]> git.proxmox.com Git - mirror_ubuntu-kinetic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
UBUNTU: Ubuntu-5.19.0-16.16
[mirror_ubuntu-kinetic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.rst, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 { vendor | video | native | none }
26 If set to vendor, prefer vendor-specific driver
27 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
28 of the ACPI video.ko driver.
29 If set to video, use the ACPI video.ko driver.
30 If set to native, use the device's native backlight mode.
31 If set to none, disable the ACPI backlight interface.
32
33 acpi_force_32bit_fadt_addr
34 force FADT to use 32 bit addresses rather than the
35 64 bit X_* addresses. Some firmware have broken 64
36 bit addresses for force ACPI ignore these and use
37 the older legacy 32 bit addresses.
38
39 acpica_no_return_repair [HW, ACPI]
40 Disable AML predefined validation mechanism
41 This mechanism can repair the evaluation result to make
42 the return objects more ACPI specification compliant.
43 This option is useful for developers to identify the
44 root cause of an AML interpreter issue when the issue
45 has something to do with the repair mechanism.
46
47 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
48 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
49 Format: <int>
50 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51 debug output. Bits in debug_layer correspond to a
52 _COMPONENT in an ACPI source file, e.g.,
53 #define _COMPONENT ACPI_EVENTS
54 Bits in debug_level correspond to a level in
55 ACPI_DEBUG_PRINT statements, e.g.,
56 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
57 The debug_level mask defaults to "info". See
58 Documentation/firmware-guide/acpi/debug.rst for more information about
59 debug layers and levels.
60
61 Enable processor driver info messages:
62 acpi.debug_layer=0x20000000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <byte> or <bitmap-list>
117
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
123 This feature is enabled by default.
124 This option allows to turn off the feature.
125
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
138
139 acpi_no_watchdog [HW,ACPI,WDT]
140 Ignore the ACPI-based watchdog interface (WDAT) and let
141 a native driver control the watchdog device instead.
142
143 acpi_rsdp= [ACPI,EFI,KEXEC]
144 Pass the RSDP address to the kernel, mostly used
145 on machines running EFI runtime service to boot the
146 second kernel for kdump.
147
148 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
149 Format: To spoof as Windows 98: ="Microsoft Windows"
150
151 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
152 of 2 which is mandated by ACPI 6) as the supported ACPI
153 specification revision (when using this switch, it may
154 be necessary to carry out a cold reboot _twice_ in a
155 row to make it take effect on the platform firmware).
156
157 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
158 acpi_osi="string1" # add string1
159 acpi_osi="!string2" # remove string2
160 acpi_osi=!* # remove all strings
161 acpi_osi=! # disable all built-in OS vendor
162 strings
163 acpi_osi=!! # enable all built-in OS vendor
164 strings
165 acpi_osi= # disable all strings
166
167 'acpi_osi=!' can be used in combination with single or
168 multiple 'acpi_osi="string1"' to support specific OS
169 vendor string(s). Note that such command can only
170 affect the default state of the OS vendor strings, thus
171 it cannot affect the default state of the feature group
172 strings and the current state of the OS vendor strings,
173 specifying it multiple times through kernel command line
174 is meaningless. This command is useful when one do not
175 care about the state of the feature group strings which
176 should be controlled by the OSPM.
177 Examples:
178 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
179 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
180 can make '_OSI("Windows 2000")' TRUE.
181
182 'acpi_osi=' cannot be used in combination with other
183 'acpi_osi=' command lines, the _OSI method will not
184 exist in the ACPI namespace. NOTE that such command can
185 only affect the _OSI support state, thus specifying it
186 multiple times through kernel command line is also
187 meaningless.
188 Examples:
189 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
190 FALSE.
191
192 'acpi_osi=!*' can be used in combination with single or
193 multiple 'acpi_osi="string1"' to support specific
194 string(s). Note that such command can affect the
195 current state of both the OS vendor strings and the
196 feature group strings, thus specifying it multiple times
197 through kernel command line is meaningful. But it may
198 still not able to affect the final state of a string if
199 there are quirks related to this string. This command
200 is useful when one want to control the state of the
201 feature group strings to debug BIOS issues related to
202 the OSPM features.
203 Examples:
204 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
205 '_OSI("Module Device")' FALSE.
206 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
207 '_OSI("Module Device")' TRUE.
208 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
209 equivalent to
210 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
211 and
212 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
213 they all will make '_OSI("Windows 2000")' TRUE.
214
215 acpi_pm_good [X86]
216 Override the pmtimer bug detection: force the kernel
217 to assume that this machine's pmtimer latches its value
218 and always returns good values.
219
220 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
221 Format: { level | edge | high | low }
222
223 acpi_skip_timer_override [HW,ACPI]
224 Recognize and ignore IRQ0/pin2 Interrupt Override.
225 For broken nForce2 BIOS resulting in XT-PIC timer.
226
227 acpi_sleep= [HW,ACPI] Sleep options
228 Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
229 s4_nohwsig, old_ordering, nonvs,
230 sci_force_enable, nobl }
231 See Documentation/power/video.rst for information on
232 s3_bios and s3_mode.
233 s3_beep is for debugging; it makes the PC's speaker beep
234 as soon as the kernel's real-mode entry point is called.
235 s4_hwsig causes the kernel to check the ACPI hardware
236 signature during resume from hibernation, and gracefully
237 refuse to resume if it has changed. This complies with
238 the ACPI specification but not with reality, since
239 Windows does not do this and many laptops do change it
240 on docking. So the default behaviour is to allow resume
241 and simply warn when the signature changes, unless the
242 s4_hwsig option is enabled.
243 s4_nohwsig prevents ACPI hardware signature from being
244 used (or even warned about) during resume.
245 old_ordering causes the ACPI 1.0 ordering of the _PTS
246 control method, with respect to putting devices into
247 low power states, to be enforced (the ACPI 2.0 ordering
248 of _PTS is used by default).
249 nonvs prevents the kernel from saving/restoring the
250 ACPI NVS memory during suspend/hibernation and resume.
251 sci_force_enable causes the kernel to set SCI_EN directly
252 on resume from S1/S3 (which is against the ACPI spec,
253 but some broken systems don't work without it).
254 nobl causes the internal blacklist of systems known to
255 behave incorrectly in some ways with respect to system
256 suspend and resume to be ignored (use wisely).
257
258 acpi_use_timer_override [HW,ACPI]
259 Use timer override. For some broken Nvidia NF5 boards
260 that require a timer override, but don't have HPET
261
262 add_efi_memmap [EFI; X86] Include EFI memory map in
263 kernel's map of available physical RAM.
264
265 agp= [AGP]
266 { off | try_unsupported }
267 off: disable AGP support
268 try_unsupported: try to drive unsupported chipsets
269 (may crash computer or cause data corruption)
270
271 ALSA [HW,ALSA]
272 See Documentation/sound/alsa-configuration.rst
273
274 alignment= [KNL,ARM]
275 Allow the default userspace alignment fault handler
276 behaviour to be specified. Bit 0 enables warnings,
277 bit 1 enables fixups, and bit 2 sends a segfault.
278
279 align_va_addr= [X86-64]
280 Align virtual addresses by clearing slice [14:12] when
281 allocating a VMA at process creation time. This option
282 gives you up to 3% performance improvement on AMD F15h
283 machines (where it is enabled by default) for a
284 CPU-intensive style benchmark, and it can vary highly in
285 a microbenchmark depending on workload and compiler.
286
287 32: only for 32-bit processes
288 64: only for 64-bit processes
289 on: enable for both 32- and 64-bit processes
290 off: disable for both 32- and 64-bit processes
291
292 alloc_snapshot [FTRACE]
293 Allocate the ftrace snapshot buffer on boot up when the
294 main buffer is allocated. This is handy if debugging
295 and you need to use tracing_snapshot() on boot up, and
296 do not want to use tracing_snapshot_alloc() as it needs
297 to be done where GFP_KERNEL allocations are allowed.
298
299 allow_mismatched_32bit_el0 [ARM64]
300 Allow execve() of 32-bit applications and setting of the
301 PER_LINUX32 personality on systems where only a strict
302 subset of the CPUs support 32-bit EL0. When this
303 parameter is present, the set of CPUs supporting 32-bit
304 EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
305 and hot-unplug operations may be restricted.
306
307 See Documentation/arm64/asymmetric-32bit.rst for more
308 information.
309
310 amd_iommu= [HW,X86-64]
311 Pass parameters to the AMD IOMMU driver in the system.
312 Possible values are:
313 fullflush - Deprecated, equivalent to iommu.strict=1
314 off - do not initialize any AMD IOMMU found in
315 the system
316 force_isolation - Force device isolation for all
317 devices. The IOMMU driver is not
318 allowed anymore to lift isolation
319 requirements as needed. This option
320 does not override iommu=pt
321 force_enable - Force enable the IOMMU on platforms known
322 to be buggy with IOMMU enabled. Use this
323 option with care.
324
325 amd_iommu_dump= [HW,X86-64]
326 Enable AMD IOMMU driver option to dump the ACPI table
327 for AMD IOMMU. With this option enabled, AMD IOMMU
328 driver will print ACPI tables for AMD IOMMU during
329 IOMMU initialization.
330
331 amd_iommu_intr= [HW,X86-64]
332 Specifies one of the following AMD IOMMU interrupt
333 remapping modes:
334 legacy - Use legacy interrupt remapping mode.
335 vapic - Use virtual APIC mode, which allows IOMMU
336 to inject interrupts directly into guest.
337 This mode requires kvm-amd.avic=1.
338 (Default when IOMMU HW support is present.)
339
340 amijoy.map= [HW,JOY] Amiga joystick support
341 Map of devices attached to JOY0DAT and JOY1DAT
342 Format: <a>,<b>
343 See also Documentation/input/joydev/joystick.rst
344
345 analog.map= [HW,JOY] Analog joystick and gamepad support
346 Specifies type or capabilities of an analog joystick
347 connected to one of 16 gameports
348 Format: <type1>,<type2>,..<type16>
349
350 apc= [HW,SPARC]
351 Power management functions (SPARCstation-4/5 + deriv.)
352 Format: noidle
353 Disable APC CPU standby support. SPARCstation-Fox does
354 not play well with APC CPU idle - disable it if you have
355 APC and your system crashes randomly.
356
357 apic= [APIC,X86] Advanced Programmable Interrupt Controller
358 Change the output verbosity while booting
359 Format: { quiet (default) | verbose | debug }
360 Change the amount of debugging information output
361 when initialising the APIC and IO-APIC components.
362 For X86-32, this can also be used to specify an APIC
363 driver name.
364 Format: apic=driver_name
365 Examples: apic=bigsmp
366
367 apic_extnmi= [APIC,X86] External NMI delivery setting
368 Format: { bsp (default) | all | none }
369 bsp: External NMI is delivered only to CPU 0
370 all: External NMIs are broadcast to all CPUs as a
371 backup of CPU 0
372 none: External NMI is masked for all CPUs. This is
373 useful so that a dump capture kernel won't be
374 shot down by NMI
375
376 autoconf= [IPV6]
377 See Documentation/networking/ipv6.rst.
378
379 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
380 Limit apic dumping. The parameter defines the maximal
381 number of local apics being dumped. Also it is possible
382 to set it to "all" by meaning -- no limit here.
383 Format: { 1 (default) | 2 | ... | all }.
384 The parameter valid if only apic=debug or
385 apic=verbose is specified.
386 Example: apic=debug show_lapic=all
387
388 apm= [APM] Advanced Power Management
389 See header of arch/x86/kernel/apm_32.c.
390
391 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
392 Format: <io>,<irq>,<nodeID>
393
394 arm64.nobti [ARM64] Unconditionally disable Branch Target
395 Identification support
396
397 arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
398 support
399
400 arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
401 support
402
403 ataflop= [HW,M68k]
404
405 atarimouse= [HW,MOUSE] Atari Mouse
406
407 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
408 EzKey and similar keyboards
409
410 atkbd.reset= [HW] Reset keyboard during initialization
411
412 atkbd.set= [HW] Select keyboard code set
413 Format: <int> (2 = AT (default), 3 = PS/2)
414
415 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
416 keyboards
417
418 atkbd.softraw= [HW] Choose between synthetic and real raw mode
419 Format: <bool> (0 = real, 1 = synthetic (default))
420
421 atkbd.softrepeat= [HW]
422 Use software keyboard repeat
423
424 audit= [KNL] Enable the audit sub-system
425 Format: { "0" | "1" | "off" | "on" }
426 0 | off - kernel audit is disabled and can not be
427 enabled until the next reboot
428 unset - kernel audit is initialized but disabled and
429 will be fully enabled by the userspace auditd.
430 1 | on - kernel audit is initialized and partially
431 enabled, storing at most audit_backlog_limit
432 messages in RAM until it is fully enabled by the
433 userspace auditd.
434 Default: unset
435
436 audit_backlog_limit= [KNL] Set the audit queue size limit.
437 Format: <int> (must be >=0)
438 Default: 64
439
440 bau= [X86_UV] Enable the BAU on SGI UV. The default
441 behavior is to disable the BAU (i.e. bau=0).
442 Format: { "0" | "1" }
443 0 - Disable the BAU.
444 1 - Enable the BAU.
445 unset - Disable the BAU.
446
447 baycom_epp= [HW,AX25]
448 Format: <io>,<mode>
449
450 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
451 Format: <io>,<mode>
452 See header of drivers/net/hamradio/baycom_par.c.
453
454 baycom_ser_fdx= [HW,AX25]
455 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
456 Format: <io>,<irq>,<mode>[,<baud>]
457 See header of drivers/net/hamradio/baycom_ser_fdx.c.
458
459 baycom_ser_hdx= [HW,AX25]
460 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
461 Format: <io>,<irq>,<mode>
462 See header of drivers/net/hamradio/baycom_ser_hdx.c.
463
464 bert_disable [ACPI]
465 Disable BERT OS support on buggy BIOSes.
466
467 bgrt_disable [ACPI][X86]
468 Disable BGRT to avoid flickering OEM logo.
469
470 blkdevparts= Manual partition parsing of block device(s) for
471 embedded devices based on command line input.
472 See Documentation/block/cmdline-partition.rst
473
474 boot_delay= Milliseconds to delay each printk during boot.
475 Values larger than 10 seconds (10000) are changed to
476 no delay (0).
477 Format: integer
478
479 bootconfig [KNL]
480 Extended command line options can be added to an initrd
481 and this will cause the kernel to look for it.
482
483 See Documentation/admin-guide/bootconfig.rst
484
485 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
486 bttv.radio= Most important insmod options are available as
487 kernel args too.
488 bttv.pll= See Documentation/admin-guide/media/bttv.rst
489 bttv.tuner=
490
491 bulk_remove=off [PPC] This parameter disables the use of the pSeries
492 firmware feature for flushing multiple hpte entries
493 at a time.
494
495 c101= [NET] Moxa C101 synchronous serial card
496
497 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
498 Sometimes CPU hardware bugs make them report the cache
499 size incorrectly. The kernel will attempt work arounds
500 to fix known problems, but for some CPUs it is not
501 possible to determine what the correct size should be.
502 This option provides an override for these situations.
503
504 carrier_timeout=
505 [NET] Specifies amount of time (in seconds) that
506 the kernel should wait for a network carrier. By default
507 it waits 120 seconds.
508
509 ca_keys= [KEYS] This parameter identifies a specific key(s) on
510 the system trusted keyring to be used for certificate
511 trust validation.
512 format: { id:<keyid> | builtin }
513
514 cca= [MIPS] Override the kernel pages' cache coherency
515 algorithm. Accepted values range from 0 to 7
516 inclusive. See arch/mips/include/asm/pgtable-bits.h
517 for platform specific values (SB1, Loongson3 and
518 others).
519
520 ccw_timeout_log [S390]
521 See Documentation/s390/common_io.rst for details.
522
523 cgroup_disable= [KNL] Disable a particular controller or optional feature
524 Format: {name of the controller(s) or feature(s) to disable}
525 The effects of cgroup_disable=foo are:
526 - foo isn't auto-mounted if you mount all cgroups in
527 a single hierarchy
528 - foo isn't visible as an individually mountable
529 subsystem
530 - if foo is an optional feature then the feature is
531 disabled and corresponding cgroup files are not
532 created
533 {Currently only "memory" controller deal with this and
534 cut the overhead, others just disable the usage. So
535 only cgroup_disable=memory is actually worthy}
536 Specifying "pressure" disables per-cgroup pressure
537 stall information accounting feature
538
539 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
540 Format: { { controller | "all" | "named" }
541 [,{ controller | "all" | "named" }...] }
542 Like cgroup_disable, but only applies to cgroup v1;
543 the blacklisted controllers remain available in cgroup2.
544 "all" blacklists all controllers and "named" disables
545 named mounts. Specifying both "all" and "named" disables
546 all v1 hierarchies.
547
548 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
549 Format: <string>
550 nosocket -- Disable socket memory accounting.
551 nokmem -- Disable kernel memory accounting.
552
553 checkreqprot [SELINUX] Set initial checkreqprot flag value.
554 Format: { "0" | "1" }
555 See security/selinux/Kconfig help text.
556 0 -- check protection applied by kernel (includes
557 any implied execute protection).
558 1 -- check protection requested by application.
559 Default value is set via a kernel config option.
560 Value can be changed at runtime via
561 /sys/fs/selinux/checkreqprot.
562 Setting checkreqprot to 1 is deprecated.
563
564 cio_ignore= [S390]
565 See Documentation/s390/common_io.rst for details.
566
567 clearcpuid=X[,X...] [X86]
568 Disable CPUID feature X for the kernel. See
569 arch/x86/include/asm/cpufeatures.h for the valid bit
570 numbers X. Note the Linux-specific bits are not necessarily
571 stable over kernel options, but the vendor-specific
572 ones should be.
573 X can also be a string as appearing in the flags: line
574 in /proc/cpuinfo which does not have the above
575 instability issue. However, not all features have names
576 in /proc/cpuinfo.
577 Note that using this option will taint your kernel.
578 Also note that user programs calling CPUID directly
579 or using the feature without checking anything
580 will still see it. This just prevents it from
581 being used by the kernel or shown in /proc/cpuinfo.
582 Also note the kernel might malfunction if you disable
583 some critical bits.
584
585 clk_ignore_unused
586 [CLK]
587 Prevents the clock framework from automatically gating
588 clocks that have not been explicitly enabled by a Linux
589 device driver but are enabled in hardware at reset or
590 by the bootloader/firmware. Note that this does not
591 force such clocks to be always-on nor does it reserve
592 those clocks in any way. This parameter is useful for
593 debug and development, but should not be needed on a
594 platform with proper driver support. For more
595 information, see Documentation/driver-api/clk.rst.
596
597 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
598 [Deprecated]
599 Forces specified clocksource (if available) to be used
600 when calculating gettimeofday(). If specified
601 clocksource is not available, it defaults to PIT.
602 Format: { pit | tsc | cyclone | pmtmr }
603
604 clocksource= Override the default clocksource
605 Format: <string>
606 Override the default clocksource and use the clocksource
607 with the name specified.
608 Some clocksource names to choose from, depending on
609 the platform:
610 [all] jiffies (this is the base, fallback clocksource)
611 [ACPI] acpi_pm
612 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
613 pxa_timer,timer3,32k_counter,timer0_1
614 [X86-32] pit,hpet,tsc;
615 scx200_hrt on Geode; cyclone on IBM x440
616 [MIPS] MIPS
617 [PARISC] cr16
618 [S390] tod
619 [SH] SuperH
620 [SPARC64] tick
621 [X86-64] hpet,tsc
622
623 clocksource.arm_arch_timer.evtstrm=
624 [ARM,ARM64]
625 Format: <bool>
626 Enable/disable the eventstream feature of the ARM
627 architected timer so that code using WFE-based polling
628 loops can be debugged more effectively on production
629 systems.
630
631 clocksource.max_cswd_read_retries= [KNL]
632 Number of clocksource_watchdog() retries due to
633 external delays before the clock will be marked
634 unstable. Defaults to two retries, that is,
635 three attempts to read the clock under test.
636
637 clocksource.verify_n_cpus= [KNL]
638 Limit the number of CPUs checked for clocksources
639 marked with CLOCK_SOURCE_VERIFY_PERCPU that
640 are marked unstable due to excessive skew.
641 A negative value says to check all CPUs, while
642 zero says not to check any. Values larger than
643 nr_cpu_ids are silently truncated to nr_cpu_ids.
644 The actual CPUs are chosen randomly, with
645 no replacement if the same CPU is chosen twice.
646
647 clocksource-wdtest.holdoff= [KNL]
648 Set the time in seconds that the clocksource
649 watchdog test waits before commencing its tests.
650 Defaults to zero when built as a module and to
651 10 seconds when built into the kernel.
652
653 cma=nn[MG]@[start[MG][-end[MG]]]
654 [KNL,CMA]
655 Sets the size of kernel global memory area for
656 contiguous memory allocations and optionally the
657 placement constraint by the physical address range of
658 memory allocations. A value of 0 disables CMA
659 altogether. For more information, see
660 kernel/dma/contiguous.c
661
662 cma_pernuma=nn[MG]
663 [ARM64,KNL,CMA]
664 Sets the size of kernel per-numa memory area for
665 contiguous memory allocations. A value of 0 disables
666 per-numa CMA altogether. And If this option is not
667 specificed, the default value is 0.
668 With per-numa CMA enabled, DMA users on node nid will
669 first try to allocate buffer from the pernuma area
670 which is located in node nid, if the allocation fails,
671 they will fallback to the global default memory area.
672
673 cmo_free_hint= [PPC] Format: { yes | no }
674 Specify whether pages are marked as being inactive
675 when they are freed. This is used in CMO environments
676 to determine OS memory pressure for page stealing by
677 a hypervisor.
678 Default: yes
679
680 coherent_pool=nn[KMG] [ARM,KNL]
681 Sets the size of memory pool for coherent, atomic dma
682 allocations, by default set to 256K.
683
684 com20020= [HW,NET] ARCnet - COM20020 chipset
685 Format:
686 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
687
688 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
689 Format: <io>[,<irq>]
690
691 com90xx= [HW,NET]
692 ARCnet - COM90xx chipset (memory-mapped buffers)
693 Format: <io>[,<irq>[,<memstart>]]
694
695 condev= [HW,S390] console device
696 conmode=
697
698 console= [KNL] Output console device and options.
699
700 tty<n> Use the virtual console device <n>.
701
702 ttyS<n>[,options]
703 ttyUSB0[,options]
704 Use the specified serial port. The options are of
705 the form "bbbbpnf", where "bbbb" is the baud rate,
706 "p" is parity ("n", "o", or "e"), "n" is number of
707 bits, and "f" is flow control ("r" for RTS or
708 omit it). Default is "9600n8".
709
710 See Documentation/admin-guide/serial-console.rst for more
711 information. See
712 Documentation/networking/netconsole.rst for an
713 alternative.
714
715 uart[8250],io,<addr>[,options]
716 uart[8250],mmio,<addr>[,options]
717 uart[8250],mmio16,<addr>[,options]
718 uart[8250],mmio32,<addr>[,options]
719 uart[8250],0x<addr>[,options]
720 Start an early, polled-mode console on the 8250/16550
721 UART at the specified I/O port or MMIO address,
722 switching to the matching ttyS device later.
723 MMIO inter-register address stride is either 8-bit
724 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
725 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
726 to be equivalent to 'mmio'. 'options' are specified in
727 the same format described for ttyS above; if unspecified,
728 the h/w is not re-initialized.
729
730 hvc<n> Use the hypervisor console device <n>. This is for
731 both Xen and PowerPC hypervisors.
732
733 { null | "" }
734 Use to disable console output, i.e., to have kernel
735 console messages discarded.
736 This must be the only console= parameter used on the
737 kernel command line.
738
739 If the device connected to the port is not a TTY but a braille
740 device, prepend "brl," before the device type, for instance
741 console=brl,ttyS0
742 For now, only VisioBraille is supported.
743
744 console_msg_format=
745 [KNL] Change console messages format
746 default
747 By default we print messages on consoles in
748 "[time stamp] text\n" format (time stamp may not be
749 printed, depending on CONFIG_PRINTK_TIME or
750 `printk_time' param).
751 syslog
752 Switch to syslog format: "<%u>[time stamp] text\n"
753 IOW, each message will have a facility and loglevel
754 prefix. The format is similar to one used by syslog()
755 syscall, or to executing "dmesg -S --raw" or to reading
756 from /proc/kmsg.
757
758 consoleblank= [KNL] The console blank (screen saver) timeout in
759 seconds. A value of 0 disables the blank timer.
760 Defaults to 0.
761
762 coredump_filter=
763 [KNL] Change the default value for
764 /proc/<pid>/coredump_filter.
765 See also Documentation/filesystems/proc.rst.
766
767 coresight_cpu_debug.enable
768 [ARM,ARM64]
769 Format: <bool>
770 Enable/disable the CPU sampling based debugging.
771 0: default value, disable debugging
772 1: enable debugging at boot time
773
774 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
775 Format:
776 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
777
778 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
779 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
780 Some features depend on CPU0. Known dependencies are:
781 1. Resume from suspend/hibernate depends on CPU0.
782 Suspend/hibernate will fail if CPU0 is offline and you
783 need to online CPU0 before suspend/hibernate.
784 2. PIC interrupts also depend on CPU0. CPU0 can't be
785 removed if a PIC interrupt is detected.
786 It's said poweroff/reboot may depend on CPU0 on some
787 machines although I haven't seen such issues so far
788 after CPU0 is offline on a few tested machines.
789 If the dependencies are under your control, you can
790 turn on cpu0_hotplug.
791
792 cpufreq_driver= [X86] Allow only the named cpu frequency scaling driver
793 to register. Example: cpufreq_driver=powernow-k8
794 Format: { none | STRING }
795
796 cpuidle.off=1 [CPU_IDLE]
797 disable the cpuidle sub-system
798
799 cpuidle.governor=
800 [CPU_IDLE] Name of the cpuidle governor to use.
801
802 cpufreq.off=1 [CPU_FREQ]
803 disable the cpufreq sub-system
804
805 cpufreq.default_governor=
806 [CPU_FREQ] Name of the default cpufreq governor or
807 policy to use. This governor must be registered in the
808 kernel before the cpufreq driver probes.
809
810 cpu_init_udelay=N
811 [X86] Delay for N microsec between assert and de-assert
812 of APIC INIT to start processors. This delay occurs
813 on every CPU online, such as boot, and resume from suspend.
814 Default: 10000
815
816 crash_kexec_post_notifiers
817 Run kdump after running panic-notifiers and dumping
818 kmsg. This only for the users who doubt kdump always
819 succeeds in any situation.
820 Note that this also increases risks of kdump failure,
821 because some panic notifiers can make the crashed
822 kernel more unstable.
823
824 crashkernel=size[KMG][@offset[KMG]]
825 [KNL] Using kexec, Linux can switch to a 'crash kernel'
826 upon panic. This parameter reserves the physical
827 memory region [offset, offset + size] for that kernel
828 image. If '@offset' is omitted, then a suitable offset
829 is selected automatically.
830 [KNL, X86-64] Select a region under 4G first, and
831 fall back to reserve region above 4G when '@offset'
832 hasn't been specified.
833 See Documentation/admin-guide/kdump/kdump.rst for further details.
834
835 crashkernel=range1:size1[,range2:size2,...][@offset]
836 [KNL] Same as above, but depends on the memory
837 in the running system. The syntax of range is
838 start-[end] where start and end are both
839 a memory unit (amount[KMG]). See also
840 Documentation/admin-guide/kdump/kdump.rst for an example.
841
842 crashkernel=size[KMG],high
843 [KNL, X86-64, ARM64] range could be above 4G. Allow kernel
844 to allocate physical memory region from top, so could
845 be above 4G if system have more than 4G ram installed.
846 Otherwise memory region will be allocated below 4G, if
847 available.
848 It will be ignored if crashkernel=X is specified.
849 crashkernel=size[KMG],low
850 [KNL, X86-64] range under 4G. When crashkernel=X,high
851 is passed, kernel could allocate physical memory region
852 above 4G, that cause second kernel crash on system
853 that require some amount of low memory, e.g. swiotlb
854 requires at least 64M+32K low memory, also enough extra
855 low memory is needed to make sure DMA buffers for 32-bit
856 devices won't run out. Kernel would try to allocate
857 at least 256M below 4G automatically.
858 This one lets the user specify own low range under 4G
859 for second kernel instead.
860 0: to disable low allocation.
861 It will be ignored when crashkernel=X,high is not used
862 or memory reserved is below 4G.
863
864 [KNL, ARM64] range in low memory.
865 This one lets the user specify a low range in the
866 DMA zone for the crash dump kernel.
867 It will be ignored when crashkernel=X,high is not used
868 or memory reserved is located in the DMA zones.
869
870 cryptomgr.notests
871 [KNL] Disable crypto self-tests
872
873 cs89x0_dma= [HW,NET]
874 Format: <dma>
875
876 cs89x0_media= [HW,NET]
877 Format: { rj45 | aui | bnc }
878
879 csdlock_debug= [KNL] Enable debug add-ons of cross-CPU function call
880 handling. When switched on, additional debug data is
881 printed to the console in case a hanging CPU is
882 detected, and that CPU is pinged again in order to try
883 to resolve the hang situation.
884 0: disable csdlock debugging (default)
885 1: enable basic csdlock debugging (minor impact)
886 ext: enable extended csdlock debugging (more impact,
887 but more data)
888
889 dasd= [HW,NET]
890 See header of drivers/s390/block/dasd_devmap.c.
891
892 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
893 (one device per port)
894 Format: <port#>,<type>
895 See also Documentation/input/devices/joystick-parport.rst
896
897 debug [KNL] Enable kernel debugging (events log level).
898
899 debug_boot_weak_hash
900 [KNL] Enable printing [hashed] pointers early in the
901 boot sequence. If enabled, we use a weak hash instead
902 of siphash to hash pointers. Use this option if you are
903 seeing instances of '(___ptrval___)') and need to see a
904 value (hashed pointer) instead. Cryptographically
905 insecure, please do not use on production kernels.
906
907 debug_locks_verbose=
908 [KNL] verbose locking self-tests
909 Format: <int>
910 Print debugging info while doing the locking API
911 self-tests.
912 Bitmask for the various LOCKTYPE_ tests. Defaults to 0
913 (no extra messages), setting it to -1 (all bits set)
914 will print _a_lot_ more information - normally only
915 useful to lockdep developers.
916
917 debug_objects [KNL] Enable object debugging
918
919 no_debug_objects
920 [KNL] Disable object debugging
921
922 debug_guardpage_minorder=
923 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
924 parameter allows control of the order of pages that will
925 be intentionally kept free (and hence protected) by the
926 buddy allocator. Bigger value increase the probability
927 of catching random memory corruption, but reduce the
928 amount of memory for normal system use. The maximum
929 possible value is MAX_ORDER/2. Setting this parameter
930 to 1 or 2 should be enough to identify most random
931 memory corruption problems caused by bugs in kernel or
932 driver code when a CPU writes to (or reads from) a
933 random memory location. Note that there exists a class
934 of memory corruptions problems caused by buggy H/W or
935 F/W or by drivers badly programing DMA (basically when
936 memory is written at bus level and the CPU MMU is
937 bypassed) which are not detectable by
938 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
939 tracking down these problems.
940
941 debug_pagealloc=
942 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
943 enables the feature at boot time. By default, it is
944 disabled and the system will work mostly the same as a
945 kernel built without CONFIG_DEBUG_PAGEALLOC.
946 Note: to get most of debug_pagealloc error reports, it's
947 useful to also enable the page_owner functionality.
948 on: enable the feature
949
950 debugfs= [KNL] This parameter enables what is exposed to userspace
951 and debugfs internal clients.
952 Format: { on, no-mount, off }
953 on: All functions are enabled.
954 no-mount:
955 Filesystem is not registered but kernel clients can
956 access APIs and a crashkernel can be used to read
957 its content. There is nothing to mount.
958 off: Filesystem is not registered and clients
959 get a -EPERM as result when trying to register files
960 or directories within debugfs.
961 This is equivalent of the runtime functionality if
962 debugfs was not enabled in the kernel at all.
963 Default value is set in build-time with a kernel configuration.
964
965 debugpat [X86] Enable PAT debugging
966
967 decnet.addr= [HW,NET]
968 Format: <area>[,<node>]
969 See also Documentation/networking/decnet.rst.
970
971 default_hugepagesz=
972 [HW] The size of the default HugeTLB page. This is
973 the size represented by the legacy /proc/ hugepages
974 APIs. In addition, this is the default hugetlb size
975 used for shmget(), mmap() and mounting hugetlbfs
976 filesystems. If not specified, defaults to the
977 architecture's default huge page size. Huge page
978 sizes are architecture dependent. See also
979 Documentation/admin-guide/mm/hugetlbpage.rst.
980 Format: size[KMG]
981
982 deferred_probe_timeout=
983 [KNL] Debugging option to set a timeout in seconds for
984 deferred probe to give up waiting on dependencies to
985 probe. Only specific dependencies (subsystems or
986 drivers) that have opted in will be ignored. A timeout
987 of 0 will timeout at the end of initcalls. If the time
988 out hasn't expired, it'll be restarted by each
989 successful driver registration. This option will also
990 dump out devices still on the deferred probe list after
991 retrying.
992
993 delayacct [KNL] Enable per-task delay accounting
994
995 dell_smm_hwmon.ignore_dmi=
996 [HW] Continue probing hardware even if DMI data
997 indicates that the driver is running on unsupported
998 hardware.
999
1000 dell_smm_hwmon.force=
1001 [HW] Activate driver even if SMM BIOS signature does
1002 not match list of supported models and enable otherwise
1003 blacklisted features.
1004
1005 dell_smm_hwmon.power_status=
1006 [HW] Report power status in /proc/i8k
1007 (disabled by default).
1008
1009 dell_smm_hwmon.restricted=
1010 [HW] Allow controlling fans only if SYS_ADMIN
1011 capability is set.
1012
1013 dell_smm_hwmon.fan_mult=
1014 [HW] Factor to multiply fan speed with.
1015
1016 dell_smm_hwmon.fan_max=
1017 [HW] Maximum configurable fan speed.
1018
1019 dfltcc= [HW,S390]
1020 Format: { on | off | def_only | inf_only | always }
1021 on: s390 zlib hardware support for compression on
1022 level 1 and decompression (default)
1023 off: No s390 zlib hardware support
1024 def_only: s390 zlib hardware support for deflate
1025 only (compression on level 1)
1026 inf_only: s390 zlib hardware support for inflate
1027 only (decompression)
1028 always: Same as 'on' but ignores the selected compression
1029 level always using hardware support (used for debugging)
1030
1031 dhash_entries= [KNL]
1032 Set number of hash buckets for dentry cache.
1033
1034 disable_1tb_segments [PPC]
1035 Disables the use of 1TB hash page table segments. This
1036 causes the kernel to fall back to 256MB segments which
1037 can be useful when debugging issues that require an SLB
1038 miss to occur.
1039
1040 stress_slb [PPC]
1041 Limits the number of kernel SLB entries, and flushes
1042 them frequently to increase the rate of SLB faults
1043 on kernel addresses.
1044
1045 disable= [IPV6]
1046 See Documentation/networking/ipv6.rst.
1047
1048 disable_radix [PPC]
1049 Disable RADIX MMU mode on POWER9
1050
1051 radix_hcall_invalidate=on [PPC/PSERIES]
1052 Disable RADIX GTSE feature and use hcall for TLB
1053 invalidate.
1054
1055 disable_tlbie [PPC]
1056 Disable TLBIE instruction. Currently does not work
1057 with KVM, with HASH MMU, or with coherent accelerators.
1058
1059 disable_cpu_apicid= [X86,APIC,SMP]
1060 Format: <int>
1061 The number of initial APIC ID for the
1062 corresponding CPU to be disabled at boot,
1063 mostly used for the kdump 2nd kernel to
1064 disable BSP to wake up multiple CPUs without
1065 causing system reset or hang due to sending
1066 INIT from AP to BSP.
1067
1068 disable_ddw [PPC/PSERIES]
1069 Disable Dynamic DMA Window support. Use this
1070 to workaround buggy firmware.
1071
1072 disable_ipv6= [IPV6]
1073 See Documentation/networking/ipv6.rst.
1074
1075 disable_mtrr_cleanup [X86]
1076 The kernel tries to adjust MTRR layout from continuous
1077 to discrete, to make X server driver able to add WB
1078 entry later. This parameter disables that.
1079
1080 disable_mtrr_trim [X86, Intel and AMD only]
1081 By default the kernel will trim any uncacheable
1082 memory out of your available memory pool based on
1083 MTRR settings. This parameter disables that behavior,
1084 possibly causing your machine to run very slowly.
1085
1086 disable_timer_pin_1 [X86]
1087 Disable PIN 1 of APIC timer
1088 Can be useful to work around chipset bugs.
1089
1090 dis_ucode_ldr [X86] Disable the microcode loader.
1091
1092 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
1093 this option disables the debugging code at boot.
1094
1095 dma_debug_entries=<number>
1096 This option allows to tune the number of preallocated
1097 entries for DMA-API debugging code. One entry is
1098 required per DMA-API allocation. Use this if the
1099 DMA-API debugging code disables itself because the
1100 architectural default is too low.
1101
1102 dma_debug_driver=<driver_name>
1103 With this option the DMA-API debugging driver
1104 filter feature can be enabled at boot time. Just
1105 pass the driver to filter for as the parameter.
1106 The filter can be disabled or changed to another
1107 driver later using sysfs.
1108
1109 driver_async_probe= [KNL]
1110 List of driver names to be probed asynchronously. *
1111 matches with all driver names. If * is specified, the
1112 rest of the listed driver names are those that will NOT
1113 match the *.
1114 Format: <driver_name1>,<driver_name2>...
1115
1116 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1117 Broken monitors, graphic adapters, KVMs and EDIDless
1118 panels may send no or incorrect EDID data sets.
1119 This parameter allows to specify an EDID data sets
1120 in the /lib/firmware directory that are used instead.
1121 Generic built-in EDID data sets are used, if one of
1122 edid/1024x768.bin, edid/1280x1024.bin,
1123 edid/1680x1050.bin, or edid/1920x1080.bin is given
1124 and no file with the same name exists. Details and
1125 instructions how to build your own EDID data are
1126 available in Documentation/admin-guide/edid.rst. An EDID
1127 data set will only be used for a particular connector,
1128 if its name and a colon are prepended to the EDID
1129 name. Each connector may use a unique EDID data
1130 set by separating the files with a comma. An EDID
1131 data set with no connector name will be used for
1132 any connectors not explicitly specified.
1133
1134 dscc4.setup= [NET]
1135
1136 dt_cpu_ftrs= [PPC]
1137 Format: {"off" | "known"}
1138 Control how the dt_cpu_ftrs device-tree binding is
1139 used for CPU feature discovery and setup (if it
1140 exists).
1141 off: Do not use it, fall back to legacy cpu table.
1142 known: Do not pass through unknown features to guests
1143 or userspace, only those that the kernel is aware of.
1144
1145 dump_apple_properties [X86]
1146 Dump name and content of EFI device properties on
1147 x86 Macs. Useful for driver authors to determine
1148 what data is available or for reverse-engineering.
1149
1150 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
1151 <module>.dyndbg[="val"]
1152 Enable debug messages at boot time. See
1153 Documentation/admin-guide/dynamic-debug-howto.rst
1154 for details.
1155
1156 nopku [X86] Disable Memory Protection Keys CPU feature found
1157 in some Intel CPUs.
1158
1159 <module>.async_probe [KNL]
1160 Enable asynchronous probe on this module.
1161
1162 early_ioremap_debug [KNL]
1163 Enable debug messages in early_ioremap support. This
1164 is useful for tracking down temporary early mappings
1165 which are not unmapped.
1166
1167 earlycon= [KNL] Output early console device and options.
1168
1169 When used with no options, the early console is
1170 determined by stdout-path property in device tree's
1171 chosen node or the ACPI SPCR table if supported by
1172 the platform.
1173
1174 cdns,<addr>[,options]
1175 Start an early, polled-mode console on a Cadence
1176 (xuartps) serial port at the specified address. Only
1177 supported option is baud rate. If baud rate is not
1178 specified, the serial port must already be setup and
1179 configured.
1180
1181 uart[8250],io,<addr>[,options]
1182 uart[8250],mmio,<addr>[,options]
1183 uart[8250],mmio32,<addr>[,options]
1184 uart[8250],mmio32be,<addr>[,options]
1185 uart[8250],0x<addr>[,options]
1186 Start an early, polled-mode console on the 8250/16550
1187 UART at the specified I/O port or MMIO address.
1188 MMIO inter-register address stride is either 8-bit
1189 (mmio) or 32-bit (mmio32 or mmio32be).
1190 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1191 to be equivalent to 'mmio'. 'options' are specified
1192 in the same format described for "console=ttyS<n>"; if
1193 unspecified, the h/w is not initialized.
1194
1195 pl011,<addr>
1196 pl011,mmio32,<addr>
1197 Start an early, polled-mode console on a pl011 serial
1198 port at the specified address. The pl011 serial port
1199 must already be setup and configured. Options are not
1200 yet supported. If 'mmio32' is specified, then only
1201 the driver will use only 32-bit accessors to read/write
1202 the device registers.
1203
1204 liteuart,<addr>
1205 Start an early console on a litex serial port at the
1206 specified address. The serial port must already be
1207 setup and configured. Options are not yet supported.
1208
1209 meson,<addr>
1210 Start an early, polled-mode console on a meson serial
1211 port at the specified address. The serial port must
1212 already be setup and configured. Options are not yet
1213 supported.
1214
1215 msm_serial,<addr>
1216 Start an early, polled-mode console on an msm serial
1217 port at the specified address. The serial port
1218 must already be setup and configured. Options are not
1219 yet supported.
1220
1221 msm_serial_dm,<addr>
1222 Start an early, polled-mode console on an msm serial
1223 dm port at the specified address. The serial port
1224 must already be setup and configured. Options are not
1225 yet supported.
1226
1227 owl,<addr>
1228 Start an early, polled-mode console on a serial port
1229 of an Actions Semi SoC, such as S500 or S900, at the
1230 specified address. The serial port must already be
1231 setup and configured. Options are not yet supported.
1232
1233 rda,<addr>
1234 Start an early, polled-mode console on a serial port
1235 of an RDA Micro SoC, such as RDA8810PL, at the
1236 specified address. The serial port must already be
1237 setup and configured. Options are not yet supported.
1238
1239 sbi
1240 Use RISC-V SBI (Supervisor Binary Interface) for early
1241 console.
1242
1243 smh Use ARM semihosting calls for early console.
1244
1245 s3c2410,<addr>
1246 s3c2412,<addr>
1247 s3c2440,<addr>
1248 s3c6400,<addr>
1249 s5pv210,<addr>
1250 exynos4210,<addr>
1251 Use early console provided by serial driver available
1252 on Samsung SoCs, requires selecting proper type and
1253 a correct base address of the selected UART port. The
1254 serial port must already be setup and configured.
1255 Options are not yet supported.
1256
1257 lantiq,<addr>
1258 Start an early, polled-mode console on a lantiq serial
1259 (lqasc) port at the specified address. The serial port
1260 must already be setup and configured. Options are not
1261 yet supported.
1262
1263 lpuart,<addr>
1264 lpuart32,<addr>
1265 Use early console provided by Freescale LP UART driver
1266 found on Freescale Vybrid and QorIQ LS1021A processors.
1267 A valid base address must be provided, and the serial
1268 port must already be setup and configured.
1269
1270 ec_imx21,<addr>
1271 ec_imx6q,<addr>
1272 Start an early, polled-mode, output-only console on the
1273 Freescale i.MX UART at the specified address. The UART
1274 must already be setup and configured.
1275
1276 ar3700_uart,<addr>
1277 Start an early, polled-mode console on the
1278 Armada 3700 serial port at the specified
1279 address. The serial port must already be setup
1280 and configured. Options are not yet supported.
1281
1282 qcom_geni,<addr>
1283 Start an early, polled-mode console on a Qualcomm
1284 Generic Interface (GENI) based serial port at the
1285 specified address. The serial port must already be
1286 setup and configured. Options are not yet supported.
1287
1288 efifb,[options]
1289 Start an early, unaccelerated console on the EFI
1290 memory mapped framebuffer (if available). On cache
1291 coherent non-x86 systems that use system memory for
1292 the framebuffer, pass the 'ram' option so that it is
1293 mapped with the correct attributes.
1294
1295 linflex,<addr>
1296 Use early console provided by Freescale LINFlexD UART
1297 serial driver for NXP S32V234 SoCs. A valid base
1298 address must be provided, and the serial port must
1299 already be setup and configured.
1300
1301 earlyprintk= [X86,SH,ARM,M68k,S390]
1302 earlyprintk=vga
1303 earlyprintk=sclp
1304 earlyprintk=xen
1305 earlyprintk=serial[,ttySn[,baudrate]]
1306 earlyprintk=serial[,0x...[,baudrate]]
1307 earlyprintk=ttySn[,baudrate]
1308 earlyprintk=dbgp[debugController#]
1309 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1310 earlyprintk=xdbc[xhciController#]
1311
1312 earlyprintk is useful when the kernel crashes before
1313 the normal console is initialized. It is not enabled by
1314 default because it has some cosmetic problems.
1315
1316 Append ",keep" to not disable it when the real console
1317 takes over.
1318
1319 Only one of vga, serial, or usb debug port can
1320 be used at a time.
1321
1322 Currently only ttyS0 and ttyS1 may be specified by
1323 name. Other I/O ports may be explicitly specified
1324 on some architectures (x86 and arm at least) by
1325 replacing ttySn with an I/O port address, like this:
1326 earlyprintk=serial,0x1008,115200
1327 You can find the port for a given device in
1328 /proc/tty/driver/serial:
1329 2: uart:ST16650V2 port:00001008 irq:18 ...
1330
1331 Interaction with the standard serial driver is not
1332 very good.
1333
1334 The VGA output is eventually overwritten by
1335 the real console.
1336
1337 The xen option can only be used in Xen domains.
1338
1339 The sclp output can only be used on s390.
1340
1341 The optional "force" to "pciserial" enables use of a
1342 PCI device even when its classcode is not of the
1343 UART class.
1344
1345 edac_report= [HW,EDAC] Control how to report EDAC event
1346 Format: {"on" | "off" | "force"}
1347 on: enable EDAC to report H/W event. May be overridden
1348 by other higher priority error reporting module.
1349 off: disable H/W event reporting through EDAC.
1350 force: enforce the use of EDAC to report H/W event.
1351 default: on.
1352
1353 edd= [EDD]
1354 Format: {"off" | "on" | "skip[mbr]"}
1355
1356 efi= [EFI]
1357 Format: { "debug", "disable_early_pci_dma",
1358 "nochunk", "noruntime", "nosoftreserve",
1359 "novamap", "no_disable_early_pci_dma" }
1360 debug: enable misc debug output.
1361 disable_early_pci_dma: disable the busmaster bit on all
1362 PCI bridges while in the EFI boot stub.
1363 nochunk: disable reading files in "chunks" in the EFI
1364 boot stub, as chunking can cause problems with some
1365 firmware implementations.
1366 noruntime : disable EFI runtime services support
1367 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1368 attribute may cause the kernel to reserve the
1369 memory range for a memory mapping driver to
1370 claim. Specify efi=nosoftreserve to disable this
1371 reservation and treat the memory by its base type
1372 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1373 novamap: do not call SetVirtualAddressMap().
1374 no_disable_early_pci_dma: Leave the busmaster bit set
1375 on all PCI bridges while in the EFI boot stub
1376
1377 efi_no_storage_paranoia [EFI; X86]
1378 Using this parameter you can use more than 50% of
1379 your efi variable storage. Use this parameter only if
1380 you are really sure that your UEFI does sane gc and
1381 fulfills the spec otherwise your board may brick.
1382
1383 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1384 Add arbitrary attribute to specific memory range by
1385 updating original EFI memory map.
1386 Region of memory which aa attribute is added to is
1387 from ss to ss+nn.
1388
1389 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1390 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1391 attribute is added to range 0x100000000-0x180000000 and
1392 0x10a0000000-0x1120000000.
1393
1394 If efi_fake_mem=8G@9G:0x40000 is specified, the
1395 EFI_MEMORY_SP(0x40000) attribute is added to
1396 range 0x240000000-0x43fffffff.
1397
1398 Using this parameter you can do debugging of EFI memmap
1399 related features. For example, you can do debugging of
1400 Address Range Mirroring feature even if your box
1401 doesn't support it, or mark specific memory as
1402 "soft reserved".
1403
1404 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1405 that is to be dynamically loaded by Linux. If there are
1406 multiple variables with the same name but with different
1407 vendor GUIDs, all of them will be loaded. See
1408 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1409
1410
1411 eisa_irq_edge= [PARISC,HW]
1412 See header of drivers/parisc/eisa.c.
1413
1414 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1415 Format: ekgdboc=kbd
1416
1417 This is designed to be used in conjunction with
1418 the boot argument: earlyprintk=vga
1419
1420 This parameter works in place of the kgdboc parameter
1421 but can only be used if the backing tty is available
1422 very early in the boot process. For early debugging
1423 via a serial port see kgdboc_earlycon instead.
1424
1425 elanfreq= [X86-32]
1426 See comment before function elanfreq_setup() in
1427 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1428
1429 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1430 Specifies physical address of start of kernel core
1431 image elf header and optionally the size. Generally
1432 kexec loader will pass this option to capture kernel.
1433 See Documentation/admin-guide/kdump/kdump.rst for details.
1434
1435 enable_mtrr_cleanup [X86]
1436 The kernel tries to adjust MTRR layout from continuous
1437 to discrete, to make X server driver able to add WB
1438 entry later. This parameter enables that.
1439
1440 enable_timer_pin_1 [X86]
1441 Enable PIN 1 of APIC timer
1442 Can be useful to work around chipset bugs
1443 (in particular on some ATI chipsets).
1444 The kernel tries to set a reasonable default.
1445
1446 enforcing [SELINUX] Set initial enforcing status.
1447 Format: {"0" | "1"}
1448 See security/selinux/Kconfig help text.
1449 0 -- permissive (log only, no denials).
1450 1 -- enforcing (deny and log).
1451 Default value is 0.
1452 Value can be changed at runtime via
1453 /sys/fs/selinux/enforce.
1454
1455 erst_disable [ACPI]
1456 Disable Error Record Serialization Table (ERST)
1457 support.
1458
1459 ether= [HW,NET] Ethernet cards parameters
1460 This option is obsoleted by the "netdev=" option, which
1461 has equivalent usage. See its documentation for details.
1462
1463 evm= [EVM]
1464 Format: { "fix" }
1465 Permit 'security.evm' to be updated regardless of
1466 current integrity status.
1467
1468 failslab=
1469 fail_usercopy=
1470 fail_page_alloc=
1471 fail_make_request=[KNL]
1472 General fault injection mechanism.
1473 Format: <interval>,<probability>,<space>,<times>
1474 See also Documentation/fault-injection/.
1475
1476 fb_tunnels= [NET]
1477 Format: { initns | none }
1478 See Documentation/admin-guide/sysctl/net.rst for
1479 fb_tunnels_only_for_init_ns
1480
1481 floppy= [HW]
1482 See Documentation/admin-guide/blockdev/floppy.rst.
1483
1484 force_pal_cache_flush
1485 [IA-64] Avoid check_sal_cache_flush which may hang on
1486 buggy SAL_CACHE_FLUSH implementations. Using this
1487 parameter will force ia64_sal_cache_flush to call
1488 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1489
1490 forcepae [X86-32]
1491 Forcefully enable Physical Address Extension (PAE).
1492 Many Pentium M systems disable PAE but may have a
1493 functionally usable PAE implementation.
1494 Warning: use of this parameter will taint the kernel
1495 and may cause unknown problems.
1496
1497 ftrace=[tracer]
1498 [FTRACE] will set and start the specified tracer
1499 as early as possible in order to facilitate early
1500 boot debugging.
1501
1502 ftrace_boot_snapshot
1503 [FTRACE] On boot up, a snapshot will be taken of the
1504 ftrace ring buffer that can be read at:
1505 /sys/kernel/tracing/snapshot.
1506 This is useful if you need tracing information from kernel
1507 boot up that is likely to be overridden by user space
1508 start up functionality.
1509
1510 ftrace_dump_on_oops[=orig_cpu]
1511 [FTRACE] will dump the trace buffers on oops.
1512 If no parameter is passed, ftrace will dump
1513 buffers of all CPUs, but if you pass orig_cpu, it will
1514 dump only the buffer of the CPU that triggered the
1515 oops.
1516
1517 ftrace_filter=[function-list]
1518 [FTRACE] Limit the functions traced by the function
1519 tracer at boot up. function-list is a comma-separated
1520 list of functions. This list can be changed at run
1521 time by the set_ftrace_filter file in the debugfs
1522 tracing directory.
1523
1524 ftrace_notrace=[function-list]
1525 [FTRACE] Do not trace the functions specified in
1526 function-list. This list can be changed at run time
1527 by the set_ftrace_notrace file in the debugfs
1528 tracing directory.
1529
1530 ftrace_graph_filter=[function-list]
1531 [FTRACE] Limit the top level callers functions traced
1532 by the function graph tracer at boot up.
1533 function-list is a comma-separated list of functions
1534 that can be changed at run time by the
1535 set_graph_function file in the debugfs tracing directory.
1536
1537 ftrace_graph_notrace=[function-list]
1538 [FTRACE] Do not trace from the functions specified in
1539 function-list. This list is a comma-separated list of
1540 functions that can be changed at run time by the
1541 set_graph_notrace file in the debugfs tracing directory.
1542
1543 ftrace_graph_max_depth=<uint>
1544 [FTRACE] Used with the function graph tracer. This is
1545 the max depth it will trace into a function. This value
1546 can be changed at run time by the max_graph_depth file
1547 in the tracefs tracing directory. default: 0 (no limit)
1548
1549 fw_devlink= [KNL] Create device links between consumer and supplier
1550 devices by scanning the firmware to infer the
1551 consumer/supplier relationships. This feature is
1552 especially useful when drivers are loaded as modules as
1553 it ensures proper ordering of tasks like device probing
1554 (suppliers first, then consumers), supplier boot state
1555 clean up (only after all consumers have probed),
1556 suspend/resume & runtime PM (consumers first, then
1557 suppliers).
1558 Format: { off | permissive | on | rpm }
1559 off -- Don't create device links from firmware info.
1560 permissive -- Create device links from firmware info
1561 but use it only for ordering boot state clean
1562 up (sync_state() calls).
1563 on -- Create device links from firmware info and use it
1564 to enforce probe and suspend/resume ordering.
1565 rpm -- Like "on", but also use to order runtime PM.
1566
1567 fw_devlink.strict=<bool>
1568 [KNL] Treat all inferred dependencies as mandatory
1569 dependencies. This only applies for fw_devlink=on|rpm.
1570 Format: <bool>
1571
1572 gamecon.map[2|3]=
1573 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1574 support via parallel port (up to 5 devices per port)
1575 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1576 See also Documentation/input/devices/joystick-parport.rst
1577
1578 gamma= [HW,DRM]
1579
1580 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
1581 Format: off | on
1582 default: on
1583
1584 gcov_persist= [GCOV] When non-zero (default), profiling data for
1585 kernel modules is saved and remains accessible via
1586 debugfs, even when the module is unloaded/reloaded.
1587 When zero, profiling data is discarded and associated
1588 debugfs files are removed at module unload time.
1589
1590 goldfish [X86] Enable the goldfish android emulator platform.
1591 Don't use this when you are not running on the
1592 android emulator
1593
1594 gpio-mockup.gpio_mockup_ranges
1595 [HW] Sets the ranges of gpiochip of for this device.
1596 Format: <start1>,<end1>,<start2>,<end2>...
1597 gpio-mockup.gpio_mockup_named_lines
1598 [HW] Let the driver know GPIO lines should be named.
1599
1600 gpt [EFI] Forces disk with valid GPT signature but
1601 invalid Protective MBR to be treated as GPT. If the
1602 primary GPT is corrupted, it enables the backup/alternate
1603 GPT to be used instead.
1604
1605 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1606 the "Enable 0" bit of the configuration register.
1607 Format: 0 | 1
1608 Default: 0
1609 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1610 the "Enable 0" bit of the configuration register.
1611 Format: 0 | 1
1612 Default: 0
1613 grcan.select= [HW] Select which physical interface to use.
1614 Format: 0 | 1
1615 Default: 0
1616 grcan.txsize= [HW] Sets the size of the tx buffer.
1617 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1618 Default: 1024
1619 grcan.rxsize= [HW] Sets the size of the rx buffer.
1620 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1621 Default: 1024
1622
1623 hardened_usercopy=
1624 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
1625 hardening is enabled for this boot. Hardened
1626 usercopy checking is used to protect the kernel
1627 from reading or writing beyond known memory
1628 allocation boundaries as a proactive defense
1629 against bounds-checking flaws in the kernel's
1630 copy_to_user()/copy_from_user() interface.
1631 on Perform hardened usercopy checks (default).
1632 off Disable hardened usercopy checks.
1633
1634 hardlockup_all_cpu_backtrace=
1635 [KNL] Should the hard-lockup detector generate
1636 backtraces on all cpus.
1637 Format: 0 | 1
1638
1639 hashdist= [KNL,NUMA] Large hashes allocated during boot
1640 are distributed across NUMA nodes. Defaults on
1641 for 64-bit NUMA, off otherwise.
1642 Format: 0 | 1 (for off | on)
1643
1644 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1645
1646 hd= [EIDE] (E)IDE hard drive subsystem geometry
1647 Format: <cyl>,<head>,<sect>
1648
1649 hest_disable [ACPI]
1650 Disable Hardware Error Source Table (HEST) support;
1651 corresponding firmware-first mode error processing
1652 logic will be disabled.
1653
1654 hibernate= [HIBERNATION]
1655 noresume Don't check if there's a hibernation image
1656 present during boot.
1657 nocompress Don't compress/decompress hibernation images.
1658 no Disable hibernation and resume.
1659 protect_image Turn on image protection during restoration
1660 (that will set all pages holding image data
1661 during restoration read-only).
1662
1663 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1664 size of <nn>. This works even on boxes that have no
1665 highmem otherwise. This also works to reduce highmem
1666 size on bigger boxes.
1667
1668 highres= [KNL] Enable/disable high resolution timer mode.
1669 Valid parameters: "on", "off"
1670 Default: "on"
1671
1672 hlt [BUGS=ARM,SH]
1673
1674 hpet= [X86-32,HPET] option to control HPET usage
1675 Format: { enable (default) | disable | force |
1676 verbose }
1677 disable: disable HPET and use PIT instead
1678 force: allow force enabled of undocumented chips (ICH4,
1679 VIA, nVidia)
1680 verbose: show contents of HPET registers during setup
1681
1682 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1683 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1684
1685 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1686 If this follows hugepagesz (below), it specifies
1687 the number of pages of hugepagesz to be allocated.
1688 If this is the first HugeTLB parameter on the command
1689 line, it specifies the number of pages to allocate for
1690 the default huge page size. If using node format, the
1691 number of pages to allocate per-node can be specified.
1692 See also Documentation/admin-guide/mm/hugetlbpage.rst.
1693 Format: <integer> or (node format)
1694 <node>:<integer>[,<node>:<integer>]
1695
1696 hugepagesz=
1697 [HW] The size of the HugeTLB pages. This is used in
1698 conjunction with hugepages (above) to allocate huge
1699 pages of a specific size at boot. The pair
1700 hugepagesz=X hugepages=Y can be specified once for
1701 each supported huge page size. Huge page sizes are
1702 architecture dependent. See also
1703 Documentation/admin-guide/mm/hugetlbpage.rst.
1704 Format: size[KMG]
1705
1706 hugetlb_cma= [HW,CMA] The size of a CMA area used for allocation
1707 of gigantic hugepages. Or using node format, the size
1708 of a CMA area per node can be specified.
1709 Format: nn[KMGTPE] or (node format)
1710 <node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
1711
1712 Reserve a CMA area of given size and allocate gigantic
1713 hugepages using the CMA allocator. If enabled, the
1714 boot-time allocation of gigantic hugepages is skipped.
1715
1716 hugetlb_free_vmemmap=
1717 [KNL] Reguires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
1718 enabled.
1719 Allows heavy hugetlb users to free up some more
1720 memory (7 * PAGE_SIZE for each 2MB hugetlb page).
1721 Format: { [oO][Nn]/Y/y/1 | [oO][Ff]/N/n/0 (default) }
1722
1723 [oO][Nn]/Y/y/1: enable the feature
1724 [oO][Ff]/N/n/0: disable the feature
1725
1726 Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
1727 the default is on.
1728
1729 This is not compatible with memory_hotplug.memmap_on_memory.
1730 If both parameters are enabled, hugetlb_free_vmemmap takes
1731 precedence over memory_hotplug.memmap_on_memory.
1732
1733 hung_task_panic=
1734 [KNL] Should the hung task detector generate panics.
1735 Format: 0 | 1
1736
1737 A value of 1 instructs the kernel to panic when a
1738 hung task is detected. The default value is controlled
1739 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1740 option. The value selected by this boot parameter can
1741 be changed later by the kernel.hung_task_panic sysctl.
1742
1743 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1744 terminal devices. Valid values: 0..8
1745 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1746 If specified, z/VM IUCV HVC accepts connections
1747 from listed z/VM user IDs only.
1748
1749 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1750 which allow the hypervisor to 'idle' the
1751 guest on lock contention.
1752
1753 keep_bootcon [KNL]
1754 Do not unregister boot console at start. This is only
1755 useful for debugging when something happens in the window
1756 between unregistering the boot console and initializing
1757 the real console.
1758
1759 i2c_bus= [HW] Override the default board specific I2C bus speed
1760 or register an additional I2C bus that is not
1761 registered from board initialization code.
1762 Format:
1763 <bus_id>,<clkrate>
1764
1765 i8042.debug [HW] Toggle i8042 debug mode
1766 i8042.unmask_kbd_data
1767 [HW] Enable printing of interrupt data from the KBD port
1768 (disabled by default, and as a pre-condition
1769 requires that i8042.debug=1 be enabled)
1770 i8042.direct [HW] Put keyboard port into non-translated mode
1771 i8042.dumbkbd [HW] Pretend that controller can only read data from
1772 keyboard and cannot control its state
1773 (Don't attempt to blink the leds)
1774 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1775 i8042.nokbd [HW] Don't check/create keyboard port
1776 i8042.noloop [HW] Disable the AUX Loopback command while probing
1777 for the AUX port
1778 i8042.nomux [HW] Don't check presence of an active multiplexing
1779 controller
1780 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1781 controllers
1782 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1783 i8042.reset [HW] Reset the controller during init, cleanup and
1784 suspend-to-ram transitions, only during s2r
1785 transitions, or never reset
1786 Format: { 1 | Y | y | 0 | N | n }
1787 1, Y, y: always reset controller
1788 0, N, n: don't ever reset controller
1789 Default: only on s2r transitions on x86; most other
1790 architectures force reset to be always executed
1791 i8042.unlock [HW] Unlock (ignore) the keylock
1792 i8042.kbdreset [HW] Reset device connected to KBD port
1793 i8042.probe_defer
1794 [HW] Allow deferred probing upon i8042 probe errors
1795
1796 i810= [HW,DRM]
1797
1798 i915.invert_brightness=
1799 [DRM] Invert the sense of the variable that is used to
1800 set the brightness of the panel backlight. Normally a
1801 brightness value of 0 indicates backlight switched off,
1802 and the maximum of the brightness value sets the backlight
1803 to maximum brightness. If this parameter is set to 0
1804 (default) and the machine requires it, or this parameter
1805 is set to 1, a brightness value of 0 sets the backlight
1806 to maximum brightness, and the maximum of the brightness
1807 value switches the backlight off.
1808 -1 -- never invert brightness
1809 0 -- machine default
1810 1 -- force brightness inversion
1811
1812 icn= [HW,ISDN]
1813 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1814
1815
1816 idle= [X86]
1817 Format: idle=poll, idle=halt, idle=nomwait
1818 Poll forces a polling idle loop that can slightly
1819 improve the performance of waking up a idle CPU, but
1820 will use a lot of power and make the system run hot.
1821 Not recommended.
1822 idle=halt: Halt is forced to be used for CPU idle.
1823 In such case C2/C3 won't be used again.
1824 idle=nomwait: Disable mwait for CPU C-states
1825
1826 idxd.sva= [HW]
1827 Format: <bool>
1828 Allow force disabling of Shared Virtual Memory (SVA)
1829 support for the idxd driver. By default it is set to
1830 true (1).
1831
1832 idxd.tc_override= [HW]
1833 Format: <bool>
1834 Allow override of default traffic class configuration
1835 for the device. By default it is set to false (0).
1836
1837 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1838 Format: { strict | legacy | 2008 | relaxed }
1839 Default: strict
1840
1841 Choose which programs will be accepted for execution
1842 based on the IEEE 754 NaN encoding(s) supported by
1843 the FPU and the NaN encoding requested with the value
1844 of an ELF file header flag individually set by each
1845 binary. Hardware implementations are permitted to
1846 support either or both of the legacy and the 2008 NaN
1847 encoding mode.
1848
1849 Available settings are as follows:
1850 strict accept binaries that request a NaN encoding
1851 supported by the FPU
1852 legacy only accept legacy-NaN binaries, if supported
1853 by the FPU
1854 2008 only accept 2008-NaN binaries, if supported
1855 by the FPU
1856 relaxed accept any binaries regardless of whether
1857 supported by the FPU
1858
1859 The FPU emulator is always able to support both NaN
1860 encodings, so if no FPU hardware is present or it has
1861 been disabled with 'nofpu', then the settings of
1862 'legacy' and '2008' strap the emulator accordingly,
1863 'relaxed' straps the emulator for both legacy-NaN and
1864 2008-NaN, whereas 'strict' enables legacy-NaN only on
1865 legacy processors and both NaN encodings on MIPS32 or
1866 MIPS64 CPUs.
1867
1868 The setting for ABS.fmt/NEG.fmt instruction execution
1869 mode generally follows that for the NaN encoding,
1870 except where unsupported by hardware.
1871
1872 ignore_loglevel [KNL]
1873 Ignore loglevel setting - this will print /all/
1874 kernel messages to the console. Useful for debugging.
1875 We also add it as printk module parameter, so users
1876 could change it dynamically, usually by
1877 /sys/module/printk/parameters/ignore_loglevel.
1878
1879 ignore_rlimit_data
1880 Ignore RLIMIT_DATA setting for data mappings,
1881 print warning at first misuse. Can be changed via
1882 /sys/module/kernel/parameters/ignore_rlimit_data.
1883
1884 ihash_entries= [KNL]
1885 Set number of hash buckets for inode cache.
1886
1887 ima_appraise= [IMA] appraise integrity measurements
1888 Format: { "off" | "enforce" | "fix" | "log" }
1889 default: "enforce"
1890
1891 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
1892 The builtin appraise policy appraises all files
1893 owned by uid=0.
1894
1895 ima_canonical_fmt [IMA]
1896 Use the canonical format for the binary runtime
1897 measurements, instead of host native format.
1898
1899 ima_hash= [IMA]
1900 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1901 | sha512 | ... }
1902 default: "sha1"
1903
1904 The list of supported hash algorithms is defined
1905 in crypto/hash_info.h.
1906
1907 ima_policy= [IMA]
1908 The builtin policies to load during IMA setup.
1909 Format: "tcb | appraise_tcb | secure_boot |
1910 fail_securely | critical_data"
1911
1912 The "tcb" policy measures all programs exec'd, files
1913 mmap'd for exec, and all files opened with the read
1914 mode bit set by either the effective uid (euid=0) or
1915 uid=0.
1916
1917 The "appraise_tcb" policy appraises the integrity of
1918 all files owned by root.
1919
1920 The "secure_boot" policy appraises the integrity
1921 of files (eg. kexec kernel image, kernel modules,
1922 firmware, policy, etc) based on file signatures.
1923
1924 The "fail_securely" policy forces file signature
1925 verification failure also on privileged mounted
1926 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1927 flag.
1928
1929 The "critical_data" policy measures kernel integrity
1930 critical data.
1931
1932 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1933 Load a policy which meets the needs of the Trusted
1934 Computing Base. This means IMA will measure all
1935 programs exec'd, files mmap'd for exec, and all files
1936 opened for read by uid=0.
1937
1938 ima_template= [IMA]
1939 Select one of defined IMA measurements template formats.
1940 Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
1941 "ima-sigv2" }
1942 Default: "ima-ng"
1943
1944 ima_template_fmt=
1945 [IMA] Define a custom template format.
1946 Format: { "field1|...|fieldN" }
1947
1948 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1949 Format: <min_file_size>
1950 Set the minimal file size for using asynchronous hash.
1951 If left unspecified, ahash usage is disabled.
1952
1953 ahash performance varies for different data sizes on
1954 different crypto accelerators. This option can be used
1955 to achieve the best performance for a particular HW.
1956
1957 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1958 Format: <bufsize>
1959 Set hashing buffer size. Default: 4k.
1960
1961 ahash performance varies for different chunk sizes on
1962 different crypto accelerators. This option can be used
1963 to achieve best performance for particular HW.
1964
1965 init= [KNL]
1966 Format: <full_path>
1967 Run specified binary instead of /sbin/init as init
1968 process.
1969
1970 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1971 for working out where the kernel is dying during
1972 startup.
1973
1974 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1975 initcall functions. Useful for debugging built-in
1976 modules and initcalls.
1977
1978 initramfs_async= [KNL]
1979 Format: <bool>
1980 Default: 1
1981 This parameter controls whether the initramfs
1982 image is unpacked asynchronously, concurrently
1983 with devices being probed and
1984 initialized. This should normally just work,
1985 but as a debugging aid, one can get the
1986 historical behaviour of the initramfs
1987 unpacking being completed before device_ and
1988 late_ initcalls.
1989
1990 initrd= [BOOT] Specify the location of the initial ramdisk
1991
1992 initrdmem= [KNL] Specify a physical address and size from which to
1993 load the initrd. If an initrd is compiled in or
1994 specified in the bootparams, it takes priority over this
1995 setting.
1996 Format: ss[KMG],nn[KMG]
1997 Default is 0, 0
1998
1999 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
2000 zeroes.
2001 Format: 0 | 1
2002 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
2003
2004 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
2005 Format: 0 | 1
2006 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2007
2008 init_pkru= [X86] Specify the default memory protection keys rights
2009 register contents for all processes. 0x55555554 by
2010 default (disallow access to all but pkey 0). Can
2011 override in debugfs after boot.
2012
2013 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
2014 Format: <irq>
2015
2016 int_pln_enable [X86] Enable power limit notification interrupt
2017
2018 integrity_audit=[IMA]
2019 Format: { "0" | "1" }
2020 0 -- basic integrity auditing messages. (Default)
2021 1 -- additional integrity auditing messages.
2022
2023 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
2024 on
2025 Enable intel iommu driver.
2026 off
2027 Disable intel iommu driver.
2028 igfx_off [Default Off]
2029 By default, gfx is mapped as normal device. If a gfx
2030 device has a dedicated DMAR unit, the DMAR unit is
2031 bypassed by not enabling DMAR with this option. In
2032 this case, gfx device will use physical address for
2033 DMA.
2034 strict [Default Off]
2035 Deprecated, equivalent to iommu.strict=1.
2036 sp_off [Default Off]
2037 By default, super page will be supported if Intel IOMMU
2038 has the capability. With this option, super page will
2039 not be supported.
2040 sm_on
2041 Enable the Intel IOMMU scalable mode if the hardware
2042 advertises that it has support for the scalable mode
2043 translation.
2044 sm_off
2045 Disallow use of the Intel IOMMU scalable mode.
2046 tboot_noforce [Default Off]
2047 Do not force the Intel IOMMU enabled under tboot.
2048 By default, tboot will force Intel IOMMU on, which
2049 could harm performance of some high-throughput
2050 devices like 40GBit network cards, even if identity
2051 mapping is enabled.
2052 Note that using this option lowers the security
2053 provided by tboot because it makes the system
2054 vulnerable to DMA attacks.
2055
2056 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
2057 0 disables intel_idle and fall back on acpi_idle.
2058 1 to 9 specify maximum depth of C-state.
2059
2060 intel_pstate= [X86]
2061 disable
2062 Do not enable intel_pstate as the default
2063 scaling driver for the supported processors
2064 passive
2065 Use intel_pstate as a scaling driver, but configure it
2066 to work with generic cpufreq governors (instead of
2067 enabling its internal governor). This mode cannot be
2068 used along with the hardware-managed P-states (HWP)
2069 feature.
2070 force
2071 Enable intel_pstate on systems that prohibit it by default
2072 in favor of acpi-cpufreq. Forcing the intel_pstate driver
2073 instead of acpi-cpufreq may disable platform features, such
2074 as thermal controls and power capping, that rely on ACPI
2075 P-States information being indicated to OSPM and therefore
2076 should be used with caution. This option does not work with
2077 processors that aren't supported by the intel_pstate driver
2078 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2079 no_hwp
2080 Do not enable hardware P state control (HWP)
2081 if available.
2082 hwp_only
2083 Only load intel_pstate on systems which support
2084 hardware P state control (HWP) if available.
2085 support_acpi_ppc
2086 Enforce ACPI _PPC performance limits. If the Fixed ACPI
2087 Description Table, specifies preferred power management
2088 profile as "Enterprise Server" or "Performance Server",
2089 then this feature is turned on by default.
2090 per_cpu_perf_limits
2091 Allow per-logical-CPU P-State performance control limits using
2092 cpufreq sysfs interface
2093
2094 intremap= [X86-64, Intel-IOMMU]
2095 on enable Interrupt Remapping (default)
2096 off disable Interrupt Remapping
2097 nosid disable Source ID checking
2098 no_x2apic_optout
2099 BIOS x2APIC opt-out request will be ignored
2100 nopost disable Interrupt Posting
2101
2102 iomem= Disable strict checking of access to MMIO memory
2103 strict regions from userspace.
2104 relaxed
2105
2106 iommu= [X86]
2107 off
2108 force
2109 noforce
2110 biomerge
2111 panic
2112 nopanic
2113 merge
2114 nomerge
2115 soft
2116 pt [X86]
2117 nopt [X86]
2118 nobypass [PPC/POWERNV]
2119 Disable IOMMU bypass, using IOMMU for PCI devices.
2120
2121 iommu.forcedac= [ARM64, X86] Control IOVA allocation for PCI devices.
2122 Format: { "0" | "1" }
2123 0 - Try to allocate a 32-bit DMA address first, before
2124 falling back to the full range if needed.
2125 1 - Allocate directly from the full usable range,
2126 forcing Dual Address Cycle for PCI cards supporting
2127 greater than 32-bit addressing.
2128
2129 iommu.strict= [ARM64, X86] Configure TLB invalidation behaviour
2130 Format: { "0" | "1" }
2131 0 - Lazy mode.
2132 Request that DMA unmap operations use deferred
2133 invalidation of hardware TLBs, for increased
2134 throughput at the cost of reduced device isolation.
2135 Will fall back to strict mode if not supported by
2136 the relevant IOMMU driver.
2137 1 - Strict mode.
2138 DMA unmap operations invalidate IOMMU hardware TLBs
2139 synchronously.
2140 unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2141 Note: on x86, strict mode specified via one of the
2142 legacy driver-specific options takes precedence.
2143
2144 iommu.passthrough=
2145 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
2146 Format: { "0" | "1" }
2147 0 - Use IOMMU translation for DMA.
2148 1 - Bypass the IOMMU for DMA.
2149 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
2150
2151 io7= [HW] IO7 for Marvel-based Alpha systems
2152 See comment before marvel_specify_io7 in
2153 arch/alpha/kernel/core_marvel.c.
2154
2155 io_delay= [X86] I/O delay method
2156 0x80
2157 Standard port 0x80 based delay
2158 0xed
2159 Alternate port 0xed based delay (needed on some systems)
2160 udelay
2161 Simple two microseconds delay
2162 none
2163 No delay
2164
2165 ip= [IP_PNP]
2166 See Documentation/admin-guide/nfs/nfsroot.rst.
2167
2168 ipcmni_extend [KNL] Extend the maximum number of unique System V
2169 IPC identifiers from 32,768 to 16,777,216.
2170
2171 irqaffinity= [SMP] Set the default irq affinity mask
2172 The argument is a cpu list, as described above.
2173
2174 irqchip.gicv2_force_probe=
2175 [ARM, ARM64]
2176 Format: <bool>
2177 Force the kernel to look for the second 4kB page
2178 of a GICv2 controller even if the memory range
2179 exposed by the device tree is too small.
2180
2181 irqchip.gicv3_nolpi=
2182 [ARM, ARM64]
2183 Force the kernel to ignore the availability of
2184 LPIs (and by consequence ITSs). Intended for system
2185 that use the kernel as a bootloader, and thus want
2186 to let secondary kernels in charge of setting up
2187 LPIs.
2188
2189 irqchip.gicv3_pseudo_nmi= [ARM64]
2190 Enables support for pseudo-NMIs in the kernel. This
2191 requires the kernel to be built with
2192 CONFIG_ARM64_PSEUDO_NMI.
2193
2194 irqfixup [HW]
2195 When an interrupt is not handled search all handlers
2196 for it. Intended to get systems with badly broken
2197 firmware running.
2198
2199 irqpoll [HW]
2200 When an interrupt is not handled search all handlers
2201 for it. Also check all handlers each timer
2202 interrupt. Intended to get systems with badly broken
2203 firmware running.
2204
2205 isapnp= [ISAPNP]
2206 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2207
2208 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2209 [Deprecated - use cpusets instead]
2210 Format: [flag-list,]<cpu-list>
2211
2212 Specify one or more CPUs to isolate from disturbances
2213 specified in the flag list (default: domain):
2214
2215 nohz
2216 Disable the tick when a single task runs.
2217
2218 A residual 1Hz tick is offloaded to workqueues, which you
2219 need to affine to housekeeping through the global
2220 workqueue's affinity configured via the
2221 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2222 by using the 'domain' flag described below.
2223
2224 NOTE: by default the global workqueue runs on all CPUs,
2225 so to protect individual CPUs the 'cpumask' file has to
2226 be configured manually after bootup.
2227
2228 domain
2229 Isolate from the general SMP balancing and scheduling
2230 algorithms. Note that performing domain isolation this way
2231 is irreversible: it's not possible to bring back a CPU to
2232 the domains once isolated through isolcpus. It's strongly
2233 advised to use cpusets instead to disable scheduler load
2234 balancing through the "cpuset.sched_load_balance" file.
2235 It offers a much more flexible interface where CPUs can
2236 move in and out of an isolated set anytime.
2237
2238 You can move a process onto or off an "isolated" CPU via
2239 the CPU affinity syscalls or cpuset.
2240 <cpu number> begins at 0 and the maximum value is
2241 "number of CPUs in system - 1".
2242
2243 managed_irq
2244
2245 Isolate from being targeted by managed interrupts
2246 which have an interrupt mask containing isolated
2247 CPUs. The affinity of managed interrupts is
2248 handled by the kernel and cannot be changed via
2249 the /proc/irq/* interfaces.
2250
2251 This isolation is best effort and only effective
2252 if the automatically assigned interrupt mask of a
2253 device queue contains isolated and housekeeping
2254 CPUs. If housekeeping CPUs are online then such
2255 interrupts are directed to the housekeeping CPU
2256 so that IO submitted on the housekeeping CPU
2257 cannot disturb the isolated CPU.
2258
2259 If a queue's affinity mask contains only isolated
2260 CPUs then this parameter has no effect on the
2261 interrupt routing decision, though interrupts are
2262 only delivered when tasks running on those
2263 isolated CPUs submit IO. IO submitted on
2264 housekeeping CPUs has no influence on those
2265 queues.
2266
2267 The format of <cpu-list> is described above.
2268
2269 iucv= [HW,NET]
2270
2271 ivrs_ioapic [HW,X86-64]
2272 Provide an override to the IOAPIC-ID<->DEVICE-ID
2273 mapping provided in the IVRS ACPI table. For
2274 example, to map IOAPIC-ID decimal 10 to
2275 PCI device 00:14.0 write the parameter as:
2276 ivrs_ioapic[10]=00:14.0
2277
2278 ivrs_hpet [HW,X86-64]
2279 Provide an override to the HPET-ID<->DEVICE-ID
2280 mapping provided in the IVRS ACPI table. For
2281 example, to map HPET-ID decimal 0 to
2282 PCI device 00:14.0 write the parameter as:
2283 ivrs_hpet[0]=00:14.0
2284
2285 ivrs_acpihid [HW,X86-64]
2286 Provide an override to the ACPI-HID:UID<->DEVICE-ID
2287 mapping provided in the IVRS ACPI table. For
2288 example, to map UART-HID:UID AMD0020:0 to
2289 PCI device 00:14.5 write the parameter as:
2290 ivrs_acpihid[00:14.5]=AMD0020:0
2291
2292 js= [HW,JOY] Analog joystick
2293 See Documentation/input/joydev/joystick.rst.
2294
2295 nokaslr [KNL]
2296 When CONFIG_RANDOMIZE_BASE is set, this disables
2297 kernel and module base offset ASLR (Address Space
2298 Layout Randomization).
2299
2300 kasan_multi_shot
2301 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2302 report on every invalid memory access. Without this
2303 parameter KASAN will print report only for the first
2304 invalid access.
2305
2306 keepinitrd [HW,ARM]
2307
2308 kernelcore= [KNL,X86,IA-64,PPC]
2309 Format: nn[KMGTPE] | nn% | "mirror"
2310 This parameter specifies the amount of memory usable by
2311 the kernel for non-movable allocations. The requested
2312 amount is spread evenly throughout all nodes in the
2313 system as ZONE_NORMAL. The remaining memory is used for
2314 movable memory in its own zone, ZONE_MOVABLE. In the
2315 event, a node is too small to have both ZONE_NORMAL and
2316 ZONE_MOVABLE, kernelcore memory will take priority and
2317 other nodes will have a larger ZONE_MOVABLE.
2318
2319 ZONE_MOVABLE is used for the allocation of pages that
2320 may be reclaimed or moved by the page migration
2321 subsystem. Note that allocations like PTEs-from-HighMem
2322 still use the HighMem zone if it exists, and the Normal
2323 zone if it does not.
2324
2325 It is possible to specify the exact amount of memory in
2326 the form of "nn[KMGTPE]", a percentage of total system
2327 memory in the form of "nn%", or "mirror". If "mirror"
2328 option is specified, mirrored (reliable) memory is used
2329 for non-movable allocations and remaining memory is used
2330 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2331 are exclusive, so you cannot specify multiple forms.
2332
2333 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2334 Format: <Controller#>[,poll interval]
2335 The controller # is the number of the ehci usb debug
2336 port as it is probed via PCI. The poll interval is
2337 optional and is the number seconds in between
2338 each poll cycle to the debug port in case you need
2339 the functionality for interrupting the kernel with
2340 gdb or control-c on the dbgp connection. When
2341 not using this parameter you use sysrq-g to break into
2342 the kernel debugger.
2343
2344 kgdboc= [KGDB,HW] kgdb over consoles.
2345 Requires a tty driver that supports console polling,
2346 or a supported polling keyboard driver (non-usb).
2347 Serial only format: <serial_device>[,baud]
2348 keyboard only format: kbd
2349 keyboard and serial format: kbd,<serial_device>[,baud]
2350 Optional Kernel mode setting:
2351 kms, kbd format: kms,kbd
2352 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2353
2354 kgdboc_earlycon= [KGDB,HW]
2355 If the boot console provides the ability to read
2356 characters and can work in polling mode, you can use
2357 this parameter to tell kgdb to use it as a backend
2358 until the normal console is registered. Intended to
2359 be used together with the kgdboc parameter which
2360 specifies the normal console to transition to.
2361
2362 The name of the early console should be specified
2363 as the value of this parameter. Note that the name of
2364 the early console might be different than the tty
2365 name passed to kgdboc. It's OK to leave the value
2366 blank and the first boot console that implements
2367 read() will be picked.
2368
2369 kgdbwait [KGDB] Stop kernel execution and enter the
2370 kernel debugger at the earliest opportunity.
2371
2372 kmac= [MIPS] Korina ethernet MAC address.
2373 Configure the RouterBoard 532 series on-chip
2374 Ethernet adapter MAC address.
2375
2376 kmemleak= [KNL] Boot-time kmemleak enable/disable
2377 Valid arguments: on, off
2378 Default: on
2379 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2380 the default is off.
2381
2382 kprobe_event=[probe-list]
2383 [FTRACE] Add kprobe events and enable at boot time.
2384 The probe-list is a semicolon delimited list of probe
2385 definitions. Each definition is same as kprobe_events
2386 interface, but the parameters are comma delimited.
2387 For example, to add a kprobe event on vfs_read with
2388 arg1 and arg2, add to the command line;
2389
2390 kprobe_event=p,vfs_read,$arg1,$arg2
2391
2392 See also Documentation/trace/kprobetrace.rst "Kernel
2393 Boot Parameter" section.
2394
2395 kpti= [ARM64] Control page table isolation of user
2396 and kernel address spaces.
2397 Default: enabled on cores which need mitigation.
2398 0: force disabled
2399 1: force enabled
2400
2401 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2402 Default is 0 (don't ignore, but inject #GP)
2403
2404 kvm.eager_page_split=
2405 [KVM,X86] Controls whether or not KVM will try to
2406 proactively split all huge pages during dirty logging.
2407 Eager page splitting reduces interruptions to vCPU
2408 execution by eliminating the write-protection faults
2409 and MMU lock contention that would otherwise be
2410 required to split huge pages lazily.
2411
2412 VM workloads that rarely perform writes or that write
2413 only to a small region of VM memory may benefit from
2414 disabling eager page splitting to allow huge pages to
2415 still be used for reads.
2416
2417 The behavior of eager page splitting depends on whether
2418 KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
2419 disabled, all huge pages in a memslot will be eagerly
2420 split when dirty logging is enabled on that memslot. If
2421 enabled, eager page splitting will be performed during
2422 the KVM_CLEAR_DIRTY ioctl, and only for the pages being
2423 cleared.
2424
2425 Eager page splitting currently only supports splitting
2426 huge pages mapped by the TDP MMU.
2427
2428 Default is Y (on).
2429
2430 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2431 Default is false (don't support).
2432
2433 kvm.nx_huge_pages=
2434 [KVM] Controls the software workaround for the
2435 X86_BUG_ITLB_MULTIHIT bug.
2436 force : Always deploy workaround.
2437 off : Never deploy workaround.
2438 auto : Deploy workaround based on the presence of
2439 X86_BUG_ITLB_MULTIHIT.
2440
2441 Default is 'auto'.
2442
2443 If the software workaround is enabled for the host,
2444 guests do need not to enable it for nested guests.
2445
2446 kvm.nx_huge_pages_recovery_ratio=
2447 [KVM] Controls how many 4KiB pages are periodically zapped
2448 back to huge pages. 0 disables the recovery, otherwise if
2449 the value is N KVM will zap 1/Nth of the 4KiB pages every
2450 period (see below). The default is 60.
2451
2452 kvm.nx_huge_pages_recovery_period_ms=
2453 [KVM] Controls the time period at which KVM zaps 4KiB pages
2454 back to huge pages. If the value is a non-zero N, KVM will
2455 zap a portion (see ratio above) of the pages every N msecs.
2456 If the value is 0 (the default), KVM will pick a period based
2457 on the ratio, such that a page is zapped after 1 hour on average.
2458
2459 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
2460 Default is 1 (enabled)
2461
2462 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
2463 for all guests.
2464 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
2465
2466 kvm-arm.mode=
2467 [KVM,ARM] Select one of KVM/arm64's modes of operation.
2468
2469 none: Forcefully disable KVM.
2470
2471 nvhe: Standard nVHE-based mode, without support for
2472 protected guests.
2473
2474 protected: nVHE-based mode with support for guests whose
2475 state is kept private from the host.
2476
2477 Defaults to VHE/nVHE based on hardware support. Setting
2478 mode to "protected" will disable kexec and hibernation
2479 for the host.
2480
2481 kvm-arm.vgic_v3_group0_trap=
2482 [KVM,ARM] Trap guest accesses to GICv3 group-0
2483 system registers
2484
2485 kvm-arm.vgic_v3_group1_trap=
2486 [KVM,ARM] Trap guest accesses to GICv3 group-1
2487 system registers
2488
2489 kvm-arm.vgic_v3_common_trap=
2490 [KVM,ARM] Trap guest accesses to GICv3 common
2491 system registers
2492
2493 kvm-arm.vgic_v4_enable=
2494 [KVM,ARM] Allow use of GICv4 for direct injection of
2495 LPIs.
2496
2497 kvm_cma_resv_ratio=n [PPC]
2498 Reserves given percentage from system memory area for
2499 contiguous memory allocation for KVM hash pagetable
2500 allocation.
2501 By default it reserves 5% of total system memory.
2502 Format: <integer>
2503 Default: 5
2504
2505 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2506 (virtualized MMU) support on capable Intel chips.
2507 Default is 1 (enabled)
2508
2509 kvm-intel.emulate_invalid_guest_state=
2510 [KVM,Intel] Disable emulation of invalid guest state.
2511 Ignored if kvm-intel.enable_unrestricted_guest=1, as
2512 guest state is never invalid for unrestricted guests.
2513 This param doesn't apply to nested guests (L2), as KVM
2514 never emulates invalid L2 guest state.
2515 Default is 1 (enabled)
2516
2517 kvm-intel.flexpriority=
2518 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2519 Default is 1 (enabled)
2520
2521 kvm-intel.nested=
2522 [KVM,Intel] Enable VMX nesting (nVMX).
2523 Default is 0 (disabled)
2524
2525 kvm-intel.unrestricted_guest=
2526 [KVM,Intel] Disable unrestricted guest feature
2527 (virtualized real and unpaged mode) on capable
2528 Intel chips. Default is 1 (enabled)
2529
2530 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2531 CVE-2018-3620.
2532
2533 Valid arguments: never, cond, always
2534
2535 always: L1D cache flush on every VMENTER.
2536 cond: Flush L1D on VMENTER only when the code between
2537 VMEXIT and VMENTER can leak host memory.
2538 never: Disables the mitigation
2539
2540 Default is cond (do L1 cache flush in specific instances)
2541
2542 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2543 feature (tagged TLBs) on capable Intel chips.
2544 Default is 1 (enabled)
2545
2546 l1d_flush= [X86,INTEL]
2547 Control mitigation for L1D based snooping vulnerability.
2548
2549 Certain CPUs are vulnerable to an exploit against CPU
2550 internal buffers which can forward information to a
2551 disclosure gadget under certain conditions.
2552
2553 In vulnerable processors, the speculatively
2554 forwarded data can be used in a cache side channel
2555 attack, to access data to which the attacker does
2556 not have direct access.
2557
2558 This parameter controls the mitigation. The
2559 options are:
2560
2561 on - enable the interface for the mitigation
2562
2563 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2564 affected CPUs
2565
2566 The kernel PTE inversion protection is unconditionally
2567 enabled and cannot be disabled.
2568
2569 full
2570 Provides all available mitigations for the
2571 L1TF vulnerability. Disables SMT and
2572 enables all mitigations in the
2573 hypervisors, i.e. unconditional L1D flush.
2574
2575 SMT control and L1D flush control via the
2576 sysfs interface is still possible after
2577 boot. Hypervisors will issue a warning
2578 when the first VM is started in a
2579 potentially insecure configuration,
2580 i.e. SMT enabled or L1D flush disabled.
2581
2582 full,force
2583 Same as 'full', but disables SMT and L1D
2584 flush runtime control. Implies the
2585 'nosmt=force' command line option.
2586 (i.e. sysfs control of SMT is disabled.)
2587
2588 flush
2589 Leaves SMT enabled and enables the default
2590 hypervisor mitigation, i.e. conditional
2591 L1D flush.
2592
2593 SMT control and L1D flush control via the
2594 sysfs interface is still possible after
2595 boot. Hypervisors will issue a warning
2596 when the first VM is started in a
2597 potentially insecure configuration,
2598 i.e. SMT enabled or L1D flush disabled.
2599
2600 flush,nosmt
2601
2602 Disables SMT and enables the default
2603 hypervisor mitigation.
2604
2605 SMT control and L1D flush control via the
2606 sysfs interface is still possible after
2607 boot. Hypervisors will issue a warning
2608 when the first VM is started in a
2609 potentially insecure configuration,
2610 i.e. SMT enabled or L1D flush disabled.
2611
2612 flush,nowarn
2613 Same as 'flush', but hypervisors will not
2614 warn when a VM is started in a potentially
2615 insecure configuration.
2616
2617 off
2618 Disables hypervisor mitigations and doesn't
2619 emit any warnings.
2620 It also drops the swap size and available
2621 RAM limit restriction on both hypervisor and
2622 bare metal.
2623
2624 Default is 'flush'.
2625
2626 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2627
2628 l2cr= [PPC]
2629
2630 l3cr= [PPC]
2631
2632 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2633 disabled it.
2634
2635 lapic= [X86,APIC] Do not use TSC deadline
2636 value for LAPIC timer one-shot implementation. Default
2637 back to the programmable timer unit in the LAPIC.
2638 Format: notscdeadline
2639
2640 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2641 in C2 power state.
2642
2643 libata.dma= [LIBATA] DMA control
2644 libata.dma=0 Disable all PATA and SATA DMA
2645 libata.dma=1 PATA and SATA Disk DMA only
2646 libata.dma=2 ATAPI (CDROM) DMA only
2647 libata.dma=4 Compact Flash DMA only
2648 Combinations also work, so libata.dma=3 enables DMA
2649 for disks and CDROMs, but not CFs.
2650
2651 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2652 libata.ignore_hpa=0 keep BIOS limits (default)
2653 libata.ignore_hpa=1 ignore limits, using full disk
2654
2655 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2656 when set.
2657 Format: <int>
2658
2659 libata.force= [LIBATA] Force configurations. The format is a comma-
2660 separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
2661 PORT and DEVICE are decimal numbers matching port, link
2662 or device. Basically, it matches the ATA ID string
2663 printed on console by libata. If the whole ID part is
2664 omitted, the last PORT and DEVICE values are used. If
2665 ID hasn't been specified yet, the configuration applies
2666 to all ports, links and devices.
2667
2668 If only DEVICE is omitted, the parameter applies to
2669 the port and all links and devices behind it. DEVICE
2670 number of 0 either selects the first device or the
2671 first fan-out link behind PMP device. It does not
2672 select the host link. DEVICE number of 15 selects the
2673 host link and device attached to it.
2674
2675 The VAL specifies the configuration to force. As long
2676 as there is no ambiguity, shortcut notation is allowed.
2677 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2678 The following configurations can be forced.
2679
2680 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2681 Any ID with matching PORT is used.
2682
2683 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2684
2685 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2686 udma[/][16,25,33,44,66,100,133] notation is also
2687 allowed.
2688
2689 * nohrst, nosrst, norst: suppress hard, soft and both
2690 resets.
2691
2692 * rstonce: only attempt one reset during hot-unplug
2693 link recovery.
2694
2695 * [no]dbdelay: Enable or disable the extra 200ms delay
2696 before debouncing a link PHY and device presence
2697 detection.
2698
2699 * [no]ncq: Turn on or off NCQ.
2700
2701 * [no]ncqtrim: Enable or disable queued DSM TRIM.
2702
2703 * [no]ncqati: Enable or disable NCQ trim on ATI chipset.
2704
2705 * [no]trim: Enable or disable (unqueued) TRIM.
2706
2707 * trim_zero: Indicate that TRIM command zeroes data.
2708
2709 * max_trim_128m: Set 128M maximum trim size limit.
2710
2711 * [no]dma: Turn on or off DMA transfers.
2712
2713 * atapi_dmadir: Enable ATAPI DMADIR bridge support.
2714
2715 * atapi_mod16_dma: Enable the use of ATAPI DMA for
2716 commands that are not a multiple of 16 bytes.
2717
2718 * [no]dmalog: Enable or disable the use of the
2719 READ LOG DMA EXT command to access logs.
2720
2721 * [no]iddevlog: Enable or disable access to the
2722 identify device data log.
2723
2724 * [no]logdir: Enable or disable access to the general
2725 purpose log directory.
2726
2727 * max_sec_128: Set transfer size limit to 128 sectors.
2728
2729 * max_sec_1024: Set or clear transfer size limit to
2730 1024 sectors.
2731
2732 * max_sec_lba48: Set or clear transfer size limit to
2733 65535 sectors.
2734
2735 * [no]lpm: Enable or disable link power management.
2736
2737 * [no]setxfer: Indicate if transfer speed mode setting
2738 should be skipped.
2739
2740 * dump_id: Dump IDENTIFY data.
2741
2742 * disable: Disable this device.
2743
2744 If there are multiple matching configurations changing
2745 the same attribute, the last one is used.
2746
2747 load_ramdisk= [RAM] [Deprecated]
2748
2749 lockd.nlm_grace_period=P [NFS] Assign grace period.
2750 Format: <integer>
2751
2752 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2753 Format: <integer>
2754
2755 lockd.nlm_timeout=T [NFS] Assign timeout value.
2756 Format: <integer>
2757
2758 lockd.nlm_udpport=M [NFS] Assign UDP port.
2759 Format: <integer>
2760
2761 lockdown= [SECURITY]
2762 { integrity | confidentiality }
2763 Enable the kernel lockdown feature. If set to
2764 integrity, kernel features that allow userland to
2765 modify the running kernel are disabled. If set to
2766 confidentiality, kernel features that allow userland
2767 to extract confidential information from the kernel
2768 are also disabled.
2769
2770 locktorture.nreaders_stress= [KNL]
2771 Set the number of locking read-acquisition kthreads.
2772 Defaults to being automatically set based on the
2773 number of online CPUs.
2774
2775 locktorture.nwriters_stress= [KNL]
2776 Set the number of locking write-acquisition kthreads.
2777
2778 locktorture.onoff_holdoff= [KNL]
2779 Set time (s) after boot for CPU-hotplug testing.
2780
2781 locktorture.onoff_interval= [KNL]
2782 Set time (s) between CPU-hotplug operations, or
2783 zero to disable CPU-hotplug testing.
2784
2785 locktorture.shuffle_interval= [KNL]
2786 Set task-shuffle interval (jiffies). Shuffling
2787 tasks allows some CPUs to go into dyntick-idle
2788 mode during the locktorture test.
2789
2790 locktorture.shutdown_secs= [KNL]
2791 Set time (s) after boot system shutdown. This
2792 is useful for hands-off automated testing.
2793
2794 locktorture.stat_interval= [KNL]
2795 Time (s) between statistics printk()s.
2796
2797 locktorture.stutter= [KNL]
2798 Time (s) to stutter testing, for example,
2799 specifying five seconds causes the test to run for
2800 five seconds, wait for five seconds, and so on.
2801 This tests the locking primitive's ability to
2802 transition abruptly to and from idle.
2803
2804 locktorture.torture_type= [KNL]
2805 Specify the locking implementation to test.
2806
2807 locktorture.verbose= [KNL]
2808 Enable additional printk() statements.
2809
2810 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2811 Format: <irq>
2812
2813 loglevel= All Kernel Messages with a loglevel smaller than the
2814 console loglevel will be printed to the console. It can
2815 also be changed with klogd or other programs. The
2816 loglevels are defined as follows:
2817
2818 0 (KERN_EMERG) system is unusable
2819 1 (KERN_ALERT) action must be taken immediately
2820 2 (KERN_CRIT) critical conditions
2821 3 (KERN_ERR) error conditions
2822 4 (KERN_WARNING) warning conditions
2823 5 (KERN_NOTICE) normal but significant condition
2824 6 (KERN_INFO) informational
2825 7 (KERN_DEBUG) debug-level messages
2826
2827 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2828 in bytes. n must be a power of two and greater
2829 than the minimal size. The minimal size is defined
2830 by LOG_BUF_SHIFT kernel config parameter. There is
2831 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2832 that allows to increase the default size depending on
2833 the number of CPUs. See init/Kconfig for more details.
2834
2835 logo.nologo [FB] Disables display of the built-in Linux logo.
2836 This may be used to provide more screen space for
2837 kernel log messages and is useful when debugging
2838 kernel boot problems.
2839
2840 lp=0 [LP] Specify parallel ports to use, e.g,
2841 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2842 lp=reset first parallel port). 'lp=0' disables the
2843 lp=auto printer driver. 'lp=reset' (which can be
2844 specified in addition to the ports) causes
2845 attached printers to be reset. Using
2846 lp=port1,port2,... specifies the parallel ports
2847 to associate lp devices with, starting with
2848 lp0. A port specification may be 'none' to skip
2849 that lp device, or a parport name such as
2850 'parport0'. Specifying 'lp=auto' instead of a
2851 port specification list means that device IDs
2852 from each port should be examined, to see if
2853 an IEEE 1284-compliant printer is attached; if
2854 so, the driver will manage that printer.
2855 See also header of drivers/char/lp.c.
2856
2857 lpj=n [KNL]
2858 Sets loops_per_jiffy to given constant, thus avoiding
2859 time-consuming boot-time autodetection (up to 250 ms per
2860 CPU). 0 enables autodetection (default). To determine
2861 the correct value for your kernel, boot with normal
2862 autodetection and see what value is printed. Note that
2863 on SMP systems the preset will be applied to all CPUs,
2864 which is likely to cause problems if your CPUs need
2865 significantly divergent settings. An incorrect value
2866 will cause delays in the kernel to be wrong, leading to
2867 unpredictable I/O errors and other breakage. Although
2868 unlikely, in the extreme case this might damage your
2869 hardware.
2870
2871 ltpc= [NET]
2872 Format: <io>,<irq>,<dma>
2873
2874 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2875
2876 lsm=lsm1,...,lsmN
2877 [SECURITY] Choose order of LSM initialization. This
2878 overrides CONFIG_LSM, and the "security=" parameter.
2879
2880 machvec= [IA-64] Force the use of a particular machine-vector
2881 (machvec) in a generic kernel.
2882 Example: machvec=hpzx1
2883
2884 machtype= [Loongson] Share the same kernel image file between
2885 different yeeloong laptops.
2886 Example: machtype=lemote-yeeloong-2f-7inch
2887
2888 max_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory greater
2889 than or equal to this physical address is ignored.
2890
2891 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2892 will bring up during bootup. maxcpus=n : n >= 0 limits
2893 the kernel to bring up 'n' processors. Surely after
2894 bootup you can bring up the other plugged cpu by executing
2895 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2896 only takes effect during system bootup.
2897 While n=0 is a special case, it is equivalent to "nosmp",
2898 which also disables the IO APIC.
2899
2900 max_loop= [LOOP] The number of loop block devices that get
2901 (loop.max_loop) unconditionally pre-created at init time. The default
2902 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2903 of statically allocating a predefined number, loop
2904 devices can be requested on-demand with the
2905 /dev/loop-control interface.
2906
2907 mce [X86-32] Machine Check Exception
2908
2909 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.rst
2910
2911 md= [HW] RAID subsystems devices and level
2912 See Documentation/admin-guide/md.rst.
2913
2914 mdacon= [MDA]
2915 Format: <first>,<last>
2916 Specifies range of consoles to be captured by the MDA.
2917
2918 mds= [X86,INTEL]
2919 Control mitigation for the Micro-architectural Data
2920 Sampling (MDS) vulnerability.
2921
2922 Certain CPUs are vulnerable to an exploit against CPU
2923 internal buffers which can forward information to a
2924 disclosure gadget under certain conditions.
2925
2926 In vulnerable processors, the speculatively
2927 forwarded data can be used in a cache side channel
2928 attack, to access data to which the attacker does
2929 not have direct access.
2930
2931 This parameter controls the MDS mitigation. The
2932 options are:
2933
2934 full - Enable MDS mitigation on vulnerable CPUs
2935 full,nosmt - Enable MDS mitigation and disable
2936 SMT on vulnerable CPUs
2937 off - Unconditionally disable MDS mitigation
2938
2939 On TAA-affected machines, mds=off can be prevented by
2940 an active TAA mitigation as both vulnerabilities are
2941 mitigated with the same mechanism so in order to disable
2942 this mitigation, you need to specify tsx_async_abort=off
2943 too.
2944
2945 Not specifying this option is equivalent to
2946 mds=full.
2947
2948 For details see: Documentation/admin-guide/hw-vuln/mds.rst
2949
2950 mem=nn[KMG] [HEXAGON] Set the memory size.
2951 Must be specified, otherwise memory size will be 0.
2952
2953 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2954 Amount of memory to be used in cases as follows:
2955
2956 1 for test;
2957 2 when the kernel is not able to see the whole system memory;
2958 3 memory that lies after 'mem=' boundary is excluded from
2959 the hypervisor, then assigned to KVM guests.
2960 4 to limit the memory available for kdump kernel.
2961
2962 [ARC,MICROBLAZE] - the limit applies only to low memory,
2963 high memory is not affected.
2964
2965 [ARM64] - only limits memory covered by the linear
2966 mapping. The NOMAP regions are not affected.
2967
2968 [X86] Work as limiting max address. Use together
2969 with memmap= to avoid physical address space collisions.
2970 Without memmap= PCI devices could be placed at addresses
2971 belonging to unused RAM.
2972
2973 Note that this only takes effects during boot time since
2974 in above case 3, memory may need be hot added after boot
2975 if system memory of hypervisor is not sufficient.
2976
2977 mem=nn[KMG]@ss[KMG]
2978 [ARM,MIPS] - override the memory layout reported by
2979 firmware.
2980 Define a memory region of size nn[KMG] starting at
2981 ss[KMG].
2982 Multiple different regions can be specified with
2983 multiple mem= parameters on the command line.
2984
2985 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2986 memory.
2987
2988 memblock=debug [KNL] Enable memblock debug messages.
2989
2990 memchunk=nn[KMG]
2991 [KNL,SH] Allow user to override the default size for
2992 per-device physically contiguous DMA buffers.
2993
2994 memhp_default_state=online/offline
2995 [KNL] Set the initial state for the memory hotplug
2996 onlining policy. If not specified, the default value is
2997 set according to the
2998 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2999 option.
3000 See Documentation/admin-guide/mm/memory-hotplug.rst.
3001
3002 memmap=exactmap [KNL,X86] Enable setting of an exact
3003 E820 memory map, as specified by the user.
3004 Such memmap=exactmap lines can be constructed based on
3005 BIOS output or other requirements. See the memmap=nn@ss
3006 option description.
3007
3008 memmap=nn[KMG]@ss[KMG]
3009 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
3010 Region of memory to be used is from ss to ss+nn.
3011 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3012 which limits max address to nn[KMG].
3013 Multiple different regions can be specified,
3014 comma delimited.
3015 Example:
3016 memmap=100M@2G,100M#3G,1G!1024G
3017
3018 memmap=nn[KMG]#ss[KMG]
3019 [KNL,ACPI] Mark specific memory as ACPI data.
3020 Region of memory to be marked is from ss to ss+nn.
3021
3022 memmap=nn[KMG]$ss[KMG]
3023 [KNL,ACPI] Mark specific memory as reserved.
3024 Region of memory to be reserved is from ss to ss+nn.
3025 Example: Exclude memory from 0x18690000-0x1869ffff
3026 memmap=64K$0x18690000
3027 or
3028 memmap=0x10000$0x18690000
3029 Some bootloaders may need an escape character before '$',
3030 like Grub2, otherwise '$' and the following number
3031 will be eaten.
3032
3033 memmap=nn[KMG]!ss[KMG]
3034 [KNL,X86] Mark specific memory as protected.
3035 Region of memory to be used, from ss to ss+nn.
3036 The memory region may be marked as e820 type 12 (0xc)
3037 and is NVDIMM or ADR memory.
3038
3039 memmap=<size>%<offset>-<oldtype>+<newtype>
3040 [KNL,ACPI] Convert memory within the specified region
3041 from <oldtype> to <newtype>. If "-<oldtype>" is left
3042 out, the whole region will be marked as <newtype>,
3043 even if previously unavailable. If "+<newtype>" is left
3044 out, matching memory will be removed. Types are
3045 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3046 3 = ACPI, 12 = PRAM.
3047
3048 memory_corruption_check=0/1 [X86]
3049 Some BIOSes seem to corrupt the first 64k of
3050 memory when doing things like suspend/resume.
3051 Setting this option will scan the memory
3052 looking for corruption. Enabling this will
3053 both detect corruption and prevent the kernel
3054 from using the memory being corrupted.
3055 However, its intended as a diagnostic tool; if
3056 repeatable BIOS-originated corruption always
3057 affects the same memory, you can use memmap=
3058 to prevent the kernel from using that memory.
3059
3060 memory_corruption_check_size=size [X86]
3061 By default it checks for corruption in the low
3062 64k, making this memory unavailable for normal
3063 use. Use this parameter to scan for
3064 corruption in more or less memory.
3065
3066 memory_corruption_check_period=seconds [X86]
3067 By default it checks for corruption every 60
3068 seconds. Use this parameter to check at some
3069 other rate. 0 disables periodic checking.
3070
3071 memory_hotplug.memmap_on_memory
3072 [KNL,X86,ARM] Boolean flag to enable this feature.
3073 Format: {on | off (default)}
3074 When enabled, runtime hotplugged memory will
3075 allocate its internal metadata (struct pages)
3076 from the hotadded memory which will allow to
3077 hotadd a lot of memory without requiring
3078 additional memory to do so.
3079 This feature is disabled by default because it
3080 has some implication on large (e.g. GB)
3081 allocations in some configurations (e.g. small
3082 memory blocks).
3083 The state of the flag can be read in
3084 /sys/module/memory_hotplug/parameters/memmap_on_memory.
3085 Note that even when enabled, there are a few cases where
3086 the feature is not effective.
3087
3088 This is not compatible with hugetlb_free_vmemmap. If
3089 both parameters are enabled, hugetlb_free_vmemmap takes
3090 precedence over memory_hotplug.memmap_on_memory.
3091
3092 memtest= [KNL,X86,ARM,M68K,PPC,RISCV] Enable memtest
3093 Format: <integer>
3094 default : 0 <disable>
3095 Specifies the number of memtest passes to be
3096 performed. Each pass selects another test
3097 pattern from a given set of patterns. Memtest
3098 fills the memory with this pattern, validates
3099 memory contents and reserves bad memory
3100 regions that are detected.
3101
3102 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
3103 Valid arguments: on, off
3104 Default (depends on kernel configuration option):
3105 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
3106 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3107 mem_encrypt=on: Activate SME
3108 mem_encrypt=off: Do not activate SME
3109
3110 Refer to Documentation/virt/kvm/amd-memory-encryption.rst
3111 for details on when memory encryption can be activated.
3112
3113 mem_sleep_default= [SUSPEND] Default system suspend mode:
3114 s2idle - Suspend-To-Idle
3115 shallow - Power-On Suspend or equivalent (if supported)
3116 deep - Suspend-To-RAM or equivalent (if supported)
3117 See Documentation/admin-guide/pm/sleep-states.rst.
3118
3119 meye.*= [HW] Set MotionEye Camera parameters
3120 See Documentation/admin-guide/media/meye.rst.
3121
3122 mfgpt_irq= [IA-32] Specify the IRQ to use for the
3123 Multi-Function General Purpose Timers on AMD Geode
3124 platforms.
3125
3126 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
3127 the BIOS has incorrectly applied a workaround. TinyBIOS
3128 version 0.98 is known to be affected, 0.99 fixes the
3129 problem by letting the user disable the workaround.
3130
3131 mga= [HW,DRM]
3132
3133 min_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory below this
3134 physical address is ignored.
3135
3136 mini2440= [ARM,HW,KNL]
3137 Format:[0..2][b][c][t]
3138 Default: "0tb"
3139 MINI2440 configuration specification:
3140 0 - The attached screen is the 3.5" TFT
3141 1 - The attached screen is the 7" TFT
3142 2 - The VGA Shield is attached (1024x768)
3143 Leaving out the screen size parameter will not load
3144 the TFT driver, and the framebuffer will be left
3145 unconfigured.
3146 b - Enable backlight. The TFT backlight pin will be
3147 linked to the kernel VESA blanking code and a GPIO
3148 LED. This parameter is not necessary when using the
3149 VGA shield.
3150 c - Enable the s3c camera interface.
3151 t - Reserved for enabling touchscreen support. The
3152 touchscreen support is not enabled in the mainstream
3153 kernel as of 2.6.30, a preliminary port can be found
3154 in the "bleeding edge" mini2440 support kernel at
3155 https://repo.or.cz/w/linux-2.6/mini2440.git
3156
3157 mitigations=
3158 [X86,PPC,S390,ARM64] Control optional mitigations for
3159 CPU vulnerabilities. This is a set of curated,
3160 arch-independent options, each of which is an
3161 aggregation of existing arch-specific options.
3162
3163 off
3164 Disable all optional CPU mitigations. This
3165 improves system performance, but it may also
3166 expose users to several CPU vulnerabilities.
3167 Equivalent to: nopti [X86,PPC]
3168 kpti=0 [ARM64]
3169 nospectre_v1 [X86,PPC]
3170 nobp=0 [S390]
3171 nospectre_v2 [X86,PPC,S390,ARM64]
3172 spectre_v2_user=off [X86]
3173 spec_store_bypass_disable=off [X86,PPC]
3174 ssbd=force-off [ARM64]
3175 l1tf=off [X86]
3176 mds=off [X86]
3177 tsx_async_abort=off [X86]
3178 kvm.nx_huge_pages=off [X86]
3179 srbds=off [X86,INTEL]
3180 no_entry_flush [PPC]
3181 no_uaccess_flush [PPC]
3182 mmio_stale_data=off [X86]
3183 retbleed=off [X86]
3184
3185 Exceptions:
3186 This does not have any effect on
3187 kvm.nx_huge_pages when
3188 kvm.nx_huge_pages=force.
3189
3190 auto (default)
3191 Mitigate all CPU vulnerabilities, but leave SMT
3192 enabled, even if it's vulnerable. This is for
3193 users who don't want to be surprised by SMT
3194 getting disabled across kernel upgrades, or who
3195 have other ways of avoiding SMT-based attacks.
3196 Equivalent to: (default behavior)
3197
3198 auto,nosmt
3199 Mitigate all CPU vulnerabilities, disabling SMT
3200 if needed. This is for users who always want to
3201 be fully mitigated, even if it means losing SMT.
3202 Equivalent to: l1tf=flush,nosmt [X86]
3203 mds=full,nosmt [X86]
3204 tsx_async_abort=full,nosmt [X86]
3205 mmio_stale_data=full,nosmt [X86]
3206 retbleed=auto,nosmt [X86]
3207
3208 mminit_loglevel=
3209 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3210 parameter allows control of the logging verbosity for
3211 the additional memory initialisation checks. A value
3212 of 0 disables mminit logging and a level of 4 will
3213 log everything. Information is printed at KERN_DEBUG
3214 so loglevel=8 may also need to be specified.
3215
3216 mmio_stale_data=
3217 [X86,INTEL] Control mitigation for the Processor
3218 MMIO Stale Data vulnerabilities.
3219
3220 Processor MMIO Stale Data is a class of
3221 vulnerabilities that may expose data after an MMIO
3222 operation. Exposed data could originate or end in
3223 the same CPU buffers as affected by MDS and TAA.
3224 Therefore, similar to MDS and TAA, the mitigation
3225 is to clear the affected CPU buffers.
3226
3227 This parameter controls the mitigation. The
3228 options are:
3229
3230 full - Enable mitigation on vulnerable CPUs
3231
3232 full,nosmt - Enable mitigation and disable SMT on
3233 vulnerable CPUs.
3234
3235 off - Unconditionally disable mitigation
3236
3237 On MDS or TAA affected machines,
3238 mmio_stale_data=off can be prevented by an active
3239 MDS or TAA mitigation as these vulnerabilities are
3240 mitigated with the same mechanism so in order to
3241 disable this mitigation, you need to specify
3242 mds=off and tsx_async_abort=off too.
3243
3244 Not specifying this option is equivalent to
3245 mmio_stale_data=full.
3246
3247 For details see:
3248 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
3249
3250 module.sig_enforce
3251 [KNL] When CONFIG_MODULE_SIG is set, this means that
3252 modules without (valid) signatures will fail to load.
3253 Note that if CONFIG_MODULE_SIG_FORCE is set, that
3254 is always true, so this option does nothing.
3255
3256 module_blacklist= [KNL] Do not load a comma-separated list of
3257 modules. Useful for debugging problem modules.
3258
3259 mousedev.tap_time=
3260 [MOUSE] Maximum time between finger touching and
3261 leaving touchpad surface for touch to be considered
3262 a tap and be reported as a left button click (for
3263 touchpads working in absolute mode only).
3264 Format: <msecs>
3265 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
3266 reporting absolute coordinates, such as tablets
3267 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
3268 reporting absolute coordinates, such as tablets
3269
3270 movablecore= [KNL,X86,IA-64,PPC]
3271 Format: nn[KMGTPE] | nn%
3272 This parameter is the complement to kernelcore=, it
3273 specifies the amount of memory used for migratable
3274 allocations. If both kernelcore and movablecore is
3275 specified, then kernelcore will be at *least* the
3276 specified value but may be more. If movablecore on its
3277 own is specified, the administrator must be careful
3278 that the amount of memory usable for all allocations
3279 is not too small.
3280
3281 movable_node [KNL] Boot-time switch to make hotplugable memory
3282 NUMA nodes to be movable. This means that the memory
3283 of such nodes will be usable only for movable
3284 allocations which rules out almost all kernel
3285 allocations. Use with caution!
3286
3287 MTD_Partition= [MTD]
3288 Format: <name>,<region-number>,<size>,<offset>
3289
3290 MTD_Region= [MTD] Format:
3291 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
3292
3293 mtdparts= [MTD]
3294 See drivers/mtd/parsers/cmdlinepart.c
3295
3296 mtdset= [ARM]
3297 ARM/S3C2412 JIVE boot control
3298
3299 See arch/arm/mach-s3c/mach-jive.c
3300
3301 mtouchusb.raw_coordinates=
3302 [HW] Make the MicroTouch USB driver use raw coordinates
3303 ('y', default) or cooked coordinates ('n')
3304
3305 mtrr_chunk_size=nn[KMG] [X86]
3306 used for mtrr cleanup. It is largest continuous chunk
3307 that could hold holes aka. UC entries.
3308
3309 mtrr_gran_size=nn[KMG] [X86]
3310 Used for mtrr cleanup. It is granularity of mtrr block.
3311 Default is 1.
3312 Large value could prevent small alignment from
3313 using up MTRRs.
3314
3315 mtrr_spare_reg_nr=n [X86]
3316 Format: <integer>
3317 Range: 0,7 : spare reg number
3318 Default : 1
3319 Used for mtrr cleanup. It is spare mtrr entries number.
3320 Set to 2 or more if your graphical card needs more.
3321
3322 multitce=off [PPC] This parameter disables the use of the pSeries
3323 firmware feature for updating multiple TCE entries
3324 at a time.
3325
3326 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
3327
3328 netdev= [NET] Network devices parameters
3329 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3330 Note that mem_start is often overloaded to mean
3331 something different and driver-specific.
3332 This usage is only documented in each driver source
3333 file if at all.
3334
3335 netpoll.carrier_timeout=
3336 [NET] Specifies amount of time (in seconds) that
3337 netpoll should wait for a carrier. By default netpoll
3338 waits 4 seconds.
3339
3340 nf_conntrack.acct=
3341 [NETFILTER] Enable connection tracking flow accounting
3342 0 to disable accounting
3343 1 to enable accounting
3344 Default value is 0.
3345
3346 nfsaddrs= [NFS] Deprecated. Use ip= instead.
3347 See Documentation/admin-guide/nfs/nfsroot.rst.
3348
3349 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
3350 See Documentation/admin-guide/nfs/nfsroot.rst.
3351
3352 nfsrootdebug [NFS] enable nfsroot debugging messages.
3353 See Documentation/admin-guide/nfs/nfsroot.rst.
3354
3355 nfs.callback_nr_threads=
3356 [NFSv4] set the total number of threads that the
3357 NFS client will assign to service NFSv4 callback
3358 requests.
3359
3360 nfs.callback_tcpport=
3361 [NFS] set the TCP port on which the NFSv4 callback
3362 channel should listen.
3363
3364 nfs.cache_getent=
3365 [NFS] sets the pathname to the program which is used
3366 to update the NFS client cache entries.
3367
3368 nfs.cache_getent_timeout=
3369 [NFS] sets the timeout after which an attempt to
3370 update a cache entry is deemed to have failed.
3371
3372 nfs.idmap_cache_timeout=
3373 [NFS] set the maximum lifetime for idmapper cache
3374 entries.
3375
3376 nfs.enable_ino64=
3377 [NFS] enable 64-bit inode numbers.
3378 If zero, the NFS client will fake up a 32-bit inode
3379 number for the readdir() and stat() syscalls instead
3380 of returning the full 64-bit number.
3381 The default is to return 64-bit inode numbers.
3382
3383 nfs.max_session_cb_slots=
3384 [NFSv4.1] Sets the maximum number of session
3385 slots the client will assign to the callback
3386 channel. This determines the maximum number of
3387 callbacks the client will process in parallel for
3388 a particular server.
3389
3390 nfs.max_session_slots=
3391 [NFSv4.1] Sets the maximum number of session slots
3392 the client will attempt to negotiate with the server.
3393 This limits the number of simultaneous RPC requests
3394 that the client can send to the NFSv4.1 server.
3395 Note that there is little point in setting this
3396 value higher than the max_tcp_slot_table_limit.
3397
3398 nfs.nfs4_disable_idmapping=
3399 [NFSv4] When set to the default of '1', this option
3400 ensures that both the RPC level authentication
3401 scheme and the NFS level operations agree to use
3402 numeric uids/gids if the mount is using the
3403 'sec=sys' security flavour. In effect it is
3404 disabling idmapping, which can make migration from
3405 legacy NFSv2/v3 systems to NFSv4 easier.
3406 Servers that do not support this mode of operation
3407 will be autodetected by the client, and it will fall
3408 back to using the idmapper.
3409 To turn off this behaviour, set the value to '0'.
3410 nfs.nfs4_unique_id=
3411 [NFS4] Specify an additional fixed unique ident-
3412 ification string that NFSv4 clients can insert into
3413 their nfs_client_id4 string. This is typically a
3414 UUID that is generated at system install time.
3415
3416 nfs.send_implementation_id =
3417 [NFSv4.1] Send client implementation identification
3418 information in exchange_id requests.
3419 If zero, no implementation identification information
3420 will be sent.
3421 The default is to send the implementation identification
3422 information.
3423
3424 nfs.recover_lost_locks =
3425 [NFSv4] Attempt to recover locks that were lost due
3426 to a lease timeout on the server. Please note that
3427 doing this risks data corruption, since there are
3428 no guarantees that the file will remain unchanged
3429 after the locks are lost.
3430 If you want to enable the kernel legacy behaviour of
3431 attempting to recover these locks, then set this
3432 parameter to '1'.
3433 The default parameter value of '0' causes the kernel
3434 not to attempt recovery of lost locks.
3435
3436 nfs4.layoutstats_timer =
3437 [NFSv4.2] Change the rate at which the kernel sends
3438 layoutstats to the pNFS metadata server.
3439
3440 Setting this to value to 0 causes the kernel to use
3441 whatever value is the default set by the layout
3442 driver. A non-zero value sets the minimum interval
3443 in seconds between layoutstats transmissions.
3444
3445 nfsd.inter_copy_offload_enable =
3446 [NFSv4.2] When set to 1, the server will support
3447 server-to-server copies for which this server is
3448 the destination of the copy.
3449
3450 nfsd.nfsd4_ssc_umount_timeout =
3451 [NFSv4.2] When used as the destination of a
3452 server-to-server copy, knfsd temporarily mounts
3453 the source server. It caches the mount in case
3454 it will be needed again, and discards it if not
3455 used for the number of milliseconds specified by
3456 this parameter.
3457
3458 nfsd.nfs4_disable_idmapping=
3459 [NFSv4] When set to the default of '1', the NFSv4
3460 server will return only numeric uids and gids to
3461 clients using auth_sys, and will accept numeric uids
3462 and gids from such clients. This is intended to ease
3463 migration from NFSv2/v3.
3464
3465
3466 nmi_backtrace.backtrace_idle [KNL]
3467 Dump stacks even of idle CPUs in response to an
3468 NMI stack-backtrace request.
3469
3470 nmi_debug= [KNL,SH] Specify one or more actions to take
3471 when a NMI is triggered.
3472 Format: [state][,regs][,debounce][,die]
3473
3474 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
3475 Format: [panic,][nopanic,][num]
3476 Valid num: 0 or 1
3477 0 - turn hardlockup detector in nmi_watchdog off
3478 1 - turn hardlockup detector in nmi_watchdog on
3479 When panic is specified, panic when an NMI watchdog
3480 timeout occurs (or 'nopanic' to not panic on an NMI
3481 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3482 To disable both hard and soft lockup detectors,
3483 please see 'nowatchdog'.
3484 This is useful when you use a panic=... timeout and
3485 need the box quickly up again.
3486
3487 These settings can be accessed at runtime via
3488 the nmi_watchdog and hardlockup_panic sysctls.
3489
3490 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
3491 emulation library even if a 387 maths coprocessor
3492 is present.
3493
3494 no5lvl [X86-64] Disable 5-level paging mode. Forces
3495 kernel to use 4-level paging instead.
3496
3497 nofsgsbase [X86] Disables FSGSBASE instructions.
3498
3499 no_console_suspend
3500 [HW] Never suspend the console
3501 Disable suspending of consoles during suspend and
3502 hibernate operations. Once disabled, debugging
3503 messages can reach various consoles while the rest
3504 of the system is being put to sleep (ie, while
3505 debugging driver suspend/resume hooks). This may
3506 not work reliably with all consoles, but is known
3507 to work with serial and VGA consoles.
3508 To facilitate more flexible debugging, we also add
3509 console_suspend, a printk module parameter to control
3510 it. Users could use console_suspend (usually
3511 /sys/module/printk/parameters/console_suspend) to
3512 turn on/off it dynamically.
3513
3514 novmcoredd [KNL,KDUMP]
3515 Disable device dump. Device dump allows drivers to
3516 append dump data to vmcore so you can collect driver
3517 specified debug info. Drivers can append the data
3518 without any limit and this data is stored in memory,
3519 so this may cause significant memory stress. Disabling
3520 device dump can help save memory but the driver debug
3521 data will be no longer available. This parameter
3522 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3523 is set.
3524
3525 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3526 caches in the slab allocator. Saves per-node memory,
3527 but will impact performance.
3528
3529 noalign [KNL,ARM]
3530
3531 noaltinstr [S390] Disables alternative instructions patching
3532 (CPU alternatives feature).
3533
3534 noapic [SMP,APIC] Tells the kernel to not make use of any
3535 IOAPICs that may be present in the system.
3536
3537 noautogroup Disable scheduler automatic task group creation.
3538
3539 nobats [PPC] Do not use BATs for mapping kernel lowmem
3540 on "Classic" PPC cores.
3541
3542 nocache [ARM]
3543
3544 nodsp [SH] Disable hardware DSP at boot time.
3545
3546 noefi Disable EFI runtime services support.
3547
3548 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3549
3550 noexec [IA-64]
3551
3552 nosmap [PPC]
3553 Disable SMAP (Supervisor Mode Access Prevention)
3554 even if it is supported by processor.
3555
3556 nosmep [PPC64s]
3557 Disable SMEP (Supervisor Mode Execution Prevention)
3558 even if it is supported by processor.
3559
3560 noexec32 [X86-64]
3561 This affects only 32-bit executables.
3562 noexec32=on: enable non-executable mappings (default)
3563 read doesn't imply executable mappings
3564 noexec32=off: disable non-executable mappings
3565 read implies executable mappings
3566
3567 nofpu [MIPS,SH] Disable hardware FPU at boot time.
3568
3569 nofxsr [BUGS=X86-32] Disables x86 floating point extended
3570 register save and restore. The kernel will only save
3571 legacy floating-point registers on task switch.
3572
3573 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3574
3575 nohugevmalloc [PPC] Disable kernel huge vmalloc mappings.
3576
3577 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
3578 Equivalent to smt=1.
3579
3580 [KNL,X86] Disable symmetric multithreading (SMT).
3581 nosmt=force: Force disable SMT, cannot be undone
3582 via the sysfs control file.
3583
3584 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3585 (bounds check bypass). With this option data leaks are
3586 possible in the system.
3587
3588 nospectre_v2 [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
3589 the Spectre variant 2 (indirect branch prediction)
3590 vulnerability. System may allow data leaks with this
3591 option.
3592
3593 nospec_store_bypass_disable
3594 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3595
3596 no_uaccess_flush
3597 [PPC] Don't flush the L1-D cache after accessing user data.
3598
3599 noxsave [BUGS=X86] Disables x86 extended register state save
3600 and restore using xsave. The kernel will fallback to
3601 enabling legacy floating-point and sse state.
3602
3603 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3604 register states. The kernel will fall back to use
3605 xsave to save the states. By using this parameter,
3606 performance of saving the states is degraded because
3607 xsave doesn't support modified optimization while
3608 xsaveopt supports it on xsaveopt enabled systems.
3609
3610 noxsaves [X86] Disables xsaves and xrstors used in saving and
3611 restoring x86 extended register state in compacted
3612 form of xsave area. The kernel will fall back to use
3613 xsaveopt and xrstor to save and restore the states
3614 in standard form of xsave area. By using this
3615 parameter, xsave area per process might occupy more
3616 memory on xsaves enabled systems.
3617
3618 nohlt [ARM,ARM64,MICROBLAZE,SH] Forces the kernel to busy wait
3619 in do_idle() and not use the arch_cpu_idle()
3620 implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
3621 to be effective. This is useful on platforms where the
3622 sleep(SH) or wfi(ARM,ARM64) instructions do not work
3623 correctly or when doing power measurements to evalute
3624 the impact of the sleep instructions. This is also
3625 useful when using JTAG debugger.
3626
3627 no_file_caps Tells the kernel not to honor file capabilities. The
3628 only way then for a file to be executed with privilege
3629 is to be setuid root or executed by root.
3630
3631 nohalt [IA-64] Tells the kernel not to use the power saving
3632 function PAL_HALT_LIGHT when idle. This increases
3633 power-consumption. On the positive side, it reduces
3634 interrupt wake-up latency, which may improve performance
3635 in certain environments such as networked servers or
3636 real-time systems.
3637
3638 no_hash_pointers
3639 Force pointers printed to the console or buffers to be
3640 unhashed. By default, when a pointer is printed via %p
3641 format string, that pointer is "hashed", i.e. obscured
3642 by hashing the pointer value. This is a security feature
3643 that hides actual kernel addresses from unprivileged
3644 users, but it also makes debugging the kernel more
3645 difficult since unequal pointers can no longer be
3646 compared. However, if this command-line option is
3647 specified, then all normal pointers will have their true
3648 value printed. This option should only be specified when
3649 debugging the kernel. Please do not use on production
3650 kernels.
3651
3652 nohibernate [HIBERNATION] Disable hibernation and resume.
3653
3654 nohz= [KNL] Boottime enable/disable dynamic ticks
3655 Valid arguments: on, off
3656 Default: on
3657
3658 nohz_full= [KNL,BOOT,SMP,ISOL]
3659 The argument is a cpu list, as described above.
3660 In kernels built with CONFIG_NO_HZ_FULL=y, set
3661 the specified list of CPUs whose tick will be stopped
3662 whenever possible. The boot CPU will be forced outside
3663 the range to maintain the timekeeping. Any CPUs
3664 in this list will have their RCU callbacks offloaded,
3665 just as if they had also been called out in the
3666 rcu_nocbs= boot parameter.
3667
3668 noiotrap [SH] Disables trapped I/O port accesses.
3669
3670 noirqdebug [X86-32] Disables the code which attempts to detect and
3671 disable unhandled interrupt sources.
3672
3673 no_timer_check [X86,APIC] Disables the code which tests for
3674 broken timer IRQ sources.
3675
3676 noisapnp [ISAPNP] Disables ISA PnP code.
3677
3678 noinitrd [RAM] Tells the kernel not to load any configured
3679 initial RAM disk.
3680
3681 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3682 remapping.
3683 [Deprecated - use intremap=off]
3684
3685 nointroute [IA-64]
3686
3687 noinvpcid [X86] Disable the INVPCID cpu feature.
3688
3689 nojitter [IA-64] Disables jitter checking for ITC timers.
3690
3691 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3692
3693 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3694 fault handling.
3695
3696 no-vmw-sched-clock
3697 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3698 clock and use the default one.
3699
3700 no-steal-acc [X86,PV_OPS,ARM64] Disable paravirtualized steal time
3701 accounting. steal time is computed, but won't
3702 influence scheduler behaviour
3703
3704 nolapic [X86-32,APIC] Do not enable or use the local APIC.
3705
3706 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
3707
3708 noltlbs [PPC] Do not use large page/tlb entries for kernel
3709 lowmem mapping on PPC40x and PPC8xx
3710
3711 nomca [IA-64] Disable machine check abort handling
3712
3713 nomce [X86-32] Disable Machine Check Exception
3714
3715 nomfgpt [X86-32] Disable Multi-Function General Purpose
3716 Timer usage (for AMD Geode machines).
3717
3718 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3719 shutdown the other cpus. Instead use the REBOOT_VECTOR
3720 irq.
3721
3722 nomodeset Disable kernel modesetting. DRM drivers will not perform
3723 display-mode changes or accelerated rendering. Only the
3724 system framebuffer will be available for use if this was
3725 set-up by the firmware or boot loader.
3726
3727 Useful as fallback, or for testing and debugging.
3728
3729 nomodule Disable module load
3730
3731 nopat [X86] Disable PAT (page attribute table extension of
3732 pagetables) support.
3733
3734 nopcid [X86-64] Disable the PCID cpu feature.
3735
3736 norandmaps Don't use address space randomization. Equivalent to
3737 echo 0 > /proc/sys/kernel/randomize_va_space
3738
3739 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
3740 with UP alternatives
3741
3742 nordrand [X86] Disable kernel use of the RDRAND and
3743 RDSEED instructions even if they are supported
3744 by the processor. RDRAND and RDSEED are still
3745 available to user space applications.
3746
3747 noresume [SWSUSP] Disables resume and restores original swap
3748 space.
3749
3750 no-scroll [VGA] Disables scrollback.
3751 This is required for the Braillex ib80-piezo Braille
3752 reader made by F.H. Papenmeier (Germany).
3753
3754 nosbagart [IA-64]
3755
3756 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3757
3758 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3759 and disable the IO APIC. legacy for "maxcpus=0".
3760
3761 nosoftlockup [KNL] Disable the soft-lockup detector.
3762
3763 nosync [HW,M68K] Disables sync negotiation for all devices.
3764
3765 nowatchdog [KNL] Disable both lockup detectors, i.e.
3766 soft-lockup and NMI watchdog (hard-lockup).
3767
3768 nowb [ARM]
3769
3770 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3771
3772 nps_mtm_hs_ctr= [KNL,ARC]
3773 This parameter sets the maximum duration, in
3774 cycles, each HW thread of the CTOP can run
3775 without interruptions, before HW switches it.
3776 The actual maximum duration is 16 times this
3777 parameter's value.
3778 Format: integer between 1 and 255
3779 Default: 255
3780
3781 nptcg= [IA-64] Override max number of concurrent global TLB
3782 purges which is reported from either PAL_VM_SUMMARY or
3783 SAL PALO.
3784
3785 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3786 could support. nr_cpus=n : n >= 1 limits the kernel to
3787 support 'n' processors. It could be larger than the
3788 number of already plugged CPU during bootup, later in
3789 runtime you can physically add extra cpu until it reaches
3790 n. So during boot up some boot time memory for per-cpu
3791 variables need be pre-allocated for later physical cpu
3792 hot plugging.
3793
3794 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3795
3796 numa=off [KNL, ARM64, PPC, RISCV, SPARC, X86] Disable NUMA, Only
3797 set up a single NUMA node spanning all memory.
3798
3799 numa_balancing= [KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
3800 NUMA balancing.
3801 Allowed values are enable and disable
3802
3803 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
3804 'node', 'default' can be specified
3805 This can be set from sysctl after boot.
3806 See Documentation/admin-guide/sysctl/vm.rst for details.
3807
3808 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3809 See Documentation/core-api/debugging-via-ohci1394.rst for more
3810 info.
3811
3812 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3813 Rather than timing out after 20 ms if an EC
3814 command is not properly ACKed, override the length
3815 of the timeout. We have interrupts disabled while
3816 waiting for the ACK, so if this is set too high
3817 interrupts *may* be lost!
3818
3819 omap_mux= [OMAP] Override bootloader pin multiplexing.
3820 Format: <mux_mode0.mode_name=value>...
3821 For example, to override I2C bus2:
3822 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3823
3824 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
3825
3826 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
3827
3828 boundary - index of last SLC block on Flex-OneNAND.
3829 The remaining blocks are configured as MLC blocks.
3830 lock - Configure if Flex-OneNAND boundary should be locked.
3831 Once locked, the boundary cannot be changed.
3832 1 indicates lock status, 0 indicates unlock status.
3833
3834 oops=panic Always panic on oopses. Default is to just kill the
3835 process, but there is a small probability of
3836 deadlocking the machine.
3837 This will also cause panics on machine check exceptions.
3838 Useful together with panic=30 to trigger a reboot.
3839
3840 page_alloc.shuffle=
3841 [KNL] Boolean flag to control whether the page allocator
3842 should randomize its free lists. The randomization may
3843 be automatically enabled if the kernel detects it is
3844 running on a platform with a direct-mapped memory-side
3845 cache, and this parameter can be used to
3846 override/disable that behavior. The state of the flag
3847 can be read from sysfs at:
3848 /sys/module/page_alloc/parameters/shuffle.
3849
3850 page_owner= [KNL] Boot-time page_owner enabling option.
3851 Storage of the information about who allocated
3852 each page is disabled in default. With this switch,
3853 we can turn it on.
3854 on: enable the feature
3855
3856 page_poison= [KNL] Boot-time parameter changing the state of
3857 poisoning on the buddy allocator, available with
3858 CONFIG_PAGE_POISONING=y.
3859 off: turn off poisoning (default)
3860 on: turn on poisoning
3861
3862 page_reporting.page_reporting_order=
3863 [KNL] Minimal page reporting order
3864 Format: <integer>
3865 Adjust the minimal page reporting order. The page
3866 reporting is disabled when it exceeds (MAX_ORDER-1).
3867
3868 panic= [KNL] Kernel behaviour on panic: delay <timeout>
3869 timeout > 0: seconds before rebooting
3870 timeout = 0: wait forever
3871 timeout < 0: reboot immediately
3872 Format: <timeout>
3873
3874 panic_print= Bitmask for printing system info when panic happens.
3875 User can chose combination of the following bits:
3876 bit 0: print all tasks info
3877 bit 1: print system memory info
3878 bit 2: print timer info
3879 bit 3: print locks info if CONFIG_LOCKDEP is on
3880 bit 4: print ftrace buffer
3881 bit 5: print all printk messages in buffer
3882 bit 6: print all CPUs backtrace (if available in the arch)
3883 *Be aware* that this option may print a _lot_ of lines,
3884 so there are risks of losing older messages in the log.
3885 Use this option carefully, maybe worth to setup a
3886 bigger log buffer with "log_buf_len" along with this.
3887
3888 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
3889 Format: <hex>[,nousertaint]
3890 Hexadecimal bitmask representing the set of TAINT flags
3891 that will cause the kernel to panic when add_taint() is
3892 called with any of the flags in this set.
3893 The optional switch "nousertaint" can be utilized to
3894 prevent userspace forced crashes by writing to sysctl
3895 /proc/sys/kernel/tainted any flagset matching with the
3896 bitmask set on panic_on_taint.
3897 See Documentation/admin-guide/tainted-kernels.rst for
3898 extra details on the taint flags that users can pick
3899 to compose the bitmask to assign to panic_on_taint.
3900
3901 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3902 on a WARN().
3903
3904 parkbd.port= [HW] Parallel port number the keyboard adapter is
3905 connected to, default is 0.
3906 Format: <parport#>
3907 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3908 0 for XT, 1 for AT (default is AT).
3909 Format: <mode>
3910
3911 parport= [HW,PPT] Specify parallel ports. 0 disables.
3912 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3913 Use 'auto' to force the driver to use any
3914 IRQ/DMA settings detected (the default is to
3915 ignore detected IRQ/DMA settings because of
3916 possible conflicts). You can specify the base
3917 address, IRQ, and DMA settings; IRQ and DMA
3918 should be numbers, or 'auto' (for using detected
3919 settings on that particular port), or 'nofifo'
3920 (to avoid using a FIFO even if it is detected).
3921 Parallel ports are assigned in the order they
3922 are specified on the command line, starting
3923 with parport0.
3924
3925 parport_init_mode= [HW,PPT]
3926 Configure VIA parallel port to operate in
3927 a specific mode. This is necessary on Pegasos
3928 computer where firmware has no options for setting
3929 up parallel port mode and sets it to spp.
3930 Currently this function knows 686a and 8231 chips.
3931 Format: [spp|ps2|epp|ecp|ecpepp]
3932
3933 pata_legacy.all= [HW,LIBATA]
3934 Format: <int>
3935 Set to non-zero to probe primary and secondary ISA
3936 port ranges on PCI systems where no PCI PATA device
3937 has been found at either range. Disabled by default.
3938
3939 pata_legacy.autospeed= [HW,LIBATA]
3940 Format: <int>
3941 Set to non-zero if a chip is present that snoops speed
3942 changes. Disabled by default.
3943
3944 pata_legacy.ht6560a= [HW,LIBATA]
3945 Format: <int>
3946 Set to 1, 2, or 3 for HT 6560A on the primary channel,
3947 the secondary channel, or both channels respectively.
3948 Disabled by default.
3949
3950 pata_legacy.ht6560b= [HW,LIBATA]
3951 Format: <int>
3952 Set to 1, 2, or 3 for HT 6560B on the primary channel,
3953 the secondary channel, or both channels respectively.
3954 Disabled by default.
3955
3956 pata_legacy.iordy_mask= [HW,LIBATA]
3957 Format: <int>
3958 IORDY enable mask. Set individual bits to allow IORDY
3959 for the respective channel. Bit 0 is for the first
3960 legacy channel handled by this driver, bit 1 is for
3961 the second channel, and so on. The sequence will often
3962 correspond to the primary legacy channel, the secondary
3963 legacy channel, and so on, but the handling of a PCI
3964 bus and the use of other driver options may interfere
3965 with the sequence. By default IORDY is allowed across
3966 all channels.
3967
3968 pata_legacy.opti82c46x= [HW,LIBATA]
3969 Format: <int>
3970 Set to 1, 2, or 3 for Opti 82c611A on the primary
3971 channel, the secondary channel, or both channels
3972 respectively. Disabled by default.
3973
3974 pata_legacy.opti82c611a= [HW,LIBATA]
3975 Format: <int>
3976 Set to 1, 2, or 3 for Opti 82c465MV on the primary
3977 channel, the secondary channel, or both channels
3978 respectively. Disabled by default.
3979
3980 pata_legacy.pio_mask= [HW,LIBATA]
3981 Format: <int>
3982 PIO mode mask for autospeed devices. Set individual
3983 bits to allow the use of the respective PIO modes.
3984 Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
3985 All modes allowed by default.
3986
3987 pata_legacy.probe_all= [HW,LIBATA]
3988 Format: <int>
3989 Set to non-zero to probe tertiary and further ISA
3990 port ranges on PCI systems. Disabled by default.
3991
3992 pata_legacy.probe_mask= [HW,LIBATA]
3993 Format: <int>
3994 Probe mask for legacy ISA PATA ports. Depending on
3995 platform configuration and the use of other driver
3996 options up to 6 legacy ports are supported: 0x1f0,
3997 0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
3998 of individual ports can be disabled by setting the
3999 corresponding bits in the mask to 1. Bit 0 is for
4000 the first port in the list above (0x1f0), and so on.
4001 By default all supported ports are probed.
4002
4003 pata_legacy.qdi= [HW,LIBATA]
4004 Format: <int>
4005 Set to non-zero to probe QDI controllers. By default
4006 set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4007
4008 pata_legacy.winbond= [HW,LIBATA]
4009 Format: <int>
4010 Set to non-zero to probe Winbond controllers. Use
4011 the standard I/O port (0x130) if 1, otherwise the
4012 value given is the I/O port to use (typically 0x1b0).
4013 By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4014 0 otherwise.
4015
4016 pata_platform.pio_mask= [HW,LIBATA]
4017 Format: <int>
4018 Supported PIO mode mask. Set individual bits to allow
4019 the use of the respective PIO modes. Bit 0 is for
4020 mode 0, bit 1 is for mode 1, and so on. Mode 0 only
4021 allowed by default.
4022
4023 pause_on_oops=
4024 Halt all CPUs after the first oops has been printed for
4025 the specified number of seconds. This is to be used if
4026 your oopses keep scrolling off the screen.
4027
4028 pcbit= [HW,ISDN]
4029
4030 pcd. [PARIDE]
4031 See header of drivers/block/paride/pcd.c.
4032 See also Documentation/admin-guide/blockdev/paride.rst.
4033
4034 pci=option[,option...] [PCI] various PCI subsystem options.
4035
4036 Some options herein operate on a specific device
4037 or a set of devices (<pci_dev>). These are
4038 specified in one of the following formats:
4039
4040 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
4041 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4042
4043 Note: the first format specifies a PCI
4044 bus/device/function address which may change
4045 if new hardware is inserted, if motherboard
4046 firmware changes, or due to changes caused
4047 by other kernel parameters. If the
4048 domain is left unspecified, it is
4049 taken to be zero. Optionally, a path
4050 to a device through multiple device/function
4051 addresses can be specified after the base
4052 address (this is more robust against
4053 renumbering issues). The second format
4054 selects devices using IDs from the
4055 configuration space which may match multiple
4056 devices in the system.
4057
4058 earlydump dump PCI config space before the kernel
4059 changes anything
4060 off [X86] don't probe for the PCI bus
4061 bios [X86-32] force use of PCI BIOS, don't access
4062 the hardware directly. Use this if your machine
4063 has a non-standard PCI host bridge.
4064 nobios [X86-32] disallow use of PCI BIOS, only direct
4065 hardware access methods are allowed. Use this
4066 if you experience crashes upon bootup and you
4067 suspect they are caused by the BIOS.
4068 conf1 [X86] Force use of PCI Configuration Access
4069 Mechanism 1 (config address in IO port 0xCF8,
4070 data in IO port 0xCFC, both 32-bit).
4071 conf2 [X86] Force use of PCI Configuration Access
4072 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4073 the function, IO port 0xCFA, also 8-bit, sets
4074 bus number. The config space is then accessed
4075 through ports 0xC000-0xCFFF).
4076 See http://wiki.osdev.org/PCI for more info
4077 on the configuration access mechanisms.
4078 noaer [PCIE] If the PCIEAER kernel config parameter is
4079 enabled, this kernel boot option can be used to
4080 disable the use of PCIE advanced error reporting.
4081 nodomains [PCI] Disable support for multiple PCI
4082 root domains (aka PCI segments, in ACPI-speak).
4083 nommconf [X86] Disable use of MMCONFIG for PCI
4084 Configuration
4085 check_enable_amd_mmconf [X86] check for and enable
4086 properly configured MMIO access to PCI
4087 config space on AMD family 10h CPU
4088 nomsi [MSI] If the PCI_MSI kernel config parameter is
4089 enabled, this kernel boot option can be used to
4090 disable the use of MSI interrupts system-wide.
4091 clearmsi [X86] Clears MSI/MSI-X enable bits early in boot
4092 time in order to avoid issues like adapters
4093 screaming irqs and preventing boot progress.
4094 Also, it enforces the PCI Local Bus spec
4095 rule that those bits should be 0 in system reset
4096 events (useful for kexec/kdump cases).
4097 noioapicquirk [APIC] Disable all boot interrupt quirks.
4098 Safety option to keep boot IRQs enabled. This
4099 should never be necessary.
4100 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
4101 primary IO-APIC for bridges that cannot disable
4102 boot IRQs. This fixes a source of spurious IRQs
4103 when the system masks IRQs.
4104 noioapicreroute [APIC] Disable workaround that uses the
4105 boot IRQ equivalent of an IRQ that connects to
4106 a chipset where boot IRQs cannot be disabled.
4107 The opposite of ioapicreroute.
4108 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
4109 routing table. These calls are known to be buggy
4110 on several machines and they hang the machine
4111 when used, but on other computers it's the only
4112 way to get the interrupt routing table. Try
4113 this option if the kernel is unable to allocate
4114 IRQs or discover secondary PCI buses on your
4115 motherboard.
4116 rom [X86] Assign address space to expansion ROMs.
4117 Use with caution as certain devices share
4118 address decoders between ROMs and other
4119 resources.
4120 norom [X86] Do not assign address space to
4121 expansion ROMs that do not already have
4122 BIOS assigned address ranges.
4123 nobar [X86] Do not assign address space to the
4124 BARs that weren't assigned by the BIOS.
4125 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
4126 assigned automatically to PCI devices. You can
4127 make the kernel exclude IRQs of your ISA cards
4128 this way.
4129 pirqaddr=0xAAAAA [X86] Specify the physical address
4130 of the PIRQ table (normally generated
4131 by the BIOS) if it is outside the
4132 F0000h-100000h range.
4133 lastbus=N [X86] Scan all buses thru bus #N. Can be
4134 useful if the kernel is unable to find your
4135 secondary buses and you want to tell it
4136 explicitly which ones they are.
4137 assign-busses [X86] Always assign all PCI bus
4138 numbers ourselves, overriding
4139 whatever the firmware may have done.
4140 usepirqmask [X86] Honor the possible IRQ mask stored
4141 in the BIOS $PIR table. This is needed on
4142 some systems with broken BIOSes, notably
4143 some HP Pavilion N5400 and Omnibook XE3
4144 notebooks. This will have no effect if ACPI
4145 IRQ routing is enabled.
4146 noacpi [X86] Do not use ACPI for IRQ routing
4147 or for PCI scanning.
4148 use_crs [X86] Use PCI host bridge window information
4149 from ACPI. On BIOSes from 2008 or later, this
4150 is enabled by default. If you need to use this,
4151 please report a bug.
4152 nocrs [X86] Ignore PCI host bridge windows from ACPI.
4153 If you need to use this, please report a bug.
4154 use_e820 [X86] Use E820 reservations to exclude parts of
4155 PCI host bridge windows. This is a workaround
4156 for BIOS defects in host bridge _CRS methods.
4157 If you need to use this, please report a bug to
4158 <linux-pci@vger.kernel.org>.
4159 no_e820 [X86] Ignore E820 reservations for PCI host
4160 bridge windows. This is the default on modern
4161 hardware. If you need to use this, please report
4162 a bug to <linux-pci@vger.kernel.org>.
4163 routeirq Do IRQ routing for all PCI devices.
4164 This is normally done in pci_enable_device(),
4165 so this option is a temporary workaround
4166 for broken drivers that don't call it.
4167 skip_isa_align [X86] do not align io start addr, so can
4168 handle more pci cards
4169 noearly [X86] Don't do any early type 1 scanning.
4170 This might help on some broken boards which
4171 machine check when some devices' config space
4172 is read. But various workarounds are disabled
4173 and some IOMMU drivers will not work.
4174 bfsort Sort PCI devices into breadth-first order.
4175 This sorting is done to get a device
4176 order compatible with older (<= 2.4) kernels.
4177 nobfsort Don't sort PCI devices into breadth-first order.
4178 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
4179 tuning and use the BIOS-configured MPS defaults.
4180 pcie_bus_safe Set every device's MPS to the largest value
4181 supported by all devices below the root complex.
4182 pcie_bus_perf Set device MPS to the largest allowable MPS
4183 based on its parent bus. Also set MRRS (Max
4184 Read Request Size) to the largest supported
4185 value (no larger than the MPS that the device
4186 or bus can support) for best performance.
4187 pcie_bus_peer2peer Set every device's MPS to 128B, which
4188 every device is guaranteed to support. This
4189 configuration allows peer-to-peer DMA between
4190 any pair of devices, possibly at the cost of
4191 reduced performance. This also guarantees
4192 that hot-added devices will work.
4193 cbiosize=nn[KMG] The fixed amount of bus space which is
4194 reserved for the CardBus bridge's IO window.
4195 The default value is 256 bytes.
4196 cbmemsize=nn[KMG] The fixed amount of bus space which is
4197 reserved for the CardBus bridge's memory
4198 window. The default value is 64 megabytes.
4199 resource_alignment=
4200 Format:
4201 [<order of align>@]<pci_dev>[; ...]
4202 Specifies alignment and device to reassign
4203 aligned memory resources. How to
4204 specify the device is described above.
4205 If <order of align> is not specified,
4206 PAGE_SIZE is used as alignment.
4207 A PCI-PCI bridge can be specified if resource
4208 windows need to be expanded.
4209 To specify the alignment for several
4210 instances of a device, the PCI vendor,
4211 device, subvendor, and subdevice may be
4212 specified, e.g., 12@pci:8086:9c22:103c:198f
4213 for 4096-byte alignment.
4214 ecrc= Enable/disable PCIe ECRC (transaction layer
4215 end-to-end CRC checking).
4216 bios: Use BIOS/firmware settings. This is the
4217 the default.
4218 off: Turn ECRC off
4219 on: Turn ECRC on.
4220 hpiosize=nn[KMG] The fixed amount of bus space which is
4221 reserved for hotplug bridge's IO window.
4222 Default size is 256 bytes.
4223 hpmmiosize=nn[KMG] The fixed amount of bus space which is
4224 reserved for hotplug bridge's MMIO window.
4225 Default size is 2 megabytes.
4226 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
4227 reserved for hotplug bridge's MMIO_PREF window.
4228 Default size is 2 megabytes.
4229 hpmemsize=nn[KMG] The fixed amount of bus space which is
4230 reserved for hotplug bridge's MMIO and
4231 MMIO_PREF window.
4232 Default size is 2 megabytes.
4233 hpbussize=nn The minimum amount of additional bus numbers
4234 reserved for buses below a hotplug bridge.
4235 Default is 1.
4236 realloc= Enable/disable reallocating PCI bridge resources
4237 if allocations done by BIOS are too small to
4238 accommodate resources required by all child
4239 devices.
4240 off: Turn realloc off
4241 on: Turn realloc on
4242 realloc same as realloc=on
4243 noari do not use PCIe ARI.
4244 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
4245 do not use PCIe ATS (and IOMMU device IOTLB).
4246 pcie_scan_all Scan all possible PCIe devices. Otherwise we
4247 only look for one device below a PCIe downstream
4248 port.
4249 big_root_window Try to add a big 64bit memory window to the PCIe
4250 root complex on AMD CPUs. Some GFX hardware
4251 can resize a BAR to allow access to all VRAM.
4252 Adding the window is slightly risky (it may
4253 conflict with unreported devices), so this
4254 taints the kernel.
4255 disable_acs_redir=<pci_dev>[; ...]
4256 Specify one or more PCI devices (in the format
4257 specified above) separated by semicolons.
4258 Each device specified will have the PCI ACS
4259 redirect capabilities forced off which will
4260 allow P2P traffic between devices through
4261 bridges without forcing it upstream. Note:
4262 this removes isolation between devices and
4263 may put more devices in an IOMMU group.
4264 force_floating [S390] Force usage of floating interrupts.
4265 nomio [S390] Do not use MIO instructions.
4266 norid [S390] ignore the RID field and force use of
4267 one PCI domain per PCI function
4268
4269 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
4270 Management.
4271 off Disable ASPM.
4272 force Enable ASPM even on devices that claim not to support it.
4273 WARNING: Forcing ASPM on may cause system lockups.
4274
4275 pcie_ports= [PCIE] PCIe port services handling:
4276 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4277 even if the platform doesn't give the OS permission to
4278 use them. This may cause conflicts if the platform
4279 also tries to use these services.
4280 dpc-native Use native PCIe service for DPC only. May
4281 cause conflicts if firmware uses AER or DPC.
4282 compat Disable native PCIe services (PME, AER, DPC, PCIe
4283 hotplug).
4284
4285 pcie_port_pm= [PCIE] PCIe port power management handling:
4286 off Disable power management of all PCIe ports
4287 force Forcibly enable power management of all PCIe ports
4288
4289 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
4290 nomsi Do not use MSI for native PCIe PME signaling (this makes
4291 all PCIe root ports use INTx for all services).
4292
4293 pcmv= [HW,PCMCIA] BadgePAD 4
4294
4295 pd_ignore_unused
4296 [PM]
4297 Keep all power-domains already enabled by bootloader on,
4298 even if no driver has claimed them. This is useful
4299 for debug and development, but should not be
4300 needed on a platform with proper driver support.
4301
4302 pd. [PARIDE]
4303 See Documentation/admin-guide/blockdev/paride.rst.
4304
4305 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4306 boot time.
4307 Format: { 0 | 1 }
4308 See arch/parisc/kernel/pdc_chassis.c
4309
4310 percpu_alloc= Select which percpu first chunk allocator to use.
4311 Currently supported values are "embed" and "page".
4312 Archs may support subset or none of the selections.
4313 See comments in mm/percpu.c for details on each
4314 allocator. This parameter is primarily for debugging
4315 and performance comparison.
4316
4317 pf. [PARIDE]
4318 See Documentation/admin-guide/blockdev/paride.rst.
4319
4320 pg. [PARIDE]
4321 See Documentation/admin-guide/blockdev/paride.rst.
4322
4323 pirq= [SMP,APIC] Manual mp-table setup
4324 See Documentation/x86/i386/IO-APIC.rst.
4325
4326 plip= [PPT,NET] Parallel port network link
4327 Format: { parport<nr> | timid | 0 }
4328 See also Documentation/admin-guide/parport.rst.
4329
4330 pmtmr= [X86] Manual setup of pmtmr I/O Port.
4331 Override pmtimer IOPort with a hex value.
4332 e.g. pmtmr=0x508
4333
4334 pmu_override= [PPC] Override the PMU.
4335 This option takes over the PMU facility, so it is no
4336 longer usable by perf. Setting this option starts the
4337 PMU counters by setting MMCR0 to 0 (the FC bit is
4338 cleared). If a number is given, then MMCR1 is set to
4339 that number, otherwise (e.g., 'pmu_override=on'), MMCR1
4340 remains 0.
4341
4342 pm_debug_messages [SUSPEND,KNL]
4343 Enable suspend/resume debug messages during boot up.
4344
4345 pnp.debug=1 [PNP]
4346 Enable PNP debug messages (depends on the
4347 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
4348 via /sys/module/pnp/parameters/debug. We always show
4349 current resource usage; turning this on also shows
4350 possible settings and some assignment information.
4351
4352 pnpacpi= [ACPI]
4353 { off }
4354
4355 pnpbios= [ISAPNP]
4356 { on | off | curr | res | no-curr | no-res }
4357
4358 pnp_reserve_irq=
4359 [ISAPNP] Exclude IRQs for the autoconfiguration
4360
4361 pnp_reserve_dma=
4362 [ISAPNP] Exclude DMAs for the autoconfiguration
4363
4364 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
4365 Ranges are in pairs (I/O port base and size).
4366
4367 pnp_reserve_mem=
4368 [ISAPNP] Exclude memory regions for the
4369 autoconfiguration.
4370 Ranges are in pairs (memory base and size).
4371
4372 ports= [IP_VS_FTP] IPVS ftp helper module
4373 Default is 21.
4374 Up to 8 (IP_VS_APP_MAX_PORTS) ports
4375 may be specified.
4376 Format: <port>,<port>....
4377
4378 powersave=off [PPC] This option disables power saving features.
4379 It specifically disables cpuidle and sets the
4380 platform machine description specific power_save
4381 function to NULL. On Idle the CPU just reduces
4382 execution priority.
4383
4384 ppc_strict_facility_enable
4385 [PPC] This option catches any kernel floating point,
4386 Altivec, VSX and SPE outside of regions specifically
4387 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4388 There is some performance impact when enabling this.
4389
4390 ppc_tm= [PPC]
4391 Format: {"off"}
4392 Disable Hardware Transactional Memory
4393
4394 preempt= [KNL]
4395 Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
4396 none - Limited to cond_resched() calls
4397 voluntary - Limited to cond_resched() and might_sleep() calls
4398 full - Any section that isn't explicitly preempt disabled
4399 can be preempted anytime.
4400
4401 print-fatal-signals=
4402 [KNL] debug: print fatal signals
4403
4404 If enabled, warn about various signal handling
4405 related application anomalies: too many signals,
4406 too many POSIX.1 timers, fatal signals causing a
4407 coredump - etc.
4408
4409 If you hit the warning due to signal overflow,
4410 you might want to try "ulimit -i unlimited".
4411
4412 default: off.
4413
4414 printk.always_kmsg_dump=
4415 Trigger kmsg_dump for cases other than kernel oops or
4416 panics
4417 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4418 default: disabled
4419
4420 printk.console_no_auto_verbose=
4421 Disable console loglevel raise on oops, panic
4422 or lockdep-detected issues (only if lock debug is on).
4423 With an exception to setups with low baudrate on
4424 serial console, keeping this 0 is a good choice
4425 in order to provide more debug information.
4426 Format: <bool>
4427 default: 0 (auto_verbose is enabled)
4428
4429 printk.devkmsg={on,off,ratelimit}
4430 Control writing to /dev/kmsg.
4431 on - unlimited logging to /dev/kmsg from userspace
4432 off - logging to /dev/kmsg disabled
4433 ratelimit - ratelimit the logging
4434 Default: ratelimit
4435
4436 printk.time= Show timing data prefixed to each printk message line
4437 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4438
4439 processor.max_cstate= [HW,ACPI]
4440 Limit processor to maximum C-state
4441 max_cstate=9 overrides any DMI blacklist limit.
4442
4443 processor.nocst [HW,ACPI]
4444 Ignore the _CST method to determine C-states,
4445 instead using the legacy FADT method
4446
4447 profile= [KNL] Enable kernel profiling via /proc/profile
4448 Format: [<profiletype>,]<number>
4449 Param: <profiletype>: "schedule", "sleep", or "kvm"
4450 [defaults to kernel profiling]
4451 Param: "schedule" - profile schedule points.
4452 Param: "sleep" - profile D-state sleeping (millisecs).
4453 Requires CONFIG_SCHEDSTATS
4454 Param: "kvm" - profile VM exits.
4455 Param: <number> - step/bucket size as a power of 2 for
4456 statistical time based profiling.
4457
4458 prompt_ramdisk= [RAM] [Deprecated]
4459
4460 prot_virt= [S390] enable hosting protected virtual machines
4461 isolated from the hypervisor (if hardware supports
4462 that).
4463 Format: <bool>
4464
4465 psi= [KNL] Enable or disable pressure stall information
4466 tracking.
4467 Format: <bool>
4468
4469 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
4470 probe for; one of (bare|imps|exps|lifebook|any).
4471 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
4472 per second.
4473 psmouse.resetafter= [HW,MOUSE]
4474 Try to reset the device after so many bad packets
4475 (0 = never).
4476 psmouse.resolution=
4477 [HW,MOUSE] Set desired mouse resolution, in dpi.
4478 psmouse.smartscroll=
4479 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
4480 0 = disabled, 1 = enabled (default).
4481
4482 pstore.backend= Specify the name of the pstore backend to use
4483
4484 pt. [PARIDE]
4485 See Documentation/admin-guide/blockdev/paride.rst.
4486
4487 pti= [X86-64] Control Page Table Isolation of user and
4488 kernel address spaces. Disabling this feature
4489 removes hardening, but improves performance of
4490 system calls and interrupts.
4491
4492 on - unconditionally enable
4493 off - unconditionally disable
4494 auto - kernel detects whether your CPU model is
4495 vulnerable to issues that PTI mitigates
4496
4497 Not specifying this option is equivalent to pti=auto.
4498
4499 nopti [X86-64]
4500 Equivalent to pti=off
4501
4502 pty.legacy_count=
4503 [KNL] Number of legacy pty's. Overwrites compiled-in
4504 default number.
4505
4506 quiet [KNL] Disable most log messages
4507
4508 r128= [HW,DRM]
4509
4510 raid= [HW,RAID]
4511 See Documentation/admin-guide/md.rst.
4512
4513 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
4514 See Documentation/admin-guide/blockdev/ramdisk.rst.
4515
4516 ramdisk_start= [RAM] RAM disk image start address
4517
4518 random.trust_cpu={on,off}
4519 [KNL] Enable or disable trusting the use of the
4520 CPU's random number generator (if available) to
4521 fully seed the kernel's CRNG. Default is controlled
4522 by CONFIG_RANDOM_TRUST_CPU.
4523
4524 random.trust_bootloader={on,off}
4525 [KNL] Enable or disable trusting the use of a
4526 seed passed by the bootloader (if available) to
4527 fully seed the kernel's CRNG. Default is controlled
4528 by CONFIG_RANDOM_TRUST_BOOTLOADER.
4529
4530 randomize_kstack_offset=
4531 [KNL] Enable or disable kernel stack offset
4532 randomization, which provides roughly 5 bits of
4533 entropy, frustrating memory corruption attacks
4534 that depend on stack address determinism or
4535 cross-syscall address exposures. This is only
4536 available on architectures that have defined
4537 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
4538 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4539 Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
4540
4541 ras=option[,option,...] [KNL] RAS-specific options
4542
4543 cec_disable [X86]
4544 Disable the Correctable Errors Collector,
4545 see CONFIG_RAS_CEC help text.
4546
4547 rcu_nocbs[=cpu-list]
4548 [KNL] The optional argument is a cpu list,
4549 as described above.
4550
4551 In kernels built with CONFIG_RCU_NOCB_CPU=y,
4552 enable the no-callback CPU mode, which prevents
4553 such CPUs' callbacks from being invoked in
4554 softirq context. Invocation of such CPUs' RCU
4555 callbacks will instead be offloaded to "rcuox/N"
4556 kthreads created for that purpose, where "x" is
4557 "p" for RCU-preempt, "s" for RCU-sched, and "g"
4558 for the kthreads that mediate grace periods; and
4559 "N" is the CPU number. This reduces OS jitter on
4560 the offloaded CPUs, which can be useful for HPC
4561 and real-time workloads. It can also improve
4562 energy efficiency for asymmetric multiprocessors.
4563
4564 If a cpulist is passed as an argument, the specified
4565 list of CPUs is set to no-callback mode from boot.
4566
4567 Otherwise, if the '=' sign and the cpulist
4568 arguments are omitted, no CPU will be set to
4569 no-callback mode from boot but the mode may be
4570 toggled at runtime via cpusets.
4571
4572 rcu_nocb_poll [KNL]
4573 Rather than requiring that offloaded CPUs
4574 (specified by rcu_nocbs= above) explicitly
4575 awaken the corresponding "rcuoN" kthreads,
4576 make these kthreads poll for callbacks.
4577 This improves the real-time response for the
4578 offloaded CPUs by relieving them of the need to
4579 wake up the corresponding kthread, but degrades
4580 energy efficiency by requiring that the kthreads
4581 periodically wake up to do the polling.
4582
4583 rcutree.blimit= [KNL]
4584 Set maximum number of finished RCU callbacks to
4585 process in one batch.
4586
4587 rcutree.dump_tree= [KNL]
4588 Dump the structure of the rcu_node combining tree
4589 out at early boot. This is used for diagnostic
4590 purposes, to verify correct tree setup.
4591
4592 rcutree.gp_cleanup_delay= [KNL]
4593 Set the number of jiffies to delay each step of
4594 RCU grace-period cleanup.
4595
4596 rcutree.gp_init_delay= [KNL]
4597 Set the number of jiffies to delay each step of
4598 RCU grace-period initialization.
4599
4600 rcutree.gp_preinit_delay= [KNL]
4601 Set the number of jiffies to delay each step of
4602 RCU grace-period pre-initialization, that is,
4603 the propagation of recent CPU-hotplug changes up
4604 the rcu_node combining tree.
4605
4606 rcutree.use_softirq= [KNL]
4607 If set to zero, move all RCU_SOFTIRQ processing to
4608 per-CPU rcuc kthreads. Defaults to a non-zero
4609 value, meaning that RCU_SOFTIRQ is used by default.
4610 Specify rcutree.use_softirq=0 to use rcuc kthreads.
4611
4612 But note that CONFIG_PREEMPT_RT=y kernels disable
4613 this kernel boot parameter, forcibly setting it
4614 to zero.
4615
4616 rcutree.rcu_fanout_exact= [KNL]
4617 Disable autobalancing of the rcu_node combining
4618 tree. This is used by rcutorture, and might
4619 possibly be useful for architectures having high
4620 cache-to-cache transfer latencies.
4621
4622 rcutree.rcu_fanout_leaf= [KNL]
4623 Change the number of CPUs assigned to each
4624 leaf rcu_node structure. Useful for very
4625 large systems, which will choose the value 64,
4626 and for NUMA systems with large remote-access
4627 latencies, which will choose a value aligned
4628 with the appropriate hardware boundaries.
4629
4630 rcutree.rcu_min_cached_objs= [KNL]
4631 Minimum number of objects which are cached and
4632 maintained per one CPU. Object size is equal
4633 to PAGE_SIZE. The cache allows to reduce the
4634 pressure to page allocator, also it makes the
4635 whole algorithm to behave better in low memory
4636 condition.
4637
4638 rcutree.rcu_delay_page_cache_fill_msec= [KNL]
4639 Set the page-cache refill delay (in milliseconds)
4640 in response to low-memory conditions. The range
4641 of permitted values is in the range 0:100000.
4642
4643 rcutree.jiffies_till_first_fqs= [KNL]
4644 Set delay from grace-period initialization to
4645 first attempt to force quiescent states.
4646 Units are jiffies, minimum value is zero,
4647 and maximum value is HZ.
4648
4649 rcutree.jiffies_till_next_fqs= [KNL]
4650 Set delay between subsequent attempts to force
4651 quiescent states. Units are jiffies, minimum
4652 value is one, and maximum value is HZ.
4653
4654 rcutree.jiffies_till_sched_qs= [KNL]
4655 Set required age in jiffies for a
4656 given grace period before RCU starts
4657 soliciting quiescent-state help from
4658 rcu_note_context_switch() and cond_resched().
4659 If not specified, the kernel will calculate
4660 a value based on the most recent settings
4661 of rcutree.jiffies_till_first_fqs
4662 and rcutree.jiffies_till_next_fqs.
4663 This calculated value may be viewed in
4664 rcutree.jiffies_to_sched_qs. Any attempt to set
4665 rcutree.jiffies_to_sched_qs will be cheerfully
4666 overwritten.
4667
4668 rcutree.kthread_prio= [KNL,BOOT]
4669 Set the SCHED_FIFO priority of the RCU per-CPU
4670 kthreads (rcuc/N). This value is also used for
4671 the priority of the RCU boost threads (rcub/N)
4672 and for the RCU grace-period kthreads (rcu_bh,
4673 rcu_preempt, and rcu_sched). If RCU_BOOST is
4674 set, valid values are 1-99 and the default is 1
4675 (the least-favored priority). Otherwise, when
4676 RCU_BOOST is not set, valid values are 0-99 and
4677 the default is zero (non-realtime operation).
4678 When RCU_NOCB_CPU is set, also adjust the
4679 priority of NOCB callback kthreads.
4680
4681 rcutree.rcu_nocb_gp_stride= [KNL]
4682 Set the number of NOCB callback kthreads in
4683 each group, which defaults to the square root
4684 of the number of CPUs. Larger numbers reduce
4685 the wakeup overhead on the global grace-period
4686 kthread, but increases that same overhead on
4687 each group's NOCB grace-period kthread.
4688
4689 rcutree.qhimark= [KNL]
4690 Set threshold of queued RCU callbacks beyond which
4691 batch limiting is disabled.
4692
4693 rcutree.qlowmark= [KNL]
4694 Set threshold of queued RCU callbacks below which
4695 batch limiting is re-enabled.
4696
4697 rcutree.qovld= [KNL]
4698 Set threshold of queued RCU callbacks beyond which
4699 RCU's force-quiescent-state scan will aggressively
4700 enlist help from cond_resched() and sched IPIs to
4701 help CPUs more quickly reach quiescent states.
4702 Set to less than zero to make this be set based
4703 on rcutree.qhimark at boot time and to zero to
4704 disable more aggressive help enlistment.
4705
4706 rcutree.rcu_kick_kthreads= [KNL]
4707 Cause the grace-period kthread to get an extra
4708 wake_up() if it sleeps three times longer than
4709 it should at force-quiescent-state time.
4710 This wake_up() will be accompanied by a
4711 WARN_ONCE() splat and an ftrace_dump().
4712
4713 rcutree.rcu_unlock_delay= [KNL]
4714 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
4715 this specifies an rcu_read_unlock()-time delay
4716 in microseconds. This defaults to zero.
4717 Larger delays increase the probability of
4718 catching RCU pointer leaks, that is, buggy use
4719 of RCU-protected pointers after the relevant
4720 rcu_read_unlock() has completed.
4721
4722 rcutree.sysrq_rcu= [KNL]
4723 Commandeer a sysrq key to dump out Tree RCU's
4724 rcu_node tree with an eye towards determining
4725 why a new grace period has not yet started.
4726
4727 rcuscale.gp_async= [KNL]
4728 Measure performance of asynchronous
4729 grace-period primitives such as call_rcu().
4730
4731 rcuscale.gp_async_max= [KNL]
4732 Specify the maximum number of outstanding
4733 callbacks per writer thread. When a writer
4734 thread exceeds this limit, it invokes the
4735 corresponding flavor of rcu_barrier() to allow
4736 previously posted callbacks to drain.
4737
4738 rcuscale.gp_exp= [KNL]
4739 Measure performance of expedited synchronous
4740 grace-period primitives.
4741
4742 rcuscale.holdoff= [KNL]
4743 Set test-start holdoff period. The purpose of
4744 this parameter is to delay the start of the
4745 test until boot completes in order to avoid
4746 interference.
4747
4748 rcuscale.kfree_rcu_test= [KNL]
4749 Set to measure performance of kfree_rcu() flooding.
4750
4751 rcuscale.kfree_rcu_test_double= [KNL]
4752 Test the double-argument variant of kfree_rcu().
4753 If this parameter has the same value as
4754 rcuscale.kfree_rcu_test_single, both the single-
4755 and double-argument variants are tested.
4756
4757 rcuscale.kfree_rcu_test_single= [KNL]
4758 Test the single-argument variant of kfree_rcu().
4759 If this parameter has the same value as
4760 rcuscale.kfree_rcu_test_double, both the single-
4761 and double-argument variants are tested.
4762
4763 rcuscale.kfree_nthreads= [KNL]
4764 The number of threads running loops of kfree_rcu().
4765
4766 rcuscale.kfree_alloc_num= [KNL]
4767 Number of allocations and frees done in an iteration.
4768
4769 rcuscale.kfree_loops= [KNL]
4770 Number of loops doing rcuscale.kfree_alloc_num number
4771 of allocations and frees.
4772
4773 rcuscale.nreaders= [KNL]
4774 Set number of RCU readers. The value -1 selects
4775 N, where N is the number of CPUs. A value
4776 "n" less than -1 selects N-n+1, where N is again
4777 the number of CPUs. For example, -2 selects N
4778 (the number of CPUs), -3 selects N+1, and so on.
4779 A value of "n" less than or equal to -N selects
4780 a single reader.
4781
4782 rcuscale.nwriters= [KNL]
4783 Set number of RCU writers. The values operate
4784 the same as for rcuscale.nreaders.
4785 N, where N is the number of CPUs
4786
4787 rcuscale.perf_type= [KNL]
4788 Specify the RCU implementation to test.
4789
4790 rcuscale.shutdown= [KNL]
4791 Shut the system down after performance tests
4792 complete. This is useful for hands-off automated
4793 testing.
4794
4795 rcuscale.verbose= [KNL]
4796 Enable additional printk() statements.
4797
4798 rcuscale.writer_holdoff= [KNL]
4799 Write-side holdoff between grace periods,
4800 in microseconds. The default of zero says
4801 no holdoff.
4802
4803 rcutorture.fqs_duration= [KNL]
4804 Set duration of force_quiescent_state bursts
4805 in microseconds.
4806
4807 rcutorture.fqs_holdoff= [KNL]
4808 Set holdoff time within force_quiescent_state bursts
4809 in microseconds.
4810
4811 rcutorture.fqs_stutter= [KNL]
4812 Set wait time between force_quiescent_state bursts
4813 in seconds.
4814
4815 rcutorture.fwd_progress= [KNL]
4816 Specifies the number of kthreads to be used
4817 for RCU grace-period forward-progress testing
4818 for the types of RCU supporting this notion.
4819 Defaults to 1 kthread, values less than zero or
4820 greater than the number of CPUs cause the number
4821 of CPUs to be used.
4822
4823 rcutorture.fwd_progress_div= [KNL]
4824 Specify the fraction of a CPU-stall-warning
4825 period to do tight-loop forward-progress testing.
4826
4827 rcutorture.fwd_progress_holdoff= [KNL]
4828 Number of seconds to wait between successive
4829 forward-progress tests.
4830
4831 rcutorture.fwd_progress_need_resched= [KNL]
4832 Enclose cond_resched() calls within checks for
4833 need_resched() during tight-loop forward-progress
4834 testing.
4835
4836 rcutorture.gp_cond= [KNL]
4837 Use conditional/asynchronous update-side
4838 primitives, if available.
4839
4840 rcutorture.gp_exp= [KNL]
4841 Use expedited update-side primitives, if available.
4842
4843 rcutorture.gp_normal= [KNL]
4844 Use normal (non-expedited) asynchronous
4845 update-side primitives, if available.
4846
4847 rcutorture.gp_sync= [KNL]
4848 Use normal (non-expedited) synchronous
4849 update-side primitives, if available. If all
4850 of rcutorture.gp_cond=, rcutorture.gp_exp=,
4851 rcutorture.gp_normal=, and rcutorture.gp_sync=
4852 are zero, rcutorture acts as if is interpreted
4853 they are all non-zero.
4854
4855 rcutorture.irqreader= [KNL]
4856 Run RCU readers from irq handlers, or, more
4857 accurately, from a timer handler. Not all RCU
4858 flavors take kindly to this sort of thing.
4859
4860 rcutorture.leakpointer= [KNL]
4861 Leak an RCU-protected pointer out of the reader.
4862 This can of course result in splats, and is
4863 intended to test the ability of things like
4864 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
4865 such leaks.
4866
4867 rcutorture.n_barrier_cbs= [KNL]
4868 Set callbacks/threads for rcu_barrier() testing.
4869
4870 rcutorture.nfakewriters= [KNL]
4871 Set number of concurrent RCU writers. These just
4872 stress RCU, they don't participate in the actual
4873 test, hence the "fake".
4874
4875 rcutorture.nocbs_nthreads= [KNL]
4876 Set number of RCU callback-offload togglers.
4877 Zero (the default) disables toggling.
4878
4879 rcutorture.nocbs_toggle= [KNL]
4880 Set the delay in milliseconds between successive
4881 callback-offload toggling attempts.
4882
4883 rcutorture.nreaders= [KNL]
4884 Set number of RCU readers. The value -1 selects
4885 N-1, where N is the number of CPUs. A value
4886 "n" less than -1 selects N-n-2, where N is again
4887 the number of CPUs. For example, -2 selects N
4888 (the number of CPUs), -3 selects N+1, and so on.
4889
4890 rcutorture.object_debug= [KNL]
4891 Enable debug-object double-call_rcu() testing.
4892
4893 rcutorture.onoff_holdoff= [KNL]
4894 Set time (s) after boot for CPU-hotplug testing.
4895
4896 rcutorture.onoff_interval= [KNL]
4897 Set time (jiffies) between CPU-hotplug operations,
4898 or zero to disable CPU-hotplug testing.
4899
4900 rcutorture.read_exit= [KNL]
4901 Set the number of read-then-exit kthreads used
4902 to test the interaction of RCU updaters and
4903 task-exit processing.
4904
4905 rcutorture.read_exit_burst= [KNL]
4906 The number of times in a given read-then-exit
4907 episode that a set of read-then-exit kthreads
4908 is spawned.
4909
4910 rcutorture.read_exit_delay= [KNL]
4911 The delay, in seconds, between successive
4912 read-then-exit testing episodes.
4913
4914 rcutorture.shuffle_interval= [KNL]
4915 Set task-shuffle interval (s). Shuffling tasks
4916 allows some CPUs to go into dyntick-idle mode
4917 during the rcutorture test.
4918
4919 rcutorture.shutdown_secs= [KNL]
4920 Set time (s) after boot system shutdown. This
4921 is useful for hands-off automated testing.
4922
4923 rcutorture.stall_cpu= [KNL]
4924 Duration of CPU stall (s) to test RCU CPU stall
4925 warnings, zero to disable.
4926
4927 rcutorture.stall_cpu_block= [KNL]
4928 Sleep while stalling if set. This will result
4929 in warnings from preemptible RCU in addition
4930 to any other stall-related activity.
4931
4932 rcutorture.stall_cpu_holdoff= [KNL]
4933 Time to wait (s) after boot before inducing stall.
4934
4935 rcutorture.stall_cpu_irqsoff= [KNL]
4936 Disable interrupts while stalling if set.
4937
4938 rcutorture.stall_gp_kthread= [KNL]
4939 Duration (s) of forced sleep within RCU
4940 grace-period kthread to test RCU CPU stall
4941 warnings, zero to disable. If both stall_cpu
4942 and stall_gp_kthread are specified, the
4943 kthread is starved first, then the CPU.
4944
4945 rcutorture.stat_interval= [KNL]
4946 Time (s) between statistics printk()s.
4947
4948 rcutorture.stutter= [KNL]
4949 Time (s) to stutter testing, for example, specifying
4950 five seconds causes the test to run for five seconds,
4951 wait for five seconds, and so on. This tests RCU's
4952 ability to transition abruptly to and from idle.
4953
4954 rcutorture.test_boost= [KNL]
4955 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
4956 "Maybe" means test if the RCU implementation
4957 under test support RCU priority boosting.
4958
4959 rcutorture.test_boost_duration= [KNL]
4960 Duration (s) of each individual boost test.
4961
4962 rcutorture.test_boost_interval= [KNL]
4963 Interval (s) between each boost test.
4964
4965 rcutorture.test_no_idle_hz= [KNL]
4966 Test RCU's dyntick-idle handling. See also the
4967 rcutorture.shuffle_interval parameter.
4968
4969 rcutorture.torture_type= [KNL]
4970 Specify the RCU implementation to test.
4971
4972 rcutorture.verbose= [KNL]
4973 Enable additional printk() statements.
4974
4975 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
4976 Dump ftrace buffer after reporting RCU CPU
4977 stall warning.
4978
4979 rcupdate.rcu_cpu_stall_suppress= [KNL]
4980 Suppress RCU CPU stall warning messages.
4981
4982 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
4983 Suppress RCU CPU stall warning messages and
4984 rcutorture writer stall warnings that occur
4985 during early boot, that is, during the time
4986 before the init task is spawned.
4987
4988 rcupdate.rcu_cpu_stall_timeout= [KNL]
4989 Set timeout for RCU CPU stall warning messages.
4990 The value is in seconds and the maximum allowed
4991 value is 300 seconds.
4992
4993 rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
4994 Set timeout for expedited RCU CPU stall warning
4995 messages. The value is in milliseconds
4996 and the maximum allowed value is 21000
4997 milliseconds. Please note that this value is
4998 adjusted to an arch timer tick resolution.
4999 Setting this to zero causes the value from
5000 rcupdate.rcu_cpu_stall_timeout to be used (after
5001 conversion from seconds to milliseconds).
5002
5003 rcupdate.rcu_expedited= [KNL]
5004 Use expedited grace-period primitives, for
5005 example, synchronize_rcu_expedited() instead
5006 of synchronize_rcu(). This reduces latency,
5007 but can increase CPU utilization, degrade
5008 real-time latency, and degrade energy efficiency.
5009 No effect on CONFIG_TINY_RCU kernels.
5010
5011 rcupdate.rcu_normal= [KNL]
5012 Use only normal grace-period primitives,
5013 for example, synchronize_rcu() instead of
5014 synchronize_rcu_expedited(). This improves
5015 real-time latency, CPU utilization, and
5016 energy efficiency, but can expose users to
5017 increased grace-period latency. This parameter
5018 overrides rcupdate.rcu_expedited. No effect on
5019 CONFIG_TINY_RCU kernels.
5020
5021 rcupdate.rcu_normal_after_boot= [KNL]
5022 Once boot has completed (that is, after
5023 rcu_end_inkernel_boot() has been invoked), use
5024 only normal grace-period primitives. No effect
5025 on CONFIG_TINY_RCU kernels.
5026
5027 But note that CONFIG_PREEMPT_RT=y kernels enables
5028 this kernel boot parameter, forcibly setting
5029 it to the value one, that is, converting any
5030 post-boot attempt at an expedited RCU grace
5031 period to instead use normal non-expedited
5032 grace-period processing.
5033
5034 rcupdate.rcu_task_collapse_lim= [KNL]
5035 Set the maximum number of callbacks present
5036 at the beginning of a grace period that allows
5037 the RCU Tasks flavors to collapse back to using
5038 a single callback queue. This switching only
5039 occurs when rcupdate.rcu_task_enqueue_lim is
5040 set to the default value of -1.
5041
5042 rcupdate.rcu_task_contend_lim= [KNL]
5043 Set the minimum number of callback-queuing-time
5044 lock-contention events per jiffy required to
5045 cause the RCU Tasks flavors to switch to per-CPU
5046 callback queuing. This switching only occurs
5047 when rcupdate.rcu_task_enqueue_lim is set to
5048 the default value of -1.
5049
5050 rcupdate.rcu_task_enqueue_lim= [KNL]
5051 Set the number of callback queues to use for the
5052 RCU Tasks family of RCU flavors. The default
5053 of -1 allows this to be automatically (and
5054 dynamically) adjusted. This parameter is intended
5055 for use in testing.
5056
5057 rcupdate.rcu_task_ipi_delay= [KNL]
5058 Set time in jiffies during which RCU tasks will
5059 avoid sending IPIs, starting with the beginning
5060 of a given grace period. Setting a large
5061 number avoids disturbing real-time workloads,
5062 but lengthens grace periods.
5063
5064 rcupdate.rcu_task_stall_info= [KNL]
5065 Set initial timeout in jiffies for RCU task stall
5066 informational messages, which give some indication
5067 of the problem for those not patient enough to
5068 wait for ten minutes. Informational messages are
5069 only printed prior to the stall-warning message
5070 for a given grace period. Disable with a value
5071 less than or equal to zero. Defaults to ten
5072 seconds. A change in value does not take effect
5073 until the beginning of the next grace period.
5074
5075 rcupdate.rcu_task_stall_info_mult= [KNL]
5076 Multiplier for time interval between successive
5077 RCU task stall informational messages for a given
5078 RCU tasks grace period. This value is clamped
5079 to one through ten, inclusive. It defaults to
5080 the value three, so that the first informational
5081 message is printed 10 seconds into the grace
5082 period, the second at 40 seconds, the third at
5083 160 seconds, and then the stall warning at 600
5084 seconds would prevent a fourth at 640 seconds.
5085
5086 rcupdate.rcu_task_stall_timeout= [KNL]
5087 Set timeout in jiffies for RCU task stall
5088 warning messages. Disable with a value less
5089 than or equal to zero. Defaults to ten minutes.
5090 A change in value does not take effect until
5091 the beginning of the next grace period.
5092
5093 rcupdate.rcu_self_test= [KNL]
5094 Run the RCU early boot self tests
5095
5096 rdinit= [KNL]
5097 Format: <full_path>
5098 Run specified binary instead of /init from the ramdisk,
5099 used for early userspace startup. See initrd.
5100
5101 rdrand= [X86]
5102 force - Override the decision by the kernel to hide the
5103 advertisement of RDRAND support (this affects
5104 certain AMD processors because of buggy BIOS
5105 support, specifically around the suspend/resume
5106 path).
5107
5108 rdt= [HW,X86,RDT]
5109 Turn on/off individual RDT features. List is:
5110 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
5111 mba.
5112 E.g. to turn on cmt and turn off mba use:
5113 rdt=cmt,!mba
5114
5115 reboot= [KNL]
5116 Format (x86 or x86_64):
5117 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
5118 [[,]s[mp]#### \
5119 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5120 [[,]f[orce]
5121 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
5122 (prefix with 'panic_' to set mode for panic
5123 reboot only),
5124 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5125 reboot_force is either force or not specified,
5126 reboot_cpu is s[mp]#### with #### being the processor
5127 to be used for rebooting.
5128
5129 refscale.holdoff= [KNL]
5130 Set test-start holdoff period. The purpose of
5131 this parameter is to delay the start of the
5132 test until boot completes in order to avoid
5133 interference.
5134
5135 refscale.loops= [KNL]
5136 Set the number of loops over the synchronization
5137 primitive under test. Increasing this number
5138 reduces noise due to loop start/end overhead,
5139 but the default has already reduced the per-pass
5140 noise to a handful of picoseconds on ca. 2020
5141 x86 laptops.
5142
5143 refscale.nreaders= [KNL]
5144 Set number of readers. The default value of -1
5145 selects N, where N is roughly 75% of the number
5146 of CPUs. A value of zero is an interesting choice.
5147
5148 refscale.nruns= [KNL]
5149 Set number of runs, each of which is dumped onto
5150 the console log.
5151
5152 refscale.readdelay= [KNL]
5153 Set the read-side critical-section duration,
5154 measured in microseconds.
5155
5156 refscale.scale_type= [KNL]
5157 Specify the read-protection implementation to test.
5158
5159 refscale.shutdown= [KNL]
5160 Shut down the system at the end of the performance
5161 test. This defaults to 1 (shut it down) when
5162 refscale is built into the kernel and to 0 (leave
5163 it running) when refscale is built as a module.
5164
5165 refscale.verbose= [KNL]
5166 Enable additional printk() statements.
5167
5168 refscale.verbose_batched= [KNL]
5169 Batch the additional printk() statements. If zero
5170 (the default) or negative, print everything. Otherwise,
5171 print every Nth verbose statement, where N is the value
5172 specified.
5173
5174 relax_domain_level=
5175 [KNL, SMP] Set scheduler's default relax_domain_level.
5176 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
5177
5178 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
5179 Format: <base1>,<size1>[,<base2>,<size2>,...]
5180 Reserve I/O ports or memory so the kernel won't use
5181 them. If <base> is less than 0x10000, the region
5182 is assumed to be I/O ports; otherwise it is memory.
5183
5184 reservetop= [X86-32]
5185 Format: nn[KMG]
5186 Reserves a hole at the top of the kernel virtual
5187 address space.
5188
5189 reset_devices [KNL] Force drivers to reset the underlying device
5190 during initialization.
5191
5192 resume= [SWSUSP]
5193 Specify the partition device for software suspend
5194 Format:
5195 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
5196
5197 resume_offset= [SWSUSP]
5198 Specify the offset from the beginning of the partition
5199 given by "resume=" at which the swap header is located,
5200 in <PAGE_SIZE> units (needed only for swap files).
5201 See Documentation/power/swsusp-and-swap-files.rst
5202
5203 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
5204 read the resume files
5205
5206 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
5207 Useful for devices that are detected asynchronously
5208 (e.g. USB and MMC devices).
5209
5210 retain_initrd [RAM] Keep initrd memory after extraction
5211
5212 retbleed= [X86] Control mitigation of RETBleed (Arbitrary
5213 Speculative Code Execution with Return Instructions)
5214 vulnerability.
5215
5216 AMD-based UNRET and IBPB mitigations alone do not stop
5217 sibling threads from influencing the predictions of other
5218 sibling threads. For that reason, STIBP is used on pro-
5219 cessors that support it, and mitigate SMT on processors
5220 that don't.
5221
5222 off - no mitigation
5223 auto - automatically select a migitation
5224 auto,nosmt - automatically select a mitigation,
5225 disabling SMT if necessary for
5226 the full mitigation (only on Zen1
5227 and older without STIBP).
5228 ibpb - On AMD, mitigate short speculation
5229 windows on basic block boundaries too.
5230 Safe, highest perf impact. It also
5231 enables STIBP if present. Not suitable
5232 on Intel.
5233 ibpb,nosmt - Like "ibpb" above but will disable SMT
5234 when STIBP is not available. This is
5235 the alternative for systems which do not
5236 have STIBP.
5237 unret - Force enable untrained return thunks,
5238 only effective on AMD f15h-f17h based
5239 systems.
5240 unret,nosmt - Like unret, but will disable SMT when STIBP
5241 is not available. This is the alternative for
5242 systems which do not have STIBP.
5243
5244 Selecting 'auto' will choose a mitigation method at run
5245 time according to the CPU.
5246
5247 Not specifying this option is equivalent to retbleed=auto.
5248
5249 rfkill.default_state=
5250 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
5251 etc. communication is blocked by default.
5252 1 Unblocked.
5253
5254 rfkill.master_switch_mode=
5255 0 The "airplane mode" button does nothing.
5256 1 The "airplane mode" button toggles between everything
5257 blocked and the previous configuration.
5258 2 The "airplane mode" button toggles between everything
5259 blocked and everything unblocked.
5260
5261 rhash_entries= [KNL,NET]
5262 Set number of hash buckets for route cache
5263
5264 ring3mwait=disable
5265 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5266 CPUs.
5267
5268 ro [KNL] Mount root device read-only on boot
5269
5270 rodata= [KNL]
5271 on Mark read-only kernel memory as read-only (default).
5272 off Leave read-only kernel memory writable for debugging.
5273 full Mark read-only kernel memory and aliases as read-only
5274 [arm64]
5275
5276 rockchip.usb_uart
5277 Enable the uart passthrough on the designated usb port
5278 on Rockchip SoCs. When active, the signals of the
5279 debug-uart get routed to the D+ and D- pins of the usb
5280 port and the regular usb controller gets disabled.
5281
5282 root= [KNL] Root filesystem
5283 See name_to_dev_t comment in init/do_mounts.c.
5284
5285 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
5286 mount the root filesystem
5287
5288 rootflags= [KNL] Set root filesystem mount option string
5289
5290 rootfstype= [KNL] Set root filesystem type
5291
5292 rootwait [KNL] Wait (indefinitely) for root device to show up.
5293 Useful for devices that are detected asynchronously
5294 (e.g. USB and MMC devices).
5295
5296 rproc_mem=nn[KMG][@address]
5297 [KNL,ARM,CMA] Remoteproc physical memory block.
5298 Memory area to be used by remote processor image,
5299 managed by CMA.
5300
5301 rw [KNL] Mount root device read-write on boot
5302
5303 S [KNL] Run init in single mode
5304
5305 s390_iommu= [HW,S390]
5306 Set s390 IOTLB flushing mode
5307 strict
5308 With strict flushing every unmap operation will result in
5309 an IOTLB flush. Default is lazy flushing before reuse,
5310 which is faster.
5311
5312 s390_iommu_aperture= [KNL,S390]
5313 Specifies the size of the per device DMA address space
5314 accessible through the DMA and IOMMU APIs as a decimal
5315 factor of the size of main memory.
5316 The default is 1 meaning that one can concurrently use
5317 as many DMA addresses as physical memory is installed,
5318 if supported by hardware, and thus map all of memory
5319 once. With a value of 2 one can map all of memory twice
5320 and so on. As a special case a factor of 0 imposes no
5321 restrictions other than those given by hardware at the
5322 cost of significant additional memory use for tables.
5323
5324 sa1100ir [NET]
5325 See drivers/net/irda/sa1100_ir.c.
5326
5327 sched_verbose [KNL] Enables verbose scheduler debug messages.
5328
5329 schedstats= [KNL,X86] Enable or disable scheduled statistics.
5330 Allowed values are enable and disable. This feature
5331 incurs a small amount of overhead in the scheduler
5332 but is useful for debugging and performance tuning.
5333
5334 sched_thermal_decay_shift=
5335 [KNL, SMP] Set a decay shift for scheduler thermal
5336 pressure signal. Thermal pressure signal follows the
5337 default decay period of other scheduler pelt
5338 signals(usually 32 ms but configurable). Setting
5339 sched_thermal_decay_shift will left shift the decay
5340 period for the thermal pressure signal by the shift
5341 value.
5342 i.e. with the default pelt decay period of 32 ms
5343 sched_thermal_decay_shift thermal pressure decay pr
5344 1 64 ms
5345 2 128 ms
5346 and so on.
5347 Format: integer between 0 and 10
5348 Default is 0.
5349
5350 scftorture.holdoff= [KNL]
5351 Number of seconds to hold off before starting
5352 test. Defaults to zero for module insertion and
5353 to 10 seconds for built-in smp_call_function()
5354 tests.
5355
5356 scftorture.longwait= [KNL]
5357 Request ridiculously long waits randomly selected
5358 up to the chosen limit in seconds. Zero (the
5359 default) disables this feature. Please note
5360 that requesting even small non-zero numbers of
5361 seconds can result in RCU CPU stall warnings,
5362 softlockup complaints, and so on.
5363
5364 scftorture.nthreads= [KNL]
5365 Number of kthreads to spawn to invoke the
5366 smp_call_function() family of functions.
5367 The default of -1 specifies a number of kthreads
5368 equal to the number of CPUs.
5369
5370 scftorture.onoff_holdoff= [KNL]
5371 Number seconds to wait after the start of the
5372 test before initiating CPU-hotplug operations.
5373
5374 scftorture.onoff_interval= [KNL]
5375 Number seconds to wait between successive
5376 CPU-hotplug operations. Specifying zero (which
5377 is the default) disables CPU-hotplug operations.
5378
5379 scftorture.shutdown_secs= [KNL]
5380 The number of seconds following the start of the
5381 test after which to shut down the system. The
5382 default of zero avoids shutting down the system.
5383 Non-zero values are useful for automated tests.
5384
5385 scftorture.stat_interval= [KNL]
5386 The number of seconds between outputting the
5387 current test statistics to the console. A value
5388 of zero disables statistics output.
5389
5390 scftorture.stutter_cpus= [KNL]
5391 The number of jiffies to wait between each change
5392 to the set of CPUs under test.
5393
5394 scftorture.use_cpus_read_lock= [KNL]
5395 Use use_cpus_read_lock() instead of the default
5396 preempt_disable() to disable CPU hotplug
5397 while invoking one of the smp_call_function*()
5398 functions.
5399
5400 scftorture.verbose= [KNL]
5401 Enable additional printk() statements.
5402
5403 scftorture.weight_single= [KNL]
5404 The probability weighting to use for the
5405 smp_call_function_single() function with a zero
5406 "wait" parameter. A value of -1 selects the
5407 default if all other weights are -1. However,
5408 if at least one weight has some other value, a
5409 value of -1 will instead select a weight of zero.
5410
5411 scftorture.weight_single_wait= [KNL]
5412 The probability weighting to use for the
5413 smp_call_function_single() function with a
5414 non-zero "wait" parameter. See weight_single.
5415
5416 scftorture.weight_many= [KNL]
5417 The probability weighting to use for the
5418 smp_call_function_many() function with a zero
5419 "wait" parameter. See weight_single.
5420 Note well that setting a high probability for
5421 this weighting can place serious IPI load
5422 on the system.
5423
5424 scftorture.weight_many_wait= [KNL]
5425 The probability weighting to use for the
5426 smp_call_function_many() function with a
5427 non-zero "wait" parameter. See weight_single
5428 and weight_many.
5429
5430 scftorture.weight_all= [KNL]
5431 The probability weighting to use for the
5432 smp_call_function_all() function with a zero
5433 "wait" parameter. See weight_single and
5434 weight_many.
5435
5436 scftorture.weight_all_wait= [KNL]
5437 The probability weighting to use for the
5438 smp_call_function_all() function with a
5439 non-zero "wait" parameter. See weight_single
5440 and weight_many.
5441
5442 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
5443 xtime_lock contention on larger systems, and/or RCU lock
5444 contention on all systems with CONFIG_MAXSMP set.
5445 Format: { "0" | "1" }
5446 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
5447 1 -- enable.
5448 Note: increases power consumption, thus should only be
5449 enabled if running jitter sensitive (HPC/RT) workloads.
5450
5451 security= [SECURITY] Choose a legacy "major" security module to
5452 enable at boot. This has been deprecated by the
5453 "lsm=" parameter.
5454
5455 selinux= [SELINUX] Disable or enable SELinux at boot time.
5456 Format: { "0" | "1" }
5457 See security/selinux/Kconfig help text.
5458 0 -- disable.
5459 1 -- enable.
5460 Default value is 1.
5461
5462 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
5463 Format: { "0" | "1" }
5464 See security/apparmor/Kconfig help text
5465 0 -- disable.
5466 1 -- enable.
5467 Default value is set via kernel config option.
5468
5469 serialnumber [BUGS=X86-32]
5470
5471 sev=option[,option...] [X86-64] See Documentation/x86/x86_64/boot-options.rst
5472
5473 shapers= [NET]
5474 Maximal number of shapers.
5475
5476 simeth= [IA-64]
5477 simscsi=
5478
5479 slram= [HW,MTD]
5480
5481 slab_merge [MM]
5482 Enable merging of slabs with similar size when the
5483 kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
5484
5485 slab_nomerge [MM]
5486 Disable merging of slabs with similar size. May be
5487 necessary if there is some reason to distinguish
5488 allocs to different slabs, especially in hardened
5489 environments where the risk of heap overflows and
5490 layout control by attackers can usually be
5491 frustrated by disabling merging. This will reduce
5492 most of the exposure of a heap attack to a single
5493 cache (risks via metadata attacks are mostly
5494 unchanged). Debug options disable merging on their
5495 own.
5496 For more information see Documentation/vm/slub.rst.
5497
5498 slab_max_order= [MM, SLAB]
5499 Determines the maximum allowed order for slabs.
5500 A high setting may cause OOMs due to memory
5501 fragmentation. Defaults to 1 for systems with
5502 more than 32MB of RAM, 0 otherwise.
5503
5504 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
5505 Enabling slub_debug allows one to determine the
5506 culprit if slab objects become corrupted. Enabling
5507 slub_debug can create guard zones around objects and
5508 may poison objects when not in use. Also tracks the
5509 last alloc / free. For more information see
5510 Documentation/vm/slub.rst.
5511
5512 slub_max_order= [MM, SLUB]
5513 Determines the maximum allowed order for slabs.
5514 A high setting may cause OOMs due to memory
5515 fragmentation. For more information see
5516 Documentation/vm/slub.rst.
5517
5518 slub_min_objects= [MM, SLUB]
5519 The minimum number of objects per slab. SLUB will
5520 increase the slab order up to slub_max_order to
5521 generate a sufficiently large slab able to contain
5522 the number of objects indicated. The higher the number
5523 of objects the smaller the overhead of tracking slabs
5524 and the less frequently locks need to be acquired.
5525 For more information see Documentation/vm/slub.rst.
5526
5527 slub_min_order= [MM, SLUB]
5528 Determines the minimum page order for slabs. Must be
5529 lower than slub_max_order.
5530 For more information see Documentation/vm/slub.rst.
5531
5532 slub_merge [MM, SLUB]
5533 Same with slab_merge.
5534
5535 slub_nomerge [MM, SLUB]
5536 Same with slab_nomerge. This is supported for legacy.
5537 See slab_nomerge for more information.
5538
5539 smart2= [HW]
5540 Format: <io1>[,<io2>[,...,<io8>]]
5541
5542 smp.csd_lock_timeout= [KNL]
5543 Specify the period of time in milliseconds
5544 that smp_call_function() and friends will wait
5545 for a CPU to release the CSD lock. This is
5546 useful when diagnosing bugs involving CPUs
5547 disabling interrupts for extended periods
5548 of time. Defaults to 5,000 milliseconds, and
5549 setting a value of zero disables this feature.
5550 This feature may be more efficiently disabled
5551 using the csdlock_debug- kernel parameter.
5552
5553 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
5554 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
5555 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
5556 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
5557 smsc-ircc2.ircc_irq= [HW] IRQ line
5558 smsc-ircc2.ircc_dma= [HW] DMA channel
5559 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
5560 0: Toshiba Satellite 1800 (GP data pin select)
5561 1: Fast pin select (default)
5562 2: ATC IRMode
5563
5564 smt= [KNL,S390] Set the maximum number of threads (logical
5565 CPUs) to use per physical CPU on systems capable of
5566 symmetric multithreading (SMT). Will be capped to the
5567 actual hardware limit.
5568 Format: <integer>
5569 Default: -1 (no limit)
5570
5571 softlockup_panic=
5572 [KNL] Should the soft-lockup detector generate panics.
5573 Format: 0 | 1
5574
5575 A value of 1 instructs the soft-lockup detector
5576 to panic the machine when a soft-lockup occurs. It is
5577 also controlled by the kernel.softlockup_panic sysctl
5578 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
5579 respective build-time switch to that functionality.
5580
5581 softlockup_all_cpu_backtrace=
5582 [KNL] Should the soft-lockup detector generate
5583 backtraces on all cpus.
5584 Format: 0 | 1
5585
5586 sonypi.*= [HW] Sony Programmable I/O Control Device driver
5587 See Documentation/admin-guide/laptops/sonypi.rst
5588
5589 spectre_v2= [X86] Control mitigation of Spectre variant 2
5590 (indirect branch speculation) vulnerability.
5591 The default operation protects the kernel from
5592 user space attacks.
5593
5594 on - unconditionally enable, implies
5595 spectre_v2_user=on
5596 off - unconditionally disable, implies
5597 spectre_v2_user=off
5598 auto - kernel detects whether your CPU model is
5599 vulnerable
5600
5601 Selecting 'on' will, and 'auto' may, choose a
5602 mitigation method at run time according to the
5603 CPU, the available microcode, the setting of the
5604 CONFIG_RETPOLINE configuration option, and the
5605 compiler with which the kernel was built.
5606
5607 Selecting 'on' will also enable the mitigation
5608 against user space to user space task attacks.
5609
5610 Selecting 'off' will disable both the kernel and
5611 the user space protections.
5612
5613 Specific mitigations can also be selected manually:
5614
5615 retpoline - replace indirect branches
5616 retpoline,generic - Retpolines
5617 retpoline,lfence - LFENCE; indirect branch
5618 retpoline,amd - alias for retpoline,lfence
5619 eibrs - enhanced IBRS
5620 eibrs,retpoline - enhanced IBRS + Retpolines
5621 eibrs,lfence - enhanced IBRS + LFENCE
5622 ibrs - use IBRS to protect kernel
5623
5624 Not specifying this option is equivalent to
5625 spectre_v2=auto.
5626
5627 spectre_v2_user=
5628 [X86] Control mitigation of Spectre variant 2
5629 (indirect branch speculation) vulnerability between
5630 user space tasks
5631
5632 on - Unconditionally enable mitigations. Is
5633 enforced by spectre_v2=on
5634
5635 off - Unconditionally disable mitigations. Is
5636 enforced by spectre_v2=off
5637
5638 prctl - Indirect branch speculation is enabled,
5639 but mitigation can be enabled via prctl
5640 per thread. The mitigation control state
5641 is inherited on fork.
5642
5643 prctl,ibpb
5644 - Like "prctl" above, but only STIBP is
5645 controlled per thread. IBPB is issued
5646 always when switching between different user
5647 space processes.
5648
5649 seccomp
5650 - Same as "prctl" above, but all seccomp
5651 threads will enable the mitigation unless
5652 they explicitly opt out.
5653
5654 seccomp,ibpb
5655 - Like "seccomp" above, but only STIBP is
5656 controlled per thread. IBPB is issued
5657 always when switching between different
5658 user space processes.
5659
5660 auto - Kernel selects the mitigation depending on
5661 the available CPU features and vulnerability.
5662
5663 Default mitigation: "prctl"
5664
5665 Not specifying this option is equivalent to
5666 spectre_v2_user=auto.
5667
5668 spec_store_bypass_disable=
5669 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
5670 (Speculative Store Bypass vulnerability)
5671
5672 Certain CPUs are vulnerable to an exploit against a
5673 a common industry wide performance optimization known
5674 as "Speculative Store Bypass" in which recent stores
5675 to the same memory location may not be observed by
5676 later loads during speculative execution. The idea
5677 is that such stores are unlikely and that they can
5678 be detected prior to instruction retirement at the
5679 end of a particular speculation execution window.
5680
5681 In vulnerable processors, the speculatively forwarded
5682 store can be used in a cache side channel attack, for
5683 example to read memory to which the attacker does not
5684 directly have access (e.g. inside sandboxed code).
5685
5686 This parameter controls whether the Speculative Store
5687 Bypass optimization is used.
5688
5689 On x86 the options are:
5690
5691 on - Unconditionally disable Speculative Store Bypass
5692 off - Unconditionally enable Speculative Store Bypass
5693 auto - Kernel detects whether the CPU model contains an
5694 implementation of Speculative Store Bypass and
5695 picks the most appropriate mitigation. If the
5696 CPU is not vulnerable, "off" is selected. If the
5697 CPU is vulnerable the default mitigation is
5698 architecture and Kconfig dependent. See below.
5699 prctl - Control Speculative Store Bypass per thread
5700 via prctl. Speculative Store Bypass is enabled
5701 for a process by default. The state of the control
5702 is inherited on fork.
5703 seccomp - Same as "prctl" above, but all seccomp threads
5704 will disable SSB unless they explicitly opt out.
5705
5706 Default mitigations:
5707 X86: "prctl"
5708
5709 On powerpc the options are:
5710
5711 on,auto - On Power8 and Power9 insert a store-forwarding
5712 barrier on kernel entry and exit. On Power7
5713 perform a software flush on kernel entry and
5714 exit.
5715 off - No action.
5716
5717 Not specifying this option is equivalent to
5718 spec_store_bypass_disable=auto.
5719
5720 spia_io_base= [HW,MTD]
5721 spia_fio_base=
5722 spia_pedr=
5723 spia_peddr=
5724
5725 split_lock_detect=
5726 [X86] Enable split lock detection or bus lock detection
5727
5728 When enabled (and if hardware support is present), atomic
5729 instructions that access data across cache line
5730 boundaries will result in an alignment check exception
5731 for split lock detection or a debug exception for
5732 bus lock detection.
5733
5734 off - not enabled
5735
5736 warn - the kernel will emit rate-limited warnings
5737 about applications triggering the #AC
5738 exception or the #DB exception. This mode is
5739 the default on CPUs that support split lock
5740 detection or bus lock detection. Default
5741 behavior is by #AC if both features are
5742 enabled in hardware.
5743
5744 fatal - the kernel will send SIGBUS to applications
5745 that trigger the #AC exception or the #DB
5746 exception. Default behavior is by #AC if
5747 both features are enabled in hardware.
5748
5749 ratelimit:N -
5750 Set system wide rate limit to N bus locks
5751 per second for bus lock detection.
5752 0 < N <= 1000.
5753
5754 N/A for split lock detection.
5755
5756
5757 If an #AC exception is hit in the kernel or in
5758 firmware (i.e. not while executing in user mode)
5759 the kernel will oops in either "warn" or "fatal"
5760 mode.
5761
5762 #DB exception for bus lock is triggered only when
5763 CPL > 0.
5764
5765 srbds= [X86,INTEL]
5766 Control the Special Register Buffer Data Sampling
5767 (SRBDS) mitigation.
5768
5769 Certain CPUs are vulnerable to an MDS-like
5770 exploit which can leak bits from the random
5771 number generator.
5772
5773 By default, this issue is mitigated by
5774 microcode. However, the microcode fix can cause
5775 the RDRAND and RDSEED instructions to become
5776 much slower. Among other effects, this will
5777 result in reduced throughput from /dev/urandom.
5778
5779 The microcode mitigation can be disabled with
5780 the following option:
5781
5782 off: Disable mitigation and remove
5783 performance impact to RDRAND and RDSEED
5784
5785 srcutree.big_cpu_lim [KNL]
5786 Specifies the number of CPUs constituting a
5787 large system, such that srcu_struct structures
5788 should immediately allocate an srcu_node array.
5789 This kernel-boot parameter defaults to 128,
5790 but takes effect only when the low-order four
5791 bits of srcutree.convert_to_big is equal to 3
5792 (decide at boot).
5793
5794 srcutree.convert_to_big [KNL]
5795 Specifies under what conditions an SRCU tree
5796 srcu_struct structure will be converted to big
5797 form, that is, with an rcu_node tree:
5798
5799 0: Never.
5800 1: At init_srcu_struct() time.
5801 2: When rcutorture decides to.
5802 3: Decide at boot time (default).
5803 0x1X: Above plus if high contention.
5804
5805 Either way, the srcu_node tree will be sized based
5806 on the actual runtime number of CPUs (nr_cpu_ids)
5807 instead of the compile-time CONFIG_NR_CPUS.
5808
5809 srcutree.counter_wrap_check [KNL]
5810 Specifies how frequently to check for
5811 grace-period sequence counter wrap for the
5812 srcu_data structure's ->srcu_gp_seq_needed field.
5813 The greater the number of bits set in this kernel
5814 parameter, the less frequently counter wrap will
5815 be checked for. Note that the bottom two bits
5816 are ignored.
5817
5818 srcutree.exp_holdoff [KNL]
5819 Specifies how many nanoseconds must elapse
5820 since the end of the last SRCU grace period for
5821 a given srcu_struct until the next normal SRCU
5822 grace period will be considered for automatic
5823 expediting. Set to zero to disable automatic
5824 expediting.
5825
5826 srcutree.srcu_max_nodelay [KNL]
5827 Specifies the number of no-delay instances
5828 per jiffy for which the SRCU grace period
5829 worker thread will be rescheduled with zero
5830 delay. Beyond this limit, worker thread will
5831 be rescheduled with a sleep delay of one jiffy.
5832
5833 srcutree.srcu_max_nodelay_phase [KNL]
5834 Specifies the per-grace-period phase, number of
5835 non-sleeping polls of readers. Beyond this limit,
5836 grace period worker thread will be rescheduled
5837 with a sleep delay of one jiffy, between each
5838 rescan of the readers, for a grace period phase.
5839
5840 srcutree.srcu_retry_check_delay [KNL]
5841 Specifies number of microseconds of non-sleeping
5842 delay between each non-sleeping poll of readers.
5843
5844 srcutree.small_contention_lim [KNL]
5845 Specifies the number of update-side contention
5846 events per jiffy will be tolerated before
5847 initiating a conversion of an srcu_struct
5848 structure to big form. Note that the value of
5849 srcutree.convert_to_big must have the 0x10 bit
5850 set for contention-based conversions to occur.
5851
5852 ssbd= [ARM64,HW]
5853 Speculative Store Bypass Disable control
5854
5855 On CPUs that are vulnerable to the Speculative
5856 Store Bypass vulnerability and offer a
5857 firmware based mitigation, this parameter
5858 indicates how the mitigation should be used:
5859
5860 force-on: Unconditionally enable mitigation for
5861 for both kernel and userspace
5862 force-off: Unconditionally disable mitigation for
5863 for both kernel and userspace
5864 kernel: Always enable mitigation in the
5865 kernel, and offer a prctl interface
5866 to allow userspace to register its
5867 interest in being mitigated too.
5868
5869 stack_guard_gap= [MM]
5870 override the default stack gap protection. The value
5871 is in page units and it defines how many pages prior
5872 to (for stacks growing down) resp. after (for stacks
5873 growing up) the main stack are reserved for no other
5874 mapping. Default value is 256 pages.
5875
5876 stack_depot_disable= [KNL]
5877 Setting this to true through kernel command line will
5878 disable the stack depot thereby saving the static memory
5879 consumed by the stack hash table. By default this is set
5880 to false.
5881
5882 stacktrace [FTRACE]
5883 Enabled the stack tracer on boot up.
5884
5885 stacktrace_filter=[function-list]
5886 [FTRACE] Limit the functions that the stack tracer
5887 will trace at boot up. function-list is a comma-separated
5888 list of functions. This list can be changed at run
5889 time by the stack_trace_filter file in the debugfs
5890 tracing directory. Note, this enables stack tracing
5891 and the stacktrace above is not needed.
5892
5893 sti= [PARISC,HW]
5894 Format: <num>
5895 Set the STI (builtin display/keyboard on the HP-PARISC
5896 machines) console (graphic card) which should be used
5897 as the initial boot-console.
5898 See also comment in drivers/video/console/sticore.c.
5899
5900 sti_font= [HW]
5901 See comment in drivers/video/console/sticore.c.
5902
5903 stifb= [HW]
5904 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
5905
5906 strict_sas_size=
5907 [X86]
5908 Format: <bool>
5909 Enable or disable strict sigaltstack size checks
5910 against the required signal frame size which
5911 depends on the supported FPU features. This can
5912 be used to filter out binaries which have
5913 not yet been made aware of AT_MINSIGSTKSZ.
5914
5915 sunrpc.min_resvport=
5916 sunrpc.max_resvport=
5917 [NFS,SUNRPC]
5918 SunRPC servers often require that client requests
5919 originate from a privileged port (i.e. a port in the
5920 range 0 < portnr < 1024).
5921 An administrator who wishes to reserve some of these
5922 ports for other uses may adjust the range that the
5923 kernel's sunrpc client considers to be privileged
5924 using these two parameters to set the minimum and
5925 maximum port values.
5926
5927 sunrpc.svc_rpc_per_connection_limit=
5928 [NFS,SUNRPC]
5929 Limit the number of requests that the server will
5930 process in parallel from a single connection.
5931 The default value is 0 (no limit).
5932
5933 sunrpc.pool_mode=
5934 [NFS]
5935 Control how the NFS server code allocates CPUs to
5936 service thread pools. Depending on how many NICs
5937 you have and where their interrupts are bound, this
5938 option will affect which CPUs will do NFS serving.
5939 Note: this parameter cannot be changed while the
5940 NFS server is running.
5941
5942 auto the server chooses an appropriate mode
5943 automatically using heuristics
5944 global a single global pool contains all CPUs
5945 percpu one pool for each CPU
5946 pernode one pool for each NUMA node (equivalent
5947 to global on non-NUMA machines)
5948
5949 sunrpc.tcp_slot_table_entries=
5950 sunrpc.udp_slot_table_entries=
5951 [NFS,SUNRPC]
5952 Sets the upper limit on the number of simultaneous
5953 RPC calls that can be sent from the client to a
5954 server. Increasing these values may allow you to
5955 improve throughput, but will also increase the
5956 amount of memory reserved for use by the client.
5957
5958 suspend.pm_test_delay=
5959 [SUSPEND]
5960 Sets the number of seconds to remain in a suspend test
5961 mode before resuming the system (see
5962 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
5963 is set. Default value is 5.
5964
5965 svm= [PPC]
5966 Format: { on | off | y | n | 1 | 0 }
5967 This parameter controls use of the Protected
5968 Execution Facility on pSeries.
5969
5970 swapaccount= [KNL]
5971 Format: [0|1]
5972 Enable accounting of swap in memory resource
5973 controller if no parameter or 1 is given or disable
5974 it if 0 is given (See Documentation/admin-guide/cgroup-v1/memory.rst)
5975
5976 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
5977 Format: { <int> | force | noforce }
5978 <int> -- Number of I/O TLB slabs
5979 force -- force using of bounce buffers even if they
5980 wouldn't be automatically used by the kernel
5981 noforce -- Never use bounce buffers (for debugging)
5982
5983 switches= [HW,M68k]
5984
5985 sysctl.*= [KNL]
5986 Set a sysctl parameter, right before loading the init
5987 process, as if the value was written to the respective
5988 /proc/sys/... file. Both '.' and '/' are recognized as
5989 separators. Unrecognized parameters and invalid values
5990 are reported in the kernel log. Sysctls registered
5991 later by a loaded module cannot be set this way.
5992 Example: sysctl.vm.swappiness=40
5993
5994 sysfs.deprecated=0|1 [KNL]
5995 Enable/disable old style sysfs layout for old udev
5996 on older distributions. When this option is enabled
5997 very new udev will not work anymore. When this option
5998 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
5999 in older udev will not work anymore.
6000 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
6001 the kernel configuration.
6002
6003 sysrq_always_enabled
6004 [KNL]
6005 Ignore sysrq setting - this boot parameter will
6006 neutralize any effect of /proc/sys/kernel/sysrq.
6007 Useful for debugging.
6008
6009 tcpmhash_entries= [KNL,NET]
6010 Set the number of tcp_metrics_hash slots.
6011 Default value is 8192 or 16384 depending on total
6012 ram pages. This is used to specify the TCP metrics
6013 cache size. See Documentation/networking/ip-sysctl.rst
6014 "tcp_no_metrics_save" section for more details.
6015
6016 tdfx= [HW,DRM]
6017
6018 test_suspend= [SUSPEND]
6019 Format: { "mem" | "standby" | "freeze" }[,N]
6020 Specify "mem" (for Suspend-to-RAM) or "standby" (for
6021 standby suspend) or "freeze" (for suspend type freeze)
6022 as the system sleep state during system startup with
6023 the optional capability to repeat N number of times.
6024 The system is woken from this state using a
6025 wakeup-capable RTC alarm.
6026
6027 thash_entries= [KNL,NET]
6028 Set number of hash buckets for TCP connection
6029
6030 thermal.act= [HW,ACPI]
6031 -1: disable all active trip points in all thermal zones
6032 <degrees C>: override all lowest active trip points
6033
6034 thermal.crt= [HW,ACPI]
6035 -1: disable all critical trip points in all thermal zones
6036 <degrees C>: override all critical trip points
6037
6038 thermal.nocrt= [HW,ACPI]
6039 Set to disable actions on ACPI thermal zone
6040 critical and hot trip points.
6041
6042 thermal.off= [HW,ACPI]
6043 1: disable ACPI thermal control
6044
6045 thermal.psv= [HW,ACPI]
6046 -1: disable all passive trip points
6047 <degrees C>: override all passive trip points to this
6048 value
6049
6050 thermal.tzp= [HW,ACPI]
6051 Specify global default ACPI thermal zone polling rate
6052 <deci-seconds>: poll all this frequency
6053 0: no polling (default)
6054
6055 threadirqs [KNL]
6056 Force threading of all interrupt handlers except those
6057 marked explicitly IRQF_NO_THREAD.
6058
6059 topology= [S390]
6060 Format: {off | on}
6061 Specify if the kernel should make use of the cpu
6062 topology information if the hardware supports this.
6063 The scheduler will make use of this information and
6064 e.g. base its process migration decisions on it.
6065 Default is on.
6066
6067 topology_updates= [KNL, PPC, NUMA]
6068 Format: {off}
6069 Specify if the kernel should ignore (off)
6070 topology updates sent by the hypervisor to this
6071 LPAR.
6072
6073 torture.disable_onoff_at_boot= [KNL]
6074 Prevent the CPU-hotplug component of torturing
6075 until after init has spawned.
6076
6077 torture.ftrace_dump_at_shutdown= [KNL]
6078 Dump the ftrace buffer at torture-test shutdown,
6079 even if there were no errors. This can be a
6080 very costly operation when many torture tests
6081 are running concurrently, especially on systems
6082 with rotating-rust storage.
6083
6084 torture.verbose_sleep_frequency= [KNL]
6085 Specifies how many verbose printk()s should be
6086 emitted between each sleep. The default of zero
6087 disables verbose-printk() sleeping.
6088
6089 torture.verbose_sleep_duration= [KNL]
6090 Duration of each verbose-printk() sleep in jiffies.
6091
6092 tp720= [HW,PS2]
6093
6094 tpm_suspend_pcr=[HW,TPM]
6095 Format: integer pcr id
6096 Specify that at suspend time, the tpm driver
6097 should extend the specified pcr with zeros,
6098 as a workaround for some chips which fail to
6099 flush the last written pcr on TPM_SaveState.
6100 This will guarantee that all the other pcrs
6101 are saved.
6102
6103 tp_printk [FTRACE]
6104 Have the tracepoints sent to printk as well as the
6105 tracing ring buffer. This is useful for early boot up
6106 where the system hangs or reboots and does not give the
6107 option for reading the tracing buffer or performing a
6108 ftrace_dump_on_oops.
6109
6110 To turn off having tracepoints sent to printk,
6111 echo 0 > /proc/sys/kernel/tracepoint_printk
6112 Note, echoing 1 into this file without the
6113 tracepoint_printk kernel cmdline option has no effect.
6114
6115 The tp_printk_stop_on_boot (see below) can also be used
6116 to stop the printing of events to console at
6117 late_initcall_sync.
6118
6119 ** CAUTION **
6120
6121 Having tracepoints sent to printk() and activating high
6122 frequency tracepoints such as irq or sched, can cause
6123 the system to live lock.
6124
6125 tp_printk_stop_on_boot [FTRACE]
6126 When tp_printk (above) is set, it can cause a lot of noise
6127 on the console. It may be useful to only include the
6128 printing of events during boot up, as user space may
6129 make the system inoperable.
6130
6131 This command line option will stop the printing of events
6132 to console at the late_initcall_sync() time frame.
6133
6134 trace_buf_size=nn[KMG]
6135 [FTRACE] will set tracing buffer size on each cpu.
6136
6137 trace_clock= [FTRACE] Set the clock used for tracing events
6138 at boot up.
6139 local - Use the per CPU time stamp counter
6140 (converted into nanoseconds). Fast, but
6141 depending on the architecture, may not be
6142 in sync between CPUs.
6143 global - Event time stamps are synchronize across
6144 CPUs. May be slower than the local clock,
6145 but better for some race conditions.
6146 counter - Simple counting of events (1, 2, ..)
6147 note, some counts may be skipped due to the
6148 infrastructure grabbing the clock more than
6149 once per event.
6150 uptime - Use jiffies as the time stamp.
6151 perf - Use the same clock that perf uses.
6152 mono - Use ktime_get_mono_fast_ns() for time stamps.
6153 mono_raw - Use ktime_get_raw_fast_ns() for time
6154 stamps.
6155 boot - Use ktime_get_boot_fast_ns() for time stamps.
6156 Architectures may add more clocks. See
6157 Documentation/trace/ftrace.rst for more details.
6158
6159 trace_event=[event-list]
6160 [FTRACE] Set and start specified trace events in order
6161 to facilitate early boot debugging. The event-list is a
6162 comma-separated list of trace events to enable. See
6163 also Documentation/trace/events.rst
6164
6165 trace_options=[option-list]
6166 [FTRACE] Enable or disable tracer options at boot.
6167 The option-list is a comma delimited list of options
6168 that can be enabled or disabled just as if you were
6169 to echo the option name into
6170
6171 /sys/kernel/debug/tracing/trace_options
6172
6173 For example, to enable stacktrace option (to dump the
6174 stack trace of each event), add to the command line:
6175
6176 trace_options=stacktrace
6177
6178 See also Documentation/trace/ftrace.rst "trace options"
6179 section.
6180
6181 traceoff_on_warning
6182 [FTRACE] enable this option to disable tracing when a
6183 warning is hit. This turns off "tracing_on". Tracing can
6184 be enabled again by echoing '1' into the "tracing_on"
6185 file located in /sys/kernel/debug/tracing/
6186
6187 This option is useful, as it disables the trace before
6188 the WARNING dump is called, which prevents the trace to
6189 be filled with content caused by the warning output.
6190
6191 This option can also be set at run time via the sysctl
6192 option: kernel/traceoff_on_warning
6193
6194 transparent_hugepage=
6195 [KNL]
6196 Format: [always|madvise|never]
6197 Can be used to control the default behavior of the system
6198 with respect to transparent hugepages.
6199 See Documentation/admin-guide/mm/transhuge.rst
6200 for more details.
6201
6202 trusted.source= [KEYS]
6203 Format: <string>
6204 This parameter identifies the trust source as a backend
6205 for trusted keys implementation. Supported trust
6206 sources:
6207 - "tpm"
6208 - "tee"
6209 - "caam"
6210 If not specified then it defaults to iterating through
6211 the trust source list starting with TPM and assigns the
6212 first trust source as a backend which is initialized
6213 successfully during iteration.
6214
6215 trusted.rng= [KEYS]
6216 Format: <string>
6217 The RNG used to generate key material for trusted keys.
6218 Can be one of:
6219 - "kernel"
6220 - the same value as trusted.source: "tpm" or "tee"
6221 - "default"
6222 If not specified, "default" is used. In this case,
6223 the RNG's choice is left to each individual trust source.
6224
6225 tsc= Disable clocksource stability checks for TSC.
6226 Format: <string>
6227 [x86] reliable: mark tsc clocksource as reliable, this
6228 disables clocksource verification at runtime, as well
6229 as the stability checks done at bootup. Used to enable
6230 high-resolution timer mode on older hardware, and in
6231 virtualized environment.
6232 [x86] noirqtime: Do not use TSC to do irq accounting.
6233 Used to run time disable IRQ_TIME_ACCOUNTING on any
6234 platforms where RDTSC is slow and this accounting
6235 can add overhead.
6236 [x86] unstable: mark the TSC clocksource as unstable, this
6237 marks the TSC unconditionally unstable at bootup and
6238 avoids any further wobbles once the TSC watchdog notices.
6239 [x86] nowatchdog: disable clocksource watchdog. Used
6240 in situations with strict latency requirements (where
6241 interruptions from clocksource watchdog are not
6242 acceptable).
6243
6244 tsc_early_khz= [X86] Skip early TSC calibration and use the given
6245 value instead. Useful when the early TSC frequency discovery
6246 procedure is not reliable, such as on overclocked systems
6247 with CPUID.16h support and partial CPUID.15h support.
6248 Format: <unsigned int>
6249
6250 tsx= [X86] Control Transactional Synchronization
6251 Extensions (TSX) feature in Intel processors that
6252 support TSX control.
6253
6254 This parameter controls the TSX feature. The options are:
6255
6256 on - Enable TSX on the system. Although there are
6257 mitigations for all known security vulnerabilities,
6258 TSX has been known to be an accelerator for
6259 several previous speculation-related CVEs, and
6260 so there may be unknown security risks associated
6261 with leaving it enabled.
6262
6263 off - Disable TSX on the system. (Note that this
6264 option takes effect only on newer CPUs which are
6265 not vulnerable to MDS, i.e., have
6266 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
6267 the new IA32_TSX_CTRL MSR through a microcode
6268 update. This new MSR allows for the reliable
6269 deactivation of the TSX functionality.)
6270
6271 auto - Disable TSX if X86_BUG_TAA is present,
6272 otherwise enable TSX on the system.
6273
6274 Not specifying this option is equivalent to tsx=off.
6275
6276 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6277 for more details.
6278
6279 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
6280 Abort (TAA) vulnerability.
6281
6282 Similar to Micro-architectural Data Sampling (MDS)
6283 certain CPUs that support Transactional
6284 Synchronization Extensions (TSX) are vulnerable to an
6285 exploit against CPU internal buffers which can forward
6286 information to a disclosure gadget under certain
6287 conditions.
6288
6289 In vulnerable processors, the speculatively forwarded
6290 data can be used in a cache side channel attack, to
6291 access data to which the attacker does not have direct
6292 access.
6293
6294 This parameter controls the TAA mitigation. The
6295 options are:
6296
6297 full - Enable TAA mitigation on vulnerable CPUs
6298 if TSX is enabled.
6299
6300 full,nosmt - Enable TAA mitigation and disable SMT on
6301 vulnerable CPUs. If TSX is disabled, SMT
6302 is not disabled because CPU is not
6303 vulnerable to cross-thread TAA attacks.
6304 off - Unconditionally disable TAA mitigation
6305
6306 On MDS-affected machines, tsx_async_abort=off can be
6307 prevented by an active MDS mitigation as both vulnerabilities
6308 are mitigated with the same mechanism so in order to disable
6309 this mitigation, you need to specify mds=off too.
6310
6311 Not specifying this option is equivalent to
6312 tsx_async_abort=full. On CPUs which are MDS affected
6313 and deploy MDS mitigation, TAA mitigation is not
6314 required and doesn't provide any additional
6315 mitigation.
6316
6317 For details see:
6318 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6319
6320 turbografx.map[2|3]= [HW,JOY]
6321 TurboGraFX parallel port interface
6322 Format:
6323 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
6324 See also Documentation/input/devices/joystick-parport.rst
6325
6326 udbg-immortal [PPC] When debugging early kernel crashes that
6327 happen after console_init() and before a proper
6328 console driver takes over, this boot options might
6329 help "seeing" what's going on.
6330
6331 uhash_entries= [KNL,NET]
6332 Set number of hash buckets for UDP/UDP-Lite connections
6333
6334 uhci-hcd.ignore_oc=
6335 [USB] Ignore overcurrent events (default N).
6336 Some badly-designed motherboards generate lots of
6337 bogus events, for ports that aren't wired to
6338 anything. Set this parameter to avoid log spamming.
6339 Note that genuine overcurrent events won't be
6340 reported either.
6341
6342 unknown_nmi_panic
6343 [X86] Cause panic on unknown NMI.
6344
6345 usbcore.authorized_default=
6346 [USB] Default USB device authorization:
6347 (default -1 = authorized except for wireless USB,
6348 0 = not authorized, 1 = authorized, 2 = authorized
6349 if device connected to internal port)
6350
6351 usbcore.autosuspend=
6352 [USB] The autosuspend time delay (in seconds) used
6353 for newly-detected USB devices (default 2). This
6354 is the time required before an idle device will be
6355 autosuspended. Devices for which the delay is set
6356 to a negative value won't be autosuspended at all.
6357
6358 usbcore.usbfs_snoop=
6359 [USB] Set to log all usbfs traffic (default 0 = off).
6360
6361 usbcore.usbfs_snoop_max=
6362 [USB] Maximum number of bytes to snoop in each URB
6363 (default = 65536).
6364
6365 usbcore.blinkenlights=
6366 [USB] Set to cycle leds on hubs (default 0 = off).
6367
6368 usbcore.old_scheme_first=
6369 [USB] Start with the old device initialization
6370 scheme (default 0 = off).
6371
6372 usbcore.usbfs_memory_mb=
6373 [USB] Memory limit (in MB) for buffers allocated by
6374 usbfs (default = 16, 0 = max = 2047).
6375
6376 usbcore.use_both_schemes=
6377 [USB] Try the other device initialization scheme
6378 if the first one fails (default 1 = enabled).
6379
6380 usbcore.initial_descriptor_timeout=
6381 [USB] Specifies timeout for the initial 64-byte
6382 USB_REQ_GET_DESCRIPTOR request in milliseconds
6383 (default 5000 = 5.0 seconds).
6384
6385 usbcore.nousb [USB] Disable the USB subsystem
6386
6387 usbcore.quirks=
6388 [USB] A list of quirk entries to augment the built-in
6389 usb core quirk list. List entries are separated by
6390 commas. Each entry has the form
6391 VendorID:ProductID:Flags. The IDs are 4-digit hex
6392 numbers and Flags is a set of letters. Each letter
6393 will change the built-in quirk; setting it if it is
6394 clear and clearing it if it is set. The letters have
6395 the following meanings:
6396 a = USB_QUIRK_STRING_FETCH_255 (string
6397 descriptors must not be fetched using
6398 a 255-byte read);
6399 b = USB_QUIRK_RESET_RESUME (device can't resume
6400 correctly so reset it instead);
6401 c = USB_QUIRK_NO_SET_INTF (device can't handle
6402 Set-Interface requests);
6403 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
6404 handle its Configuration or Interface
6405 strings);
6406 e = USB_QUIRK_RESET (device can't be reset
6407 (e.g morph devices), don't use reset);
6408 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
6409 more interface descriptions than the
6410 bNumInterfaces count, and can't handle
6411 talking to these interfaces);
6412 g = USB_QUIRK_DELAY_INIT (device needs a pause
6413 during initialization, after we read
6414 the device descriptor);
6415 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
6416 high speed and super speed interrupt
6417 endpoints, the USB 2.0 and USB 3.0 spec
6418 require the interval in microframes (1
6419 microframe = 125 microseconds) to be
6420 calculated as interval = 2 ^
6421 (bInterval-1).
6422 Devices with this quirk report their
6423 bInterval as the result of this
6424 calculation instead of the exponent
6425 variable used in the calculation);
6426 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
6427 handle device_qualifier descriptor
6428 requests);
6429 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
6430 generates spurious wakeup, ignore
6431 remote wakeup capability);
6432 k = USB_QUIRK_NO_LPM (device can't handle Link
6433 Power Management);
6434 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
6435 (Device reports its bInterval as linear
6436 frames instead of the USB 2.0
6437 calculation);
6438 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
6439 to be disconnected before suspend to
6440 prevent spurious wakeup);
6441 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
6442 pause after every control message);
6443 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
6444 delay after resetting its port);
6445 Example: quirks=0781:5580:bk,0a5c:5834:gij
6446
6447 usbhid.mousepoll=
6448 [USBHID] The interval which mice are to be polled at.
6449
6450 usbhid.jspoll=
6451 [USBHID] The interval which joysticks are to be polled at.
6452
6453 usbhid.kbpoll=
6454 [USBHID] The interval which keyboards are to be polled at.
6455
6456 usb-storage.delay_use=
6457 [UMS] The delay in seconds before a new device is
6458 scanned for Logical Units (default 1).
6459
6460 usb-storage.quirks=
6461 [UMS] A list of quirks entries to supplement or
6462 override the built-in unusual_devs list. List
6463 entries are separated by commas. Each entry has
6464 the form VID:PID:Flags where VID and PID are Vendor
6465 and Product ID values (4-digit hex numbers) and
6466 Flags is a set of characters, each corresponding
6467 to a common usb-storage quirk flag as follows:
6468 a = SANE_SENSE (collect more than 18 bytes
6469 of sense data, not on uas);
6470 b = BAD_SENSE (don't collect more than 18
6471 bytes of sense data, not on uas);
6472 c = FIX_CAPACITY (decrease the reported
6473 device capacity by one sector);
6474 d = NO_READ_DISC_INFO (don't use
6475 READ_DISC_INFO command, not on uas);
6476 e = NO_READ_CAPACITY_16 (don't use
6477 READ_CAPACITY_16 command);
6478 f = NO_REPORT_OPCODES (don't use report opcodes
6479 command, uas only);
6480 g = MAX_SECTORS_240 (don't transfer more than
6481 240 sectors at a time, uas only);
6482 h = CAPACITY_HEURISTICS (decrease the
6483 reported device capacity by one
6484 sector if the number is odd);
6485 i = IGNORE_DEVICE (don't bind to this
6486 device);
6487 j = NO_REPORT_LUNS (don't use report luns
6488 command, uas only);
6489 k = NO_SAME (do not use WRITE_SAME, uas only)
6490 l = NOT_LOCKABLE (don't try to lock and
6491 unlock ejectable media, not on uas);
6492 m = MAX_SECTORS_64 (don't transfer more
6493 than 64 sectors = 32 KB at a time,
6494 not on uas);
6495 n = INITIAL_READ10 (force a retry of the
6496 initial READ(10) command, not on uas);
6497 o = CAPACITY_OK (accept the capacity
6498 reported by the device, not on uas);
6499 p = WRITE_CACHE (the device cache is ON
6500 by default, not on uas);
6501 r = IGNORE_RESIDUE (the device reports
6502 bogus residue values, not on uas);
6503 s = SINGLE_LUN (the device has only one
6504 Logical Unit);
6505 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
6506 commands, uas only);
6507 u = IGNORE_UAS (don't bind to the uas driver);
6508 w = NO_WP_DETECT (don't test whether the
6509 medium is write-protected).
6510 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
6511 even if the device claims no cache,
6512 not on uas)
6513 Example: quirks=0419:aaf5:rl,0421:0433:rc
6514
6515 user_debug= [KNL,ARM]
6516 Format: <int>
6517 See arch/arm/Kconfig.debug help text.
6518 1 - undefined instruction events
6519 2 - system calls
6520 4 - invalid data aborts
6521 8 - SIGSEGV faults
6522 16 - SIGBUS faults
6523 Example: user_debug=31
6524
6525 userpte=
6526 [X86] Flags controlling user PTE allocations.
6527
6528 nohigh = do not allocate PTE pages in
6529 HIGHMEM regardless of setting
6530 of CONFIG_HIGHPTE.
6531
6532 vdso= [X86,SH,SPARC]
6533 On X86_32, this is an alias for vdso32=. Otherwise:
6534
6535 vdso=1: enable VDSO (the default)
6536 vdso=0: disable VDSO mapping
6537
6538 vdso32= [X86] Control the 32-bit vDSO
6539 vdso32=1: enable 32-bit VDSO
6540 vdso32=0 or vdso32=2: disable 32-bit VDSO
6541
6542 See the help text for CONFIG_COMPAT_VDSO for more
6543 details. If CONFIG_COMPAT_VDSO is set, the default is
6544 vdso32=0; otherwise, the default is vdso32=1.
6545
6546 For compatibility with older kernels, vdso32=2 is an
6547 alias for vdso32=0.
6548
6549 Try vdso32=0 if you encounter an error that says:
6550 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
6551
6552 vector= [IA-64,SMP]
6553 vector=percpu: enable percpu vector domain
6554
6555 video= [FB] Frame buffer configuration
6556 See Documentation/fb/modedb.rst.
6557
6558 video.brightness_switch_enabled= [ACPI]
6559 Format: [0|1]
6560 If set to 1, on receiving an ACPI notify event
6561 generated by hotkey, video driver will adjust brightness
6562 level and then send out the event to user space through
6563 the allocated input device. If set to 0, video driver
6564 will only send out the event without touching backlight
6565 brightness level.
6566 default: 1
6567
6568 virtio_mmio.device=
6569 [VMMIO] Memory mapped virtio (platform) device.
6570
6571 <size>@<baseaddr>:<irq>[:<id>]
6572 where:
6573 <size> := size (can use standard suffixes
6574 like K, M and G)
6575 <baseaddr> := physical base address
6576 <irq> := interrupt number (as passed to
6577 request_irq())
6578 <id> := (optional) platform device id
6579 example:
6580 virtio_mmio.device=1K@0x100b0000:48:7
6581
6582 Can be used multiple times for multiple devices.
6583
6584 vga= [BOOT,X86-32] Select a particular video mode
6585 See Documentation/x86/boot.rst and
6586 Documentation/admin-guide/svga.rst.
6587 Use vga=ask for menu.
6588 This is actually a boot loader parameter; the value is
6589 passed to the kernel using a special protocol.
6590
6591 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
6592 May slow down system boot speed, especially when
6593 enabled on systems with a large amount of memory.
6594 All options are enabled by default, and this
6595 interface is meant to allow for selectively
6596 enabling or disabling specific virtual memory
6597 debugging features.
6598
6599 Available options are:
6600 P Enable page structure init time poisoning
6601 - Disable all of the above options
6602
6603 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
6604 size of <nn>. This can be used to increase the
6605 minimum size (128MB on x86). It can also be used to
6606 decrease the size and leave more room for directly
6607 mapped kernel RAM.
6608
6609 vmcp_cma=nn[MG] [KNL,S390]
6610 Sets the memory size reserved for contiguous memory
6611 allocations for the vmcp device driver.
6612
6613 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
6614 Format: <command>
6615
6616 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
6617 Format: <command>
6618
6619 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
6620 Format: <command>
6621
6622 vsyscall= [X86-64]
6623 Controls the behavior of vsyscalls (i.e. calls to
6624 fixed addresses of 0xffffffffff600x00 from legacy
6625 code). Most statically-linked binaries and older
6626 versions of glibc use these calls. Because these
6627 functions are at fixed addresses, they make nice
6628 targets for exploits that can control RIP.
6629
6630 emulate [default] Vsyscalls turn into traps and are
6631 emulated reasonably safely. The vsyscall
6632 page is readable.
6633
6634 xonly Vsyscalls turn into traps and are
6635 emulated reasonably safely. The vsyscall
6636 page is not readable.
6637
6638 none Vsyscalls don't work at all. This makes
6639 them quite hard to use for exploits but
6640 might break your system.
6641
6642 vt.color= [VT] Default text color.
6643 Format: 0xYX, X = foreground, Y = background.
6644 Default: 0x07 = light gray on black.
6645
6646 vt.cur_default= [VT] Default cursor shape.
6647 Format: 0xCCBBAA, where AA, BB, and CC are the same as
6648 the parameters of the <Esc>[?A;B;Cc escape sequence;
6649 see VGA-softcursor.txt. Default: 2 = underline.
6650
6651 vt.default_blu= [VT]
6652 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
6653 Change the default blue palette of the console.
6654 This is a 16-member array composed of values
6655 ranging from 0-255.
6656
6657 vt.default_grn= [VT]
6658 Format: <green0>,<green1>,<green2>,...,<green15>
6659 Change the default green palette of the console.
6660 This is a 16-member array composed of values
6661 ranging from 0-255.
6662
6663 vt.default_red= [VT]
6664 Format: <red0>,<red1>,<red2>,...,<red15>
6665 Change the default red palette of the console.
6666 This is a 16-member array composed of values
6667 ranging from 0-255.
6668
6669 vt.default_utf8=
6670 [VT]
6671 Format=<0|1>
6672 Set system-wide default UTF-8 mode for all tty's.
6673 Default is 1, i.e. UTF-8 mode is enabled for all
6674 newly opened terminals.
6675
6676 vt.global_cursor_default=
6677 [VT]
6678 Format=<-1|0|1>
6679 Set system-wide default for whether a cursor
6680 is shown on new VTs. Default is -1,
6681 i.e. cursors will be created by default unless
6682 overridden by individual drivers. 0 will hide
6683 cursors, 1 will display them.
6684
6685 vt.italic= [VT] Default color for italic text; 0-15.
6686 Default: 2 = green.
6687
6688 vt.underline= [VT] Default color for underlined text; 0-15.
6689 Default: 3 = cyan.
6690
6691 watchdog timers [HW,WDT] For information on watchdog timers,
6692 see Documentation/watchdog/watchdog-parameters.rst
6693 or other driver-specific files in the
6694 Documentation/watchdog/ directory.
6695
6696 watchdog_thresh=
6697 [KNL]
6698 Set the hard lockup detector stall duration
6699 threshold in seconds. The soft lockup detector
6700 threshold is set to twice the value. A value of 0
6701 disables both lockup detectors. Default is 10
6702 seconds.
6703
6704 workqueue.watchdog_thresh=
6705 If CONFIG_WQ_WATCHDOG is configured, workqueue can
6706 warn stall conditions and dump internal state to
6707 help debugging. 0 disables workqueue stall
6708 detection; otherwise, it's the stall threshold
6709 duration in seconds. The default value is 30 and
6710 it can be updated at runtime by writing to the
6711 corresponding sysfs file.
6712
6713 workqueue.disable_numa
6714 By default, all work items queued to unbound
6715 workqueues are affine to the NUMA nodes they're
6716 issued on, which results in better behavior in
6717 general. If NUMA affinity needs to be disabled for
6718 whatever reason, this option can be used. Note
6719 that this also can be controlled per-workqueue for
6720 workqueues visible under /sys/bus/workqueue/.
6721
6722 workqueue.power_efficient
6723 Per-cpu workqueues are generally preferred because
6724 they show better performance thanks to cache
6725 locality; unfortunately, per-cpu workqueues tend to
6726 be more power hungry than unbound workqueues.
6727
6728 Enabling this makes the per-cpu workqueues which
6729 were observed to contribute significantly to power
6730 consumption unbound, leading to measurably lower
6731 power usage at the cost of small performance
6732 overhead.
6733
6734 The default value of this parameter is determined by
6735 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
6736
6737 workqueue.debug_force_rr_cpu
6738 Workqueue used to implicitly guarantee that work
6739 items queued without explicit CPU specified are put
6740 on the local CPU. This guarantee is no longer true
6741 and while local CPU is still preferred work items
6742 may be put on foreign CPUs. This debug option
6743 forces round-robin CPU selection to flush out
6744 usages which depend on the now broken guarantee.
6745 When enabled, memory and cache locality will be
6746 impacted.
6747
6748 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
6749 default x2apic cluster mode on platforms
6750 supporting x2apic.
6751
6752 xen_512gb_limit [KNL,X86-64,XEN]
6753 Restricts the kernel running paravirtualized under Xen
6754 to use only up to 512 GB of RAM. The reason to do so is
6755 crash analysis tools and Xen tools for doing domain
6756 save/restore/migration must be enabled to handle larger
6757 domains.
6758
6759 xen_emul_unplug= [HW,X86,XEN]
6760 Unplug Xen emulated devices
6761 Format: [unplug0,][unplug1]
6762 ide-disks -- unplug primary master IDE devices
6763 aux-ide-disks -- unplug non-primary-master IDE devices
6764 nics -- unplug network devices
6765 all -- unplug all emulated devices (NICs and IDE disks)
6766 unnecessary -- unplugging emulated devices is
6767 unnecessary even if the host did not respond to
6768 the unplug protocol
6769 never -- do not unplug even if version check succeeds
6770
6771 xen_legacy_crash [X86,XEN]
6772 Crash from Xen panic notifier, without executing late
6773 panic() code such as dumping handler.
6774
6775 xen_nopvspin [X86,XEN]
6776 Disables the qspinlock slowpath using Xen PV optimizations.
6777 This parameter is obsoleted by "nopvspin" parameter, which
6778 has equivalent effect for XEN platform.
6779
6780 xen_nopv [X86]
6781 Disables the PV optimizations forcing the HVM guest to
6782 run as generic HVM guest with no PV drivers.
6783 This option is obsoleted by the "nopv" option, which
6784 has equivalent effect for XEN platform.
6785
6786 xen_no_vector_callback
6787 [KNL,X86,XEN] Disable the vector callback for Xen
6788 event channel interrupts.
6789
6790 xen_scrub_pages= [XEN]
6791 Boolean option to control scrubbing pages before giving them back
6792 to Xen, for use by other domains. Can be also changed at runtime
6793 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
6794 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
6795
6796 xen_timer_slop= [X86-64,XEN]
6797 Set the timer slop (in nanoseconds) for the virtual Xen
6798 timers (default is 100000). This adjusts the minimum
6799 delta of virtualized Xen timers, where lower values
6800 improve timer resolution at the expense of processing
6801 more timer interrupts.
6802
6803 xen.balloon_boot_timeout= [XEN]
6804 The time (in seconds) to wait before giving up to boot
6805 in case initial ballooning fails to free enough memory.
6806 Applies only when running as HVM or PVH guest and
6807 started with less memory configured than allowed at
6808 max. Default is 180.
6809
6810 xen.event_eoi_delay= [XEN]
6811 How long to delay EOI handling in case of event
6812 storms (jiffies). Default is 10.
6813
6814 xen.event_loop_timeout= [XEN]
6815 After which time (jiffies) the event handling loop
6816 should start to delay EOI handling. Default is 2.
6817
6818 xen.fifo_events= [XEN]
6819 Boolean parameter to disable using fifo event handling
6820 even if available. Normally fifo event handling is
6821 preferred over the 2-level event handling, as it is
6822 fairer and the number of possible event channels is
6823 much higher. Default is on (use fifo events).
6824
6825 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
6826 Disables the PV optimizations forcing the guest to run
6827 as generic guest with no PV drivers. Currently support
6828 XEN HVM, KVM, HYPER_V and VMWARE guest.
6829
6830 nopvspin [X86,XEN,KVM]
6831 Disables the qspinlock slow path using PV optimizations
6832 which allow the hypervisor to 'idle' the guest on lock
6833 contention.
6834
6835 xirc2ps_cs= [NET,PCMCIA]
6836 Format:
6837 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
6838
6839 xive= [PPC]
6840 By default on POWER9 and above, the kernel will
6841 natively use the XIVE interrupt controller. This option
6842 allows the fallback firmware mode to be used:
6843
6844 off Fallback to firmware control of XIVE interrupt
6845 controller on both pseries and powernv
6846 platforms. Only useful on POWER9 and above.
6847
6848 xive.store-eoi=off [PPC]
6849 By default on POWER10 and above, the kernel will use
6850 stores for EOI handling when the XIVE interrupt mode
6851 is active. This option allows the XIVE driver to use
6852 loads instead, as on POWER9.
6853
6854 xhci-hcd.quirks [USB,KNL]
6855 A hex value specifying bitmask with supplemental xhci
6856 host controller quirks. Meaning of each bit can be
6857 consulted in header drivers/usb/host/xhci.h.
6858
6859 xmon [PPC]
6860 Format: { early | on | rw | ro | off }
6861 Controls if xmon debugger is enabled. Default is off.
6862 Passing only "xmon" is equivalent to "xmon=early".
6863 early Call xmon as early as possible on boot; xmon
6864 debugger is called from setup_arch().
6865 on xmon debugger hooks will be installed so xmon
6866 is only called on a kernel crash. Default mode,
6867 i.e. either "ro" or "rw" mode, is controlled
6868 with CONFIG_XMON_DEFAULT_RO_MODE.
6869 rw xmon debugger hooks will be installed so xmon
6870 is called only on a kernel crash, mode is write,
6871 meaning SPR registers, memory and, other data
6872 can be written using xmon commands.
6873 ro same as "rw" option above but SPR registers,
6874 memory, and other data can't be written using
6875 xmon commands.
6876 off xmon is disabled.