]> git.ipfire.org Git - thirdparty/linux.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge tag 'mm-stable-2023-04-27-15-30' of git://git.kernel.org/pub/scm/linux/kernel...
[thirdparty/linux.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.rst, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 { vendor | video | native | none }
26 If set to vendor, prefer vendor-specific driver
27 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
28 of the ACPI video.ko driver.
29 If set to video, use the ACPI video.ko driver.
30 If set to native, use the device's native backlight mode.
31 If set to none, disable the ACPI backlight interface.
32
33 acpi_force_32bit_fadt_addr
34 force FADT to use 32 bit addresses rather than the
35 64 bit X_* addresses. Some firmware have broken 64
36 bit addresses for force ACPI ignore these and use
37 the older legacy 32 bit addresses.
38
39 acpica_no_return_repair [HW, ACPI]
40 Disable AML predefined validation mechanism
41 This mechanism can repair the evaluation result to make
42 the return objects more ACPI specification compliant.
43 This option is useful for developers to identify the
44 root cause of an AML interpreter issue when the issue
45 has something to do with the repair mechanism.
46
47 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
48 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
49 Format: <int>
50 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51 debug output. Bits in debug_layer correspond to a
52 _COMPONENT in an ACPI source file, e.g.,
53 #define _COMPONENT ACPI_EVENTS
54 Bits in debug_level correspond to a level in
55 ACPI_DEBUG_PRINT statements, e.g.,
56 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
57 The debug_level mask defaults to "info". See
58 Documentation/firmware-guide/acpi/debug.rst for more information about
59 debug layers and levels.
60
61 Enable processor driver info messages:
62 acpi.debug_layer=0x20000000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <byte> or <bitmap-list>
117
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
123 This feature is enabled by default.
124 This option allows to turn off the feature.
125
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
138
139 acpi_no_watchdog [HW,ACPI,WDT]
140 Ignore the ACPI-based watchdog interface (WDAT) and let
141 a native driver control the watchdog device instead.
142
143 acpi_rsdp= [ACPI,EFI,KEXEC]
144 Pass the RSDP address to the kernel, mostly used
145 on machines running EFI runtime service to boot the
146 second kernel for kdump.
147
148 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
149 Format: To spoof as Windows 98: ="Microsoft Windows"
150
151 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
152 of 2 which is mandated by ACPI 6) as the supported ACPI
153 specification revision (when using this switch, it may
154 be necessary to carry out a cold reboot _twice_ in a
155 row to make it take effect on the platform firmware).
156
157 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
158 acpi_osi="string1" # add string1
159 acpi_osi="!string2" # remove string2
160 acpi_osi=!* # remove all strings
161 acpi_osi=! # disable all built-in OS vendor
162 strings
163 acpi_osi=!! # enable all built-in OS vendor
164 strings
165 acpi_osi= # disable all strings
166
167 'acpi_osi=!' can be used in combination with single or
168 multiple 'acpi_osi="string1"' to support specific OS
169 vendor string(s). Note that such command can only
170 affect the default state of the OS vendor strings, thus
171 it cannot affect the default state of the feature group
172 strings and the current state of the OS vendor strings,
173 specifying it multiple times through kernel command line
174 is meaningless. This command is useful when one do not
175 care about the state of the feature group strings which
176 should be controlled by the OSPM.
177 Examples:
178 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
179 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
180 can make '_OSI("Windows 2000")' TRUE.
181
182 'acpi_osi=' cannot be used in combination with other
183 'acpi_osi=' command lines, the _OSI method will not
184 exist in the ACPI namespace. NOTE that such command can
185 only affect the _OSI support state, thus specifying it
186 multiple times through kernel command line is also
187 meaningless.
188 Examples:
189 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
190 FALSE.
191
192 'acpi_osi=!*' can be used in combination with single or
193 multiple 'acpi_osi="string1"' to support specific
194 string(s). Note that such command can affect the
195 current state of both the OS vendor strings and the
196 feature group strings, thus specifying it multiple times
197 through kernel command line is meaningful. But it may
198 still not able to affect the final state of a string if
199 there are quirks related to this string. This command
200 is useful when one want to control the state of the
201 feature group strings to debug BIOS issues related to
202 the OSPM features.
203 Examples:
204 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
205 '_OSI("Module Device")' FALSE.
206 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
207 '_OSI("Module Device")' TRUE.
208 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
209 equivalent to
210 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
211 and
212 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
213 they all will make '_OSI("Windows 2000")' TRUE.
214
215 acpi_pm_good [X86]
216 Override the pmtimer bug detection: force the kernel
217 to assume that this machine's pmtimer latches its value
218 and always returns good values.
219
220 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
221 Format: { level | edge | high | low }
222
223 acpi_skip_timer_override [HW,ACPI]
224 Recognize and ignore IRQ0/pin2 Interrupt Override.
225 For broken nForce2 BIOS resulting in XT-PIC timer.
226
227 acpi_sleep= [HW,ACPI] Sleep options
228 Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
229 s4_nohwsig, old_ordering, nonvs,
230 sci_force_enable, nobl }
231 See Documentation/power/video.rst for information on
232 s3_bios and s3_mode.
233 s3_beep is for debugging; it makes the PC's speaker beep
234 as soon as the kernel's real-mode entry point is called.
235 s4_hwsig causes the kernel to check the ACPI hardware
236 signature during resume from hibernation, and gracefully
237 refuse to resume if it has changed. This complies with
238 the ACPI specification but not with reality, since
239 Windows does not do this and many laptops do change it
240 on docking. So the default behaviour is to allow resume
241 and simply warn when the signature changes, unless the
242 s4_hwsig option is enabled.
243 s4_nohwsig prevents ACPI hardware signature from being
244 used (or even warned about) during resume.
245 old_ordering causes the ACPI 1.0 ordering of the _PTS
246 control method, with respect to putting devices into
247 low power states, to be enforced (the ACPI 2.0 ordering
248 of _PTS is used by default).
249 nonvs prevents the kernel from saving/restoring the
250 ACPI NVS memory during suspend/hibernation and resume.
251 sci_force_enable causes the kernel to set SCI_EN directly
252 on resume from S1/S3 (which is against the ACPI spec,
253 but some broken systems don't work without it).
254 nobl causes the internal blacklist of systems known to
255 behave incorrectly in some ways with respect to system
256 suspend and resume to be ignored (use wisely).
257
258 acpi_use_timer_override [HW,ACPI]
259 Use timer override. For some broken Nvidia NF5 boards
260 that require a timer override, but don't have HPET
261
262 add_efi_memmap [EFI; X86] Include EFI memory map in
263 kernel's map of available physical RAM.
264
265 agp= [AGP]
266 { off | try_unsupported }
267 off: disable AGP support
268 try_unsupported: try to drive unsupported chipsets
269 (may crash computer or cause data corruption)
270
271 ALSA [HW,ALSA]
272 See Documentation/sound/alsa-configuration.rst
273
274 alignment= [KNL,ARM]
275 Allow the default userspace alignment fault handler
276 behaviour to be specified. Bit 0 enables warnings,
277 bit 1 enables fixups, and bit 2 sends a segfault.
278
279 align_va_addr= [X86-64]
280 Align virtual addresses by clearing slice [14:12] when
281 allocating a VMA at process creation time. This option
282 gives you up to 3% performance improvement on AMD F15h
283 machines (where it is enabled by default) for a
284 CPU-intensive style benchmark, and it can vary highly in
285 a microbenchmark depending on workload and compiler.
286
287 32: only for 32-bit processes
288 64: only for 64-bit processes
289 on: enable for both 32- and 64-bit processes
290 off: disable for both 32- and 64-bit processes
291
292 alloc_snapshot [FTRACE]
293 Allocate the ftrace snapshot buffer on boot up when the
294 main buffer is allocated. This is handy if debugging
295 and you need to use tracing_snapshot() on boot up, and
296 do not want to use tracing_snapshot_alloc() as it needs
297 to be done where GFP_KERNEL allocations are allowed.
298
299 allow_mismatched_32bit_el0 [ARM64]
300 Allow execve() of 32-bit applications and setting of the
301 PER_LINUX32 personality on systems where only a strict
302 subset of the CPUs support 32-bit EL0. When this
303 parameter is present, the set of CPUs supporting 32-bit
304 EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
305 and hot-unplug operations may be restricted.
306
307 See Documentation/arm64/asymmetric-32bit.rst for more
308 information.
309
310 amd_iommu= [HW,X86-64]
311 Pass parameters to the AMD IOMMU driver in the system.
312 Possible values are:
313 fullflush - Deprecated, equivalent to iommu.strict=1
314 off - do not initialize any AMD IOMMU found in
315 the system
316 force_isolation - Force device isolation for all
317 devices. The IOMMU driver is not
318 allowed anymore to lift isolation
319 requirements as needed. This option
320 does not override iommu=pt
321 force_enable - Force enable the IOMMU on platforms known
322 to be buggy with IOMMU enabled. Use this
323 option with care.
324 pgtbl_v1 - Use v1 page table for DMA-API (Default).
325 pgtbl_v2 - Use v2 page table for DMA-API.
326
327 amd_iommu_dump= [HW,X86-64]
328 Enable AMD IOMMU driver option to dump the ACPI table
329 for AMD IOMMU. With this option enabled, AMD IOMMU
330 driver will print ACPI tables for AMD IOMMU during
331 IOMMU initialization.
332
333 amd_iommu_intr= [HW,X86-64]
334 Specifies one of the following AMD IOMMU interrupt
335 remapping modes:
336 legacy - Use legacy interrupt remapping mode.
337 vapic - Use virtual APIC mode, which allows IOMMU
338 to inject interrupts directly into guest.
339 This mode requires kvm-amd.avic=1.
340 (Default when IOMMU HW support is present.)
341
342 amd_pstate= [X86]
343 disable
344 Do not enable amd_pstate as the default
345 scaling driver for the supported processors
346 passive
347 Use amd_pstate with passive mode as a scaling driver.
348 In this mode autonomous selection is disabled.
349 Driver requests a desired performance level and platform
350 tries to match the same performance level if it is
351 satisfied by guaranteed performance level.
352 active
353 Use amd_pstate_epp driver instance as the scaling driver,
354 driver provides a hint to the hardware if software wants
355 to bias toward performance (0x0) or energy efficiency (0xff)
356 to the CPPC firmware. then CPPC power algorithm will
357 calculate the runtime workload and adjust the realtime cores
358 frequency.
359 guided
360 Activate guided autonomous mode. Driver requests minimum and
361 maximum performance level and the platform autonomously
362 selects a performance level in this range and appropriate
363 to the current workload.
364
365 amijoy.map= [HW,JOY] Amiga joystick support
366 Map of devices attached to JOY0DAT and JOY1DAT
367 Format: <a>,<b>
368 See also Documentation/input/joydev/joystick.rst
369
370 analog.map= [HW,JOY] Analog joystick and gamepad support
371 Specifies type or capabilities of an analog joystick
372 connected to one of 16 gameports
373 Format: <type1>,<type2>,..<type16>
374
375 apc= [HW,SPARC]
376 Power management functions (SPARCstation-4/5 + deriv.)
377 Format: noidle
378 Disable APC CPU standby support. SPARCstation-Fox does
379 not play well with APC CPU idle - disable it if you have
380 APC and your system crashes randomly.
381
382 apic= [APIC,X86] Advanced Programmable Interrupt Controller
383 Change the output verbosity while booting
384 Format: { quiet (default) | verbose | debug }
385 Change the amount of debugging information output
386 when initialising the APIC and IO-APIC components.
387 For X86-32, this can also be used to specify an APIC
388 driver name.
389 Format: apic=driver_name
390 Examples: apic=bigsmp
391
392 apic_extnmi= [APIC,X86] External NMI delivery setting
393 Format: { bsp (default) | all | none }
394 bsp: External NMI is delivered only to CPU 0
395 all: External NMIs are broadcast to all CPUs as a
396 backup of CPU 0
397 none: External NMI is masked for all CPUs. This is
398 useful so that a dump capture kernel won't be
399 shot down by NMI
400
401 autoconf= [IPV6]
402 See Documentation/networking/ipv6.rst.
403
404 apm= [APM] Advanced Power Management
405 See header of arch/x86/kernel/apm_32.c.
406
407 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
408 Format: { "0" | "1" }
409 See security/apparmor/Kconfig help text
410 0 -- disable.
411 1 -- enable.
412 Default value is set via kernel config option.
413
414 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
415 Format: <io>,<irq>,<nodeID>
416
417 arm64.nobti [ARM64] Unconditionally disable Branch Target
418 Identification support
419
420 arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
421 support
422
423 arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
424 support
425
426 arm64.nosve [ARM64] Unconditionally disable Scalable Vector
427 Extension support
428
429 arm64.nosme [ARM64] Unconditionally disable Scalable Matrix
430 Extension support
431
432 ataflop= [HW,M68k]
433
434 atarimouse= [HW,MOUSE] Atari Mouse
435
436 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
437 EzKey and similar keyboards
438
439 atkbd.reset= [HW] Reset keyboard during initialization
440
441 atkbd.set= [HW] Select keyboard code set
442 Format: <int> (2 = AT (default), 3 = PS/2)
443
444 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
445 keyboards
446
447 atkbd.softraw= [HW] Choose between synthetic and real raw mode
448 Format: <bool> (0 = real, 1 = synthetic (default))
449
450 atkbd.softrepeat= [HW]
451 Use software keyboard repeat
452
453 audit= [KNL] Enable the audit sub-system
454 Format: { "0" | "1" | "off" | "on" }
455 0 | off - kernel audit is disabled and can not be
456 enabled until the next reboot
457 unset - kernel audit is initialized but disabled and
458 will be fully enabled by the userspace auditd.
459 1 | on - kernel audit is initialized and partially
460 enabled, storing at most audit_backlog_limit
461 messages in RAM until it is fully enabled by the
462 userspace auditd.
463 Default: unset
464
465 audit_backlog_limit= [KNL] Set the audit queue size limit.
466 Format: <int> (must be >=0)
467 Default: 64
468
469 bau= [X86_UV] Enable the BAU on SGI UV. The default
470 behavior is to disable the BAU (i.e. bau=0).
471 Format: { "0" | "1" }
472 0 - Disable the BAU.
473 1 - Enable the BAU.
474 unset - Disable the BAU.
475
476 baycom_epp= [HW,AX25]
477 Format: <io>,<mode>
478
479 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
480 Format: <io>,<mode>
481 See header of drivers/net/hamradio/baycom_par.c.
482
483 baycom_ser_fdx= [HW,AX25]
484 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
485 Format: <io>,<irq>,<mode>[,<baud>]
486 See header of drivers/net/hamradio/baycom_ser_fdx.c.
487
488 baycom_ser_hdx= [HW,AX25]
489 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
490 Format: <io>,<irq>,<mode>
491 See header of drivers/net/hamradio/baycom_ser_hdx.c.
492
493 bert_disable [ACPI]
494 Disable BERT OS support on buggy BIOSes.
495
496 bgrt_disable [ACPI][X86]
497 Disable BGRT to avoid flickering OEM logo.
498
499 blkdevparts= Manual partition parsing of block device(s) for
500 embedded devices based on command line input.
501 See Documentation/block/cmdline-partition.rst
502
503 boot_delay= Milliseconds to delay each printk during boot.
504 Only works if CONFIG_BOOT_PRINTK_DELAY is enabled,
505 and you may also have to specify "lpj=". Boot_delay
506 values larger than 10 seconds (10000) are assumed
507 erroneous and ignored.
508 Format: integer
509
510 bootconfig [KNL]
511 Extended command line options can be added to an initrd
512 and this will cause the kernel to look for it.
513
514 See Documentation/admin-guide/bootconfig.rst
515
516 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
517 bttv.radio= Most important insmod options are available as
518 kernel args too.
519 bttv.pll= See Documentation/admin-guide/media/bttv.rst
520 bttv.tuner=
521
522 bulk_remove=off [PPC] This parameter disables the use of the pSeries
523 firmware feature for flushing multiple hpte entries
524 at a time.
525
526 c101= [NET] Moxa C101 synchronous serial card
527
528 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
529 Sometimes CPU hardware bugs make them report the cache
530 size incorrectly. The kernel will attempt work arounds
531 to fix known problems, but for some CPUs it is not
532 possible to determine what the correct size should be.
533 This option provides an override for these situations.
534
535 carrier_timeout=
536 [NET] Specifies amount of time (in seconds) that
537 the kernel should wait for a network carrier. By default
538 it waits 120 seconds.
539
540 ca_keys= [KEYS] This parameter identifies a specific key(s) on
541 the system trusted keyring to be used for certificate
542 trust validation.
543 format: { id:<keyid> | builtin }
544
545 cca= [MIPS] Override the kernel pages' cache coherency
546 algorithm. Accepted values range from 0 to 7
547 inclusive. See arch/mips/include/asm/pgtable-bits.h
548 for platform specific values (SB1, Loongson3 and
549 others).
550
551 ccw_timeout_log [S390]
552 See Documentation/s390/common_io.rst for details.
553
554 cgroup_disable= [KNL] Disable a particular controller or optional feature
555 Format: {name of the controller(s) or feature(s) to disable}
556 The effects of cgroup_disable=foo are:
557 - foo isn't auto-mounted if you mount all cgroups in
558 a single hierarchy
559 - foo isn't visible as an individually mountable
560 subsystem
561 - if foo is an optional feature then the feature is
562 disabled and corresponding cgroup files are not
563 created
564 {Currently only "memory" controller deal with this and
565 cut the overhead, others just disable the usage. So
566 only cgroup_disable=memory is actually worthy}
567 Specifying "pressure" disables per-cgroup pressure
568 stall information accounting feature
569
570 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
571 Format: { { controller | "all" | "named" }
572 [,{ controller | "all" | "named" }...] }
573 Like cgroup_disable, but only applies to cgroup v1;
574 the blacklisted controllers remain available in cgroup2.
575 "all" blacklists all controllers and "named" disables
576 named mounts. Specifying both "all" and "named" disables
577 all v1 hierarchies.
578
579 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
580 Format: <string>
581 nosocket -- Disable socket memory accounting.
582 nokmem -- Disable kernel memory accounting.
583 nobpf -- Disable BPF memory accounting.
584
585 checkreqprot= [SELINUX] Set initial checkreqprot flag value.
586 Format: { "0" | "1" }
587 See security/selinux/Kconfig help text.
588 0 -- check protection applied by kernel (includes
589 any implied execute protection).
590 1 -- check protection requested by application.
591 Default value is set via a kernel config option.
592 Value can be changed at runtime via
593 /sys/fs/selinux/checkreqprot.
594 Setting checkreqprot to 1 is deprecated.
595
596 cio_ignore= [S390]
597 See Documentation/s390/common_io.rst for details.
598
599 clearcpuid=X[,X...] [X86]
600 Disable CPUID feature X for the kernel. See
601 arch/x86/include/asm/cpufeatures.h for the valid bit
602 numbers X. Note the Linux-specific bits are not necessarily
603 stable over kernel options, but the vendor-specific
604 ones should be.
605 X can also be a string as appearing in the flags: line
606 in /proc/cpuinfo which does not have the above
607 instability issue. However, not all features have names
608 in /proc/cpuinfo.
609 Note that using this option will taint your kernel.
610 Also note that user programs calling CPUID directly
611 or using the feature without checking anything
612 will still see it. This just prevents it from
613 being used by the kernel or shown in /proc/cpuinfo.
614 Also note the kernel might malfunction if you disable
615 some critical bits.
616
617 clk_ignore_unused
618 [CLK]
619 Prevents the clock framework from automatically gating
620 clocks that have not been explicitly enabled by a Linux
621 device driver but are enabled in hardware at reset or
622 by the bootloader/firmware. Note that this does not
623 force such clocks to be always-on nor does it reserve
624 those clocks in any way. This parameter is useful for
625 debug and development, but should not be needed on a
626 platform with proper driver support. For more
627 information, see Documentation/driver-api/clk.rst.
628
629 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
630 [Deprecated]
631 Forces specified clocksource (if available) to be used
632 when calculating gettimeofday(). If specified
633 clocksource is not available, it defaults to PIT.
634 Format: { pit | tsc | cyclone | pmtmr }
635
636 clocksource= Override the default clocksource
637 Format: <string>
638 Override the default clocksource and use the clocksource
639 with the name specified.
640 Some clocksource names to choose from, depending on
641 the platform:
642 [all] jiffies (this is the base, fallback clocksource)
643 [ACPI] acpi_pm
644 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
645 pxa_timer,timer3,32k_counter,timer0_1
646 [X86-32] pit,hpet,tsc;
647 scx200_hrt on Geode; cyclone on IBM x440
648 [MIPS] MIPS
649 [PARISC] cr16
650 [S390] tod
651 [SH] SuperH
652 [SPARC64] tick
653 [X86-64] hpet,tsc
654
655 clocksource.arm_arch_timer.evtstrm=
656 [ARM,ARM64]
657 Format: <bool>
658 Enable/disable the eventstream feature of the ARM
659 architected timer so that code using WFE-based polling
660 loops can be debugged more effectively on production
661 systems.
662
663 clocksource.max_cswd_read_retries= [KNL]
664 Number of clocksource_watchdog() retries due to
665 external delays before the clock will be marked
666 unstable. Defaults to two retries, that is,
667 three attempts to read the clock under test.
668
669 clocksource.verify_n_cpus= [KNL]
670 Limit the number of CPUs checked for clocksources
671 marked with CLOCK_SOURCE_VERIFY_PERCPU that
672 are marked unstable due to excessive skew.
673 A negative value says to check all CPUs, while
674 zero says not to check any. Values larger than
675 nr_cpu_ids are silently truncated to nr_cpu_ids.
676 The actual CPUs are chosen randomly, with
677 no replacement if the same CPU is chosen twice.
678
679 clocksource-wdtest.holdoff= [KNL]
680 Set the time in seconds that the clocksource
681 watchdog test waits before commencing its tests.
682 Defaults to zero when built as a module and to
683 10 seconds when built into the kernel.
684
685 cma=nn[MG]@[start[MG][-end[MG]]]
686 [KNL,CMA]
687 Sets the size of kernel global memory area for
688 contiguous memory allocations and optionally the
689 placement constraint by the physical address range of
690 memory allocations. A value of 0 disables CMA
691 altogether. For more information, see
692 kernel/dma/contiguous.c
693
694 cma_pernuma=nn[MG]
695 [ARM64,KNL,CMA]
696 Sets the size of kernel per-numa memory area for
697 contiguous memory allocations. A value of 0 disables
698 per-numa CMA altogether. And If this option is not
699 specified, the default value is 0.
700 With per-numa CMA enabled, DMA users on node nid will
701 first try to allocate buffer from the pernuma area
702 which is located in node nid, if the allocation fails,
703 they will fallback to the global default memory area.
704
705 cmo_free_hint= [PPC] Format: { yes | no }
706 Specify whether pages are marked as being inactive
707 when they are freed. This is used in CMO environments
708 to determine OS memory pressure for page stealing by
709 a hypervisor.
710 Default: yes
711
712 coherent_pool=nn[KMG] [ARM,KNL]
713 Sets the size of memory pool for coherent, atomic dma
714 allocations, by default set to 256K.
715
716 com20020= [HW,NET] ARCnet - COM20020 chipset
717 Format:
718 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
719
720 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
721 Format: <io>[,<irq>]
722
723 com90xx= [HW,NET]
724 ARCnet - COM90xx chipset (memory-mapped buffers)
725 Format: <io>[,<irq>[,<memstart>]]
726
727 condev= [HW,S390] console device
728 conmode=
729
730 con3215_drop= [S390] 3215 console drop mode.
731 Format: y|n|Y|N|1|0
732 When set to true, drop data on the 3215 console when
733 the console buffer is full. In this case the
734 operator using a 3270 terminal emulator (for example
735 x3270) does not have to enter the clear key for the
736 console output to advance and the kernel to continue.
737 This leads to a much faster boot time when a 3270
738 terminal emulator is active. If no 3270 terminal
739 emulator is used, this parameter has no effect.
740
741 console= [KNL] Output console device and options.
742
743 tty<n> Use the virtual console device <n>.
744
745 ttyS<n>[,options]
746 ttyUSB0[,options]
747 Use the specified serial port. The options are of
748 the form "bbbbpnf", where "bbbb" is the baud rate,
749 "p" is parity ("n", "o", or "e"), "n" is number of
750 bits, and "f" is flow control ("r" for RTS or
751 omit it). Default is "9600n8".
752
753 See Documentation/admin-guide/serial-console.rst for more
754 information. See
755 Documentation/networking/netconsole.rst for an
756 alternative.
757
758 uart[8250],io,<addr>[,options]
759 uart[8250],mmio,<addr>[,options]
760 uart[8250],mmio16,<addr>[,options]
761 uart[8250],mmio32,<addr>[,options]
762 uart[8250],0x<addr>[,options]
763 Start an early, polled-mode console on the 8250/16550
764 UART at the specified I/O port or MMIO address,
765 switching to the matching ttyS device later.
766 MMIO inter-register address stride is either 8-bit
767 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
768 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
769 to be equivalent to 'mmio'. 'options' are specified in
770 the same format described for ttyS above; if unspecified,
771 the h/w is not re-initialized.
772
773 hvc<n> Use the hypervisor console device <n>. This is for
774 both Xen and PowerPC hypervisors.
775
776 { null | "" }
777 Use to disable console output, i.e., to have kernel
778 console messages discarded.
779 This must be the only console= parameter used on the
780 kernel command line.
781
782 If the device connected to the port is not a TTY but a braille
783 device, prepend "brl," before the device type, for instance
784 console=brl,ttyS0
785 For now, only VisioBraille is supported.
786
787 console_msg_format=
788 [KNL] Change console messages format
789 default
790 By default we print messages on consoles in
791 "[time stamp] text\n" format (time stamp may not be
792 printed, depending on CONFIG_PRINTK_TIME or
793 `printk_time' param).
794 syslog
795 Switch to syslog format: "<%u>[time stamp] text\n"
796 IOW, each message will have a facility and loglevel
797 prefix. The format is similar to one used by syslog()
798 syscall, or to executing "dmesg -S --raw" or to reading
799 from /proc/kmsg.
800
801 consoleblank= [KNL] The console blank (screen saver) timeout in
802 seconds. A value of 0 disables the blank timer.
803 Defaults to 0.
804
805 coredump_filter=
806 [KNL] Change the default value for
807 /proc/<pid>/coredump_filter.
808 See also Documentation/filesystems/proc.rst.
809
810 coresight_cpu_debug.enable
811 [ARM,ARM64]
812 Format: <bool>
813 Enable/disable the CPU sampling based debugging.
814 0: default value, disable debugging
815 1: enable debugging at boot time
816
817 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
818 Format:
819 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
820
821 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
822 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
823 Some features depend on CPU0. Known dependencies are:
824 1. Resume from suspend/hibernate depends on CPU0.
825 Suspend/hibernate will fail if CPU0 is offline and you
826 need to online CPU0 before suspend/hibernate.
827 2. PIC interrupts also depend on CPU0. CPU0 can't be
828 removed if a PIC interrupt is detected.
829 It's said poweroff/reboot may depend on CPU0 on some
830 machines although I haven't seen such issues so far
831 after CPU0 is offline on a few tested machines.
832 If the dependencies are under your control, you can
833 turn on cpu0_hotplug.
834
835 cpuidle.off=1 [CPU_IDLE]
836 disable the cpuidle sub-system
837
838 cpuidle.governor=
839 [CPU_IDLE] Name of the cpuidle governor to use.
840
841 cpufreq.off=1 [CPU_FREQ]
842 disable the cpufreq sub-system
843
844 cpufreq.default_governor=
845 [CPU_FREQ] Name of the default cpufreq governor or
846 policy to use. This governor must be registered in the
847 kernel before the cpufreq driver probes.
848
849 cpu_init_udelay=N
850 [X86] Delay for N microsec between assert and de-assert
851 of APIC INIT to start processors. This delay occurs
852 on every CPU online, such as boot, and resume from suspend.
853 Default: 10000
854
855 crash_kexec_post_notifiers
856 Run kdump after running panic-notifiers and dumping
857 kmsg. This only for the users who doubt kdump always
858 succeeds in any situation.
859 Note that this also increases risks of kdump failure,
860 because some panic notifiers can make the crashed
861 kernel more unstable.
862
863 crashkernel=size[KMG][@offset[KMG]]
864 [KNL] Using kexec, Linux can switch to a 'crash kernel'
865 upon panic. This parameter reserves the physical
866 memory region [offset, offset + size] for that kernel
867 image. If '@offset' is omitted, then a suitable offset
868 is selected automatically.
869 [KNL, X86-64, ARM64] Select a region under 4G first, and
870 fall back to reserve region above 4G when '@offset'
871 hasn't been specified.
872 See Documentation/admin-guide/kdump/kdump.rst for further details.
873
874 crashkernel=range1:size1[,range2:size2,...][@offset]
875 [KNL] Same as above, but depends on the memory
876 in the running system. The syntax of range is
877 start-[end] where start and end are both
878 a memory unit (amount[KMG]). See also
879 Documentation/admin-guide/kdump/kdump.rst for an example.
880
881 crashkernel=size[KMG],high
882 [KNL, X86-64, ARM64] range could be above 4G. Allow kernel
883 to allocate physical memory region from top, so could
884 be above 4G if system have more than 4G ram installed.
885 Otherwise memory region will be allocated below 4G, if
886 available.
887 It will be ignored if crashkernel=X is specified.
888 crashkernel=size[KMG],low
889 [KNL, X86-64, ARM64] range under 4G. When crashkernel=X,high
890 is passed, kernel could allocate physical memory region
891 above 4G, that cause second kernel crash on system
892 that require some amount of low memory, e.g. swiotlb
893 requires at least 64M+32K low memory, also enough extra
894 low memory is needed to make sure DMA buffers for 32-bit
895 devices won't run out. Kernel would try to allocate
896 default size of memory below 4G automatically. The default
897 size is platform dependent.
898 --> x86: max(swiotlb_size_or_default() + 8MiB, 256MiB)
899 --> arm64: 128MiB
900 This one lets the user specify own low range under 4G
901 for second kernel instead.
902 0: to disable low allocation.
903 It will be ignored when crashkernel=X,high is not used
904 or memory reserved is below 4G.
905
906 cryptomgr.notests
907 [KNL] Disable crypto self-tests
908
909 cs89x0_dma= [HW,NET]
910 Format: <dma>
911
912 cs89x0_media= [HW,NET]
913 Format: { rj45 | aui | bnc }
914
915 csdlock_debug= [KNL] Enable debug add-ons of cross-CPU function call
916 handling. When switched on, additional debug data is
917 printed to the console in case a hanging CPU is
918 detected, and that CPU is pinged again in order to try
919 to resolve the hang situation.
920 0: disable csdlock debugging (default)
921 1: enable basic csdlock debugging (minor impact)
922 ext: enable extended csdlock debugging (more impact,
923 but more data)
924
925 dasd= [HW,NET]
926 See header of drivers/s390/block/dasd_devmap.c.
927
928 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
929 (one device per port)
930 Format: <port#>,<type>
931 See also Documentation/input/devices/joystick-parport.rst
932
933 debug [KNL] Enable kernel debugging (events log level).
934
935 debug_boot_weak_hash
936 [KNL] Enable printing [hashed] pointers early in the
937 boot sequence. If enabled, we use a weak hash instead
938 of siphash to hash pointers. Use this option if you are
939 seeing instances of '(___ptrval___)') and need to see a
940 value (hashed pointer) instead. Cryptographically
941 insecure, please do not use on production kernels.
942
943 debug_locks_verbose=
944 [KNL] verbose locking self-tests
945 Format: <int>
946 Print debugging info while doing the locking API
947 self-tests.
948 Bitmask for the various LOCKTYPE_ tests. Defaults to 0
949 (no extra messages), setting it to -1 (all bits set)
950 will print _a_lot_ more information - normally only
951 useful to lockdep developers.
952
953 debug_objects [KNL] Enable object debugging
954
955 debug_guardpage_minorder=
956 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
957 parameter allows control of the order of pages that will
958 be intentionally kept free (and hence protected) by the
959 buddy allocator. Bigger value increase the probability
960 of catching random memory corruption, but reduce the
961 amount of memory for normal system use. The maximum
962 possible value is MAX_ORDER/2. Setting this parameter
963 to 1 or 2 should be enough to identify most random
964 memory corruption problems caused by bugs in kernel or
965 driver code when a CPU writes to (or reads from) a
966 random memory location. Note that there exists a class
967 of memory corruptions problems caused by buggy H/W or
968 F/W or by drivers badly programming DMA (basically when
969 memory is written at bus level and the CPU MMU is
970 bypassed) which are not detectable by
971 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
972 tracking down these problems.
973
974 debug_pagealloc=
975 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
976 enables the feature at boot time. By default, it is
977 disabled and the system will work mostly the same as a
978 kernel built without CONFIG_DEBUG_PAGEALLOC.
979 Note: to get most of debug_pagealloc error reports, it's
980 useful to also enable the page_owner functionality.
981 on: enable the feature
982
983 debugfs= [KNL] This parameter enables what is exposed to userspace
984 and debugfs internal clients.
985 Format: { on, no-mount, off }
986 on: All functions are enabled.
987 no-mount:
988 Filesystem is not registered but kernel clients can
989 access APIs and a crashkernel can be used to read
990 its content. There is nothing to mount.
991 off: Filesystem is not registered and clients
992 get a -EPERM as result when trying to register files
993 or directories within debugfs.
994 This is equivalent of the runtime functionality if
995 debugfs was not enabled in the kernel at all.
996 Default value is set in build-time with a kernel configuration.
997
998 debugpat [X86] Enable PAT debugging
999
1000 default_hugepagesz=
1001 [HW] The size of the default HugeTLB page. This is
1002 the size represented by the legacy /proc/ hugepages
1003 APIs. In addition, this is the default hugetlb size
1004 used for shmget(), mmap() and mounting hugetlbfs
1005 filesystems. If not specified, defaults to the
1006 architecture's default huge page size. Huge page
1007 sizes are architecture dependent. See also
1008 Documentation/admin-guide/mm/hugetlbpage.rst.
1009 Format: size[KMG]
1010
1011 deferred_probe_timeout=
1012 [KNL] Debugging option to set a timeout in seconds for
1013 deferred probe to give up waiting on dependencies to
1014 probe. Only specific dependencies (subsystems or
1015 drivers) that have opted in will be ignored. A timeout
1016 of 0 will timeout at the end of initcalls. If the time
1017 out hasn't expired, it'll be restarted by each
1018 successful driver registration. This option will also
1019 dump out devices still on the deferred probe list after
1020 retrying.
1021
1022 delayacct [KNL] Enable per-task delay accounting
1023
1024 dell_smm_hwmon.ignore_dmi=
1025 [HW] Continue probing hardware even if DMI data
1026 indicates that the driver is running on unsupported
1027 hardware.
1028
1029 dell_smm_hwmon.force=
1030 [HW] Activate driver even if SMM BIOS signature does
1031 not match list of supported models and enable otherwise
1032 blacklisted features.
1033
1034 dell_smm_hwmon.power_status=
1035 [HW] Report power status in /proc/i8k
1036 (disabled by default).
1037
1038 dell_smm_hwmon.restricted=
1039 [HW] Allow controlling fans only if SYS_ADMIN
1040 capability is set.
1041
1042 dell_smm_hwmon.fan_mult=
1043 [HW] Factor to multiply fan speed with.
1044
1045 dell_smm_hwmon.fan_max=
1046 [HW] Maximum configurable fan speed.
1047
1048 dfltcc= [HW,S390]
1049 Format: { on | off | def_only | inf_only | always }
1050 on: s390 zlib hardware support for compression on
1051 level 1 and decompression (default)
1052 off: No s390 zlib hardware support
1053 def_only: s390 zlib hardware support for deflate
1054 only (compression on level 1)
1055 inf_only: s390 zlib hardware support for inflate
1056 only (decompression)
1057 always: Same as 'on' but ignores the selected compression
1058 level always using hardware support (used for debugging)
1059
1060 dhash_entries= [KNL]
1061 Set number of hash buckets for dentry cache.
1062
1063 disable_1tb_segments [PPC]
1064 Disables the use of 1TB hash page table segments. This
1065 causes the kernel to fall back to 256MB segments which
1066 can be useful when debugging issues that require an SLB
1067 miss to occur.
1068
1069 disable= [IPV6]
1070 See Documentation/networking/ipv6.rst.
1071
1072 disable_radix [PPC]
1073 Disable RADIX MMU mode on POWER9
1074
1075 disable_tlbie [PPC]
1076 Disable TLBIE instruction. Currently does not work
1077 with KVM, with HASH MMU, or with coherent accelerators.
1078
1079 disable_cpu_apicid= [X86,APIC,SMP]
1080 Format: <int>
1081 The number of initial APIC ID for the
1082 corresponding CPU to be disabled at boot,
1083 mostly used for the kdump 2nd kernel to
1084 disable BSP to wake up multiple CPUs without
1085 causing system reset or hang due to sending
1086 INIT from AP to BSP.
1087
1088 disable_ddw [PPC/PSERIES]
1089 Disable Dynamic DMA Window support. Use this
1090 to workaround buggy firmware.
1091
1092 disable_ipv6= [IPV6]
1093 See Documentation/networking/ipv6.rst.
1094
1095 disable_mtrr_cleanup [X86]
1096 The kernel tries to adjust MTRR layout from continuous
1097 to discrete, to make X server driver able to add WB
1098 entry later. This parameter disables that.
1099
1100 disable_mtrr_trim [X86, Intel and AMD only]
1101 By default the kernel will trim any uncacheable
1102 memory out of your available memory pool based on
1103 MTRR settings. This parameter disables that behavior,
1104 possibly causing your machine to run very slowly.
1105
1106 disable_timer_pin_1 [X86]
1107 Disable PIN 1 of APIC timer
1108 Can be useful to work around chipset bugs.
1109
1110 dis_ucode_ldr [X86] Disable the microcode loader.
1111
1112 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
1113 this option disables the debugging code at boot.
1114
1115 dma_debug_entries=<number>
1116 This option allows to tune the number of preallocated
1117 entries for DMA-API debugging code. One entry is
1118 required per DMA-API allocation. Use this if the
1119 DMA-API debugging code disables itself because the
1120 architectural default is too low.
1121
1122 dma_debug_driver=<driver_name>
1123 With this option the DMA-API debugging driver
1124 filter feature can be enabled at boot time. Just
1125 pass the driver to filter for as the parameter.
1126 The filter can be disabled or changed to another
1127 driver later using sysfs.
1128
1129 driver_async_probe= [KNL]
1130 List of driver names to be probed asynchronously. *
1131 matches with all driver names. If * is specified, the
1132 rest of the listed driver names are those that will NOT
1133 match the *.
1134 Format: <driver_name1>,<driver_name2>...
1135
1136 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1137 Broken monitors, graphic adapters, KVMs and EDIDless
1138 panels may send no or incorrect EDID data sets.
1139 This parameter allows to specify an EDID data sets
1140 in the /lib/firmware directory that are used instead.
1141 Generic built-in EDID data sets are used, if one of
1142 edid/1024x768.bin, edid/1280x1024.bin,
1143 edid/1680x1050.bin, or edid/1920x1080.bin is given
1144 and no file with the same name exists. Details and
1145 instructions how to build your own EDID data are
1146 available in Documentation/admin-guide/edid.rst. An EDID
1147 data set will only be used for a particular connector,
1148 if its name and a colon are prepended to the EDID
1149 name. Each connector may use a unique EDID data
1150 set by separating the files with a comma. An EDID
1151 data set with no connector name will be used for
1152 any connectors not explicitly specified.
1153
1154 dscc4.setup= [NET]
1155
1156 dt_cpu_ftrs= [PPC]
1157 Format: {"off" | "known"}
1158 Control how the dt_cpu_ftrs device-tree binding is
1159 used for CPU feature discovery and setup (if it
1160 exists).
1161 off: Do not use it, fall back to legacy cpu table.
1162 known: Do not pass through unknown features to guests
1163 or userspace, only those that the kernel is aware of.
1164
1165 dump_apple_properties [X86]
1166 Dump name and content of EFI device properties on
1167 x86 Macs. Useful for driver authors to determine
1168 what data is available or for reverse-engineering.
1169
1170 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
1171 <module>.dyndbg[="val"]
1172 Enable debug messages at boot time. See
1173 Documentation/admin-guide/dynamic-debug-howto.rst
1174 for details.
1175
1176 early_ioremap_debug [KNL]
1177 Enable debug messages in early_ioremap support. This
1178 is useful for tracking down temporary early mappings
1179 which are not unmapped.
1180
1181 earlycon= [KNL] Output early console device and options.
1182
1183 When used with no options, the early console is
1184 determined by stdout-path property in device tree's
1185 chosen node or the ACPI SPCR table if supported by
1186 the platform.
1187
1188 cdns,<addr>[,options]
1189 Start an early, polled-mode console on a Cadence
1190 (xuartps) serial port at the specified address. Only
1191 supported option is baud rate. If baud rate is not
1192 specified, the serial port must already be setup and
1193 configured.
1194
1195 uart[8250],io,<addr>[,options[,uartclk]]
1196 uart[8250],mmio,<addr>[,options[,uartclk]]
1197 uart[8250],mmio32,<addr>[,options[,uartclk]]
1198 uart[8250],mmio32be,<addr>[,options[,uartclk]]
1199 uart[8250],0x<addr>[,options]
1200 Start an early, polled-mode console on the 8250/16550
1201 UART at the specified I/O port or MMIO address.
1202 MMIO inter-register address stride is either 8-bit
1203 (mmio) or 32-bit (mmio32 or mmio32be).
1204 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1205 to be equivalent to 'mmio'. 'options' are specified
1206 in the same format described for "console=ttyS<n>"; if
1207 unspecified, the h/w is not initialized. 'uartclk' is
1208 the uart clock frequency; if unspecified, it is set
1209 to 'BASE_BAUD' * 16.
1210
1211 pl011,<addr>
1212 pl011,mmio32,<addr>
1213 Start an early, polled-mode console on a pl011 serial
1214 port at the specified address. The pl011 serial port
1215 must already be setup and configured. Options are not
1216 yet supported. If 'mmio32' is specified, then only
1217 the driver will use only 32-bit accessors to read/write
1218 the device registers.
1219
1220 liteuart,<addr>
1221 Start an early console on a litex serial port at the
1222 specified address. The serial port must already be
1223 setup and configured. Options are not yet supported.
1224
1225 meson,<addr>
1226 Start an early, polled-mode console on a meson serial
1227 port at the specified address. The serial port must
1228 already be setup and configured. Options are not yet
1229 supported.
1230
1231 msm_serial,<addr>
1232 Start an early, polled-mode console on an msm serial
1233 port at the specified address. The serial port
1234 must already be setup and configured. Options are not
1235 yet supported.
1236
1237 msm_serial_dm,<addr>
1238 Start an early, polled-mode console on an msm serial
1239 dm port at the specified address. The serial port
1240 must already be setup and configured. Options are not
1241 yet supported.
1242
1243 owl,<addr>
1244 Start an early, polled-mode console on a serial port
1245 of an Actions Semi SoC, such as S500 or S900, at the
1246 specified address. The serial port must already be
1247 setup and configured. Options are not yet supported.
1248
1249 rda,<addr>
1250 Start an early, polled-mode console on a serial port
1251 of an RDA Micro SoC, such as RDA8810PL, at the
1252 specified address. The serial port must already be
1253 setup and configured. Options are not yet supported.
1254
1255 sbi
1256 Use RISC-V SBI (Supervisor Binary Interface) for early
1257 console.
1258
1259 smh Use ARM semihosting calls for early console.
1260
1261 s3c2410,<addr>
1262 s3c2412,<addr>
1263 s3c2440,<addr>
1264 s3c6400,<addr>
1265 s5pv210,<addr>
1266 exynos4210,<addr>
1267 Use early console provided by serial driver available
1268 on Samsung SoCs, requires selecting proper type and
1269 a correct base address of the selected UART port. The
1270 serial port must already be setup and configured.
1271 Options are not yet supported.
1272
1273 lantiq,<addr>
1274 Start an early, polled-mode console on a lantiq serial
1275 (lqasc) port at the specified address. The serial port
1276 must already be setup and configured. Options are not
1277 yet supported.
1278
1279 lpuart,<addr>
1280 lpuart32,<addr>
1281 Use early console provided by Freescale LP UART driver
1282 found on Freescale Vybrid and QorIQ LS1021A processors.
1283 A valid base address must be provided, and the serial
1284 port must already be setup and configured.
1285
1286 ec_imx21,<addr>
1287 ec_imx6q,<addr>
1288 Start an early, polled-mode, output-only console on the
1289 Freescale i.MX UART at the specified address. The UART
1290 must already be setup and configured.
1291
1292 ar3700_uart,<addr>
1293 Start an early, polled-mode console on the
1294 Armada 3700 serial port at the specified
1295 address. The serial port must already be setup
1296 and configured. Options are not yet supported.
1297
1298 qcom_geni,<addr>
1299 Start an early, polled-mode console on a Qualcomm
1300 Generic Interface (GENI) based serial port at the
1301 specified address. The serial port must already be
1302 setup and configured. Options are not yet supported.
1303
1304 efifb,[options]
1305 Start an early, unaccelerated console on the EFI
1306 memory mapped framebuffer (if available). On cache
1307 coherent non-x86 systems that use system memory for
1308 the framebuffer, pass the 'ram' option so that it is
1309 mapped with the correct attributes.
1310
1311 linflex,<addr>
1312 Use early console provided by Freescale LINFlexD UART
1313 serial driver for NXP S32V234 SoCs. A valid base
1314 address must be provided, and the serial port must
1315 already be setup and configured.
1316
1317 earlyprintk= [X86,SH,ARM,M68k,S390]
1318 earlyprintk=vga
1319 earlyprintk=sclp
1320 earlyprintk=xen
1321 earlyprintk=serial[,ttySn[,baudrate]]
1322 earlyprintk=serial[,0x...[,baudrate]]
1323 earlyprintk=ttySn[,baudrate]
1324 earlyprintk=dbgp[debugController#]
1325 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1326 earlyprintk=xdbc[xhciController#]
1327
1328 earlyprintk is useful when the kernel crashes before
1329 the normal console is initialized. It is not enabled by
1330 default because it has some cosmetic problems.
1331
1332 Append ",keep" to not disable it when the real console
1333 takes over.
1334
1335 Only one of vga, serial, or usb debug port can
1336 be used at a time.
1337
1338 Currently only ttyS0 and ttyS1 may be specified by
1339 name. Other I/O ports may be explicitly specified
1340 on some architectures (x86 and arm at least) by
1341 replacing ttySn with an I/O port address, like this:
1342 earlyprintk=serial,0x1008,115200
1343 You can find the port for a given device in
1344 /proc/tty/driver/serial:
1345 2: uart:ST16650V2 port:00001008 irq:18 ...
1346
1347 Interaction with the standard serial driver is not
1348 very good.
1349
1350 The VGA output is eventually overwritten by
1351 the real console.
1352
1353 The xen option can only be used in Xen domains.
1354
1355 The sclp output can only be used on s390.
1356
1357 The optional "force" to "pciserial" enables use of a
1358 PCI device even when its classcode is not of the
1359 UART class.
1360
1361 edac_report= [HW,EDAC] Control how to report EDAC event
1362 Format: {"on" | "off" | "force"}
1363 on: enable EDAC to report H/W event. May be overridden
1364 by other higher priority error reporting module.
1365 off: disable H/W event reporting through EDAC.
1366 force: enforce the use of EDAC to report H/W event.
1367 default: on.
1368
1369 edd= [EDD]
1370 Format: {"off" | "on" | "skip[mbr]"}
1371
1372 efi= [EFI]
1373 Format: { "debug", "disable_early_pci_dma",
1374 "nochunk", "noruntime", "nosoftreserve",
1375 "novamap", "no_disable_early_pci_dma" }
1376 debug: enable misc debug output.
1377 disable_early_pci_dma: disable the busmaster bit on all
1378 PCI bridges while in the EFI boot stub.
1379 nochunk: disable reading files in "chunks" in the EFI
1380 boot stub, as chunking can cause problems with some
1381 firmware implementations.
1382 noruntime : disable EFI runtime services support
1383 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1384 attribute may cause the kernel to reserve the
1385 memory range for a memory mapping driver to
1386 claim. Specify efi=nosoftreserve to disable this
1387 reservation and treat the memory by its base type
1388 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1389 novamap: do not call SetVirtualAddressMap().
1390 no_disable_early_pci_dma: Leave the busmaster bit set
1391 on all PCI bridges while in the EFI boot stub
1392
1393 efi_no_storage_paranoia [EFI; X86]
1394 Using this parameter you can use more than 50% of
1395 your efi variable storage. Use this parameter only if
1396 you are really sure that your UEFI does sane gc and
1397 fulfills the spec otherwise your board may brick.
1398
1399 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1400 Add arbitrary attribute to specific memory range by
1401 updating original EFI memory map.
1402 Region of memory which aa attribute is added to is
1403 from ss to ss+nn.
1404
1405 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1406 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1407 attribute is added to range 0x100000000-0x180000000 and
1408 0x10a0000000-0x1120000000.
1409
1410 If efi_fake_mem=8G@9G:0x40000 is specified, the
1411 EFI_MEMORY_SP(0x40000) attribute is added to
1412 range 0x240000000-0x43fffffff.
1413
1414 Using this parameter you can do debugging of EFI memmap
1415 related features. For example, you can do debugging of
1416 Address Range Mirroring feature even if your box
1417 doesn't support it, or mark specific memory as
1418 "soft reserved".
1419
1420 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1421 that is to be dynamically loaded by Linux. If there are
1422 multiple variables with the same name but with different
1423 vendor GUIDs, all of them will be loaded. See
1424 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1425
1426
1427 eisa_irq_edge= [PARISC,HW]
1428 See header of drivers/parisc/eisa.c.
1429
1430 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1431 Format: ekgdboc=kbd
1432
1433 This is designed to be used in conjunction with
1434 the boot argument: earlyprintk=vga
1435
1436 This parameter works in place of the kgdboc parameter
1437 but can only be used if the backing tty is available
1438 very early in the boot process. For early debugging
1439 via a serial port see kgdboc_earlycon instead.
1440
1441 elanfreq= [X86-32]
1442 See comment before function elanfreq_setup() in
1443 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1444
1445 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1446 Specifies physical address of start of kernel core
1447 image elf header and optionally the size. Generally
1448 kexec loader will pass this option to capture kernel.
1449 See Documentation/admin-guide/kdump/kdump.rst for details.
1450
1451 enable_mtrr_cleanup [X86]
1452 The kernel tries to adjust MTRR layout from continuous
1453 to discrete, to make X server driver able to add WB
1454 entry later. This parameter enables that.
1455
1456 enable_timer_pin_1 [X86]
1457 Enable PIN 1 of APIC timer
1458 Can be useful to work around chipset bugs
1459 (in particular on some ATI chipsets).
1460 The kernel tries to set a reasonable default.
1461
1462 enforcing= [SELINUX] Set initial enforcing status.
1463 Format: {"0" | "1"}
1464 See security/selinux/Kconfig help text.
1465 0 -- permissive (log only, no denials).
1466 1 -- enforcing (deny and log).
1467 Default value is 0.
1468 Value can be changed at runtime via
1469 /sys/fs/selinux/enforce.
1470
1471 erst_disable [ACPI]
1472 Disable Error Record Serialization Table (ERST)
1473 support.
1474
1475 ether= [HW,NET] Ethernet cards parameters
1476 This option is obsoleted by the "netdev=" option, which
1477 has equivalent usage. See its documentation for details.
1478
1479 evm= [EVM]
1480 Format: { "fix" }
1481 Permit 'security.evm' to be updated regardless of
1482 current integrity status.
1483
1484 early_page_ext [KNL] Enforces page_ext initialization to earlier
1485 stages so cover more early boot allocations.
1486 Please note that as side effect some optimizations
1487 might be disabled to achieve that (e.g. parallelized
1488 memory initialization is disabled) so the boot process
1489 might take longer, especially on systems with a lot of
1490 memory. Available with CONFIG_PAGE_EXTENSION=y.
1491
1492 failslab=
1493 fail_usercopy=
1494 fail_page_alloc=
1495 fail_make_request=[KNL]
1496 General fault injection mechanism.
1497 Format: <interval>,<probability>,<space>,<times>
1498 See also Documentation/fault-injection/.
1499
1500 fb_tunnels= [NET]
1501 Format: { initns | none }
1502 See Documentation/admin-guide/sysctl/net.rst for
1503 fb_tunnels_only_for_init_ns
1504
1505 floppy= [HW]
1506 See Documentation/admin-guide/blockdev/floppy.rst.
1507
1508 force_pal_cache_flush
1509 [IA-64] Avoid check_sal_cache_flush which may hang on
1510 buggy SAL_CACHE_FLUSH implementations. Using this
1511 parameter will force ia64_sal_cache_flush to call
1512 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1513
1514 forcepae [X86-32]
1515 Forcefully enable Physical Address Extension (PAE).
1516 Many Pentium M systems disable PAE but may have a
1517 functionally usable PAE implementation.
1518 Warning: use of this parameter will taint the kernel
1519 and may cause unknown problems.
1520
1521 ftrace=[tracer]
1522 [FTRACE] will set and start the specified tracer
1523 as early as possible in order to facilitate early
1524 boot debugging.
1525
1526 ftrace_boot_snapshot
1527 [FTRACE] On boot up, a snapshot will be taken of the
1528 ftrace ring buffer that can be read at:
1529 /sys/kernel/tracing/snapshot.
1530 This is useful if you need tracing information from kernel
1531 boot up that is likely to be overridden by user space
1532 start up functionality.
1533
1534 Optionally, the snapshot can also be defined for a tracing
1535 instance that was created by the trace_instance= command
1536 line parameter.
1537
1538 trace_instance=foo,sched_switch ftrace_boot_snapshot=foo
1539
1540 The above will cause the "foo" tracing instance to trigger
1541 a snapshot at the end of boot up.
1542
1543 ftrace_dump_on_oops[=orig_cpu]
1544 [FTRACE] will dump the trace buffers on oops.
1545 If no parameter is passed, ftrace will dump
1546 buffers of all CPUs, but if you pass orig_cpu, it will
1547 dump only the buffer of the CPU that triggered the
1548 oops.
1549
1550 ftrace_filter=[function-list]
1551 [FTRACE] Limit the functions traced by the function
1552 tracer at boot up. function-list is a comma-separated
1553 list of functions. This list can be changed at run
1554 time by the set_ftrace_filter file in the debugfs
1555 tracing directory.
1556
1557 ftrace_notrace=[function-list]
1558 [FTRACE] Do not trace the functions specified in
1559 function-list. This list can be changed at run time
1560 by the set_ftrace_notrace file in the debugfs
1561 tracing directory.
1562
1563 ftrace_graph_filter=[function-list]
1564 [FTRACE] Limit the top level callers functions traced
1565 by the function graph tracer at boot up.
1566 function-list is a comma-separated list of functions
1567 that can be changed at run time by the
1568 set_graph_function file in the debugfs tracing directory.
1569
1570 ftrace_graph_notrace=[function-list]
1571 [FTRACE] Do not trace from the functions specified in
1572 function-list. This list is a comma-separated list of
1573 functions that can be changed at run time by the
1574 set_graph_notrace file in the debugfs tracing directory.
1575
1576 ftrace_graph_max_depth=<uint>
1577 [FTRACE] Used with the function graph tracer. This is
1578 the max depth it will trace into a function. This value
1579 can be changed at run time by the max_graph_depth file
1580 in the tracefs tracing directory. default: 0 (no limit)
1581
1582 fw_devlink= [KNL] Create device links between consumer and supplier
1583 devices by scanning the firmware to infer the
1584 consumer/supplier relationships. This feature is
1585 especially useful when drivers are loaded as modules as
1586 it ensures proper ordering of tasks like device probing
1587 (suppliers first, then consumers), supplier boot state
1588 clean up (only after all consumers have probed),
1589 suspend/resume & runtime PM (consumers first, then
1590 suppliers).
1591 Format: { off | permissive | on | rpm }
1592 off -- Don't create device links from firmware info.
1593 permissive -- Create device links from firmware info
1594 but use it only for ordering boot state clean
1595 up (sync_state() calls).
1596 on -- Create device links from firmware info and use it
1597 to enforce probe and suspend/resume ordering.
1598 rpm -- Like "on", but also use to order runtime PM.
1599
1600 fw_devlink.strict=<bool>
1601 [KNL] Treat all inferred dependencies as mandatory
1602 dependencies. This only applies for fw_devlink=on|rpm.
1603 Format: <bool>
1604
1605 fw_devlink.sync_state =
1606 [KNL] When all devices that could probe have finished
1607 probing, this parameter controls what to do with
1608 devices that haven't yet received their sync_state()
1609 calls.
1610 Format: { strict | timeout }
1611 strict -- Default. Continue waiting on consumers to
1612 probe successfully.
1613 timeout -- Give up waiting on consumers and call
1614 sync_state() on any devices that haven't yet
1615 received their sync_state() calls after
1616 deferred_probe_timeout has expired or by
1617 late_initcall() if !CONFIG_MODULES.
1618
1619 gamecon.map[2|3]=
1620 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1621 support via parallel port (up to 5 devices per port)
1622 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1623 See also Documentation/input/devices/joystick-parport.rst
1624
1625 gamma= [HW,DRM]
1626
1627 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
1628 Format: off | on
1629 default: on
1630
1631 gcov_persist= [GCOV] When non-zero (default), profiling data for
1632 kernel modules is saved and remains accessible via
1633 debugfs, even when the module is unloaded/reloaded.
1634 When zero, profiling data is discarded and associated
1635 debugfs files are removed at module unload time.
1636
1637 goldfish [X86] Enable the goldfish android emulator platform.
1638 Don't use this when you are not running on the
1639 android emulator
1640
1641 gpio-mockup.gpio_mockup_ranges
1642 [HW] Sets the ranges of gpiochip of for this device.
1643 Format: <start1>,<end1>,<start2>,<end2>...
1644 gpio-mockup.gpio_mockup_named_lines
1645 [HW] Let the driver know GPIO lines should be named.
1646
1647 gpt [EFI] Forces disk with valid GPT signature but
1648 invalid Protective MBR to be treated as GPT. If the
1649 primary GPT is corrupted, it enables the backup/alternate
1650 GPT to be used instead.
1651
1652 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1653 the "Enable 0" bit of the configuration register.
1654 Format: 0 | 1
1655 Default: 0
1656 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1657 the "Enable 0" bit of the configuration register.
1658 Format: 0 | 1
1659 Default: 0
1660 grcan.select= [HW] Select which physical interface to use.
1661 Format: 0 | 1
1662 Default: 0
1663 grcan.txsize= [HW] Sets the size of the tx buffer.
1664 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1665 Default: 1024
1666 grcan.rxsize= [HW] Sets the size of the rx buffer.
1667 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1668 Default: 1024
1669
1670 hardened_usercopy=
1671 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
1672 hardening is enabled for this boot. Hardened
1673 usercopy checking is used to protect the kernel
1674 from reading or writing beyond known memory
1675 allocation boundaries as a proactive defense
1676 against bounds-checking flaws in the kernel's
1677 copy_to_user()/copy_from_user() interface.
1678 on Perform hardened usercopy checks (default).
1679 off Disable hardened usercopy checks.
1680
1681 hardlockup_all_cpu_backtrace=
1682 [KNL] Should the hard-lockup detector generate
1683 backtraces on all cpus.
1684 Format: 0 | 1
1685
1686 hashdist= [KNL,NUMA] Large hashes allocated during boot
1687 are distributed across NUMA nodes. Defaults on
1688 for 64-bit NUMA, off otherwise.
1689 Format: 0 | 1 (for off | on)
1690
1691 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1692
1693 hd= [EIDE] (E)IDE hard drive subsystem geometry
1694 Format: <cyl>,<head>,<sect>
1695
1696 hest_disable [ACPI]
1697 Disable Hardware Error Source Table (HEST) support;
1698 corresponding firmware-first mode error processing
1699 logic will be disabled.
1700
1701 hibernate= [HIBERNATION]
1702 noresume Don't check if there's a hibernation image
1703 present during boot.
1704 nocompress Don't compress/decompress hibernation images.
1705 no Disable hibernation and resume.
1706 protect_image Turn on image protection during restoration
1707 (that will set all pages holding image data
1708 during restoration read-only).
1709
1710 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1711 size of <nn>. This works even on boxes that have no
1712 highmem otherwise. This also works to reduce highmem
1713 size on bigger boxes.
1714
1715 highres= [KNL] Enable/disable high resolution timer mode.
1716 Valid parameters: "on", "off"
1717 Default: "on"
1718
1719 hlt [BUGS=ARM,SH]
1720
1721 hostname= [KNL] Set the hostname (aka UTS nodename).
1722 Format: <string>
1723 This allows setting the system's hostname during early
1724 startup. This sets the name returned by gethostname.
1725 Using this parameter to set the hostname makes it
1726 possible to ensure the hostname is correctly set before
1727 any userspace processes run, avoiding the possibility
1728 that a process may call gethostname before the hostname
1729 has been explicitly set, resulting in the calling
1730 process getting an incorrect result. The string must
1731 not exceed the maximum allowed hostname length (usually
1732 64 characters) and will be truncated otherwise.
1733
1734 hpet= [X86-32,HPET] option to control HPET usage
1735 Format: { enable (default) | disable | force |
1736 verbose }
1737 disable: disable HPET and use PIT instead
1738 force: allow force enabled of undocumented chips (ICH4,
1739 VIA, nVidia)
1740 verbose: show contents of HPET registers during setup
1741
1742 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1743 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1744
1745 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1746 If this follows hugepagesz (below), it specifies
1747 the number of pages of hugepagesz to be allocated.
1748 If this is the first HugeTLB parameter on the command
1749 line, it specifies the number of pages to allocate for
1750 the default huge page size. If using node format, the
1751 number of pages to allocate per-node can be specified.
1752 See also Documentation/admin-guide/mm/hugetlbpage.rst.
1753 Format: <integer> or (node format)
1754 <node>:<integer>[,<node>:<integer>]
1755
1756 hugepagesz=
1757 [HW] The size of the HugeTLB pages. This is used in
1758 conjunction with hugepages (above) to allocate huge
1759 pages of a specific size at boot. The pair
1760 hugepagesz=X hugepages=Y can be specified once for
1761 each supported huge page size. Huge page sizes are
1762 architecture dependent. See also
1763 Documentation/admin-guide/mm/hugetlbpage.rst.
1764 Format: size[KMG]
1765
1766 hugetlb_cma= [HW,CMA] The size of a CMA area used for allocation
1767 of gigantic hugepages. Or using node format, the size
1768 of a CMA area per node can be specified.
1769 Format: nn[KMGTPE] or (node format)
1770 <node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
1771
1772 Reserve a CMA area of given size and allocate gigantic
1773 hugepages using the CMA allocator. If enabled, the
1774 boot-time allocation of gigantic hugepages is skipped.
1775
1776 hugetlb_free_vmemmap=
1777 [KNL] Requires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
1778 enabled.
1779 Control if HugeTLB Vmemmap Optimization (HVO) is enabled.
1780 Allows heavy hugetlb users to free up some more
1781 memory (7 * PAGE_SIZE for each 2MB hugetlb page).
1782 Format: { on | off (default) }
1783
1784 on: enable HVO
1785 off: disable HVO
1786
1787 Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
1788 the default is on.
1789
1790 Note that the vmemmap pages may be allocated from the added
1791 memory block itself when memory_hotplug.memmap_on_memory is
1792 enabled, those vmemmap pages cannot be optimized even if this
1793 feature is enabled. Other vmemmap pages not allocated from
1794 the added memory block itself do not be affected.
1795
1796 hung_task_panic=
1797 [KNL] Should the hung task detector generate panics.
1798 Format: 0 | 1
1799
1800 A value of 1 instructs the kernel to panic when a
1801 hung task is detected. The default value is controlled
1802 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1803 option. The value selected by this boot parameter can
1804 be changed later by the kernel.hung_task_panic sysctl.
1805
1806 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1807 terminal devices. Valid values: 0..8
1808 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1809 If specified, z/VM IUCV HVC accepts connections
1810 from listed z/VM user IDs only.
1811
1812 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1813 which allow the hypervisor to 'idle' the
1814 guest on lock contention.
1815
1816 i2c_bus= [HW] Override the default board specific I2C bus speed
1817 or register an additional I2C bus that is not
1818 registered from board initialization code.
1819 Format:
1820 <bus_id>,<clkrate>
1821
1822 i8042.debug [HW] Toggle i8042 debug mode
1823 i8042.unmask_kbd_data
1824 [HW] Enable printing of interrupt data from the KBD port
1825 (disabled by default, and as a pre-condition
1826 requires that i8042.debug=1 be enabled)
1827 i8042.direct [HW] Put keyboard port into non-translated mode
1828 i8042.dumbkbd [HW] Pretend that controller can only read data from
1829 keyboard and cannot control its state
1830 (Don't attempt to blink the leds)
1831 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1832 i8042.nokbd [HW] Don't check/create keyboard port
1833 i8042.noloop [HW] Disable the AUX Loopback command while probing
1834 for the AUX port
1835 i8042.nomux [HW] Don't check presence of an active multiplexing
1836 controller
1837 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1838 controllers
1839 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1840 i8042.reset [HW] Reset the controller during init, cleanup and
1841 suspend-to-ram transitions, only during s2r
1842 transitions, or never reset
1843 Format: { 1 | Y | y | 0 | N | n }
1844 1, Y, y: always reset controller
1845 0, N, n: don't ever reset controller
1846 Default: only on s2r transitions on x86; most other
1847 architectures force reset to be always executed
1848 i8042.unlock [HW] Unlock (ignore) the keylock
1849 i8042.kbdreset [HW] Reset device connected to KBD port
1850 i8042.probe_defer
1851 [HW] Allow deferred probing upon i8042 probe errors
1852
1853 i810= [HW,DRM]
1854
1855 i915.invert_brightness=
1856 [DRM] Invert the sense of the variable that is used to
1857 set the brightness of the panel backlight. Normally a
1858 brightness value of 0 indicates backlight switched off,
1859 and the maximum of the brightness value sets the backlight
1860 to maximum brightness. If this parameter is set to 0
1861 (default) and the machine requires it, or this parameter
1862 is set to 1, a brightness value of 0 sets the backlight
1863 to maximum brightness, and the maximum of the brightness
1864 value switches the backlight off.
1865 -1 -- never invert brightness
1866 0 -- machine default
1867 1 -- force brightness inversion
1868
1869 icn= [HW,ISDN]
1870 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1871
1872
1873 idle= [X86]
1874 Format: idle=poll, idle=halt, idle=nomwait
1875 Poll forces a polling idle loop that can slightly
1876 improve the performance of waking up a idle CPU, but
1877 will use a lot of power and make the system run hot.
1878 Not recommended.
1879 idle=halt: Halt is forced to be used for CPU idle.
1880 In such case C2/C3 won't be used again.
1881 idle=nomwait: Disable mwait for CPU C-states
1882
1883 idxd.sva= [HW]
1884 Format: <bool>
1885 Allow force disabling of Shared Virtual Memory (SVA)
1886 support for the idxd driver. By default it is set to
1887 true (1).
1888
1889 idxd.tc_override= [HW]
1890 Format: <bool>
1891 Allow override of default traffic class configuration
1892 for the device. By default it is set to false (0).
1893
1894 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1895 Format: { strict | legacy | 2008 | relaxed }
1896 Default: strict
1897
1898 Choose which programs will be accepted for execution
1899 based on the IEEE 754 NaN encoding(s) supported by
1900 the FPU and the NaN encoding requested with the value
1901 of an ELF file header flag individually set by each
1902 binary. Hardware implementations are permitted to
1903 support either or both of the legacy and the 2008 NaN
1904 encoding mode.
1905
1906 Available settings are as follows:
1907 strict accept binaries that request a NaN encoding
1908 supported by the FPU
1909 legacy only accept legacy-NaN binaries, if supported
1910 by the FPU
1911 2008 only accept 2008-NaN binaries, if supported
1912 by the FPU
1913 relaxed accept any binaries regardless of whether
1914 supported by the FPU
1915
1916 The FPU emulator is always able to support both NaN
1917 encodings, so if no FPU hardware is present or it has
1918 been disabled with 'nofpu', then the settings of
1919 'legacy' and '2008' strap the emulator accordingly,
1920 'relaxed' straps the emulator for both legacy-NaN and
1921 2008-NaN, whereas 'strict' enables legacy-NaN only on
1922 legacy processors and both NaN encodings on MIPS32 or
1923 MIPS64 CPUs.
1924
1925 The setting for ABS.fmt/NEG.fmt instruction execution
1926 mode generally follows that for the NaN encoding,
1927 except where unsupported by hardware.
1928
1929 ignore_loglevel [KNL]
1930 Ignore loglevel setting - this will print /all/
1931 kernel messages to the console. Useful for debugging.
1932 We also add it as printk module parameter, so users
1933 could change it dynamically, usually by
1934 /sys/module/printk/parameters/ignore_loglevel.
1935
1936 ignore_rlimit_data
1937 Ignore RLIMIT_DATA setting for data mappings,
1938 print warning at first misuse. Can be changed via
1939 /sys/module/kernel/parameters/ignore_rlimit_data.
1940
1941 ihash_entries= [KNL]
1942 Set number of hash buckets for inode cache.
1943
1944 ima_appraise= [IMA] appraise integrity measurements
1945 Format: { "off" | "enforce" | "fix" | "log" }
1946 default: "enforce"
1947
1948 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
1949 The builtin appraise policy appraises all files
1950 owned by uid=0.
1951
1952 ima_canonical_fmt [IMA]
1953 Use the canonical format for the binary runtime
1954 measurements, instead of host native format.
1955
1956 ima_hash= [IMA]
1957 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1958 | sha512 | ... }
1959 default: "sha1"
1960
1961 The list of supported hash algorithms is defined
1962 in crypto/hash_info.h.
1963
1964 ima_policy= [IMA]
1965 The builtin policies to load during IMA setup.
1966 Format: "tcb | appraise_tcb | secure_boot |
1967 fail_securely | critical_data"
1968
1969 The "tcb" policy measures all programs exec'd, files
1970 mmap'd for exec, and all files opened with the read
1971 mode bit set by either the effective uid (euid=0) or
1972 uid=0.
1973
1974 The "appraise_tcb" policy appraises the integrity of
1975 all files owned by root.
1976
1977 The "secure_boot" policy appraises the integrity
1978 of files (eg. kexec kernel image, kernel modules,
1979 firmware, policy, etc) based on file signatures.
1980
1981 The "fail_securely" policy forces file signature
1982 verification failure also on privileged mounted
1983 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1984 flag.
1985
1986 The "critical_data" policy measures kernel integrity
1987 critical data.
1988
1989 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1990 Load a policy which meets the needs of the Trusted
1991 Computing Base. This means IMA will measure all
1992 programs exec'd, files mmap'd for exec, and all files
1993 opened for read by uid=0.
1994
1995 ima_template= [IMA]
1996 Select one of defined IMA measurements template formats.
1997 Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
1998 "ima-sigv2" }
1999 Default: "ima-ng"
2000
2001 ima_template_fmt=
2002 [IMA] Define a custom template format.
2003 Format: { "field1|...|fieldN" }
2004
2005 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
2006 Format: <min_file_size>
2007 Set the minimal file size for using asynchronous hash.
2008 If left unspecified, ahash usage is disabled.
2009
2010 ahash performance varies for different data sizes on
2011 different crypto accelerators. This option can be used
2012 to achieve the best performance for a particular HW.
2013
2014 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2015 Format: <bufsize>
2016 Set hashing buffer size. Default: 4k.
2017
2018 ahash performance varies for different chunk sizes on
2019 different crypto accelerators. This option can be used
2020 to achieve best performance for particular HW.
2021
2022 init= [KNL]
2023 Format: <full_path>
2024 Run specified binary instead of /sbin/init as init
2025 process.
2026
2027 initcall_debug [KNL] Trace initcalls as they are executed. Useful
2028 for working out where the kernel is dying during
2029 startup.
2030
2031 initcall_blacklist= [KNL] Do not execute a comma-separated list of
2032 initcall functions. Useful for debugging built-in
2033 modules and initcalls.
2034
2035 initramfs_async= [KNL]
2036 Format: <bool>
2037 Default: 1
2038 This parameter controls whether the initramfs
2039 image is unpacked asynchronously, concurrently
2040 with devices being probed and
2041 initialized. This should normally just work,
2042 but as a debugging aid, one can get the
2043 historical behaviour of the initramfs
2044 unpacking being completed before device_ and
2045 late_ initcalls.
2046
2047 initrd= [BOOT] Specify the location of the initial ramdisk
2048
2049 initrdmem= [KNL] Specify a physical address and size from which to
2050 load the initrd. If an initrd is compiled in or
2051 specified in the bootparams, it takes priority over this
2052 setting.
2053 Format: ss[KMG],nn[KMG]
2054 Default is 0, 0
2055
2056 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
2057 zeroes.
2058 Format: 0 | 1
2059 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
2060
2061 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
2062 Format: 0 | 1
2063 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2064
2065 init_pkru= [X86] Specify the default memory protection keys rights
2066 register contents for all processes. 0x55555554 by
2067 default (disallow access to all but pkey 0). Can
2068 override in debugfs after boot.
2069
2070 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
2071 Format: <irq>
2072
2073 int_pln_enable [X86] Enable power limit notification interrupt
2074
2075 integrity_audit=[IMA]
2076 Format: { "0" | "1" }
2077 0 -- basic integrity auditing messages. (Default)
2078 1 -- additional integrity auditing messages.
2079
2080 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
2081 on
2082 Enable intel iommu driver.
2083 off
2084 Disable intel iommu driver.
2085 igfx_off [Default Off]
2086 By default, gfx is mapped as normal device. If a gfx
2087 device has a dedicated DMAR unit, the DMAR unit is
2088 bypassed by not enabling DMAR with this option. In
2089 this case, gfx device will use physical address for
2090 DMA.
2091 strict [Default Off]
2092 Deprecated, equivalent to iommu.strict=1.
2093 sp_off [Default Off]
2094 By default, super page will be supported if Intel IOMMU
2095 has the capability. With this option, super page will
2096 not be supported.
2097 sm_on
2098 Enable the Intel IOMMU scalable mode if the hardware
2099 advertises that it has support for the scalable mode
2100 translation.
2101 sm_off
2102 Disallow use of the Intel IOMMU scalable mode.
2103 tboot_noforce [Default Off]
2104 Do not force the Intel IOMMU enabled under tboot.
2105 By default, tboot will force Intel IOMMU on, which
2106 could harm performance of some high-throughput
2107 devices like 40GBit network cards, even if identity
2108 mapping is enabled.
2109 Note that using this option lowers the security
2110 provided by tboot because it makes the system
2111 vulnerable to DMA attacks.
2112
2113 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
2114 0 disables intel_idle and fall back on acpi_idle.
2115 1 to 9 specify maximum depth of C-state.
2116
2117 intel_pstate= [X86]
2118 disable
2119 Do not enable intel_pstate as the default
2120 scaling driver for the supported processors
2121 passive
2122 Use intel_pstate as a scaling driver, but configure it
2123 to work with generic cpufreq governors (instead of
2124 enabling its internal governor). This mode cannot be
2125 used along with the hardware-managed P-states (HWP)
2126 feature.
2127 force
2128 Enable intel_pstate on systems that prohibit it by default
2129 in favor of acpi-cpufreq. Forcing the intel_pstate driver
2130 instead of acpi-cpufreq may disable platform features, such
2131 as thermal controls and power capping, that rely on ACPI
2132 P-States information being indicated to OSPM and therefore
2133 should be used with caution. This option does not work with
2134 processors that aren't supported by the intel_pstate driver
2135 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2136 no_hwp
2137 Do not enable hardware P state control (HWP)
2138 if available.
2139 hwp_only
2140 Only load intel_pstate on systems which support
2141 hardware P state control (HWP) if available.
2142 support_acpi_ppc
2143 Enforce ACPI _PPC performance limits. If the Fixed ACPI
2144 Description Table, specifies preferred power management
2145 profile as "Enterprise Server" or "Performance Server",
2146 then this feature is turned on by default.
2147 per_cpu_perf_limits
2148 Allow per-logical-CPU P-State performance control limits using
2149 cpufreq sysfs interface
2150
2151 intremap= [X86-64, Intel-IOMMU]
2152 on enable Interrupt Remapping (default)
2153 off disable Interrupt Remapping
2154 nosid disable Source ID checking
2155 no_x2apic_optout
2156 BIOS x2APIC opt-out request will be ignored
2157 nopost disable Interrupt Posting
2158
2159 iomem= Disable strict checking of access to MMIO memory
2160 strict regions from userspace.
2161 relaxed
2162
2163 iommu= [X86]
2164 off
2165 force
2166 noforce
2167 biomerge
2168 panic
2169 nopanic
2170 merge
2171 nomerge
2172 soft
2173 pt [X86]
2174 nopt [X86]
2175 nobypass [PPC/POWERNV]
2176 Disable IOMMU bypass, using IOMMU for PCI devices.
2177
2178 iommu.forcedac= [ARM64, X86] Control IOVA allocation for PCI devices.
2179 Format: { "0" | "1" }
2180 0 - Try to allocate a 32-bit DMA address first, before
2181 falling back to the full range if needed.
2182 1 - Allocate directly from the full usable range,
2183 forcing Dual Address Cycle for PCI cards supporting
2184 greater than 32-bit addressing.
2185
2186 iommu.strict= [ARM64, X86] Configure TLB invalidation behaviour
2187 Format: { "0" | "1" }
2188 0 - Lazy mode.
2189 Request that DMA unmap operations use deferred
2190 invalidation of hardware TLBs, for increased
2191 throughput at the cost of reduced device isolation.
2192 Will fall back to strict mode if not supported by
2193 the relevant IOMMU driver.
2194 1 - Strict mode.
2195 DMA unmap operations invalidate IOMMU hardware TLBs
2196 synchronously.
2197 unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2198 Note: on x86, strict mode specified via one of the
2199 legacy driver-specific options takes precedence.
2200
2201 iommu.passthrough=
2202 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
2203 Format: { "0" | "1" }
2204 0 - Use IOMMU translation for DMA.
2205 1 - Bypass the IOMMU for DMA.
2206 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
2207
2208 io7= [HW] IO7 for Marvel-based Alpha systems
2209 See comment before marvel_specify_io7 in
2210 arch/alpha/kernel/core_marvel.c.
2211
2212 io_delay= [X86] I/O delay method
2213 0x80
2214 Standard port 0x80 based delay
2215 0xed
2216 Alternate port 0xed based delay (needed on some systems)
2217 udelay
2218 Simple two microseconds delay
2219 none
2220 No delay
2221
2222 ip= [IP_PNP]
2223 See Documentation/admin-guide/nfs/nfsroot.rst.
2224
2225 ipcmni_extend [KNL] Extend the maximum number of unique System V
2226 IPC identifiers from 32,768 to 16,777,216.
2227
2228 irqaffinity= [SMP] Set the default irq affinity mask
2229 The argument is a cpu list, as described above.
2230
2231 irqchip.gicv2_force_probe=
2232 [ARM, ARM64]
2233 Format: <bool>
2234 Force the kernel to look for the second 4kB page
2235 of a GICv2 controller even if the memory range
2236 exposed by the device tree is too small.
2237
2238 irqchip.gicv3_nolpi=
2239 [ARM, ARM64]
2240 Force the kernel to ignore the availability of
2241 LPIs (and by consequence ITSs). Intended for system
2242 that use the kernel as a bootloader, and thus want
2243 to let secondary kernels in charge of setting up
2244 LPIs.
2245
2246 irqchip.gicv3_pseudo_nmi= [ARM64]
2247 Enables support for pseudo-NMIs in the kernel. This
2248 requires the kernel to be built with
2249 CONFIG_ARM64_PSEUDO_NMI.
2250
2251 irqfixup [HW]
2252 When an interrupt is not handled search all handlers
2253 for it. Intended to get systems with badly broken
2254 firmware running.
2255
2256 irqpoll [HW]
2257 When an interrupt is not handled search all handlers
2258 for it. Also check all handlers each timer
2259 interrupt. Intended to get systems with badly broken
2260 firmware running.
2261
2262 isapnp= [ISAPNP]
2263 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2264
2265 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2266 [Deprecated - use cpusets instead]
2267 Format: [flag-list,]<cpu-list>
2268
2269 Specify one or more CPUs to isolate from disturbances
2270 specified in the flag list (default: domain):
2271
2272 nohz
2273 Disable the tick when a single task runs.
2274
2275 A residual 1Hz tick is offloaded to workqueues, which you
2276 need to affine to housekeeping through the global
2277 workqueue's affinity configured via the
2278 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2279 by using the 'domain' flag described below.
2280
2281 NOTE: by default the global workqueue runs on all CPUs,
2282 so to protect individual CPUs the 'cpumask' file has to
2283 be configured manually after bootup.
2284
2285 domain
2286 Isolate from the general SMP balancing and scheduling
2287 algorithms. Note that performing domain isolation this way
2288 is irreversible: it's not possible to bring back a CPU to
2289 the domains once isolated through isolcpus. It's strongly
2290 advised to use cpusets instead to disable scheduler load
2291 balancing through the "cpuset.sched_load_balance" file.
2292 It offers a much more flexible interface where CPUs can
2293 move in and out of an isolated set anytime.
2294
2295 You can move a process onto or off an "isolated" CPU via
2296 the CPU affinity syscalls or cpuset.
2297 <cpu number> begins at 0 and the maximum value is
2298 "number of CPUs in system - 1".
2299
2300 managed_irq
2301
2302 Isolate from being targeted by managed interrupts
2303 which have an interrupt mask containing isolated
2304 CPUs. The affinity of managed interrupts is
2305 handled by the kernel and cannot be changed via
2306 the /proc/irq/* interfaces.
2307
2308 This isolation is best effort and only effective
2309 if the automatically assigned interrupt mask of a
2310 device queue contains isolated and housekeeping
2311 CPUs. If housekeeping CPUs are online then such
2312 interrupts are directed to the housekeeping CPU
2313 so that IO submitted on the housekeeping CPU
2314 cannot disturb the isolated CPU.
2315
2316 If a queue's affinity mask contains only isolated
2317 CPUs then this parameter has no effect on the
2318 interrupt routing decision, though interrupts are
2319 only delivered when tasks running on those
2320 isolated CPUs submit IO. IO submitted on
2321 housekeeping CPUs has no influence on those
2322 queues.
2323
2324 The format of <cpu-list> is described above.
2325
2326 iucv= [HW,NET]
2327
2328 ivrs_ioapic [HW,X86-64]
2329 Provide an override to the IOAPIC-ID<->DEVICE-ID
2330 mapping provided in the IVRS ACPI table.
2331 By default, PCI segment is 0, and can be omitted.
2332
2333 For example, to map IOAPIC-ID decimal 10 to
2334 PCI segment 0x1 and PCI device 00:14.0,
2335 write the parameter as:
2336 ivrs_ioapic=10@0001:00:14.0
2337
2338 Deprecated formats:
2339 * To map IOAPIC-ID decimal 10 to PCI device 00:14.0
2340 write the parameter as:
2341 ivrs_ioapic[10]=00:14.0
2342 * To map IOAPIC-ID decimal 10 to PCI segment 0x1 and
2343 PCI device 00:14.0 write the parameter as:
2344 ivrs_ioapic[10]=0001:00:14.0
2345
2346 ivrs_hpet [HW,X86-64]
2347 Provide an override to the HPET-ID<->DEVICE-ID
2348 mapping provided in the IVRS ACPI table.
2349 By default, PCI segment is 0, and can be omitted.
2350
2351 For example, to map HPET-ID decimal 10 to
2352 PCI segment 0x1 and PCI device 00:14.0,
2353 write the parameter as:
2354 ivrs_hpet=10@0001:00:14.0
2355
2356 Deprecated formats:
2357 * To map HPET-ID decimal 0 to PCI device 00:14.0
2358 write the parameter as:
2359 ivrs_hpet[0]=00:14.0
2360 * To map HPET-ID decimal 10 to PCI segment 0x1 and
2361 PCI device 00:14.0 write the parameter as:
2362 ivrs_ioapic[10]=0001:00:14.0
2363
2364 ivrs_acpihid [HW,X86-64]
2365 Provide an override to the ACPI-HID:UID<->DEVICE-ID
2366 mapping provided in the IVRS ACPI table.
2367 By default, PCI segment is 0, and can be omitted.
2368
2369 For example, to map UART-HID:UID AMD0020:0 to
2370 PCI segment 0x1 and PCI device ID 00:14.5,
2371 write the parameter as:
2372 ivrs_acpihid=AMD0020:0@0001:00:14.5
2373
2374 Deprecated formats:
2375 * To map UART-HID:UID AMD0020:0 to PCI segment is 0,
2376 PCI device ID 00:14.5, write the parameter as:
2377 ivrs_acpihid[00:14.5]=AMD0020:0
2378 * To map UART-HID:UID AMD0020:0 to PCI segment 0x1 and
2379 PCI device ID 00:14.5, write the parameter as:
2380 ivrs_acpihid[0001:00:14.5]=AMD0020:0
2381
2382 js= [HW,JOY] Analog joystick
2383 See Documentation/input/joydev/joystick.rst.
2384
2385 kasan_multi_shot
2386 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2387 report on every invalid memory access. Without this
2388 parameter KASAN will print report only for the first
2389 invalid access.
2390
2391 keep_bootcon [KNL]
2392 Do not unregister boot console at start. This is only
2393 useful for debugging when something happens in the window
2394 between unregistering the boot console and initializing
2395 the real console.
2396
2397 keepinitrd [HW,ARM]
2398
2399 kernelcore= [KNL,X86,IA-64,PPC]
2400 Format: nn[KMGTPE] | nn% | "mirror"
2401 This parameter specifies the amount of memory usable by
2402 the kernel for non-movable allocations. The requested
2403 amount is spread evenly throughout all nodes in the
2404 system as ZONE_NORMAL. The remaining memory is used for
2405 movable memory in its own zone, ZONE_MOVABLE. In the
2406 event, a node is too small to have both ZONE_NORMAL and
2407 ZONE_MOVABLE, kernelcore memory will take priority and
2408 other nodes will have a larger ZONE_MOVABLE.
2409
2410 ZONE_MOVABLE is used for the allocation of pages that
2411 may be reclaimed or moved by the page migration
2412 subsystem. Note that allocations like PTEs-from-HighMem
2413 still use the HighMem zone if it exists, and the Normal
2414 zone if it does not.
2415
2416 It is possible to specify the exact amount of memory in
2417 the form of "nn[KMGTPE]", a percentage of total system
2418 memory in the form of "nn%", or "mirror". If "mirror"
2419 option is specified, mirrored (reliable) memory is used
2420 for non-movable allocations and remaining memory is used
2421 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2422 are exclusive, so you cannot specify multiple forms.
2423
2424 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2425 Format: <Controller#>[,poll interval]
2426 The controller # is the number of the ehci usb debug
2427 port as it is probed via PCI. The poll interval is
2428 optional and is the number seconds in between
2429 each poll cycle to the debug port in case you need
2430 the functionality for interrupting the kernel with
2431 gdb or control-c on the dbgp connection. When
2432 not using this parameter you use sysrq-g to break into
2433 the kernel debugger.
2434
2435 kgdboc= [KGDB,HW] kgdb over consoles.
2436 Requires a tty driver that supports console polling,
2437 or a supported polling keyboard driver (non-usb).
2438 Serial only format: <serial_device>[,baud]
2439 keyboard only format: kbd
2440 keyboard and serial format: kbd,<serial_device>[,baud]
2441 Optional Kernel mode setting:
2442 kms, kbd format: kms,kbd
2443 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2444
2445 kgdboc_earlycon= [KGDB,HW]
2446 If the boot console provides the ability to read
2447 characters and can work in polling mode, you can use
2448 this parameter to tell kgdb to use it as a backend
2449 until the normal console is registered. Intended to
2450 be used together with the kgdboc parameter which
2451 specifies the normal console to transition to.
2452
2453 The name of the early console should be specified
2454 as the value of this parameter. Note that the name of
2455 the early console might be different than the tty
2456 name passed to kgdboc. It's OK to leave the value
2457 blank and the first boot console that implements
2458 read() will be picked.
2459
2460 kgdbwait [KGDB] Stop kernel execution and enter the
2461 kernel debugger at the earliest opportunity.
2462
2463 kmac= [MIPS] Korina ethernet MAC address.
2464 Configure the RouterBoard 532 series on-chip
2465 Ethernet adapter MAC address.
2466
2467 kmemleak= [KNL] Boot-time kmemleak enable/disable
2468 Valid arguments: on, off
2469 Default: on
2470 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2471 the default is off.
2472
2473 kprobe_event=[probe-list]
2474 [FTRACE] Add kprobe events and enable at boot time.
2475 The probe-list is a semicolon delimited list of probe
2476 definitions. Each definition is same as kprobe_events
2477 interface, but the parameters are comma delimited.
2478 For example, to add a kprobe event on vfs_read with
2479 arg1 and arg2, add to the command line;
2480
2481 kprobe_event=p,vfs_read,$arg1,$arg2
2482
2483 See also Documentation/trace/kprobetrace.rst "Kernel
2484 Boot Parameter" section.
2485
2486 kpti= [ARM64] Control page table isolation of user
2487 and kernel address spaces.
2488 Default: enabled on cores which need mitigation.
2489 0: force disabled
2490 1: force enabled
2491
2492 kunit.enable= [KUNIT] Enable executing KUnit tests. Requires
2493 CONFIG_KUNIT to be set to be fully enabled. The
2494 default value can be overridden via
2495 KUNIT_DEFAULT_ENABLED.
2496 Default is 1 (enabled)
2497
2498 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2499 Default is 0 (don't ignore, but inject #GP)
2500
2501 kvm.eager_page_split=
2502 [KVM,X86] Controls whether or not KVM will try to
2503 proactively split all huge pages during dirty logging.
2504 Eager page splitting reduces interruptions to vCPU
2505 execution by eliminating the write-protection faults
2506 and MMU lock contention that would otherwise be
2507 required to split huge pages lazily.
2508
2509 VM workloads that rarely perform writes or that write
2510 only to a small region of VM memory may benefit from
2511 disabling eager page splitting to allow huge pages to
2512 still be used for reads.
2513
2514 The behavior of eager page splitting depends on whether
2515 KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
2516 disabled, all huge pages in a memslot will be eagerly
2517 split when dirty logging is enabled on that memslot. If
2518 enabled, eager page splitting will be performed during
2519 the KVM_CLEAR_DIRTY ioctl, and only for the pages being
2520 cleared.
2521
2522 Eager page splitting is only supported when kvm.tdp_mmu=Y.
2523
2524 Default is Y (on).
2525
2526 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2527 Default is false (don't support).
2528
2529 kvm.nx_huge_pages=
2530 [KVM] Controls the software workaround for the
2531 X86_BUG_ITLB_MULTIHIT bug.
2532 force : Always deploy workaround.
2533 off : Never deploy workaround.
2534 auto : Deploy workaround based on the presence of
2535 X86_BUG_ITLB_MULTIHIT.
2536
2537 Default is 'auto'.
2538
2539 If the software workaround is enabled for the host,
2540 guests do need not to enable it for nested guests.
2541
2542 kvm.nx_huge_pages_recovery_ratio=
2543 [KVM] Controls how many 4KiB pages are periodically zapped
2544 back to huge pages. 0 disables the recovery, otherwise if
2545 the value is N KVM will zap 1/Nth of the 4KiB pages every
2546 period (see below). The default is 60.
2547
2548 kvm.nx_huge_pages_recovery_period_ms=
2549 [KVM] Controls the time period at which KVM zaps 4KiB pages
2550 back to huge pages. If the value is a non-zero N, KVM will
2551 zap a portion (see ratio above) of the pages every N msecs.
2552 If the value is 0 (the default), KVM will pick a period based
2553 on the ratio, such that a page is zapped after 1 hour on average.
2554
2555 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
2556 Default is 1 (enabled)
2557
2558 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
2559 for all guests.
2560 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
2561
2562 kvm-arm.mode=
2563 [KVM,ARM] Select one of KVM/arm64's modes of operation.
2564
2565 none: Forcefully disable KVM.
2566
2567 nvhe: Standard nVHE-based mode, without support for
2568 protected guests.
2569
2570 protected: nVHE-based mode with support for guests whose
2571 state is kept private from the host.
2572
2573 nested: VHE-based mode with support for nested
2574 virtualization. Requires at least ARMv8.3
2575 hardware.
2576
2577 Defaults to VHE/nVHE based on hardware support. Setting
2578 mode to "protected" will disable kexec and hibernation
2579 for the host. "nested" is experimental and should be
2580 used with extreme caution.
2581
2582 kvm-arm.vgic_v3_group0_trap=
2583 [KVM,ARM] Trap guest accesses to GICv3 group-0
2584 system registers
2585
2586 kvm-arm.vgic_v3_group1_trap=
2587 [KVM,ARM] Trap guest accesses to GICv3 group-1
2588 system registers
2589
2590 kvm-arm.vgic_v3_common_trap=
2591 [KVM,ARM] Trap guest accesses to GICv3 common
2592 system registers
2593
2594 kvm-arm.vgic_v4_enable=
2595 [KVM,ARM] Allow use of GICv4 for direct injection of
2596 LPIs.
2597
2598 kvm_cma_resv_ratio=n [PPC]
2599 Reserves given percentage from system memory area for
2600 contiguous memory allocation for KVM hash pagetable
2601 allocation.
2602 By default it reserves 5% of total system memory.
2603 Format: <integer>
2604 Default: 5
2605
2606 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2607 (virtualized MMU) support on capable Intel chips.
2608 Default is 1 (enabled)
2609
2610 kvm-intel.emulate_invalid_guest_state=
2611 [KVM,Intel] Disable emulation of invalid guest state.
2612 Ignored if kvm-intel.enable_unrestricted_guest=1, as
2613 guest state is never invalid for unrestricted guests.
2614 This param doesn't apply to nested guests (L2), as KVM
2615 never emulates invalid L2 guest state.
2616 Default is 1 (enabled)
2617
2618 kvm-intel.flexpriority=
2619 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2620 Default is 1 (enabled)
2621
2622 kvm-intel.nested=
2623 [KVM,Intel] Enable VMX nesting (nVMX).
2624 Default is 0 (disabled)
2625
2626 kvm-intel.unrestricted_guest=
2627 [KVM,Intel] Disable unrestricted guest feature
2628 (virtualized real and unpaged mode) on capable
2629 Intel chips. Default is 1 (enabled)
2630
2631 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2632 CVE-2018-3620.
2633
2634 Valid arguments: never, cond, always
2635
2636 always: L1D cache flush on every VMENTER.
2637 cond: Flush L1D on VMENTER only when the code between
2638 VMEXIT and VMENTER can leak host memory.
2639 never: Disables the mitigation
2640
2641 Default is cond (do L1 cache flush in specific instances)
2642
2643 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2644 feature (tagged TLBs) on capable Intel chips.
2645 Default is 1 (enabled)
2646
2647 l1d_flush= [X86,INTEL]
2648 Control mitigation for L1D based snooping vulnerability.
2649
2650 Certain CPUs are vulnerable to an exploit against CPU
2651 internal buffers which can forward information to a
2652 disclosure gadget under certain conditions.
2653
2654 In vulnerable processors, the speculatively
2655 forwarded data can be used in a cache side channel
2656 attack, to access data to which the attacker does
2657 not have direct access.
2658
2659 This parameter controls the mitigation. The
2660 options are:
2661
2662 on - enable the interface for the mitigation
2663
2664 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2665 affected CPUs
2666
2667 The kernel PTE inversion protection is unconditionally
2668 enabled and cannot be disabled.
2669
2670 full
2671 Provides all available mitigations for the
2672 L1TF vulnerability. Disables SMT and
2673 enables all mitigations in the
2674 hypervisors, i.e. unconditional L1D flush.
2675
2676 SMT control and L1D flush control via the
2677 sysfs interface is still possible after
2678 boot. Hypervisors will issue a warning
2679 when the first VM is started in a
2680 potentially insecure configuration,
2681 i.e. SMT enabled or L1D flush disabled.
2682
2683 full,force
2684 Same as 'full', but disables SMT and L1D
2685 flush runtime control. Implies the
2686 'nosmt=force' command line option.
2687 (i.e. sysfs control of SMT is disabled.)
2688
2689 flush
2690 Leaves SMT enabled and enables the default
2691 hypervisor mitigation, i.e. conditional
2692 L1D flush.
2693
2694 SMT control and L1D flush control via the
2695 sysfs interface is still possible after
2696 boot. Hypervisors will issue a warning
2697 when the first VM is started in a
2698 potentially insecure configuration,
2699 i.e. SMT enabled or L1D flush disabled.
2700
2701 flush,nosmt
2702
2703 Disables SMT and enables the default
2704 hypervisor mitigation.
2705
2706 SMT control and L1D flush control via the
2707 sysfs interface is still possible after
2708 boot. Hypervisors will issue a warning
2709 when the first VM is started in a
2710 potentially insecure configuration,
2711 i.e. SMT enabled or L1D flush disabled.
2712
2713 flush,nowarn
2714 Same as 'flush', but hypervisors will not
2715 warn when a VM is started in a potentially
2716 insecure configuration.
2717
2718 off
2719 Disables hypervisor mitigations and doesn't
2720 emit any warnings.
2721 It also drops the swap size and available
2722 RAM limit restriction on both hypervisor and
2723 bare metal.
2724
2725 Default is 'flush'.
2726
2727 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2728
2729 l2cr= [PPC]
2730
2731 l3cr= [PPC]
2732
2733 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2734 disabled it.
2735
2736 lapic= [X86,APIC] Do not use TSC deadline
2737 value for LAPIC timer one-shot implementation. Default
2738 back to the programmable timer unit in the LAPIC.
2739 Format: notscdeadline
2740
2741 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2742 in C2 power state.
2743
2744 libata.dma= [LIBATA] DMA control
2745 libata.dma=0 Disable all PATA and SATA DMA
2746 libata.dma=1 PATA and SATA Disk DMA only
2747 libata.dma=2 ATAPI (CDROM) DMA only
2748 libata.dma=4 Compact Flash DMA only
2749 Combinations also work, so libata.dma=3 enables DMA
2750 for disks and CDROMs, but not CFs.
2751
2752 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2753 libata.ignore_hpa=0 keep BIOS limits (default)
2754 libata.ignore_hpa=1 ignore limits, using full disk
2755
2756 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2757 when set.
2758 Format: <int>
2759
2760 libata.force= [LIBATA] Force configurations. The format is a comma-
2761 separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
2762 PORT and DEVICE are decimal numbers matching port, link
2763 or device. Basically, it matches the ATA ID string
2764 printed on console by libata. If the whole ID part is
2765 omitted, the last PORT and DEVICE values are used. If
2766 ID hasn't been specified yet, the configuration applies
2767 to all ports, links and devices.
2768
2769 If only DEVICE is omitted, the parameter applies to
2770 the port and all links and devices behind it. DEVICE
2771 number of 0 either selects the first device or the
2772 first fan-out link behind PMP device. It does not
2773 select the host link. DEVICE number of 15 selects the
2774 host link and device attached to it.
2775
2776 The VAL specifies the configuration to force. As long
2777 as there is no ambiguity, shortcut notation is allowed.
2778 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2779 The following configurations can be forced.
2780
2781 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2782 Any ID with matching PORT is used.
2783
2784 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2785
2786 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2787 udma[/][16,25,33,44,66,100,133] notation is also
2788 allowed.
2789
2790 * nohrst, nosrst, norst: suppress hard, soft and both
2791 resets.
2792
2793 * rstonce: only attempt one reset during hot-unplug
2794 link recovery.
2795
2796 * [no]dbdelay: Enable or disable the extra 200ms delay
2797 before debouncing a link PHY and device presence
2798 detection.
2799
2800 * [no]ncq: Turn on or off NCQ.
2801
2802 * [no]ncqtrim: Enable or disable queued DSM TRIM.
2803
2804 * [no]ncqati: Enable or disable NCQ trim on ATI chipset.
2805
2806 * [no]trim: Enable or disable (unqueued) TRIM.
2807
2808 * trim_zero: Indicate that TRIM command zeroes data.
2809
2810 * max_trim_128m: Set 128M maximum trim size limit.
2811
2812 * [no]dma: Turn on or off DMA transfers.
2813
2814 * atapi_dmadir: Enable ATAPI DMADIR bridge support.
2815
2816 * atapi_mod16_dma: Enable the use of ATAPI DMA for
2817 commands that are not a multiple of 16 bytes.
2818
2819 * [no]dmalog: Enable or disable the use of the
2820 READ LOG DMA EXT command to access logs.
2821
2822 * [no]iddevlog: Enable or disable access to the
2823 identify device data log.
2824
2825 * [no]logdir: Enable or disable access to the general
2826 purpose log directory.
2827
2828 * max_sec_128: Set transfer size limit to 128 sectors.
2829
2830 * max_sec_1024: Set or clear transfer size limit to
2831 1024 sectors.
2832
2833 * max_sec_lba48: Set or clear transfer size limit to
2834 65535 sectors.
2835
2836 * [no]lpm: Enable or disable link power management.
2837
2838 * [no]setxfer: Indicate if transfer speed mode setting
2839 should be skipped.
2840
2841 * [no]fua: Disable or enable FUA (Force Unit Access)
2842 support for devices supporting this feature.
2843
2844 * dump_id: Dump IDENTIFY data.
2845
2846 * disable: Disable this device.
2847
2848 If there are multiple matching configurations changing
2849 the same attribute, the last one is used.
2850
2851 load_ramdisk= [RAM] [Deprecated]
2852
2853 lockd.nlm_grace_period=P [NFS] Assign grace period.
2854 Format: <integer>
2855
2856 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2857 Format: <integer>
2858
2859 lockd.nlm_timeout=T [NFS] Assign timeout value.
2860 Format: <integer>
2861
2862 lockd.nlm_udpport=M [NFS] Assign UDP port.
2863 Format: <integer>
2864
2865 lockdown= [SECURITY]
2866 { integrity | confidentiality }
2867 Enable the kernel lockdown feature. If set to
2868 integrity, kernel features that allow userland to
2869 modify the running kernel are disabled. If set to
2870 confidentiality, kernel features that allow userland
2871 to extract confidential information from the kernel
2872 are also disabled.
2873
2874 locktorture.nreaders_stress= [KNL]
2875 Set the number of locking read-acquisition kthreads.
2876 Defaults to being automatically set based on the
2877 number of online CPUs.
2878
2879 locktorture.nwriters_stress= [KNL]
2880 Set the number of locking write-acquisition kthreads.
2881
2882 locktorture.onoff_holdoff= [KNL]
2883 Set time (s) after boot for CPU-hotplug testing.
2884
2885 locktorture.onoff_interval= [KNL]
2886 Set time (s) between CPU-hotplug operations, or
2887 zero to disable CPU-hotplug testing.
2888
2889 locktorture.shuffle_interval= [KNL]
2890 Set task-shuffle interval (jiffies). Shuffling
2891 tasks allows some CPUs to go into dyntick-idle
2892 mode during the locktorture test.
2893
2894 locktorture.shutdown_secs= [KNL]
2895 Set time (s) after boot system shutdown. This
2896 is useful for hands-off automated testing.
2897
2898 locktorture.stat_interval= [KNL]
2899 Time (s) between statistics printk()s.
2900
2901 locktorture.stutter= [KNL]
2902 Time (s) to stutter testing, for example,
2903 specifying five seconds causes the test to run for
2904 five seconds, wait for five seconds, and so on.
2905 This tests the locking primitive's ability to
2906 transition abruptly to and from idle.
2907
2908 locktorture.torture_type= [KNL]
2909 Specify the locking implementation to test.
2910
2911 locktorture.verbose= [KNL]
2912 Enable additional printk() statements.
2913
2914 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2915 Format: <irq>
2916
2917 loglevel= All Kernel Messages with a loglevel smaller than the
2918 console loglevel will be printed to the console. It can
2919 also be changed with klogd or other programs. The
2920 loglevels are defined as follows:
2921
2922 0 (KERN_EMERG) system is unusable
2923 1 (KERN_ALERT) action must be taken immediately
2924 2 (KERN_CRIT) critical conditions
2925 3 (KERN_ERR) error conditions
2926 4 (KERN_WARNING) warning conditions
2927 5 (KERN_NOTICE) normal but significant condition
2928 6 (KERN_INFO) informational
2929 7 (KERN_DEBUG) debug-level messages
2930
2931 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2932 in bytes. n must be a power of two and greater
2933 than the minimal size. The minimal size is defined
2934 by LOG_BUF_SHIFT kernel config parameter. There is
2935 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2936 that allows to increase the default size depending on
2937 the number of CPUs. See init/Kconfig for more details.
2938
2939 logo.nologo [FB] Disables display of the built-in Linux logo.
2940 This may be used to provide more screen space for
2941 kernel log messages and is useful when debugging
2942 kernel boot problems.
2943
2944 lp=0 [LP] Specify parallel ports to use, e.g,
2945 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2946 lp=reset first parallel port). 'lp=0' disables the
2947 lp=auto printer driver. 'lp=reset' (which can be
2948 specified in addition to the ports) causes
2949 attached printers to be reset. Using
2950 lp=port1,port2,... specifies the parallel ports
2951 to associate lp devices with, starting with
2952 lp0. A port specification may be 'none' to skip
2953 that lp device, or a parport name such as
2954 'parport0'. Specifying 'lp=auto' instead of a
2955 port specification list means that device IDs
2956 from each port should be examined, to see if
2957 an IEEE 1284-compliant printer is attached; if
2958 so, the driver will manage that printer.
2959 See also header of drivers/char/lp.c.
2960
2961 lpj=n [KNL]
2962 Sets loops_per_jiffy to given constant, thus avoiding
2963 time-consuming boot-time autodetection (up to 250 ms per
2964 CPU). 0 enables autodetection (default). To determine
2965 the correct value for your kernel, boot with normal
2966 autodetection and see what value is printed. Note that
2967 on SMP systems the preset will be applied to all CPUs,
2968 which is likely to cause problems if your CPUs need
2969 significantly divergent settings. An incorrect value
2970 will cause delays in the kernel to be wrong, leading to
2971 unpredictable I/O errors and other breakage. Although
2972 unlikely, in the extreme case this might damage your
2973 hardware.
2974
2975 ltpc= [NET]
2976 Format: <io>,<irq>,<dma>
2977
2978 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2979
2980 lsm=lsm1,...,lsmN
2981 [SECURITY] Choose order of LSM initialization. This
2982 overrides CONFIG_LSM, and the "security=" parameter.
2983
2984 machvec= [IA-64] Force the use of a particular machine-vector
2985 (machvec) in a generic kernel.
2986 Example: machvec=hpzx1
2987
2988 machtype= [Loongson] Share the same kernel image file between
2989 different yeeloong laptops.
2990 Example: machtype=lemote-yeeloong-2f-7inch
2991
2992 max_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory greater
2993 than or equal to this physical address is ignored.
2994
2995 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2996 will bring up during bootup. maxcpus=n : n >= 0 limits
2997 the kernel to bring up 'n' processors. Surely after
2998 bootup you can bring up the other plugged cpu by executing
2999 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
3000 only takes effect during system bootup.
3001 While n=0 is a special case, it is equivalent to "nosmp",
3002 which also disables the IO APIC.
3003
3004 max_loop= [LOOP] The number of loop block devices that get
3005 (loop.max_loop) unconditionally pre-created at init time. The default
3006 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
3007 of statically allocating a predefined number, loop
3008 devices can be requested on-demand with the
3009 /dev/loop-control interface.
3010
3011 mce [X86-32] Machine Check Exception
3012
3013 mce=option [X86-64] See Documentation/arch/x86/x86_64/boot-options.rst
3014
3015 md= [HW] RAID subsystems devices and level
3016 See Documentation/admin-guide/md.rst.
3017
3018 mdacon= [MDA]
3019 Format: <first>,<last>
3020 Specifies range of consoles to be captured by the MDA.
3021
3022 mds= [X86,INTEL]
3023 Control mitigation for the Micro-architectural Data
3024 Sampling (MDS) vulnerability.
3025
3026 Certain CPUs are vulnerable to an exploit against CPU
3027 internal buffers which can forward information to a
3028 disclosure gadget under certain conditions.
3029
3030 In vulnerable processors, the speculatively
3031 forwarded data can be used in a cache side channel
3032 attack, to access data to which the attacker does
3033 not have direct access.
3034
3035 This parameter controls the MDS mitigation. The
3036 options are:
3037
3038 full - Enable MDS mitigation on vulnerable CPUs
3039 full,nosmt - Enable MDS mitigation and disable
3040 SMT on vulnerable CPUs
3041 off - Unconditionally disable MDS mitigation
3042
3043 On TAA-affected machines, mds=off can be prevented by
3044 an active TAA mitigation as both vulnerabilities are
3045 mitigated with the same mechanism so in order to disable
3046 this mitigation, you need to specify tsx_async_abort=off
3047 too.
3048
3049 Not specifying this option is equivalent to
3050 mds=full.
3051
3052 For details see: Documentation/admin-guide/hw-vuln/mds.rst
3053
3054 mem=nn[KMG] [HEXAGON] Set the memory size.
3055 Must be specified, otherwise memory size will be 0.
3056
3057 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
3058 Amount of memory to be used in cases as follows:
3059
3060 1 for test;
3061 2 when the kernel is not able to see the whole system memory;
3062 3 memory that lies after 'mem=' boundary is excluded from
3063 the hypervisor, then assigned to KVM guests.
3064 4 to limit the memory available for kdump kernel.
3065
3066 [ARC,MICROBLAZE] - the limit applies only to low memory,
3067 high memory is not affected.
3068
3069 [ARM64] - only limits memory covered by the linear
3070 mapping. The NOMAP regions are not affected.
3071
3072 [X86] Work as limiting max address. Use together
3073 with memmap= to avoid physical address space collisions.
3074 Without memmap= PCI devices could be placed at addresses
3075 belonging to unused RAM.
3076
3077 Note that this only takes effects during boot time since
3078 in above case 3, memory may need be hot added after boot
3079 if system memory of hypervisor is not sufficient.
3080
3081 mem=nn[KMG]@ss[KMG]
3082 [ARM,MIPS] - override the memory layout reported by
3083 firmware.
3084 Define a memory region of size nn[KMG] starting at
3085 ss[KMG].
3086 Multiple different regions can be specified with
3087 multiple mem= parameters on the command line.
3088
3089 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
3090 memory.
3091
3092 memblock=debug [KNL] Enable memblock debug messages.
3093
3094 memchunk=nn[KMG]
3095 [KNL,SH] Allow user to override the default size for
3096 per-device physically contiguous DMA buffers.
3097
3098 memhp_default_state=online/offline
3099 [KNL] Set the initial state for the memory hotplug
3100 onlining policy. If not specified, the default value is
3101 set according to the
3102 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
3103 option.
3104 See Documentation/admin-guide/mm/memory-hotplug.rst.
3105
3106 memmap=exactmap [KNL,X86] Enable setting of an exact
3107 E820 memory map, as specified by the user.
3108 Such memmap=exactmap lines can be constructed based on
3109 BIOS output or other requirements. See the memmap=nn@ss
3110 option description.
3111
3112 memmap=nn[KMG]@ss[KMG]
3113 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
3114 Region of memory to be used is from ss to ss+nn.
3115 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3116 which limits max address to nn[KMG].
3117 Multiple different regions can be specified,
3118 comma delimited.
3119 Example:
3120 memmap=100M@2G,100M#3G,1G!1024G
3121
3122 memmap=nn[KMG]#ss[KMG]
3123 [KNL,ACPI] Mark specific memory as ACPI data.
3124 Region of memory to be marked is from ss to ss+nn.
3125
3126 memmap=nn[KMG]$ss[KMG]
3127 [KNL,ACPI] Mark specific memory as reserved.
3128 Region of memory to be reserved is from ss to ss+nn.
3129 Example: Exclude memory from 0x18690000-0x1869ffff
3130 memmap=64K$0x18690000
3131 or
3132 memmap=0x10000$0x18690000
3133 Some bootloaders may need an escape character before '$',
3134 like Grub2, otherwise '$' and the following number
3135 will be eaten.
3136
3137 memmap=nn[KMG]!ss[KMG]
3138 [KNL,X86] Mark specific memory as protected.
3139 Region of memory to be used, from ss to ss+nn.
3140 The memory region may be marked as e820 type 12 (0xc)
3141 and is NVDIMM or ADR memory.
3142
3143 memmap=<size>%<offset>-<oldtype>+<newtype>
3144 [KNL,ACPI] Convert memory within the specified region
3145 from <oldtype> to <newtype>. If "-<oldtype>" is left
3146 out, the whole region will be marked as <newtype>,
3147 even if previously unavailable. If "+<newtype>" is left
3148 out, matching memory will be removed. Types are
3149 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3150 3 = ACPI, 12 = PRAM.
3151
3152 memory_corruption_check=0/1 [X86]
3153 Some BIOSes seem to corrupt the first 64k of
3154 memory when doing things like suspend/resume.
3155 Setting this option will scan the memory
3156 looking for corruption. Enabling this will
3157 both detect corruption and prevent the kernel
3158 from using the memory being corrupted.
3159 However, its intended as a diagnostic tool; if
3160 repeatable BIOS-originated corruption always
3161 affects the same memory, you can use memmap=
3162 to prevent the kernel from using that memory.
3163
3164 memory_corruption_check_size=size [X86]
3165 By default it checks for corruption in the low
3166 64k, making this memory unavailable for normal
3167 use. Use this parameter to scan for
3168 corruption in more or less memory.
3169
3170 memory_corruption_check_period=seconds [X86]
3171 By default it checks for corruption every 60
3172 seconds. Use this parameter to check at some
3173 other rate. 0 disables periodic checking.
3174
3175 memory_hotplug.memmap_on_memory
3176 [KNL,X86,ARM] Boolean flag to enable this feature.
3177 Format: {on | off (default)}
3178 When enabled, runtime hotplugged memory will
3179 allocate its internal metadata (struct pages,
3180 those vmemmap pages cannot be optimized even
3181 if hugetlb_free_vmemmap is enabled) from the
3182 hotadded memory which will allow to hotadd a
3183 lot of memory without requiring additional
3184 memory to do so.
3185 This feature is disabled by default because it
3186 has some implication on large (e.g. GB)
3187 allocations in some configurations (e.g. small
3188 memory blocks).
3189 The state of the flag can be read in
3190 /sys/module/memory_hotplug/parameters/memmap_on_memory.
3191 Note that even when enabled, there are a few cases where
3192 the feature is not effective.
3193
3194 memtest= [KNL,X86,ARM,M68K,PPC,RISCV] Enable memtest
3195 Format: <integer>
3196 default : 0 <disable>
3197 Specifies the number of memtest passes to be
3198 performed. Each pass selects another test
3199 pattern from a given set of patterns. Memtest
3200 fills the memory with this pattern, validates
3201 memory contents and reserves bad memory
3202 regions that are detected.
3203
3204 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
3205 Valid arguments: on, off
3206 Default (depends on kernel configuration option):
3207 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
3208 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3209 mem_encrypt=on: Activate SME
3210 mem_encrypt=off: Do not activate SME
3211
3212 Refer to Documentation/virt/kvm/x86/amd-memory-encryption.rst
3213 for details on when memory encryption can be activated.
3214
3215 mem_sleep_default= [SUSPEND] Default system suspend mode:
3216 s2idle - Suspend-To-Idle
3217 shallow - Power-On Suspend or equivalent (if supported)
3218 deep - Suspend-To-RAM or equivalent (if supported)
3219 See Documentation/admin-guide/pm/sleep-states.rst.
3220
3221 mfgpt_irq= [IA-32] Specify the IRQ to use for the
3222 Multi-Function General Purpose Timers on AMD Geode
3223 platforms.
3224
3225 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
3226 the BIOS has incorrectly applied a workaround. TinyBIOS
3227 version 0.98 is known to be affected, 0.99 fixes the
3228 problem by letting the user disable the workaround.
3229
3230 mga= [HW,DRM]
3231
3232 min_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory below this
3233 physical address is ignored.
3234
3235 mini2440= [ARM,HW,KNL]
3236 Format:[0..2][b][c][t]
3237 Default: "0tb"
3238 MINI2440 configuration specification:
3239 0 - The attached screen is the 3.5" TFT
3240 1 - The attached screen is the 7" TFT
3241 2 - The VGA Shield is attached (1024x768)
3242 Leaving out the screen size parameter will not load
3243 the TFT driver, and the framebuffer will be left
3244 unconfigured.
3245 b - Enable backlight. The TFT backlight pin will be
3246 linked to the kernel VESA blanking code and a GPIO
3247 LED. This parameter is not necessary when using the
3248 VGA shield.
3249 c - Enable the s3c camera interface.
3250 t - Reserved for enabling touchscreen support. The
3251 touchscreen support is not enabled in the mainstream
3252 kernel as of 2.6.30, a preliminary port can be found
3253 in the "bleeding edge" mini2440 support kernel at
3254 https://repo.or.cz/w/linux-2.6/mini2440.git
3255
3256 mitigations=
3257 [X86,PPC,S390,ARM64] Control optional mitigations for
3258 CPU vulnerabilities. This is a set of curated,
3259 arch-independent options, each of which is an
3260 aggregation of existing arch-specific options.
3261
3262 off
3263 Disable all optional CPU mitigations. This
3264 improves system performance, but it may also
3265 expose users to several CPU vulnerabilities.
3266 Equivalent to: nopti [X86,PPC]
3267 if nokaslr then kpti=0 [ARM64]
3268 nospectre_v1 [X86,PPC]
3269 nobp=0 [S390]
3270 nospectre_v2 [X86,PPC,S390,ARM64]
3271 spectre_v2_user=off [X86]
3272 spec_store_bypass_disable=off [X86,PPC]
3273 ssbd=force-off [ARM64]
3274 nospectre_bhb [ARM64]
3275 l1tf=off [X86]
3276 mds=off [X86]
3277 tsx_async_abort=off [X86]
3278 kvm.nx_huge_pages=off [X86]
3279 srbds=off [X86,INTEL]
3280 no_entry_flush [PPC]
3281 no_uaccess_flush [PPC]
3282 mmio_stale_data=off [X86]
3283 retbleed=off [X86]
3284
3285 Exceptions:
3286 This does not have any effect on
3287 kvm.nx_huge_pages when
3288 kvm.nx_huge_pages=force.
3289
3290 auto (default)
3291 Mitigate all CPU vulnerabilities, but leave SMT
3292 enabled, even if it's vulnerable. This is for
3293 users who don't want to be surprised by SMT
3294 getting disabled across kernel upgrades, or who
3295 have other ways of avoiding SMT-based attacks.
3296 Equivalent to: (default behavior)
3297
3298 auto,nosmt
3299 Mitigate all CPU vulnerabilities, disabling SMT
3300 if needed. This is for users who always want to
3301 be fully mitigated, even if it means losing SMT.
3302 Equivalent to: l1tf=flush,nosmt [X86]
3303 mds=full,nosmt [X86]
3304 tsx_async_abort=full,nosmt [X86]
3305 mmio_stale_data=full,nosmt [X86]
3306 retbleed=auto,nosmt [X86]
3307
3308 mminit_loglevel=
3309 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3310 parameter allows control of the logging verbosity for
3311 the additional memory initialisation checks. A value
3312 of 0 disables mminit logging and a level of 4 will
3313 log everything. Information is printed at KERN_DEBUG
3314 so loglevel=8 may also need to be specified.
3315
3316 mmio_stale_data=
3317 [X86,INTEL] Control mitigation for the Processor
3318 MMIO Stale Data vulnerabilities.
3319
3320 Processor MMIO Stale Data is a class of
3321 vulnerabilities that may expose data after an MMIO
3322 operation. Exposed data could originate or end in
3323 the same CPU buffers as affected by MDS and TAA.
3324 Therefore, similar to MDS and TAA, the mitigation
3325 is to clear the affected CPU buffers.
3326
3327 This parameter controls the mitigation. The
3328 options are:
3329
3330 full - Enable mitigation on vulnerable CPUs
3331
3332 full,nosmt - Enable mitigation and disable SMT on
3333 vulnerable CPUs.
3334
3335 off - Unconditionally disable mitigation
3336
3337 On MDS or TAA affected machines,
3338 mmio_stale_data=off can be prevented by an active
3339 MDS or TAA mitigation as these vulnerabilities are
3340 mitigated with the same mechanism so in order to
3341 disable this mitigation, you need to specify
3342 mds=off and tsx_async_abort=off too.
3343
3344 Not specifying this option is equivalent to
3345 mmio_stale_data=full.
3346
3347 For details see:
3348 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
3349
3350 <module>.async_probe[=<bool>] [KNL]
3351 If no <bool> value is specified or if the value
3352 specified is not a valid <bool>, enable asynchronous
3353 probe on this module. Otherwise, enable/disable
3354 asynchronous probe on this module as indicated by the
3355 <bool> value. See also: module.async_probe
3356
3357 module.async_probe=<bool>
3358 [KNL] When set to true, modules will use async probing
3359 by default. To enable/disable async probing for a
3360 specific module, use the module specific control that
3361 is documented under <module>.async_probe. When both
3362 module.async_probe and <module>.async_probe are
3363 specified, <module>.async_probe takes precedence for
3364 the specific module.
3365
3366 module.enable_dups_trace
3367 [KNL] When CONFIG_MODULE_DEBUG_AUTOLOAD_DUPS is set,
3368 this means that duplicate request_module() calls will
3369 trigger a WARN_ON() instead of a pr_warn(). Note that
3370 if MODULE_DEBUG_AUTOLOAD_DUPS_TRACE is set, WARN_ON()s
3371 will always be issued and this option does nothing.
3372 module.sig_enforce
3373 [KNL] When CONFIG_MODULE_SIG is set, this means that
3374 modules without (valid) signatures will fail to load.
3375 Note that if CONFIG_MODULE_SIG_FORCE is set, that
3376 is always true, so this option does nothing.
3377
3378 module_blacklist= [KNL] Do not load a comma-separated list of
3379 modules. Useful for debugging problem modules.
3380
3381 mousedev.tap_time=
3382 [MOUSE] Maximum time between finger touching and
3383 leaving touchpad surface for touch to be considered
3384 a tap and be reported as a left button click (for
3385 touchpads working in absolute mode only).
3386 Format: <msecs>
3387 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
3388 reporting absolute coordinates, such as tablets
3389 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
3390 reporting absolute coordinates, such as tablets
3391
3392 movablecore= [KNL,X86,IA-64,PPC]
3393 Format: nn[KMGTPE] | nn%
3394 This parameter is the complement to kernelcore=, it
3395 specifies the amount of memory used for migratable
3396 allocations. If both kernelcore and movablecore is
3397 specified, then kernelcore will be at *least* the
3398 specified value but may be more. If movablecore on its
3399 own is specified, the administrator must be careful
3400 that the amount of memory usable for all allocations
3401 is not too small.
3402
3403 movable_node [KNL] Boot-time switch to make hotplugable memory
3404 NUMA nodes to be movable. This means that the memory
3405 of such nodes will be usable only for movable
3406 allocations which rules out almost all kernel
3407 allocations. Use with caution!
3408
3409 MTD_Partition= [MTD]
3410 Format: <name>,<region-number>,<size>,<offset>
3411
3412 MTD_Region= [MTD] Format:
3413 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
3414
3415 mtdparts= [MTD]
3416 See drivers/mtd/parsers/cmdlinepart.c
3417
3418 mtdset= [ARM]
3419 ARM/S3C2412 JIVE boot control
3420
3421 See arch/arm/mach-s3c/mach-jive.c
3422
3423 mtouchusb.raw_coordinates=
3424 [HW] Make the MicroTouch USB driver use raw coordinates
3425 ('y', default) or cooked coordinates ('n')
3426
3427 mtrr_chunk_size=nn[KMG] [X86]
3428 used for mtrr cleanup. It is largest continuous chunk
3429 that could hold holes aka. UC entries.
3430
3431 mtrr_gran_size=nn[KMG] [X86]
3432 Used for mtrr cleanup. It is granularity of mtrr block.
3433 Default is 1.
3434 Large value could prevent small alignment from
3435 using up MTRRs.
3436
3437 mtrr_spare_reg_nr=n [X86]
3438 Format: <integer>
3439 Range: 0,7 : spare reg number
3440 Default : 1
3441 Used for mtrr cleanup. It is spare mtrr entries number.
3442 Set to 2 or more if your graphical card needs more.
3443
3444 multitce=off [PPC] This parameter disables the use of the pSeries
3445 firmware feature for updating multiple TCE entries
3446 at a time.
3447
3448 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
3449
3450 netdev= [NET] Network devices parameters
3451 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3452 Note that mem_start is often overloaded to mean
3453 something different and driver-specific.
3454 This usage is only documented in each driver source
3455 file if at all.
3456
3457 netpoll.carrier_timeout=
3458 [NET] Specifies amount of time (in seconds) that
3459 netpoll should wait for a carrier. By default netpoll
3460 waits 4 seconds.
3461
3462 nf_conntrack.acct=
3463 [NETFILTER] Enable connection tracking flow accounting
3464 0 to disable accounting
3465 1 to enable accounting
3466 Default value is 0.
3467
3468 nfs.cache_getent=
3469 [NFS] sets the pathname to the program which is used
3470 to update the NFS client cache entries.
3471
3472 nfs.cache_getent_timeout=
3473 [NFS] sets the timeout after which an attempt to
3474 update a cache entry is deemed to have failed.
3475
3476 nfs.callback_nr_threads=
3477 [NFSv4] set the total number of threads that the
3478 NFS client will assign to service NFSv4 callback
3479 requests.
3480
3481 nfs.callback_tcpport=
3482 [NFS] set the TCP port on which the NFSv4 callback
3483 channel should listen.
3484
3485 nfs.enable_ino64=
3486 [NFS] enable 64-bit inode numbers.
3487 If zero, the NFS client will fake up a 32-bit inode
3488 number for the readdir() and stat() syscalls instead
3489 of returning the full 64-bit number.
3490 The default is to return 64-bit inode numbers.
3491
3492 nfs.idmap_cache_timeout=
3493 [NFS] set the maximum lifetime for idmapper cache
3494 entries.
3495
3496 nfs.max_session_cb_slots=
3497 [NFSv4.1] Sets the maximum number of session
3498 slots the client will assign to the callback
3499 channel. This determines the maximum number of
3500 callbacks the client will process in parallel for
3501 a particular server.
3502
3503 nfs.max_session_slots=
3504 [NFSv4.1] Sets the maximum number of session slots
3505 the client will attempt to negotiate with the server.
3506 This limits the number of simultaneous RPC requests
3507 that the client can send to the NFSv4.1 server.
3508 Note that there is little point in setting this
3509 value higher than the max_tcp_slot_table_limit.
3510
3511 nfs.nfs4_disable_idmapping=
3512 [NFSv4] When set to the default of '1', this option
3513 ensures that both the RPC level authentication
3514 scheme and the NFS level operations agree to use
3515 numeric uids/gids if the mount is using the
3516 'sec=sys' security flavour. In effect it is
3517 disabling idmapping, which can make migration from
3518 legacy NFSv2/v3 systems to NFSv4 easier.
3519 Servers that do not support this mode of operation
3520 will be autodetected by the client, and it will fall
3521 back to using the idmapper.
3522 To turn off this behaviour, set the value to '0'.
3523
3524 nfs.nfs4_unique_id=
3525 [NFS4] Specify an additional fixed unique ident-
3526 ification string that NFSv4 clients can insert into
3527 their nfs_client_id4 string. This is typically a
3528 UUID that is generated at system install time.
3529
3530 nfs.recover_lost_locks=
3531 [NFSv4] Attempt to recover locks that were lost due
3532 to a lease timeout on the server. Please note that
3533 doing this risks data corruption, since there are
3534 no guarantees that the file will remain unchanged
3535 after the locks are lost.
3536 If you want to enable the kernel legacy behaviour of
3537 attempting to recover these locks, then set this
3538 parameter to '1'.
3539 The default parameter value of '0' causes the kernel
3540 not to attempt recovery of lost locks.
3541
3542 nfs.send_implementation_id=
3543 [NFSv4.1] Send client implementation identification
3544 information in exchange_id requests.
3545 If zero, no implementation identification information
3546 will be sent.
3547 The default is to send the implementation identification
3548 information.
3549
3550 nfs4.layoutstats_timer=
3551 [NFSv4.2] Change the rate at which the kernel sends
3552 layoutstats to the pNFS metadata server.
3553
3554 Setting this to value to 0 causes the kernel to use
3555 whatever value is the default set by the layout
3556 driver. A non-zero value sets the minimum interval
3557 in seconds between layoutstats transmissions.
3558
3559 nfsd.inter_copy_offload_enable=
3560 [NFSv4.2] When set to 1, the server will support
3561 server-to-server copies for which this server is
3562 the destination of the copy.
3563
3564 nfsd.nfs4_disable_idmapping=
3565 [NFSv4] When set to the default of '1', the NFSv4
3566 server will return only numeric uids and gids to
3567 clients using auth_sys, and will accept numeric uids
3568 and gids from such clients. This is intended to ease
3569 migration from NFSv2/v3.
3570
3571 nfsd.nfsd4_ssc_umount_timeout=
3572 [NFSv4.2] When used as the destination of a
3573 server-to-server copy, knfsd temporarily mounts
3574 the source server. It caches the mount in case
3575 it will be needed again, and discards it if not
3576 used for the number of milliseconds specified by
3577 this parameter.
3578
3579 nfsaddrs= [NFS] Deprecated. Use ip= instead.
3580 See Documentation/admin-guide/nfs/nfsroot.rst.
3581
3582 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
3583 See Documentation/admin-guide/nfs/nfsroot.rst.
3584
3585 nfsrootdebug [NFS] enable nfsroot debugging messages.
3586 See Documentation/admin-guide/nfs/nfsroot.rst.
3587
3588 nmi_backtrace.backtrace_idle [KNL]
3589 Dump stacks even of idle CPUs in response to an
3590 NMI stack-backtrace request.
3591
3592 nmi_debug= [KNL,SH] Specify one or more actions to take
3593 when a NMI is triggered.
3594 Format: [state][,regs][,debounce][,die]
3595
3596 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
3597 Format: [panic,][nopanic,][num]
3598 Valid num: 0 or 1
3599 0 - turn hardlockup detector in nmi_watchdog off
3600 1 - turn hardlockup detector in nmi_watchdog on
3601 When panic is specified, panic when an NMI watchdog
3602 timeout occurs (or 'nopanic' to not panic on an NMI
3603 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3604 To disable both hard and soft lockup detectors,
3605 please see 'nowatchdog'.
3606 This is useful when you use a panic=... timeout and
3607 need the box quickly up again.
3608
3609 These settings can be accessed at runtime via
3610 the nmi_watchdog and hardlockup_panic sysctls.
3611
3612 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
3613 emulation library even if a 387 maths coprocessor
3614 is present.
3615
3616 no5lvl [X86-64] Disable 5-level paging mode. Forces
3617 kernel to use 4-level paging instead.
3618
3619 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3620 caches in the slab allocator. Saves per-node memory,
3621 but will impact performance.
3622
3623 noalign [KNL,ARM]
3624
3625 noaltinstr [S390] Disables alternative instructions patching
3626 (CPU alternatives feature).
3627
3628 noapic [SMP,APIC] Tells the kernel to not make use of any
3629 IOAPICs that may be present in the system.
3630
3631 noautogroup Disable scheduler automatic task group creation.
3632
3633 nocache [ARM]
3634
3635 no_console_suspend
3636 [HW] Never suspend the console
3637 Disable suspending of consoles during suspend and
3638 hibernate operations. Once disabled, debugging
3639 messages can reach various consoles while the rest
3640 of the system is being put to sleep (ie, while
3641 debugging driver suspend/resume hooks). This may
3642 not work reliably with all consoles, but is known
3643 to work with serial and VGA consoles.
3644 To facilitate more flexible debugging, we also add
3645 console_suspend, a printk module parameter to control
3646 it. Users could use console_suspend (usually
3647 /sys/module/printk/parameters/console_suspend) to
3648 turn on/off it dynamically.
3649
3650 no_debug_objects
3651 [KNL] Disable object debugging
3652
3653 nodsp [SH] Disable hardware DSP at boot time.
3654
3655 noefi Disable EFI runtime services support.
3656
3657 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3658
3659 noexec [IA-64]
3660
3661 noexec32 [X86-64]
3662 This affects only 32-bit executables.
3663 noexec32=on: enable non-executable mappings (default)
3664 read doesn't imply executable mappings
3665 noexec32=off: disable non-executable mappings
3666 read implies executable mappings
3667
3668 no_file_caps Tells the kernel not to honor file capabilities. The
3669 only way then for a file to be executed with privilege
3670 is to be setuid root or executed by root.
3671
3672 nofpu [MIPS,SH] Disable hardware FPU at boot time.
3673
3674 nofsgsbase [X86] Disables FSGSBASE instructions.
3675
3676 nofxsr [BUGS=X86-32] Disables x86 floating point extended
3677 register save and restore. The kernel will only save
3678 legacy floating-point registers on task switch.
3679
3680 nohalt [IA-64] Tells the kernel not to use the power saving
3681 function PAL_HALT_LIGHT when idle. This increases
3682 power-consumption. On the positive side, it reduces
3683 interrupt wake-up latency, which may improve performance
3684 in certain environments such as networked servers or
3685 real-time systems.
3686
3687 no_hash_pointers
3688 Force pointers printed to the console or buffers to be
3689 unhashed. By default, when a pointer is printed via %p
3690 format string, that pointer is "hashed", i.e. obscured
3691 by hashing the pointer value. This is a security feature
3692 that hides actual kernel addresses from unprivileged
3693 users, but it also makes debugging the kernel more
3694 difficult since unequal pointers can no longer be
3695 compared. However, if this command-line option is
3696 specified, then all normal pointers will have their true
3697 value printed. This option should only be specified when
3698 debugging the kernel. Please do not use on production
3699 kernels.
3700
3701 nohibernate [HIBERNATION] Disable hibernation and resume.
3702
3703 nohlt [ARM,ARM64,MICROBLAZE,SH] Forces the kernel to busy wait
3704 in do_idle() and not use the arch_cpu_idle()
3705 implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
3706 to be effective. This is useful on platforms where the
3707 sleep(SH) or wfi(ARM,ARM64) instructions do not work
3708 correctly or when doing power measurements to evaluate
3709 the impact of the sleep instructions. This is also
3710 useful when using JTAG debugger.
3711
3712 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3713
3714 nohugevmalloc [KNL,X86,PPC,ARM64] Disable kernel huge vmalloc mappings.
3715
3716 nohz= [KNL] Boottime enable/disable dynamic ticks
3717 Valid arguments: on, off
3718 Default: on
3719
3720 nohz_full= [KNL,BOOT,SMP,ISOL]
3721 The argument is a cpu list, as described above.
3722 In kernels built with CONFIG_NO_HZ_FULL=y, set
3723 the specified list of CPUs whose tick will be stopped
3724 whenever possible. The boot CPU will be forced outside
3725 the range to maintain the timekeeping. Any CPUs
3726 in this list will have their RCU callbacks offloaded,
3727 just as if they had also been called out in the
3728 rcu_nocbs= boot parameter.
3729
3730 Note that this argument takes precedence over
3731 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
3732
3733 noinitrd [RAM] Tells the kernel not to load any configured
3734 initial RAM disk.
3735
3736 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3737 remapping.
3738 [Deprecated - use intremap=off]
3739
3740 nointroute [IA-64]
3741
3742 noinvpcid [X86] Disable the INVPCID cpu feature.
3743
3744 noiotrap [SH] Disables trapped I/O port accesses.
3745
3746 noirqdebug [X86-32] Disables the code which attempts to detect and
3747 disable unhandled interrupt sources.
3748
3749 noisapnp [ISAPNP] Disables ISA PnP code.
3750
3751 nojitter [IA-64] Disables jitter checking for ITC timers.
3752
3753 nokaslr [KNL]
3754 When CONFIG_RANDOMIZE_BASE is set, this disables
3755 kernel and module base offset ASLR (Address Space
3756 Layout Randomization).
3757
3758 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3759 fault handling.
3760
3761 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3762
3763 nolapic [X86-32,APIC] Do not enable or use the local APIC.
3764
3765 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
3766
3767 nomca [IA-64] Disable machine check abort handling
3768
3769 nomce [X86-32] Disable Machine Check Exception
3770
3771 nomfgpt [X86-32] Disable Multi-Function General Purpose
3772 Timer usage (for AMD Geode machines).
3773
3774 nomodeset Disable kernel modesetting. Most systems' firmware
3775 sets up a display mode and provides framebuffer memory
3776 for output. With nomodeset, DRM and fbdev drivers will
3777 not load if they could possibly displace the pre-
3778 initialized output. Only the system framebuffer will
3779 be available for use. The respective drivers will not
3780 perform display-mode changes or accelerated rendering.
3781
3782 Useful as error fallback, or for testing and debugging.
3783
3784 nomodule Disable module load
3785
3786 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3787 shutdown the other cpus. Instead use the REBOOT_VECTOR
3788 irq.
3789
3790 nopat [X86] Disable PAT (page attribute table extension of
3791 pagetables) support.
3792
3793 nopcid [X86-64] Disable the PCID cpu feature.
3794
3795 nopku [X86] Disable Memory Protection Keys CPU feature found
3796 in some Intel CPUs.
3797
3798 nopti [X86-64]
3799 Equivalent to pti=off
3800
3801 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
3802 Disables the PV optimizations forcing the guest to run
3803 as generic guest with no PV drivers. Currently support
3804 XEN HVM, KVM, HYPER_V and VMWARE guest.
3805
3806 nopvspin [X86,XEN,KVM]
3807 Disables the qspinlock slow path using PV optimizations
3808 which allow the hypervisor to 'idle' the guest on lock
3809 contention.
3810
3811 norandmaps Don't use address space randomization. Equivalent to
3812 echo 0 > /proc/sys/kernel/randomize_va_space
3813
3814 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
3815 with UP alternatives
3816
3817 noresume [SWSUSP] Disables resume and restores original swap
3818 space.
3819
3820 nosbagart [IA-64]
3821
3822 no-scroll [VGA] Disables scrollback.
3823 This is required for the Braillex ib80-piezo Braille
3824 reader made by F.H. Papenmeier (Germany).
3825
3826 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3827
3828 nosmap [PPC]
3829 Disable SMAP (Supervisor Mode Access Prevention)
3830 even if it is supported by processor.
3831
3832 nosmep [PPC64s]
3833 Disable SMEP (Supervisor Mode Execution Prevention)
3834 even if it is supported by processor.
3835
3836 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3837 and disable the IO APIC. legacy for "maxcpus=0".
3838
3839 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
3840 Equivalent to smt=1.
3841
3842 [KNL,X86] Disable symmetric multithreading (SMT).
3843 nosmt=force: Force disable SMT, cannot be undone
3844 via the sysfs control file.
3845
3846 nosoftlockup [KNL] Disable the soft-lockup detector.
3847
3848 nospec_store_bypass_disable
3849 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3850
3851 nospectre_bhb [ARM64] Disable all mitigations for Spectre-BHB (branch
3852 history injection) vulnerability. System may allow data leaks
3853 with this option.
3854
3855 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3856 (bounds check bypass). With this option data leaks are
3857 possible in the system.
3858
3859 nospectre_v2 [X86,PPC_E500,ARM64] Disable all mitigations for
3860 the Spectre variant 2 (indirect branch prediction)
3861 vulnerability. System may allow data leaks with this
3862 option.
3863
3864 no-steal-acc [X86,PV_OPS,ARM64,PPC/PSERIES] Disable paravirtualized
3865 steal time accounting. steal time is computed, but
3866 won't influence scheduler behaviour
3867
3868 nosync [HW,M68K] Disables sync negotiation for all devices.
3869
3870 no_timer_check [X86,APIC] Disables the code which tests for
3871 broken timer IRQ sources.
3872
3873 no_uaccess_flush
3874 [PPC] Don't flush the L1-D cache after accessing user data.
3875
3876 novmcoredd [KNL,KDUMP]
3877 Disable device dump. Device dump allows drivers to
3878 append dump data to vmcore so you can collect driver
3879 specified debug info. Drivers can append the data
3880 without any limit and this data is stored in memory,
3881 so this may cause significant memory stress. Disabling
3882 device dump can help save memory but the driver debug
3883 data will be no longer available. This parameter
3884 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3885 is set.
3886
3887 no-vmw-sched-clock
3888 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3889 clock and use the default one.
3890
3891 nowatchdog [KNL] Disable both lockup detectors, i.e.
3892 soft-lockup and NMI watchdog (hard-lockup).
3893
3894 nowb [ARM]
3895
3896 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3897
3898 NOTE: this parameter will be ignored on systems with the
3899 LEGACY_XAPIC_DISABLED bit set in the
3900 IA32_XAPIC_DISABLE_STATUS MSR.
3901
3902 noxsave [BUGS=X86] Disables x86 extended register state save
3903 and restore using xsave. The kernel will fallback to
3904 enabling legacy floating-point and sse state.
3905
3906 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3907 register states. The kernel will fall back to use
3908 xsave to save the states. By using this parameter,
3909 performance of saving the states is degraded because
3910 xsave doesn't support modified optimization while
3911 xsaveopt supports it on xsaveopt enabled systems.
3912
3913 noxsaves [X86] Disables xsaves and xrstors used in saving and
3914 restoring x86 extended register state in compacted
3915 form of xsave area. The kernel will fall back to use
3916 xsaveopt and xrstor to save and restore the states
3917 in standard form of xsave area. By using this
3918 parameter, xsave area per process might occupy more
3919 memory on xsaves enabled systems.
3920
3921 nps_mtm_hs_ctr= [KNL,ARC]
3922 This parameter sets the maximum duration, in
3923 cycles, each HW thread of the CTOP can run
3924 without interruptions, before HW switches it.
3925 The actual maximum duration is 16 times this
3926 parameter's value.
3927 Format: integer between 1 and 255
3928 Default: 255
3929
3930 nptcg= [IA-64] Override max number of concurrent global TLB
3931 purges which is reported from either PAL_VM_SUMMARY or
3932 SAL PALO.
3933
3934 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3935 could support. nr_cpus=n : n >= 1 limits the kernel to
3936 support 'n' processors. It could be larger than the
3937 number of already plugged CPU during bootup, later in
3938 runtime you can physically add extra cpu until it reaches
3939 n. So during boot up some boot time memory for per-cpu
3940 variables need be pre-allocated for later physical cpu
3941 hot plugging.
3942
3943 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3944
3945 numa=off [KNL, ARM64, PPC, RISCV, SPARC, X86] Disable NUMA, Only
3946 set up a single NUMA node spanning all memory.
3947
3948 numa_balancing= [KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
3949 NUMA balancing.
3950 Allowed values are enable and disable
3951
3952 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
3953 'node', 'default' can be specified
3954 This can be set from sysctl after boot.
3955 See Documentation/admin-guide/sysctl/vm.rst for details.
3956
3957 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3958 See Documentation/core-api/debugging-via-ohci1394.rst for more
3959 info.
3960
3961 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3962 Rather than timing out after 20 ms if an EC
3963 command is not properly ACKed, override the length
3964 of the timeout. We have interrupts disabled while
3965 waiting for the ACK, so if this is set too high
3966 interrupts *may* be lost!
3967
3968 omap_mux= [OMAP] Override bootloader pin multiplexing.
3969 Format: <mux_mode0.mode_name=value>...
3970 For example, to override I2C bus2:
3971 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3972
3973 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
3974
3975 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
3976
3977 boundary - index of last SLC block on Flex-OneNAND.
3978 The remaining blocks are configured as MLC blocks.
3979 lock - Configure if Flex-OneNAND boundary should be locked.
3980 Once locked, the boundary cannot be changed.
3981 1 indicates lock status, 0 indicates unlock status.
3982
3983 oops=panic Always panic on oopses. Default is to just kill the
3984 process, but there is a small probability of
3985 deadlocking the machine.
3986 This will also cause panics on machine check exceptions.
3987 Useful together with panic=30 to trigger a reboot.
3988
3989 page_alloc.shuffle=
3990 [KNL] Boolean flag to control whether the page allocator
3991 should randomize its free lists. The randomization may
3992 be automatically enabled if the kernel detects it is
3993 running on a platform with a direct-mapped memory-side
3994 cache, and this parameter can be used to
3995 override/disable that behavior. The state of the flag
3996 can be read from sysfs at:
3997 /sys/module/page_alloc/parameters/shuffle.
3998
3999 page_owner= [KNL] Boot-time page_owner enabling option.
4000 Storage of the information about who allocated
4001 each page is disabled in default. With this switch,
4002 we can turn it on.
4003 on: enable the feature
4004
4005 page_poison= [KNL] Boot-time parameter changing the state of
4006 poisoning on the buddy allocator, available with
4007 CONFIG_PAGE_POISONING=y.
4008 off: turn off poisoning (default)
4009 on: turn on poisoning
4010
4011 page_reporting.page_reporting_order=
4012 [KNL] Minimal page reporting order
4013 Format: <integer>
4014 Adjust the minimal page reporting order. The page
4015 reporting is disabled when it exceeds MAX_ORDER.
4016
4017 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4018 timeout > 0: seconds before rebooting
4019 timeout = 0: wait forever
4020 timeout < 0: reboot immediately
4021 Format: <timeout>
4022
4023 panic_print= Bitmask for printing system info when panic happens.
4024 User can chose combination of the following bits:
4025 bit 0: print all tasks info
4026 bit 1: print system memory info
4027 bit 2: print timer info
4028 bit 3: print locks info if CONFIG_LOCKDEP is on
4029 bit 4: print ftrace buffer
4030 bit 5: print all printk messages in buffer
4031 bit 6: print all CPUs backtrace (if available in the arch)
4032 *Be aware* that this option may print a _lot_ of lines,
4033 so there are risks of losing older messages in the log.
4034 Use this option carefully, maybe worth to setup a
4035 bigger log buffer with "log_buf_len" along with this.
4036
4037 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
4038 Format: <hex>[,nousertaint]
4039 Hexadecimal bitmask representing the set of TAINT flags
4040 that will cause the kernel to panic when add_taint() is
4041 called with any of the flags in this set.
4042 The optional switch "nousertaint" can be utilized to
4043 prevent userspace forced crashes by writing to sysctl
4044 /proc/sys/kernel/tainted any flagset matching with the
4045 bitmask set on panic_on_taint.
4046 See Documentation/admin-guide/tainted-kernels.rst for
4047 extra details on the taint flags that users can pick
4048 to compose the bitmask to assign to panic_on_taint.
4049
4050 panic_on_warn panic() instead of WARN(). Useful to cause kdump
4051 on a WARN().
4052
4053 parkbd.port= [HW] Parallel port number the keyboard adapter is
4054 connected to, default is 0.
4055 Format: <parport#>
4056 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
4057 0 for XT, 1 for AT (default is AT).
4058 Format: <mode>
4059
4060 parport= [HW,PPT] Specify parallel ports. 0 disables.
4061 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
4062 Use 'auto' to force the driver to use any
4063 IRQ/DMA settings detected (the default is to
4064 ignore detected IRQ/DMA settings because of
4065 possible conflicts). You can specify the base
4066 address, IRQ, and DMA settings; IRQ and DMA
4067 should be numbers, or 'auto' (for using detected
4068 settings on that particular port), or 'nofifo'
4069 (to avoid using a FIFO even if it is detected).
4070 Parallel ports are assigned in the order they
4071 are specified on the command line, starting
4072 with parport0.
4073
4074 parport_init_mode= [HW,PPT]
4075 Configure VIA parallel port to operate in
4076 a specific mode. This is necessary on Pegasos
4077 computer where firmware has no options for setting
4078 up parallel port mode and sets it to spp.
4079 Currently this function knows 686a and 8231 chips.
4080 Format: [spp|ps2|epp|ecp|ecpepp]
4081
4082 pata_legacy.all= [HW,LIBATA]
4083 Format: <int>
4084 Set to non-zero to probe primary and secondary ISA
4085 port ranges on PCI systems where no PCI PATA device
4086 has been found at either range. Disabled by default.
4087
4088 pata_legacy.autospeed= [HW,LIBATA]
4089 Format: <int>
4090 Set to non-zero if a chip is present that snoops speed
4091 changes. Disabled by default.
4092
4093 pata_legacy.ht6560a= [HW,LIBATA]
4094 Format: <int>
4095 Set to 1, 2, or 3 for HT 6560A on the primary channel,
4096 the secondary channel, or both channels respectively.
4097 Disabled by default.
4098
4099 pata_legacy.ht6560b= [HW,LIBATA]
4100 Format: <int>
4101 Set to 1, 2, or 3 for HT 6560B on the primary channel,
4102 the secondary channel, or both channels respectively.
4103 Disabled by default.
4104
4105 pata_legacy.iordy_mask= [HW,LIBATA]
4106 Format: <int>
4107 IORDY enable mask. Set individual bits to allow IORDY
4108 for the respective channel. Bit 0 is for the first
4109 legacy channel handled by this driver, bit 1 is for
4110 the second channel, and so on. The sequence will often
4111 correspond to the primary legacy channel, the secondary
4112 legacy channel, and so on, but the handling of a PCI
4113 bus and the use of other driver options may interfere
4114 with the sequence. By default IORDY is allowed across
4115 all channels.
4116
4117 pata_legacy.opti82c46x= [HW,LIBATA]
4118 Format: <int>
4119 Set to 1, 2, or 3 for Opti 82c611A on the primary
4120 channel, the secondary channel, or both channels
4121 respectively. Disabled by default.
4122
4123 pata_legacy.opti82c611a= [HW,LIBATA]
4124 Format: <int>
4125 Set to 1, 2, or 3 for Opti 82c465MV on the primary
4126 channel, the secondary channel, or both channels
4127 respectively. Disabled by default.
4128
4129 pata_legacy.pio_mask= [HW,LIBATA]
4130 Format: <int>
4131 PIO mode mask for autospeed devices. Set individual
4132 bits to allow the use of the respective PIO modes.
4133 Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
4134 All modes allowed by default.
4135
4136 pata_legacy.probe_all= [HW,LIBATA]
4137 Format: <int>
4138 Set to non-zero to probe tertiary and further ISA
4139 port ranges on PCI systems. Disabled by default.
4140
4141 pata_legacy.probe_mask= [HW,LIBATA]
4142 Format: <int>
4143 Probe mask for legacy ISA PATA ports. Depending on
4144 platform configuration and the use of other driver
4145 options up to 6 legacy ports are supported: 0x1f0,
4146 0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
4147 of individual ports can be disabled by setting the
4148 corresponding bits in the mask to 1. Bit 0 is for
4149 the first port in the list above (0x1f0), and so on.
4150 By default all supported ports are probed.
4151
4152 pata_legacy.qdi= [HW,LIBATA]
4153 Format: <int>
4154 Set to non-zero to probe QDI controllers. By default
4155 set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4156
4157 pata_legacy.winbond= [HW,LIBATA]
4158 Format: <int>
4159 Set to non-zero to probe Winbond controllers. Use
4160 the standard I/O port (0x130) if 1, otherwise the
4161 value given is the I/O port to use (typically 0x1b0).
4162 By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4163 0 otherwise.
4164
4165 pata_platform.pio_mask= [HW,LIBATA]
4166 Format: <int>
4167 Supported PIO mode mask. Set individual bits to allow
4168 the use of the respective PIO modes. Bit 0 is for
4169 mode 0, bit 1 is for mode 1, and so on. Mode 0 only
4170 allowed by default.
4171
4172 pause_on_oops=
4173 Halt all CPUs after the first oops has been printed for
4174 the specified number of seconds. This is to be used if
4175 your oopses keep scrolling off the screen.
4176
4177 pcbit= [HW,ISDN]
4178
4179 pci=option[,option...] [PCI] various PCI subsystem options.
4180
4181 Some options herein operate on a specific device
4182 or a set of devices (<pci_dev>). These are
4183 specified in one of the following formats:
4184
4185 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
4186 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4187
4188 Note: the first format specifies a PCI
4189 bus/device/function address which may change
4190 if new hardware is inserted, if motherboard
4191 firmware changes, or due to changes caused
4192 by other kernel parameters. If the
4193 domain is left unspecified, it is
4194 taken to be zero. Optionally, a path
4195 to a device through multiple device/function
4196 addresses can be specified after the base
4197 address (this is more robust against
4198 renumbering issues). The second format
4199 selects devices using IDs from the
4200 configuration space which may match multiple
4201 devices in the system.
4202
4203 earlydump dump PCI config space before the kernel
4204 changes anything
4205 off [X86] don't probe for the PCI bus
4206 bios [X86-32] force use of PCI BIOS, don't access
4207 the hardware directly. Use this if your machine
4208 has a non-standard PCI host bridge.
4209 nobios [X86-32] disallow use of PCI BIOS, only direct
4210 hardware access methods are allowed. Use this
4211 if you experience crashes upon bootup and you
4212 suspect they are caused by the BIOS.
4213 conf1 [X86] Force use of PCI Configuration Access
4214 Mechanism 1 (config address in IO port 0xCF8,
4215 data in IO port 0xCFC, both 32-bit).
4216 conf2 [X86] Force use of PCI Configuration Access
4217 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4218 the function, IO port 0xCFA, also 8-bit, sets
4219 bus number. The config space is then accessed
4220 through ports 0xC000-0xCFFF).
4221 See http://wiki.osdev.org/PCI for more info
4222 on the configuration access mechanisms.
4223 noaer [PCIE] If the PCIEAER kernel config parameter is
4224 enabled, this kernel boot option can be used to
4225 disable the use of PCIE advanced error reporting.
4226 nodomains [PCI] Disable support for multiple PCI
4227 root domains (aka PCI segments, in ACPI-speak).
4228 nommconf [X86] Disable use of MMCONFIG for PCI
4229 Configuration
4230 check_enable_amd_mmconf [X86] check for and enable
4231 properly configured MMIO access to PCI
4232 config space on AMD family 10h CPU
4233 nomsi [MSI] If the PCI_MSI kernel config parameter is
4234 enabled, this kernel boot option can be used to
4235 disable the use of MSI interrupts system-wide.
4236 noioapicquirk [APIC] Disable all boot interrupt quirks.
4237 Safety option to keep boot IRQs enabled. This
4238 should never be necessary.
4239 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
4240 primary IO-APIC for bridges that cannot disable
4241 boot IRQs. This fixes a source of spurious IRQs
4242 when the system masks IRQs.
4243 noioapicreroute [APIC] Disable workaround that uses the
4244 boot IRQ equivalent of an IRQ that connects to
4245 a chipset where boot IRQs cannot be disabled.
4246 The opposite of ioapicreroute.
4247 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
4248 routing table. These calls are known to be buggy
4249 on several machines and they hang the machine
4250 when used, but on other computers it's the only
4251 way to get the interrupt routing table. Try
4252 this option if the kernel is unable to allocate
4253 IRQs or discover secondary PCI buses on your
4254 motherboard.
4255 rom [X86] Assign address space to expansion ROMs.
4256 Use with caution as certain devices share
4257 address decoders between ROMs and other
4258 resources.
4259 norom [X86] Do not assign address space to
4260 expansion ROMs that do not already have
4261 BIOS assigned address ranges.
4262 nobar [X86] Do not assign address space to the
4263 BARs that weren't assigned by the BIOS.
4264 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
4265 assigned automatically to PCI devices. You can
4266 make the kernel exclude IRQs of your ISA cards
4267 this way.
4268 pirqaddr=0xAAAAA [X86] Specify the physical address
4269 of the PIRQ table (normally generated
4270 by the BIOS) if it is outside the
4271 F0000h-100000h range.
4272 lastbus=N [X86] Scan all buses thru bus #N. Can be
4273 useful if the kernel is unable to find your
4274 secondary buses and you want to tell it
4275 explicitly which ones they are.
4276 assign-busses [X86] Always assign all PCI bus
4277 numbers ourselves, overriding
4278 whatever the firmware may have done.
4279 usepirqmask [X86] Honor the possible IRQ mask stored
4280 in the BIOS $PIR table. This is needed on
4281 some systems with broken BIOSes, notably
4282 some HP Pavilion N5400 and Omnibook XE3
4283 notebooks. This will have no effect if ACPI
4284 IRQ routing is enabled.
4285 noacpi [X86] Do not use ACPI for IRQ routing
4286 or for PCI scanning.
4287 use_crs [X86] Use PCI host bridge window information
4288 from ACPI. On BIOSes from 2008 or later, this
4289 is enabled by default. If you need to use this,
4290 please report a bug.
4291 nocrs [X86] Ignore PCI host bridge windows from ACPI.
4292 If you need to use this, please report a bug.
4293 use_e820 [X86] Use E820 reservations to exclude parts of
4294 PCI host bridge windows. This is a workaround
4295 for BIOS defects in host bridge _CRS methods.
4296 If you need to use this, please report a bug to
4297 <linux-pci@vger.kernel.org>.
4298 no_e820 [X86] Ignore E820 reservations for PCI host
4299 bridge windows. This is the default on modern
4300 hardware. If you need to use this, please report
4301 a bug to <linux-pci@vger.kernel.org>.
4302 routeirq Do IRQ routing for all PCI devices.
4303 This is normally done in pci_enable_device(),
4304 so this option is a temporary workaround
4305 for broken drivers that don't call it.
4306 skip_isa_align [X86] do not align io start addr, so can
4307 handle more pci cards
4308 noearly [X86] Don't do any early type 1 scanning.
4309 This might help on some broken boards which
4310 machine check when some devices' config space
4311 is read. But various workarounds are disabled
4312 and some IOMMU drivers will not work.
4313 bfsort Sort PCI devices into breadth-first order.
4314 This sorting is done to get a device
4315 order compatible with older (<= 2.4) kernels.
4316 nobfsort Don't sort PCI devices into breadth-first order.
4317 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
4318 tuning and use the BIOS-configured MPS defaults.
4319 pcie_bus_safe Set every device's MPS to the largest value
4320 supported by all devices below the root complex.
4321 pcie_bus_perf Set device MPS to the largest allowable MPS
4322 based on its parent bus. Also set MRRS (Max
4323 Read Request Size) to the largest supported
4324 value (no larger than the MPS that the device
4325 or bus can support) for best performance.
4326 pcie_bus_peer2peer Set every device's MPS to 128B, which
4327 every device is guaranteed to support. This
4328 configuration allows peer-to-peer DMA between
4329 any pair of devices, possibly at the cost of
4330 reduced performance. This also guarantees
4331 that hot-added devices will work.
4332 cbiosize=nn[KMG] The fixed amount of bus space which is
4333 reserved for the CardBus bridge's IO window.
4334 The default value is 256 bytes.
4335 cbmemsize=nn[KMG] The fixed amount of bus space which is
4336 reserved for the CardBus bridge's memory
4337 window. The default value is 64 megabytes.
4338 resource_alignment=
4339 Format:
4340 [<order of align>@]<pci_dev>[; ...]
4341 Specifies alignment and device to reassign
4342 aligned memory resources. How to
4343 specify the device is described above.
4344 If <order of align> is not specified,
4345 PAGE_SIZE is used as alignment.
4346 A PCI-PCI bridge can be specified if resource
4347 windows need to be expanded.
4348 To specify the alignment for several
4349 instances of a device, the PCI vendor,
4350 device, subvendor, and subdevice may be
4351 specified, e.g., 12@pci:8086:9c22:103c:198f
4352 for 4096-byte alignment.
4353 ecrc= Enable/disable PCIe ECRC (transaction layer
4354 end-to-end CRC checking). Only effective if
4355 OS has native AER control (either granted by
4356 ACPI _OSC or forced via "pcie_ports=native")
4357 bios: Use BIOS/firmware settings. This is the
4358 the default.
4359 off: Turn ECRC off
4360 on: Turn ECRC on.
4361 hpiosize=nn[KMG] The fixed amount of bus space which is
4362 reserved for hotplug bridge's IO window.
4363 Default size is 256 bytes.
4364 hpmmiosize=nn[KMG] The fixed amount of bus space which is
4365 reserved for hotplug bridge's MMIO window.
4366 Default size is 2 megabytes.
4367 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
4368 reserved for hotplug bridge's MMIO_PREF window.
4369 Default size is 2 megabytes.
4370 hpmemsize=nn[KMG] The fixed amount of bus space which is
4371 reserved for hotplug bridge's MMIO and
4372 MMIO_PREF window.
4373 Default size is 2 megabytes.
4374 hpbussize=nn The minimum amount of additional bus numbers
4375 reserved for buses below a hotplug bridge.
4376 Default is 1.
4377 realloc= Enable/disable reallocating PCI bridge resources
4378 if allocations done by BIOS are too small to
4379 accommodate resources required by all child
4380 devices.
4381 off: Turn realloc off
4382 on: Turn realloc on
4383 realloc same as realloc=on
4384 noari do not use PCIe ARI.
4385 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
4386 do not use PCIe ATS (and IOMMU device IOTLB).
4387 pcie_scan_all Scan all possible PCIe devices. Otherwise we
4388 only look for one device below a PCIe downstream
4389 port.
4390 big_root_window Try to add a big 64bit memory window to the PCIe
4391 root complex on AMD CPUs. Some GFX hardware
4392 can resize a BAR to allow access to all VRAM.
4393 Adding the window is slightly risky (it may
4394 conflict with unreported devices), so this
4395 taints the kernel.
4396 disable_acs_redir=<pci_dev>[; ...]
4397 Specify one or more PCI devices (in the format
4398 specified above) separated by semicolons.
4399 Each device specified will have the PCI ACS
4400 redirect capabilities forced off which will
4401 allow P2P traffic between devices through
4402 bridges without forcing it upstream. Note:
4403 this removes isolation between devices and
4404 may put more devices in an IOMMU group.
4405 force_floating [S390] Force usage of floating interrupts.
4406 nomio [S390] Do not use MIO instructions.
4407 norid [S390] ignore the RID field and force use of
4408 one PCI domain per PCI function
4409
4410 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
4411 Management.
4412 off Disable ASPM.
4413 force Enable ASPM even on devices that claim not to support it.
4414 WARNING: Forcing ASPM on may cause system lockups.
4415
4416 pcie_ports= [PCIE] PCIe port services handling:
4417 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4418 even if the platform doesn't give the OS permission to
4419 use them. This may cause conflicts if the platform
4420 also tries to use these services.
4421 dpc-native Use native PCIe service for DPC only. May
4422 cause conflicts if firmware uses AER or DPC.
4423 compat Disable native PCIe services (PME, AER, DPC, PCIe
4424 hotplug).
4425
4426 pcie_port_pm= [PCIE] PCIe port power management handling:
4427 off Disable power management of all PCIe ports
4428 force Forcibly enable power management of all PCIe ports
4429
4430 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
4431 nomsi Do not use MSI for native PCIe PME signaling (this makes
4432 all PCIe root ports use INTx for all services).
4433
4434 pcmv= [HW,PCMCIA] BadgePAD 4
4435
4436 pd_ignore_unused
4437 [PM]
4438 Keep all power-domains already enabled by bootloader on,
4439 even if no driver has claimed them. This is useful
4440 for debug and development, but should not be
4441 needed on a platform with proper driver support.
4442
4443 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4444 boot time.
4445 Format: { 0 | 1 }
4446 See arch/parisc/kernel/pdc_chassis.c
4447
4448 percpu_alloc= Select which percpu first chunk allocator to use.
4449 Currently supported values are "embed" and "page".
4450 Archs may support subset or none of the selections.
4451 See comments in mm/percpu.c for details on each
4452 allocator. This parameter is primarily for debugging
4453 and performance comparison.
4454
4455 pirq= [SMP,APIC] Manual mp-table setup
4456 See Documentation/arch/x86/i386/IO-APIC.rst.
4457
4458 plip= [PPT,NET] Parallel port network link
4459 Format: { parport<nr> | timid | 0 }
4460 See also Documentation/admin-guide/parport.rst.
4461
4462 pmtmr= [X86] Manual setup of pmtmr I/O Port.
4463 Override pmtimer IOPort with a hex value.
4464 e.g. pmtmr=0x508
4465
4466 pmu_override= [PPC] Override the PMU.
4467 This option takes over the PMU facility, so it is no
4468 longer usable by perf. Setting this option starts the
4469 PMU counters by setting MMCR0 to 0 (the FC bit is
4470 cleared). If a number is given, then MMCR1 is set to
4471 that number, otherwise (e.g., 'pmu_override=on'), MMCR1
4472 remains 0.
4473
4474 pm_debug_messages [SUSPEND,KNL]
4475 Enable suspend/resume debug messages during boot up.
4476
4477 pnp.debug=1 [PNP]
4478 Enable PNP debug messages (depends on the
4479 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
4480 via /sys/module/pnp/parameters/debug. We always show
4481 current resource usage; turning this on also shows
4482 possible settings and some assignment information.
4483
4484 pnpacpi= [ACPI]
4485 { off }
4486
4487 pnpbios= [ISAPNP]
4488 { on | off | curr | res | no-curr | no-res }
4489
4490 pnp_reserve_irq=
4491 [ISAPNP] Exclude IRQs for the autoconfiguration
4492
4493 pnp_reserve_dma=
4494 [ISAPNP] Exclude DMAs for the autoconfiguration
4495
4496 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
4497 Ranges are in pairs (I/O port base and size).
4498
4499 pnp_reserve_mem=
4500 [ISAPNP] Exclude memory regions for the
4501 autoconfiguration.
4502 Ranges are in pairs (memory base and size).
4503
4504 ports= [IP_VS_FTP] IPVS ftp helper module
4505 Default is 21.
4506 Up to 8 (IP_VS_APP_MAX_PORTS) ports
4507 may be specified.
4508 Format: <port>,<port>....
4509
4510 powersave=off [PPC] This option disables power saving features.
4511 It specifically disables cpuidle and sets the
4512 platform machine description specific power_save
4513 function to NULL. On Idle the CPU just reduces
4514 execution priority.
4515
4516 ppc_strict_facility_enable
4517 [PPC] This option catches any kernel floating point,
4518 Altivec, VSX and SPE outside of regions specifically
4519 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4520 There is some performance impact when enabling this.
4521
4522 ppc_tm= [PPC]
4523 Format: {"off"}
4524 Disable Hardware Transactional Memory
4525
4526 preempt= [KNL]
4527 Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
4528 none - Limited to cond_resched() calls
4529 voluntary - Limited to cond_resched() and might_sleep() calls
4530 full - Any section that isn't explicitly preempt disabled
4531 can be preempted anytime.
4532
4533 print-fatal-signals=
4534 [KNL] debug: print fatal signals
4535
4536 If enabled, warn about various signal handling
4537 related application anomalies: too many signals,
4538 too many POSIX.1 timers, fatal signals causing a
4539 coredump - etc.
4540
4541 If you hit the warning due to signal overflow,
4542 you might want to try "ulimit -i unlimited".
4543
4544 default: off.
4545
4546 printk.always_kmsg_dump=
4547 Trigger kmsg_dump for cases other than kernel oops or
4548 panics
4549 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4550 default: disabled
4551
4552 printk.console_no_auto_verbose=
4553 Disable console loglevel raise on oops, panic
4554 or lockdep-detected issues (only if lock debug is on).
4555 With an exception to setups with low baudrate on
4556 serial console, keeping this 0 is a good choice
4557 in order to provide more debug information.
4558 Format: <bool>
4559 default: 0 (auto_verbose is enabled)
4560
4561 printk.devkmsg={on,off,ratelimit}
4562 Control writing to /dev/kmsg.
4563 on - unlimited logging to /dev/kmsg from userspace
4564 off - logging to /dev/kmsg disabled
4565 ratelimit - ratelimit the logging
4566 Default: ratelimit
4567
4568 printk.time= Show timing data prefixed to each printk message line
4569 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4570
4571 processor.max_cstate= [HW,ACPI]
4572 Limit processor to maximum C-state
4573 max_cstate=9 overrides any DMI blacklist limit.
4574
4575 processor.nocst [HW,ACPI]
4576 Ignore the _CST method to determine C-states,
4577 instead using the legacy FADT method
4578
4579 profile= [KNL] Enable kernel profiling via /proc/profile
4580 Format: [<profiletype>,]<number>
4581 Param: <profiletype>: "schedule", "sleep", or "kvm"
4582 [defaults to kernel profiling]
4583 Param: "schedule" - profile schedule points.
4584 Param: "sleep" - profile D-state sleeping (millisecs).
4585 Requires CONFIG_SCHEDSTATS
4586 Param: "kvm" - profile VM exits.
4587 Param: <number> - step/bucket size as a power of 2 for
4588 statistical time based profiling.
4589
4590 prompt_ramdisk= [RAM] [Deprecated]
4591
4592 prot_virt= [S390] enable hosting protected virtual machines
4593 isolated from the hypervisor (if hardware supports
4594 that).
4595 Format: <bool>
4596
4597 psi= [KNL] Enable or disable pressure stall information
4598 tracking.
4599 Format: <bool>
4600
4601 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
4602 probe for; one of (bare|imps|exps|lifebook|any).
4603 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
4604 per second.
4605 psmouse.resetafter= [HW,MOUSE]
4606 Try to reset the device after so many bad packets
4607 (0 = never).
4608 psmouse.resolution=
4609 [HW,MOUSE] Set desired mouse resolution, in dpi.
4610 psmouse.smartscroll=
4611 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
4612 0 = disabled, 1 = enabled (default).
4613
4614 pstore.backend= Specify the name of the pstore backend to use
4615
4616 pti= [X86-64] Control Page Table Isolation of user and
4617 kernel address spaces. Disabling this feature
4618 removes hardening, but improves performance of
4619 system calls and interrupts.
4620
4621 on - unconditionally enable
4622 off - unconditionally disable
4623 auto - kernel detects whether your CPU model is
4624 vulnerable to issues that PTI mitigates
4625
4626 Not specifying this option is equivalent to pti=auto.
4627
4628 pty.legacy_count=
4629 [KNL] Number of legacy pty's. Overwrites compiled-in
4630 default number.
4631
4632 quiet [KNL] Disable most log messages
4633
4634 r128= [HW,DRM]
4635
4636 radix_hcall_invalidate=on [PPC/PSERIES]
4637 Disable RADIX GTSE feature and use hcall for TLB
4638 invalidate.
4639
4640 raid= [HW,RAID]
4641 See Documentation/admin-guide/md.rst.
4642
4643 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
4644 See Documentation/admin-guide/blockdev/ramdisk.rst.
4645
4646 ramdisk_start= [RAM] RAM disk image start address
4647
4648 random.trust_cpu=off
4649 [KNL] Disable trusting the use of the CPU's
4650 random number generator (if available) to
4651 initialize the kernel's RNG.
4652
4653 random.trust_bootloader=off
4654 [KNL] Disable trusting the use of the a seed
4655 passed by the bootloader (if available) to
4656 initialize the kernel's RNG.
4657
4658 randomize_kstack_offset=
4659 [KNL] Enable or disable kernel stack offset
4660 randomization, which provides roughly 5 bits of
4661 entropy, frustrating memory corruption attacks
4662 that depend on stack address determinism or
4663 cross-syscall address exposures. This is only
4664 available on architectures that have defined
4665 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
4666 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4667 Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
4668
4669 ras=option[,option,...] [KNL] RAS-specific options
4670
4671 cec_disable [X86]
4672 Disable the Correctable Errors Collector,
4673 see CONFIG_RAS_CEC help text.
4674
4675 rcu_nocbs[=cpu-list]
4676 [KNL] The optional argument is a cpu list,
4677 as described above.
4678
4679 In kernels built with CONFIG_RCU_NOCB_CPU=y,
4680 enable the no-callback CPU mode, which prevents
4681 such CPUs' callbacks from being invoked in
4682 softirq context. Invocation of such CPUs' RCU
4683 callbacks will instead be offloaded to "rcuox/N"
4684 kthreads created for that purpose, where "x" is
4685 "p" for RCU-preempt, "s" for RCU-sched, and "g"
4686 for the kthreads that mediate grace periods; and
4687 "N" is the CPU number. This reduces OS jitter on
4688 the offloaded CPUs, which can be useful for HPC
4689 and real-time workloads. It can also improve
4690 energy efficiency for asymmetric multiprocessors.
4691
4692 If a cpulist is passed as an argument, the specified
4693 list of CPUs is set to no-callback mode from boot.
4694
4695 Otherwise, if the '=' sign and the cpulist
4696 arguments are omitted, no CPU will be set to
4697 no-callback mode from boot but the mode may be
4698 toggled at runtime via cpusets.
4699
4700 Note that this argument takes precedence over
4701 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
4702
4703 rcu_nocb_poll [KNL]
4704 Rather than requiring that offloaded CPUs
4705 (specified by rcu_nocbs= above) explicitly
4706 awaken the corresponding "rcuoN" kthreads,
4707 make these kthreads poll for callbacks.
4708 This improves the real-time response for the
4709 offloaded CPUs by relieving them of the need to
4710 wake up the corresponding kthread, but degrades
4711 energy efficiency by requiring that the kthreads
4712 periodically wake up to do the polling.
4713
4714 rcutree.blimit= [KNL]
4715 Set maximum number of finished RCU callbacks to
4716 process in one batch.
4717
4718 rcutree.dump_tree= [KNL]
4719 Dump the structure of the rcu_node combining tree
4720 out at early boot. This is used for diagnostic
4721 purposes, to verify correct tree setup.
4722
4723 rcutree.gp_cleanup_delay= [KNL]
4724 Set the number of jiffies to delay each step of
4725 RCU grace-period cleanup.
4726
4727 rcutree.gp_init_delay= [KNL]
4728 Set the number of jiffies to delay each step of
4729 RCU grace-period initialization.
4730
4731 rcutree.gp_preinit_delay= [KNL]
4732 Set the number of jiffies to delay each step of
4733 RCU grace-period pre-initialization, that is,
4734 the propagation of recent CPU-hotplug changes up
4735 the rcu_node combining tree.
4736
4737 rcutree.use_softirq= [KNL]
4738 If set to zero, move all RCU_SOFTIRQ processing to
4739 per-CPU rcuc kthreads. Defaults to a non-zero
4740 value, meaning that RCU_SOFTIRQ is used by default.
4741 Specify rcutree.use_softirq=0 to use rcuc kthreads.
4742
4743 But note that CONFIG_PREEMPT_RT=y kernels disable
4744 this kernel boot parameter, forcibly setting it
4745 to zero.
4746
4747 rcutree.rcu_fanout_exact= [KNL]
4748 Disable autobalancing of the rcu_node combining
4749 tree. This is used by rcutorture, and might
4750 possibly be useful for architectures having high
4751 cache-to-cache transfer latencies.
4752
4753 rcutree.rcu_fanout_leaf= [KNL]
4754 Change the number of CPUs assigned to each
4755 leaf rcu_node structure. Useful for very
4756 large systems, which will choose the value 64,
4757 and for NUMA systems with large remote-access
4758 latencies, which will choose a value aligned
4759 with the appropriate hardware boundaries.
4760
4761 rcutree.rcu_min_cached_objs= [KNL]
4762 Minimum number of objects which are cached and
4763 maintained per one CPU. Object size is equal
4764 to PAGE_SIZE. The cache allows to reduce the
4765 pressure to page allocator, also it makes the
4766 whole algorithm to behave better in low memory
4767 condition.
4768
4769 rcutree.rcu_delay_page_cache_fill_msec= [KNL]
4770 Set the page-cache refill delay (in milliseconds)
4771 in response to low-memory conditions. The range
4772 of permitted values is in the range 0:100000.
4773
4774 rcutree.jiffies_till_first_fqs= [KNL]
4775 Set delay from grace-period initialization to
4776 first attempt to force quiescent states.
4777 Units are jiffies, minimum value is zero,
4778 and maximum value is HZ.
4779
4780 rcutree.jiffies_till_next_fqs= [KNL]
4781 Set delay between subsequent attempts to force
4782 quiescent states. Units are jiffies, minimum
4783 value is one, and maximum value is HZ.
4784
4785 rcutree.jiffies_till_sched_qs= [KNL]
4786 Set required age in jiffies for a
4787 given grace period before RCU starts
4788 soliciting quiescent-state help from
4789 rcu_note_context_switch() and cond_resched().
4790 If not specified, the kernel will calculate
4791 a value based on the most recent settings
4792 of rcutree.jiffies_till_first_fqs
4793 and rcutree.jiffies_till_next_fqs.
4794 This calculated value may be viewed in
4795 rcutree.jiffies_to_sched_qs. Any attempt to set
4796 rcutree.jiffies_to_sched_qs will be cheerfully
4797 overwritten.
4798
4799 rcutree.kthread_prio= [KNL,BOOT]
4800 Set the SCHED_FIFO priority of the RCU per-CPU
4801 kthreads (rcuc/N). This value is also used for
4802 the priority of the RCU boost threads (rcub/N)
4803 and for the RCU grace-period kthreads (rcu_bh,
4804 rcu_preempt, and rcu_sched). If RCU_BOOST is
4805 set, valid values are 1-99 and the default is 1
4806 (the least-favored priority). Otherwise, when
4807 RCU_BOOST is not set, valid values are 0-99 and
4808 the default is zero (non-realtime operation).
4809 When RCU_NOCB_CPU is set, also adjust the
4810 priority of NOCB callback kthreads.
4811
4812 rcutree.rcu_divisor= [KNL]
4813 Set the shift-right count to use to compute
4814 the callback-invocation batch limit bl from
4815 the number of callbacks queued on this CPU.
4816 The result will be bounded below by the value of
4817 the rcutree.blimit kernel parameter. Every bl
4818 callbacks, the softirq handler will exit in
4819 order to allow the CPU to do other work.
4820
4821 Please note that this callback-invocation batch
4822 limit applies only to non-offloaded callback
4823 invocation. Offloaded callbacks are instead
4824 invoked in the context of an rcuoc kthread, which
4825 scheduler will preempt as it does any other task.
4826
4827 rcutree.nocb_nobypass_lim_per_jiffy= [KNL]
4828 On callback-offloaded (rcu_nocbs) CPUs,
4829 RCU reduces the lock contention that would
4830 otherwise be caused by callback floods through
4831 use of the ->nocb_bypass list. However, in the
4832 common non-flooded case, RCU queues directly to
4833 the main ->cblist in order to avoid the extra
4834 overhead of the ->nocb_bypass list and its lock.
4835 But if there are too many callbacks queued during
4836 a single jiffy, RCU pre-queues the callbacks into
4837 the ->nocb_bypass queue. The definition of "too
4838 many" is supplied by this kernel boot parameter.
4839
4840 rcutree.rcu_nocb_gp_stride= [KNL]
4841 Set the number of NOCB callback kthreads in
4842 each group, which defaults to the square root
4843 of the number of CPUs. Larger numbers reduce
4844 the wakeup overhead on the global grace-period
4845 kthread, but increases that same overhead on
4846 each group's NOCB grace-period kthread.
4847
4848 rcutree.qhimark= [KNL]
4849 Set threshold of queued RCU callbacks beyond which
4850 batch limiting is disabled.
4851
4852 rcutree.qlowmark= [KNL]
4853 Set threshold of queued RCU callbacks below which
4854 batch limiting is re-enabled.
4855
4856 rcutree.qovld= [KNL]
4857 Set threshold of queued RCU callbacks beyond which
4858 RCU's force-quiescent-state scan will aggressively
4859 enlist help from cond_resched() and sched IPIs to
4860 help CPUs more quickly reach quiescent states.
4861 Set to less than zero to make this be set based
4862 on rcutree.qhimark at boot time and to zero to
4863 disable more aggressive help enlistment.
4864
4865 rcutree.rcu_kick_kthreads= [KNL]
4866 Cause the grace-period kthread to get an extra
4867 wake_up() if it sleeps three times longer than
4868 it should at force-quiescent-state time.
4869 This wake_up() will be accompanied by a
4870 WARN_ONCE() splat and an ftrace_dump().
4871
4872 rcutree.rcu_unlock_delay= [KNL]
4873 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
4874 this specifies an rcu_read_unlock()-time delay
4875 in microseconds. This defaults to zero.
4876 Larger delays increase the probability of
4877 catching RCU pointer leaks, that is, buggy use
4878 of RCU-protected pointers after the relevant
4879 rcu_read_unlock() has completed.
4880
4881 rcutree.sysrq_rcu= [KNL]
4882 Commandeer a sysrq key to dump out Tree RCU's
4883 rcu_node tree with an eye towards determining
4884 why a new grace period has not yet started.
4885
4886 rcuscale.gp_async= [KNL]
4887 Measure performance of asynchronous
4888 grace-period primitives such as call_rcu().
4889
4890 rcuscale.gp_async_max= [KNL]
4891 Specify the maximum number of outstanding
4892 callbacks per writer thread. When a writer
4893 thread exceeds this limit, it invokes the
4894 corresponding flavor of rcu_barrier() to allow
4895 previously posted callbacks to drain.
4896
4897 rcuscale.gp_exp= [KNL]
4898 Measure performance of expedited synchronous
4899 grace-period primitives.
4900
4901 rcuscale.holdoff= [KNL]
4902 Set test-start holdoff period. The purpose of
4903 this parameter is to delay the start of the
4904 test until boot completes in order to avoid
4905 interference.
4906
4907 rcuscale.kfree_rcu_test= [KNL]
4908 Set to measure performance of kfree_rcu() flooding.
4909
4910 rcuscale.kfree_rcu_test_double= [KNL]
4911 Test the double-argument variant of kfree_rcu().
4912 If this parameter has the same value as
4913 rcuscale.kfree_rcu_test_single, both the single-
4914 and double-argument variants are tested.
4915
4916 rcuscale.kfree_rcu_test_single= [KNL]
4917 Test the single-argument variant of kfree_rcu().
4918 If this parameter has the same value as
4919 rcuscale.kfree_rcu_test_double, both the single-
4920 and double-argument variants are tested.
4921
4922 rcuscale.kfree_nthreads= [KNL]
4923 The number of threads running loops of kfree_rcu().
4924
4925 rcuscale.kfree_alloc_num= [KNL]
4926 Number of allocations and frees done in an iteration.
4927
4928 rcuscale.kfree_loops= [KNL]
4929 Number of loops doing rcuscale.kfree_alloc_num number
4930 of allocations and frees.
4931
4932 rcuscale.nreaders= [KNL]
4933 Set number of RCU readers. The value -1 selects
4934 N, where N is the number of CPUs. A value
4935 "n" less than -1 selects N-n+1, where N is again
4936 the number of CPUs. For example, -2 selects N
4937 (the number of CPUs), -3 selects N+1, and so on.
4938 A value of "n" less than or equal to -N selects
4939 a single reader.
4940
4941 rcuscale.nwriters= [KNL]
4942 Set number of RCU writers. The values operate
4943 the same as for rcuscale.nreaders.
4944 N, where N is the number of CPUs
4945
4946 rcuscale.perf_type= [KNL]
4947 Specify the RCU implementation to test.
4948
4949 rcuscale.shutdown= [KNL]
4950 Shut the system down after performance tests
4951 complete. This is useful for hands-off automated
4952 testing.
4953
4954 rcuscale.verbose= [KNL]
4955 Enable additional printk() statements.
4956
4957 rcuscale.writer_holdoff= [KNL]
4958 Write-side holdoff between grace periods,
4959 in microseconds. The default of zero says
4960 no holdoff.
4961
4962 rcutorture.fqs_duration= [KNL]
4963 Set duration of force_quiescent_state bursts
4964 in microseconds.
4965
4966 rcutorture.fqs_holdoff= [KNL]
4967 Set holdoff time within force_quiescent_state bursts
4968 in microseconds.
4969
4970 rcutorture.fqs_stutter= [KNL]
4971 Set wait time between force_quiescent_state bursts
4972 in seconds.
4973
4974 rcutorture.fwd_progress= [KNL]
4975 Specifies the number of kthreads to be used
4976 for RCU grace-period forward-progress testing
4977 for the types of RCU supporting this notion.
4978 Defaults to 1 kthread, values less than zero or
4979 greater than the number of CPUs cause the number
4980 of CPUs to be used.
4981
4982 rcutorture.fwd_progress_div= [KNL]
4983 Specify the fraction of a CPU-stall-warning
4984 period to do tight-loop forward-progress testing.
4985
4986 rcutorture.fwd_progress_holdoff= [KNL]
4987 Number of seconds to wait between successive
4988 forward-progress tests.
4989
4990 rcutorture.fwd_progress_need_resched= [KNL]
4991 Enclose cond_resched() calls within checks for
4992 need_resched() during tight-loop forward-progress
4993 testing.
4994
4995 rcutorture.gp_cond= [KNL]
4996 Use conditional/asynchronous update-side
4997 primitives, if available.
4998
4999 rcutorture.gp_exp= [KNL]
5000 Use expedited update-side primitives, if available.
5001
5002 rcutorture.gp_normal= [KNL]
5003 Use normal (non-expedited) asynchronous
5004 update-side primitives, if available.
5005
5006 rcutorture.gp_sync= [KNL]
5007 Use normal (non-expedited) synchronous
5008 update-side primitives, if available. If all
5009 of rcutorture.gp_cond=, rcutorture.gp_exp=,
5010 rcutorture.gp_normal=, and rcutorture.gp_sync=
5011 are zero, rcutorture acts as if is interpreted
5012 they are all non-zero.
5013
5014 rcutorture.irqreader= [KNL]
5015 Run RCU readers from irq handlers, or, more
5016 accurately, from a timer handler. Not all RCU
5017 flavors take kindly to this sort of thing.
5018
5019 rcutorture.leakpointer= [KNL]
5020 Leak an RCU-protected pointer out of the reader.
5021 This can of course result in splats, and is
5022 intended to test the ability of things like
5023 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
5024 such leaks.
5025
5026 rcutorture.n_barrier_cbs= [KNL]
5027 Set callbacks/threads for rcu_barrier() testing.
5028
5029 rcutorture.nfakewriters= [KNL]
5030 Set number of concurrent RCU writers. These just
5031 stress RCU, they don't participate in the actual
5032 test, hence the "fake".
5033
5034 rcutorture.nocbs_nthreads= [KNL]
5035 Set number of RCU callback-offload togglers.
5036 Zero (the default) disables toggling.
5037
5038 rcutorture.nocbs_toggle= [KNL]
5039 Set the delay in milliseconds between successive
5040 callback-offload toggling attempts.
5041
5042 rcutorture.nreaders= [KNL]
5043 Set number of RCU readers. The value -1 selects
5044 N-1, where N is the number of CPUs. A value
5045 "n" less than -1 selects N-n-2, where N is again
5046 the number of CPUs. For example, -2 selects N
5047 (the number of CPUs), -3 selects N+1, and so on.
5048
5049 rcutorture.object_debug= [KNL]
5050 Enable debug-object double-call_rcu() testing.
5051
5052 rcutorture.onoff_holdoff= [KNL]
5053 Set time (s) after boot for CPU-hotplug testing.
5054
5055 rcutorture.onoff_interval= [KNL]
5056 Set time (jiffies) between CPU-hotplug operations,
5057 or zero to disable CPU-hotplug testing.
5058
5059 rcutorture.read_exit= [KNL]
5060 Set the number of read-then-exit kthreads used
5061 to test the interaction of RCU updaters and
5062 task-exit processing.
5063
5064 rcutorture.read_exit_burst= [KNL]
5065 The number of times in a given read-then-exit
5066 episode that a set of read-then-exit kthreads
5067 is spawned.
5068
5069 rcutorture.read_exit_delay= [KNL]
5070 The delay, in seconds, between successive
5071 read-then-exit testing episodes.
5072
5073 rcutorture.shuffle_interval= [KNL]
5074 Set task-shuffle interval (s). Shuffling tasks
5075 allows some CPUs to go into dyntick-idle mode
5076 during the rcutorture test.
5077
5078 rcutorture.shutdown_secs= [KNL]
5079 Set time (s) after boot system shutdown. This
5080 is useful for hands-off automated testing.
5081
5082 rcutorture.stall_cpu= [KNL]
5083 Duration of CPU stall (s) to test RCU CPU stall
5084 warnings, zero to disable.
5085
5086 rcutorture.stall_cpu_block= [KNL]
5087 Sleep while stalling if set. This will result
5088 in warnings from preemptible RCU in addition
5089 to any other stall-related activity.
5090
5091 rcutorture.stall_cpu_holdoff= [KNL]
5092 Time to wait (s) after boot before inducing stall.
5093
5094 rcutorture.stall_cpu_irqsoff= [KNL]
5095 Disable interrupts while stalling if set.
5096
5097 rcutorture.stall_gp_kthread= [KNL]
5098 Duration (s) of forced sleep within RCU
5099 grace-period kthread to test RCU CPU stall
5100 warnings, zero to disable. If both stall_cpu
5101 and stall_gp_kthread are specified, the
5102 kthread is starved first, then the CPU.
5103
5104 rcutorture.stat_interval= [KNL]
5105 Time (s) between statistics printk()s.
5106
5107 rcutorture.stutter= [KNL]
5108 Time (s) to stutter testing, for example, specifying
5109 five seconds causes the test to run for five seconds,
5110 wait for five seconds, and so on. This tests RCU's
5111 ability to transition abruptly to and from idle.
5112
5113 rcutorture.test_boost= [KNL]
5114 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
5115 "Maybe" means test if the RCU implementation
5116 under test support RCU priority boosting.
5117
5118 rcutorture.test_boost_duration= [KNL]
5119 Duration (s) of each individual boost test.
5120
5121 rcutorture.test_boost_interval= [KNL]
5122 Interval (s) between each boost test.
5123
5124 rcutorture.test_no_idle_hz= [KNL]
5125 Test RCU's dyntick-idle handling. See also the
5126 rcutorture.shuffle_interval parameter.
5127
5128 rcutorture.torture_type= [KNL]
5129 Specify the RCU implementation to test.
5130
5131 rcutorture.verbose= [KNL]
5132 Enable additional printk() statements.
5133
5134 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
5135 Dump ftrace buffer after reporting RCU CPU
5136 stall warning.
5137
5138 rcupdate.rcu_cpu_stall_suppress= [KNL]
5139 Suppress RCU CPU stall warning messages.
5140
5141 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
5142 Suppress RCU CPU stall warning messages and
5143 rcutorture writer stall warnings that occur
5144 during early boot, that is, during the time
5145 before the init task is spawned.
5146
5147 rcupdate.rcu_cpu_stall_timeout= [KNL]
5148 Set timeout for RCU CPU stall warning messages.
5149 The value is in seconds and the maximum allowed
5150 value is 300 seconds.
5151
5152 rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
5153 Set timeout for expedited RCU CPU stall warning
5154 messages. The value is in milliseconds
5155 and the maximum allowed value is 21000
5156 milliseconds. Please note that this value is
5157 adjusted to an arch timer tick resolution.
5158 Setting this to zero causes the value from
5159 rcupdate.rcu_cpu_stall_timeout to be used (after
5160 conversion from seconds to milliseconds).
5161
5162 rcupdate.rcu_cpu_stall_cputime= [KNL]
5163 Provide statistics on the cputime and count of
5164 interrupts and tasks during the sampling period. For
5165 multiple continuous RCU stalls, all sampling periods
5166 begin at half of the first RCU stall timeout.
5167
5168 rcupdate.rcu_exp_stall_task_details= [KNL]
5169 Print stack dumps of any tasks blocking the
5170 current expedited RCU grace period during an
5171 expedited RCU CPU stall warning.
5172
5173 rcupdate.rcu_expedited= [KNL]
5174 Use expedited grace-period primitives, for
5175 example, synchronize_rcu_expedited() instead
5176 of synchronize_rcu(). This reduces latency,
5177 but can increase CPU utilization, degrade
5178 real-time latency, and degrade energy efficiency.
5179 No effect on CONFIG_TINY_RCU kernels.
5180
5181 rcupdate.rcu_normal= [KNL]
5182 Use only normal grace-period primitives,
5183 for example, synchronize_rcu() instead of
5184 synchronize_rcu_expedited(). This improves
5185 real-time latency, CPU utilization, and
5186 energy efficiency, but can expose users to
5187 increased grace-period latency. This parameter
5188 overrides rcupdate.rcu_expedited. No effect on
5189 CONFIG_TINY_RCU kernels.
5190
5191 rcupdate.rcu_normal_after_boot= [KNL]
5192 Once boot has completed (that is, after
5193 rcu_end_inkernel_boot() has been invoked), use
5194 only normal grace-period primitives. No effect
5195 on CONFIG_TINY_RCU kernels.
5196
5197 But note that CONFIG_PREEMPT_RT=y kernels enables
5198 this kernel boot parameter, forcibly setting
5199 it to the value one, that is, converting any
5200 post-boot attempt at an expedited RCU grace
5201 period to instead use normal non-expedited
5202 grace-period processing.
5203
5204 rcupdate.rcu_task_collapse_lim= [KNL]
5205 Set the maximum number of callbacks present
5206 at the beginning of a grace period that allows
5207 the RCU Tasks flavors to collapse back to using
5208 a single callback queue. This switching only
5209 occurs when rcupdate.rcu_task_enqueue_lim is
5210 set to the default value of -1.
5211
5212 rcupdate.rcu_task_contend_lim= [KNL]
5213 Set the minimum number of callback-queuing-time
5214 lock-contention events per jiffy required to
5215 cause the RCU Tasks flavors to switch to per-CPU
5216 callback queuing. This switching only occurs
5217 when rcupdate.rcu_task_enqueue_lim is set to
5218 the default value of -1.
5219
5220 rcupdate.rcu_task_enqueue_lim= [KNL]
5221 Set the number of callback queues to use for the
5222 RCU Tasks family of RCU flavors. The default
5223 of -1 allows this to be automatically (and
5224 dynamically) adjusted. This parameter is intended
5225 for use in testing.
5226
5227 rcupdate.rcu_task_ipi_delay= [KNL]
5228 Set time in jiffies during which RCU tasks will
5229 avoid sending IPIs, starting with the beginning
5230 of a given grace period. Setting a large
5231 number avoids disturbing real-time workloads,
5232 but lengthens grace periods.
5233
5234 rcupdate.rcu_task_stall_info= [KNL]
5235 Set initial timeout in jiffies for RCU task stall
5236 informational messages, which give some indication
5237 of the problem for those not patient enough to
5238 wait for ten minutes. Informational messages are
5239 only printed prior to the stall-warning message
5240 for a given grace period. Disable with a value
5241 less than or equal to zero. Defaults to ten
5242 seconds. A change in value does not take effect
5243 until the beginning of the next grace period.
5244
5245 rcupdate.rcu_task_stall_info_mult= [KNL]
5246 Multiplier for time interval between successive
5247 RCU task stall informational messages for a given
5248 RCU tasks grace period. This value is clamped
5249 to one through ten, inclusive. It defaults to
5250 the value three, so that the first informational
5251 message is printed 10 seconds into the grace
5252 period, the second at 40 seconds, the third at
5253 160 seconds, and then the stall warning at 600
5254 seconds would prevent a fourth at 640 seconds.
5255
5256 rcupdate.rcu_task_stall_timeout= [KNL]
5257 Set timeout in jiffies for RCU task stall
5258 warning messages. Disable with a value less
5259 than or equal to zero. Defaults to ten minutes.
5260 A change in value does not take effect until
5261 the beginning of the next grace period.
5262
5263 rcupdate.rcu_self_test= [KNL]
5264 Run the RCU early boot self tests
5265
5266 rdinit= [KNL]
5267 Format: <full_path>
5268 Run specified binary instead of /init from the ramdisk,
5269 used for early userspace startup. See initrd.
5270
5271 rdrand= [X86]
5272 force - Override the decision by the kernel to hide the
5273 advertisement of RDRAND support (this affects
5274 certain AMD processors because of buggy BIOS
5275 support, specifically around the suspend/resume
5276 path).
5277
5278 rdt= [HW,X86,RDT]
5279 Turn on/off individual RDT features. List is:
5280 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
5281 mba, smba, bmec.
5282 E.g. to turn on cmt and turn off mba use:
5283 rdt=cmt,!mba
5284
5285 reboot= [KNL]
5286 Format (x86 or x86_64):
5287 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
5288 [[,]s[mp]#### \
5289 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5290 [[,]f[orce]
5291 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
5292 (prefix with 'panic_' to set mode for panic
5293 reboot only),
5294 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5295 reboot_force is either force or not specified,
5296 reboot_cpu is s[mp]#### with #### being the processor
5297 to be used for rebooting.
5298
5299 refscale.holdoff= [KNL]
5300 Set test-start holdoff period. The purpose of
5301 this parameter is to delay the start of the
5302 test until boot completes in order to avoid
5303 interference.
5304
5305 refscale.loops= [KNL]
5306 Set the number of loops over the synchronization
5307 primitive under test. Increasing this number
5308 reduces noise due to loop start/end overhead,
5309 but the default has already reduced the per-pass
5310 noise to a handful of picoseconds on ca. 2020
5311 x86 laptops.
5312
5313 refscale.nreaders= [KNL]
5314 Set number of readers. The default value of -1
5315 selects N, where N is roughly 75% of the number
5316 of CPUs. A value of zero is an interesting choice.
5317
5318 refscale.nruns= [KNL]
5319 Set number of runs, each of which is dumped onto
5320 the console log.
5321
5322 refscale.readdelay= [KNL]
5323 Set the read-side critical-section duration,
5324 measured in microseconds.
5325
5326 refscale.scale_type= [KNL]
5327 Specify the read-protection implementation to test.
5328
5329 refscale.shutdown= [KNL]
5330 Shut down the system at the end of the performance
5331 test. This defaults to 1 (shut it down) when
5332 refscale is built into the kernel and to 0 (leave
5333 it running) when refscale is built as a module.
5334
5335 refscale.verbose= [KNL]
5336 Enable additional printk() statements.
5337
5338 refscale.verbose_batched= [KNL]
5339 Batch the additional printk() statements. If zero
5340 (the default) or negative, print everything. Otherwise,
5341 print every Nth verbose statement, where N is the value
5342 specified.
5343
5344 relax_domain_level=
5345 [KNL, SMP] Set scheduler's default relax_domain_level.
5346 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
5347
5348 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
5349 Format: <base1>,<size1>[,<base2>,<size2>,...]
5350 Reserve I/O ports or memory so the kernel won't use
5351 them. If <base> is less than 0x10000, the region
5352 is assumed to be I/O ports; otherwise it is memory.
5353
5354 reservetop= [X86-32]
5355 Format: nn[KMG]
5356 Reserves a hole at the top of the kernel virtual
5357 address space.
5358
5359 reset_devices [KNL] Force drivers to reset the underlying device
5360 during initialization.
5361
5362 resume= [SWSUSP]
5363 Specify the partition device for software suspend
5364 Format:
5365 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
5366
5367 resume_offset= [SWSUSP]
5368 Specify the offset from the beginning of the partition
5369 given by "resume=" at which the swap header is located,
5370 in <PAGE_SIZE> units (needed only for swap files).
5371 See Documentation/power/swsusp-and-swap-files.rst
5372
5373 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
5374 read the resume files
5375
5376 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
5377 Useful for devices that are detected asynchronously
5378 (e.g. USB and MMC devices).
5379
5380 retain_initrd [RAM] Keep initrd memory after extraction
5381
5382 retbleed= [X86] Control mitigation of RETBleed (Arbitrary
5383 Speculative Code Execution with Return Instructions)
5384 vulnerability.
5385
5386 AMD-based UNRET and IBPB mitigations alone do not stop
5387 sibling threads from influencing the predictions of other
5388 sibling threads. For that reason, STIBP is used on pro-
5389 cessors that support it, and mitigate SMT on processors
5390 that don't.
5391
5392 off - no mitigation
5393 auto - automatically select a migitation
5394 auto,nosmt - automatically select a mitigation,
5395 disabling SMT if necessary for
5396 the full mitigation (only on Zen1
5397 and older without STIBP).
5398 ibpb - On AMD, mitigate short speculation
5399 windows on basic block boundaries too.
5400 Safe, highest perf impact. It also
5401 enables STIBP if present. Not suitable
5402 on Intel.
5403 ibpb,nosmt - Like "ibpb" above but will disable SMT
5404 when STIBP is not available. This is
5405 the alternative for systems which do not
5406 have STIBP.
5407 unret - Force enable untrained return thunks,
5408 only effective on AMD f15h-f17h based
5409 systems.
5410 unret,nosmt - Like unret, but will disable SMT when STIBP
5411 is not available. This is the alternative for
5412 systems which do not have STIBP.
5413
5414 Selecting 'auto' will choose a mitigation method at run
5415 time according to the CPU.
5416
5417 Not specifying this option is equivalent to retbleed=auto.
5418
5419 rfkill.default_state=
5420 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
5421 etc. communication is blocked by default.
5422 1 Unblocked.
5423
5424 rfkill.master_switch_mode=
5425 0 The "airplane mode" button does nothing.
5426 1 The "airplane mode" button toggles between everything
5427 blocked and the previous configuration.
5428 2 The "airplane mode" button toggles between everything
5429 blocked and everything unblocked.
5430
5431 rhash_entries= [KNL,NET]
5432 Set number of hash buckets for route cache
5433
5434 ring3mwait=disable
5435 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5436 CPUs.
5437
5438 ro [KNL] Mount root device read-only on boot
5439
5440 rodata= [KNL]
5441 on Mark read-only kernel memory as read-only (default).
5442 off Leave read-only kernel memory writable for debugging.
5443 full Mark read-only kernel memory and aliases as read-only
5444 [arm64]
5445
5446 rockchip.usb_uart
5447 Enable the uart passthrough on the designated usb port
5448 on Rockchip SoCs. When active, the signals of the
5449 debug-uart get routed to the D+ and D- pins of the usb
5450 port and the regular usb controller gets disabled.
5451
5452 root= [KNL] Root filesystem
5453 See name_to_dev_t comment in init/do_mounts.c.
5454
5455 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
5456 mount the root filesystem
5457
5458 rootflags= [KNL] Set root filesystem mount option string
5459
5460 rootfstype= [KNL] Set root filesystem type
5461
5462 rootwait [KNL] Wait (indefinitely) for root device to show up.
5463 Useful for devices that are detected asynchronously
5464 (e.g. USB and MMC devices).
5465
5466 rproc_mem=nn[KMG][@address]
5467 [KNL,ARM,CMA] Remoteproc physical memory block.
5468 Memory area to be used by remote processor image,
5469 managed by CMA.
5470
5471 rw [KNL] Mount root device read-write on boot
5472
5473 S [KNL] Run init in single mode
5474
5475 s390_iommu= [HW,S390]
5476 Set s390 IOTLB flushing mode
5477 strict
5478 With strict flushing every unmap operation will result in
5479 an IOTLB flush. Default is lazy flushing before reuse,
5480 which is faster.
5481
5482 s390_iommu_aperture= [KNL,S390]
5483 Specifies the size of the per device DMA address space
5484 accessible through the DMA and IOMMU APIs as a decimal
5485 factor of the size of main memory.
5486 The default is 1 meaning that one can concurrently use
5487 as many DMA addresses as physical memory is installed,
5488 if supported by hardware, and thus map all of memory
5489 once. With a value of 2 one can map all of memory twice
5490 and so on. As a special case a factor of 0 imposes no
5491 restrictions other than those given by hardware at the
5492 cost of significant additional memory use for tables.
5493
5494 sa1100ir [NET]
5495 See drivers/net/irda/sa1100_ir.c.
5496
5497 sched_verbose [KNL] Enables verbose scheduler debug messages.
5498
5499 schedstats= [KNL,X86] Enable or disable scheduled statistics.
5500 Allowed values are enable and disable. This feature
5501 incurs a small amount of overhead in the scheduler
5502 but is useful for debugging and performance tuning.
5503
5504 sched_thermal_decay_shift=
5505 [KNL, SMP] Set a decay shift for scheduler thermal
5506 pressure signal. Thermal pressure signal follows the
5507 default decay period of other scheduler pelt
5508 signals(usually 32 ms but configurable). Setting
5509 sched_thermal_decay_shift will left shift the decay
5510 period for the thermal pressure signal by the shift
5511 value.
5512 i.e. with the default pelt decay period of 32 ms
5513 sched_thermal_decay_shift thermal pressure decay pr
5514 1 64 ms
5515 2 128 ms
5516 and so on.
5517 Format: integer between 0 and 10
5518 Default is 0.
5519
5520 scftorture.holdoff= [KNL]
5521 Number of seconds to hold off before starting
5522 test. Defaults to zero for module insertion and
5523 to 10 seconds for built-in smp_call_function()
5524 tests.
5525
5526 scftorture.longwait= [KNL]
5527 Request ridiculously long waits randomly selected
5528 up to the chosen limit in seconds. Zero (the
5529 default) disables this feature. Please note
5530 that requesting even small non-zero numbers of
5531 seconds can result in RCU CPU stall warnings,
5532 softlockup complaints, and so on.
5533
5534 scftorture.nthreads= [KNL]
5535 Number of kthreads to spawn to invoke the
5536 smp_call_function() family of functions.
5537 The default of -1 specifies a number of kthreads
5538 equal to the number of CPUs.
5539
5540 scftorture.onoff_holdoff= [KNL]
5541 Number seconds to wait after the start of the
5542 test before initiating CPU-hotplug operations.
5543
5544 scftorture.onoff_interval= [KNL]
5545 Number seconds to wait between successive
5546 CPU-hotplug operations. Specifying zero (which
5547 is the default) disables CPU-hotplug operations.
5548
5549 scftorture.shutdown_secs= [KNL]
5550 The number of seconds following the start of the
5551 test after which to shut down the system. The
5552 default of zero avoids shutting down the system.
5553 Non-zero values are useful for automated tests.
5554
5555 scftorture.stat_interval= [KNL]
5556 The number of seconds between outputting the
5557 current test statistics to the console. A value
5558 of zero disables statistics output.
5559
5560 scftorture.stutter_cpus= [KNL]
5561 The number of jiffies to wait between each change
5562 to the set of CPUs under test.
5563
5564 scftorture.use_cpus_read_lock= [KNL]
5565 Use use_cpus_read_lock() instead of the default
5566 preempt_disable() to disable CPU hotplug
5567 while invoking one of the smp_call_function*()
5568 functions.
5569
5570 scftorture.verbose= [KNL]
5571 Enable additional printk() statements.
5572
5573 scftorture.weight_single= [KNL]
5574 The probability weighting to use for the
5575 smp_call_function_single() function with a zero
5576 "wait" parameter. A value of -1 selects the
5577 default if all other weights are -1. However,
5578 if at least one weight has some other value, a
5579 value of -1 will instead select a weight of zero.
5580
5581 scftorture.weight_single_wait= [KNL]
5582 The probability weighting to use for the
5583 smp_call_function_single() function with a
5584 non-zero "wait" parameter. See weight_single.
5585
5586 scftorture.weight_many= [KNL]
5587 The probability weighting to use for the
5588 smp_call_function_many() function with a zero
5589 "wait" parameter. See weight_single.
5590 Note well that setting a high probability for
5591 this weighting can place serious IPI load
5592 on the system.
5593
5594 scftorture.weight_many_wait= [KNL]
5595 The probability weighting to use for the
5596 smp_call_function_many() function with a
5597 non-zero "wait" parameter. See weight_single
5598 and weight_many.
5599
5600 scftorture.weight_all= [KNL]
5601 The probability weighting to use for the
5602 smp_call_function_all() function with a zero
5603 "wait" parameter. See weight_single and
5604 weight_many.
5605
5606 scftorture.weight_all_wait= [KNL]
5607 The probability weighting to use for the
5608 smp_call_function_all() function with a
5609 non-zero "wait" parameter. See weight_single
5610 and weight_many.
5611
5612 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
5613 xtime_lock contention on larger systems, and/or RCU lock
5614 contention on all systems with CONFIG_MAXSMP set.
5615 Format: { "0" | "1" }
5616 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
5617 1 -- enable.
5618 Note: increases power consumption, thus should only be
5619 enabled if running jitter sensitive (HPC/RT) workloads.
5620
5621 security= [SECURITY] Choose a legacy "major" security module to
5622 enable at boot. This has been deprecated by the
5623 "lsm=" parameter.
5624
5625 selinux= [SELINUX] Disable or enable SELinux at boot time.
5626 Format: { "0" | "1" }
5627 See security/selinux/Kconfig help text.
5628 0 -- disable.
5629 1 -- enable.
5630 Default value is 1.
5631
5632 serialnumber [BUGS=X86-32]
5633
5634 sev=option[,option...] [X86-64] See Documentation/arch/x86/x86_64/boot-options.rst
5635
5636 shapers= [NET]
5637 Maximal number of shapers.
5638
5639 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
5640 Limit apic dumping. The parameter defines the maximal
5641 number of local apics being dumped. Also it is possible
5642 to set it to "all" by meaning -- no limit here.
5643 Format: { 1 (default) | 2 | ... | all }.
5644 The parameter valid if only apic=debug or
5645 apic=verbose is specified.
5646 Example: apic=debug show_lapic=all
5647
5648 simeth= [IA-64]
5649 simscsi=
5650
5651 slram= [HW,MTD]
5652
5653 slab_merge [MM]
5654 Enable merging of slabs with similar size when the
5655 kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
5656
5657 slab_nomerge [MM]
5658 Disable merging of slabs with similar size. May be
5659 necessary if there is some reason to distinguish
5660 allocs to different slabs, especially in hardened
5661 environments where the risk of heap overflows and
5662 layout control by attackers can usually be
5663 frustrated by disabling merging. This will reduce
5664 most of the exposure of a heap attack to a single
5665 cache (risks via metadata attacks are mostly
5666 unchanged). Debug options disable merging on their
5667 own.
5668 For more information see Documentation/mm/slub.rst.
5669
5670 slab_max_order= [MM, SLAB]
5671 Determines the maximum allowed order for slabs.
5672 A high setting may cause OOMs due to memory
5673 fragmentation. Defaults to 1 for systems with
5674 more than 32MB of RAM, 0 otherwise.
5675
5676 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
5677 Enabling slub_debug allows one to determine the
5678 culprit if slab objects become corrupted. Enabling
5679 slub_debug can create guard zones around objects and
5680 may poison objects when not in use. Also tracks the
5681 last alloc / free. For more information see
5682 Documentation/mm/slub.rst.
5683
5684 slub_max_order= [MM, SLUB]
5685 Determines the maximum allowed order for slabs.
5686 A high setting may cause OOMs due to memory
5687 fragmentation. For more information see
5688 Documentation/mm/slub.rst.
5689
5690 slub_min_objects= [MM, SLUB]
5691 The minimum number of objects per slab. SLUB will
5692 increase the slab order up to slub_max_order to
5693 generate a sufficiently large slab able to contain
5694 the number of objects indicated. The higher the number
5695 of objects the smaller the overhead of tracking slabs
5696 and the less frequently locks need to be acquired.
5697 For more information see Documentation/mm/slub.rst.
5698
5699 slub_min_order= [MM, SLUB]
5700 Determines the minimum page order for slabs. Must be
5701 lower than slub_max_order.
5702 For more information see Documentation/mm/slub.rst.
5703
5704 slub_merge [MM, SLUB]
5705 Same with slab_merge.
5706
5707 slub_nomerge [MM, SLUB]
5708 Same with slab_nomerge. This is supported for legacy.
5709 See slab_nomerge for more information.
5710
5711 smart2= [HW]
5712 Format: <io1>[,<io2>[,...,<io8>]]
5713
5714 smp.csd_lock_timeout= [KNL]
5715 Specify the period of time in milliseconds
5716 that smp_call_function() and friends will wait
5717 for a CPU to release the CSD lock. This is
5718 useful when diagnosing bugs involving CPUs
5719 disabling interrupts for extended periods
5720 of time. Defaults to 5,000 milliseconds, and
5721 setting a value of zero disables this feature.
5722 This feature may be more efficiently disabled
5723 using the csdlock_debug- kernel parameter.
5724
5725 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
5726 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
5727 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
5728 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
5729 smsc-ircc2.ircc_irq= [HW] IRQ line
5730 smsc-ircc2.ircc_dma= [HW] DMA channel
5731 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
5732 0: Toshiba Satellite 1800 (GP data pin select)
5733 1: Fast pin select (default)
5734 2: ATC IRMode
5735
5736 smt= [KNL,S390] Set the maximum number of threads (logical
5737 CPUs) to use per physical CPU on systems capable of
5738 symmetric multithreading (SMT). Will be capped to the
5739 actual hardware limit.
5740 Format: <integer>
5741 Default: -1 (no limit)
5742
5743 softlockup_panic=
5744 [KNL] Should the soft-lockup detector generate panics.
5745 Format: 0 | 1
5746
5747 A value of 1 instructs the soft-lockup detector
5748 to panic the machine when a soft-lockup occurs. It is
5749 also controlled by the kernel.softlockup_panic sysctl
5750 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
5751 respective build-time switch to that functionality.
5752
5753 softlockup_all_cpu_backtrace=
5754 [KNL] Should the soft-lockup detector generate
5755 backtraces on all cpus.
5756 Format: 0 | 1
5757
5758 sonypi.*= [HW] Sony Programmable I/O Control Device driver
5759 See Documentation/admin-guide/laptops/sonypi.rst
5760
5761 spectre_v2= [X86] Control mitigation of Spectre variant 2
5762 (indirect branch speculation) vulnerability.
5763 The default operation protects the kernel from
5764 user space attacks.
5765
5766 on - unconditionally enable, implies
5767 spectre_v2_user=on
5768 off - unconditionally disable, implies
5769 spectre_v2_user=off
5770 auto - kernel detects whether your CPU model is
5771 vulnerable
5772
5773 Selecting 'on' will, and 'auto' may, choose a
5774 mitigation method at run time according to the
5775 CPU, the available microcode, the setting of the
5776 CONFIG_RETPOLINE configuration option, and the
5777 compiler with which the kernel was built.
5778
5779 Selecting 'on' will also enable the mitigation
5780 against user space to user space task attacks.
5781
5782 Selecting 'off' will disable both the kernel and
5783 the user space protections.
5784
5785 Specific mitigations can also be selected manually:
5786
5787 retpoline - replace indirect branches
5788 retpoline,generic - Retpolines
5789 retpoline,lfence - LFENCE; indirect branch
5790 retpoline,amd - alias for retpoline,lfence
5791 eibrs - Enhanced/Auto IBRS
5792 eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
5793 eibrs,lfence - Enhanced/Auto IBRS + LFENCE
5794 ibrs - use IBRS to protect kernel
5795
5796 Not specifying this option is equivalent to
5797 spectre_v2=auto.
5798
5799 spectre_v2_user=
5800 [X86] Control mitigation of Spectre variant 2
5801 (indirect branch speculation) vulnerability between
5802 user space tasks
5803
5804 on - Unconditionally enable mitigations. Is
5805 enforced by spectre_v2=on
5806
5807 off - Unconditionally disable mitigations. Is
5808 enforced by spectre_v2=off
5809
5810 prctl - Indirect branch speculation is enabled,
5811 but mitigation can be enabled via prctl
5812 per thread. The mitigation control state
5813 is inherited on fork.
5814
5815 prctl,ibpb
5816 - Like "prctl" above, but only STIBP is
5817 controlled per thread. IBPB is issued
5818 always when switching between different user
5819 space processes.
5820
5821 seccomp
5822 - Same as "prctl" above, but all seccomp
5823 threads will enable the mitigation unless
5824 they explicitly opt out.
5825
5826 seccomp,ibpb
5827 - Like "seccomp" above, but only STIBP is
5828 controlled per thread. IBPB is issued
5829 always when switching between different
5830 user space processes.
5831
5832 auto - Kernel selects the mitigation depending on
5833 the available CPU features and vulnerability.
5834
5835 Default mitigation: "prctl"
5836
5837 Not specifying this option is equivalent to
5838 spectre_v2_user=auto.
5839
5840 spec_store_bypass_disable=
5841 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
5842 (Speculative Store Bypass vulnerability)
5843
5844 Certain CPUs are vulnerable to an exploit against a
5845 a common industry wide performance optimization known
5846 as "Speculative Store Bypass" in which recent stores
5847 to the same memory location may not be observed by
5848 later loads during speculative execution. The idea
5849 is that such stores are unlikely and that they can
5850 be detected prior to instruction retirement at the
5851 end of a particular speculation execution window.
5852
5853 In vulnerable processors, the speculatively forwarded
5854 store can be used in a cache side channel attack, for
5855 example to read memory to which the attacker does not
5856 directly have access (e.g. inside sandboxed code).
5857
5858 This parameter controls whether the Speculative Store
5859 Bypass optimization is used.
5860
5861 On x86 the options are:
5862
5863 on - Unconditionally disable Speculative Store Bypass
5864 off - Unconditionally enable Speculative Store Bypass
5865 auto - Kernel detects whether the CPU model contains an
5866 implementation of Speculative Store Bypass and
5867 picks the most appropriate mitigation. If the
5868 CPU is not vulnerable, "off" is selected. If the
5869 CPU is vulnerable the default mitigation is
5870 architecture and Kconfig dependent. See below.
5871 prctl - Control Speculative Store Bypass per thread
5872 via prctl. Speculative Store Bypass is enabled
5873 for a process by default. The state of the control
5874 is inherited on fork.
5875 seccomp - Same as "prctl" above, but all seccomp threads
5876 will disable SSB unless they explicitly opt out.
5877
5878 Default mitigations:
5879 X86: "prctl"
5880
5881 On powerpc the options are:
5882
5883 on,auto - On Power8 and Power9 insert a store-forwarding
5884 barrier on kernel entry and exit. On Power7
5885 perform a software flush on kernel entry and
5886 exit.
5887 off - No action.
5888
5889 Not specifying this option is equivalent to
5890 spec_store_bypass_disable=auto.
5891
5892 spia_io_base= [HW,MTD]
5893 spia_fio_base=
5894 spia_pedr=
5895 spia_peddr=
5896
5897 split_lock_detect=
5898 [X86] Enable split lock detection or bus lock detection
5899
5900 When enabled (and if hardware support is present), atomic
5901 instructions that access data across cache line
5902 boundaries will result in an alignment check exception
5903 for split lock detection or a debug exception for
5904 bus lock detection.
5905
5906 off - not enabled
5907
5908 warn - the kernel will emit rate-limited warnings
5909 about applications triggering the #AC
5910 exception or the #DB exception. This mode is
5911 the default on CPUs that support split lock
5912 detection or bus lock detection. Default
5913 behavior is by #AC if both features are
5914 enabled in hardware.
5915
5916 fatal - the kernel will send SIGBUS to applications
5917 that trigger the #AC exception or the #DB
5918 exception. Default behavior is by #AC if
5919 both features are enabled in hardware.
5920
5921 ratelimit:N -
5922 Set system wide rate limit to N bus locks
5923 per second for bus lock detection.
5924 0 < N <= 1000.
5925
5926 N/A for split lock detection.
5927
5928
5929 If an #AC exception is hit in the kernel or in
5930 firmware (i.e. not while executing in user mode)
5931 the kernel will oops in either "warn" or "fatal"
5932 mode.
5933
5934 #DB exception for bus lock is triggered only when
5935 CPL > 0.
5936
5937 srbds= [X86,INTEL]
5938 Control the Special Register Buffer Data Sampling
5939 (SRBDS) mitigation.
5940
5941 Certain CPUs are vulnerable to an MDS-like
5942 exploit which can leak bits from the random
5943 number generator.
5944
5945 By default, this issue is mitigated by
5946 microcode. However, the microcode fix can cause
5947 the RDRAND and RDSEED instructions to become
5948 much slower. Among other effects, this will
5949 result in reduced throughput from /dev/urandom.
5950
5951 The microcode mitigation can be disabled with
5952 the following option:
5953
5954 off: Disable mitigation and remove
5955 performance impact to RDRAND and RDSEED
5956
5957 srcutree.big_cpu_lim [KNL]
5958 Specifies the number of CPUs constituting a
5959 large system, such that srcu_struct structures
5960 should immediately allocate an srcu_node array.
5961 This kernel-boot parameter defaults to 128,
5962 but takes effect only when the low-order four
5963 bits of srcutree.convert_to_big is equal to 3
5964 (decide at boot).
5965
5966 srcutree.convert_to_big [KNL]
5967 Specifies under what conditions an SRCU tree
5968 srcu_struct structure will be converted to big
5969 form, that is, with an rcu_node tree:
5970
5971 0: Never.
5972 1: At init_srcu_struct() time.
5973 2: When rcutorture decides to.
5974 3: Decide at boot time (default).
5975 0x1X: Above plus if high contention.
5976
5977 Either way, the srcu_node tree will be sized based
5978 on the actual runtime number of CPUs (nr_cpu_ids)
5979 instead of the compile-time CONFIG_NR_CPUS.
5980
5981 srcutree.counter_wrap_check [KNL]
5982 Specifies how frequently to check for
5983 grace-period sequence counter wrap for the
5984 srcu_data structure's ->srcu_gp_seq_needed field.
5985 The greater the number of bits set in this kernel
5986 parameter, the less frequently counter wrap will
5987 be checked for. Note that the bottom two bits
5988 are ignored.
5989
5990 srcutree.exp_holdoff [KNL]
5991 Specifies how many nanoseconds must elapse
5992 since the end of the last SRCU grace period for
5993 a given srcu_struct until the next normal SRCU
5994 grace period will be considered for automatic
5995 expediting. Set to zero to disable automatic
5996 expediting.
5997
5998 srcutree.srcu_max_nodelay [KNL]
5999 Specifies the number of no-delay instances
6000 per jiffy for which the SRCU grace period
6001 worker thread will be rescheduled with zero
6002 delay. Beyond this limit, worker thread will
6003 be rescheduled with a sleep delay of one jiffy.
6004
6005 srcutree.srcu_max_nodelay_phase [KNL]
6006 Specifies the per-grace-period phase, number of
6007 non-sleeping polls of readers. Beyond this limit,
6008 grace period worker thread will be rescheduled
6009 with a sleep delay of one jiffy, between each
6010 rescan of the readers, for a grace period phase.
6011
6012 srcutree.srcu_retry_check_delay [KNL]
6013 Specifies number of microseconds of non-sleeping
6014 delay between each non-sleeping poll of readers.
6015
6016 srcutree.small_contention_lim [KNL]
6017 Specifies the number of update-side contention
6018 events per jiffy will be tolerated before
6019 initiating a conversion of an srcu_struct
6020 structure to big form. Note that the value of
6021 srcutree.convert_to_big must have the 0x10 bit
6022 set for contention-based conversions to occur.
6023
6024 ssbd= [ARM64,HW]
6025 Speculative Store Bypass Disable control
6026
6027 On CPUs that are vulnerable to the Speculative
6028 Store Bypass vulnerability and offer a
6029 firmware based mitigation, this parameter
6030 indicates how the mitigation should be used:
6031
6032 force-on: Unconditionally enable mitigation for
6033 for both kernel and userspace
6034 force-off: Unconditionally disable mitigation for
6035 for both kernel and userspace
6036 kernel: Always enable mitigation in the
6037 kernel, and offer a prctl interface
6038 to allow userspace to register its
6039 interest in being mitigated too.
6040
6041 stack_guard_gap= [MM]
6042 override the default stack gap protection. The value
6043 is in page units and it defines how many pages prior
6044 to (for stacks growing down) resp. after (for stacks
6045 growing up) the main stack are reserved for no other
6046 mapping. Default value is 256 pages.
6047
6048 stack_depot_disable= [KNL]
6049 Setting this to true through kernel command line will
6050 disable the stack depot thereby saving the static memory
6051 consumed by the stack hash table. By default this is set
6052 to false.
6053
6054 stacktrace [FTRACE]
6055 Enabled the stack tracer on boot up.
6056
6057 stacktrace_filter=[function-list]
6058 [FTRACE] Limit the functions that the stack tracer
6059 will trace at boot up. function-list is a comma-separated
6060 list of functions. This list can be changed at run
6061 time by the stack_trace_filter file in the debugfs
6062 tracing directory. Note, this enables stack tracing
6063 and the stacktrace above is not needed.
6064
6065 sti= [PARISC,HW]
6066 Format: <num>
6067 Set the STI (builtin display/keyboard on the HP-PARISC
6068 machines) console (graphic card) which should be used
6069 as the initial boot-console.
6070 See also comment in drivers/video/console/sticore.c.
6071
6072 sti_font= [HW]
6073 See comment in drivers/video/console/sticore.c.
6074
6075 stifb= [HW]
6076 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
6077
6078 strict_sas_size=
6079 [X86]
6080 Format: <bool>
6081 Enable or disable strict sigaltstack size checks
6082 against the required signal frame size which
6083 depends on the supported FPU features. This can
6084 be used to filter out binaries which have
6085 not yet been made aware of AT_MINSIGSTKSZ.
6086
6087 stress_hpt [PPC]
6088 Limits the number of kernel HPT entries in the hash
6089 page table to increase the rate of hash page table
6090 faults on kernel addresses.
6091
6092 stress_slb [PPC]
6093 Limits the number of kernel SLB entries, and flushes
6094 them frequently to increase the rate of SLB faults
6095 on kernel addresses.
6096
6097 sunrpc.min_resvport=
6098 sunrpc.max_resvport=
6099 [NFS,SUNRPC]
6100 SunRPC servers often require that client requests
6101 originate from a privileged port (i.e. a port in the
6102 range 0 < portnr < 1024).
6103 An administrator who wishes to reserve some of these
6104 ports for other uses may adjust the range that the
6105 kernel's sunrpc client considers to be privileged
6106 using these two parameters to set the minimum and
6107 maximum port values.
6108
6109 sunrpc.svc_rpc_per_connection_limit=
6110 [NFS,SUNRPC]
6111 Limit the number of requests that the server will
6112 process in parallel from a single connection.
6113 The default value is 0 (no limit).
6114
6115 sunrpc.pool_mode=
6116 [NFS]
6117 Control how the NFS server code allocates CPUs to
6118 service thread pools. Depending on how many NICs
6119 you have and where their interrupts are bound, this
6120 option will affect which CPUs will do NFS serving.
6121 Note: this parameter cannot be changed while the
6122 NFS server is running.
6123
6124 auto the server chooses an appropriate mode
6125 automatically using heuristics
6126 global a single global pool contains all CPUs
6127 percpu one pool for each CPU
6128 pernode one pool for each NUMA node (equivalent
6129 to global on non-NUMA machines)
6130
6131 sunrpc.tcp_slot_table_entries=
6132 sunrpc.udp_slot_table_entries=
6133 [NFS,SUNRPC]
6134 Sets the upper limit on the number of simultaneous
6135 RPC calls that can be sent from the client to a
6136 server. Increasing these values may allow you to
6137 improve throughput, but will also increase the
6138 amount of memory reserved for use by the client.
6139
6140 suspend.pm_test_delay=
6141 [SUSPEND]
6142 Sets the number of seconds to remain in a suspend test
6143 mode before resuming the system (see
6144 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
6145 is set. Default value is 5.
6146
6147 svm= [PPC]
6148 Format: { on | off | y | n | 1 | 0 }
6149 This parameter controls use of the Protected
6150 Execution Facility on pSeries.
6151
6152 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
6153 Format: { <int> [,<int>] | force | noforce }
6154 <int> -- Number of I/O TLB slabs
6155 <int> -- Second integer after comma. Number of swiotlb
6156 areas with their own lock. Will be rounded up
6157 to a power of 2.
6158 force -- force using of bounce buffers even if they
6159 wouldn't be automatically used by the kernel
6160 noforce -- Never use bounce buffers (for debugging)
6161
6162 switches= [HW,M68k]
6163
6164 sysctl.*= [KNL]
6165 Set a sysctl parameter, right before loading the init
6166 process, as if the value was written to the respective
6167 /proc/sys/... file. Both '.' and '/' are recognized as
6168 separators. Unrecognized parameters and invalid values
6169 are reported in the kernel log. Sysctls registered
6170 later by a loaded module cannot be set this way.
6171 Example: sysctl.vm.swappiness=40
6172
6173 sysrq_always_enabled
6174 [KNL]
6175 Ignore sysrq setting - this boot parameter will
6176 neutralize any effect of /proc/sys/kernel/sysrq.
6177 Useful for debugging.
6178
6179 tcpmhash_entries= [KNL,NET]
6180 Set the number of tcp_metrics_hash slots.
6181 Default value is 8192 or 16384 depending on total
6182 ram pages. This is used to specify the TCP metrics
6183 cache size. See Documentation/networking/ip-sysctl.rst
6184 "tcp_no_metrics_save" section for more details.
6185
6186 tdfx= [HW,DRM]
6187
6188 test_suspend= [SUSPEND]
6189 Format: { "mem" | "standby" | "freeze" }[,N]
6190 Specify "mem" (for Suspend-to-RAM) or "standby" (for
6191 standby suspend) or "freeze" (for suspend type freeze)
6192 as the system sleep state during system startup with
6193 the optional capability to repeat N number of times.
6194 The system is woken from this state using a
6195 wakeup-capable RTC alarm.
6196
6197 thash_entries= [KNL,NET]
6198 Set number of hash buckets for TCP connection
6199
6200 thermal.act= [HW,ACPI]
6201 -1: disable all active trip points in all thermal zones
6202 <degrees C>: override all lowest active trip points
6203
6204 thermal.crt= [HW,ACPI]
6205 -1: disable all critical trip points in all thermal zones
6206 <degrees C>: override all critical trip points
6207
6208 thermal.nocrt= [HW,ACPI]
6209 Set to disable actions on ACPI thermal zone
6210 critical and hot trip points.
6211
6212 thermal.off= [HW,ACPI]
6213 1: disable ACPI thermal control
6214
6215 thermal.psv= [HW,ACPI]
6216 -1: disable all passive trip points
6217 <degrees C>: override all passive trip points to this
6218 value
6219
6220 thermal.tzp= [HW,ACPI]
6221 Specify global default ACPI thermal zone polling rate
6222 <deci-seconds>: poll all this frequency
6223 0: no polling (default)
6224
6225 threadirqs [KNL]
6226 Force threading of all interrupt handlers except those
6227 marked explicitly IRQF_NO_THREAD.
6228
6229 topology= [S390]
6230 Format: {off | on}
6231 Specify if the kernel should make use of the cpu
6232 topology information if the hardware supports this.
6233 The scheduler will make use of this information and
6234 e.g. base its process migration decisions on it.
6235 Default is on.
6236
6237 topology_updates= [KNL, PPC, NUMA]
6238 Format: {off}
6239 Specify if the kernel should ignore (off)
6240 topology updates sent by the hypervisor to this
6241 LPAR.
6242
6243 torture.disable_onoff_at_boot= [KNL]
6244 Prevent the CPU-hotplug component of torturing
6245 until after init has spawned.
6246
6247 torture.ftrace_dump_at_shutdown= [KNL]
6248 Dump the ftrace buffer at torture-test shutdown,
6249 even if there were no errors. This can be a
6250 very costly operation when many torture tests
6251 are running concurrently, especially on systems
6252 with rotating-rust storage.
6253
6254 torture.verbose_sleep_frequency= [KNL]
6255 Specifies how many verbose printk()s should be
6256 emitted between each sleep. The default of zero
6257 disables verbose-printk() sleeping.
6258
6259 torture.verbose_sleep_duration= [KNL]
6260 Duration of each verbose-printk() sleep in jiffies.
6261
6262 tp720= [HW,PS2]
6263
6264 tpm_suspend_pcr=[HW,TPM]
6265 Format: integer pcr id
6266 Specify that at suspend time, the tpm driver
6267 should extend the specified pcr with zeros,
6268 as a workaround for some chips which fail to
6269 flush the last written pcr on TPM_SaveState.
6270 This will guarantee that all the other pcrs
6271 are saved.
6272
6273 tp_printk [FTRACE]
6274 Have the tracepoints sent to printk as well as the
6275 tracing ring buffer. This is useful for early boot up
6276 where the system hangs or reboots and does not give the
6277 option for reading the tracing buffer or performing a
6278 ftrace_dump_on_oops.
6279
6280 To turn off having tracepoints sent to printk,
6281 echo 0 > /proc/sys/kernel/tracepoint_printk
6282 Note, echoing 1 into this file without the
6283 tracepoint_printk kernel cmdline option has no effect.
6284
6285 The tp_printk_stop_on_boot (see below) can also be used
6286 to stop the printing of events to console at
6287 late_initcall_sync.
6288
6289 ** CAUTION **
6290
6291 Having tracepoints sent to printk() and activating high
6292 frequency tracepoints such as irq or sched, can cause
6293 the system to live lock.
6294
6295 tp_printk_stop_on_boot [FTRACE]
6296 When tp_printk (above) is set, it can cause a lot of noise
6297 on the console. It may be useful to only include the
6298 printing of events during boot up, as user space may
6299 make the system inoperable.
6300
6301 This command line option will stop the printing of events
6302 to console at the late_initcall_sync() time frame.
6303
6304 trace_buf_size=nn[KMG]
6305 [FTRACE] will set tracing buffer size on each cpu.
6306
6307 trace_clock= [FTRACE] Set the clock used for tracing events
6308 at boot up.
6309 local - Use the per CPU time stamp counter
6310 (converted into nanoseconds). Fast, but
6311 depending on the architecture, may not be
6312 in sync between CPUs.
6313 global - Event time stamps are synchronize across
6314 CPUs. May be slower than the local clock,
6315 but better for some race conditions.
6316 counter - Simple counting of events (1, 2, ..)
6317 note, some counts may be skipped due to the
6318 infrastructure grabbing the clock more than
6319 once per event.
6320 uptime - Use jiffies as the time stamp.
6321 perf - Use the same clock that perf uses.
6322 mono - Use ktime_get_mono_fast_ns() for time stamps.
6323 mono_raw - Use ktime_get_raw_fast_ns() for time
6324 stamps.
6325 boot - Use ktime_get_boot_fast_ns() for time stamps.
6326 Architectures may add more clocks. See
6327 Documentation/trace/ftrace.rst for more details.
6328
6329 trace_event=[event-list]
6330 [FTRACE] Set and start specified trace events in order
6331 to facilitate early boot debugging. The event-list is a
6332 comma-separated list of trace events to enable. See
6333 also Documentation/trace/events.rst
6334
6335 trace_instance=[instance-info]
6336 [FTRACE] Create a ring buffer instance early in boot up.
6337 This will be listed in:
6338
6339 /sys/kernel/tracing/instances
6340
6341 Events can be enabled at the time the instance is created
6342 via:
6343
6344 trace_instance=<name>,<system1>:<event1>,<system2>:<event2>
6345
6346 Note, the "<system*>:" portion is optional if the event is
6347 unique.
6348
6349 trace_instance=foo,sched:sched_switch,irq_handler_entry,initcall
6350
6351 will enable the "sched_switch" event (note, the "sched:" is optional, and
6352 the same thing would happen if it was left off). The irq_handler_entry
6353 event, and all events under the "initcall" system.
6354
6355 trace_options=[option-list]
6356 [FTRACE] Enable or disable tracer options at boot.
6357 The option-list is a comma delimited list of options
6358 that can be enabled or disabled just as if you were
6359 to echo the option name into
6360
6361 /sys/kernel/tracing/trace_options
6362
6363 For example, to enable stacktrace option (to dump the
6364 stack trace of each event), add to the command line:
6365
6366 trace_options=stacktrace
6367
6368 See also Documentation/trace/ftrace.rst "trace options"
6369 section.
6370
6371 trace_trigger=[trigger-list]
6372 [FTRACE] Add a event trigger on specific events.
6373 Set a trigger on top of a specific event, with an optional
6374 filter.
6375
6376 The format is is "trace_trigger=<event>.<trigger>[ if <filter>],..."
6377 Where more than one trigger may be specified that are comma deliminated.
6378
6379 For example:
6380
6381 trace_trigger="sched_switch.stacktrace if prev_state == 2"
6382
6383 The above will enable the "stacktrace" trigger on the "sched_switch"
6384 event but only trigger it if the "prev_state" of the "sched_switch"
6385 event is "2" (TASK_UNINTERUPTIBLE).
6386
6387 See also "Event triggers" in Documentation/trace/events.rst
6388
6389
6390 traceoff_on_warning
6391 [FTRACE] enable this option to disable tracing when a
6392 warning is hit. This turns off "tracing_on". Tracing can
6393 be enabled again by echoing '1' into the "tracing_on"
6394 file located in /sys/kernel/tracing/
6395
6396 This option is useful, as it disables the trace before
6397 the WARNING dump is called, which prevents the trace to
6398 be filled with content caused by the warning output.
6399
6400 This option can also be set at run time via the sysctl
6401 option: kernel/traceoff_on_warning
6402
6403 transparent_hugepage=
6404 [KNL]
6405 Format: [always|madvise|never]
6406 Can be used to control the default behavior of the system
6407 with respect to transparent hugepages.
6408 See Documentation/admin-guide/mm/transhuge.rst
6409 for more details.
6410
6411 trusted.source= [KEYS]
6412 Format: <string>
6413 This parameter identifies the trust source as a backend
6414 for trusted keys implementation. Supported trust
6415 sources:
6416 - "tpm"
6417 - "tee"
6418 - "caam"
6419 If not specified then it defaults to iterating through
6420 the trust source list starting with TPM and assigns the
6421 first trust source as a backend which is initialized
6422 successfully during iteration.
6423
6424 trusted.rng= [KEYS]
6425 Format: <string>
6426 The RNG used to generate key material for trusted keys.
6427 Can be one of:
6428 - "kernel"
6429 - the same value as trusted.source: "tpm" or "tee"
6430 - "default"
6431 If not specified, "default" is used. In this case,
6432 the RNG's choice is left to each individual trust source.
6433
6434 tsc= Disable clocksource stability checks for TSC.
6435 Format: <string>
6436 [x86] reliable: mark tsc clocksource as reliable, this
6437 disables clocksource verification at runtime, as well
6438 as the stability checks done at bootup. Used to enable
6439 high-resolution timer mode on older hardware, and in
6440 virtualized environment.
6441 [x86] noirqtime: Do not use TSC to do irq accounting.
6442 Used to run time disable IRQ_TIME_ACCOUNTING on any
6443 platforms where RDTSC is slow and this accounting
6444 can add overhead.
6445 [x86] unstable: mark the TSC clocksource as unstable, this
6446 marks the TSC unconditionally unstable at bootup and
6447 avoids any further wobbles once the TSC watchdog notices.
6448 [x86] nowatchdog: disable clocksource watchdog. Used
6449 in situations with strict latency requirements (where
6450 interruptions from clocksource watchdog are not
6451 acceptable).
6452 [x86] recalibrate: force recalibration against a HW timer
6453 (HPET or PM timer) on systems whose TSC frequency was
6454 obtained from HW or FW using either an MSR or CPUID(0x15).
6455 Warn if the difference is more than 500 ppm.
6456 [x86] watchdog: Use TSC as the watchdog clocksource with
6457 which to check other HW timers (HPET or PM timer), but
6458 only on systems where TSC has been deemed trustworthy.
6459 This will be suppressed by an earlier tsc=nowatchdog and
6460 can be overridden by a later tsc=nowatchdog. A console
6461 message will flag any such suppression or overriding.
6462
6463 tsc_early_khz= [X86] Skip early TSC calibration and use the given
6464 value instead. Useful when the early TSC frequency discovery
6465 procedure is not reliable, such as on overclocked systems
6466 with CPUID.16h support and partial CPUID.15h support.
6467 Format: <unsigned int>
6468
6469 tsx= [X86] Control Transactional Synchronization
6470 Extensions (TSX) feature in Intel processors that
6471 support TSX control.
6472
6473 This parameter controls the TSX feature. The options are:
6474
6475 on - Enable TSX on the system. Although there are
6476 mitigations for all known security vulnerabilities,
6477 TSX has been known to be an accelerator for
6478 several previous speculation-related CVEs, and
6479 so there may be unknown security risks associated
6480 with leaving it enabled.
6481
6482 off - Disable TSX on the system. (Note that this
6483 option takes effect only on newer CPUs which are
6484 not vulnerable to MDS, i.e., have
6485 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
6486 the new IA32_TSX_CTRL MSR through a microcode
6487 update. This new MSR allows for the reliable
6488 deactivation of the TSX functionality.)
6489
6490 auto - Disable TSX if X86_BUG_TAA is present,
6491 otherwise enable TSX on the system.
6492
6493 Not specifying this option is equivalent to tsx=off.
6494
6495 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6496 for more details.
6497
6498 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
6499 Abort (TAA) vulnerability.
6500
6501 Similar to Micro-architectural Data Sampling (MDS)
6502 certain CPUs that support Transactional
6503 Synchronization Extensions (TSX) are vulnerable to an
6504 exploit against CPU internal buffers which can forward
6505 information to a disclosure gadget under certain
6506 conditions.
6507
6508 In vulnerable processors, the speculatively forwarded
6509 data can be used in a cache side channel attack, to
6510 access data to which the attacker does not have direct
6511 access.
6512
6513 This parameter controls the TAA mitigation. The
6514 options are:
6515
6516 full - Enable TAA mitigation on vulnerable CPUs
6517 if TSX is enabled.
6518
6519 full,nosmt - Enable TAA mitigation and disable SMT on
6520 vulnerable CPUs. If TSX is disabled, SMT
6521 is not disabled because CPU is not
6522 vulnerable to cross-thread TAA attacks.
6523 off - Unconditionally disable TAA mitigation
6524
6525 On MDS-affected machines, tsx_async_abort=off can be
6526 prevented by an active MDS mitigation as both vulnerabilities
6527 are mitigated with the same mechanism so in order to disable
6528 this mitigation, you need to specify mds=off too.
6529
6530 Not specifying this option is equivalent to
6531 tsx_async_abort=full. On CPUs which are MDS affected
6532 and deploy MDS mitigation, TAA mitigation is not
6533 required and doesn't provide any additional
6534 mitigation.
6535
6536 For details see:
6537 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6538
6539 turbografx.map[2|3]= [HW,JOY]
6540 TurboGraFX parallel port interface
6541 Format:
6542 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
6543 See also Documentation/input/devices/joystick-parport.rst
6544
6545 udbg-immortal [PPC] When debugging early kernel crashes that
6546 happen after console_init() and before a proper
6547 console driver takes over, this boot options might
6548 help "seeing" what's going on.
6549
6550 uhash_entries= [KNL,NET]
6551 Set number of hash buckets for UDP/UDP-Lite connections
6552
6553 uhci-hcd.ignore_oc=
6554 [USB] Ignore overcurrent events (default N).
6555 Some badly-designed motherboards generate lots of
6556 bogus events, for ports that aren't wired to
6557 anything. Set this parameter to avoid log spamming.
6558 Note that genuine overcurrent events won't be
6559 reported either.
6560
6561 unknown_nmi_panic
6562 [X86] Cause panic on unknown NMI.
6563
6564 usbcore.authorized_default=
6565 [USB] Default USB device authorization:
6566 (default -1 = authorized except for wireless USB,
6567 0 = not authorized, 1 = authorized, 2 = authorized
6568 if device connected to internal port)
6569
6570 usbcore.autosuspend=
6571 [USB] The autosuspend time delay (in seconds) used
6572 for newly-detected USB devices (default 2). This
6573 is the time required before an idle device will be
6574 autosuspended. Devices for which the delay is set
6575 to a negative value won't be autosuspended at all.
6576
6577 usbcore.usbfs_snoop=
6578 [USB] Set to log all usbfs traffic (default 0 = off).
6579
6580 usbcore.usbfs_snoop_max=
6581 [USB] Maximum number of bytes to snoop in each URB
6582 (default = 65536).
6583
6584 usbcore.blinkenlights=
6585 [USB] Set to cycle leds on hubs (default 0 = off).
6586
6587 usbcore.old_scheme_first=
6588 [USB] Start with the old device initialization
6589 scheme (default 0 = off).
6590
6591 usbcore.usbfs_memory_mb=
6592 [USB] Memory limit (in MB) for buffers allocated by
6593 usbfs (default = 16, 0 = max = 2047).
6594
6595 usbcore.use_both_schemes=
6596 [USB] Try the other device initialization scheme
6597 if the first one fails (default 1 = enabled).
6598
6599 usbcore.initial_descriptor_timeout=
6600 [USB] Specifies timeout for the initial 64-byte
6601 USB_REQ_GET_DESCRIPTOR request in milliseconds
6602 (default 5000 = 5.0 seconds).
6603
6604 usbcore.nousb [USB] Disable the USB subsystem
6605
6606 usbcore.quirks=
6607 [USB] A list of quirk entries to augment the built-in
6608 usb core quirk list. List entries are separated by
6609 commas. Each entry has the form
6610 VendorID:ProductID:Flags. The IDs are 4-digit hex
6611 numbers and Flags is a set of letters. Each letter
6612 will change the built-in quirk; setting it if it is
6613 clear and clearing it if it is set. The letters have
6614 the following meanings:
6615 a = USB_QUIRK_STRING_FETCH_255 (string
6616 descriptors must not be fetched using
6617 a 255-byte read);
6618 b = USB_QUIRK_RESET_RESUME (device can't resume
6619 correctly so reset it instead);
6620 c = USB_QUIRK_NO_SET_INTF (device can't handle
6621 Set-Interface requests);
6622 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
6623 handle its Configuration or Interface
6624 strings);
6625 e = USB_QUIRK_RESET (device can't be reset
6626 (e.g morph devices), don't use reset);
6627 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
6628 more interface descriptions than the
6629 bNumInterfaces count, and can't handle
6630 talking to these interfaces);
6631 g = USB_QUIRK_DELAY_INIT (device needs a pause
6632 during initialization, after we read
6633 the device descriptor);
6634 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
6635 high speed and super speed interrupt
6636 endpoints, the USB 2.0 and USB 3.0 spec
6637 require the interval in microframes (1
6638 microframe = 125 microseconds) to be
6639 calculated as interval = 2 ^
6640 (bInterval-1).
6641 Devices with this quirk report their
6642 bInterval as the result of this
6643 calculation instead of the exponent
6644 variable used in the calculation);
6645 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
6646 handle device_qualifier descriptor
6647 requests);
6648 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
6649 generates spurious wakeup, ignore
6650 remote wakeup capability);
6651 k = USB_QUIRK_NO_LPM (device can't handle Link
6652 Power Management);
6653 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
6654 (Device reports its bInterval as linear
6655 frames instead of the USB 2.0
6656 calculation);
6657 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
6658 to be disconnected before suspend to
6659 prevent spurious wakeup);
6660 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
6661 pause after every control message);
6662 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
6663 delay after resetting its port);
6664 Example: quirks=0781:5580:bk,0a5c:5834:gij
6665
6666 usbhid.mousepoll=
6667 [USBHID] The interval which mice are to be polled at.
6668
6669 usbhid.jspoll=
6670 [USBHID] The interval which joysticks are to be polled at.
6671
6672 usbhid.kbpoll=
6673 [USBHID] The interval which keyboards are to be polled at.
6674
6675 usb-storage.delay_use=
6676 [UMS] The delay in seconds before a new device is
6677 scanned for Logical Units (default 1).
6678
6679 usb-storage.quirks=
6680 [UMS] A list of quirks entries to supplement or
6681 override the built-in unusual_devs list. List
6682 entries are separated by commas. Each entry has
6683 the form VID:PID:Flags where VID and PID are Vendor
6684 and Product ID values (4-digit hex numbers) and
6685 Flags is a set of characters, each corresponding
6686 to a common usb-storage quirk flag as follows:
6687 a = SANE_SENSE (collect more than 18 bytes
6688 of sense data, not on uas);
6689 b = BAD_SENSE (don't collect more than 18
6690 bytes of sense data, not on uas);
6691 c = FIX_CAPACITY (decrease the reported
6692 device capacity by one sector);
6693 d = NO_READ_DISC_INFO (don't use
6694 READ_DISC_INFO command, not on uas);
6695 e = NO_READ_CAPACITY_16 (don't use
6696 READ_CAPACITY_16 command);
6697 f = NO_REPORT_OPCODES (don't use report opcodes
6698 command, uas only);
6699 g = MAX_SECTORS_240 (don't transfer more than
6700 240 sectors at a time, uas only);
6701 h = CAPACITY_HEURISTICS (decrease the
6702 reported device capacity by one
6703 sector if the number is odd);
6704 i = IGNORE_DEVICE (don't bind to this
6705 device);
6706 j = NO_REPORT_LUNS (don't use report luns
6707 command, uas only);
6708 k = NO_SAME (do not use WRITE_SAME, uas only)
6709 l = NOT_LOCKABLE (don't try to lock and
6710 unlock ejectable media, not on uas);
6711 m = MAX_SECTORS_64 (don't transfer more
6712 than 64 sectors = 32 KB at a time,
6713 not on uas);
6714 n = INITIAL_READ10 (force a retry of the
6715 initial READ(10) command, not on uas);
6716 o = CAPACITY_OK (accept the capacity
6717 reported by the device, not on uas);
6718 p = WRITE_CACHE (the device cache is ON
6719 by default, not on uas);
6720 r = IGNORE_RESIDUE (the device reports
6721 bogus residue values, not on uas);
6722 s = SINGLE_LUN (the device has only one
6723 Logical Unit);
6724 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
6725 commands, uas only);
6726 u = IGNORE_UAS (don't bind to the uas driver);
6727 w = NO_WP_DETECT (don't test whether the
6728 medium is write-protected).
6729 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
6730 even if the device claims no cache,
6731 not on uas)
6732 Example: quirks=0419:aaf5:rl,0421:0433:rc
6733
6734 user_debug= [KNL,ARM]
6735 Format: <int>
6736 See arch/arm/Kconfig.debug help text.
6737 1 - undefined instruction events
6738 2 - system calls
6739 4 - invalid data aborts
6740 8 - SIGSEGV faults
6741 16 - SIGBUS faults
6742 Example: user_debug=31
6743
6744 userpte=
6745 [X86] Flags controlling user PTE allocations.
6746
6747 nohigh = do not allocate PTE pages in
6748 HIGHMEM regardless of setting
6749 of CONFIG_HIGHPTE.
6750
6751 vdso= [X86,SH,SPARC]
6752 On X86_32, this is an alias for vdso32=. Otherwise:
6753
6754 vdso=1: enable VDSO (the default)
6755 vdso=0: disable VDSO mapping
6756
6757 vdso32= [X86] Control the 32-bit vDSO
6758 vdso32=1: enable 32-bit VDSO
6759 vdso32=0 or vdso32=2: disable 32-bit VDSO
6760
6761 See the help text for CONFIG_COMPAT_VDSO for more
6762 details. If CONFIG_COMPAT_VDSO is set, the default is
6763 vdso32=0; otherwise, the default is vdso32=1.
6764
6765 For compatibility with older kernels, vdso32=2 is an
6766 alias for vdso32=0.
6767
6768 Try vdso32=0 if you encounter an error that says:
6769 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
6770
6771 vector= [IA-64,SMP]
6772 vector=percpu: enable percpu vector domain
6773
6774 video= [FB] Frame buffer configuration
6775 See Documentation/fb/modedb.rst.
6776
6777 video.brightness_switch_enabled= [ACPI]
6778 Format: [0|1]
6779 If set to 1, on receiving an ACPI notify event
6780 generated by hotkey, video driver will adjust brightness
6781 level and then send out the event to user space through
6782 the allocated input device. If set to 0, video driver
6783 will only send out the event without touching backlight
6784 brightness level.
6785 default: 1
6786
6787 virtio_mmio.device=
6788 [VMMIO] Memory mapped virtio (platform) device.
6789
6790 <size>@<baseaddr>:<irq>[:<id>]
6791 where:
6792 <size> := size (can use standard suffixes
6793 like K, M and G)
6794 <baseaddr> := physical base address
6795 <irq> := interrupt number (as passed to
6796 request_irq())
6797 <id> := (optional) platform device id
6798 example:
6799 virtio_mmio.device=1K@0x100b0000:48:7
6800
6801 Can be used multiple times for multiple devices.
6802
6803 vga= [BOOT,X86-32] Select a particular video mode
6804 See Documentation/arch/x86/boot.rst and
6805 Documentation/admin-guide/svga.rst.
6806 Use vga=ask for menu.
6807 This is actually a boot loader parameter; the value is
6808 passed to the kernel using a special protocol.
6809
6810 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
6811 May slow down system boot speed, especially when
6812 enabled on systems with a large amount of memory.
6813 All options are enabled by default, and this
6814 interface is meant to allow for selectively
6815 enabling or disabling specific virtual memory
6816 debugging features.
6817
6818 Available options are:
6819 P Enable page structure init time poisoning
6820 - Disable all of the above options
6821
6822 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
6823 size of <nn>. This can be used to increase the
6824 minimum size (128MB on x86). It can also be used to
6825 decrease the size and leave more room for directly
6826 mapped kernel RAM.
6827
6828 vmcp_cma=nn[MG] [KNL,S390]
6829 Sets the memory size reserved for contiguous memory
6830 allocations for the vmcp device driver.
6831
6832 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
6833 Format: <command>
6834
6835 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
6836 Format: <command>
6837
6838 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
6839 Format: <command>
6840
6841 vsyscall= [X86-64]
6842 Controls the behavior of vsyscalls (i.e. calls to
6843 fixed addresses of 0xffffffffff600x00 from legacy
6844 code). Most statically-linked binaries and older
6845 versions of glibc use these calls. Because these
6846 functions are at fixed addresses, they make nice
6847 targets for exploits that can control RIP.
6848
6849 emulate Vsyscalls turn into traps and are emulated
6850 reasonably safely. The vsyscall page is
6851 readable.
6852
6853 xonly [default] Vsyscalls turn into traps and are
6854 emulated reasonably safely. The vsyscall
6855 page is not readable.
6856
6857 none Vsyscalls don't work at all. This makes
6858 them quite hard to use for exploits but
6859 might break your system.
6860
6861 vt.color= [VT] Default text color.
6862 Format: 0xYX, X = foreground, Y = background.
6863 Default: 0x07 = light gray on black.
6864
6865 vt.cur_default= [VT] Default cursor shape.
6866 Format: 0xCCBBAA, where AA, BB, and CC are the same as
6867 the parameters of the <Esc>[?A;B;Cc escape sequence;
6868 see VGA-softcursor.txt. Default: 2 = underline.
6869
6870 vt.default_blu= [VT]
6871 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
6872 Change the default blue palette of the console.
6873 This is a 16-member array composed of values
6874 ranging from 0-255.
6875
6876 vt.default_grn= [VT]
6877 Format: <green0>,<green1>,<green2>,...,<green15>
6878 Change the default green palette of the console.
6879 This is a 16-member array composed of values
6880 ranging from 0-255.
6881
6882 vt.default_red= [VT]
6883 Format: <red0>,<red1>,<red2>,...,<red15>
6884 Change the default red palette of the console.
6885 This is a 16-member array composed of values
6886 ranging from 0-255.
6887
6888 vt.default_utf8=
6889 [VT]
6890 Format=<0|1>
6891 Set system-wide default UTF-8 mode for all tty's.
6892 Default is 1, i.e. UTF-8 mode is enabled for all
6893 newly opened terminals.
6894
6895 vt.global_cursor_default=
6896 [VT]
6897 Format=<-1|0|1>
6898 Set system-wide default for whether a cursor
6899 is shown on new VTs. Default is -1,
6900 i.e. cursors will be created by default unless
6901 overridden by individual drivers. 0 will hide
6902 cursors, 1 will display them.
6903
6904 vt.italic= [VT] Default color for italic text; 0-15.
6905 Default: 2 = green.
6906
6907 vt.underline= [VT] Default color for underlined text; 0-15.
6908 Default: 3 = cyan.
6909
6910 watchdog timers [HW,WDT] For information on watchdog timers,
6911 see Documentation/watchdog/watchdog-parameters.rst
6912 or other driver-specific files in the
6913 Documentation/watchdog/ directory.
6914
6915 watchdog_thresh=
6916 [KNL]
6917 Set the hard lockup detector stall duration
6918 threshold in seconds. The soft lockup detector
6919 threshold is set to twice the value. A value of 0
6920 disables both lockup detectors. Default is 10
6921 seconds.
6922
6923 workqueue.watchdog_thresh=
6924 If CONFIG_WQ_WATCHDOG is configured, workqueue can
6925 warn stall conditions and dump internal state to
6926 help debugging. 0 disables workqueue stall
6927 detection; otherwise, it's the stall threshold
6928 duration in seconds. The default value is 30 and
6929 it can be updated at runtime by writing to the
6930 corresponding sysfs file.
6931
6932 workqueue.disable_numa
6933 By default, all work items queued to unbound
6934 workqueues are affine to the NUMA nodes they're
6935 issued on, which results in better behavior in
6936 general. If NUMA affinity needs to be disabled for
6937 whatever reason, this option can be used. Note
6938 that this also can be controlled per-workqueue for
6939 workqueues visible under /sys/bus/workqueue/.
6940
6941 workqueue.power_efficient
6942 Per-cpu workqueues are generally preferred because
6943 they show better performance thanks to cache
6944 locality; unfortunately, per-cpu workqueues tend to
6945 be more power hungry than unbound workqueues.
6946
6947 Enabling this makes the per-cpu workqueues which
6948 were observed to contribute significantly to power
6949 consumption unbound, leading to measurably lower
6950 power usage at the cost of small performance
6951 overhead.
6952
6953 The default value of this parameter is determined by
6954 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
6955
6956 workqueue.debug_force_rr_cpu
6957 Workqueue used to implicitly guarantee that work
6958 items queued without explicit CPU specified are put
6959 on the local CPU. This guarantee is no longer true
6960 and while local CPU is still preferred work items
6961 may be put on foreign CPUs. This debug option
6962 forces round-robin CPU selection to flush out
6963 usages which depend on the now broken guarantee.
6964 When enabled, memory and cache locality will be
6965 impacted.
6966
6967 writecombine= [LOONGARCH] Control the MAT (Memory Access Type) of
6968 ioremap_wc().
6969
6970 on - Enable writecombine, use WUC for ioremap_wc()
6971 off - Disable writecombine, use SUC for ioremap_wc()
6972
6973 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
6974 default x2apic cluster mode on platforms
6975 supporting x2apic.
6976
6977 xen_512gb_limit [KNL,X86-64,XEN]
6978 Restricts the kernel running paravirtualized under Xen
6979 to use only up to 512 GB of RAM. The reason to do so is
6980 crash analysis tools and Xen tools for doing domain
6981 save/restore/migration must be enabled to handle larger
6982 domains.
6983
6984 xen_emul_unplug= [HW,X86,XEN]
6985 Unplug Xen emulated devices
6986 Format: [unplug0,][unplug1]
6987 ide-disks -- unplug primary master IDE devices
6988 aux-ide-disks -- unplug non-primary-master IDE devices
6989 nics -- unplug network devices
6990 all -- unplug all emulated devices (NICs and IDE disks)
6991 unnecessary -- unplugging emulated devices is
6992 unnecessary even if the host did not respond to
6993 the unplug protocol
6994 never -- do not unplug even if version check succeeds
6995
6996 xen_legacy_crash [X86,XEN]
6997 Crash from Xen panic notifier, without executing late
6998 panic() code such as dumping handler.
6999
7000 xen_msr_safe= [X86,XEN]
7001 Format: <bool>
7002 Select whether to always use non-faulting (safe) MSR
7003 access functions when running as Xen PV guest. The
7004 default value is controlled by CONFIG_XEN_PV_MSR_SAFE.
7005
7006 xen_nopvspin [X86,XEN]
7007 Disables the qspinlock slowpath using Xen PV optimizations.
7008 This parameter is obsoleted by "nopvspin" parameter, which
7009 has equivalent effect for XEN platform.
7010
7011 xen_nopv [X86]
7012 Disables the PV optimizations forcing the HVM guest to
7013 run as generic HVM guest with no PV drivers.
7014 This option is obsoleted by the "nopv" option, which
7015 has equivalent effect for XEN platform.
7016
7017 xen_no_vector_callback
7018 [KNL,X86,XEN] Disable the vector callback for Xen
7019 event channel interrupts.
7020
7021 xen_scrub_pages= [XEN]
7022 Boolean option to control scrubbing pages before giving them back
7023 to Xen, for use by other domains. Can be also changed at runtime
7024 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
7025 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
7026
7027 xen_timer_slop= [X86-64,XEN]
7028 Set the timer slop (in nanoseconds) for the virtual Xen
7029 timers (default is 100000). This adjusts the minimum
7030 delta of virtualized Xen timers, where lower values
7031 improve timer resolution at the expense of processing
7032 more timer interrupts.
7033
7034 xen.balloon_boot_timeout= [XEN]
7035 The time (in seconds) to wait before giving up to boot
7036 in case initial ballooning fails to free enough memory.
7037 Applies only when running as HVM or PVH guest and
7038 started with less memory configured than allowed at
7039 max. Default is 180.
7040
7041 xen.event_eoi_delay= [XEN]
7042 How long to delay EOI handling in case of event
7043 storms (jiffies). Default is 10.
7044
7045 xen.event_loop_timeout= [XEN]
7046 After which time (jiffies) the event handling loop
7047 should start to delay EOI handling. Default is 2.
7048
7049 xen.fifo_events= [XEN]
7050 Boolean parameter to disable using fifo event handling
7051 even if available. Normally fifo event handling is
7052 preferred over the 2-level event handling, as it is
7053 fairer and the number of possible event channels is
7054 much higher. Default is on (use fifo events).
7055
7056 xirc2ps_cs= [NET,PCMCIA]
7057 Format:
7058 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
7059
7060 xive= [PPC]
7061 By default on POWER9 and above, the kernel will
7062 natively use the XIVE interrupt controller. This option
7063 allows the fallback firmware mode to be used:
7064
7065 off Fallback to firmware control of XIVE interrupt
7066 controller on both pseries and powernv
7067 platforms. Only useful on POWER9 and above.
7068
7069 xive.store-eoi=off [PPC]
7070 By default on POWER10 and above, the kernel will use
7071 stores for EOI handling when the XIVE interrupt mode
7072 is active. This option allows the XIVE driver to use
7073 loads instead, as on POWER9.
7074
7075 xhci-hcd.quirks [USB,KNL]
7076 A hex value specifying bitmask with supplemental xhci
7077 host controller quirks. Meaning of each bit can be
7078 consulted in header drivers/usb/host/xhci.h.
7079
7080 xmon [PPC]
7081 Format: { early | on | rw | ro | off }
7082 Controls if xmon debugger is enabled. Default is off.
7083 Passing only "xmon" is equivalent to "xmon=early".
7084 early Call xmon as early as possible on boot; xmon
7085 debugger is called from setup_arch().
7086 on xmon debugger hooks will be installed so xmon
7087 is only called on a kernel crash. Default mode,
7088 i.e. either "ro" or "rw" mode, is controlled
7089 with CONFIG_XMON_DEFAULT_RO_MODE.
7090 rw xmon debugger hooks will be installed so xmon
7091 is called only on a kernel crash, mode is write,
7092 meaning SPR registers, memory and, other data
7093 can be written using xmon commands.
7094 ro same as "rw" option above but SPR registers,
7095 memory, and other data can't be written using
7096 xmon commands.
7097 off xmon is disabled.
7098