]> git.ipfire.org Git - thirdparty/kernel/linux.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge branch 'x86/bugs' into x86/core, to pick up pending changes before dependent...
[thirdparty/kernel/linux.git] / Documentation / admin-guide / kernel-parameters.txt
1 accept_memory= [MM]
2 Format: { eager | lazy }
3 default: lazy
4 By default, unaccepted memory is accepted lazily to
5 avoid prolonged boot times. The lazy option will add
6 some runtime overhead until all memory is eventually
7 accepted. In most cases the overhead is negligible.
8 For some workloads or for debugging purposes
9 accept_memory=eager can be used to accept all memory
10 at once during boot.
11
12 acpi= [HW,ACPI,X86,ARM64,RISCV64]
13 Advanced Configuration and Power Interface
14 Format: { force | on | off | strict | noirq | rsdt |
15 copy_dsdt }
16 force -- enable ACPI if default was off
17 on -- enable ACPI but allow fallback to DT [arm64,riscv64]
18 off -- disable ACPI if default was on
19 noirq -- do not use ACPI for IRQ routing
20 strict -- Be less tolerant of platforms that are not
21 strictly ACPI specification compliant.
22 rsdt -- prefer RSDT over (default) XSDT
23 copy_dsdt -- copy DSDT to memory
24 For ARM64 and RISCV64, ONLY "acpi=off", "acpi=on" or
25 "acpi=force" are available
26
27 See also Documentation/power/runtime_pm.rst, pci=noacpi
28
29 acpi_apic_instance= [ACPI, IOAPIC]
30 Format: <int>
31 2: use 2nd APIC table, if available
32 1,0: use 1st APIC table
33 default: 0
34
35 acpi_backlight= [HW,ACPI]
36 { vendor | video | native | none }
37 If set to vendor, prefer vendor-specific driver
38 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
39 of the ACPI video.ko driver.
40 If set to video, use the ACPI video.ko driver.
41 If set to native, use the device's native backlight mode.
42 If set to none, disable the ACPI backlight interface.
43
44 acpi_force_32bit_fadt_addr
45 force FADT to use 32 bit addresses rather than the
46 64 bit X_* addresses. Some firmware have broken 64
47 bit addresses for force ACPI ignore these and use
48 the older legacy 32 bit addresses.
49
50 acpica_no_return_repair [HW, ACPI]
51 Disable AML predefined validation mechanism
52 This mechanism can repair the evaluation result to make
53 the return objects more ACPI specification compliant.
54 This option is useful for developers to identify the
55 root cause of an AML interpreter issue when the issue
56 has something to do with the repair mechanism.
57
58 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
59 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
60 Format: <int>
61 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
62 debug output. Bits in debug_layer correspond to a
63 _COMPONENT in an ACPI source file, e.g.,
64 #define _COMPONENT ACPI_EVENTS
65 Bits in debug_level correspond to a level in
66 ACPI_DEBUG_PRINT statements, e.g.,
67 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
68 The debug_level mask defaults to "info". See
69 Documentation/firmware-guide/acpi/debug.rst for more information about
70 debug layers and levels.
71
72 Enable processor driver info messages:
73 acpi.debug_layer=0x20000000
74 Enable AML "Debug" output, i.e., stores to the Debug
75 object while interpreting AML:
76 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
77 Enable all messages related to ACPI hardware:
78 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
79
80 Some values produce so much output that the system is
81 unusable. The "log_buf_len" parameter may be useful
82 if you need to capture more output.
83
84 acpi_enforce_resources= [ACPI]
85 { strict | lax | no }
86 Check for resource conflicts between native drivers
87 and ACPI OperationRegions (SystemIO and SystemMemory
88 only). IO ports and memory declared in ACPI might be
89 used by the ACPI subsystem in arbitrary AML code and
90 can interfere with legacy drivers.
91 strict (default): access to resources claimed by ACPI
92 is denied; legacy drivers trying to access reserved
93 resources will fail to bind to device using them.
94 lax: access to resources claimed by ACPI is allowed;
95 legacy drivers trying to access reserved resources
96 will bind successfully but a warning message is logged.
97 no: ACPI OperationRegions are not marked as reserved,
98 no further checks are performed.
99
100 acpi_force_table_verification [HW,ACPI]
101 Enable table checksum verification during early stage.
102 By default, this is disabled due to x86 early mapping
103 size limitation.
104
105 acpi_irq_balance [HW,ACPI]
106 ACPI will balance active IRQs
107 default in APIC mode
108
109 acpi_irq_nobalance [HW,ACPI]
110 ACPI will not move active IRQs (default)
111 default in PIC mode
112
113 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
114 Format: <irq>,<irq>...
115
116 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
117 use by PCI
118 Format: <irq>,<irq>...
119
120 acpi_mask_gpe= [HW,ACPI]
121 Due to the existence of _Lxx/_Exx, some GPEs triggered
122 by unsupported hardware/firmware features can result in
123 GPE floodings that cannot be automatically disabled by
124 the GPE dispatcher.
125 This facility can be used to prevent such uncontrolled
126 GPE floodings.
127 Format: <byte> or <bitmap-list>
128
129 acpi_no_auto_serialize [HW,ACPI]
130 Disable auto-serialization of AML methods
131 AML control methods that contain the opcodes to create
132 named objects will be marked as "Serialized" by the
133 auto-serialization feature.
134 This feature is enabled by default.
135 This option allows to turn off the feature.
136
137 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
138 kernels.
139
140 acpi_no_static_ssdt [HW,ACPI]
141 Disable installation of static SSDTs at early boot time
142 By default, SSDTs contained in the RSDT/XSDT will be
143 installed automatically and they will appear under
144 /sys/firmware/acpi/tables.
145 This option turns off this feature.
146 Note that specifying this option does not affect
147 dynamic table installation which will install SSDT
148 tables to /sys/firmware/acpi/tables/dynamic.
149
150 acpi_no_watchdog [HW,ACPI,WDT]
151 Ignore the ACPI-based watchdog interface (WDAT) and let
152 a native driver control the watchdog device instead.
153
154 acpi_rsdp= [ACPI,EFI,KEXEC]
155 Pass the RSDP address to the kernel, mostly used
156 on machines running EFI runtime service to boot the
157 second kernel for kdump.
158
159 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
160 Format: To spoof as Windows 98: ="Microsoft Windows"
161
162 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
163 of 2 which is mandated by ACPI 6) as the supported ACPI
164 specification revision (when using this switch, it may
165 be necessary to carry out a cold reboot _twice_ in a
166 row to make it take effect on the platform firmware).
167
168 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
169 acpi_osi="string1" # add string1
170 acpi_osi="!string2" # remove string2
171 acpi_osi=!* # remove all strings
172 acpi_osi=! # disable all built-in OS vendor
173 strings
174 acpi_osi=!! # enable all built-in OS vendor
175 strings
176 acpi_osi= # disable all strings
177
178 'acpi_osi=!' can be used in combination with single or
179 multiple 'acpi_osi="string1"' to support specific OS
180 vendor string(s). Note that such command can only
181 affect the default state of the OS vendor strings, thus
182 it cannot affect the default state of the feature group
183 strings and the current state of the OS vendor strings,
184 specifying it multiple times through kernel command line
185 is meaningless. This command is useful when one do not
186 care about the state of the feature group strings which
187 should be controlled by the OSPM.
188 Examples:
189 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
190 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
191 can make '_OSI("Windows 2000")' TRUE.
192
193 'acpi_osi=' cannot be used in combination with other
194 'acpi_osi=' command lines, the _OSI method will not
195 exist in the ACPI namespace. NOTE that such command can
196 only affect the _OSI support state, thus specifying it
197 multiple times through kernel command line is also
198 meaningless.
199 Examples:
200 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
201 FALSE.
202
203 'acpi_osi=!*' can be used in combination with single or
204 multiple 'acpi_osi="string1"' to support specific
205 string(s). Note that such command can affect the
206 current state of both the OS vendor strings and the
207 feature group strings, thus specifying it multiple times
208 through kernel command line is meaningful. But it may
209 still not able to affect the final state of a string if
210 there are quirks related to this string. This command
211 is useful when one want to control the state of the
212 feature group strings to debug BIOS issues related to
213 the OSPM features.
214 Examples:
215 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
216 '_OSI("Module Device")' FALSE.
217 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
218 '_OSI("Module Device")' TRUE.
219 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
220 equivalent to
221 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
222 and
223 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
224 they all will make '_OSI("Windows 2000")' TRUE.
225
226 acpi_pm_good [X86]
227 Override the pmtimer bug detection: force the kernel
228 to assume that this machine's pmtimer latches its value
229 and always returns good values.
230
231 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
232 Format: { level | edge | high | low }
233
234 acpi_skip_timer_override [HW,ACPI]
235 Recognize and ignore IRQ0/pin2 Interrupt Override.
236 For broken nForce2 BIOS resulting in XT-PIC timer.
237
238 acpi_sleep= [HW,ACPI] Sleep options
239 Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
240 s4_nohwsig, old_ordering, nonvs,
241 sci_force_enable, nobl }
242 See Documentation/power/video.rst for information on
243 s3_bios and s3_mode.
244 s3_beep is for debugging; it makes the PC's speaker beep
245 as soon as the kernel's real-mode entry point is called.
246 s4_hwsig causes the kernel to check the ACPI hardware
247 signature during resume from hibernation, and gracefully
248 refuse to resume if it has changed. This complies with
249 the ACPI specification but not with reality, since
250 Windows does not do this and many laptops do change it
251 on docking. So the default behaviour is to allow resume
252 and simply warn when the signature changes, unless the
253 s4_hwsig option is enabled.
254 s4_nohwsig prevents ACPI hardware signature from being
255 used (or even warned about) during resume.
256 old_ordering causes the ACPI 1.0 ordering of the _PTS
257 control method, with respect to putting devices into
258 low power states, to be enforced (the ACPI 2.0 ordering
259 of _PTS is used by default).
260 nonvs prevents the kernel from saving/restoring the
261 ACPI NVS memory during suspend/hibernation and resume.
262 sci_force_enable causes the kernel to set SCI_EN directly
263 on resume from S1/S3 (which is against the ACPI spec,
264 but some broken systems don't work without it).
265 nobl causes the internal blacklist of systems known to
266 behave incorrectly in some ways with respect to system
267 suspend and resume to be ignored (use wisely).
268
269 acpi_use_timer_override [HW,ACPI]
270 Use timer override. For some broken Nvidia NF5 boards
271 that require a timer override, but don't have HPET
272
273 add_efi_memmap [EFI; X86] Include EFI memory map in
274 kernel's map of available physical RAM.
275
276 agp= [AGP]
277 { off | try_unsupported }
278 off: disable AGP support
279 try_unsupported: try to drive unsupported chipsets
280 (may crash computer or cause data corruption)
281
282 ALSA [HW,ALSA]
283 See Documentation/sound/alsa-configuration.rst
284
285 alignment= [KNL,ARM]
286 Allow the default userspace alignment fault handler
287 behaviour to be specified. Bit 0 enables warnings,
288 bit 1 enables fixups, and bit 2 sends a segfault.
289
290 align_va_addr= [X86-64]
291 Align virtual addresses by clearing slice [14:12] when
292 allocating a VMA at process creation time. This option
293 gives you up to 3% performance improvement on AMD F15h
294 machines (where it is enabled by default) for a
295 CPU-intensive style benchmark, and it can vary highly in
296 a microbenchmark depending on workload and compiler.
297
298 32: only for 32-bit processes
299 64: only for 64-bit processes
300 on: enable for both 32- and 64-bit processes
301 off: disable for both 32- and 64-bit processes
302
303 alloc_snapshot [FTRACE]
304 Allocate the ftrace snapshot buffer on boot up when the
305 main buffer is allocated. This is handy if debugging
306 and you need to use tracing_snapshot() on boot up, and
307 do not want to use tracing_snapshot_alloc() as it needs
308 to be done where GFP_KERNEL allocations are allowed.
309
310 allow_mismatched_32bit_el0 [ARM64]
311 Allow execve() of 32-bit applications and setting of the
312 PER_LINUX32 personality on systems where only a strict
313 subset of the CPUs support 32-bit EL0. When this
314 parameter is present, the set of CPUs supporting 32-bit
315 EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
316 and hot-unplug operations may be restricted.
317
318 See Documentation/arch/arm64/asymmetric-32bit.rst for more
319 information.
320
321 amd_iommu= [HW,X86-64]
322 Pass parameters to the AMD IOMMU driver in the system.
323 Possible values are:
324 fullflush - Deprecated, equivalent to iommu.strict=1
325 off - do not initialize any AMD IOMMU found in
326 the system
327 force_isolation - Force device isolation for all
328 devices. The IOMMU driver is not
329 allowed anymore to lift isolation
330 requirements as needed. This option
331 does not override iommu=pt
332 force_enable - Force enable the IOMMU on platforms known
333 to be buggy with IOMMU enabled. Use this
334 option with care.
335 pgtbl_v1 - Use v1 page table for DMA-API (Default).
336 pgtbl_v2 - Use v2 page table for DMA-API.
337 irtcachedis - Disable Interrupt Remapping Table (IRT) caching.
338
339 amd_iommu_dump= [HW,X86-64]
340 Enable AMD IOMMU driver option to dump the ACPI table
341 for AMD IOMMU. With this option enabled, AMD IOMMU
342 driver will print ACPI tables for AMD IOMMU during
343 IOMMU initialization.
344
345 amd_iommu_intr= [HW,X86-64]
346 Specifies one of the following AMD IOMMU interrupt
347 remapping modes:
348 legacy - Use legacy interrupt remapping mode.
349 vapic - Use virtual APIC mode, which allows IOMMU
350 to inject interrupts directly into guest.
351 This mode requires kvm-amd.avic=1.
352 (Default when IOMMU HW support is present.)
353
354 amd_pstate= [X86]
355 disable
356 Do not enable amd_pstate as the default
357 scaling driver for the supported processors
358 passive
359 Use amd_pstate with passive mode as a scaling driver.
360 In this mode autonomous selection is disabled.
361 Driver requests a desired performance level and platform
362 tries to match the same performance level if it is
363 satisfied by guaranteed performance level.
364 active
365 Use amd_pstate_epp driver instance as the scaling driver,
366 driver provides a hint to the hardware if software wants
367 to bias toward performance (0x0) or energy efficiency (0xff)
368 to the CPPC firmware. then CPPC power algorithm will
369 calculate the runtime workload and adjust the realtime cores
370 frequency.
371 guided
372 Activate guided autonomous mode. Driver requests minimum and
373 maximum performance level and the platform autonomously
374 selects a performance level in this range and appropriate
375 to the current workload.
376
377 amijoy.map= [HW,JOY] Amiga joystick support
378 Map of devices attached to JOY0DAT and JOY1DAT
379 Format: <a>,<b>
380 See also Documentation/input/joydev/joystick.rst
381
382 analog.map= [HW,JOY] Analog joystick and gamepad support
383 Specifies type or capabilities of an analog joystick
384 connected to one of 16 gameports
385 Format: <type1>,<type2>,..<type16>
386
387 apc= [HW,SPARC]
388 Power management functions (SPARCstation-4/5 + deriv.)
389 Format: noidle
390 Disable APC CPU standby support. SPARCstation-Fox does
391 not play well with APC CPU idle - disable it if you have
392 APC and your system crashes randomly.
393
394 apic= [APIC,X86] Advanced Programmable Interrupt Controller
395 Change the output verbosity while booting
396 Format: { quiet (default) | verbose | debug }
397 Change the amount of debugging information output
398 when initialising the APIC and IO-APIC components.
399 For X86-32, this can also be used to specify an APIC
400 driver name.
401 Format: apic=driver_name
402 Examples: apic=bigsmp
403
404 apic_extnmi= [APIC,X86] External NMI delivery setting
405 Format: { bsp (default) | all | none }
406 bsp: External NMI is delivered only to CPU 0
407 all: External NMIs are broadcast to all CPUs as a
408 backup of CPU 0
409 none: External NMI is masked for all CPUs. This is
410 useful so that a dump capture kernel won't be
411 shot down by NMI
412
413 autoconf= [IPV6]
414 See Documentation/networking/ipv6.rst.
415
416 apm= [APM] Advanced Power Management
417 See header of arch/x86/kernel/apm_32.c.
418
419 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
420 Format: { "0" | "1" }
421 See security/apparmor/Kconfig help text
422 0 -- disable.
423 1 -- enable.
424 Default value is set via kernel config option.
425
426 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
427 Format: <io>,<irq>,<nodeID>
428
429 arm64.nobti [ARM64] Unconditionally disable Branch Target
430 Identification support
431
432 arm64.nomops [ARM64] Unconditionally disable Memory Copy and Memory
433 Set instructions support
434
435 arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
436 support
437
438 arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
439 support
440
441 arm64.nosme [ARM64] Unconditionally disable Scalable Matrix
442 Extension support
443
444 arm64.nosve [ARM64] Unconditionally disable Scalable Vector
445 Extension support
446
447 ataflop= [HW,M68k]
448
449 atarimouse= [HW,MOUSE] Atari Mouse
450
451 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
452 EzKey and similar keyboards
453
454 atkbd.reset= [HW] Reset keyboard during initialization
455
456 atkbd.set= [HW] Select keyboard code set
457 Format: <int> (2 = AT (default), 3 = PS/2)
458
459 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
460 keyboards
461
462 atkbd.softraw= [HW] Choose between synthetic and real raw mode
463 Format: <bool> (0 = real, 1 = synthetic (default))
464
465 atkbd.softrepeat= [HW]
466 Use software keyboard repeat
467
468 audit= [KNL] Enable the audit sub-system
469 Format: { "0" | "1" | "off" | "on" }
470 0 | off - kernel audit is disabled and can not be
471 enabled until the next reboot
472 unset - kernel audit is initialized but disabled and
473 will be fully enabled by the userspace auditd.
474 1 | on - kernel audit is initialized and partially
475 enabled, storing at most audit_backlog_limit
476 messages in RAM until it is fully enabled by the
477 userspace auditd.
478 Default: unset
479
480 audit_backlog_limit= [KNL] Set the audit queue size limit.
481 Format: <int> (must be >=0)
482 Default: 64
483
484 bau= [X86_UV] Enable the BAU on SGI UV. The default
485 behavior is to disable the BAU (i.e. bau=0).
486 Format: { "0" | "1" }
487 0 - Disable the BAU.
488 1 - Enable the BAU.
489 unset - Disable the BAU.
490
491 baycom_epp= [HW,AX25]
492 Format: <io>,<mode>
493
494 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
495 Format: <io>,<mode>
496 See header of drivers/net/hamradio/baycom_par.c.
497
498 baycom_ser_fdx= [HW,AX25]
499 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
500 Format: <io>,<irq>,<mode>[,<baud>]
501 See header of drivers/net/hamradio/baycom_ser_fdx.c.
502
503 baycom_ser_hdx= [HW,AX25]
504 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
505 Format: <io>,<irq>,<mode>
506 See header of drivers/net/hamradio/baycom_ser_hdx.c.
507
508 bert_disable [ACPI]
509 Disable BERT OS support on buggy BIOSes.
510
511 bgrt_disable [ACPI][X86]
512 Disable BGRT to avoid flickering OEM logo.
513
514 blkdevparts= Manual partition parsing of block device(s) for
515 embedded devices based on command line input.
516 See Documentation/block/cmdline-partition.rst
517
518 boot_delay= Milliseconds to delay each printk during boot.
519 Only works if CONFIG_BOOT_PRINTK_DELAY is enabled,
520 and you may also have to specify "lpj=". Boot_delay
521 values larger than 10 seconds (10000) are assumed
522 erroneous and ignored.
523 Format: integer
524
525 bootconfig [KNL]
526 Extended command line options can be added to an initrd
527 and this will cause the kernel to look for it.
528
529 See Documentation/admin-guide/bootconfig.rst
530
531 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
532 bttv.radio= Most important insmod options are available as
533 kernel args too.
534 bttv.pll= See Documentation/admin-guide/media/bttv.rst
535 bttv.tuner=
536
537 bulk_remove=off [PPC] This parameter disables the use of the pSeries
538 firmware feature for flushing multiple hpte entries
539 at a time.
540
541 c101= [NET] Moxa C101 synchronous serial card
542
543 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
544 Sometimes CPU hardware bugs make them report the cache
545 size incorrectly. The kernel will attempt work arounds
546 to fix known problems, but for some CPUs it is not
547 possible to determine what the correct size should be.
548 This option provides an override for these situations.
549
550 carrier_timeout=
551 [NET] Specifies amount of time (in seconds) that
552 the kernel should wait for a network carrier. By default
553 it waits 120 seconds.
554
555 ca_keys= [KEYS] This parameter identifies a specific key(s) on
556 the system trusted keyring to be used for certificate
557 trust validation.
558 format: { id:<keyid> | builtin }
559
560 cca= [MIPS] Override the kernel pages' cache coherency
561 algorithm. Accepted values range from 0 to 7
562 inclusive. See arch/mips/include/asm/pgtable-bits.h
563 for platform specific values (SB1, Loongson3 and
564 others).
565
566 ccw_timeout_log [S390]
567 See Documentation/arch/s390/common_io.rst for details.
568
569 cgroup_disable= [KNL] Disable a particular controller or optional feature
570 Format: {name of the controller(s) or feature(s) to disable}
571 The effects of cgroup_disable=foo are:
572 - foo isn't auto-mounted if you mount all cgroups in
573 a single hierarchy
574 - foo isn't visible as an individually mountable
575 subsystem
576 - if foo is an optional feature then the feature is
577 disabled and corresponding cgroup files are not
578 created
579 {Currently only "memory" controller deal with this and
580 cut the overhead, others just disable the usage. So
581 only cgroup_disable=memory is actually worthy}
582 Specifying "pressure" disables per-cgroup pressure
583 stall information accounting feature
584
585 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
586 Format: { { controller | "all" | "named" }
587 [,{ controller | "all" | "named" }...] }
588 Like cgroup_disable, but only applies to cgroup v1;
589 the blacklisted controllers remain available in cgroup2.
590 "all" blacklists all controllers and "named" disables
591 named mounts. Specifying both "all" and "named" disables
592 all v1 hierarchies.
593
594 cgroup_favordynmods= [KNL] Enable or Disable favordynmods.
595 Format: { "true" | "false" }
596 Defaults to the value of CONFIG_CGROUP_FAVOR_DYNMODS.
597
598 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
599 Format: <string>
600 nosocket -- Disable socket memory accounting.
601 nokmem -- Disable kernel memory accounting.
602 nobpf -- Disable BPF memory accounting.
603
604 checkreqprot= [SELINUX] Set initial checkreqprot flag value.
605 Format: { "0" | "1" }
606 See security/selinux/Kconfig help text.
607 0 -- check protection applied by kernel (includes
608 any implied execute protection).
609 1 -- check protection requested by application.
610 Default value is set via a kernel config option.
611 Value can be changed at runtime via
612 /sys/fs/selinux/checkreqprot.
613 Setting checkreqprot to 1 is deprecated.
614
615 cio_ignore= [S390]
616 See Documentation/arch/s390/common_io.rst for details.
617
618 clearcpuid=X[,X...] [X86]
619 Disable CPUID feature X for the kernel. See
620 arch/x86/include/asm/cpufeatures.h for the valid bit
621 numbers X. Note the Linux-specific bits are not necessarily
622 stable over kernel options, but the vendor-specific
623 ones should be.
624 X can also be a string as appearing in the flags: line
625 in /proc/cpuinfo which does not have the above
626 instability issue. However, not all features have names
627 in /proc/cpuinfo.
628 Note that using this option will taint your kernel.
629 Also note that user programs calling CPUID directly
630 or using the feature without checking anything
631 will still see it. This just prevents it from
632 being used by the kernel or shown in /proc/cpuinfo.
633 Also note the kernel might malfunction if you disable
634 some critical bits.
635
636 clk_ignore_unused
637 [CLK]
638 Prevents the clock framework from automatically gating
639 clocks that have not been explicitly enabled by a Linux
640 device driver but are enabled in hardware at reset or
641 by the bootloader/firmware. Note that this does not
642 force such clocks to be always-on nor does it reserve
643 those clocks in any way. This parameter is useful for
644 debug and development, but should not be needed on a
645 platform with proper driver support. For more
646 information, see Documentation/driver-api/clk.rst.
647
648 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
649 [Deprecated]
650 Forces specified clocksource (if available) to be used
651 when calculating gettimeofday(). If specified
652 clocksource is not available, it defaults to PIT.
653 Format: { pit | tsc | cyclone | pmtmr }
654
655 clocksource= Override the default clocksource
656 Format: <string>
657 Override the default clocksource and use the clocksource
658 with the name specified.
659 Some clocksource names to choose from, depending on
660 the platform:
661 [all] jiffies (this is the base, fallback clocksource)
662 [ACPI] acpi_pm
663 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
664 pxa_timer,timer3,32k_counter,timer0_1
665 [X86-32] pit,hpet,tsc;
666 scx200_hrt on Geode; cyclone on IBM x440
667 [MIPS] MIPS
668 [PARISC] cr16
669 [S390] tod
670 [SH] SuperH
671 [SPARC64] tick
672 [X86-64] hpet,tsc
673
674 clocksource.arm_arch_timer.evtstrm=
675 [ARM,ARM64]
676 Format: <bool>
677 Enable/disable the eventstream feature of the ARM
678 architected timer so that code using WFE-based polling
679 loops can be debugged more effectively on production
680 systems.
681
682 clocksource.max_cswd_read_retries= [KNL]
683 Number of clocksource_watchdog() retries due to
684 external delays before the clock will be marked
685 unstable. Defaults to two retries, that is,
686 three attempts to read the clock under test.
687
688 clocksource.verify_n_cpus= [KNL]
689 Limit the number of CPUs checked for clocksources
690 marked with CLOCK_SOURCE_VERIFY_PERCPU that
691 are marked unstable due to excessive skew.
692 A negative value says to check all CPUs, while
693 zero says not to check any. Values larger than
694 nr_cpu_ids are silently truncated to nr_cpu_ids.
695 The actual CPUs are chosen randomly, with
696 no replacement if the same CPU is chosen twice.
697
698 clocksource-wdtest.holdoff= [KNL]
699 Set the time in seconds that the clocksource
700 watchdog test waits before commencing its tests.
701 Defaults to zero when built as a module and to
702 10 seconds when built into the kernel.
703
704 cma=nn[MG]@[start[MG][-end[MG]]]
705 [KNL,CMA]
706 Sets the size of kernel global memory area for
707 contiguous memory allocations and optionally the
708 placement constraint by the physical address range of
709 memory allocations. A value of 0 disables CMA
710 altogether. For more information, see
711 kernel/dma/contiguous.c
712
713 cma_pernuma=nn[MG]
714 [KNL,CMA]
715 Sets the size of kernel per-numa memory area for
716 contiguous memory allocations. A value of 0 disables
717 per-numa CMA altogether. And If this option is not
718 specified, the default value is 0.
719 With per-numa CMA enabled, DMA users on node nid will
720 first try to allocate buffer from the pernuma area
721 which is located in node nid, if the allocation fails,
722 they will fallback to the global default memory area.
723
724 numa_cma=<node>:nn[MG][,<node>:nn[MG]]
725 [KNL,CMA]
726 Sets the size of kernel numa memory area for
727 contiguous memory allocations. It will reserve CMA
728 area for the specified node.
729
730 With numa CMA enabled, DMA users on node nid will
731 first try to allocate buffer from the numa area
732 which is located in node nid, if the allocation fails,
733 they will fallback to the global default memory area.
734
735 cmo_free_hint= [PPC] Format: { yes | no }
736 Specify whether pages are marked as being inactive
737 when they are freed. This is used in CMO environments
738 to determine OS memory pressure for page stealing by
739 a hypervisor.
740 Default: yes
741
742 coherent_pool=nn[KMG] [ARM,KNL]
743 Sets the size of memory pool for coherent, atomic dma
744 allocations, by default set to 256K.
745
746 com20020= [HW,NET] ARCnet - COM20020 chipset
747 Format:
748 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
749
750 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
751 Format: <io>[,<irq>]
752
753 com90xx= [HW,NET]
754 ARCnet - COM90xx chipset (memory-mapped buffers)
755 Format: <io>[,<irq>[,<memstart>]]
756
757 condev= [HW,S390] console device
758 conmode=
759
760 con3215_drop= [S390] 3215 console drop mode.
761 Format: y|n|Y|N|1|0
762 When set to true, drop data on the 3215 console when
763 the console buffer is full. In this case the
764 operator using a 3270 terminal emulator (for example
765 x3270) does not have to enter the clear key for the
766 console output to advance and the kernel to continue.
767 This leads to a much faster boot time when a 3270
768 terminal emulator is active. If no 3270 terminal
769 emulator is used, this parameter has no effect.
770
771 console= [KNL] Output console device and options.
772
773 tty<n> Use the virtual console device <n>.
774
775 ttyS<n>[,options]
776 ttyUSB0[,options]
777 Use the specified serial port. The options are of
778 the form "bbbbpnf", where "bbbb" is the baud rate,
779 "p" is parity ("n", "o", or "e"), "n" is number of
780 bits, and "f" is flow control ("r" for RTS or
781 omit it). Default is "9600n8".
782
783 See Documentation/admin-guide/serial-console.rst for more
784 information. See
785 Documentation/networking/netconsole.rst for an
786 alternative.
787
788 uart[8250],io,<addr>[,options]
789 uart[8250],mmio,<addr>[,options]
790 uart[8250],mmio16,<addr>[,options]
791 uart[8250],mmio32,<addr>[,options]
792 uart[8250],0x<addr>[,options]
793 Start an early, polled-mode console on the 8250/16550
794 UART at the specified I/O port or MMIO address,
795 switching to the matching ttyS device later.
796 MMIO inter-register address stride is either 8-bit
797 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
798 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
799 to be equivalent to 'mmio'. 'options' are specified in
800 the same format described for ttyS above; if unspecified,
801 the h/w is not re-initialized.
802
803 hvc<n> Use the hypervisor console device <n>. This is for
804 both Xen and PowerPC hypervisors.
805
806 { null | "" }
807 Use to disable console output, i.e., to have kernel
808 console messages discarded.
809 This must be the only console= parameter used on the
810 kernel command line.
811
812 If the device connected to the port is not a TTY but a braille
813 device, prepend "brl," before the device type, for instance
814 console=brl,ttyS0
815 For now, only VisioBraille is supported.
816
817 console_msg_format=
818 [KNL] Change console messages format
819 default
820 By default we print messages on consoles in
821 "[time stamp] text\n" format (time stamp may not be
822 printed, depending on CONFIG_PRINTK_TIME or
823 `printk_time' param).
824 syslog
825 Switch to syslog format: "<%u>[time stamp] text\n"
826 IOW, each message will have a facility and loglevel
827 prefix. The format is similar to one used by syslog()
828 syscall, or to executing "dmesg -S --raw" or to reading
829 from /proc/kmsg.
830
831 consoleblank= [KNL] The console blank (screen saver) timeout in
832 seconds. A value of 0 disables the blank timer.
833 Defaults to 0.
834
835 coredump_filter=
836 [KNL] Change the default value for
837 /proc/<pid>/coredump_filter.
838 See also Documentation/filesystems/proc.rst.
839
840 coresight_cpu_debug.enable
841 [ARM,ARM64]
842 Format: <bool>
843 Enable/disable the CPU sampling based debugging.
844 0: default value, disable debugging
845 1: enable debugging at boot time
846
847 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
848 Format:
849 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
850
851 cpuidle.off=1 [CPU_IDLE]
852 disable the cpuidle sub-system
853
854 cpuidle.governor=
855 [CPU_IDLE] Name of the cpuidle governor to use.
856
857 cpufreq.off=1 [CPU_FREQ]
858 disable the cpufreq sub-system
859
860 cpufreq.default_governor=
861 [CPU_FREQ] Name of the default cpufreq governor or
862 policy to use. This governor must be registered in the
863 kernel before the cpufreq driver probes.
864
865 cpu_init_udelay=N
866 [X86] Delay for N microsec between assert and de-assert
867 of APIC INIT to start processors. This delay occurs
868 on every CPU online, such as boot, and resume from suspend.
869 Default: 10000
870
871 cpuhp.parallel=
872 [SMP] Enable/disable parallel bringup of secondary CPUs
873 Format: <bool>
874 Default is enabled if CONFIG_HOTPLUG_PARALLEL=y. Otherwise
875 the parameter has no effect.
876
877 crash_kexec_post_notifiers
878 Run kdump after running panic-notifiers and dumping
879 kmsg. This only for the users who doubt kdump always
880 succeeds in any situation.
881 Note that this also increases risks of kdump failure,
882 because some panic notifiers can make the crashed
883 kernel more unstable.
884
885 crashkernel=size[KMG][@offset[KMG]]
886 [KNL] Using kexec, Linux can switch to a 'crash kernel'
887 upon panic. This parameter reserves the physical
888 memory region [offset, offset + size] for that kernel
889 image. If '@offset' is omitted, then a suitable offset
890 is selected automatically.
891 [KNL, X86-64, ARM64, RISCV, LoongArch] Select a region
892 under 4G first, and fall back to reserve region above
893 4G when '@offset' hasn't been specified.
894 See Documentation/admin-guide/kdump/kdump.rst for further details.
895
896 crashkernel=range1:size1[,range2:size2,...][@offset]
897 [KNL] Same as above, but depends on the memory
898 in the running system. The syntax of range is
899 start-[end] where start and end are both
900 a memory unit (amount[KMG]). See also
901 Documentation/admin-guide/kdump/kdump.rst for an example.
902
903 crashkernel=size[KMG],high
904 [KNL, X86-64, ARM64, RISCV, LoongArch] range could be
905 above 4G.
906 Allow kernel to allocate physical memory region from top,
907 so could be above 4G if system have more than 4G ram
908 installed. Otherwise memory region will be allocated
909 below 4G, if available.
910 It will be ignored if crashkernel=X is specified.
911 crashkernel=size[KMG],low
912 [KNL, X86-64, ARM64, RISCV, LoongArch] range under 4G.
913 When crashkernel=X,high is passed, kernel could allocate
914 physical memory region above 4G, that cause second kernel
915 crash on system that require some amount of low memory,
916 e.g. swiotlb requires at least 64M+32K low memory, also
917 enough extra low memory is needed to make sure DMA buffers
918 for 32-bit devices won't run out. Kernel would try to allocate
919 default size of memory below 4G automatically. The default
920 size is platform dependent.
921 --> x86: max(swiotlb_size_or_default() + 8MiB, 256MiB)
922 --> arm64: 128MiB
923 --> riscv: 128MiB
924 --> loongarch: 128MiB
925 This one lets the user specify own low range under 4G
926 for second kernel instead.
927 0: to disable low allocation.
928 It will be ignored when crashkernel=X,high is not used
929 or memory reserved is below 4G.
930
931 cryptomgr.notests
932 [KNL] Disable crypto self-tests
933
934 cs89x0_dma= [HW,NET]
935 Format: <dma>
936
937 cs89x0_media= [HW,NET]
938 Format: { rj45 | aui | bnc }
939
940 csdlock_debug= [KNL] Enable or disable debug add-ons of cross-CPU
941 function call handling. When switched on,
942 additional debug data is printed to the console
943 in case a hanging CPU is detected, and that
944 CPU is pinged again in order to try to resolve
945 the hang situation. The default value of this
946 option depends on the CSD_LOCK_WAIT_DEBUG_DEFAULT
947 Kconfig option.
948
949 dasd= [HW,NET]
950 See header of drivers/s390/block/dasd_devmap.c.
951
952 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
953 (one device per port)
954 Format: <port#>,<type>
955 See also Documentation/input/devices/joystick-parport.rst
956
957 debug [KNL] Enable kernel debugging (events log level).
958
959 debug_boot_weak_hash
960 [KNL] Enable printing [hashed] pointers early in the
961 boot sequence. If enabled, we use a weak hash instead
962 of siphash to hash pointers. Use this option if you are
963 seeing instances of '(___ptrval___)') and need to see a
964 value (hashed pointer) instead. Cryptographically
965 insecure, please do not use on production kernels.
966
967 debug_locks_verbose=
968 [KNL] verbose locking self-tests
969 Format: <int>
970 Print debugging info while doing the locking API
971 self-tests.
972 Bitmask for the various LOCKTYPE_ tests. Defaults to 0
973 (no extra messages), setting it to -1 (all bits set)
974 will print _a_lot_ more information - normally only
975 useful to lockdep developers.
976
977 debug_objects [KNL] Enable object debugging
978
979 debug_guardpage_minorder=
980 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
981 parameter allows control of the order of pages that will
982 be intentionally kept free (and hence protected) by the
983 buddy allocator. Bigger value increase the probability
984 of catching random memory corruption, but reduce the
985 amount of memory for normal system use. The maximum
986 possible value is MAX_PAGE_ORDER/2. Setting this
987 parameter to 1 or 2 should be enough to identify most
988 random memory corruption problems caused by bugs in
989 kernel or driver code when a CPU writes to (or reads
990 from) a random memory location. Note that there exists
991 a class of memory corruptions problems caused by buggy
992 H/W or F/W or by drivers badly programming DMA
993 (basically when memory is written at bus level and the
994 CPU MMU is bypassed) which are not detectable by
995 CONFIG_DEBUG_PAGEALLOC, hence this option will not
996 help tracking down these problems.
997
998 debug_pagealloc=
999 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
1000 enables the feature at boot time. By default, it is
1001 disabled and the system will work mostly the same as a
1002 kernel built without CONFIG_DEBUG_PAGEALLOC.
1003 Note: to get most of debug_pagealloc error reports, it's
1004 useful to also enable the page_owner functionality.
1005 on: enable the feature
1006
1007 debugfs= [KNL] This parameter enables what is exposed to userspace
1008 and debugfs internal clients.
1009 Format: { on, no-mount, off }
1010 on: All functions are enabled.
1011 no-mount:
1012 Filesystem is not registered but kernel clients can
1013 access APIs and a crashkernel can be used to read
1014 its content. There is nothing to mount.
1015 off: Filesystem is not registered and clients
1016 get a -EPERM as result when trying to register files
1017 or directories within debugfs.
1018 This is equivalent of the runtime functionality if
1019 debugfs was not enabled in the kernel at all.
1020 Default value is set in build-time with a kernel configuration.
1021
1022 debugpat [X86] Enable PAT debugging
1023
1024 default_hugepagesz=
1025 [HW] The size of the default HugeTLB page. This is
1026 the size represented by the legacy /proc/ hugepages
1027 APIs. In addition, this is the default hugetlb size
1028 used for shmget(), mmap() and mounting hugetlbfs
1029 filesystems. If not specified, defaults to the
1030 architecture's default huge page size. Huge page
1031 sizes are architecture dependent. See also
1032 Documentation/admin-guide/mm/hugetlbpage.rst.
1033 Format: size[KMG]
1034
1035 deferred_probe_timeout=
1036 [KNL] Debugging option to set a timeout in seconds for
1037 deferred probe to give up waiting on dependencies to
1038 probe. Only specific dependencies (subsystems or
1039 drivers) that have opted in will be ignored. A timeout
1040 of 0 will timeout at the end of initcalls. If the time
1041 out hasn't expired, it'll be restarted by each
1042 successful driver registration. This option will also
1043 dump out devices still on the deferred probe list after
1044 retrying.
1045
1046 delayacct [KNL] Enable per-task delay accounting
1047
1048 dell_smm_hwmon.ignore_dmi=
1049 [HW] Continue probing hardware even if DMI data
1050 indicates that the driver is running on unsupported
1051 hardware.
1052
1053 dell_smm_hwmon.force=
1054 [HW] Activate driver even if SMM BIOS signature does
1055 not match list of supported models and enable otherwise
1056 blacklisted features.
1057
1058 dell_smm_hwmon.power_status=
1059 [HW] Report power status in /proc/i8k
1060 (disabled by default).
1061
1062 dell_smm_hwmon.restricted=
1063 [HW] Allow controlling fans only if SYS_ADMIN
1064 capability is set.
1065
1066 dell_smm_hwmon.fan_mult=
1067 [HW] Factor to multiply fan speed with.
1068
1069 dell_smm_hwmon.fan_max=
1070 [HW] Maximum configurable fan speed.
1071
1072 dfltcc= [HW,S390]
1073 Format: { on | off | def_only | inf_only | always }
1074 on: s390 zlib hardware support for compression on
1075 level 1 and decompression (default)
1076 off: No s390 zlib hardware support
1077 def_only: s390 zlib hardware support for deflate
1078 only (compression on level 1)
1079 inf_only: s390 zlib hardware support for inflate
1080 only (decompression)
1081 always: Same as 'on' but ignores the selected compression
1082 level always using hardware support (used for debugging)
1083
1084 dhash_entries= [KNL]
1085 Set number of hash buckets for dentry cache.
1086
1087 disable_1tb_segments [PPC]
1088 Disables the use of 1TB hash page table segments. This
1089 causes the kernel to fall back to 256MB segments which
1090 can be useful when debugging issues that require an SLB
1091 miss to occur.
1092
1093 disable= [IPV6]
1094 See Documentation/networking/ipv6.rst.
1095
1096 disable_radix [PPC]
1097 Disable RADIX MMU mode on POWER9
1098
1099 disable_tlbie [PPC]
1100 Disable TLBIE instruction. Currently does not work
1101 with KVM, with HASH MMU, or with coherent accelerators.
1102
1103 disable_cpu_apicid= [X86,APIC,SMP]
1104 Format: <int>
1105 The number of initial APIC ID for the
1106 corresponding CPU to be disabled at boot,
1107 mostly used for the kdump 2nd kernel to
1108 disable BSP to wake up multiple CPUs without
1109 causing system reset or hang due to sending
1110 INIT from AP to BSP.
1111
1112 disable_ddw [PPC/PSERIES]
1113 Disable Dynamic DMA Window support. Use this
1114 to workaround buggy firmware.
1115
1116 disable_ipv6= [IPV6]
1117 See Documentation/networking/ipv6.rst.
1118
1119 disable_mtrr_cleanup [X86]
1120 The kernel tries to adjust MTRR layout from continuous
1121 to discrete, to make X server driver able to add WB
1122 entry later. This parameter disables that.
1123
1124 disable_mtrr_trim [X86, Intel and AMD only]
1125 By default the kernel will trim any uncacheable
1126 memory out of your available memory pool based on
1127 MTRR settings. This parameter disables that behavior,
1128 possibly causing your machine to run very slowly.
1129
1130 disable_timer_pin_1 [X86]
1131 Disable PIN 1 of APIC timer
1132 Can be useful to work around chipset bugs.
1133
1134 dis_ucode_ldr [X86] Disable the microcode loader.
1135
1136 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
1137 this option disables the debugging code at boot.
1138
1139 dma_debug_entries=<number>
1140 This option allows to tune the number of preallocated
1141 entries for DMA-API debugging code. One entry is
1142 required per DMA-API allocation. Use this if the
1143 DMA-API debugging code disables itself because the
1144 architectural default is too low.
1145
1146 dma_debug_driver=<driver_name>
1147 With this option the DMA-API debugging driver
1148 filter feature can be enabled at boot time. Just
1149 pass the driver to filter for as the parameter.
1150 The filter can be disabled or changed to another
1151 driver later using sysfs.
1152
1153 driver_async_probe= [KNL]
1154 List of driver names to be probed asynchronously. *
1155 matches with all driver names. If * is specified, the
1156 rest of the listed driver names are those that will NOT
1157 match the *.
1158 Format: <driver_name1>,<driver_name2>...
1159
1160 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1161 Broken monitors, graphic adapters, KVMs and EDIDless
1162 panels may send no or incorrect EDID data sets.
1163 This parameter allows to specify an EDID data sets
1164 in the /lib/firmware directory that are used instead.
1165 Generic built-in EDID data sets are used, if one of
1166 edid/1024x768.bin, edid/1280x1024.bin,
1167 edid/1680x1050.bin, or edid/1920x1080.bin is given
1168 and no file with the same name exists. Details and
1169 instructions how to build your own EDID data are
1170 available in Documentation/admin-guide/edid.rst. An EDID
1171 data set will only be used for a particular connector,
1172 if its name and a colon are prepended to the EDID
1173 name. Each connector may use a unique EDID data
1174 set by separating the files with a comma. An EDID
1175 data set with no connector name will be used for
1176 any connectors not explicitly specified.
1177
1178 dscc4.setup= [NET]
1179
1180 dt_cpu_ftrs= [PPC]
1181 Format: {"off" | "known"}
1182 Control how the dt_cpu_ftrs device-tree binding is
1183 used for CPU feature discovery and setup (if it
1184 exists).
1185 off: Do not use it, fall back to legacy cpu table.
1186 known: Do not pass through unknown features to guests
1187 or userspace, only those that the kernel is aware of.
1188
1189 dump_apple_properties [X86]
1190 Dump name and content of EFI device properties on
1191 x86 Macs. Useful for driver authors to determine
1192 what data is available or for reverse-engineering.
1193
1194 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
1195 <module>.dyndbg[="val"]
1196 Enable debug messages at boot time. See
1197 Documentation/admin-guide/dynamic-debug-howto.rst
1198 for details.
1199
1200 early_ioremap_debug [KNL]
1201 Enable debug messages in early_ioremap support. This
1202 is useful for tracking down temporary early mappings
1203 which are not unmapped.
1204
1205 earlycon= [KNL] Output early console device and options.
1206
1207 When used with no options, the early console is
1208 determined by stdout-path property in device tree's
1209 chosen node or the ACPI SPCR table if supported by
1210 the platform.
1211
1212 cdns,<addr>[,options]
1213 Start an early, polled-mode console on a Cadence
1214 (xuartps) serial port at the specified address. Only
1215 supported option is baud rate. If baud rate is not
1216 specified, the serial port must already be setup and
1217 configured.
1218
1219 uart[8250],io,<addr>[,options[,uartclk]]
1220 uart[8250],mmio,<addr>[,options[,uartclk]]
1221 uart[8250],mmio32,<addr>[,options[,uartclk]]
1222 uart[8250],mmio32be,<addr>[,options[,uartclk]]
1223 uart[8250],0x<addr>[,options]
1224 Start an early, polled-mode console on the 8250/16550
1225 UART at the specified I/O port or MMIO address.
1226 MMIO inter-register address stride is either 8-bit
1227 (mmio) or 32-bit (mmio32 or mmio32be).
1228 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1229 to be equivalent to 'mmio'. 'options' are specified
1230 in the same format described for "console=ttyS<n>"; if
1231 unspecified, the h/w is not initialized. 'uartclk' is
1232 the uart clock frequency; if unspecified, it is set
1233 to 'BASE_BAUD' * 16.
1234
1235 pl011,<addr>
1236 pl011,mmio32,<addr>
1237 Start an early, polled-mode console on a pl011 serial
1238 port at the specified address. The pl011 serial port
1239 must already be setup and configured. Options are not
1240 yet supported. If 'mmio32' is specified, then only
1241 the driver will use only 32-bit accessors to read/write
1242 the device registers.
1243
1244 liteuart,<addr>
1245 Start an early console on a litex serial port at the
1246 specified address. The serial port must already be
1247 setup and configured. Options are not yet supported.
1248
1249 meson,<addr>
1250 Start an early, polled-mode console on a meson serial
1251 port at the specified address. The serial port must
1252 already be setup and configured. Options are not yet
1253 supported.
1254
1255 msm_serial,<addr>
1256 Start an early, polled-mode console on an msm serial
1257 port at the specified address. The serial port
1258 must already be setup and configured. Options are not
1259 yet supported.
1260
1261 msm_serial_dm,<addr>
1262 Start an early, polled-mode console on an msm serial
1263 dm port at the specified address. The serial port
1264 must already be setup and configured. Options are not
1265 yet supported.
1266
1267 owl,<addr>
1268 Start an early, polled-mode console on a serial port
1269 of an Actions Semi SoC, such as S500 or S900, at the
1270 specified address. The serial port must already be
1271 setup and configured. Options are not yet supported.
1272
1273 rda,<addr>
1274 Start an early, polled-mode console on a serial port
1275 of an RDA Micro SoC, such as RDA8810PL, at the
1276 specified address. The serial port must already be
1277 setup and configured. Options are not yet supported.
1278
1279 sbi
1280 Use RISC-V SBI (Supervisor Binary Interface) for early
1281 console.
1282
1283 smh Use ARM semihosting calls for early console.
1284
1285 s3c2410,<addr>
1286 s3c2412,<addr>
1287 s3c2440,<addr>
1288 s3c6400,<addr>
1289 s5pv210,<addr>
1290 exynos4210,<addr>
1291 Use early console provided by serial driver available
1292 on Samsung SoCs, requires selecting proper type and
1293 a correct base address of the selected UART port. The
1294 serial port must already be setup and configured.
1295 Options are not yet supported.
1296
1297 lantiq,<addr>
1298 Start an early, polled-mode console on a lantiq serial
1299 (lqasc) port at the specified address. The serial port
1300 must already be setup and configured. Options are not
1301 yet supported.
1302
1303 lpuart,<addr>
1304 lpuart32,<addr>
1305 Use early console provided by Freescale LP UART driver
1306 found on Freescale Vybrid and QorIQ LS1021A processors.
1307 A valid base address must be provided, and the serial
1308 port must already be setup and configured.
1309
1310 ec_imx21,<addr>
1311 ec_imx6q,<addr>
1312 Start an early, polled-mode, output-only console on the
1313 Freescale i.MX UART at the specified address. The UART
1314 must already be setup and configured.
1315
1316 ar3700_uart,<addr>
1317 Start an early, polled-mode console on the
1318 Armada 3700 serial port at the specified
1319 address. The serial port must already be setup
1320 and configured. Options are not yet supported.
1321
1322 qcom_geni,<addr>
1323 Start an early, polled-mode console on a Qualcomm
1324 Generic Interface (GENI) based serial port at the
1325 specified address. The serial port must already be
1326 setup and configured. Options are not yet supported.
1327
1328 efifb,[options]
1329 Start an early, unaccelerated console on the EFI
1330 memory mapped framebuffer (if available). On cache
1331 coherent non-x86 systems that use system memory for
1332 the framebuffer, pass the 'ram' option so that it is
1333 mapped with the correct attributes.
1334
1335 linflex,<addr>
1336 Use early console provided by Freescale LINFlexD UART
1337 serial driver for NXP S32V234 SoCs. A valid base
1338 address must be provided, and the serial port must
1339 already be setup and configured.
1340
1341 earlyprintk= [X86,SH,ARM,M68k,S390]
1342 earlyprintk=vga
1343 earlyprintk=sclp
1344 earlyprintk=xen
1345 earlyprintk=serial[,ttySn[,baudrate]]
1346 earlyprintk=serial[,0x...[,baudrate]]
1347 earlyprintk=ttySn[,baudrate]
1348 earlyprintk=dbgp[debugController#]
1349 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1350 earlyprintk=xdbc[xhciController#]
1351 earlyprintk=bios
1352
1353 earlyprintk is useful when the kernel crashes before
1354 the normal console is initialized. It is not enabled by
1355 default because it has some cosmetic problems.
1356
1357 Append ",keep" to not disable it when the real console
1358 takes over.
1359
1360 Only one of vga, serial, or usb debug port can
1361 be used at a time.
1362
1363 Currently only ttyS0 and ttyS1 may be specified by
1364 name. Other I/O ports may be explicitly specified
1365 on some architectures (x86 and arm at least) by
1366 replacing ttySn with an I/O port address, like this:
1367 earlyprintk=serial,0x1008,115200
1368 You can find the port for a given device in
1369 /proc/tty/driver/serial:
1370 2: uart:ST16650V2 port:00001008 irq:18 ...
1371
1372 Interaction with the standard serial driver is not
1373 very good.
1374
1375 The VGA output is eventually overwritten by
1376 the real console.
1377
1378 The xen option can only be used in Xen domains.
1379
1380 The sclp output can only be used on s390.
1381
1382 The bios output can only be used on SuperH.
1383
1384 The optional "force" to "pciserial" enables use of a
1385 PCI device even when its classcode is not of the
1386 UART class.
1387
1388 edac_report= [HW,EDAC] Control how to report EDAC event
1389 Format: {"on" | "off" | "force"}
1390 on: enable EDAC to report H/W event. May be overridden
1391 by other higher priority error reporting module.
1392 off: disable H/W event reporting through EDAC.
1393 force: enforce the use of EDAC to report H/W event.
1394 default: on.
1395
1396 edd= [EDD]
1397 Format: {"off" | "on" | "skip[mbr]"}
1398
1399 efi= [EFI]
1400 Format: { "debug", "disable_early_pci_dma",
1401 "nochunk", "noruntime", "nosoftreserve",
1402 "novamap", "no_disable_early_pci_dma" }
1403 debug: enable misc debug output.
1404 disable_early_pci_dma: disable the busmaster bit on all
1405 PCI bridges while in the EFI boot stub.
1406 nochunk: disable reading files in "chunks" in the EFI
1407 boot stub, as chunking can cause problems with some
1408 firmware implementations.
1409 noruntime : disable EFI runtime services support
1410 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1411 attribute may cause the kernel to reserve the
1412 memory range for a memory mapping driver to
1413 claim. Specify efi=nosoftreserve to disable this
1414 reservation and treat the memory by its base type
1415 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1416 novamap: do not call SetVirtualAddressMap().
1417 no_disable_early_pci_dma: Leave the busmaster bit set
1418 on all PCI bridges while in the EFI boot stub
1419
1420 efi_no_storage_paranoia [EFI; X86]
1421 Using this parameter you can use more than 50% of
1422 your efi variable storage. Use this parameter only if
1423 you are really sure that your UEFI does sane gc and
1424 fulfills the spec otherwise your board may brick.
1425
1426 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1427 Add arbitrary attribute to specific memory range by
1428 updating original EFI memory map.
1429 Region of memory which aa attribute is added to is
1430 from ss to ss+nn.
1431
1432 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1433 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1434 attribute is added to range 0x100000000-0x180000000 and
1435 0x10a0000000-0x1120000000.
1436
1437 If efi_fake_mem=8G@9G:0x40000 is specified, the
1438 EFI_MEMORY_SP(0x40000) attribute is added to
1439 range 0x240000000-0x43fffffff.
1440
1441 Using this parameter you can do debugging of EFI memmap
1442 related features. For example, you can do debugging of
1443 Address Range Mirroring feature even if your box
1444 doesn't support it, or mark specific memory as
1445 "soft reserved".
1446
1447 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1448 that is to be dynamically loaded by Linux. If there are
1449 multiple variables with the same name but with different
1450 vendor GUIDs, all of them will be loaded. See
1451 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1452
1453
1454 eisa_irq_edge= [PARISC,HW]
1455 See header of drivers/parisc/eisa.c.
1456
1457 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1458 Format: ekgdboc=kbd
1459
1460 This is designed to be used in conjunction with
1461 the boot argument: earlyprintk=vga
1462
1463 This parameter works in place of the kgdboc parameter
1464 but can only be used if the backing tty is available
1465 very early in the boot process. For early debugging
1466 via a serial port see kgdboc_earlycon instead.
1467
1468 elanfreq= [X86-32]
1469 See comment before function elanfreq_setup() in
1470 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1471
1472 elfcorehdr=[size[KMG]@]offset[KMG] [PPC,SH,X86,S390]
1473 Specifies physical address of start of kernel core
1474 image elf header and optionally the size. Generally
1475 kexec loader will pass this option to capture kernel.
1476 See Documentation/admin-guide/kdump/kdump.rst for details.
1477
1478 enable_mtrr_cleanup [X86]
1479 The kernel tries to adjust MTRR layout from continuous
1480 to discrete, to make X server driver able to add WB
1481 entry later. This parameter enables that.
1482
1483 enable_timer_pin_1 [X86]
1484 Enable PIN 1 of APIC timer
1485 Can be useful to work around chipset bugs
1486 (in particular on some ATI chipsets).
1487 The kernel tries to set a reasonable default.
1488
1489 enforcing= [SELINUX] Set initial enforcing status.
1490 Format: {"0" | "1"}
1491 See security/selinux/Kconfig help text.
1492 0 -- permissive (log only, no denials).
1493 1 -- enforcing (deny and log).
1494 Default value is 0.
1495 Value can be changed at runtime via
1496 /sys/fs/selinux/enforce.
1497
1498 erst_disable [ACPI]
1499 Disable Error Record Serialization Table (ERST)
1500 support.
1501
1502 ether= [HW,NET] Ethernet cards parameters
1503 This option is obsoleted by the "netdev=" option, which
1504 has equivalent usage. See its documentation for details.
1505
1506 evm= [EVM]
1507 Format: { "fix" }
1508 Permit 'security.evm' to be updated regardless of
1509 current integrity status.
1510
1511 early_page_ext [KNL] Enforces page_ext initialization to earlier
1512 stages so cover more early boot allocations.
1513 Please note that as side effect some optimizations
1514 might be disabled to achieve that (e.g. parallelized
1515 memory initialization is disabled) so the boot process
1516 might take longer, especially on systems with a lot of
1517 memory. Available with CONFIG_PAGE_EXTENSION=y.
1518
1519 failslab=
1520 fail_usercopy=
1521 fail_page_alloc=
1522 fail_make_request=[KNL]
1523 General fault injection mechanism.
1524 Format: <interval>,<probability>,<space>,<times>
1525 See also Documentation/fault-injection/.
1526
1527 fb_tunnels= [NET]
1528 Format: { initns | none }
1529 See Documentation/admin-guide/sysctl/net.rst for
1530 fb_tunnels_only_for_init_ns
1531
1532 floppy= [HW]
1533 See Documentation/admin-guide/blockdev/floppy.rst.
1534
1535 forcepae [X86-32]
1536 Forcefully enable Physical Address Extension (PAE).
1537 Many Pentium M systems disable PAE but may have a
1538 functionally usable PAE implementation.
1539 Warning: use of this parameter will taint the kernel
1540 and may cause unknown problems.
1541
1542 ftrace=[tracer]
1543 [FTRACE] will set and start the specified tracer
1544 as early as possible in order to facilitate early
1545 boot debugging.
1546
1547 ftrace_boot_snapshot
1548 [FTRACE] On boot up, a snapshot will be taken of the
1549 ftrace ring buffer that can be read at:
1550 /sys/kernel/tracing/snapshot.
1551 This is useful if you need tracing information from kernel
1552 boot up that is likely to be overridden by user space
1553 start up functionality.
1554
1555 Optionally, the snapshot can also be defined for a tracing
1556 instance that was created by the trace_instance= command
1557 line parameter.
1558
1559 trace_instance=foo,sched_switch ftrace_boot_snapshot=foo
1560
1561 The above will cause the "foo" tracing instance to trigger
1562 a snapshot at the end of boot up.
1563
1564 ftrace_dump_on_oops[=orig_cpu]
1565 [FTRACE] will dump the trace buffers on oops.
1566 If no parameter is passed, ftrace will dump
1567 buffers of all CPUs, but if you pass orig_cpu, it will
1568 dump only the buffer of the CPU that triggered the
1569 oops.
1570
1571 ftrace_filter=[function-list]
1572 [FTRACE] Limit the functions traced by the function
1573 tracer at boot up. function-list is a comma-separated
1574 list of functions. This list can be changed at run
1575 time by the set_ftrace_filter file in the debugfs
1576 tracing directory.
1577
1578 ftrace_notrace=[function-list]
1579 [FTRACE] Do not trace the functions specified in
1580 function-list. This list can be changed at run time
1581 by the set_ftrace_notrace file in the debugfs
1582 tracing directory.
1583
1584 ftrace_graph_filter=[function-list]
1585 [FTRACE] Limit the top level callers functions traced
1586 by the function graph tracer at boot up.
1587 function-list is a comma-separated list of functions
1588 that can be changed at run time by the
1589 set_graph_function file in the debugfs tracing directory.
1590
1591 ftrace_graph_notrace=[function-list]
1592 [FTRACE] Do not trace from the functions specified in
1593 function-list. This list is a comma-separated list of
1594 functions that can be changed at run time by the
1595 set_graph_notrace file in the debugfs tracing directory.
1596
1597 ftrace_graph_max_depth=<uint>
1598 [FTRACE] Used with the function graph tracer. This is
1599 the max depth it will trace into a function. This value
1600 can be changed at run time by the max_graph_depth file
1601 in the tracefs tracing directory. default: 0 (no limit)
1602
1603 fw_devlink= [KNL] Create device links between consumer and supplier
1604 devices by scanning the firmware to infer the
1605 consumer/supplier relationships. This feature is
1606 especially useful when drivers are loaded as modules as
1607 it ensures proper ordering of tasks like device probing
1608 (suppliers first, then consumers), supplier boot state
1609 clean up (only after all consumers have probed),
1610 suspend/resume & runtime PM (consumers first, then
1611 suppliers).
1612 Format: { off | permissive | on | rpm }
1613 off -- Don't create device links from firmware info.
1614 permissive -- Create device links from firmware info
1615 but use it only for ordering boot state clean
1616 up (sync_state() calls).
1617 on -- Create device links from firmware info and use it
1618 to enforce probe and suspend/resume ordering.
1619 rpm -- Like "on", but also use to order runtime PM.
1620
1621 fw_devlink.strict=<bool>
1622 [KNL] Treat all inferred dependencies as mandatory
1623 dependencies. This only applies for fw_devlink=on|rpm.
1624 Format: <bool>
1625
1626 fw_devlink.sync_state =
1627 [KNL] When all devices that could probe have finished
1628 probing, this parameter controls what to do with
1629 devices that haven't yet received their sync_state()
1630 calls.
1631 Format: { strict | timeout }
1632 strict -- Default. Continue waiting on consumers to
1633 probe successfully.
1634 timeout -- Give up waiting on consumers and call
1635 sync_state() on any devices that haven't yet
1636 received their sync_state() calls after
1637 deferred_probe_timeout has expired or by
1638 late_initcall() if !CONFIG_MODULES.
1639
1640 gamecon.map[2|3]=
1641 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1642 support via parallel port (up to 5 devices per port)
1643 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1644 See also Documentation/input/devices/joystick-parport.rst
1645
1646 gamma= [HW,DRM]
1647
1648 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
1649 Format: off | on
1650 default: on
1651
1652 gather_data_sampling=
1653 [X86,INTEL] Control the Gather Data Sampling (GDS)
1654 mitigation.
1655
1656 Gather Data Sampling is a hardware vulnerability which
1657 allows unprivileged speculative access to data which was
1658 previously stored in vector registers.
1659
1660 This issue is mitigated by default in updated microcode.
1661 The mitigation may have a performance impact but can be
1662 disabled. On systems without the microcode mitigation
1663 disabling AVX serves as a mitigation.
1664
1665 force: Disable AVX to mitigate systems without
1666 microcode mitigation. No effect if the microcode
1667 mitigation is present. Known to cause crashes in
1668 userspace with buggy AVX enumeration.
1669
1670 off: Disable GDS mitigation.
1671
1672 gcov_persist= [GCOV] When non-zero (default), profiling data for
1673 kernel modules is saved and remains accessible via
1674 debugfs, even when the module is unloaded/reloaded.
1675 When zero, profiling data is discarded and associated
1676 debugfs files are removed at module unload time.
1677
1678 goldfish [X86] Enable the goldfish android emulator platform.
1679 Don't use this when you are not running on the
1680 android emulator
1681
1682 gpio-mockup.gpio_mockup_ranges
1683 [HW] Sets the ranges of gpiochip of for this device.
1684 Format: <start1>,<end1>,<start2>,<end2>...
1685 gpio-mockup.gpio_mockup_named_lines
1686 [HW] Let the driver know GPIO lines should be named.
1687
1688 gpt [EFI] Forces disk with valid GPT signature but
1689 invalid Protective MBR to be treated as GPT. If the
1690 primary GPT is corrupted, it enables the backup/alternate
1691 GPT to be used instead.
1692
1693 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1694 the "Enable 0" bit of the configuration register.
1695 Format: 0 | 1
1696 Default: 0
1697 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1698 the "Enable 0" bit of the configuration register.
1699 Format: 0 | 1
1700 Default: 0
1701 grcan.select= [HW] Select which physical interface to use.
1702 Format: 0 | 1
1703 Default: 0
1704 grcan.txsize= [HW] Sets the size of the tx buffer.
1705 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1706 Default: 1024
1707 grcan.rxsize= [HW] Sets the size of the rx buffer.
1708 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1709 Default: 1024
1710
1711 hardened_usercopy=
1712 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
1713 hardening is enabled for this boot. Hardened
1714 usercopy checking is used to protect the kernel
1715 from reading or writing beyond known memory
1716 allocation boundaries as a proactive defense
1717 against bounds-checking flaws in the kernel's
1718 copy_to_user()/copy_from_user() interface.
1719 on Perform hardened usercopy checks (default).
1720 off Disable hardened usercopy checks.
1721
1722 hardlockup_all_cpu_backtrace=
1723 [KNL] Should the hard-lockup detector generate
1724 backtraces on all cpus.
1725 Format: 0 | 1
1726
1727 hashdist= [KNL,NUMA] Large hashes allocated during boot
1728 are distributed across NUMA nodes. Defaults on
1729 for 64-bit NUMA, off otherwise.
1730 Format: 0 | 1 (for off | on)
1731
1732 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1733
1734 hd= [EIDE] (E)IDE hard drive subsystem geometry
1735 Format: <cyl>,<head>,<sect>
1736
1737 hest_disable [ACPI]
1738 Disable Hardware Error Source Table (HEST) support;
1739 corresponding firmware-first mode error processing
1740 logic will be disabled.
1741
1742 hibernate= [HIBERNATION]
1743 noresume Don't check if there's a hibernation image
1744 present during boot.
1745 nocompress Don't compress/decompress hibernation images.
1746 no Disable hibernation and resume.
1747 protect_image Turn on image protection during restoration
1748 (that will set all pages holding image data
1749 during restoration read-only).
1750
1751 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1752 size of <nn>. This works even on boxes that have no
1753 highmem otherwise. This also works to reduce highmem
1754 size on bigger boxes.
1755
1756 highres= [KNL] Enable/disable high resolution timer mode.
1757 Valid parameters: "on", "off"
1758 Default: "on"
1759
1760 hlt [BUGS=ARM,SH]
1761
1762 hostname= [KNL] Set the hostname (aka UTS nodename).
1763 Format: <string>
1764 This allows setting the system's hostname during early
1765 startup. This sets the name returned by gethostname.
1766 Using this parameter to set the hostname makes it
1767 possible to ensure the hostname is correctly set before
1768 any userspace processes run, avoiding the possibility
1769 that a process may call gethostname before the hostname
1770 has been explicitly set, resulting in the calling
1771 process getting an incorrect result. The string must
1772 not exceed the maximum allowed hostname length (usually
1773 64 characters) and will be truncated otherwise.
1774
1775 hpet= [X86-32,HPET] option to control HPET usage
1776 Format: { enable (default) | disable | force |
1777 verbose }
1778 disable: disable HPET and use PIT instead
1779 force: allow force enabled of undocumented chips (ICH4,
1780 VIA, nVidia)
1781 verbose: show contents of HPET registers during setup
1782
1783 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1784 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1785
1786 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1787 If this follows hugepagesz (below), it specifies
1788 the number of pages of hugepagesz to be allocated.
1789 If this is the first HugeTLB parameter on the command
1790 line, it specifies the number of pages to allocate for
1791 the default huge page size. If using node format, the
1792 number of pages to allocate per-node can be specified.
1793 See also Documentation/admin-guide/mm/hugetlbpage.rst.
1794 Format: <integer> or (node format)
1795 <node>:<integer>[,<node>:<integer>]
1796
1797 hugepagesz=
1798 [HW] The size of the HugeTLB pages. This is used in
1799 conjunction with hugepages (above) to allocate huge
1800 pages of a specific size at boot. The pair
1801 hugepagesz=X hugepages=Y can be specified once for
1802 each supported huge page size. Huge page sizes are
1803 architecture dependent. See also
1804 Documentation/admin-guide/mm/hugetlbpage.rst.
1805 Format: size[KMG]
1806
1807 hugetlb_cma= [HW,CMA] The size of a CMA area used for allocation
1808 of gigantic hugepages. Or using node format, the size
1809 of a CMA area per node can be specified.
1810 Format: nn[KMGTPE] or (node format)
1811 <node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
1812
1813 Reserve a CMA area of given size and allocate gigantic
1814 hugepages using the CMA allocator. If enabled, the
1815 boot-time allocation of gigantic hugepages is skipped.
1816
1817 hugetlb_free_vmemmap=
1818 [KNL] Requires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
1819 enabled.
1820 Control if HugeTLB Vmemmap Optimization (HVO) is enabled.
1821 Allows heavy hugetlb users to free up some more
1822 memory (7 * PAGE_SIZE for each 2MB hugetlb page).
1823 Format: { on | off (default) }
1824
1825 on: enable HVO
1826 off: disable HVO
1827
1828 Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
1829 the default is on.
1830
1831 Note that the vmemmap pages may be allocated from the added
1832 memory block itself when memory_hotplug.memmap_on_memory is
1833 enabled, those vmemmap pages cannot be optimized even if this
1834 feature is enabled. Other vmemmap pages not allocated from
1835 the added memory block itself do not be affected.
1836
1837 hung_task_panic=
1838 [KNL] Should the hung task detector generate panics.
1839 Format: 0 | 1
1840
1841 A value of 1 instructs the kernel to panic when a
1842 hung task is detected. The default value is controlled
1843 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1844 option. The value selected by this boot parameter can
1845 be changed later by the kernel.hung_task_panic sysctl.
1846
1847 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1848 terminal devices. Valid values: 0..8
1849 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1850 If specified, z/VM IUCV HVC accepts connections
1851 from listed z/VM user IDs only.
1852
1853 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1854 which allow the hypervisor to 'idle' the
1855 guest on lock contention.
1856
1857 i2c_bus= [HW] Override the default board specific I2C bus speed
1858 or register an additional I2C bus that is not
1859 registered from board initialization code.
1860 Format:
1861 <bus_id>,<clkrate>
1862
1863 i8042.debug [HW] Toggle i8042 debug mode
1864 i8042.unmask_kbd_data
1865 [HW] Enable printing of interrupt data from the KBD port
1866 (disabled by default, and as a pre-condition
1867 requires that i8042.debug=1 be enabled)
1868 i8042.direct [HW] Put keyboard port into non-translated mode
1869 i8042.dumbkbd [HW] Pretend that controller can only read data from
1870 keyboard and cannot control its state
1871 (Don't attempt to blink the leds)
1872 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1873 i8042.nokbd [HW] Don't check/create keyboard port
1874 i8042.noloop [HW] Disable the AUX Loopback command while probing
1875 for the AUX port
1876 i8042.nomux [HW] Don't check presence of an active multiplexing
1877 controller
1878 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1879 controllers
1880 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1881 i8042.reset [HW] Reset the controller during init, cleanup and
1882 suspend-to-ram transitions, only during s2r
1883 transitions, or never reset
1884 Format: { 1 | Y | y | 0 | N | n }
1885 1, Y, y: always reset controller
1886 0, N, n: don't ever reset controller
1887 Default: only on s2r transitions on x86; most other
1888 architectures force reset to be always executed
1889 i8042.unlock [HW] Unlock (ignore) the keylock
1890 i8042.kbdreset [HW] Reset device connected to KBD port
1891 i8042.probe_defer
1892 [HW] Allow deferred probing upon i8042 probe errors
1893
1894 i810= [HW,DRM]
1895
1896 i915.invert_brightness=
1897 [DRM] Invert the sense of the variable that is used to
1898 set the brightness of the panel backlight. Normally a
1899 brightness value of 0 indicates backlight switched off,
1900 and the maximum of the brightness value sets the backlight
1901 to maximum brightness. If this parameter is set to 0
1902 (default) and the machine requires it, or this parameter
1903 is set to 1, a brightness value of 0 sets the backlight
1904 to maximum brightness, and the maximum of the brightness
1905 value switches the backlight off.
1906 -1 -- never invert brightness
1907 0 -- machine default
1908 1 -- force brightness inversion
1909
1910 ia32_emulation= [X86-64]
1911 Format: <bool>
1912 When true, allows loading 32-bit programs and executing 32-bit
1913 syscalls, essentially overriding IA32_EMULATION_DEFAULT_DISABLED at
1914 boot time. When false, unconditionally disables IA32 emulation.
1915
1916 icn= [HW,ISDN]
1917 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1918
1919
1920 idle= [X86]
1921 Format: idle=poll, idle=halt, idle=nomwait
1922 Poll forces a polling idle loop that can slightly
1923 improve the performance of waking up a idle CPU, but
1924 will use a lot of power and make the system run hot.
1925 Not recommended.
1926 idle=halt: Halt is forced to be used for CPU idle.
1927 In such case C2/C3 won't be used again.
1928 idle=nomwait: Disable mwait for CPU C-states
1929
1930 idxd.sva= [HW]
1931 Format: <bool>
1932 Allow force disabling of Shared Virtual Memory (SVA)
1933 support for the idxd driver. By default it is set to
1934 true (1).
1935
1936 idxd.tc_override= [HW]
1937 Format: <bool>
1938 Allow override of default traffic class configuration
1939 for the device. By default it is set to false (0).
1940
1941 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1942 Format: { strict | legacy | 2008 | relaxed }
1943 Default: strict
1944
1945 Choose which programs will be accepted for execution
1946 based on the IEEE 754 NaN encoding(s) supported by
1947 the FPU and the NaN encoding requested with the value
1948 of an ELF file header flag individually set by each
1949 binary. Hardware implementations are permitted to
1950 support either or both of the legacy and the 2008 NaN
1951 encoding mode.
1952
1953 Available settings are as follows:
1954 strict accept binaries that request a NaN encoding
1955 supported by the FPU
1956 legacy only accept legacy-NaN binaries, if supported
1957 by the FPU
1958 2008 only accept 2008-NaN binaries, if supported
1959 by the FPU
1960 relaxed accept any binaries regardless of whether
1961 supported by the FPU
1962
1963 The FPU emulator is always able to support both NaN
1964 encodings, so if no FPU hardware is present or it has
1965 been disabled with 'nofpu', then the settings of
1966 'legacy' and '2008' strap the emulator accordingly,
1967 'relaxed' straps the emulator for both legacy-NaN and
1968 2008-NaN, whereas 'strict' enables legacy-NaN only on
1969 legacy processors and both NaN encodings on MIPS32 or
1970 MIPS64 CPUs.
1971
1972 The setting for ABS.fmt/NEG.fmt instruction execution
1973 mode generally follows that for the NaN encoding,
1974 except where unsupported by hardware.
1975
1976 ignore_loglevel [KNL]
1977 Ignore loglevel setting - this will print /all/
1978 kernel messages to the console. Useful for debugging.
1979 We also add it as printk module parameter, so users
1980 could change it dynamically, usually by
1981 /sys/module/printk/parameters/ignore_loglevel.
1982
1983 ignore_rlimit_data
1984 Ignore RLIMIT_DATA setting for data mappings,
1985 print warning at first misuse. Can be changed via
1986 /sys/module/kernel/parameters/ignore_rlimit_data.
1987
1988 ihash_entries= [KNL]
1989 Set number of hash buckets for inode cache.
1990
1991 ima_appraise= [IMA] appraise integrity measurements
1992 Format: { "off" | "enforce" | "fix" | "log" }
1993 default: "enforce"
1994
1995 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
1996 The builtin appraise policy appraises all files
1997 owned by uid=0.
1998
1999 ima_canonical_fmt [IMA]
2000 Use the canonical format for the binary runtime
2001 measurements, instead of host native format.
2002
2003 ima_hash= [IMA]
2004 Format: { md5 | sha1 | rmd160 | sha256 | sha384
2005 | sha512 | ... }
2006 default: "sha1"
2007
2008 The list of supported hash algorithms is defined
2009 in crypto/hash_info.h.
2010
2011 ima_policy= [IMA]
2012 The builtin policies to load during IMA setup.
2013 Format: "tcb | appraise_tcb | secure_boot |
2014 fail_securely | critical_data"
2015
2016 The "tcb" policy measures all programs exec'd, files
2017 mmap'd for exec, and all files opened with the read
2018 mode bit set by either the effective uid (euid=0) or
2019 uid=0.
2020
2021 The "appraise_tcb" policy appraises the integrity of
2022 all files owned by root.
2023
2024 The "secure_boot" policy appraises the integrity
2025 of files (eg. kexec kernel image, kernel modules,
2026 firmware, policy, etc) based on file signatures.
2027
2028 The "fail_securely" policy forces file signature
2029 verification failure also on privileged mounted
2030 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
2031 flag.
2032
2033 The "critical_data" policy measures kernel integrity
2034 critical data.
2035
2036 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
2037 Load a policy which meets the needs of the Trusted
2038 Computing Base. This means IMA will measure all
2039 programs exec'd, files mmap'd for exec, and all files
2040 opened for read by uid=0.
2041
2042 ima_template= [IMA]
2043 Select one of defined IMA measurements template formats.
2044 Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
2045 "ima-sigv2" }
2046 Default: "ima-ng"
2047
2048 ima_template_fmt=
2049 [IMA] Define a custom template format.
2050 Format: { "field1|...|fieldN" }
2051
2052 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
2053 Format: <min_file_size>
2054 Set the minimal file size for using asynchronous hash.
2055 If left unspecified, ahash usage is disabled.
2056
2057 ahash performance varies for different data sizes on
2058 different crypto accelerators. This option can be used
2059 to achieve the best performance for a particular HW.
2060
2061 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2062 Format: <bufsize>
2063 Set hashing buffer size. Default: 4k.
2064
2065 ahash performance varies for different chunk sizes on
2066 different crypto accelerators. This option can be used
2067 to achieve best performance for particular HW.
2068
2069 init= [KNL]
2070 Format: <full_path>
2071 Run specified binary instead of /sbin/init as init
2072 process.
2073
2074 initcall_debug [KNL] Trace initcalls as they are executed. Useful
2075 for working out where the kernel is dying during
2076 startup.
2077
2078 initcall_blacklist= [KNL] Do not execute a comma-separated list of
2079 initcall functions. Useful for debugging built-in
2080 modules and initcalls.
2081
2082 initramfs_async= [KNL]
2083 Format: <bool>
2084 Default: 1
2085 This parameter controls whether the initramfs
2086 image is unpacked asynchronously, concurrently
2087 with devices being probed and
2088 initialized. This should normally just work,
2089 but as a debugging aid, one can get the
2090 historical behaviour of the initramfs
2091 unpacking being completed before device_ and
2092 late_ initcalls.
2093
2094 initrd= [BOOT] Specify the location of the initial ramdisk
2095
2096 initrdmem= [KNL] Specify a physical address and size from which to
2097 load the initrd. If an initrd is compiled in or
2098 specified in the bootparams, it takes priority over this
2099 setting.
2100 Format: ss[KMG],nn[KMG]
2101 Default is 0, 0
2102
2103 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
2104 zeroes.
2105 Format: 0 | 1
2106 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
2107
2108 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
2109 Format: 0 | 1
2110 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2111
2112 init_pkru= [X86] Specify the default memory protection keys rights
2113 register contents for all processes. 0x55555554 by
2114 default (disallow access to all but pkey 0). Can
2115 override in debugfs after boot.
2116
2117 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
2118 Format: <irq>
2119
2120 int_pln_enable [X86] Enable power limit notification interrupt
2121
2122 integrity_audit=[IMA]
2123 Format: { "0" | "1" }
2124 0 -- basic integrity auditing messages. (Default)
2125 1 -- additional integrity auditing messages.
2126
2127 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
2128 on
2129 Enable intel iommu driver.
2130 off
2131 Disable intel iommu driver.
2132 igfx_off [Default Off]
2133 By default, gfx is mapped as normal device. If a gfx
2134 device has a dedicated DMAR unit, the DMAR unit is
2135 bypassed by not enabling DMAR with this option. In
2136 this case, gfx device will use physical address for
2137 DMA.
2138 strict [Default Off]
2139 Deprecated, equivalent to iommu.strict=1.
2140 sp_off [Default Off]
2141 By default, super page will be supported if Intel IOMMU
2142 has the capability. With this option, super page will
2143 not be supported.
2144 sm_on
2145 Enable the Intel IOMMU scalable mode if the hardware
2146 advertises that it has support for the scalable mode
2147 translation.
2148 sm_off
2149 Disallow use of the Intel IOMMU scalable mode.
2150 tboot_noforce [Default Off]
2151 Do not force the Intel IOMMU enabled under tboot.
2152 By default, tboot will force Intel IOMMU on, which
2153 could harm performance of some high-throughput
2154 devices like 40GBit network cards, even if identity
2155 mapping is enabled.
2156 Note that using this option lowers the security
2157 provided by tboot because it makes the system
2158 vulnerable to DMA attacks.
2159
2160 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
2161 0 disables intel_idle and fall back on acpi_idle.
2162 1 to 9 specify maximum depth of C-state.
2163
2164 intel_pstate= [X86]
2165 disable
2166 Do not enable intel_pstate as the default
2167 scaling driver for the supported processors
2168 active
2169 Use intel_pstate driver to bypass the scaling
2170 governors layer of cpufreq and provides it own
2171 algorithms for p-state selection. There are two
2172 P-state selection algorithms provided by
2173 intel_pstate in the active mode: powersave and
2174 performance. The way they both operate depends
2175 on whether or not the hardware managed P-states
2176 (HWP) feature has been enabled in the processor
2177 and possibly on the processor model.
2178 passive
2179 Use intel_pstate as a scaling driver, but configure it
2180 to work with generic cpufreq governors (instead of
2181 enabling its internal governor). This mode cannot be
2182 used along with the hardware-managed P-states (HWP)
2183 feature.
2184 force
2185 Enable intel_pstate on systems that prohibit it by default
2186 in favor of acpi-cpufreq. Forcing the intel_pstate driver
2187 instead of acpi-cpufreq may disable platform features, such
2188 as thermal controls and power capping, that rely on ACPI
2189 P-States information being indicated to OSPM and therefore
2190 should be used with caution. This option does not work with
2191 processors that aren't supported by the intel_pstate driver
2192 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2193 no_hwp
2194 Do not enable hardware P state control (HWP)
2195 if available.
2196 hwp_only
2197 Only load intel_pstate on systems which support
2198 hardware P state control (HWP) if available.
2199 support_acpi_ppc
2200 Enforce ACPI _PPC performance limits. If the Fixed ACPI
2201 Description Table, specifies preferred power management
2202 profile as "Enterprise Server" or "Performance Server",
2203 then this feature is turned on by default.
2204 per_cpu_perf_limits
2205 Allow per-logical-CPU P-State performance control limits using
2206 cpufreq sysfs interface
2207
2208 intremap= [X86-64, Intel-IOMMU]
2209 on enable Interrupt Remapping (default)
2210 off disable Interrupt Remapping
2211 nosid disable Source ID checking
2212 no_x2apic_optout
2213 BIOS x2APIC opt-out request will be ignored
2214 nopost disable Interrupt Posting
2215
2216 iomem= Disable strict checking of access to MMIO memory
2217 strict regions from userspace.
2218 relaxed
2219
2220 iommu= [X86]
2221 off
2222 force
2223 noforce
2224 biomerge
2225 panic
2226 nopanic
2227 merge
2228 nomerge
2229 soft
2230 pt [X86]
2231 nopt [X86]
2232 nobypass [PPC/POWERNV]
2233 Disable IOMMU bypass, using IOMMU for PCI devices.
2234
2235 iommu.forcedac= [ARM64, X86] Control IOVA allocation for PCI devices.
2236 Format: { "0" | "1" }
2237 0 - Try to allocate a 32-bit DMA address first, before
2238 falling back to the full range if needed.
2239 1 - Allocate directly from the full usable range,
2240 forcing Dual Address Cycle for PCI cards supporting
2241 greater than 32-bit addressing.
2242
2243 iommu.strict= [ARM64, X86, S390] Configure TLB invalidation behaviour
2244 Format: { "0" | "1" }
2245 0 - Lazy mode.
2246 Request that DMA unmap operations use deferred
2247 invalidation of hardware TLBs, for increased
2248 throughput at the cost of reduced device isolation.
2249 Will fall back to strict mode if not supported by
2250 the relevant IOMMU driver.
2251 1 - Strict mode.
2252 DMA unmap operations invalidate IOMMU hardware TLBs
2253 synchronously.
2254 unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2255 Note: on x86, strict mode specified via one of the
2256 legacy driver-specific options takes precedence.
2257
2258 iommu.passthrough=
2259 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
2260 Format: { "0" | "1" }
2261 0 - Use IOMMU translation for DMA.
2262 1 - Bypass the IOMMU for DMA.
2263 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
2264
2265 io7= [HW] IO7 for Marvel-based Alpha systems
2266 See comment before marvel_specify_io7 in
2267 arch/alpha/kernel/core_marvel.c.
2268
2269 io_delay= [X86] I/O delay method
2270 0x80
2271 Standard port 0x80 based delay
2272 0xed
2273 Alternate port 0xed based delay (needed on some systems)
2274 udelay
2275 Simple two microseconds delay
2276 none
2277 No delay
2278
2279 ip= [IP_PNP]
2280 See Documentation/admin-guide/nfs/nfsroot.rst.
2281
2282 ipcmni_extend [KNL] Extend the maximum number of unique System V
2283 IPC identifiers from 32,768 to 16,777,216.
2284
2285 irqaffinity= [SMP] Set the default irq affinity mask
2286 The argument is a cpu list, as described above.
2287
2288 irqchip.gicv2_force_probe=
2289 [ARM, ARM64]
2290 Format: <bool>
2291 Force the kernel to look for the second 4kB page
2292 of a GICv2 controller even if the memory range
2293 exposed by the device tree is too small.
2294
2295 irqchip.gicv3_nolpi=
2296 [ARM, ARM64]
2297 Force the kernel to ignore the availability of
2298 LPIs (and by consequence ITSs). Intended for system
2299 that use the kernel as a bootloader, and thus want
2300 to let secondary kernels in charge of setting up
2301 LPIs.
2302
2303 irqchip.gicv3_pseudo_nmi= [ARM64]
2304 Enables support for pseudo-NMIs in the kernel. This
2305 requires the kernel to be built with
2306 CONFIG_ARM64_PSEUDO_NMI.
2307
2308 irqfixup [HW]
2309 When an interrupt is not handled search all handlers
2310 for it. Intended to get systems with badly broken
2311 firmware running.
2312
2313 irqpoll [HW]
2314 When an interrupt is not handled search all handlers
2315 for it. Also check all handlers each timer
2316 interrupt. Intended to get systems with badly broken
2317 firmware running.
2318
2319 isapnp= [ISAPNP]
2320 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2321
2322 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2323 [Deprecated - use cpusets instead]
2324 Format: [flag-list,]<cpu-list>
2325
2326 Specify one or more CPUs to isolate from disturbances
2327 specified in the flag list (default: domain):
2328
2329 nohz
2330 Disable the tick when a single task runs.
2331
2332 A residual 1Hz tick is offloaded to workqueues, which you
2333 need to affine to housekeeping through the global
2334 workqueue's affinity configured via the
2335 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2336 by using the 'domain' flag described below.
2337
2338 NOTE: by default the global workqueue runs on all CPUs,
2339 so to protect individual CPUs the 'cpumask' file has to
2340 be configured manually after bootup.
2341
2342 domain
2343 Isolate from the general SMP balancing and scheduling
2344 algorithms. Note that performing domain isolation this way
2345 is irreversible: it's not possible to bring back a CPU to
2346 the domains once isolated through isolcpus. It's strongly
2347 advised to use cpusets instead to disable scheduler load
2348 balancing through the "cpuset.sched_load_balance" file.
2349 It offers a much more flexible interface where CPUs can
2350 move in and out of an isolated set anytime.
2351
2352 You can move a process onto or off an "isolated" CPU via
2353 the CPU affinity syscalls or cpuset.
2354 <cpu number> begins at 0 and the maximum value is
2355 "number of CPUs in system - 1".
2356
2357 managed_irq
2358
2359 Isolate from being targeted by managed interrupts
2360 which have an interrupt mask containing isolated
2361 CPUs. The affinity of managed interrupts is
2362 handled by the kernel and cannot be changed via
2363 the /proc/irq/* interfaces.
2364
2365 This isolation is best effort and only effective
2366 if the automatically assigned interrupt mask of a
2367 device queue contains isolated and housekeeping
2368 CPUs. If housekeeping CPUs are online then such
2369 interrupts are directed to the housekeeping CPU
2370 so that IO submitted on the housekeeping CPU
2371 cannot disturb the isolated CPU.
2372
2373 If a queue's affinity mask contains only isolated
2374 CPUs then this parameter has no effect on the
2375 interrupt routing decision, though interrupts are
2376 only delivered when tasks running on those
2377 isolated CPUs submit IO. IO submitted on
2378 housekeeping CPUs has no influence on those
2379 queues.
2380
2381 The format of <cpu-list> is described above.
2382
2383 iucv= [HW,NET]
2384
2385 ivrs_ioapic [HW,X86-64]
2386 Provide an override to the IOAPIC-ID<->DEVICE-ID
2387 mapping provided in the IVRS ACPI table.
2388 By default, PCI segment is 0, and can be omitted.
2389
2390 For example, to map IOAPIC-ID decimal 10 to
2391 PCI segment 0x1 and PCI device 00:14.0,
2392 write the parameter as:
2393 ivrs_ioapic=10@0001:00:14.0
2394
2395 Deprecated formats:
2396 * To map IOAPIC-ID decimal 10 to PCI device 00:14.0
2397 write the parameter as:
2398 ivrs_ioapic[10]=00:14.0
2399 * To map IOAPIC-ID decimal 10 to PCI segment 0x1 and
2400 PCI device 00:14.0 write the parameter as:
2401 ivrs_ioapic[10]=0001:00:14.0
2402
2403 ivrs_hpet [HW,X86-64]
2404 Provide an override to the HPET-ID<->DEVICE-ID
2405 mapping provided in the IVRS ACPI table.
2406 By default, PCI segment is 0, and can be omitted.
2407
2408 For example, to map HPET-ID decimal 10 to
2409 PCI segment 0x1 and PCI device 00:14.0,
2410 write the parameter as:
2411 ivrs_hpet=10@0001:00:14.0
2412
2413 Deprecated formats:
2414 * To map HPET-ID decimal 0 to PCI device 00:14.0
2415 write the parameter as:
2416 ivrs_hpet[0]=00:14.0
2417 * To map HPET-ID decimal 10 to PCI segment 0x1 and
2418 PCI device 00:14.0 write the parameter as:
2419 ivrs_ioapic[10]=0001:00:14.0
2420
2421 ivrs_acpihid [HW,X86-64]
2422 Provide an override to the ACPI-HID:UID<->DEVICE-ID
2423 mapping provided in the IVRS ACPI table.
2424 By default, PCI segment is 0, and can be omitted.
2425
2426 For example, to map UART-HID:UID AMD0020:0 to
2427 PCI segment 0x1 and PCI device ID 00:14.5,
2428 write the parameter as:
2429 ivrs_acpihid=AMD0020:0@0001:00:14.5
2430
2431 Deprecated formats:
2432 * To map UART-HID:UID AMD0020:0 to PCI segment is 0,
2433 PCI device ID 00:14.5, write the parameter as:
2434 ivrs_acpihid[00:14.5]=AMD0020:0
2435 * To map UART-HID:UID AMD0020:0 to PCI segment 0x1 and
2436 PCI device ID 00:14.5, write the parameter as:
2437 ivrs_acpihid[0001:00:14.5]=AMD0020:0
2438
2439 js= [HW,JOY] Analog joystick
2440 See Documentation/input/joydev/joystick.rst.
2441
2442 kasan_multi_shot
2443 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2444 report on every invalid memory access. Without this
2445 parameter KASAN will print report only for the first
2446 invalid access.
2447
2448 keep_bootcon [KNL]
2449 Do not unregister boot console at start. This is only
2450 useful for debugging when something happens in the window
2451 between unregistering the boot console and initializing
2452 the real console.
2453
2454 keepinitrd [HW,ARM] See retain_initrd.
2455
2456 kernelcore= [KNL,X86,IA-64,PPC]
2457 Format: nn[KMGTPE] | nn% | "mirror"
2458 This parameter specifies the amount of memory usable by
2459 the kernel for non-movable allocations. The requested
2460 amount is spread evenly throughout all nodes in the
2461 system as ZONE_NORMAL. The remaining memory is used for
2462 movable memory in its own zone, ZONE_MOVABLE. In the
2463 event, a node is too small to have both ZONE_NORMAL and
2464 ZONE_MOVABLE, kernelcore memory will take priority and
2465 other nodes will have a larger ZONE_MOVABLE.
2466
2467 ZONE_MOVABLE is used for the allocation of pages that
2468 may be reclaimed or moved by the page migration
2469 subsystem. Note that allocations like PTEs-from-HighMem
2470 still use the HighMem zone if it exists, and the Normal
2471 zone if it does not.
2472
2473 It is possible to specify the exact amount of memory in
2474 the form of "nn[KMGTPE]", a percentage of total system
2475 memory in the form of "nn%", or "mirror". If "mirror"
2476 option is specified, mirrored (reliable) memory is used
2477 for non-movable allocations and remaining memory is used
2478 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2479 are exclusive, so you cannot specify multiple forms.
2480
2481 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2482 Format: <Controller#>[,poll interval]
2483 The controller # is the number of the ehci usb debug
2484 port as it is probed via PCI. The poll interval is
2485 optional and is the number seconds in between
2486 each poll cycle to the debug port in case you need
2487 the functionality for interrupting the kernel with
2488 gdb or control-c on the dbgp connection. When
2489 not using this parameter you use sysrq-g to break into
2490 the kernel debugger.
2491
2492 kgdboc= [KGDB,HW] kgdb over consoles.
2493 Requires a tty driver that supports console polling,
2494 or a supported polling keyboard driver (non-usb).
2495 Serial only format: <serial_device>[,baud]
2496 keyboard only format: kbd
2497 keyboard and serial format: kbd,<serial_device>[,baud]
2498 Optional Kernel mode setting:
2499 kms, kbd format: kms,kbd
2500 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2501
2502 kgdboc_earlycon= [KGDB,HW]
2503 If the boot console provides the ability to read
2504 characters and can work in polling mode, you can use
2505 this parameter to tell kgdb to use it as a backend
2506 until the normal console is registered. Intended to
2507 be used together with the kgdboc parameter which
2508 specifies the normal console to transition to.
2509
2510 The name of the early console should be specified
2511 as the value of this parameter. Note that the name of
2512 the early console might be different than the tty
2513 name passed to kgdboc. It's OK to leave the value
2514 blank and the first boot console that implements
2515 read() will be picked.
2516
2517 kgdbwait [KGDB] Stop kernel execution and enter the
2518 kernel debugger at the earliest opportunity.
2519
2520 kmac= [MIPS] Korina ethernet MAC address.
2521 Configure the RouterBoard 532 series on-chip
2522 Ethernet adapter MAC address.
2523
2524 kmemleak= [KNL] Boot-time kmemleak enable/disable
2525 Valid arguments: on, off
2526 Default: on
2527 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2528 the default is off.
2529
2530 kprobe_event=[probe-list]
2531 [FTRACE] Add kprobe events and enable at boot time.
2532 The probe-list is a semicolon delimited list of probe
2533 definitions. Each definition is same as kprobe_events
2534 interface, but the parameters are comma delimited.
2535 For example, to add a kprobe event on vfs_read with
2536 arg1 and arg2, add to the command line;
2537
2538 kprobe_event=p,vfs_read,$arg1,$arg2
2539
2540 See also Documentation/trace/kprobetrace.rst "Kernel
2541 Boot Parameter" section.
2542
2543 kpti= [ARM64] Control page table isolation of user
2544 and kernel address spaces.
2545 Default: enabled on cores which need mitigation.
2546 0: force disabled
2547 1: force enabled
2548
2549 kunit.enable= [KUNIT] Enable executing KUnit tests. Requires
2550 CONFIG_KUNIT to be set to be fully enabled. The
2551 default value can be overridden via
2552 KUNIT_DEFAULT_ENABLED.
2553 Default is 1 (enabled)
2554
2555 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2556 Default is 0 (don't ignore, but inject #GP)
2557
2558 kvm.eager_page_split=
2559 [KVM,X86] Controls whether or not KVM will try to
2560 proactively split all huge pages during dirty logging.
2561 Eager page splitting reduces interruptions to vCPU
2562 execution by eliminating the write-protection faults
2563 and MMU lock contention that would otherwise be
2564 required to split huge pages lazily.
2565
2566 VM workloads that rarely perform writes or that write
2567 only to a small region of VM memory may benefit from
2568 disabling eager page splitting to allow huge pages to
2569 still be used for reads.
2570
2571 The behavior of eager page splitting depends on whether
2572 KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
2573 disabled, all huge pages in a memslot will be eagerly
2574 split when dirty logging is enabled on that memslot. If
2575 enabled, eager page splitting will be performed during
2576 the KVM_CLEAR_DIRTY ioctl, and only for the pages being
2577 cleared.
2578
2579 Eager page splitting is only supported when kvm.tdp_mmu=Y.
2580
2581 Default is Y (on).
2582
2583 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2584 Default is false (don't support).
2585
2586 kvm.nx_huge_pages=
2587 [KVM] Controls the software workaround for the
2588 X86_BUG_ITLB_MULTIHIT bug.
2589 force : Always deploy workaround.
2590 off : Never deploy workaround.
2591 auto : Deploy workaround based on the presence of
2592 X86_BUG_ITLB_MULTIHIT.
2593
2594 Default is 'auto'.
2595
2596 If the software workaround is enabled for the host,
2597 guests do need not to enable it for nested guests.
2598
2599 kvm.nx_huge_pages_recovery_ratio=
2600 [KVM] Controls how many 4KiB pages are periodically zapped
2601 back to huge pages. 0 disables the recovery, otherwise if
2602 the value is N KVM will zap 1/Nth of the 4KiB pages every
2603 period (see below). The default is 60.
2604
2605 kvm.nx_huge_pages_recovery_period_ms=
2606 [KVM] Controls the time period at which KVM zaps 4KiB pages
2607 back to huge pages. If the value is a non-zero N, KVM will
2608 zap a portion (see ratio above) of the pages every N msecs.
2609 If the value is 0 (the default), KVM will pick a period based
2610 on the ratio, such that a page is zapped after 1 hour on average.
2611
2612 kvm-amd.nested= [KVM,AMD] Control nested virtualization feature in
2613 KVM/SVM. Default is 1 (enabled).
2614
2615 kvm-amd.npt= [KVM,AMD] Control KVM's use of Nested Page Tables,
2616 a.k.a. Two-Dimensional Page Tables. Default is 1
2617 (enabled). Disable by KVM if hardware lacks support
2618 for NPT.
2619
2620 kvm-arm.mode=
2621 [KVM,ARM] Select one of KVM/arm64's modes of operation.
2622
2623 none: Forcefully disable KVM.
2624
2625 nvhe: Standard nVHE-based mode, without support for
2626 protected guests.
2627
2628 protected: nVHE-based mode with support for guests whose
2629 state is kept private from the host.
2630
2631 nested: VHE-based mode with support for nested
2632 virtualization. Requires at least ARMv8.3
2633 hardware.
2634
2635 Defaults to VHE/nVHE based on hardware support. Setting
2636 mode to "protected" will disable kexec and hibernation
2637 for the host. "nested" is experimental and should be
2638 used with extreme caution.
2639
2640 kvm-arm.vgic_v3_group0_trap=
2641 [KVM,ARM] Trap guest accesses to GICv3 group-0
2642 system registers
2643
2644 kvm-arm.vgic_v3_group1_trap=
2645 [KVM,ARM] Trap guest accesses to GICv3 group-1
2646 system registers
2647
2648 kvm-arm.vgic_v3_common_trap=
2649 [KVM,ARM] Trap guest accesses to GICv3 common
2650 system registers
2651
2652 kvm-arm.vgic_v4_enable=
2653 [KVM,ARM] Allow use of GICv4 for direct injection of
2654 LPIs.
2655
2656 kvm_cma_resv_ratio=n [PPC]
2657 Reserves given percentage from system memory area for
2658 contiguous memory allocation for KVM hash pagetable
2659 allocation.
2660 By default it reserves 5% of total system memory.
2661 Format: <integer>
2662 Default: 5
2663
2664 kvm-intel.ept= [KVM,Intel] Control KVM's use of Extended Page Tables,
2665 a.k.a. Two-Dimensional Page Tables. Default is 1
2666 (enabled). Disable by KVM if hardware lacks support
2667 for EPT.
2668
2669 kvm-intel.emulate_invalid_guest_state=
2670 [KVM,Intel] Control whether to emulate invalid guest
2671 state. Ignored if kvm-intel.enable_unrestricted_guest=1,
2672 as guest state is never invalid for unrestricted
2673 guests. This param doesn't apply to nested guests (L2),
2674 as KVM never emulates invalid L2 guest state.
2675 Default is 1 (enabled).
2676
2677 kvm-intel.flexpriority=
2678 [KVM,Intel] Control KVM's use of FlexPriority feature
2679 (TPR shadow). Default is 1 (enabled). Disable by KVM if
2680 hardware lacks support for it.
2681
2682 kvm-intel.nested=
2683 [KVM,Intel] Control nested virtualization feature in
2684 KVM/VMX. Default is 1 (enabled).
2685
2686 kvm-intel.unrestricted_guest=
2687 [KVM,Intel] Control KVM's use of unrestricted guest
2688 feature (virtualized real and unpaged mode). Default
2689 is 1 (enabled). Disable by KVM if EPT is disabled or
2690 hardware lacks support for it.
2691
2692 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2693 CVE-2018-3620.
2694
2695 Valid arguments: never, cond, always
2696
2697 always: L1D cache flush on every VMENTER.
2698 cond: Flush L1D on VMENTER only when the code between
2699 VMEXIT and VMENTER can leak host memory.
2700 never: Disables the mitigation
2701
2702 Default is cond (do L1 cache flush in specific instances)
2703
2704 kvm-intel.vpid= [KVM,Intel] Control KVM's use of Virtual Processor
2705 Identification feature (tagged TLBs). Default is 1
2706 (enabled). Disable by KVM if hardware lacks support
2707 for it.
2708
2709 l1d_flush= [X86,INTEL]
2710 Control mitigation for L1D based snooping vulnerability.
2711
2712 Certain CPUs are vulnerable to an exploit against CPU
2713 internal buffers which can forward information to a
2714 disclosure gadget under certain conditions.
2715
2716 In vulnerable processors, the speculatively
2717 forwarded data can be used in a cache side channel
2718 attack, to access data to which the attacker does
2719 not have direct access.
2720
2721 This parameter controls the mitigation. The
2722 options are:
2723
2724 on - enable the interface for the mitigation
2725
2726 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2727 affected CPUs
2728
2729 The kernel PTE inversion protection is unconditionally
2730 enabled and cannot be disabled.
2731
2732 full
2733 Provides all available mitigations for the
2734 L1TF vulnerability. Disables SMT and
2735 enables all mitigations in the
2736 hypervisors, i.e. unconditional L1D flush.
2737
2738 SMT control and L1D flush control via the
2739 sysfs interface is still possible after
2740 boot. Hypervisors will issue a warning
2741 when the first VM is started in a
2742 potentially insecure configuration,
2743 i.e. SMT enabled or L1D flush disabled.
2744
2745 full,force
2746 Same as 'full', but disables SMT and L1D
2747 flush runtime control. Implies the
2748 'nosmt=force' command line option.
2749 (i.e. sysfs control of SMT is disabled.)
2750
2751 flush
2752 Leaves SMT enabled and enables the default
2753 hypervisor mitigation, i.e. conditional
2754 L1D flush.
2755
2756 SMT control and L1D flush control via the
2757 sysfs interface is still possible after
2758 boot. Hypervisors will issue a warning
2759 when the first VM is started in a
2760 potentially insecure configuration,
2761 i.e. SMT enabled or L1D flush disabled.
2762
2763 flush,nosmt
2764
2765 Disables SMT and enables the default
2766 hypervisor mitigation.
2767
2768 SMT control and L1D flush control via the
2769 sysfs interface is still possible after
2770 boot. Hypervisors will issue a warning
2771 when the first VM is started in a
2772 potentially insecure configuration,
2773 i.e. SMT enabled or L1D flush disabled.
2774
2775 flush,nowarn
2776 Same as 'flush', but hypervisors will not
2777 warn when a VM is started in a potentially
2778 insecure configuration.
2779
2780 off
2781 Disables hypervisor mitigations and doesn't
2782 emit any warnings.
2783 It also drops the swap size and available
2784 RAM limit restriction on both hypervisor and
2785 bare metal.
2786
2787 Default is 'flush'.
2788
2789 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2790
2791 l2cr= [PPC]
2792
2793 l3cr= [PPC]
2794
2795 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2796 disabled it.
2797
2798 lapic= [X86,APIC] Do not use TSC deadline
2799 value for LAPIC timer one-shot implementation. Default
2800 back to the programmable timer unit in the LAPIC.
2801 Format: notscdeadline
2802
2803 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2804 in C2 power state.
2805
2806 libata.dma= [LIBATA] DMA control
2807 libata.dma=0 Disable all PATA and SATA DMA
2808 libata.dma=1 PATA and SATA Disk DMA only
2809 libata.dma=2 ATAPI (CDROM) DMA only
2810 libata.dma=4 Compact Flash DMA only
2811 Combinations also work, so libata.dma=3 enables DMA
2812 for disks and CDROMs, but not CFs.
2813
2814 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2815 libata.ignore_hpa=0 keep BIOS limits (default)
2816 libata.ignore_hpa=1 ignore limits, using full disk
2817
2818 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2819 when set.
2820 Format: <int>
2821
2822 libata.force= [LIBATA] Force configurations. The format is a comma-
2823 separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
2824 PORT and DEVICE are decimal numbers matching port, link
2825 or device. Basically, it matches the ATA ID string
2826 printed on console by libata. If the whole ID part is
2827 omitted, the last PORT and DEVICE values are used. If
2828 ID hasn't been specified yet, the configuration applies
2829 to all ports, links and devices.
2830
2831 If only DEVICE is omitted, the parameter applies to
2832 the port and all links and devices behind it. DEVICE
2833 number of 0 either selects the first device or the
2834 first fan-out link behind PMP device. It does not
2835 select the host link. DEVICE number of 15 selects the
2836 host link and device attached to it.
2837
2838 The VAL specifies the configuration to force. As long
2839 as there is no ambiguity, shortcut notation is allowed.
2840 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2841 The following configurations can be forced.
2842
2843 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2844 Any ID with matching PORT is used.
2845
2846 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2847
2848 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2849 udma[/][16,25,33,44,66,100,133] notation is also
2850 allowed.
2851
2852 * nohrst, nosrst, norst: suppress hard, soft and both
2853 resets.
2854
2855 * rstonce: only attempt one reset during hot-unplug
2856 link recovery.
2857
2858 * [no]dbdelay: Enable or disable the extra 200ms delay
2859 before debouncing a link PHY and device presence
2860 detection.
2861
2862 * [no]ncq: Turn on or off NCQ.
2863
2864 * [no]ncqtrim: Enable or disable queued DSM TRIM.
2865
2866 * [no]ncqati: Enable or disable NCQ trim on ATI chipset.
2867
2868 * [no]trim: Enable or disable (unqueued) TRIM.
2869
2870 * trim_zero: Indicate that TRIM command zeroes data.
2871
2872 * max_trim_128m: Set 128M maximum trim size limit.
2873
2874 * [no]dma: Turn on or off DMA transfers.
2875
2876 * atapi_dmadir: Enable ATAPI DMADIR bridge support.
2877
2878 * atapi_mod16_dma: Enable the use of ATAPI DMA for
2879 commands that are not a multiple of 16 bytes.
2880
2881 * [no]dmalog: Enable or disable the use of the
2882 READ LOG DMA EXT command to access logs.
2883
2884 * [no]iddevlog: Enable or disable access to the
2885 identify device data log.
2886
2887 * [no]logdir: Enable or disable access to the general
2888 purpose log directory.
2889
2890 * max_sec_128: Set transfer size limit to 128 sectors.
2891
2892 * max_sec_1024: Set or clear transfer size limit to
2893 1024 sectors.
2894
2895 * max_sec_lba48: Set or clear transfer size limit to
2896 65535 sectors.
2897
2898 * [no]lpm: Enable or disable link power management.
2899
2900 * [no]setxfer: Indicate if transfer speed mode setting
2901 should be skipped.
2902
2903 * [no]fua: Disable or enable FUA (Force Unit Access)
2904 support for devices supporting this feature.
2905
2906 * dump_id: Dump IDENTIFY data.
2907
2908 * disable: Disable this device.
2909
2910 If there are multiple matching configurations changing
2911 the same attribute, the last one is used.
2912
2913 load_ramdisk= [RAM] [Deprecated]
2914
2915 lockd.nlm_grace_period=P [NFS] Assign grace period.
2916 Format: <integer>
2917
2918 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2919 Format: <integer>
2920
2921 lockd.nlm_timeout=T [NFS] Assign timeout value.
2922 Format: <integer>
2923
2924 lockd.nlm_udpport=M [NFS] Assign UDP port.
2925 Format: <integer>
2926
2927 lockdown= [SECURITY]
2928 { integrity | confidentiality }
2929 Enable the kernel lockdown feature. If set to
2930 integrity, kernel features that allow userland to
2931 modify the running kernel are disabled. If set to
2932 confidentiality, kernel features that allow userland
2933 to extract confidential information from the kernel
2934 are also disabled.
2935
2936 locktorture.acq_writer_lim= [KNL]
2937 Set the time limit in jiffies for a lock
2938 acquisition. Acquisitions exceeding this limit
2939 will result in a splat once they do complete.
2940
2941 locktorture.bind_readers= [KNL]
2942 Specify the list of CPUs to which the readers are
2943 to be bound.
2944
2945 locktorture.bind_writers= [KNL]
2946 Specify the list of CPUs to which the writers are
2947 to be bound.
2948
2949 locktorture.call_rcu_chains= [KNL]
2950 Specify the number of self-propagating call_rcu()
2951 chains to set up. These are used to ensure that
2952 there is a high probability of an RCU grace period
2953 in progress at any given time. Defaults to 0,
2954 which disables these call_rcu() chains.
2955
2956 locktorture.long_hold= [KNL]
2957 Specify the duration in milliseconds for the
2958 occasional long-duration lock hold time. Defaults
2959 to 100 milliseconds. Select 0 to disable.
2960
2961 locktorture.nested_locks= [KNL]
2962 Specify the maximum lock nesting depth that
2963 locktorture is to exercise, up to a limit of 8
2964 (MAX_NESTED_LOCKS). Specify zero to disable.
2965 Note that this parameter is ineffective on types
2966 of locks that do not support nested acquisition.
2967
2968 locktorture.nreaders_stress= [KNL]
2969 Set the number of locking read-acquisition kthreads.
2970 Defaults to being automatically set based on the
2971 number of online CPUs.
2972
2973 locktorture.nwriters_stress= [KNL]
2974 Set the number of locking write-acquisition kthreads.
2975
2976 locktorture.onoff_holdoff= [KNL]
2977 Set time (s) after boot for CPU-hotplug testing.
2978
2979 locktorture.onoff_interval= [KNL]
2980 Set time (s) between CPU-hotplug operations, or
2981 zero to disable CPU-hotplug testing.
2982
2983 locktorture.rt_boost= [KNL]
2984 Do periodic testing of real-time lock priority
2985 boosting. Select 0 to disable, 1 to boost
2986 only rt_mutex, and 2 to boost unconditionally.
2987 Defaults to 2, which might seem to be an
2988 odd choice, but which should be harmless for
2989 non-real-time spinlocks, due to their disabling
2990 of preemption. Note that non-realtime mutexes
2991 disable boosting.
2992
2993 locktorture.rt_boost_factor= [KNL]
2994 Number that determines how often and for how
2995 long priority boosting is exercised. This is
2996 scaled down by the number of writers, so that the
2997 number of boosts per unit time remains roughly
2998 constant as the number of writers increases.
2999 On the other hand, the duration of each boost
3000 increases with the number of writers.
3001
3002 locktorture.shuffle_interval= [KNL]
3003 Set task-shuffle interval (jiffies). Shuffling
3004 tasks allows some CPUs to go into dyntick-idle
3005 mode during the locktorture test.
3006
3007 locktorture.shutdown_secs= [KNL]
3008 Set time (s) after boot system shutdown. This
3009 is useful for hands-off automated testing.
3010
3011 locktorture.stat_interval= [KNL]
3012 Time (s) between statistics printk()s.
3013
3014 locktorture.stutter= [KNL]
3015 Time (s) to stutter testing, for example,
3016 specifying five seconds causes the test to run for
3017 five seconds, wait for five seconds, and so on.
3018 This tests the locking primitive's ability to
3019 transition abruptly to and from idle.
3020
3021 locktorture.torture_type= [KNL]
3022 Specify the locking implementation to test.
3023
3024 locktorture.verbose= [KNL]
3025 Enable additional printk() statements.
3026
3027 locktorture.writer_fifo= [KNL]
3028 Run the write-side locktorture kthreads at
3029 sched_set_fifo() real-time priority.
3030
3031 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
3032 Format: <irq>
3033
3034 loglevel= All Kernel Messages with a loglevel smaller than the
3035 console loglevel will be printed to the console. It can
3036 also be changed with klogd or other programs. The
3037 loglevels are defined as follows:
3038
3039 0 (KERN_EMERG) system is unusable
3040 1 (KERN_ALERT) action must be taken immediately
3041 2 (KERN_CRIT) critical conditions
3042 3 (KERN_ERR) error conditions
3043 4 (KERN_WARNING) warning conditions
3044 5 (KERN_NOTICE) normal but significant condition
3045 6 (KERN_INFO) informational
3046 7 (KERN_DEBUG) debug-level messages
3047
3048 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
3049 in bytes. n must be a power of two and greater
3050 than the minimal size. The minimal size is defined
3051 by LOG_BUF_SHIFT kernel config parameter. There is
3052 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
3053 that allows to increase the default size depending on
3054 the number of CPUs. See init/Kconfig for more details.
3055
3056 logo.nologo [FB] Disables display of the built-in Linux logo.
3057 This may be used to provide more screen space for
3058 kernel log messages and is useful when debugging
3059 kernel boot problems.
3060
3061 lp=0 [LP] Specify parallel ports to use, e.g,
3062 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
3063 lp=reset first parallel port). 'lp=0' disables the
3064 lp=auto printer driver. 'lp=reset' (which can be
3065 specified in addition to the ports) causes
3066 attached printers to be reset. Using
3067 lp=port1,port2,... specifies the parallel ports
3068 to associate lp devices with, starting with
3069 lp0. A port specification may be 'none' to skip
3070 that lp device, or a parport name such as
3071 'parport0'. Specifying 'lp=auto' instead of a
3072 port specification list means that device IDs
3073 from each port should be examined, to see if
3074 an IEEE 1284-compliant printer is attached; if
3075 so, the driver will manage that printer.
3076 See also header of drivers/char/lp.c.
3077
3078 lpj=n [KNL]
3079 Sets loops_per_jiffy to given constant, thus avoiding
3080 time-consuming boot-time autodetection (up to 250 ms per
3081 CPU). 0 enables autodetection (default). To determine
3082 the correct value for your kernel, boot with normal
3083 autodetection and see what value is printed. Note that
3084 on SMP systems the preset will be applied to all CPUs,
3085 which is likely to cause problems if your CPUs need
3086 significantly divergent settings. An incorrect value
3087 will cause delays in the kernel to be wrong, leading to
3088 unpredictable I/O errors and other breakage. Although
3089 unlikely, in the extreme case this might damage your
3090 hardware.
3091
3092 ltpc= [NET]
3093 Format: <io>,<irq>,<dma>
3094
3095 lsm.debug [SECURITY] Enable LSM initialization debugging output.
3096
3097 lsm=lsm1,...,lsmN
3098 [SECURITY] Choose order of LSM initialization. This
3099 overrides CONFIG_LSM, and the "security=" parameter.
3100
3101 machvec= [IA-64] Force the use of a particular machine-vector
3102 (machvec) in a generic kernel.
3103 Example: machvec=hpzx1
3104
3105 machtype= [Loongson] Share the same kernel image file between
3106 different yeeloong laptops.
3107 Example: machtype=lemote-yeeloong-2f-7inch
3108
3109 max_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory greater
3110 than or equal to this physical address is ignored.
3111
3112 maxcpus= [SMP] Maximum number of processors that an SMP kernel
3113 will bring up during bootup. maxcpus=n : n >= 0 limits
3114 the kernel to bring up 'n' processors. Surely after
3115 bootup you can bring up the other plugged cpu by executing
3116 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
3117 only takes effect during system bootup.
3118 While n=0 is a special case, it is equivalent to "nosmp",
3119 which also disables the IO APIC.
3120
3121 max_loop= [LOOP] The number of loop block devices that get
3122 (loop.max_loop) unconditionally pre-created at init time. The default
3123 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
3124 of statically allocating a predefined number, loop
3125 devices can be requested on-demand with the
3126 /dev/loop-control interface.
3127
3128 mce [X86-32] Machine Check Exception
3129
3130 mce=option [X86-64] See Documentation/arch/x86/x86_64/boot-options.rst
3131
3132 md= [HW] RAID subsystems devices and level
3133 See Documentation/admin-guide/md.rst.
3134
3135 mdacon= [MDA]
3136 Format: <first>,<last>
3137 Specifies range of consoles to be captured by the MDA.
3138
3139 mds= [X86,INTEL]
3140 Control mitigation for the Micro-architectural Data
3141 Sampling (MDS) vulnerability.
3142
3143 Certain CPUs are vulnerable to an exploit against CPU
3144 internal buffers which can forward information to a
3145 disclosure gadget under certain conditions.
3146
3147 In vulnerable processors, the speculatively
3148 forwarded data can be used in a cache side channel
3149 attack, to access data to which the attacker does
3150 not have direct access.
3151
3152 This parameter controls the MDS mitigation. The
3153 options are:
3154
3155 full - Enable MDS mitigation on vulnerable CPUs
3156 full,nosmt - Enable MDS mitigation and disable
3157 SMT on vulnerable CPUs
3158 off - Unconditionally disable MDS mitigation
3159
3160 On TAA-affected machines, mds=off can be prevented by
3161 an active TAA mitigation as both vulnerabilities are
3162 mitigated with the same mechanism so in order to disable
3163 this mitigation, you need to specify tsx_async_abort=off
3164 too.
3165
3166 Not specifying this option is equivalent to
3167 mds=full.
3168
3169 For details see: Documentation/admin-guide/hw-vuln/mds.rst
3170
3171 mem=nn[KMG] [HEXAGON] Set the memory size.
3172 Must be specified, otherwise memory size will be 0.
3173
3174 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
3175 Amount of memory to be used in cases as follows:
3176
3177 1 for test;
3178 2 when the kernel is not able to see the whole system memory;
3179 3 memory that lies after 'mem=' boundary is excluded from
3180 the hypervisor, then assigned to KVM guests.
3181 4 to limit the memory available for kdump kernel.
3182
3183 [ARC,MICROBLAZE] - the limit applies only to low memory,
3184 high memory is not affected.
3185
3186 [ARM64] - only limits memory covered by the linear
3187 mapping. The NOMAP regions are not affected.
3188
3189 [X86] Work as limiting max address. Use together
3190 with memmap= to avoid physical address space collisions.
3191 Without memmap= PCI devices could be placed at addresses
3192 belonging to unused RAM.
3193
3194 Note that this only takes effects during boot time since
3195 in above case 3, memory may need be hot added after boot
3196 if system memory of hypervisor is not sufficient.
3197
3198 mem=nn[KMG]@ss[KMG]
3199 [ARM,MIPS] - override the memory layout reported by
3200 firmware.
3201 Define a memory region of size nn[KMG] starting at
3202 ss[KMG].
3203 Multiple different regions can be specified with
3204 multiple mem= parameters on the command line.
3205
3206 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
3207 memory.
3208
3209 memblock=debug [KNL] Enable memblock debug messages.
3210
3211 memchunk=nn[KMG]
3212 [KNL,SH] Allow user to override the default size for
3213 per-device physically contiguous DMA buffers.
3214
3215 memhp_default_state=online/offline/online_kernel/online_movable
3216 [KNL] Set the initial state for the memory hotplug
3217 onlining policy. If not specified, the default value is
3218 set according to the
3219 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
3220 option.
3221 See Documentation/admin-guide/mm/memory-hotplug.rst.
3222
3223 memmap=exactmap [KNL,X86] Enable setting of an exact
3224 E820 memory map, as specified by the user.
3225 Such memmap=exactmap lines can be constructed based on
3226 BIOS output or other requirements. See the memmap=nn@ss
3227 option description.
3228
3229 memmap=nn[KMG]@ss[KMG]
3230 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
3231 Region of memory to be used is from ss to ss+nn.
3232 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3233 which limits max address to nn[KMG].
3234 Multiple different regions can be specified,
3235 comma delimited.
3236 Example:
3237 memmap=100M@2G,100M#3G,1G!1024G
3238
3239 memmap=nn[KMG]#ss[KMG]
3240 [KNL,ACPI] Mark specific memory as ACPI data.
3241 Region of memory to be marked is from ss to ss+nn.
3242
3243 memmap=nn[KMG]$ss[KMG]
3244 [KNL,ACPI] Mark specific memory as reserved.
3245 Region of memory to be reserved is from ss to ss+nn.
3246 Example: Exclude memory from 0x18690000-0x1869ffff
3247 memmap=64K$0x18690000
3248 or
3249 memmap=0x10000$0x18690000
3250 Some bootloaders may need an escape character before '$',
3251 like Grub2, otherwise '$' and the following number
3252 will be eaten.
3253
3254 memmap=nn[KMG]!ss[KMG]
3255 [KNL,X86] Mark specific memory as protected.
3256 Region of memory to be used, from ss to ss+nn.
3257 The memory region may be marked as e820 type 12 (0xc)
3258 and is NVDIMM or ADR memory.
3259
3260 memmap=<size>%<offset>-<oldtype>+<newtype>
3261 [KNL,ACPI] Convert memory within the specified region
3262 from <oldtype> to <newtype>. If "-<oldtype>" is left
3263 out, the whole region will be marked as <newtype>,
3264 even if previously unavailable. If "+<newtype>" is left
3265 out, matching memory will be removed. Types are
3266 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3267 3 = ACPI, 12 = PRAM.
3268
3269 memory_corruption_check=0/1 [X86]
3270 Some BIOSes seem to corrupt the first 64k of
3271 memory when doing things like suspend/resume.
3272 Setting this option will scan the memory
3273 looking for corruption. Enabling this will
3274 both detect corruption and prevent the kernel
3275 from using the memory being corrupted.
3276 However, its intended as a diagnostic tool; if
3277 repeatable BIOS-originated corruption always
3278 affects the same memory, you can use memmap=
3279 to prevent the kernel from using that memory.
3280
3281 memory_corruption_check_size=size [X86]
3282 By default it checks for corruption in the low
3283 64k, making this memory unavailable for normal
3284 use. Use this parameter to scan for
3285 corruption in more or less memory.
3286
3287 memory_corruption_check_period=seconds [X86]
3288 By default it checks for corruption every 60
3289 seconds. Use this parameter to check at some
3290 other rate. 0 disables periodic checking.
3291
3292 memory_hotplug.memmap_on_memory
3293 [KNL,X86,ARM] Boolean flag to enable this feature.
3294 Format: {on | off (default)}
3295 When enabled, runtime hotplugged memory will
3296 allocate its internal metadata (struct pages,
3297 those vmemmap pages cannot be optimized even
3298 if hugetlb_free_vmemmap is enabled) from the
3299 hotadded memory which will allow to hotadd a
3300 lot of memory without requiring additional
3301 memory to do so.
3302 This feature is disabled by default because it
3303 has some implication on large (e.g. GB)
3304 allocations in some configurations (e.g. small
3305 memory blocks).
3306 The state of the flag can be read in
3307 /sys/module/memory_hotplug/parameters/memmap_on_memory.
3308 Note that even when enabled, there are a few cases where
3309 the feature is not effective.
3310
3311 memtest= [KNL,X86,ARM,M68K,PPC,RISCV] Enable memtest
3312 Format: <integer>
3313 default : 0 <disable>
3314 Specifies the number of memtest passes to be
3315 performed. Each pass selects another test
3316 pattern from a given set of patterns. Memtest
3317 fills the memory with this pattern, validates
3318 memory contents and reserves bad memory
3319 regions that are detected.
3320
3321 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
3322 Valid arguments: on, off
3323 Default (depends on kernel configuration option):
3324 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
3325 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3326 mem_encrypt=on: Activate SME
3327 mem_encrypt=off: Do not activate SME
3328
3329 Refer to Documentation/virt/kvm/x86/amd-memory-encryption.rst
3330 for details on when memory encryption can be activated.
3331
3332 mem_sleep_default= [SUSPEND] Default system suspend mode:
3333 s2idle - Suspend-To-Idle
3334 shallow - Power-On Suspend or equivalent (if supported)
3335 deep - Suspend-To-RAM or equivalent (if supported)
3336 See Documentation/admin-guide/pm/sleep-states.rst.
3337
3338 mfgpt_irq= [IA-32] Specify the IRQ to use for the
3339 Multi-Function General Purpose Timers on AMD Geode
3340 platforms.
3341
3342 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
3343 the BIOS has incorrectly applied a workaround. TinyBIOS
3344 version 0.98 is known to be affected, 0.99 fixes the
3345 problem by letting the user disable the workaround.
3346
3347 mga= [HW,DRM]
3348
3349 microcode.force_minrev= [X86]
3350 Format: <bool>
3351 Enable or disable the microcode minimal revision
3352 enforcement for the runtime microcode loader.
3353
3354 min_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory below this
3355 physical address is ignored.
3356
3357 mini2440= [ARM,HW,KNL]
3358 Format:[0..2][b][c][t]
3359 Default: "0tb"
3360 MINI2440 configuration specification:
3361 0 - The attached screen is the 3.5" TFT
3362 1 - The attached screen is the 7" TFT
3363 2 - The VGA Shield is attached (1024x768)
3364 Leaving out the screen size parameter will not load
3365 the TFT driver, and the framebuffer will be left
3366 unconfigured.
3367 b - Enable backlight. The TFT backlight pin will be
3368 linked to the kernel VESA blanking code and a GPIO
3369 LED. This parameter is not necessary when using the
3370 VGA shield.
3371 c - Enable the s3c camera interface.
3372 t - Reserved for enabling touchscreen support. The
3373 touchscreen support is not enabled in the mainstream
3374 kernel as of 2.6.30, a preliminary port can be found
3375 in the "bleeding edge" mini2440 support kernel at
3376 https://repo.or.cz/w/linux-2.6/mini2440.git
3377
3378 mitigations=
3379 [X86,PPC,S390,ARM64] Control optional mitigations for
3380 CPU vulnerabilities. This is a set of curated,
3381 arch-independent options, each of which is an
3382 aggregation of existing arch-specific options.
3383
3384 off
3385 Disable all optional CPU mitigations. This
3386 improves system performance, but it may also
3387 expose users to several CPU vulnerabilities.
3388 Equivalent to: if nokaslr then kpti=0 [ARM64]
3389 gather_data_sampling=off [X86]
3390 kvm.nx_huge_pages=off [X86]
3391 l1tf=off [X86]
3392 mds=off [X86]
3393 mmio_stale_data=off [X86]
3394 no_entry_flush [PPC]
3395 no_uaccess_flush [PPC]
3396 nobp=0 [S390]
3397 nopti [X86,PPC]
3398 nospectre_bhb [ARM64]
3399 nospectre_v1 [X86,PPC]
3400 nospectre_v2 [X86,PPC,S390,ARM64]
3401 retbleed=off [X86]
3402 spec_store_bypass_disable=off [X86,PPC]
3403 spectre_v2_user=off [X86]
3404 srbds=off [X86,INTEL]
3405 ssbd=force-off [ARM64]
3406 tsx_async_abort=off [X86]
3407
3408 Exceptions:
3409 This does not have any effect on
3410 kvm.nx_huge_pages when
3411 kvm.nx_huge_pages=force.
3412
3413 auto (default)
3414 Mitigate all CPU vulnerabilities, but leave SMT
3415 enabled, even if it's vulnerable. This is for
3416 users who don't want to be surprised by SMT
3417 getting disabled across kernel upgrades, or who
3418 have other ways of avoiding SMT-based attacks.
3419 Equivalent to: (default behavior)
3420
3421 auto,nosmt
3422 Mitigate all CPU vulnerabilities, disabling SMT
3423 if needed. This is for users who always want to
3424 be fully mitigated, even if it means losing SMT.
3425 Equivalent to: l1tf=flush,nosmt [X86]
3426 mds=full,nosmt [X86]
3427 tsx_async_abort=full,nosmt [X86]
3428 mmio_stale_data=full,nosmt [X86]
3429 retbleed=auto,nosmt [X86]
3430
3431 mminit_loglevel=
3432 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3433 parameter allows control of the logging verbosity for
3434 the additional memory initialisation checks. A value
3435 of 0 disables mminit logging and a level of 4 will
3436 log everything. Information is printed at KERN_DEBUG
3437 so loglevel=8 may also need to be specified.
3438
3439 mmio_stale_data=
3440 [X86,INTEL] Control mitigation for the Processor
3441 MMIO Stale Data vulnerabilities.
3442
3443 Processor MMIO Stale Data is a class of
3444 vulnerabilities that may expose data after an MMIO
3445 operation. Exposed data could originate or end in
3446 the same CPU buffers as affected by MDS and TAA.
3447 Therefore, similar to MDS and TAA, the mitigation
3448 is to clear the affected CPU buffers.
3449
3450 This parameter controls the mitigation. The
3451 options are:
3452
3453 full - Enable mitigation on vulnerable CPUs
3454
3455 full,nosmt - Enable mitigation and disable SMT on
3456 vulnerable CPUs.
3457
3458 off - Unconditionally disable mitigation
3459
3460 On MDS or TAA affected machines,
3461 mmio_stale_data=off can be prevented by an active
3462 MDS or TAA mitigation as these vulnerabilities are
3463 mitigated with the same mechanism so in order to
3464 disable this mitigation, you need to specify
3465 mds=off and tsx_async_abort=off too.
3466
3467 Not specifying this option is equivalent to
3468 mmio_stale_data=full.
3469
3470 For details see:
3471 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
3472
3473 <module>.async_probe[=<bool>] [KNL]
3474 If no <bool> value is specified or if the value
3475 specified is not a valid <bool>, enable asynchronous
3476 probe on this module. Otherwise, enable/disable
3477 asynchronous probe on this module as indicated by the
3478 <bool> value. See also: module.async_probe
3479
3480 module.async_probe=<bool>
3481 [KNL] When set to true, modules will use async probing
3482 by default. To enable/disable async probing for a
3483 specific module, use the module specific control that
3484 is documented under <module>.async_probe. When both
3485 module.async_probe and <module>.async_probe are
3486 specified, <module>.async_probe takes precedence for
3487 the specific module.
3488
3489 module.enable_dups_trace
3490 [KNL] When CONFIG_MODULE_DEBUG_AUTOLOAD_DUPS is set,
3491 this means that duplicate request_module() calls will
3492 trigger a WARN_ON() instead of a pr_warn(). Note that
3493 if MODULE_DEBUG_AUTOLOAD_DUPS_TRACE is set, WARN_ON()s
3494 will always be issued and this option does nothing.
3495 module.sig_enforce
3496 [KNL] When CONFIG_MODULE_SIG is set, this means that
3497 modules without (valid) signatures will fail to load.
3498 Note that if CONFIG_MODULE_SIG_FORCE is set, that
3499 is always true, so this option does nothing.
3500
3501 module_blacklist= [KNL] Do not load a comma-separated list of
3502 modules. Useful for debugging problem modules.
3503
3504 mousedev.tap_time=
3505 [MOUSE] Maximum time between finger touching and
3506 leaving touchpad surface for touch to be considered
3507 a tap and be reported as a left button click (for
3508 touchpads working in absolute mode only).
3509 Format: <msecs>
3510 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
3511 reporting absolute coordinates, such as tablets
3512 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
3513 reporting absolute coordinates, such as tablets
3514
3515 movablecore= [KNL,X86,IA-64,PPC]
3516 Format: nn[KMGTPE] | nn%
3517 This parameter is the complement to kernelcore=, it
3518 specifies the amount of memory used for migratable
3519 allocations. If both kernelcore and movablecore is
3520 specified, then kernelcore will be at *least* the
3521 specified value but may be more. If movablecore on its
3522 own is specified, the administrator must be careful
3523 that the amount of memory usable for all allocations
3524 is not too small.
3525
3526 movable_node [KNL] Boot-time switch to make hotplugable memory
3527 NUMA nodes to be movable. This means that the memory
3528 of such nodes will be usable only for movable
3529 allocations which rules out almost all kernel
3530 allocations. Use with caution!
3531
3532 MTD_Partition= [MTD]
3533 Format: <name>,<region-number>,<size>,<offset>
3534
3535 MTD_Region= [MTD] Format:
3536 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
3537
3538 mtdparts= [MTD]
3539 See drivers/mtd/parsers/cmdlinepart.c
3540
3541 mtdset= [ARM]
3542 ARM/S3C2412 JIVE boot control
3543
3544 See arch/arm/mach-s3c/mach-jive.c
3545
3546 mtouchusb.raw_coordinates=
3547 [HW] Make the MicroTouch USB driver use raw coordinates
3548 ('y', default) or cooked coordinates ('n')
3549
3550 mtrr=debug [X86]
3551 Enable printing debug information related to MTRR
3552 registers at boot time.
3553
3554 mtrr_chunk_size=nn[KMG] [X86]
3555 used for mtrr cleanup. It is largest continuous chunk
3556 that could hold holes aka. UC entries.
3557
3558 mtrr_gran_size=nn[KMG] [X86]
3559 Used for mtrr cleanup. It is granularity of mtrr block.
3560 Default is 1.
3561 Large value could prevent small alignment from
3562 using up MTRRs.
3563
3564 mtrr_spare_reg_nr=n [X86]
3565 Format: <integer>
3566 Range: 0,7 : spare reg number
3567 Default : 1
3568 Used for mtrr cleanup. It is spare mtrr entries number.
3569 Set to 2 or more if your graphical card needs more.
3570
3571 multitce=off [PPC] This parameter disables the use of the pSeries
3572 firmware feature for updating multiple TCE entries
3573 at a time.
3574
3575 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
3576
3577 netdev= [NET] Network devices parameters
3578 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3579 Note that mem_start is often overloaded to mean
3580 something different and driver-specific.
3581 This usage is only documented in each driver source
3582 file if at all.
3583
3584 netpoll.carrier_timeout=
3585 [NET] Specifies amount of time (in seconds) that
3586 netpoll should wait for a carrier. By default netpoll
3587 waits 4 seconds.
3588
3589 nf_conntrack.acct=
3590 [NETFILTER] Enable connection tracking flow accounting
3591 0 to disable accounting
3592 1 to enable accounting
3593 Default value is 0.
3594
3595 nfs.cache_getent=
3596 [NFS] sets the pathname to the program which is used
3597 to update the NFS client cache entries.
3598
3599 nfs.cache_getent_timeout=
3600 [NFS] sets the timeout after which an attempt to
3601 update a cache entry is deemed to have failed.
3602
3603 nfs.callback_nr_threads=
3604 [NFSv4] set the total number of threads that the
3605 NFS client will assign to service NFSv4 callback
3606 requests.
3607
3608 nfs.callback_tcpport=
3609 [NFS] set the TCP port on which the NFSv4 callback
3610 channel should listen.
3611
3612 nfs.delay_retrans=
3613 [NFS] specifies the number of times the NFSv4 client
3614 retries the request before returning an EAGAIN error,
3615 after a reply of NFS4ERR_DELAY from the server.
3616 Only applies if the softerr mount option is enabled,
3617 and the specified value is >= 0.
3618
3619 nfs.enable_ino64=
3620 [NFS] enable 64-bit inode numbers.
3621 If zero, the NFS client will fake up a 32-bit inode
3622 number for the readdir() and stat() syscalls instead
3623 of returning the full 64-bit number.
3624 The default is to return 64-bit inode numbers.
3625
3626 nfs.idmap_cache_timeout=
3627 [NFS] set the maximum lifetime for idmapper cache
3628 entries.
3629
3630 nfs.max_session_cb_slots=
3631 [NFSv4.1] Sets the maximum number of session
3632 slots the client will assign to the callback
3633 channel. This determines the maximum number of
3634 callbacks the client will process in parallel for
3635 a particular server.
3636
3637 nfs.max_session_slots=
3638 [NFSv4.1] Sets the maximum number of session slots
3639 the client will attempt to negotiate with the server.
3640 This limits the number of simultaneous RPC requests
3641 that the client can send to the NFSv4.1 server.
3642 Note that there is little point in setting this
3643 value higher than the max_tcp_slot_table_limit.
3644
3645 nfs.nfs4_disable_idmapping=
3646 [NFSv4] When set to the default of '1', this option
3647 ensures that both the RPC level authentication
3648 scheme and the NFS level operations agree to use
3649 numeric uids/gids if the mount is using the
3650 'sec=sys' security flavour. In effect it is
3651 disabling idmapping, which can make migration from
3652 legacy NFSv2/v3 systems to NFSv4 easier.
3653 Servers that do not support this mode of operation
3654 will be autodetected by the client, and it will fall
3655 back to using the idmapper.
3656 To turn off this behaviour, set the value to '0'.
3657
3658 nfs.nfs4_unique_id=
3659 [NFS4] Specify an additional fixed unique ident-
3660 ification string that NFSv4 clients can insert into
3661 their nfs_client_id4 string. This is typically a
3662 UUID that is generated at system install time.
3663
3664 nfs.recover_lost_locks=
3665 [NFSv4] Attempt to recover locks that were lost due
3666 to a lease timeout on the server. Please note that
3667 doing this risks data corruption, since there are
3668 no guarantees that the file will remain unchanged
3669 after the locks are lost.
3670 If you want to enable the kernel legacy behaviour of
3671 attempting to recover these locks, then set this
3672 parameter to '1'.
3673 The default parameter value of '0' causes the kernel
3674 not to attempt recovery of lost locks.
3675
3676 nfs.send_implementation_id=
3677 [NFSv4.1] Send client implementation identification
3678 information in exchange_id requests.
3679 If zero, no implementation identification information
3680 will be sent.
3681 The default is to send the implementation identification
3682 information.
3683
3684 nfs4.layoutstats_timer=
3685 [NFSv4.2] Change the rate at which the kernel sends
3686 layoutstats to the pNFS metadata server.
3687
3688 Setting this to value to 0 causes the kernel to use
3689 whatever value is the default set by the layout
3690 driver. A non-zero value sets the minimum interval
3691 in seconds between layoutstats transmissions.
3692
3693 nfsd.inter_copy_offload_enable=
3694 [NFSv4.2] When set to 1, the server will support
3695 server-to-server copies for which this server is
3696 the destination of the copy.
3697
3698 nfsd.nfs4_disable_idmapping=
3699 [NFSv4] When set to the default of '1', the NFSv4
3700 server will return only numeric uids and gids to
3701 clients using auth_sys, and will accept numeric uids
3702 and gids from such clients. This is intended to ease
3703 migration from NFSv2/v3.
3704
3705 nfsd.nfsd4_ssc_umount_timeout=
3706 [NFSv4.2] When used as the destination of a
3707 server-to-server copy, knfsd temporarily mounts
3708 the source server. It caches the mount in case
3709 it will be needed again, and discards it if not
3710 used for the number of milliseconds specified by
3711 this parameter.
3712
3713 nfsaddrs= [NFS] Deprecated. Use ip= instead.
3714 See Documentation/admin-guide/nfs/nfsroot.rst.
3715
3716 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
3717 See Documentation/admin-guide/nfs/nfsroot.rst.
3718
3719 nfsrootdebug [NFS] enable nfsroot debugging messages.
3720 See Documentation/admin-guide/nfs/nfsroot.rst.
3721
3722 nmi_backtrace.backtrace_idle [KNL]
3723 Dump stacks even of idle CPUs in response to an
3724 NMI stack-backtrace request.
3725
3726 nmi_debug= [KNL,SH] Specify one or more actions to take
3727 when a NMI is triggered.
3728 Format: [state][,regs][,debounce][,die]
3729
3730 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
3731 Format: [panic,][nopanic,][num]
3732 Valid num: 0 or 1
3733 0 - turn hardlockup detector in nmi_watchdog off
3734 1 - turn hardlockup detector in nmi_watchdog on
3735 When panic is specified, panic when an NMI watchdog
3736 timeout occurs (or 'nopanic' to not panic on an NMI
3737 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3738 To disable both hard and soft lockup detectors,
3739 please see 'nowatchdog'.
3740 This is useful when you use a panic=... timeout and
3741 need the box quickly up again.
3742
3743 These settings can be accessed at runtime via
3744 the nmi_watchdog and hardlockup_panic sysctls.
3745
3746 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
3747 emulation library even if a 387 maths coprocessor
3748 is present.
3749
3750 no4lvl [RISCV] Disable 4-level and 5-level paging modes. Forces
3751 kernel to use 3-level paging instead.
3752
3753 no5lvl [X86-64,RISCV] Disable 5-level paging mode. Forces
3754 kernel to use 4-level paging instead.
3755
3756 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3757 caches in the slab allocator. Saves per-node memory,
3758 but will impact performance.
3759
3760 noalign [KNL,ARM]
3761
3762 noaltinstr [S390] Disables alternative instructions patching
3763 (CPU alternatives feature).
3764
3765 noapic [SMP,APIC] Tells the kernel to not make use of any
3766 IOAPICs that may be present in the system.
3767
3768 noautogroup Disable scheduler automatic task group creation.
3769
3770 nocache [ARM]
3771
3772 no_console_suspend
3773 [HW] Never suspend the console
3774 Disable suspending of consoles during suspend and
3775 hibernate operations. Once disabled, debugging
3776 messages can reach various consoles while the rest
3777 of the system is being put to sleep (ie, while
3778 debugging driver suspend/resume hooks). This may
3779 not work reliably with all consoles, but is known
3780 to work with serial and VGA consoles.
3781 To facilitate more flexible debugging, we also add
3782 console_suspend, a printk module parameter to control
3783 it. Users could use console_suspend (usually
3784 /sys/module/printk/parameters/console_suspend) to
3785 turn on/off it dynamically.
3786
3787 no_debug_objects
3788 [KNL] Disable object debugging
3789
3790 nodsp [SH] Disable hardware DSP at boot time.
3791
3792 noefi Disable EFI runtime services support.
3793
3794 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3795
3796 noexec [IA-64]
3797
3798 noexec32 [X86-64]
3799 This affects only 32-bit executables.
3800 noexec32=on: enable non-executable mappings (default)
3801 read doesn't imply executable mappings
3802 noexec32=off: disable non-executable mappings
3803 read implies executable mappings
3804
3805 no_file_caps Tells the kernel not to honor file capabilities. The
3806 only way then for a file to be executed with privilege
3807 is to be setuid root or executed by root.
3808
3809 nofpu [MIPS,SH] Disable hardware FPU at boot time.
3810
3811 nofsgsbase [X86] Disables FSGSBASE instructions.
3812
3813 nofxsr [BUGS=X86-32] Disables x86 floating point extended
3814 register save and restore. The kernel will only save
3815 legacy floating-point registers on task switch.
3816
3817 nohalt [IA-64] Tells the kernel not to use the power saving
3818 function PAL_HALT_LIGHT when idle. This increases
3819 power-consumption. On the positive side, it reduces
3820 interrupt wake-up latency, which may improve performance
3821 in certain environments such as networked servers or
3822 real-time systems.
3823
3824 no_hash_pointers
3825 Force pointers printed to the console or buffers to be
3826 unhashed. By default, when a pointer is printed via %p
3827 format string, that pointer is "hashed", i.e. obscured
3828 by hashing the pointer value. This is a security feature
3829 that hides actual kernel addresses from unprivileged
3830 users, but it also makes debugging the kernel more
3831 difficult since unequal pointers can no longer be
3832 compared. However, if this command-line option is
3833 specified, then all normal pointers will have their true
3834 value printed. This option should only be specified when
3835 debugging the kernel. Please do not use on production
3836 kernels.
3837
3838 nohibernate [HIBERNATION] Disable hibernation and resume.
3839
3840 nohlt [ARM,ARM64,MICROBLAZE,MIPS,PPC,SH] Forces the kernel to
3841 busy wait in do_idle() and not use the arch_cpu_idle()
3842 implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
3843 to be effective. This is useful on platforms where the
3844 sleep(SH) or wfi(ARM,ARM64) instructions do not work
3845 correctly or when doing power measurements to evaluate
3846 the impact of the sleep instructions. This is also
3847 useful when using JTAG debugger.
3848
3849 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3850
3851 nohugevmalloc [KNL,X86,PPC,ARM64] Disable kernel huge vmalloc mappings.
3852
3853 nohz= [KNL] Boottime enable/disable dynamic ticks
3854 Valid arguments: on, off
3855 Default: on
3856
3857 nohz_full= [KNL,BOOT,SMP,ISOL]
3858 The argument is a cpu list, as described above.
3859 In kernels built with CONFIG_NO_HZ_FULL=y, set
3860 the specified list of CPUs whose tick will be stopped
3861 whenever possible. The boot CPU will be forced outside
3862 the range to maintain the timekeeping. Any CPUs
3863 in this list will have their RCU callbacks offloaded,
3864 just as if they had also been called out in the
3865 rcu_nocbs= boot parameter.
3866
3867 Note that this argument takes precedence over
3868 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
3869
3870 noinitrd [RAM] Tells the kernel not to load any configured
3871 initial RAM disk.
3872
3873 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3874 remapping.
3875 [Deprecated - use intremap=off]
3876
3877 nointroute [IA-64]
3878
3879 noinvpcid [X86] Disable the INVPCID cpu feature.
3880
3881 noiotrap [SH] Disables trapped I/O port accesses.
3882
3883 noirqdebug [X86-32] Disables the code which attempts to detect and
3884 disable unhandled interrupt sources.
3885
3886 noisapnp [ISAPNP] Disables ISA PnP code.
3887
3888 nojitter [IA-64] Disables jitter checking for ITC timers.
3889
3890 nokaslr [KNL]
3891 When CONFIG_RANDOMIZE_BASE is set, this disables
3892 kernel and module base offset ASLR (Address Space
3893 Layout Randomization).
3894
3895 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3896 fault handling.
3897
3898 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3899
3900 nolapic [X86-32,APIC] Do not enable or use the local APIC.
3901
3902 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
3903
3904 nomca [IA-64] Disable machine check abort handling
3905
3906 nomce [X86-32] Disable Machine Check Exception
3907
3908 nomfgpt [X86-32] Disable Multi-Function General Purpose
3909 Timer usage (for AMD Geode machines).
3910
3911 nomodeset Disable kernel modesetting. Most systems' firmware
3912 sets up a display mode and provides framebuffer memory
3913 for output. With nomodeset, DRM and fbdev drivers will
3914 not load if they could possibly displace the pre-
3915 initialized output. Only the system framebuffer will
3916 be available for use. The respective drivers will not
3917 perform display-mode changes or accelerated rendering.
3918
3919 Useful as error fallback, or for testing and debugging.
3920
3921 nomodule Disable module load
3922
3923 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3924 shutdown the other cpus. Instead use the REBOOT_VECTOR
3925 irq.
3926
3927 nopat [X86] Disable PAT (page attribute table extension of
3928 pagetables) support.
3929
3930 nopcid [X86-64] Disable the PCID cpu feature.
3931
3932 nopku [X86] Disable Memory Protection Keys CPU feature found
3933 in some Intel CPUs.
3934
3935 nopti [X86-64]
3936 Equivalent to pti=off
3937
3938 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
3939 Disables the PV optimizations forcing the guest to run
3940 as generic guest with no PV drivers. Currently support
3941 XEN HVM, KVM, HYPER_V and VMWARE guest.
3942
3943 nopvspin [X86,XEN,KVM]
3944 Disables the qspinlock slow path using PV optimizations
3945 which allow the hypervisor to 'idle' the guest on lock
3946 contention.
3947
3948 norandmaps Don't use address space randomization. Equivalent to
3949 echo 0 > /proc/sys/kernel/randomize_va_space
3950
3951 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
3952 with UP alternatives
3953
3954 noresume [SWSUSP] Disables resume and restores original swap
3955 space.
3956
3957 nosbagart [IA-64]
3958
3959 no-scroll [VGA] Disables scrollback.
3960 This is required for the Braillex ib80-piezo Braille
3961 reader made by F.H. Papenmeier (Germany).
3962
3963 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3964
3965 nosmap [PPC]
3966 Disable SMAP (Supervisor Mode Access Prevention)
3967 even if it is supported by processor.
3968
3969 nosmep [PPC64s]
3970 Disable SMEP (Supervisor Mode Execution Prevention)
3971 even if it is supported by processor.
3972
3973 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3974 and disable the IO APIC. legacy for "maxcpus=0".
3975
3976 nosmt [KNL,MIPS,PPC,S390] Disable symmetric multithreading (SMT).
3977 Equivalent to smt=1.
3978
3979 [KNL,X86,PPC] Disable symmetric multithreading (SMT).
3980 nosmt=force: Force disable SMT, cannot be undone
3981 via the sysfs control file.
3982
3983 nosoftlockup [KNL] Disable the soft-lockup detector.
3984
3985 nospec_store_bypass_disable
3986 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3987
3988 nospectre_bhb [ARM64] Disable all mitigations for Spectre-BHB (branch
3989 history injection) vulnerability. System may allow data leaks
3990 with this option.
3991
3992 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3993 (bounds check bypass). With this option data leaks are
3994 possible in the system.
3995
3996 nospectre_v2 [X86,PPC_E500,ARM64] Disable all mitigations for
3997 the Spectre variant 2 (indirect branch prediction)
3998 vulnerability. System may allow data leaks with this
3999 option.
4000
4001 no-steal-acc [X86,PV_OPS,ARM64,PPC/PSERIES,RISCV] Disable
4002 paravirtualized steal time accounting. steal time is
4003 computed, but won't influence scheduler behaviour
4004
4005 nosync [HW,M68K] Disables sync negotiation for all devices.
4006
4007 no_timer_check [X86,APIC] Disables the code which tests for
4008 broken timer IRQ sources.
4009
4010 no_uaccess_flush
4011 [PPC] Don't flush the L1-D cache after accessing user data.
4012
4013 novmcoredd [KNL,KDUMP]
4014 Disable device dump. Device dump allows drivers to
4015 append dump data to vmcore so you can collect driver
4016 specified debug info. Drivers can append the data
4017 without any limit and this data is stored in memory,
4018 so this may cause significant memory stress. Disabling
4019 device dump can help save memory but the driver debug
4020 data will be no longer available. This parameter
4021 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
4022 is set.
4023
4024 no-vmw-sched-clock
4025 [X86,PV_OPS] Disable paravirtualized VMware scheduler
4026 clock and use the default one.
4027
4028 nowatchdog [KNL] Disable both lockup detectors, i.e.
4029 soft-lockup and NMI watchdog (hard-lockup).
4030
4031 nowb [ARM]
4032
4033 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
4034
4035 NOTE: this parameter will be ignored on systems with the
4036 LEGACY_XAPIC_DISABLED bit set in the
4037 IA32_XAPIC_DISABLE_STATUS MSR.
4038
4039 noxsave [BUGS=X86] Disables x86 extended register state save
4040 and restore using xsave. The kernel will fallback to
4041 enabling legacy floating-point and sse state.
4042
4043 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
4044 register states. The kernel will fall back to use
4045 xsave to save the states. By using this parameter,
4046 performance of saving the states is degraded because
4047 xsave doesn't support modified optimization while
4048 xsaveopt supports it on xsaveopt enabled systems.
4049
4050 noxsaves [X86] Disables xsaves and xrstors used in saving and
4051 restoring x86 extended register state in compacted
4052 form of xsave area. The kernel will fall back to use
4053 xsaveopt and xrstor to save and restore the states
4054 in standard form of xsave area. By using this
4055 parameter, xsave area per process might occupy more
4056 memory on xsaves enabled systems.
4057
4058 nps_mtm_hs_ctr= [KNL,ARC]
4059 This parameter sets the maximum duration, in
4060 cycles, each HW thread of the CTOP can run
4061 without interruptions, before HW switches it.
4062 The actual maximum duration is 16 times this
4063 parameter's value.
4064 Format: integer between 1 and 255
4065 Default: 255
4066
4067 nptcg= [IA-64] Override max number of concurrent global TLB
4068 purges which is reported from either PAL_VM_SUMMARY or
4069 SAL PALO.
4070
4071 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
4072 could support. nr_cpus=n : n >= 1 limits the kernel to
4073 support 'n' processors. It could be larger than the
4074 number of already plugged CPU during bootup, later in
4075 runtime you can physically add extra cpu until it reaches
4076 n. So during boot up some boot time memory for per-cpu
4077 variables need be pre-allocated for later physical cpu
4078 hot plugging.
4079
4080 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
4081
4082 numa=off [KNL, ARM64, PPC, RISCV, SPARC, X86] Disable NUMA, Only
4083 set up a single NUMA node spanning all memory.
4084
4085 numa_balancing= [KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
4086 NUMA balancing.
4087 Allowed values are enable and disable
4088
4089 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
4090 'node', 'default' can be specified
4091 This can be set from sysctl after boot.
4092 See Documentation/admin-guide/sysctl/vm.rst for details.
4093
4094 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
4095 See Documentation/core-api/debugging-via-ohci1394.rst for more
4096 info.
4097
4098 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
4099 Rather than timing out after 20 ms if an EC
4100 command is not properly ACKed, override the length
4101 of the timeout. We have interrupts disabled while
4102 waiting for the ACK, so if this is set too high
4103 interrupts *may* be lost!
4104
4105 omap_mux= [OMAP] Override bootloader pin multiplexing.
4106 Format: <mux_mode0.mode_name=value>...
4107 For example, to override I2C bus2:
4108 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
4109
4110 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
4111
4112 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
4113
4114 boundary - index of last SLC block on Flex-OneNAND.
4115 The remaining blocks are configured as MLC blocks.
4116 lock - Configure if Flex-OneNAND boundary should be locked.
4117 Once locked, the boundary cannot be changed.
4118 1 indicates lock status, 0 indicates unlock status.
4119
4120 oops=panic Always panic on oopses. Default is to just kill the
4121 process, but there is a small probability of
4122 deadlocking the machine.
4123 This will also cause panics on machine check exceptions.
4124 Useful together with panic=30 to trigger a reboot.
4125
4126 page_alloc.shuffle=
4127 [KNL] Boolean flag to control whether the page allocator
4128 should randomize its free lists. The randomization may
4129 be automatically enabled if the kernel detects it is
4130 running on a platform with a direct-mapped memory-side
4131 cache, and this parameter can be used to
4132 override/disable that behavior. The state of the flag
4133 can be read from sysfs at:
4134 /sys/module/page_alloc/parameters/shuffle.
4135
4136 page_owner= [KNL] Boot-time page_owner enabling option.
4137 Storage of the information about who allocated
4138 each page is disabled in default. With this switch,
4139 we can turn it on.
4140 on: enable the feature
4141
4142 page_poison= [KNL] Boot-time parameter changing the state of
4143 poisoning on the buddy allocator, available with
4144 CONFIG_PAGE_POISONING=y.
4145 off: turn off poisoning (default)
4146 on: turn on poisoning
4147
4148 page_reporting.page_reporting_order=
4149 [KNL] Minimal page reporting order
4150 Format: <integer>
4151 Adjust the minimal page reporting order. The page
4152 reporting is disabled when it exceeds MAX_PAGE_ORDER.
4153
4154 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4155 timeout > 0: seconds before rebooting
4156 timeout = 0: wait forever
4157 timeout < 0: reboot immediately
4158 Format: <timeout>
4159
4160 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
4161 Format: <hex>[,nousertaint]
4162 Hexadecimal bitmask representing the set of TAINT flags
4163 that will cause the kernel to panic when add_taint() is
4164 called with any of the flags in this set.
4165 The optional switch "nousertaint" can be utilized to
4166 prevent userspace forced crashes by writing to sysctl
4167 /proc/sys/kernel/tainted any flagset matching with the
4168 bitmask set on panic_on_taint.
4169 See Documentation/admin-guide/tainted-kernels.rst for
4170 extra details on the taint flags that users can pick
4171 to compose the bitmask to assign to panic_on_taint.
4172
4173 panic_on_warn=1 panic() instead of WARN(). Useful to cause kdump
4174 on a WARN().
4175
4176 panic_print= Bitmask for printing system info when panic happens.
4177 User can chose combination of the following bits:
4178 bit 0: print all tasks info
4179 bit 1: print system memory info
4180 bit 2: print timer info
4181 bit 3: print locks info if CONFIG_LOCKDEP is on
4182 bit 4: print ftrace buffer
4183 bit 5: print all printk messages in buffer
4184 bit 6: print all CPUs backtrace (if available in the arch)
4185 *Be aware* that this option may print a _lot_ of lines,
4186 so there are risks of losing older messages in the log.
4187 Use this option carefully, maybe worth to setup a
4188 bigger log buffer with "log_buf_len" along with this.
4189
4190 parkbd.port= [HW] Parallel port number the keyboard adapter is
4191 connected to, default is 0.
4192 Format: <parport#>
4193 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
4194 0 for XT, 1 for AT (default is AT).
4195 Format: <mode>
4196
4197 parport= [HW,PPT] Specify parallel ports. 0 disables.
4198 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
4199 Use 'auto' to force the driver to use any
4200 IRQ/DMA settings detected (the default is to
4201 ignore detected IRQ/DMA settings because of
4202 possible conflicts). You can specify the base
4203 address, IRQ, and DMA settings; IRQ and DMA
4204 should be numbers, or 'auto' (for using detected
4205 settings on that particular port), or 'nofifo'
4206 (to avoid using a FIFO even if it is detected).
4207 Parallel ports are assigned in the order they
4208 are specified on the command line, starting
4209 with parport0.
4210
4211 parport_init_mode= [HW,PPT]
4212 Configure VIA parallel port to operate in
4213 a specific mode. This is necessary on Pegasos
4214 computer where firmware has no options for setting
4215 up parallel port mode and sets it to spp.
4216 Currently this function knows 686a and 8231 chips.
4217 Format: [spp|ps2|epp|ecp|ecpepp]
4218
4219 pata_legacy.all= [HW,LIBATA]
4220 Format: <int>
4221 Set to non-zero to probe primary and secondary ISA
4222 port ranges on PCI systems where no PCI PATA device
4223 has been found at either range. Disabled by default.
4224
4225 pata_legacy.autospeed= [HW,LIBATA]
4226 Format: <int>
4227 Set to non-zero if a chip is present that snoops speed
4228 changes. Disabled by default.
4229
4230 pata_legacy.ht6560a= [HW,LIBATA]
4231 Format: <int>
4232 Set to 1, 2, or 3 for HT 6560A on the primary channel,
4233 the secondary channel, or both channels respectively.
4234 Disabled by default.
4235
4236 pata_legacy.ht6560b= [HW,LIBATA]
4237 Format: <int>
4238 Set to 1, 2, or 3 for HT 6560B on the primary channel,
4239 the secondary channel, or both channels respectively.
4240 Disabled by default.
4241
4242 pata_legacy.iordy_mask= [HW,LIBATA]
4243 Format: <int>
4244 IORDY enable mask. Set individual bits to allow IORDY
4245 for the respective channel. Bit 0 is for the first
4246 legacy channel handled by this driver, bit 1 is for
4247 the second channel, and so on. The sequence will often
4248 correspond to the primary legacy channel, the secondary
4249 legacy channel, and so on, but the handling of a PCI
4250 bus and the use of other driver options may interfere
4251 with the sequence. By default IORDY is allowed across
4252 all channels.
4253
4254 pata_legacy.opti82c46x= [HW,LIBATA]
4255 Format: <int>
4256 Set to 1, 2, or 3 for Opti 82c611A on the primary
4257 channel, the secondary channel, or both channels
4258 respectively. Disabled by default.
4259
4260 pata_legacy.opti82c611a= [HW,LIBATA]
4261 Format: <int>
4262 Set to 1, 2, or 3 for Opti 82c465MV on the primary
4263 channel, the secondary channel, or both channels
4264 respectively. Disabled by default.
4265
4266 pata_legacy.pio_mask= [HW,LIBATA]
4267 Format: <int>
4268 PIO mode mask for autospeed devices. Set individual
4269 bits to allow the use of the respective PIO modes.
4270 Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
4271 All modes allowed by default.
4272
4273 pata_legacy.probe_all= [HW,LIBATA]
4274 Format: <int>
4275 Set to non-zero to probe tertiary and further ISA
4276 port ranges on PCI systems. Disabled by default.
4277
4278 pata_legacy.probe_mask= [HW,LIBATA]
4279 Format: <int>
4280 Probe mask for legacy ISA PATA ports. Depending on
4281 platform configuration and the use of other driver
4282 options up to 6 legacy ports are supported: 0x1f0,
4283 0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
4284 of individual ports can be disabled by setting the
4285 corresponding bits in the mask to 1. Bit 0 is for
4286 the first port in the list above (0x1f0), and so on.
4287 By default all supported ports are probed.
4288
4289 pata_legacy.qdi= [HW,LIBATA]
4290 Format: <int>
4291 Set to non-zero to probe QDI controllers. By default
4292 set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4293
4294 pata_legacy.winbond= [HW,LIBATA]
4295 Format: <int>
4296 Set to non-zero to probe Winbond controllers. Use
4297 the standard I/O port (0x130) if 1, otherwise the
4298 value given is the I/O port to use (typically 0x1b0).
4299 By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4300 0 otherwise.
4301
4302 pata_platform.pio_mask= [HW,LIBATA]
4303 Format: <int>
4304 Supported PIO mode mask. Set individual bits to allow
4305 the use of the respective PIO modes. Bit 0 is for
4306 mode 0, bit 1 is for mode 1, and so on. Mode 0 only
4307 allowed by default.
4308
4309 pause_on_oops=<int>
4310 Halt all CPUs after the first oops has been printed for
4311 the specified number of seconds. This is to be used if
4312 your oopses keep scrolling off the screen.
4313
4314 pcbit= [HW,ISDN]
4315
4316 pci=option[,option...] [PCI] various PCI subsystem options.
4317
4318 Some options herein operate on a specific device
4319 or a set of devices (<pci_dev>). These are
4320 specified in one of the following formats:
4321
4322 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
4323 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4324
4325 Note: the first format specifies a PCI
4326 bus/device/function address which may change
4327 if new hardware is inserted, if motherboard
4328 firmware changes, or due to changes caused
4329 by other kernel parameters. If the
4330 domain is left unspecified, it is
4331 taken to be zero. Optionally, a path
4332 to a device through multiple device/function
4333 addresses can be specified after the base
4334 address (this is more robust against
4335 renumbering issues). The second format
4336 selects devices using IDs from the
4337 configuration space which may match multiple
4338 devices in the system.
4339
4340 earlydump dump PCI config space before the kernel
4341 changes anything
4342 off [X86] don't probe for the PCI bus
4343 bios [X86-32] force use of PCI BIOS, don't access
4344 the hardware directly. Use this if your machine
4345 has a non-standard PCI host bridge.
4346 nobios [X86-32] disallow use of PCI BIOS, only direct
4347 hardware access methods are allowed. Use this
4348 if you experience crashes upon bootup and you
4349 suspect they are caused by the BIOS.
4350 conf1 [X86] Force use of PCI Configuration Access
4351 Mechanism 1 (config address in IO port 0xCF8,
4352 data in IO port 0xCFC, both 32-bit).
4353 conf2 [X86] Force use of PCI Configuration Access
4354 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4355 the function, IO port 0xCFA, also 8-bit, sets
4356 bus number. The config space is then accessed
4357 through ports 0xC000-0xCFFF).
4358 See http://wiki.osdev.org/PCI for more info
4359 on the configuration access mechanisms.
4360 noaer [PCIE] If the PCIEAER kernel config parameter is
4361 enabled, this kernel boot option can be used to
4362 disable the use of PCIE advanced error reporting.
4363 nodomains [PCI] Disable support for multiple PCI
4364 root domains (aka PCI segments, in ACPI-speak).
4365 nommconf [X86] Disable use of MMCONFIG for PCI
4366 Configuration
4367 check_enable_amd_mmconf [X86] check for and enable
4368 properly configured MMIO access to PCI
4369 config space on AMD family 10h CPU
4370 nomsi [MSI] If the PCI_MSI kernel config parameter is
4371 enabled, this kernel boot option can be used to
4372 disable the use of MSI interrupts system-wide.
4373 noioapicquirk [APIC] Disable all boot interrupt quirks.
4374 Safety option to keep boot IRQs enabled. This
4375 should never be necessary.
4376 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
4377 primary IO-APIC for bridges that cannot disable
4378 boot IRQs. This fixes a source of spurious IRQs
4379 when the system masks IRQs.
4380 noioapicreroute [APIC] Disable workaround that uses the
4381 boot IRQ equivalent of an IRQ that connects to
4382 a chipset where boot IRQs cannot be disabled.
4383 The opposite of ioapicreroute.
4384 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
4385 routing table. These calls are known to be buggy
4386 on several machines and they hang the machine
4387 when used, but on other computers it's the only
4388 way to get the interrupt routing table. Try
4389 this option if the kernel is unable to allocate
4390 IRQs or discover secondary PCI buses on your
4391 motherboard.
4392 rom [X86] Assign address space to expansion ROMs.
4393 Use with caution as certain devices share
4394 address decoders between ROMs and other
4395 resources.
4396 norom [X86] Do not assign address space to
4397 expansion ROMs that do not already have
4398 BIOS assigned address ranges.
4399 nobar [X86] Do not assign address space to the
4400 BARs that weren't assigned by the BIOS.
4401 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
4402 assigned automatically to PCI devices. You can
4403 make the kernel exclude IRQs of your ISA cards
4404 this way.
4405 pirqaddr=0xAAAAA [X86] Specify the physical address
4406 of the PIRQ table (normally generated
4407 by the BIOS) if it is outside the
4408 F0000h-100000h range.
4409 lastbus=N [X86] Scan all buses thru bus #N. Can be
4410 useful if the kernel is unable to find your
4411 secondary buses and you want to tell it
4412 explicitly which ones they are.
4413 assign-busses [X86] Always assign all PCI bus
4414 numbers ourselves, overriding
4415 whatever the firmware may have done.
4416 usepirqmask [X86] Honor the possible IRQ mask stored
4417 in the BIOS $PIR table. This is needed on
4418 some systems with broken BIOSes, notably
4419 some HP Pavilion N5400 and Omnibook XE3
4420 notebooks. This will have no effect if ACPI
4421 IRQ routing is enabled.
4422 noacpi [X86] Do not use ACPI for IRQ routing
4423 or for PCI scanning.
4424 use_crs [X86] Use PCI host bridge window information
4425 from ACPI. On BIOSes from 2008 or later, this
4426 is enabled by default. If you need to use this,
4427 please report a bug.
4428 nocrs [X86] Ignore PCI host bridge windows from ACPI.
4429 If you need to use this, please report a bug.
4430 use_e820 [X86] Use E820 reservations to exclude parts of
4431 PCI host bridge windows. This is a workaround
4432 for BIOS defects in host bridge _CRS methods.
4433 If you need to use this, please report a bug to
4434 <linux-pci@vger.kernel.org>.
4435 no_e820 [X86] Ignore E820 reservations for PCI host
4436 bridge windows. This is the default on modern
4437 hardware. If you need to use this, please report
4438 a bug to <linux-pci@vger.kernel.org>.
4439 routeirq Do IRQ routing for all PCI devices.
4440 This is normally done in pci_enable_device(),
4441 so this option is a temporary workaround
4442 for broken drivers that don't call it.
4443 skip_isa_align [X86] do not align io start addr, so can
4444 handle more pci cards
4445 noearly [X86] Don't do any early type 1 scanning.
4446 This might help on some broken boards which
4447 machine check when some devices' config space
4448 is read. But various workarounds are disabled
4449 and some IOMMU drivers will not work.
4450 bfsort Sort PCI devices into breadth-first order.
4451 This sorting is done to get a device
4452 order compatible with older (<= 2.4) kernels.
4453 nobfsort Don't sort PCI devices into breadth-first order.
4454 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
4455 tuning and use the BIOS-configured MPS defaults.
4456 pcie_bus_safe Set every device's MPS to the largest value
4457 supported by all devices below the root complex.
4458 pcie_bus_perf Set device MPS to the largest allowable MPS
4459 based on its parent bus. Also set MRRS (Max
4460 Read Request Size) to the largest supported
4461 value (no larger than the MPS that the device
4462 or bus can support) for best performance.
4463 pcie_bus_peer2peer Set every device's MPS to 128B, which
4464 every device is guaranteed to support. This
4465 configuration allows peer-to-peer DMA between
4466 any pair of devices, possibly at the cost of
4467 reduced performance. This also guarantees
4468 that hot-added devices will work.
4469 cbiosize=nn[KMG] The fixed amount of bus space which is
4470 reserved for the CardBus bridge's IO window.
4471 The default value is 256 bytes.
4472 cbmemsize=nn[KMG] The fixed amount of bus space which is
4473 reserved for the CardBus bridge's memory
4474 window. The default value is 64 megabytes.
4475 resource_alignment=
4476 Format:
4477 [<order of align>@]<pci_dev>[; ...]
4478 Specifies alignment and device to reassign
4479 aligned memory resources. How to
4480 specify the device is described above.
4481 If <order of align> is not specified,
4482 PAGE_SIZE is used as alignment.
4483 A PCI-PCI bridge can be specified if resource
4484 windows need to be expanded.
4485 To specify the alignment for several
4486 instances of a device, the PCI vendor,
4487 device, subvendor, and subdevice may be
4488 specified, e.g., 12@pci:8086:9c22:103c:198f
4489 for 4096-byte alignment.
4490 ecrc= Enable/disable PCIe ECRC (transaction layer
4491 end-to-end CRC checking). Only effective if
4492 OS has native AER control (either granted by
4493 ACPI _OSC or forced via "pcie_ports=native")
4494 bios: Use BIOS/firmware settings. This is the
4495 the default.
4496 off: Turn ECRC off
4497 on: Turn ECRC on.
4498 hpiosize=nn[KMG] The fixed amount of bus space which is
4499 reserved for hotplug bridge's IO window.
4500 Default size is 256 bytes.
4501 hpmmiosize=nn[KMG] The fixed amount of bus space which is
4502 reserved for hotplug bridge's MMIO window.
4503 Default size is 2 megabytes.
4504 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
4505 reserved for hotplug bridge's MMIO_PREF window.
4506 Default size is 2 megabytes.
4507 hpmemsize=nn[KMG] The fixed amount of bus space which is
4508 reserved for hotplug bridge's MMIO and
4509 MMIO_PREF window.
4510 Default size is 2 megabytes.
4511 hpbussize=nn The minimum amount of additional bus numbers
4512 reserved for buses below a hotplug bridge.
4513 Default is 1.
4514 realloc= Enable/disable reallocating PCI bridge resources
4515 if allocations done by BIOS are too small to
4516 accommodate resources required by all child
4517 devices.
4518 off: Turn realloc off
4519 on: Turn realloc on
4520 realloc same as realloc=on
4521 noari do not use PCIe ARI.
4522 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
4523 do not use PCIe ATS (and IOMMU device IOTLB).
4524 pcie_scan_all Scan all possible PCIe devices. Otherwise we
4525 only look for one device below a PCIe downstream
4526 port.
4527 big_root_window Try to add a big 64bit memory window to the PCIe
4528 root complex on AMD CPUs. Some GFX hardware
4529 can resize a BAR to allow access to all VRAM.
4530 Adding the window is slightly risky (it may
4531 conflict with unreported devices), so this
4532 taints the kernel.
4533 disable_acs_redir=<pci_dev>[; ...]
4534 Specify one or more PCI devices (in the format
4535 specified above) separated by semicolons.
4536 Each device specified will have the PCI ACS
4537 redirect capabilities forced off which will
4538 allow P2P traffic between devices through
4539 bridges without forcing it upstream. Note:
4540 this removes isolation between devices and
4541 may put more devices in an IOMMU group.
4542 force_floating [S390] Force usage of floating interrupts.
4543 nomio [S390] Do not use MIO instructions.
4544 norid [S390] ignore the RID field and force use of
4545 one PCI domain per PCI function
4546
4547 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
4548 Management.
4549 off Disable ASPM.
4550 force Enable ASPM even on devices that claim not to support it.
4551 WARNING: Forcing ASPM on may cause system lockups.
4552
4553 pcie_ports= [PCIE] PCIe port services handling:
4554 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4555 even if the platform doesn't give the OS permission to
4556 use them. This may cause conflicts if the platform
4557 also tries to use these services.
4558 dpc-native Use native PCIe service for DPC only. May
4559 cause conflicts if firmware uses AER or DPC.
4560 compat Disable native PCIe services (PME, AER, DPC, PCIe
4561 hotplug).
4562
4563 pcie_port_pm= [PCIE] PCIe port power management handling:
4564 off Disable power management of all PCIe ports
4565 force Forcibly enable power management of all PCIe ports
4566
4567 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
4568 nomsi Do not use MSI for native PCIe PME signaling (this makes
4569 all PCIe root ports use INTx for all services).
4570
4571 pcmv= [HW,PCMCIA] BadgePAD 4
4572
4573 pd_ignore_unused
4574 [PM]
4575 Keep all power-domains already enabled by bootloader on,
4576 even if no driver has claimed them. This is useful
4577 for debug and development, but should not be
4578 needed on a platform with proper driver support.
4579
4580 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4581 boot time.
4582 Format: { 0 | 1 }
4583 See arch/parisc/kernel/pdc_chassis.c
4584
4585 percpu_alloc= Select which percpu first chunk allocator to use.
4586 Currently supported values are "embed" and "page".
4587 Archs may support subset or none of the selections.
4588 See comments in mm/percpu.c for details on each
4589 allocator. This parameter is primarily for debugging
4590 and performance comparison.
4591
4592 pirq= [SMP,APIC] Manual mp-table setup
4593 See Documentation/arch/x86/i386/IO-APIC.rst.
4594
4595 plip= [PPT,NET] Parallel port network link
4596 Format: { parport<nr> | timid | 0 }
4597 See also Documentation/admin-guide/parport.rst.
4598
4599 pmtmr= [X86] Manual setup of pmtmr I/O Port.
4600 Override pmtimer IOPort with a hex value.
4601 e.g. pmtmr=0x508
4602
4603 pmu_override= [PPC] Override the PMU.
4604 This option takes over the PMU facility, so it is no
4605 longer usable by perf. Setting this option starts the
4606 PMU counters by setting MMCR0 to 0 (the FC bit is
4607 cleared). If a number is given, then MMCR1 is set to
4608 that number, otherwise (e.g., 'pmu_override=on'), MMCR1
4609 remains 0.
4610
4611 pm_debug_messages [SUSPEND,KNL]
4612 Enable suspend/resume debug messages during boot up.
4613
4614 pnp.debug=1 [PNP]
4615 Enable PNP debug messages (depends on the
4616 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
4617 via /sys/module/pnp/parameters/debug. We always show
4618 current resource usage; turning this on also shows
4619 possible settings and some assignment information.
4620
4621 pnpacpi= [ACPI]
4622 { off }
4623
4624 pnpbios= [ISAPNP]
4625 { on | off | curr | res | no-curr | no-res }
4626
4627 pnp_reserve_irq=
4628 [ISAPNP] Exclude IRQs for the autoconfiguration
4629
4630 pnp_reserve_dma=
4631 [ISAPNP] Exclude DMAs for the autoconfiguration
4632
4633 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
4634 Ranges are in pairs (I/O port base and size).
4635
4636 pnp_reserve_mem=
4637 [ISAPNP] Exclude memory regions for the
4638 autoconfiguration.
4639 Ranges are in pairs (memory base and size).
4640
4641 ports= [IP_VS_FTP] IPVS ftp helper module
4642 Default is 21.
4643 Up to 8 (IP_VS_APP_MAX_PORTS) ports
4644 may be specified.
4645 Format: <port>,<port>....
4646
4647 powersave=off [PPC] This option disables power saving features.
4648 It specifically disables cpuidle and sets the
4649 platform machine description specific power_save
4650 function to NULL. On Idle the CPU just reduces
4651 execution priority.
4652
4653 ppc_strict_facility_enable
4654 [PPC] This option catches any kernel floating point,
4655 Altivec, VSX and SPE outside of regions specifically
4656 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4657 There is some performance impact when enabling this.
4658
4659 ppc_tm= [PPC]
4660 Format: {"off"}
4661 Disable Hardware Transactional Memory
4662
4663 preempt= [KNL]
4664 Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
4665 none - Limited to cond_resched() calls
4666 voluntary - Limited to cond_resched() and might_sleep() calls
4667 full - Any section that isn't explicitly preempt disabled
4668 can be preempted anytime.
4669
4670 print-fatal-signals=
4671 [KNL] debug: print fatal signals
4672
4673 If enabled, warn about various signal handling
4674 related application anomalies: too many signals,
4675 too many POSIX.1 timers, fatal signals causing a
4676 coredump - etc.
4677
4678 If you hit the warning due to signal overflow,
4679 you might want to try "ulimit -i unlimited".
4680
4681 default: off.
4682
4683 printk.always_kmsg_dump=
4684 Trigger kmsg_dump for cases other than kernel oops or
4685 panics
4686 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4687 default: disabled
4688
4689 printk.console_no_auto_verbose=
4690 Disable console loglevel raise on oops, panic
4691 or lockdep-detected issues (only if lock debug is on).
4692 With an exception to setups with low baudrate on
4693 serial console, keeping this 0 is a good choice
4694 in order to provide more debug information.
4695 Format: <bool>
4696 default: 0 (auto_verbose is enabled)
4697
4698 printk.devkmsg={on,off,ratelimit}
4699 Control writing to /dev/kmsg.
4700 on - unlimited logging to /dev/kmsg from userspace
4701 off - logging to /dev/kmsg disabled
4702 ratelimit - ratelimit the logging
4703 Default: ratelimit
4704
4705 printk.time= Show timing data prefixed to each printk message line
4706 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4707
4708 processor.max_cstate= [HW,ACPI]
4709 Limit processor to maximum C-state
4710 max_cstate=9 overrides any DMI blacklist limit.
4711
4712 processor.nocst [HW,ACPI]
4713 Ignore the _CST method to determine C-states,
4714 instead using the legacy FADT method
4715
4716 profile= [KNL] Enable kernel profiling via /proc/profile
4717 Format: [<profiletype>,]<number>
4718 Param: <profiletype>: "schedule", "sleep", or "kvm"
4719 [defaults to kernel profiling]
4720 Param: "schedule" - profile schedule points.
4721 Param: "sleep" - profile D-state sleeping (millisecs).
4722 Requires CONFIG_SCHEDSTATS
4723 Param: "kvm" - profile VM exits.
4724 Param: <number> - step/bucket size as a power of 2 for
4725 statistical time based profiling.
4726
4727 prompt_ramdisk= [RAM] [Deprecated]
4728
4729 prot_virt= [S390] enable hosting protected virtual machines
4730 isolated from the hypervisor (if hardware supports
4731 that).
4732 Format: <bool>
4733
4734 psi= [KNL] Enable or disable pressure stall information
4735 tracking.
4736 Format: <bool>
4737
4738 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
4739 probe for; one of (bare|imps|exps|lifebook|any).
4740 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
4741 per second.
4742 psmouse.resetafter= [HW,MOUSE]
4743 Try to reset the device after so many bad packets
4744 (0 = never).
4745 psmouse.resolution=
4746 [HW,MOUSE] Set desired mouse resolution, in dpi.
4747 psmouse.smartscroll=
4748 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
4749 0 = disabled, 1 = enabled (default).
4750
4751 pstore.backend= Specify the name of the pstore backend to use
4752
4753 pti= [X86-64] Control Page Table Isolation of user and
4754 kernel address spaces. Disabling this feature
4755 removes hardening, but improves performance of
4756 system calls and interrupts.
4757
4758 on - unconditionally enable
4759 off - unconditionally disable
4760 auto - kernel detects whether your CPU model is
4761 vulnerable to issues that PTI mitigates
4762
4763 Not specifying this option is equivalent to pti=auto.
4764
4765 pty.legacy_count=
4766 [KNL] Number of legacy pty's. Overwrites compiled-in
4767 default number.
4768
4769 quiet [KNL] Disable most log messages
4770
4771 r128= [HW,DRM]
4772
4773 radix_hcall_invalidate=on [PPC/PSERIES]
4774 Disable RADIX GTSE feature and use hcall for TLB
4775 invalidate.
4776
4777 raid= [HW,RAID]
4778 See Documentation/admin-guide/md.rst.
4779
4780 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
4781 See Documentation/admin-guide/blockdev/ramdisk.rst.
4782
4783 ramdisk_start= [RAM] RAM disk image start address
4784
4785 random.trust_cpu=off
4786 [KNL] Disable trusting the use of the CPU's
4787 random number generator (if available) to
4788 initialize the kernel's RNG.
4789
4790 random.trust_bootloader=off
4791 [KNL] Disable trusting the use of the a seed
4792 passed by the bootloader (if available) to
4793 initialize the kernel's RNG.
4794
4795 randomize_kstack_offset=
4796 [KNL] Enable or disable kernel stack offset
4797 randomization, which provides roughly 5 bits of
4798 entropy, frustrating memory corruption attacks
4799 that depend on stack address determinism or
4800 cross-syscall address exposures. This is only
4801 available on architectures that have defined
4802 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
4803 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4804 Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
4805
4806 ras=option[,option,...] [KNL] RAS-specific options
4807
4808 cec_disable [X86]
4809 Disable the Correctable Errors Collector,
4810 see CONFIG_RAS_CEC help text.
4811
4812 rcu_nocbs[=cpu-list]
4813 [KNL] The optional argument is a cpu list,
4814 as described above.
4815
4816 In kernels built with CONFIG_RCU_NOCB_CPU=y,
4817 enable the no-callback CPU mode, which prevents
4818 such CPUs' callbacks from being invoked in
4819 softirq context. Invocation of such CPUs' RCU
4820 callbacks will instead be offloaded to "rcuox/N"
4821 kthreads created for that purpose, where "x" is
4822 "p" for RCU-preempt, "s" for RCU-sched, and "g"
4823 for the kthreads that mediate grace periods; and
4824 "N" is the CPU number. This reduces OS jitter on
4825 the offloaded CPUs, which can be useful for HPC
4826 and real-time workloads. It can also improve
4827 energy efficiency for asymmetric multiprocessors.
4828
4829 If a cpulist is passed as an argument, the specified
4830 list of CPUs is set to no-callback mode from boot.
4831
4832 Otherwise, if the '=' sign and the cpulist
4833 arguments are omitted, no CPU will be set to
4834 no-callback mode from boot but the mode may be
4835 toggled at runtime via cpusets.
4836
4837 Note that this argument takes precedence over
4838 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
4839
4840 rcu_nocb_poll [KNL]
4841 Rather than requiring that offloaded CPUs
4842 (specified by rcu_nocbs= above) explicitly
4843 awaken the corresponding "rcuoN" kthreads,
4844 make these kthreads poll for callbacks.
4845 This improves the real-time response for the
4846 offloaded CPUs by relieving them of the need to
4847 wake up the corresponding kthread, but degrades
4848 energy efficiency by requiring that the kthreads
4849 periodically wake up to do the polling.
4850
4851 rcutree.blimit= [KNL]
4852 Set maximum number of finished RCU callbacks to
4853 process in one batch.
4854
4855 rcutree.do_rcu_barrier= [KNL]
4856 Request a call to rcu_barrier(). This is
4857 throttled so that userspace tests can safely
4858 hammer on the sysfs variable if they so choose.
4859 If triggered before the RCU grace-period machinery
4860 is fully active, this will error out with EAGAIN.
4861
4862 rcutree.dump_tree= [KNL]
4863 Dump the structure of the rcu_node combining tree
4864 out at early boot. This is used for diagnostic
4865 purposes, to verify correct tree setup.
4866
4867 rcutree.gp_cleanup_delay= [KNL]
4868 Set the number of jiffies to delay each step of
4869 RCU grace-period cleanup.
4870
4871 rcutree.gp_init_delay= [KNL]
4872 Set the number of jiffies to delay each step of
4873 RCU grace-period initialization.
4874
4875 rcutree.gp_preinit_delay= [KNL]
4876 Set the number of jiffies to delay each step of
4877 RCU grace-period pre-initialization, that is,
4878 the propagation of recent CPU-hotplug changes up
4879 the rcu_node combining tree.
4880
4881 rcutree.jiffies_till_first_fqs= [KNL]
4882 Set delay from grace-period initialization to
4883 first attempt to force quiescent states.
4884 Units are jiffies, minimum value is zero,
4885 and maximum value is HZ.
4886
4887 rcutree.jiffies_till_next_fqs= [KNL]
4888 Set delay between subsequent attempts to force
4889 quiescent states. Units are jiffies, minimum
4890 value is one, and maximum value is HZ.
4891
4892 rcutree.jiffies_till_sched_qs= [KNL]
4893 Set required age in jiffies for a
4894 given grace period before RCU starts
4895 soliciting quiescent-state help from
4896 rcu_note_context_switch() and cond_resched().
4897 If not specified, the kernel will calculate
4898 a value based on the most recent settings
4899 of rcutree.jiffies_till_first_fqs
4900 and rcutree.jiffies_till_next_fqs.
4901 This calculated value may be viewed in
4902 rcutree.jiffies_to_sched_qs. Any attempt to set
4903 rcutree.jiffies_to_sched_qs will be cheerfully
4904 overwritten.
4905
4906 rcutree.kthread_prio= [KNL,BOOT]
4907 Set the SCHED_FIFO priority of the RCU per-CPU
4908 kthreads (rcuc/N). This value is also used for
4909 the priority of the RCU boost threads (rcub/N)
4910 and for the RCU grace-period kthreads (rcu_bh,
4911 rcu_preempt, and rcu_sched). If RCU_BOOST is
4912 set, valid values are 1-99 and the default is 1
4913 (the least-favored priority). Otherwise, when
4914 RCU_BOOST is not set, valid values are 0-99 and
4915 the default is zero (non-realtime operation).
4916 When RCU_NOCB_CPU is set, also adjust the
4917 priority of NOCB callback kthreads.
4918
4919 rcutree.nocb_nobypass_lim_per_jiffy= [KNL]
4920 On callback-offloaded (rcu_nocbs) CPUs,
4921 RCU reduces the lock contention that would
4922 otherwise be caused by callback floods through
4923 use of the ->nocb_bypass list. However, in the
4924 common non-flooded case, RCU queues directly to
4925 the main ->cblist in order to avoid the extra
4926 overhead of the ->nocb_bypass list and its lock.
4927 But if there are too many callbacks queued during
4928 a single jiffy, RCU pre-queues the callbacks into
4929 the ->nocb_bypass queue. The definition of "too
4930 many" is supplied by this kernel boot parameter.
4931
4932 rcutree.qhimark= [KNL]
4933 Set threshold of queued RCU callbacks beyond which
4934 batch limiting is disabled.
4935
4936 rcutree.qlowmark= [KNL]
4937 Set threshold of queued RCU callbacks below which
4938 batch limiting is re-enabled.
4939
4940 rcutree.qovld= [KNL]
4941 Set threshold of queued RCU callbacks beyond which
4942 RCU's force-quiescent-state scan will aggressively
4943 enlist help from cond_resched() and sched IPIs to
4944 help CPUs more quickly reach quiescent states.
4945 Set to less than zero to make this be set based
4946 on rcutree.qhimark at boot time and to zero to
4947 disable more aggressive help enlistment.
4948
4949 rcutree.rcu_delay_page_cache_fill_msec= [KNL]
4950 Set the page-cache refill delay (in milliseconds)
4951 in response to low-memory conditions. The range
4952 of permitted values is in the range 0:100000.
4953
4954 rcutree.rcu_divisor= [KNL]
4955 Set the shift-right count to use to compute
4956 the callback-invocation batch limit bl from
4957 the number of callbacks queued on this CPU.
4958 The result will be bounded below by the value of
4959 the rcutree.blimit kernel parameter. Every bl
4960 callbacks, the softirq handler will exit in
4961 order to allow the CPU to do other work.
4962
4963 Please note that this callback-invocation batch
4964 limit applies only to non-offloaded callback
4965 invocation. Offloaded callbacks are instead
4966 invoked in the context of an rcuoc kthread, which
4967 scheduler will preempt as it does any other task.
4968
4969 rcutree.rcu_fanout_exact= [KNL]
4970 Disable autobalancing of the rcu_node combining
4971 tree. This is used by rcutorture, and might
4972 possibly be useful for architectures having high
4973 cache-to-cache transfer latencies.
4974
4975 rcutree.rcu_fanout_leaf= [KNL]
4976 Change the number of CPUs assigned to each
4977 leaf rcu_node structure. Useful for very
4978 large systems, which will choose the value 64,
4979 and for NUMA systems with large remote-access
4980 latencies, which will choose a value aligned
4981 with the appropriate hardware boundaries.
4982
4983 rcutree.rcu_min_cached_objs= [KNL]
4984 Minimum number of objects which are cached and
4985 maintained per one CPU. Object size is equal
4986 to PAGE_SIZE. The cache allows to reduce the
4987 pressure to page allocator, also it makes the
4988 whole algorithm to behave better in low memory
4989 condition.
4990
4991 rcutree.rcu_nocb_gp_stride= [KNL]
4992 Set the number of NOCB callback kthreads in
4993 each group, which defaults to the square root
4994 of the number of CPUs. Larger numbers reduce
4995 the wakeup overhead on the global grace-period
4996 kthread, but increases that same overhead on
4997 each group's NOCB grace-period kthread.
4998
4999 rcutree.rcu_kick_kthreads= [KNL]
5000 Cause the grace-period kthread to get an extra
5001 wake_up() if it sleeps three times longer than
5002 it should at force-quiescent-state time.
5003 This wake_up() will be accompanied by a
5004 WARN_ONCE() splat and an ftrace_dump().
5005
5006 rcutree.rcu_resched_ns= [KNL]
5007 Limit the time spend invoking a batch of RCU
5008 callbacks to the specified number of nanoseconds.
5009 By default, this limit is checked only once
5010 every 32 callbacks in order to limit the pain
5011 inflicted by local_clock() overhead.
5012
5013 rcutree.rcu_unlock_delay= [KNL]
5014 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
5015 this specifies an rcu_read_unlock()-time delay
5016 in microseconds. This defaults to zero.
5017 Larger delays increase the probability of
5018 catching RCU pointer leaks, that is, buggy use
5019 of RCU-protected pointers after the relevant
5020 rcu_read_unlock() has completed.
5021
5022 rcutree.sysrq_rcu= [KNL]
5023 Commandeer a sysrq key to dump out Tree RCU's
5024 rcu_node tree with an eye towards determining
5025 why a new grace period has not yet started.
5026
5027 rcutree.use_softirq= [KNL]
5028 If set to zero, move all RCU_SOFTIRQ processing to
5029 per-CPU rcuc kthreads. Defaults to a non-zero
5030 value, meaning that RCU_SOFTIRQ is used by default.
5031 Specify rcutree.use_softirq=0 to use rcuc kthreads.
5032
5033 But note that CONFIG_PREEMPT_RT=y kernels disable
5034 this kernel boot parameter, forcibly setting it
5035 to zero.
5036
5037 rcuscale.gp_async= [KNL]
5038 Measure performance of asynchronous
5039 grace-period primitives such as call_rcu().
5040
5041 rcuscale.gp_async_max= [KNL]
5042 Specify the maximum number of outstanding
5043 callbacks per writer thread. When a writer
5044 thread exceeds this limit, it invokes the
5045 corresponding flavor of rcu_barrier() to allow
5046 previously posted callbacks to drain.
5047
5048 rcuscale.gp_exp= [KNL]
5049 Measure performance of expedited synchronous
5050 grace-period primitives.
5051
5052 rcuscale.holdoff= [KNL]
5053 Set test-start holdoff period. The purpose of
5054 this parameter is to delay the start of the
5055 test until boot completes in order to avoid
5056 interference.
5057
5058 rcuscale.kfree_by_call_rcu= [KNL]
5059 In kernels built with CONFIG_RCU_LAZY=y, test
5060 call_rcu() instead of kfree_rcu().
5061
5062 rcuscale.kfree_mult= [KNL]
5063 Instead of allocating an object of size kfree_obj,
5064 allocate one of kfree_mult * sizeof(kfree_obj).
5065 Defaults to 1.
5066
5067 rcuscale.kfree_rcu_test= [KNL]
5068 Set to measure performance of kfree_rcu() flooding.
5069
5070 rcuscale.kfree_rcu_test_double= [KNL]
5071 Test the double-argument variant of kfree_rcu().
5072 If this parameter has the same value as
5073 rcuscale.kfree_rcu_test_single, both the single-
5074 and double-argument variants are tested.
5075
5076 rcuscale.kfree_rcu_test_single= [KNL]
5077 Test the single-argument variant of kfree_rcu().
5078 If this parameter has the same value as
5079 rcuscale.kfree_rcu_test_double, both the single-
5080 and double-argument variants are tested.
5081
5082 rcuscale.kfree_nthreads= [KNL]
5083 The number of threads running loops of kfree_rcu().
5084
5085 rcuscale.kfree_alloc_num= [KNL]
5086 Number of allocations and frees done in an iteration.
5087
5088 rcuscale.kfree_loops= [KNL]
5089 Number of loops doing rcuscale.kfree_alloc_num number
5090 of allocations and frees.
5091
5092 rcuscale.minruntime= [KNL]
5093 Set the minimum test run time in seconds. This
5094 does not affect the data-collection interval,
5095 but instead allows better measurement of things
5096 like CPU consumption.
5097
5098 rcuscale.nreaders= [KNL]
5099 Set number of RCU readers. The value -1 selects
5100 N, where N is the number of CPUs. A value
5101 "n" less than -1 selects N-n+1, where N is again
5102 the number of CPUs. For example, -2 selects N
5103 (the number of CPUs), -3 selects N+1, and so on.
5104 A value of "n" less than or equal to -N selects
5105 a single reader.
5106
5107 rcuscale.nwriters= [KNL]
5108 Set number of RCU writers. The values operate
5109 the same as for rcuscale.nreaders.
5110 N, where N is the number of CPUs
5111
5112 rcuscale.scale_type= [KNL]
5113 Specify the RCU implementation to test.
5114
5115 rcuscale.shutdown= [KNL]
5116 Shut the system down after performance tests
5117 complete. This is useful for hands-off automated
5118 testing.
5119
5120 rcuscale.verbose= [KNL]
5121 Enable additional printk() statements.
5122
5123 rcuscale.writer_holdoff= [KNL]
5124 Write-side holdoff between grace periods,
5125 in microseconds. The default of zero says
5126 no holdoff.
5127
5128 rcuscale.writer_holdoff_jiffies= [KNL]
5129 Additional write-side holdoff between grace
5130 periods, but in jiffies. The default of zero
5131 says no holdoff.
5132
5133 rcutorture.fqs_duration= [KNL]
5134 Set duration of force_quiescent_state bursts
5135 in microseconds.
5136
5137 rcutorture.fqs_holdoff= [KNL]
5138 Set holdoff time within force_quiescent_state bursts
5139 in microseconds.
5140
5141 rcutorture.fqs_stutter= [KNL]
5142 Set wait time between force_quiescent_state bursts
5143 in seconds.
5144
5145 rcutorture.fwd_progress= [KNL]
5146 Specifies the number of kthreads to be used
5147 for RCU grace-period forward-progress testing
5148 for the types of RCU supporting this notion.
5149 Defaults to 1 kthread, values less than zero or
5150 greater than the number of CPUs cause the number
5151 of CPUs to be used.
5152
5153 rcutorture.fwd_progress_div= [KNL]
5154 Specify the fraction of a CPU-stall-warning
5155 period to do tight-loop forward-progress testing.
5156
5157 rcutorture.fwd_progress_holdoff= [KNL]
5158 Number of seconds to wait between successive
5159 forward-progress tests.
5160
5161 rcutorture.fwd_progress_need_resched= [KNL]
5162 Enclose cond_resched() calls within checks for
5163 need_resched() during tight-loop forward-progress
5164 testing.
5165
5166 rcutorture.gp_cond= [KNL]
5167 Use conditional/asynchronous update-side
5168 primitives, if available.
5169
5170 rcutorture.gp_exp= [KNL]
5171 Use expedited update-side primitives, if available.
5172
5173 rcutorture.gp_normal= [KNL]
5174 Use normal (non-expedited) asynchronous
5175 update-side primitives, if available.
5176
5177 rcutorture.gp_sync= [KNL]
5178 Use normal (non-expedited) synchronous
5179 update-side primitives, if available. If all
5180 of rcutorture.gp_cond=, rcutorture.gp_exp=,
5181 rcutorture.gp_normal=, and rcutorture.gp_sync=
5182 are zero, rcutorture acts as if is interpreted
5183 they are all non-zero.
5184
5185 rcutorture.irqreader= [KNL]
5186 Run RCU readers from irq handlers, or, more
5187 accurately, from a timer handler. Not all RCU
5188 flavors take kindly to this sort of thing.
5189
5190 rcutorture.leakpointer= [KNL]
5191 Leak an RCU-protected pointer out of the reader.
5192 This can of course result in splats, and is
5193 intended to test the ability of things like
5194 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
5195 such leaks.
5196
5197 rcutorture.n_barrier_cbs= [KNL]
5198 Set callbacks/threads for rcu_barrier() testing.
5199
5200 rcutorture.nfakewriters= [KNL]
5201 Set number of concurrent RCU writers. These just
5202 stress RCU, they don't participate in the actual
5203 test, hence the "fake".
5204
5205 rcutorture.nocbs_nthreads= [KNL]
5206 Set number of RCU callback-offload togglers.
5207 Zero (the default) disables toggling.
5208
5209 rcutorture.nocbs_toggle= [KNL]
5210 Set the delay in milliseconds between successive
5211 callback-offload toggling attempts.
5212
5213 rcutorture.nreaders= [KNL]
5214 Set number of RCU readers. The value -1 selects
5215 N-1, where N is the number of CPUs. A value
5216 "n" less than -1 selects N-n-2, where N is again
5217 the number of CPUs. For example, -2 selects N
5218 (the number of CPUs), -3 selects N+1, and so on.
5219
5220 rcutorture.object_debug= [KNL]
5221 Enable debug-object double-call_rcu() testing.
5222
5223 rcutorture.onoff_holdoff= [KNL]
5224 Set time (s) after boot for CPU-hotplug testing.
5225
5226 rcutorture.onoff_interval= [KNL]
5227 Set time (jiffies) between CPU-hotplug operations,
5228 or zero to disable CPU-hotplug testing.
5229
5230 rcutorture.read_exit= [KNL]
5231 Set the number of read-then-exit kthreads used
5232 to test the interaction of RCU updaters and
5233 task-exit processing.
5234
5235 rcutorture.read_exit_burst= [KNL]
5236 The number of times in a given read-then-exit
5237 episode that a set of read-then-exit kthreads
5238 is spawned.
5239
5240 rcutorture.read_exit_delay= [KNL]
5241 The delay, in seconds, between successive
5242 read-then-exit testing episodes.
5243
5244 rcutorture.shuffle_interval= [KNL]
5245 Set task-shuffle interval (s). Shuffling tasks
5246 allows some CPUs to go into dyntick-idle mode
5247 during the rcutorture test.
5248
5249 rcutorture.shutdown_secs= [KNL]
5250 Set time (s) after boot system shutdown. This
5251 is useful for hands-off automated testing.
5252
5253 rcutorture.stall_cpu= [KNL]
5254 Duration of CPU stall (s) to test RCU CPU stall
5255 warnings, zero to disable.
5256
5257 rcutorture.stall_cpu_block= [KNL]
5258 Sleep while stalling if set. This will result
5259 in warnings from preemptible RCU in addition to
5260 any other stall-related activity. Note that
5261 in kernels built with CONFIG_PREEMPTION=n and
5262 CONFIG_PREEMPT_COUNT=y, this parameter will
5263 cause the CPU to pass through a quiescent state.
5264 Given CONFIG_PREEMPTION=n, this will suppress
5265 RCU CPU stall warnings, but will instead result
5266 in scheduling-while-atomic splats.
5267
5268 Use of this module parameter results in splats.
5269
5270
5271 rcutorture.stall_cpu_holdoff= [KNL]
5272 Time to wait (s) after boot before inducing stall.
5273
5274 rcutorture.stall_cpu_irqsoff= [KNL]
5275 Disable interrupts while stalling if set.
5276
5277 rcutorture.stall_gp_kthread= [KNL]
5278 Duration (s) of forced sleep within RCU
5279 grace-period kthread to test RCU CPU stall
5280 warnings, zero to disable. If both stall_cpu
5281 and stall_gp_kthread are specified, the
5282 kthread is starved first, then the CPU.
5283
5284 rcutorture.stat_interval= [KNL]
5285 Time (s) between statistics printk()s.
5286
5287 rcutorture.stutter= [KNL]
5288 Time (s) to stutter testing, for example, specifying
5289 five seconds causes the test to run for five seconds,
5290 wait for five seconds, and so on. This tests RCU's
5291 ability to transition abruptly to and from idle.
5292
5293 rcutorture.test_boost= [KNL]
5294 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
5295 "Maybe" means test if the RCU implementation
5296 under test support RCU priority boosting.
5297
5298 rcutorture.test_boost_duration= [KNL]
5299 Duration (s) of each individual boost test.
5300
5301 rcutorture.test_boost_interval= [KNL]
5302 Interval (s) between each boost test.
5303
5304 rcutorture.test_no_idle_hz= [KNL]
5305 Test RCU's dyntick-idle handling. See also the
5306 rcutorture.shuffle_interval parameter.
5307
5308 rcutorture.torture_type= [KNL]
5309 Specify the RCU implementation to test.
5310
5311 rcutorture.verbose= [KNL]
5312 Enable additional printk() statements.
5313
5314 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
5315 Dump ftrace buffer after reporting RCU CPU
5316 stall warning.
5317
5318 rcupdate.rcu_cpu_stall_notifiers= [KNL]
5319 Provide RCU CPU stall notifiers, but see the
5320 warnings in the RCU_CPU_STALL_NOTIFIER Kconfig
5321 option's help text. TL;DR: You almost certainly
5322 do not want rcupdate.rcu_cpu_stall_notifiers.
5323
5324 rcupdate.rcu_cpu_stall_suppress= [KNL]
5325 Suppress RCU CPU stall warning messages.
5326
5327 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
5328 Suppress RCU CPU stall warning messages and
5329 rcutorture writer stall warnings that occur
5330 during early boot, that is, during the time
5331 before the init task is spawned.
5332
5333 rcupdate.rcu_cpu_stall_timeout= [KNL]
5334 Set timeout for RCU CPU stall warning messages.
5335 The value is in seconds and the maximum allowed
5336 value is 300 seconds.
5337
5338 rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
5339 Set timeout for expedited RCU CPU stall warning
5340 messages. The value is in milliseconds
5341 and the maximum allowed value is 21000
5342 milliseconds. Please note that this value is
5343 adjusted to an arch timer tick resolution.
5344 Setting this to zero causes the value from
5345 rcupdate.rcu_cpu_stall_timeout to be used (after
5346 conversion from seconds to milliseconds).
5347
5348 rcupdate.rcu_cpu_stall_cputime= [KNL]
5349 Provide statistics on the cputime and count of
5350 interrupts and tasks during the sampling period. For
5351 multiple continuous RCU stalls, all sampling periods
5352 begin at half of the first RCU stall timeout.
5353
5354 rcupdate.rcu_exp_stall_task_details= [KNL]
5355 Print stack dumps of any tasks blocking the
5356 current expedited RCU grace period during an
5357 expedited RCU CPU stall warning.
5358
5359 rcupdate.rcu_expedited= [KNL]
5360 Use expedited grace-period primitives, for
5361 example, synchronize_rcu_expedited() instead
5362 of synchronize_rcu(). This reduces latency,
5363 but can increase CPU utilization, degrade
5364 real-time latency, and degrade energy efficiency.
5365 No effect on CONFIG_TINY_RCU kernels.
5366
5367 rcupdate.rcu_normal= [KNL]
5368 Use only normal grace-period primitives,
5369 for example, synchronize_rcu() instead of
5370 synchronize_rcu_expedited(). This improves
5371 real-time latency, CPU utilization, and
5372 energy efficiency, but can expose users to
5373 increased grace-period latency. This parameter
5374 overrides rcupdate.rcu_expedited. No effect on
5375 CONFIG_TINY_RCU kernels.
5376
5377 rcupdate.rcu_normal_after_boot= [KNL]
5378 Once boot has completed (that is, after
5379 rcu_end_inkernel_boot() has been invoked), use
5380 only normal grace-period primitives. No effect
5381 on CONFIG_TINY_RCU kernels.
5382
5383 But note that CONFIG_PREEMPT_RT=y kernels enables
5384 this kernel boot parameter, forcibly setting
5385 it to the value one, that is, converting any
5386 post-boot attempt at an expedited RCU grace
5387 period to instead use normal non-expedited
5388 grace-period processing.
5389
5390 rcupdate.rcu_task_collapse_lim= [KNL]
5391 Set the maximum number of callbacks present
5392 at the beginning of a grace period that allows
5393 the RCU Tasks flavors to collapse back to using
5394 a single callback queue. This switching only
5395 occurs when rcupdate.rcu_task_enqueue_lim is
5396 set to the default value of -1.
5397
5398 rcupdate.rcu_task_contend_lim= [KNL]
5399 Set the minimum number of callback-queuing-time
5400 lock-contention events per jiffy required to
5401 cause the RCU Tasks flavors to switch to per-CPU
5402 callback queuing. This switching only occurs
5403 when rcupdate.rcu_task_enqueue_lim is set to
5404 the default value of -1.
5405
5406 rcupdate.rcu_task_enqueue_lim= [KNL]
5407 Set the number of callback queues to use for the
5408 RCU Tasks family of RCU flavors. The default
5409 of -1 allows this to be automatically (and
5410 dynamically) adjusted. This parameter is intended
5411 for use in testing.
5412
5413 rcupdate.rcu_task_ipi_delay= [KNL]
5414 Set time in jiffies during which RCU tasks will
5415 avoid sending IPIs, starting with the beginning
5416 of a given grace period. Setting a large
5417 number avoids disturbing real-time workloads,
5418 but lengthens grace periods.
5419
5420 rcupdate.rcu_task_lazy_lim= [KNL]
5421 Number of callbacks on a given CPU that will
5422 cancel laziness on that CPU. Use -1 to disable
5423 cancellation of laziness, but be advised that
5424 doing so increases the danger of OOM due to
5425 callback flooding.
5426
5427 rcupdate.rcu_task_stall_info= [KNL]
5428 Set initial timeout in jiffies for RCU task stall
5429 informational messages, which give some indication
5430 of the problem for those not patient enough to
5431 wait for ten minutes. Informational messages are
5432 only printed prior to the stall-warning message
5433 for a given grace period. Disable with a value
5434 less than or equal to zero. Defaults to ten
5435 seconds. A change in value does not take effect
5436 until the beginning of the next grace period.
5437
5438 rcupdate.rcu_task_stall_info_mult= [KNL]
5439 Multiplier for time interval between successive
5440 RCU task stall informational messages for a given
5441 RCU tasks grace period. This value is clamped
5442 to one through ten, inclusive. It defaults to
5443 the value three, so that the first informational
5444 message is printed 10 seconds into the grace
5445 period, the second at 40 seconds, the third at
5446 160 seconds, and then the stall warning at 600
5447 seconds would prevent a fourth at 640 seconds.
5448
5449 rcupdate.rcu_task_stall_timeout= [KNL]
5450 Set timeout in jiffies for RCU task stall
5451 warning messages. Disable with a value less
5452 than or equal to zero. Defaults to ten minutes.
5453 A change in value does not take effect until
5454 the beginning of the next grace period.
5455
5456 rcupdate.rcu_tasks_lazy_ms= [KNL]
5457 Set timeout in milliseconds RCU Tasks asynchronous
5458 callback batching for call_rcu_tasks().
5459 A negative value will take the default. A value
5460 of zero will disable batching. Batching is
5461 always disabled for synchronize_rcu_tasks().
5462
5463 rcupdate.rcu_tasks_rude_lazy_ms= [KNL]
5464 Set timeout in milliseconds RCU Tasks
5465 Rude asynchronous callback batching for
5466 call_rcu_tasks_rude(). A negative value
5467 will take the default. A value of zero will
5468 disable batching. Batching is always disabled
5469 for synchronize_rcu_tasks_rude().
5470
5471 rcupdate.rcu_tasks_trace_lazy_ms= [KNL]
5472 Set timeout in milliseconds RCU Tasks
5473 Trace asynchronous callback batching for
5474 call_rcu_tasks_trace(). A negative value
5475 will take the default. A value of zero will
5476 disable batching. Batching is always disabled
5477 for synchronize_rcu_tasks_trace().
5478
5479 rcupdate.rcu_self_test= [KNL]
5480 Run the RCU early boot self tests
5481
5482 rdinit= [KNL]
5483 Format: <full_path>
5484 Run specified binary instead of /init from the ramdisk,
5485 used for early userspace startup. See initrd.
5486
5487 rdrand= [X86]
5488 force - Override the decision by the kernel to hide the
5489 advertisement of RDRAND support (this affects
5490 certain AMD processors because of buggy BIOS
5491 support, specifically around the suspend/resume
5492 path).
5493
5494 rdt= [HW,X86,RDT]
5495 Turn on/off individual RDT features. List is:
5496 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
5497 mba, smba, bmec.
5498 E.g. to turn on cmt and turn off mba use:
5499 rdt=cmt,!mba
5500
5501 reboot= [KNL]
5502 Format (x86 or x86_64):
5503 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
5504 [[,]s[mp]#### \
5505 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5506 [[,]f[orce]
5507 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
5508 (prefix with 'panic_' to set mode for panic
5509 reboot only),
5510 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5511 reboot_force is either force or not specified,
5512 reboot_cpu is s[mp]#### with #### being the processor
5513 to be used for rebooting.
5514
5515 refscale.holdoff= [KNL]
5516 Set test-start holdoff period. The purpose of
5517 this parameter is to delay the start of the
5518 test until boot completes in order to avoid
5519 interference.
5520
5521 refscale.lookup_instances= [KNL]
5522 Number of data elements to use for the forms of
5523 SLAB_TYPESAFE_BY_RCU testing. A negative number
5524 is negated and multiplied by nr_cpu_ids, while
5525 zero specifies nr_cpu_ids.
5526
5527 refscale.loops= [KNL]
5528 Set the number of loops over the synchronization
5529 primitive under test. Increasing this number
5530 reduces noise due to loop start/end overhead,
5531 but the default has already reduced the per-pass
5532 noise to a handful of picoseconds on ca. 2020
5533 x86 laptops.
5534
5535 refscale.nreaders= [KNL]
5536 Set number of readers. The default value of -1
5537 selects N, where N is roughly 75% of the number
5538 of CPUs. A value of zero is an interesting choice.
5539
5540 refscale.nruns= [KNL]
5541 Set number of runs, each of which is dumped onto
5542 the console log.
5543
5544 refscale.readdelay= [KNL]
5545 Set the read-side critical-section duration,
5546 measured in microseconds.
5547
5548 refscale.scale_type= [KNL]
5549 Specify the read-protection implementation to test.
5550
5551 refscale.shutdown= [KNL]
5552 Shut down the system at the end of the performance
5553 test. This defaults to 1 (shut it down) when
5554 refscale is built into the kernel and to 0 (leave
5555 it running) when refscale is built as a module.
5556
5557 refscale.verbose= [KNL]
5558 Enable additional printk() statements.
5559
5560 refscale.verbose_batched= [KNL]
5561 Batch the additional printk() statements. If zero
5562 (the default) or negative, print everything. Otherwise,
5563 print every Nth verbose statement, where N is the value
5564 specified.
5565
5566 regulator_ignore_unused
5567 [REGULATOR]
5568 Prevents regulator framework from disabling regulators
5569 that are unused, due no driver claiming them. This may
5570 be useful for debug and development, but should not be
5571 needed on a platform with proper driver support.
5572
5573 relax_domain_level=
5574 [KNL, SMP] Set scheduler's default relax_domain_level.
5575 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
5576
5577 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
5578 Format: <base1>,<size1>[,<base2>,<size2>,...]
5579 Reserve I/O ports or memory so the kernel won't use
5580 them. If <base> is less than 0x10000, the region
5581 is assumed to be I/O ports; otherwise it is memory.
5582
5583 reservetop= [X86-32]
5584 Format: nn[KMG]
5585 Reserves a hole at the top of the kernel virtual
5586 address space.
5587
5588 reset_devices [KNL] Force drivers to reset the underlying device
5589 during initialization.
5590
5591 resume= [SWSUSP]
5592 Specify the partition device for software suspend
5593 Format:
5594 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
5595
5596 resume_offset= [SWSUSP]
5597 Specify the offset from the beginning of the partition
5598 given by "resume=" at which the swap header is located,
5599 in <PAGE_SIZE> units (needed only for swap files).
5600 See Documentation/power/swsusp-and-swap-files.rst
5601
5602 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
5603 read the resume files
5604
5605 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
5606 Useful for devices that are detected asynchronously
5607 (e.g. USB and MMC devices).
5608
5609 retain_initrd [RAM] Keep initrd memory after extraction. After boot, it will
5610 be accessible via /sys/firmware/initrd.
5611
5612 retbleed= [X86] Control mitigation of RETBleed (Arbitrary
5613 Speculative Code Execution with Return Instructions)
5614 vulnerability.
5615
5616 AMD-based UNRET and IBPB mitigations alone do not stop
5617 sibling threads from influencing the predictions of other
5618 sibling threads. For that reason, STIBP is used on pro-
5619 cessors that support it, and mitigate SMT on processors
5620 that don't.
5621
5622 off - no mitigation
5623 auto - automatically select a migitation
5624 auto,nosmt - automatically select a mitigation,
5625 disabling SMT if necessary for
5626 the full mitigation (only on Zen1
5627 and older without STIBP).
5628 ibpb - On AMD, mitigate short speculation
5629 windows on basic block boundaries too.
5630 Safe, highest perf impact. It also
5631 enables STIBP if present. Not suitable
5632 on Intel.
5633 ibpb,nosmt - Like "ibpb" above but will disable SMT
5634 when STIBP is not available. This is
5635 the alternative for systems which do not
5636 have STIBP.
5637 unret - Force enable untrained return thunks,
5638 only effective on AMD f15h-f17h based
5639 systems.
5640 unret,nosmt - Like unret, but will disable SMT when STIBP
5641 is not available. This is the alternative for
5642 systems which do not have STIBP.
5643
5644 Selecting 'auto' will choose a mitigation method at run
5645 time according to the CPU.
5646
5647 Not specifying this option is equivalent to retbleed=auto.
5648
5649 rfkill.default_state=
5650 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
5651 etc. communication is blocked by default.
5652 1 Unblocked.
5653
5654 rfkill.master_switch_mode=
5655 0 The "airplane mode" button does nothing.
5656 1 The "airplane mode" button toggles between everything
5657 blocked and the previous configuration.
5658 2 The "airplane mode" button toggles between everything
5659 blocked and everything unblocked.
5660
5661 rhash_entries= [KNL,NET]
5662 Set number of hash buckets for route cache
5663
5664 ring3mwait=disable
5665 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5666 CPUs.
5667
5668 riscv_isa_fallback [RISCV]
5669 When CONFIG_RISCV_ISA_FALLBACK is not enabled, permit
5670 falling back to detecting extension support by parsing
5671 "riscv,isa" property on devicetree systems when the
5672 replacement properties are not found. See the Kconfig
5673 entry for RISCV_ISA_FALLBACK.
5674
5675 ro [KNL] Mount root device read-only on boot
5676
5677 rodata= [KNL]
5678 on Mark read-only kernel memory as read-only (default).
5679 off Leave read-only kernel memory writable for debugging.
5680 full Mark read-only kernel memory and aliases as read-only
5681 [arm64]
5682
5683 rockchip.usb_uart
5684 Enable the uart passthrough on the designated usb port
5685 on Rockchip SoCs. When active, the signals of the
5686 debug-uart get routed to the D+ and D- pins of the usb
5687 port and the regular usb controller gets disabled.
5688
5689 root= [KNL] Root filesystem
5690 Usually this a a block device specifier of some kind,
5691 see the early_lookup_bdev comment in
5692 block/early-lookup.c for details.
5693 Alternatively this can be "ram" for the legacy initial
5694 ramdisk, "nfs" and "cifs" for root on a network file
5695 system, or "mtd" and "ubi" for mounting from raw flash.
5696
5697 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
5698 mount the root filesystem
5699
5700 rootflags= [KNL] Set root filesystem mount option string
5701
5702 rootfstype= [KNL] Set root filesystem type
5703
5704 rootwait [KNL] Wait (indefinitely) for root device to show up.
5705 Useful for devices that are detected asynchronously
5706 (e.g. USB and MMC devices).
5707
5708 rootwait= [KNL] Maximum time (in seconds) to wait for root device
5709 to show up before attempting to mount the root
5710 filesystem.
5711
5712 rproc_mem=nn[KMG][@address]
5713 [KNL,ARM,CMA] Remoteproc physical memory block.
5714 Memory area to be used by remote processor image,
5715 managed by CMA.
5716
5717 rw [KNL] Mount root device read-write on boot
5718
5719 S [KNL] Run init in single mode
5720
5721 s390_iommu= [HW,S390]
5722 Set s390 IOTLB flushing mode
5723 strict
5724 With strict flushing every unmap operation will result
5725 in an IOTLB flush. Default is lazy flushing before
5726 reuse, which is faster. Deprecated, equivalent to
5727 iommu.strict=1.
5728
5729 s390_iommu_aperture= [KNL,S390]
5730 Specifies the size of the per device DMA address space
5731 accessible through the DMA and IOMMU APIs as a decimal
5732 factor of the size of main memory.
5733 The default is 1 meaning that one can concurrently use
5734 as many DMA addresses as physical memory is installed,
5735 if supported by hardware, and thus map all of memory
5736 once. With a value of 2 one can map all of memory twice
5737 and so on. As a special case a factor of 0 imposes no
5738 restrictions other than those given by hardware at the
5739 cost of significant additional memory use for tables.
5740
5741 sa1100ir [NET]
5742 See drivers/net/irda/sa1100_ir.c.
5743
5744 sched_verbose [KNL] Enables verbose scheduler debug messages.
5745
5746 schedstats= [KNL,X86] Enable or disable scheduled statistics.
5747 Allowed values are enable and disable. This feature
5748 incurs a small amount of overhead in the scheduler
5749 but is useful for debugging and performance tuning.
5750
5751 sched_thermal_decay_shift=
5752 [KNL, SMP] Set a decay shift for scheduler thermal
5753 pressure signal. Thermal pressure signal follows the
5754 default decay period of other scheduler pelt
5755 signals(usually 32 ms but configurable). Setting
5756 sched_thermal_decay_shift will left shift the decay
5757 period for the thermal pressure signal by the shift
5758 value.
5759 i.e. with the default pelt decay period of 32 ms
5760 sched_thermal_decay_shift thermal pressure decay pr
5761 1 64 ms
5762 2 128 ms
5763 and so on.
5764 Format: integer between 0 and 10
5765 Default is 0.
5766
5767 scftorture.holdoff= [KNL]
5768 Number of seconds to hold off before starting
5769 test. Defaults to zero for module insertion and
5770 to 10 seconds for built-in smp_call_function()
5771 tests.
5772
5773 scftorture.longwait= [KNL]
5774 Request ridiculously long waits randomly selected
5775 up to the chosen limit in seconds. Zero (the
5776 default) disables this feature. Please note
5777 that requesting even small non-zero numbers of
5778 seconds can result in RCU CPU stall warnings,
5779 softlockup complaints, and so on.
5780
5781 scftorture.nthreads= [KNL]
5782 Number of kthreads to spawn to invoke the
5783 smp_call_function() family of functions.
5784 The default of -1 specifies a number of kthreads
5785 equal to the number of CPUs.
5786
5787 scftorture.onoff_holdoff= [KNL]
5788 Number seconds to wait after the start of the
5789 test before initiating CPU-hotplug operations.
5790
5791 scftorture.onoff_interval= [KNL]
5792 Number seconds to wait between successive
5793 CPU-hotplug operations. Specifying zero (which
5794 is the default) disables CPU-hotplug operations.
5795
5796 scftorture.shutdown_secs= [KNL]
5797 The number of seconds following the start of the
5798 test after which to shut down the system. The
5799 default of zero avoids shutting down the system.
5800 Non-zero values are useful for automated tests.
5801
5802 scftorture.stat_interval= [KNL]
5803 The number of seconds between outputting the
5804 current test statistics to the console. A value
5805 of zero disables statistics output.
5806
5807 scftorture.stutter_cpus= [KNL]
5808 The number of jiffies to wait between each change
5809 to the set of CPUs under test.
5810
5811 scftorture.use_cpus_read_lock= [KNL]
5812 Use use_cpus_read_lock() instead of the default
5813 preempt_disable() to disable CPU hotplug
5814 while invoking one of the smp_call_function*()
5815 functions.
5816
5817 scftorture.verbose= [KNL]
5818 Enable additional printk() statements.
5819
5820 scftorture.weight_single= [KNL]
5821 The probability weighting to use for the
5822 smp_call_function_single() function with a zero
5823 "wait" parameter. A value of -1 selects the
5824 default if all other weights are -1. However,
5825 if at least one weight has some other value, a
5826 value of -1 will instead select a weight of zero.
5827
5828 scftorture.weight_single_wait= [KNL]
5829 The probability weighting to use for the
5830 smp_call_function_single() function with a
5831 non-zero "wait" parameter. See weight_single.
5832
5833 scftorture.weight_many= [KNL]
5834 The probability weighting to use for the
5835 smp_call_function_many() function with a zero
5836 "wait" parameter. See weight_single.
5837 Note well that setting a high probability for
5838 this weighting can place serious IPI load
5839 on the system.
5840
5841 scftorture.weight_many_wait= [KNL]
5842 The probability weighting to use for the
5843 smp_call_function_many() function with a
5844 non-zero "wait" parameter. See weight_single
5845 and weight_many.
5846
5847 scftorture.weight_all= [KNL]
5848 The probability weighting to use for the
5849 smp_call_function_all() function with a zero
5850 "wait" parameter. See weight_single and
5851 weight_many.
5852
5853 scftorture.weight_all_wait= [KNL]
5854 The probability weighting to use for the
5855 smp_call_function_all() function with a
5856 non-zero "wait" parameter. See weight_single
5857 and weight_many.
5858
5859 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
5860 xtime_lock contention on larger systems, and/or RCU lock
5861 contention on all systems with CONFIG_MAXSMP set.
5862 Format: { "0" | "1" }
5863 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
5864 1 -- enable.
5865 Note: increases power consumption, thus should only be
5866 enabled if running jitter sensitive (HPC/RT) workloads.
5867
5868 security= [SECURITY] Choose a legacy "major" security module to
5869 enable at boot. This has been deprecated by the
5870 "lsm=" parameter.
5871
5872 selinux= [SELINUX] Disable or enable SELinux at boot time.
5873 Format: { "0" | "1" }
5874 See security/selinux/Kconfig help text.
5875 0 -- disable.
5876 1 -- enable.
5877 Default value is 1.
5878
5879 serialnumber [BUGS=X86-32]
5880
5881 sev=option[,option...] [X86-64] See Documentation/arch/x86/x86_64/boot-options.rst
5882
5883 shapers= [NET]
5884 Maximal number of shapers.
5885
5886 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
5887 Limit apic dumping. The parameter defines the maximal
5888 number of local apics being dumped. Also it is possible
5889 to set it to "all" by meaning -- no limit here.
5890 Format: { 1 (default) | 2 | ... | all }.
5891 The parameter valid if only apic=debug or
5892 apic=verbose is specified.
5893 Example: apic=debug show_lapic=all
5894
5895 simeth= [IA-64]
5896 simscsi=
5897
5898 slram= [HW,MTD]
5899
5900 slab_merge [MM]
5901 Enable merging of slabs with similar size when the
5902 kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
5903
5904 slab_nomerge [MM]
5905 Disable merging of slabs with similar size. May be
5906 necessary if there is some reason to distinguish
5907 allocs to different slabs, especially in hardened
5908 environments where the risk of heap overflows and
5909 layout control by attackers can usually be
5910 frustrated by disabling merging. This will reduce
5911 most of the exposure of a heap attack to a single
5912 cache (risks via metadata attacks are mostly
5913 unchanged). Debug options disable merging on their
5914 own.
5915 For more information see Documentation/mm/slub.rst.
5916
5917 slab_max_order= [MM, SLAB]
5918 Determines the maximum allowed order for slabs.
5919 A high setting may cause OOMs due to memory
5920 fragmentation. Defaults to 1 for systems with
5921 more than 32MB of RAM, 0 otherwise.
5922
5923 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
5924 Enabling slub_debug allows one to determine the
5925 culprit if slab objects become corrupted. Enabling
5926 slub_debug can create guard zones around objects and
5927 may poison objects when not in use. Also tracks the
5928 last alloc / free. For more information see
5929 Documentation/mm/slub.rst.
5930
5931 slub_max_order= [MM, SLUB]
5932 Determines the maximum allowed order for slabs.
5933 A high setting may cause OOMs due to memory
5934 fragmentation. For more information see
5935 Documentation/mm/slub.rst.
5936
5937 slub_min_objects= [MM, SLUB]
5938 The minimum number of objects per slab. SLUB will
5939 increase the slab order up to slub_max_order to
5940 generate a sufficiently large slab able to contain
5941 the number of objects indicated. The higher the number
5942 of objects the smaller the overhead of tracking slabs
5943 and the less frequently locks need to be acquired.
5944 For more information see Documentation/mm/slub.rst.
5945
5946 slub_min_order= [MM, SLUB]
5947 Determines the minimum page order for slabs. Must be
5948 lower than slub_max_order.
5949 For more information see Documentation/mm/slub.rst.
5950
5951 slub_merge [MM, SLUB]
5952 Same with slab_merge.
5953
5954 slub_nomerge [MM, SLUB]
5955 Same with slab_nomerge. This is supported for legacy.
5956 See slab_nomerge for more information.
5957
5958 smart2= [HW]
5959 Format: <io1>[,<io2>[,...,<io8>]]
5960
5961 smp.csd_lock_timeout= [KNL]
5962 Specify the period of time in milliseconds
5963 that smp_call_function() and friends will wait
5964 for a CPU to release the CSD lock. This is
5965 useful when diagnosing bugs involving CPUs
5966 disabling interrupts for extended periods
5967 of time. Defaults to 5,000 milliseconds, and
5968 setting a value of zero disables this feature.
5969 This feature may be more efficiently disabled
5970 using the csdlock_debug- kernel parameter.
5971
5972 smp.panic_on_ipistall= [KNL]
5973 If a csd_lock_timeout extends for more than
5974 the specified number of milliseconds, panic the
5975 system. By default, let CSD-lock acquisition
5976 take as long as they take. Specifying 300,000
5977 for this value provides a 5-minute timeout.
5978
5979 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
5980 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
5981 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
5982 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
5983 smsc-ircc2.ircc_irq= [HW] IRQ line
5984 smsc-ircc2.ircc_dma= [HW] DMA channel
5985 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
5986 0: Toshiba Satellite 1800 (GP data pin select)
5987 1: Fast pin select (default)
5988 2: ATC IRMode
5989
5990 smt= [KNL,MIPS,S390] Set the maximum number of threads (logical
5991 CPUs) to use per physical CPU on systems capable of
5992 symmetric multithreading (SMT). Will be capped to the
5993 actual hardware limit.
5994 Format: <integer>
5995 Default: -1 (no limit)
5996
5997 softlockup_panic=
5998 [KNL] Should the soft-lockup detector generate panics.
5999 Format: 0 | 1
6000
6001 A value of 1 instructs the soft-lockup detector
6002 to panic the machine when a soft-lockup occurs. It is
6003 also controlled by the kernel.softlockup_panic sysctl
6004 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
6005 respective build-time switch to that functionality.
6006
6007 softlockup_all_cpu_backtrace=
6008 [KNL] Should the soft-lockup detector generate
6009 backtraces on all cpus.
6010 Format: 0 | 1
6011
6012 sonypi.*= [HW] Sony Programmable I/O Control Device driver
6013 See Documentation/admin-guide/laptops/sonypi.rst
6014
6015 spectre_v2= [X86] Control mitigation of Spectre variant 2
6016 (indirect branch speculation) vulnerability.
6017 The default operation protects the kernel from
6018 user space attacks.
6019
6020 on - unconditionally enable, implies
6021 spectre_v2_user=on
6022 off - unconditionally disable, implies
6023 spectre_v2_user=off
6024 auto - kernel detects whether your CPU model is
6025 vulnerable
6026
6027 Selecting 'on' will, and 'auto' may, choose a
6028 mitigation method at run time according to the
6029 CPU, the available microcode, the setting of the
6030 CONFIG_MITIGATION_RETPOLINE configuration option,
6031 and the compiler with which the kernel was built.
6032
6033 Selecting 'on' will also enable the mitigation
6034 against user space to user space task attacks.
6035
6036 Selecting 'off' will disable both the kernel and
6037 the user space protections.
6038
6039 Specific mitigations can also be selected manually:
6040
6041 retpoline - replace indirect branches
6042 retpoline,generic - Retpolines
6043 retpoline,lfence - LFENCE; indirect branch
6044 retpoline,amd - alias for retpoline,lfence
6045 eibrs - Enhanced/Auto IBRS
6046 eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
6047 eibrs,lfence - Enhanced/Auto IBRS + LFENCE
6048 ibrs - use IBRS to protect kernel
6049
6050 Not specifying this option is equivalent to
6051 spectre_v2=auto.
6052
6053 spectre_v2_user=
6054 [X86] Control mitigation of Spectre variant 2
6055 (indirect branch speculation) vulnerability between
6056 user space tasks
6057
6058 on - Unconditionally enable mitigations. Is
6059 enforced by spectre_v2=on
6060
6061 off - Unconditionally disable mitigations. Is
6062 enforced by spectre_v2=off
6063
6064 prctl - Indirect branch speculation is enabled,
6065 but mitigation can be enabled via prctl
6066 per thread. The mitigation control state
6067 is inherited on fork.
6068
6069 prctl,ibpb
6070 - Like "prctl" above, but only STIBP is
6071 controlled per thread. IBPB is issued
6072 always when switching between different user
6073 space processes.
6074
6075 seccomp
6076 - Same as "prctl" above, but all seccomp
6077 threads will enable the mitigation unless
6078 they explicitly opt out.
6079
6080 seccomp,ibpb
6081 - Like "seccomp" above, but only STIBP is
6082 controlled per thread. IBPB is issued
6083 always when switching between different
6084 user space processes.
6085
6086 auto - Kernel selects the mitigation depending on
6087 the available CPU features and vulnerability.
6088
6089 Default mitigation: "prctl"
6090
6091 Not specifying this option is equivalent to
6092 spectre_v2_user=auto.
6093
6094 spec_rstack_overflow=
6095 [X86] Control RAS overflow mitigation on AMD Zen CPUs
6096
6097 off - Disable mitigation
6098 microcode - Enable microcode mitigation only
6099 safe-ret - Enable sw-only safe RET mitigation (default)
6100 ibpb - Enable mitigation by issuing IBPB on
6101 kernel entry
6102 ibpb-vmexit - Issue IBPB only on VMEXIT
6103 (cloud-specific mitigation)
6104
6105 spec_store_bypass_disable=
6106 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
6107 (Speculative Store Bypass vulnerability)
6108
6109 Certain CPUs are vulnerable to an exploit against a
6110 a common industry wide performance optimization known
6111 as "Speculative Store Bypass" in which recent stores
6112 to the same memory location may not be observed by
6113 later loads during speculative execution. The idea
6114 is that such stores are unlikely and that they can
6115 be detected prior to instruction retirement at the
6116 end of a particular speculation execution window.
6117
6118 In vulnerable processors, the speculatively forwarded
6119 store can be used in a cache side channel attack, for
6120 example to read memory to which the attacker does not
6121 directly have access (e.g. inside sandboxed code).
6122
6123 This parameter controls whether the Speculative Store
6124 Bypass optimization is used.
6125
6126 On x86 the options are:
6127
6128 on - Unconditionally disable Speculative Store Bypass
6129 off - Unconditionally enable Speculative Store Bypass
6130 auto - Kernel detects whether the CPU model contains an
6131 implementation of Speculative Store Bypass and
6132 picks the most appropriate mitigation. If the
6133 CPU is not vulnerable, "off" is selected. If the
6134 CPU is vulnerable the default mitigation is
6135 architecture and Kconfig dependent. See below.
6136 prctl - Control Speculative Store Bypass per thread
6137 via prctl. Speculative Store Bypass is enabled
6138 for a process by default. The state of the control
6139 is inherited on fork.
6140 seccomp - Same as "prctl" above, but all seccomp threads
6141 will disable SSB unless they explicitly opt out.
6142
6143 Default mitigations:
6144 X86: "prctl"
6145
6146 On powerpc the options are:
6147
6148 on,auto - On Power8 and Power9 insert a store-forwarding
6149 barrier on kernel entry and exit. On Power7
6150 perform a software flush on kernel entry and
6151 exit.
6152 off - No action.
6153
6154 Not specifying this option is equivalent to
6155 spec_store_bypass_disable=auto.
6156
6157 spia_io_base= [HW,MTD]
6158 spia_fio_base=
6159 spia_pedr=
6160 spia_peddr=
6161
6162 split_lock_detect=
6163 [X86] Enable split lock detection or bus lock detection
6164
6165 When enabled (and if hardware support is present), atomic
6166 instructions that access data across cache line
6167 boundaries will result in an alignment check exception
6168 for split lock detection or a debug exception for
6169 bus lock detection.
6170
6171 off - not enabled
6172
6173 warn - the kernel will emit rate-limited warnings
6174 about applications triggering the #AC
6175 exception or the #DB exception. This mode is
6176 the default on CPUs that support split lock
6177 detection or bus lock detection. Default
6178 behavior is by #AC if both features are
6179 enabled in hardware.
6180
6181 fatal - the kernel will send SIGBUS to applications
6182 that trigger the #AC exception or the #DB
6183 exception. Default behavior is by #AC if
6184 both features are enabled in hardware.
6185
6186 ratelimit:N -
6187 Set system wide rate limit to N bus locks
6188 per second for bus lock detection.
6189 0 < N <= 1000.
6190
6191 N/A for split lock detection.
6192
6193
6194 If an #AC exception is hit in the kernel or in
6195 firmware (i.e. not while executing in user mode)
6196 the kernel will oops in either "warn" or "fatal"
6197 mode.
6198
6199 #DB exception for bus lock is triggered only when
6200 CPL > 0.
6201
6202 srbds= [X86,INTEL]
6203 Control the Special Register Buffer Data Sampling
6204 (SRBDS) mitigation.
6205
6206 Certain CPUs are vulnerable to an MDS-like
6207 exploit which can leak bits from the random
6208 number generator.
6209
6210 By default, this issue is mitigated by
6211 microcode. However, the microcode fix can cause
6212 the RDRAND and RDSEED instructions to become
6213 much slower. Among other effects, this will
6214 result in reduced throughput from /dev/urandom.
6215
6216 The microcode mitigation can be disabled with
6217 the following option:
6218
6219 off: Disable mitigation and remove
6220 performance impact to RDRAND and RDSEED
6221
6222 srcutree.big_cpu_lim [KNL]
6223 Specifies the number of CPUs constituting a
6224 large system, such that srcu_struct structures
6225 should immediately allocate an srcu_node array.
6226 This kernel-boot parameter defaults to 128,
6227 but takes effect only when the low-order four
6228 bits of srcutree.convert_to_big is equal to 3
6229 (decide at boot).
6230
6231 srcutree.convert_to_big [KNL]
6232 Specifies under what conditions an SRCU tree
6233 srcu_struct structure will be converted to big
6234 form, that is, with an rcu_node tree:
6235
6236 0: Never.
6237 1: At init_srcu_struct() time.
6238 2: When rcutorture decides to.
6239 3: Decide at boot time (default).
6240 0x1X: Above plus if high contention.
6241
6242 Either way, the srcu_node tree will be sized based
6243 on the actual runtime number of CPUs (nr_cpu_ids)
6244 instead of the compile-time CONFIG_NR_CPUS.
6245
6246 srcutree.counter_wrap_check [KNL]
6247 Specifies how frequently to check for
6248 grace-period sequence counter wrap for the
6249 srcu_data structure's ->srcu_gp_seq_needed field.
6250 The greater the number of bits set in this kernel
6251 parameter, the less frequently counter wrap will
6252 be checked for. Note that the bottom two bits
6253 are ignored.
6254
6255 srcutree.exp_holdoff [KNL]
6256 Specifies how many nanoseconds must elapse
6257 since the end of the last SRCU grace period for
6258 a given srcu_struct until the next normal SRCU
6259 grace period will be considered for automatic
6260 expediting. Set to zero to disable automatic
6261 expediting.
6262
6263 srcutree.srcu_max_nodelay [KNL]
6264 Specifies the number of no-delay instances
6265 per jiffy for which the SRCU grace period
6266 worker thread will be rescheduled with zero
6267 delay. Beyond this limit, worker thread will
6268 be rescheduled with a sleep delay of one jiffy.
6269
6270 srcutree.srcu_max_nodelay_phase [KNL]
6271 Specifies the per-grace-period phase, number of
6272 non-sleeping polls of readers. Beyond this limit,
6273 grace period worker thread will be rescheduled
6274 with a sleep delay of one jiffy, between each
6275 rescan of the readers, for a grace period phase.
6276
6277 srcutree.srcu_retry_check_delay [KNL]
6278 Specifies number of microseconds of non-sleeping
6279 delay between each non-sleeping poll of readers.
6280
6281 srcutree.small_contention_lim [KNL]
6282 Specifies the number of update-side contention
6283 events per jiffy will be tolerated before
6284 initiating a conversion of an srcu_struct
6285 structure to big form. Note that the value of
6286 srcutree.convert_to_big must have the 0x10 bit
6287 set for contention-based conversions to occur.
6288
6289 ssbd= [ARM64,HW]
6290 Speculative Store Bypass Disable control
6291
6292 On CPUs that are vulnerable to the Speculative
6293 Store Bypass vulnerability and offer a
6294 firmware based mitigation, this parameter
6295 indicates how the mitigation should be used:
6296
6297 force-on: Unconditionally enable mitigation for
6298 for both kernel and userspace
6299 force-off: Unconditionally disable mitigation for
6300 for both kernel and userspace
6301 kernel: Always enable mitigation in the
6302 kernel, and offer a prctl interface
6303 to allow userspace to register its
6304 interest in being mitigated too.
6305
6306 stack_guard_gap= [MM]
6307 override the default stack gap protection. The value
6308 is in page units and it defines how many pages prior
6309 to (for stacks growing down) resp. after (for stacks
6310 growing up) the main stack are reserved for no other
6311 mapping. Default value is 256 pages.
6312
6313 stack_depot_disable= [KNL]
6314 Setting this to true through kernel command line will
6315 disable the stack depot thereby saving the static memory
6316 consumed by the stack hash table. By default this is set
6317 to false.
6318
6319 stacktrace [FTRACE]
6320 Enabled the stack tracer on boot up.
6321
6322 stacktrace_filter=[function-list]
6323 [FTRACE] Limit the functions that the stack tracer
6324 will trace at boot up. function-list is a comma-separated
6325 list of functions. This list can be changed at run
6326 time by the stack_trace_filter file in the debugfs
6327 tracing directory. Note, this enables stack tracing
6328 and the stacktrace above is not needed.
6329
6330 sti= [PARISC,HW]
6331 Format: <num>
6332 Set the STI (builtin display/keyboard on the HP-PARISC
6333 machines) console (graphic card) which should be used
6334 as the initial boot-console.
6335 See also comment in drivers/video/console/sticore.c.
6336
6337 sti_font= [HW]
6338 See comment in drivers/video/console/sticore.c.
6339
6340 stifb= [HW]
6341 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
6342
6343 strict_sas_size=
6344 [X86]
6345 Format: <bool>
6346 Enable or disable strict sigaltstack size checks
6347 against the required signal frame size which
6348 depends on the supported FPU features. This can
6349 be used to filter out binaries which have
6350 not yet been made aware of AT_MINSIGSTKSZ.
6351
6352 stress_hpt [PPC]
6353 Limits the number of kernel HPT entries in the hash
6354 page table to increase the rate of hash page table
6355 faults on kernel addresses.
6356
6357 stress_slb [PPC]
6358 Limits the number of kernel SLB entries, and flushes
6359 them frequently to increase the rate of SLB faults
6360 on kernel addresses.
6361
6362 sunrpc.min_resvport=
6363 sunrpc.max_resvport=
6364 [NFS,SUNRPC]
6365 SunRPC servers often require that client requests
6366 originate from a privileged port (i.e. a port in the
6367 range 0 < portnr < 1024).
6368 An administrator who wishes to reserve some of these
6369 ports for other uses may adjust the range that the
6370 kernel's sunrpc client considers to be privileged
6371 using these two parameters to set the minimum and
6372 maximum port values.
6373
6374 sunrpc.svc_rpc_per_connection_limit=
6375 [NFS,SUNRPC]
6376 Limit the number of requests that the server will
6377 process in parallel from a single connection.
6378 The default value is 0 (no limit).
6379
6380 sunrpc.pool_mode=
6381 [NFS]
6382 Control how the NFS server code allocates CPUs to
6383 service thread pools. Depending on how many NICs
6384 you have and where their interrupts are bound, this
6385 option will affect which CPUs will do NFS serving.
6386 Note: this parameter cannot be changed while the
6387 NFS server is running.
6388
6389 auto the server chooses an appropriate mode
6390 automatically using heuristics
6391 global a single global pool contains all CPUs
6392 percpu one pool for each CPU
6393 pernode one pool for each NUMA node (equivalent
6394 to global on non-NUMA machines)
6395
6396 sunrpc.tcp_slot_table_entries=
6397 sunrpc.udp_slot_table_entries=
6398 [NFS,SUNRPC]
6399 Sets the upper limit on the number of simultaneous
6400 RPC calls that can be sent from the client to a
6401 server. Increasing these values may allow you to
6402 improve throughput, but will also increase the
6403 amount of memory reserved for use by the client.
6404
6405 suspend.pm_test_delay=
6406 [SUSPEND]
6407 Sets the number of seconds to remain in a suspend test
6408 mode before resuming the system (see
6409 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
6410 is set. Default value is 5.
6411
6412 svm= [PPC]
6413 Format: { on | off | y | n | 1 | 0 }
6414 This parameter controls use of the Protected
6415 Execution Facility on pSeries.
6416
6417 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
6418 Format: { <int> [,<int>] | force | noforce }
6419 <int> -- Number of I/O TLB slabs
6420 <int> -- Second integer after comma. Number of swiotlb
6421 areas with their own lock. Will be rounded up
6422 to a power of 2.
6423 force -- force using of bounce buffers even if they
6424 wouldn't be automatically used by the kernel
6425 noforce -- Never use bounce buffers (for debugging)
6426
6427 switches= [HW,M68k]
6428
6429 sysctl.*= [KNL]
6430 Set a sysctl parameter, right before loading the init
6431 process, as if the value was written to the respective
6432 /proc/sys/... file. Both '.' and '/' are recognized as
6433 separators. Unrecognized parameters and invalid values
6434 are reported in the kernel log. Sysctls registered
6435 later by a loaded module cannot be set this way.
6436 Example: sysctl.vm.swappiness=40
6437
6438 sysrq_always_enabled
6439 [KNL]
6440 Ignore sysrq setting - this boot parameter will
6441 neutralize any effect of /proc/sys/kernel/sysrq.
6442 Useful for debugging.
6443
6444 tcpmhash_entries= [KNL,NET]
6445 Set the number of tcp_metrics_hash slots.
6446 Default value is 8192 or 16384 depending on total
6447 ram pages. This is used to specify the TCP metrics
6448 cache size. See Documentation/networking/ip-sysctl.rst
6449 "tcp_no_metrics_save" section for more details.
6450
6451 tdfx= [HW,DRM]
6452
6453 test_suspend= [SUSPEND]
6454 Format: { "mem" | "standby" | "freeze" }[,N]
6455 Specify "mem" (for Suspend-to-RAM) or "standby" (for
6456 standby suspend) or "freeze" (for suspend type freeze)
6457 as the system sleep state during system startup with
6458 the optional capability to repeat N number of times.
6459 The system is woken from this state using a
6460 wakeup-capable RTC alarm.
6461
6462 thash_entries= [KNL,NET]
6463 Set number of hash buckets for TCP connection
6464
6465 thermal.act= [HW,ACPI]
6466 -1: disable all active trip points in all thermal zones
6467 <degrees C>: override all lowest active trip points
6468
6469 thermal.crt= [HW,ACPI]
6470 -1: disable all critical trip points in all thermal zones
6471 <degrees C>: override all critical trip points
6472
6473 thermal.off= [HW,ACPI]
6474 1: disable ACPI thermal control
6475
6476 thermal.psv= [HW,ACPI]
6477 -1: disable all passive trip points
6478 <degrees C>: override all passive trip points to this
6479 value
6480
6481 thermal.tzp= [HW,ACPI]
6482 Specify global default ACPI thermal zone polling rate
6483 <deci-seconds>: poll all this frequency
6484 0: no polling (default)
6485
6486 threadirqs [KNL]
6487 Force threading of all interrupt handlers except those
6488 marked explicitly IRQF_NO_THREAD.
6489
6490 topology= [S390]
6491 Format: {off | on}
6492 Specify if the kernel should make use of the cpu
6493 topology information if the hardware supports this.
6494 The scheduler will make use of this information and
6495 e.g. base its process migration decisions on it.
6496 Default is on.
6497
6498 topology_updates= [KNL, PPC, NUMA]
6499 Format: {off}
6500 Specify if the kernel should ignore (off)
6501 topology updates sent by the hypervisor to this
6502 LPAR.
6503
6504 torture.disable_onoff_at_boot= [KNL]
6505 Prevent the CPU-hotplug component of torturing
6506 until after init has spawned.
6507
6508 torture.ftrace_dump_at_shutdown= [KNL]
6509 Dump the ftrace buffer at torture-test shutdown,
6510 even if there were no errors. This can be a
6511 very costly operation when many torture tests
6512 are running concurrently, especially on systems
6513 with rotating-rust storage.
6514
6515 torture.verbose_sleep_frequency= [KNL]
6516 Specifies how many verbose printk()s should be
6517 emitted between each sleep. The default of zero
6518 disables verbose-printk() sleeping.
6519
6520 torture.verbose_sleep_duration= [KNL]
6521 Duration of each verbose-printk() sleep in jiffies.
6522
6523 tp720= [HW,PS2]
6524
6525 tpm_suspend_pcr=[HW,TPM]
6526 Format: integer pcr id
6527 Specify that at suspend time, the tpm driver
6528 should extend the specified pcr with zeros,
6529 as a workaround for some chips which fail to
6530 flush the last written pcr on TPM_SaveState.
6531 This will guarantee that all the other pcrs
6532 are saved.
6533
6534 tpm_tis.interrupts= [HW,TPM]
6535 Enable interrupts for the MMIO based physical layer
6536 for the FIFO interface. By default it is set to false
6537 (0). For more information about TPM hardware interfaces
6538 defined by Trusted Computing Group (TCG) see
6539 https://trustedcomputinggroup.org/resource/pc-client-platform-tpm-profile-ptp-specification/
6540
6541 tp_printk [FTRACE]
6542 Have the tracepoints sent to printk as well as the
6543 tracing ring buffer. This is useful for early boot up
6544 where the system hangs or reboots and does not give the
6545 option for reading the tracing buffer or performing a
6546 ftrace_dump_on_oops.
6547
6548 To turn off having tracepoints sent to printk,
6549 echo 0 > /proc/sys/kernel/tracepoint_printk
6550 Note, echoing 1 into this file without the
6551 tracepoint_printk kernel cmdline option has no effect.
6552
6553 The tp_printk_stop_on_boot (see below) can also be used
6554 to stop the printing of events to console at
6555 late_initcall_sync.
6556
6557 ** CAUTION **
6558
6559 Having tracepoints sent to printk() and activating high
6560 frequency tracepoints such as irq or sched, can cause
6561 the system to live lock.
6562
6563 tp_printk_stop_on_boot [FTRACE]
6564 When tp_printk (above) is set, it can cause a lot of noise
6565 on the console. It may be useful to only include the
6566 printing of events during boot up, as user space may
6567 make the system inoperable.
6568
6569 This command line option will stop the printing of events
6570 to console at the late_initcall_sync() time frame.
6571
6572 trace_buf_size=nn[KMG]
6573 [FTRACE] will set tracing buffer size on each cpu.
6574
6575 trace_clock= [FTRACE] Set the clock used for tracing events
6576 at boot up.
6577 local - Use the per CPU time stamp counter
6578 (converted into nanoseconds). Fast, but
6579 depending on the architecture, may not be
6580 in sync between CPUs.
6581 global - Event time stamps are synchronize across
6582 CPUs. May be slower than the local clock,
6583 but better for some race conditions.
6584 counter - Simple counting of events (1, 2, ..)
6585 note, some counts may be skipped due to the
6586 infrastructure grabbing the clock more than
6587 once per event.
6588 uptime - Use jiffies as the time stamp.
6589 perf - Use the same clock that perf uses.
6590 mono - Use ktime_get_mono_fast_ns() for time stamps.
6591 mono_raw - Use ktime_get_raw_fast_ns() for time
6592 stamps.
6593 boot - Use ktime_get_boot_fast_ns() for time stamps.
6594 Architectures may add more clocks. See
6595 Documentation/trace/ftrace.rst for more details.
6596
6597 trace_event=[event-list]
6598 [FTRACE] Set and start specified trace events in order
6599 to facilitate early boot debugging. The event-list is a
6600 comma-separated list of trace events to enable. See
6601 also Documentation/trace/events.rst
6602
6603 trace_instance=[instance-info]
6604 [FTRACE] Create a ring buffer instance early in boot up.
6605 This will be listed in:
6606
6607 /sys/kernel/tracing/instances
6608
6609 Events can be enabled at the time the instance is created
6610 via:
6611
6612 trace_instance=<name>,<system1>:<event1>,<system2>:<event2>
6613
6614 Note, the "<system*>:" portion is optional if the event is
6615 unique.
6616
6617 trace_instance=foo,sched:sched_switch,irq_handler_entry,initcall
6618
6619 will enable the "sched_switch" event (note, the "sched:" is optional, and
6620 the same thing would happen if it was left off). The irq_handler_entry
6621 event, and all events under the "initcall" system.
6622
6623 trace_options=[option-list]
6624 [FTRACE] Enable or disable tracer options at boot.
6625 The option-list is a comma delimited list of options
6626 that can be enabled or disabled just as if you were
6627 to echo the option name into
6628
6629 /sys/kernel/tracing/trace_options
6630
6631 For example, to enable stacktrace option (to dump the
6632 stack trace of each event), add to the command line:
6633
6634 trace_options=stacktrace
6635
6636 See also Documentation/trace/ftrace.rst "trace options"
6637 section.
6638
6639 trace_trigger=[trigger-list]
6640 [FTRACE] Add a event trigger on specific events.
6641 Set a trigger on top of a specific event, with an optional
6642 filter.
6643
6644 The format is is "trace_trigger=<event>.<trigger>[ if <filter>],..."
6645 Where more than one trigger may be specified that are comma deliminated.
6646
6647 For example:
6648
6649 trace_trigger="sched_switch.stacktrace if prev_state == 2"
6650
6651 The above will enable the "stacktrace" trigger on the "sched_switch"
6652 event but only trigger it if the "prev_state" of the "sched_switch"
6653 event is "2" (TASK_UNINTERUPTIBLE).
6654
6655 See also "Event triggers" in Documentation/trace/events.rst
6656
6657
6658 traceoff_on_warning
6659 [FTRACE] enable this option to disable tracing when a
6660 warning is hit. This turns off "tracing_on". Tracing can
6661 be enabled again by echoing '1' into the "tracing_on"
6662 file located in /sys/kernel/tracing/
6663
6664 This option is useful, as it disables the trace before
6665 the WARNING dump is called, which prevents the trace to
6666 be filled with content caused by the warning output.
6667
6668 This option can also be set at run time via the sysctl
6669 option: kernel/traceoff_on_warning
6670
6671 transparent_hugepage=
6672 [KNL]
6673 Format: [always|madvise|never]
6674 Can be used to control the default behavior of the system
6675 with respect to transparent hugepages.
6676 See Documentation/admin-guide/mm/transhuge.rst
6677 for more details.
6678
6679 trusted.source= [KEYS]
6680 Format: <string>
6681 This parameter identifies the trust source as a backend
6682 for trusted keys implementation. Supported trust
6683 sources:
6684 - "tpm"
6685 - "tee"
6686 - "caam"
6687 If not specified then it defaults to iterating through
6688 the trust source list starting with TPM and assigns the
6689 first trust source as a backend which is initialized
6690 successfully during iteration.
6691
6692 trusted.rng= [KEYS]
6693 Format: <string>
6694 The RNG used to generate key material for trusted keys.
6695 Can be one of:
6696 - "kernel"
6697 - the same value as trusted.source: "tpm" or "tee"
6698 - "default"
6699 If not specified, "default" is used. In this case,
6700 the RNG's choice is left to each individual trust source.
6701
6702 tsc= Disable clocksource stability checks for TSC.
6703 Format: <string>
6704 [x86] reliable: mark tsc clocksource as reliable, this
6705 disables clocksource verification at runtime, as well
6706 as the stability checks done at bootup. Used to enable
6707 high-resolution timer mode on older hardware, and in
6708 virtualized environment.
6709 [x86] noirqtime: Do not use TSC to do irq accounting.
6710 Used to run time disable IRQ_TIME_ACCOUNTING on any
6711 platforms where RDTSC is slow and this accounting
6712 can add overhead.
6713 [x86] unstable: mark the TSC clocksource as unstable, this
6714 marks the TSC unconditionally unstable at bootup and
6715 avoids any further wobbles once the TSC watchdog notices.
6716 [x86] nowatchdog: disable clocksource watchdog. Used
6717 in situations with strict latency requirements (where
6718 interruptions from clocksource watchdog are not
6719 acceptable).
6720 [x86] recalibrate: force recalibration against a HW timer
6721 (HPET or PM timer) on systems whose TSC frequency was
6722 obtained from HW or FW using either an MSR or CPUID(0x15).
6723 Warn if the difference is more than 500 ppm.
6724 [x86] watchdog: Use TSC as the watchdog clocksource with
6725 which to check other HW timers (HPET or PM timer), but
6726 only on systems where TSC has been deemed trustworthy.
6727 This will be suppressed by an earlier tsc=nowatchdog and
6728 can be overridden by a later tsc=nowatchdog. A console
6729 message will flag any such suppression or overriding.
6730
6731 tsc_early_khz= [X86] Skip early TSC calibration and use the given
6732 value instead. Useful when the early TSC frequency discovery
6733 procedure is not reliable, such as on overclocked systems
6734 with CPUID.16h support and partial CPUID.15h support.
6735 Format: <unsigned int>
6736
6737 tsx= [X86] Control Transactional Synchronization
6738 Extensions (TSX) feature in Intel processors that
6739 support TSX control.
6740
6741 This parameter controls the TSX feature. The options are:
6742
6743 on - Enable TSX on the system. Although there are
6744 mitigations for all known security vulnerabilities,
6745 TSX has been known to be an accelerator for
6746 several previous speculation-related CVEs, and
6747 so there may be unknown security risks associated
6748 with leaving it enabled.
6749
6750 off - Disable TSX on the system. (Note that this
6751 option takes effect only on newer CPUs which are
6752 not vulnerable to MDS, i.e., have
6753 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
6754 the new IA32_TSX_CTRL MSR through a microcode
6755 update. This new MSR allows for the reliable
6756 deactivation of the TSX functionality.)
6757
6758 auto - Disable TSX if X86_BUG_TAA is present,
6759 otherwise enable TSX on the system.
6760
6761 Not specifying this option is equivalent to tsx=off.
6762
6763 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6764 for more details.
6765
6766 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
6767 Abort (TAA) vulnerability.
6768
6769 Similar to Micro-architectural Data Sampling (MDS)
6770 certain CPUs that support Transactional
6771 Synchronization Extensions (TSX) are vulnerable to an
6772 exploit against CPU internal buffers which can forward
6773 information to a disclosure gadget under certain
6774 conditions.
6775
6776 In vulnerable processors, the speculatively forwarded
6777 data can be used in a cache side channel attack, to
6778 access data to which the attacker does not have direct
6779 access.
6780
6781 This parameter controls the TAA mitigation. The
6782 options are:
6783
6784 full - Enable TAA mitigation on vulnerable CPUs
6785 if TSX is enabled.
6786
6787 full,nosmt - Enable TAA mitigation and disable SMT on
6788 vulnerable CPUs. If TSX is disabled, SMT
6789 is not disabled because CPU is not
6790 vulnerable to cross-thread TAA attacks.
6791 off - Unconditionally disable TAA mitigation
6792
6793 On MDS-affected machines, tsx_async_abort=off can be
6794 prevented by an active MDS mitigation as both vulnerabilities
6795 are mitigated with the same mechanism so in order to disable
6796 this mitigation, you need to specify mds=off too.
6797
6798 Not specifying this option is equivalent to
6799 tsx_async_abort=full. On CPUs which are MDS affected
6800 and deploy MDS mitigation, TAA mitigation is not
6801 required and doesn't provide any additional
6802 mitigation.
6803
6804 For details see:
6805 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6806
6807 turbografx.map[2|3]= [HW,JOY]
6808 TurboGraFX parallel port interface
6809 Format:
6810 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
6811 See also Documentation/input/devices/joystick-parport.rst
6812
6813 udbg-immortal [PPC] When debugging early kernel crashes that
6814 happen after console_init() and before a proper
6815 console driver takes over, this boot options might
6816 help "seeing" what's going on.
6817
6818 uhash_entries= [KNL,NET]
6819 Set number of hash buckets for UDP/UDP-Lite connections
6820
6821 uhci-hcd.ignore_oc=
6822 [USB] Ignore overcurrent events (default N).
6823 Some badly-designed motherboards generate lots of
6824 bogus events, for ports that aren't wired to
6825 anything. Set this parameter to avoid log spamming.
6826 Note that genuine overcurrent events won't be
6827 reported either.
6828
6829 unknown_nmi_panic
6830 [X86] Cause panic on unknown NMI.
6831
6832 unwind_debug [X86-64]
6833 Enable unwinder debug output. This can be
6834 useful for debugging certain unwinder error
6835 conditions, including corrupt stacks and
6836 bad/missing unwinder metadata.
6837
6838 usbcore.authorized_default=
6839 [USB] Default USB device authorization:
6840 (default -1 = authorized (same as 1),
6841 0 = not authorized, 1 = authorized, 2 = authorized
6842 if device connected to internal port)
6843
6844 usbcore.autosuspend=
6845 [USB] The autosuspend time delay (in seconds) used
6846 for newly-detected USB devices (default 2). This
6847 is the time required before an idle device will be
6848 autosuspended. Devices for which the delay is set
6849 to a negative value won't be autosuspended at all.
6850
6851 usbcore.usbfs_snoop=
6852 [USB] Set to log all usbfs traffic (default 0 = off).
6853
6854 usbcore.usbfs_snoop_max=
6855 [USB] Maximum number of bytes to snoop in each URB
6856 (default = 65536).
6857
6858 usbcore.blinkenlights=
6859 [USB] Set to cycle leds on hubs (default 0 = off).
6860
6861 usbcore.old_scheme_first=
6862 [USB] Start with the old device initialization
6863 scheme (default 0 = off).
6864
6865 usbcore.usbfs_memory_mb=
6866 [USB] Memory limit (in MB) for buffers allocated by
6867 usbfs (default = 16, 0 = max = 2047).
6868
6869 usbcore.use_both_schemes=
6870 [USB] Try the other device initialization scheme
6871 if the first one fails (default 1 = enabled).
6872
6873 usbcore.initial_descriptor_timeout=
6874 [USB] Specifies timeout for the initial 64-byte
6875 USB_REQ_GET_DESCRIPTOR request in milliseconds
6876 (default 5000 = 5.0 seconds).
6877
6878 usbcore.nousb [USB] Disable the USB subsystem
6879
6880 usbcore.quirks=
6881 [USB] A list of quirk entries to augment the built-in
6882 usb core quirk list. List entries are separated by
6883 commas. Each entry has the form
6884 VendorID:ProductID:Flags. The IDs are 4-digit hex
6885 numbers and Flags is a set of letters. Each letter
6886 will change the built-in quirk; setting it if it is
6887 clear and clearing it if it is set. The letters have
6888 the following meanings:
6889 a = USB_QUIRK_STRING_FETCH_255 (string
6890 descriptors must not be fetched using
6891 a 255-byte read);
6892 b = USB_QUIRK_RESET_RESUME (device can't resume
6893 correctly so reset it instead);
6894 c = USB_QUIRK_NO_SET_INTF (device can't handle
6895 Set-Interface requests);
6896 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
6897 handle its Configuration or Interface
6898 strings);
6899 e = USB_QUIRK_RESET (device can't be reset
6900 (e.g morph devices), don't use reset);
6901 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
6902 more interface descriptions than the
6903 bNumInterfaces count, and can't handle
6904 talking to these interfaces);
6905 g = USB_QUIRK_DELAY_INIT (device needs a pause
6906 during initialization, after we read
6907 the device descriptor);
6908 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
6909 high speed and super speed interrupt
6910 endpoints, the USB 2.0 and USB 3.0 spec
6911 require the interval in microframes (1
6912 microframe = 125 microseconds) to be
6913 calculated as interval = 2 ^
6914 (bInterval-1).
6915 Devices with this quirk report their
6916 bInterval as the result of this
6917 calculation instead of the exponent
6918 variable used in the calculation);
6919 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
6920 handle device_qualifier descriptor
6921 requests);
6922 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
6923 generates spurious wakeup, ignore
6924 remote wakeup capability);
6925 k = USB_QUIRK_NO_LPM (device can't handle Link
6926 Power Management);
6927 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
6928 (Device reports its bInterval as linear
6929 frames instead of the USB 2.0
6930 calculation);
6931 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
6932 to be disconnected before suspend to
6933 prevent spurious wakeup);
6934 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
6935 pause after every control message);
6936 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
6937 delay after resetting its port);
6938 p = USB_QUIRK_SHORT_SET_ADDRESS_REQ_TIMEOUT
6939 (Reduce timeout of the SET_ADDRESS
6940 request from 5000 ms to 500 ms);
6941 Example: quirks=0781:5580:bk,0a5c:5834:gij
6942
6943 usbhid.mousepoll=
6944 [USBHID] The interval which mice are to be polled at.
6945
6946 usbhid.jspoll=
6947 [USBHID] The interval which joysticks are to be polled at.
6948
6949 usbhid.kbpoll=
6950 [USBHID] The interval which keyboards are to be polled at.
6951
6952 usb-storage.delay_use=
6953 [UMS] The delay in seconds before a new device is
6954 scanned for Logical Units (default 1).
6955
6956 usb-storage.quirks=
6957 [UMS] A list of quirks entries to supplement or
6958 override the built-in unusual_devs list. List
6959 entries are separated by commas. Each entry has
6960 the form VID:PID:Flags where VID and PID are Vendor
6961 and Product ID values (4-digit hex numbers) and
6962 Flags is a set of characters, each corresponding
6963 to a common usb-storage quirk flag as follows:
6964 a = SANE_SENSE (collect more than 18 bytes
6965 of sense data, not on uas);
6966 b = BAD_SENSE (don't collect more than 18
6967 bytes of sense data, not on uas);
6968 c = FIX_CAPACITY (decrease the reported
6969 device capacity by one sector);
6970 d = NO_READ_DISC_INFO (don't use
6971 READ_DISC_INFO command, not on uas);
6972 e = NO_READ_CAPACITY_16 (don't use
6973 READ_CAPACITY_16 command);
6974 f = NO_REPORT_OPCODES (don't use report opcodes
6975 command, uas only);
6976 g = MAX_SECTORS_240 (don't transfer more than
6977 240 sectors at a time, uas only);
6978 h = CAPACITY_HEURISTICS (decrease the
6979 reported device capacity by one
6980 sector if the number is odd);
6981 i = IGNORE_DEVICE (don't bind to this
6982 device);
6983 j = NO_REPORT_LUNS (don't use report luns
6984 command, uas only);
6985 k = NO_SAME (do not use WRITE_SAME, uas only)
6986 l = NOT_LOCKABLE (don't try to lock and
6987 unlock ejectable media, not on uas);
6988 m = MAX_SECTORS_64 (don't transfer more
6989 than 64 sectors = 32 KB at a time,
6990 not on uas);
6991 n = INITIAL_READ10 (force a retry of the
6992 initial READ(10) command, not on uas);
6993 o = CAPACITY_OK (accept the capacity
6994 reported by the device, not on uas);
6995 p = WRITE_CACHE (the device cache is ON
6996 by default, not on uas);
6997 r = IGNORE_RESIDUE (the device reports
6998 bogus residue values, not on uas);
6999 s = SINGLE_LUN (the device has only one
7000 Logical Unit);
7001 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
7002 commands, uas only);
7003 u = IGNORE_UAS (don't bind to the uas driver);
7004 w = NO_WP_DETECT (don't test whether the
7005 medium is write-protected).
7006 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
7007 even if the device claims no cache,
7008 not on uas)
7009 Example: quirks=0419:aaf5:rl,0421:0433:rc
7010
7011 user_debug= [KNL,ARM]
7012 Format: <int>
7013 See arch/arm/Kconfig.debug help text.
7014 1 - undefined instruction events
7015 2 - system calls
7016 4 - invalid data aborts
7017 8 - SIGSEGV faults
7018 16 - SIGBUS faults
7019 Example: user_debug=31
7020
7021 userpte=
7022 [X86] Flags controlling user PTE allocations.
7023
7024 nohigh = do not allocate PTE pages in
7025 HIGHMEM regardless of setting
7026 of CONFIG_HIGHPTE.
7027
7028 vdso= [X86,SH,SPARC]
7029 On X86_32, this is an alias for vdso32=. Otherwise:
7030
7031 vdso=1: enable VDSO (the default)
7032 vdso=0: disable VDSO mapping
7033
7034 vdso32= [X86] Control the 32-bit vDSO
7035 vdso32=1: enable 32-bit VDSO
7036 vdso32=0 or vdso32=2: disable 32-bit VDSO
7037
7038 See the help text for CONFIG_COMPAT_VDSO for more
7039 details. If CONFIG_COMPAT_VDSO is set, the default is
7040 vdso32=0; otherwise, the default is vdso32=1.
7041
7042 For compatibility with older kernels, vdso32=2 is an
7043 alias for vdso32=0.
7044
7045 Try vdso32=0 if you encounter an error that says:
7046 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
7047
7048 vector= [IA-64,SMP]
7049 vector=percpu: enable percpu vector domain
7050
7051 video= [FB] Frame buffer configuration
7052 See Documentation/fb/modedb.rst.
7053
7054 video.brightness_switch_enabled= [ACPI]
7055 Format: [0|1]
7056 If set to 1, on receiving an ACPI notify event
7057 generated by hotkey, video driver will adjust brightness
7058 level and then send out the event to user space through
7059 the allocated input device. If set to 0, video driver
7060 will only send out the event without touching backlight
7061 brightness level.
7062 default: 1
7063
7064 virtio_mmio.device=
7065 [VMMIO] Memory mapped virtio (platform) device.
7066
7067 <size>@<baseaddr>:<irq>[:<id>]
7068 where:
7069 <size> := size (can use standard suffixes
7070 like K, M and G)
7071 <baseaddr> := physical base address
7072 <irq> := interrupt number (as passed to
7073 request_irq())
7074 <id> := (optional) platform device id
7075 example:
7076 virtio_mmio.device=1K@0x100b0000:48:7
7077
7078 Can be used multiple times for multiple devices.
7079
7080 vga= [BOOT,X86-32] Select a particular video mode
7081 See Documentation/arch/x86/boot.rst and
7082 Documentation/admin-guide/svga.rst.
7083 Use vga=ask for menu.
7084 This is actually a boot loader parameter; the value is
7085 passed to the kernel using a special protocol.
7086
7087 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
7088 May slow down system boot speed, especially when
7089 enabled on systems with a large amount of memory.
7090 All options are enabled by default, and this
7091 interface is meant to allow for selectively
7092 enabling or disabling specific virtual memory
7093 debugging features.
7094
7095 Available options are:
7096 P Enable page structure init time poisoning
7097 - Disable all of the above options
7098
7099 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
7100 size of <nn>. This can be used to increase the
7101 minimum size (128MB on x86). It can also be used to
7102 decrease the size and leave more room for directly
7103 mapped kernel RAM.
7104
7105 vmcp_cma=nn[MG] [KNL,S390]
7106 Sets the memory size reserved for contiguous memory
7107 allocations for the vmcp device driver.
7108
7109 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
7110 Format: <command>
7111
7112 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
7113 Format: <command>
7114
7115 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
7116 Format: <command>
7117
7118 vsyscall= [X86-64]
7119 Controls the behavior of vsyscalls (i.e. calls to
7120 fixed addresses of 0xffffffffff600x00 from legacy
7121 code). Most statically-linked binaries and older
7122 versions of glibc use these calls. Because these
7123 functions are at fixed addresses, they make nice
7124 targets for exploits that can control RIP.
7125
7126 emulate Vsyscalls turn into traps and are emulated
7127 reasonably safely. The vsyscall page is
7128 readable.
7129
7130 xonly [default] Vsyscalls turn into traps and are
7131 emulated reasonably safely. The vsyscall
7132 page is not readable.
7133
7134 none Vsyscalls don't work at all. This makes
7135 them quite hard to use for exploits but
7136 might break your system.
7137
7138 vt.color= [VT] Default text color.
7139 Format: 0xYX, X = foreground, Y = background.
7140 Default: 0x07 = light gray on black.
7141
7142 vt.cur_default= [VT] Default cursor shape.
7143 Format: 0xCCBBAA, where AA, BB, and CC are the same as
7144 the parameters of the <Esc>[?A;B;Cc escape sequence;
7145 see VGA-softcursor.txt. Default: 2 = underline.
7146
7147 vt.default_blu= [VT]
7148 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
7149 Change the default blue palette of the console.
7150 This is a 16-member array composed of values
7151 ranging from 0-255.
7152
7153 vt.default_grn= [VT]
7154 Format: <green0>,<green1>,<green2>,...,<green15>
7155 Change the default green palette of the console.
7156 This is a 16-member array composed of values
7157 ranging from 0-255.
7158
7159 vt.default_red= [VT]
7160 Format: <red0>,<red1>,<red2>,...,<red15>
7161 Change the default red palette of the console.
7162 This is a 16-member array composed of values
7163 ranging from 0-255.
7164
7165 vt.default_utf8=
7166 [VT]
7167 Format=<0|1>
7168 Set system-wide default UTF-8 mode for all tty's.
7169 Default is 1, i.e. UTF-8 mode is enabled for all
7170 newly opened terminals.
7171
7172 vt.global_cursor_default=
7173 [VT]
7174 Format=<-1|0|1>
7175 Set system-wide default for whether a cursor
7176 is shown on new VTs. Default is -1,
7177 i.e. cursors will be created by default unless
7178 overridden by individual drivers. 0 will hide
7179 cursors, 1 will display them.
7180
7181 vt.italic= [VT] Default color for italic text; 0-15.
7182 Default: 2 = green.
7183
7184 vt.underline= [VT] Default color for underlined text; 0-15.
7185 Default: 3 = cyan.
7186
7187 watchdog timers [HW,WDT] For information on watchdog timers,
7188 see Documentation/watchdog/watchdog-parameters.rst
7189 or other driver-specific files in the
7190 Documentation/watchdog/ directory.
7191
7192 watchdog_thresh=
7193 [KNL]
7194 Set the hard lockup detector stall duration
7195 threshold in seconds. The soft lockup detector
7196 threshold is set to twice the value. A value of 0
7197 disables both lockup detectors. Default is 10
7198 seconds.
7199
7200 workqueue.unbound_cpus=
7201 [KNL,SMP] Specify to constrain one or some CPUs
7202 to use in unbound workqueues.
7203 Format: <cpu-list>
7204 By default, all online CPUs are available for
7205 unbound workqueues.
7206
7207 workqueue.watchdog_thresh=
7208 If CONFIG_WQ_WATCHDOG is configured, workqueue can
7209 warn stall conditions and dump internal state to
7210 help debugging. 0 disables workqueue stall
7211 detection; otherwise, it's the stall threshold
7212 duration in seconds. The default value is 30 and
7213 it can be updated at runtime by writing to the
7214 corresponding sysfs file.
7215
7216 workqueue.cpu_intensive_thresh_us=
7217 Per-cpu work items which run for longer than this
7218 threshold are automatically considered CPU intensive
7219 and excluded from concurrency management to prevent
7220 them from noticeably delaying other per-cpu work
7221 items. Default is 10000 (10ms).
7222
7223 If CONFIG_WQ_CPU_INTENSIVE_REPORT is set, the kernel
7224 will report the work functions which violate this
7225 threshold repeatedly. They are likely good
7226 candidates for using WQ_UNBOUND workqueues instead.
7227
7228 workqueue.power_efficient
7229 Per-cpu workqueues are generally preferred because
7230 they show better performance thanks to cache
7231 locality; unfortunately, per-cpu workqueues tend to
7232 be more power hungry than unbound workqueues.
7233
7234 Enabling this makes the per-cpu workqueues which
7235 were observed to contribute significantly to power
7236 consumption unbound, leading to measurably lower
7237 power usage at the cost of small performance
7238 overhead.
7239
7240 The default value of this parameter is determined by
7241 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
7242
7243 workqueue.default_affinity_scope=
7244 Select the default affinity scope to use for unbound
7245 workqueues. Can be one of "cpu", "smt", "cache",
7246 "numa" and "system". Default is "cache". For more
7247 information, see the Affinity Scopes section in
7248 Documentation/core-api/workqueue.rst.
7249
7250 This can be changed after boot by writing to the
7251 matching /sys/module/workqueue/parameters file. All
7252 workqueues with the "default" affinity scope will be
7253 updated accordignly.
7254
7255 workqueue.debug_force_rr_cpu
7256 Workqueue used to implicitly guarantee that work
7257 items queued without explicit CPU specified are put
7258 on the local CPU. This guarantee is no longer true
7259 and while local CPU is still preferred work items
7260 may be put on foreign CPUs. This debug option
7261 forces round-robin CPU selection to flush out
7262 usages which depend on the now broken guarantee.
7263 When enabled, memory and cache locality will be
7264 impacted.
7265
7266 writecombine= [LOONGARCH] Control the MAT (Memory Access Type) of
7267 ioremap_wc().
7268
7269 on - Enable writecombine, use WUC for ioremap_wc()
7270 off - Disable writecombine, use SUC for ioremap_wc()
7271
7272 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
7273 default x2apic cluster mode on platforms
7274 supporting x2apic.
7275
7276 xen_512gb_limit [KNL,X86-64,XEN]
7277 Restricts the kernel running paravirtualized under Xen
7278 to use only up to 512 GB of RAM. The reason to do so is
7279 crash analysis tools and Xen tools for doing domain
7280 save/restore/migration must be enabled to handle larger
7281 domains.
7282
7283 xen_emul_unplug= [HW,X86,XEN]
7284 Unplug Xen emulated devices
7285 Format: [unplug0,][unplug1]
7286 ide-disks -- unplug primary master IDE devices
7287 aux-ide-disks -- unplug non-primary-master IDE devices
7288 nics -- unplug network devices
7289 all -- unplug all emulated devices (NICs and IDE disks)
7290 unnecessary -- unplugging emulated devices is
7291 unnecessary even if the host did not respond to
7292 the unplug protocol
7293 never -- do not unplug even if version check succeeds
7294
7295 xen_legacy_crash [X86,XEN]
7296 Crash from Xen panic notifier, without executing late
7297 panic() code such as dumping handler.
7298
7299 xen_msr_safe= [X86,XEN]
7300 Format: <bool>
7301 Select whether to always use non-faulting (safe) MSR
7302 access functions when running as Xen PV guest. The
7303 default value is controlled by CONFIG_XEN_PV_MSR_SAFE.
7304
7305 xen_nopvspin [X86,XEN]
7306 Disables the qspinlock slowpath using Xen PV optimizations.
7307 This parameter is obsoleted by "nopvspin" parameter, which
7308 has equivalent effect for XEN platform.
7309
7310 xen_nopv [X86]
7311 Disables the PV optimizations forcing the HVM guest to
7312 run as generic HVM guest with no PV drivers.
7313 This option is obsoleted by the "nopv" option, which
7314 has equivalent effect for XEN platform.
7315
7316 xen_no_vector_callback
7317 [KNL,X86,XEN] Disable the vector callback for Xen
7318 event channel interrupts.
7319
7320 xen_scrub_pages= [XEN]
7321 Boolean option to control scrubbing pages before giving them back
7322 to Xen, for use by other domains. Can be also changed at runtime
7323 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
7324 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
7325
7326 xen_timer_slop= [X86-64,XEN]
7327 Set the timer slop (in nanoseconds) for the virtual Xen
7328 timers (default is 100000). This adjusts the minimum
7329 delta of virtualized Xen timers, where lower values
7330 improve timer resolution at the expense of processing
7331 more timer interrupts.
7332
7333 xen.balloon_boot_timeout= [XEN]
7334 The time (in seconds) to wait before giving up to boot
7335 in case initial ballooning fails to free enough memory.
7336 Applies only when running as HVM or PVH guest and
7337 started with less memory configured than allowed at
7338 max. Default is 180.
7339
7340 xen.event_eoi_delay= [XEN]
7341 How long to delay EOI handling in case of event
7342 storms (jiffies). Default is 10.
7343
7344 xen.event_loop_timeout= [XEN]
7345 After which time (jiffies) the event handling loop
7346 should start to delay EOI handling. Default is 2.
7347
7348 xen.fifo_events= [XEN]
7349 Boolean parameter to disable using fifo event handling
7350 even if available. Normally fifo event handling is
7351 preferred over the 2-level event handling, as it is
7352 fairer and the number of possible event channels is
7353 much higher. Default is on (use fifo events).
7354
7355 xirc2ps_cs= [NET,PCMCIA]
7356 Format:
7357 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
7358
7359 xive= [PPC]
7360 By default on POWER9 and above, the kernel will
7361 natively use the XIVE interrupt controller. This option
7362 allows the fallback firmware mode to be used:
7363
7364 off Fallback to firmware control of XIVE interrupt
7365 controller on both pseries and powernv
7366 platforms. Only useful on POWER9 and above.
7367
7368 xive.store-eoi=off [PPC]
7369 By default on POWER10 and above, the kernel will use
7370 stores for EOI handling when the XIVE interrupt mode
7371 is active. This option allows the XIVE driver to use
7372 loads instead, as on POWER9.
7373
7374 xhci-hcd.quirks [USB,KNL]
7375 A hex value specifying bitmask with supplemental xhci
7376 host controller quirks. Meaning of each bit can be
7377 consulted in header drivers/usb/host/xhci.h.
7378
7379 xmon [PPC]
7380 Format: { early | on | rw | ro | off }
7381 Controls if xmon debugger is enabled. Default is off.
7382 Passing only "xmon" is equivalent to "xmon=early".
7383 early Call xmon as early as possible on boot; xmon
7384 debugger is called from setup_arch().
7385 on xmon debugger hooks will be installed so xmon
7386 is only called on a kernel crash. Default mode,
7387 i.e. either "ro" or "rw" mode, is controlled
7388 with CONFIG_XMON_DEFAULT_RO_MODE.
7389 rw xmon debugger hooks will be installed so xmon
7390 is called only on a kernel crash, mode is write,
7391 meaning SPR registers, memory and, other data
7392 can be written using xmon commands.
7393 ro same as "rw" option above but SPR registers,
7394 memory, and other data can't be written using
7395 xmon commands.
7396 off xmon is disabled.
7397