Documentation: kernel-parameters: sort all "no..." parameters
[linux-block.git] / Documentation / admin-guide / kernel-parameters.txt
CommitLineData
b10d79f7 1 acpi= [HW,ACPI,X86,ARM64]
03d926f8 2 Advanced Configuration and Power Interface
6a1f5471 3 Format: { force | on | off | strict | noirq | rsdt |
e58d154b 4 copy_dsdt }
1da177e4 5 force -- enable ACPI if default was off
6a1f5471 6 on -- enable ACPI but allow fallback to DT [arm64]
1da177e4
LT
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
a9913044 9 strict -- Be less tolerant of platforms that are not
1da177e4 10 strictly ACPI specification compliant.
237889bf 11 rsdt -- prefer RSDT over (default) XSDT
aa2110cb 12 copy_dsdt -- copy DSDT to memory
6a1f5471
AB
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
1da177e4 15
151f4e2b 16 See also Documentation/power/runtime_pm.rst, pci=noacpi
1da177e4 17
a1fdcc0d
LB
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
4e381a4f 22 default: 0
a1fdcc0d 23
c3d6de69 24 acpi_backlight= [HW,ACPI]
5fd769c2
RD
25 { vendor | video | native | none }
26 If set to vendor, prefer vendor-specific driver
c3d6de69
TR
27 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
28 of the ACPI video.ko driver.
5fd769c2
RD
29 If set to video, use the ACPI video.ko driver.
30 If set to native, use the device's native backlight mode.
31 If set to none, disable the ACPI backlight interface.
c3d6de69 32
b2ca5dae
CIK
33 acpi_force_32bit_fadt_addr
34 force FADT to use 32 bit addresses rather than the
35 64 bit X_* addresses. Some firmware have broken 64
36 bit addresses for force ACPI ignore these and use
37 the older legacy 32 bit addresses.
38
ef69449b
DB
39 acpica_no_return_repair [HW, ACPI]
40 Disable AML predefined validation mechanism
41 This mechanism can repair the evaluation result to make
42 the return objects more ACPI specification compliant.
43 This option is useful for developers to identify the
44 root cause of an AML interpreter issue when the issue
45 has something to do with the repair mechanism.
46
a0d84a92
BH
47 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
48 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
1da177e4 49 Format: <int>
a0d84a92
BH
50 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51 debug output. Bits in debug_layer correspond to a
52 _COMPONENT in an ACPI source file, e.g.,
866d6cdf 53 #define _COMPONENT ACPI_EVENTS
a0d84a92
BH
54 Bits in debug_level correspond to a level in
55 ACPI_DEBUG_PRINT statements, e.g.,
56 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
e76f4276 57 The debug_level mask defaults to "info". See
cb1aaebe 58 Documentation/firmware-guide/acpi/debug.rst for more information about
e76f4276 59 debug layers and levels.
a0d84a92 60
e76f4276
BH
61 Enable processor driver info messages:
62 acpi.debug_layer=0x20000000
a0d84a92
BH
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
a0d84a92
BH
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
f989106c 72
ef69449b
DB
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
4fc0a7e8
LZ
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
0cb55ad2
RD
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
6dddd7a7 109 acpi_mask_gpe= [HW,ACPI]
9c4aa1ee
LZ
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
6dddd7a7
TB
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
9c4aa1ee
LZ
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
d3121e64 116 Format: <byte> or <bitmap-list>
9c4aa1ee 117
08e1d7c0
LZ
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
22b5afce
BM
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
08e1d7c0
LZ
123 This feature is enabled by default.
124 This option allows to turn off the feature.
22b5afce 125
ef69449b
DB
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
a94e88cd
LZ
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
0cb55ad2 138
3f9e12e0
JD
139 acpi_no_watchdog [HW,ACPI,WDT]
140 Ignore the ACPI-based watchdog interface (WDAT) and let
141 a native driver control the watchdog device instead.
142
ef69449b
DB
143 acpi_rsdp= [ACPI,EFI,KEXEC]
144 Pass the RSDP address to the kernel, mostly used
145 on machines running EFI runtime service to boot the
146 second kernel for kdump.
4dde507f 147
0cb55ad2
RD
148 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
149 Format: To spoof as Windows 98: ="Microsoft Windows"
150
18d78b64
RW
151 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
152 of 2 which is mandated by ACPI 6) as the supported ACPI
153 specification revision (when using this switch, it may
154 be necessary to carry out a cold reboot _twice_ in a
155 row to make it take effect on the platform firmware).
156
0cb55ad2 157 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
5dc17986
LZ
158 acpi_osi="string1" # add string1
159 acpi_osi="!string2" # remove string2
741d8128 160 acpi_osi=!* # remove all strings
5dc17986
LZ
161 acpi_osi=! # disable all built-in OS vendor
162 strings
a707edeb
LZ
163 acpi_osi=!! # enable all built-in OS vendor
164 strings
0cb55ad2
RD
165 acpi_osi= # disable all strings
166
5dc17986
LZ
167 'acpi_osi=!' can be used in combination with single or
168 multiple 'acpi_osi="string1"' to support specific OS
169 vendor string(s). Note that such command can only
170 affect the default state of the OS vendor strings, thus
171 it cannot affect the default state of the feature group
172 strings and the current state of the OS vendor strings,
173 specifying it multiple times through kernel command line
741d8128
LZ
174 is meaningless. This command is useful when one do not
175 care about the state of the feature group strings which
176 should be controlled by the OSPM.
5dc17986
LZ
177 Examples:
178 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
179 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
180 can make '_OSI("Windows 2000")' TRUE.
181
182 'acpi_osi=' cannot be used in combination with other
183 'acpi_osi=' command lines, the _OSI method will not
184 exist in the ACPI namespace. NOTE that such command can
185 only affect the _OSI support state, thus specifying it
186 multiple times through kernel command line is also
187 meaningless.
188 Examples:
189 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
190 FALSE.
191
741d8128
LZ
192 'acpi_osi=!*' can be used in combination with single or
193 multiple 'acpi_osi="string1"' to support specific
194 string(s). Note that such command can affect the
195 current state of both the OS vendor strings and the
196 feature group strings, thus specifying it multiple times
197 through kernel command line is meaningful. But it may
198 still not able to affect the final state of a string if
199 there are quirks related to this string. This command
200 is useful when one want to control the state of the
201 feature group strings to debug BIOS issues related to
202 the OSPM features.
203 Examples:
204 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
205 '_OSI("Module Device")' FALSE.
206 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
207 '_OSI("Module Device")' TRUE.
208 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
209 equivalent to
210 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
211 and
212 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
213 they all will make '_OSI("Windows 2000")' TRUE.
214
6cececfc 215 acpi_pm_good [X86]
0cb55ad2
RD
216 Override the pmtimer bug detection: force the kernel
217 to assume that this machine's pmtimer latches its value
218 and always returns good values.
219
4af94f39
RD
220 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
221 Format: { level | edge | high | low }
222
4af94f39
RD
223 acpi_skip_timer_override [HW,ACPI]
224 Recognize and ignore IRQ0/pin2 Interrupt Override.
225 For broken nForce2 BIOS resulting in XT-PIC timer.
226
227 acpi_sleep= [HW,ACPI] Sleep options
74d95555
DW
228 Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
229 s4_nohwsig, old_ordering, nonvs,
230 sci_force_enable, nobl }
151f4e2b 231 See Documentation/power/video.rst for information on
4af94f39
RD
232 s3_bios and s3_mode.
233 s3_beep is for debugging; it makes the PC's speaker beep
234 as soon as the kernel's real-mode entry point is called.
74d95555
DW
235 s4_hwsig causes the kernel to check the ACPI hardware
236 signature during resume from hibernation, and gracefully
237 refuse to resume if it has changed. This complies with
238 the ACPI specification but not with reality, since
239 Windows does not do this and many laptops do change it
240 on docking. So the default behaviour is to allow resume
241 and simply warn when the signature changes, unless the
242 s4_hwsig option is enabled.
4af94f39 243 s4_nohwsig prevents ACPI hardware signature from being
74d95555 244 used (or even warned about) during resume.
4af94f39
RD
245 old_ordering causes the ACPI 1.0 ordering of the _PTS
246 control method, with respect to putting devices into
247 low power states, to be enforced (the ACPI 2.0 ordering
248 of _PTS is used by default).
72ad5d77
RW
249 nonvs prevents the kernel from saving/restoring the
250 ACPI NVS memory during suspend/hibernation and resume.
d7f0eea9
ZR
251 sci_force_enable causes the kernel to set SCI_EN directly
252 on resume from S1/S3 (which is against the ACPI spec,
253 but some broken systems don't work without it).
57044031
RW
254 nobl causes the internal blacklist of systems known to
255 behave incorrectly in some ways with respect to system
256 suspend and resume to be ignored (use wisely).
4af94f39
RD
257
258 acpi_use_timer_override [HW,ACPI]
259 Use timer override. For some broken Nvidia NF5 boards
260 that require a timer override, but don't have HPET
261
4af94f39
RD
262 add_efi_memmap [EFI; X86] Include EFI memory map in
263 kernel's map of available physical RAM.
264
0cb55ad2
RD
265 agp= [AGP]
266 { off | try_unsupported }
267 off: disable AGP support
268 try_unsupported: try to drive unsupported chipsets
269 (may crash computer or cause data corruption)
270
bcfde334 271 ALSA [HW,ALSA]
1ca2c806 272 See Documentation/sound/alsa-configuration.rst
bcfde334 273
d944d549
RK
274 alignment= [KNL,ARM]
275 Allow the default userspace alignment fault handler
276 behaviour to be specified. Bit 0 enables warnings,
277 bit 1 enables fixups, and bit 2 sends a segfault.
278
dfb09f9b
BP
279 align_va_addr= [X86-64]
280 Align virtual addresses by clearing slice [14:12] when
281 allocating a VMA at process creation time. This option
282 gives you up to 3% performance improvement on AMD F15h
283 machines (where it is enabled by default) for a
284 CPU-intensive style benchmark, and it can vary highly in
285 a microbenchmark depending on workload and compiler.
286
8360ee2f
BP
287 32: only for 32-bit processes
288 64: only for 64-bit processes
dfb09f9b
BP
289 on: enable for both 32- and 64-bit processes
290 off: disable for both 32- and 64-bit processes
291
55034cd6
SRRH
292 alloc_snapshot [FTRACE]
293 Allocate the ftrace snapshot buffer on boot up when the
294 main buffer is allocated. This is handy if debugging
295 and you need to use tracing_snapshot() on boot up, and
296 do not want to use tracing_snapshot_alloc() as it needs
297 to be done where GFP_KERNEL allocations are allowed.
298
ead7de46
WD
299 allow_mismatched_32bit_el0 [ARM64]
300 Allow execve() of 32-bit applications and setting of the
301 PER_LINUX32 personality on systems where only a strict
302 subset of the CPUs support 32-bit EL0. When this
303 parameter is present, the set of CPUs supporting 32-bit
304 EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
305 and hot-unplug operations may be restricted.
306
702f4387
WD
307 See Documentation/arm64/asymmetric-32bit.rst for more
308 information.
309
89e0b9a3 310 amd_iommu= [HW,X86-64]
54b4cbd2
JR
311 Pass parameters to the AMD IOMMU driver in the system.
312 Possible values are:
1d479f16 313 fullflush - Deprecated, equivalent to iommu.strict=1
a5235725
JR
314 off - do not initialize any AMD IOMMU found in
315 the system
5abcdba4
JR
316 force_isolation - Force device isolation for all
317 devices. The IOMMU driver is not
318 allowed anymore to lift isolation
319 requirements as needed. This option
320 does not override iommu=pt
b1e650db
JR
321 force_enable - Force enable the IOMMU on platforms known
322 to be buggy with IOMMU enabled. Use this
323 option with care.
d799a183
VH
324 pgtbl_v1 - Use v1 page table for DMA-API (Default).
325 pgtbl_v2 - Use v2 page table for DMA-API.
afa9fdc2 326
c099cf17
SK
327 amd_iommu_dump= [HW,X86-64]
328 Enable AMD IOMMU driver option to dump the ACPI table
329 for AMD IOMMU. With this option enabled, AMD IOMMU
330 driver will print ACPI tables for AMD IOMMU during
331 IOMMU initialization.
332
3928aa3f
SS
333 amd_iommu_intr= [HW,X86-64]
334 Specifies one of the following AMD IOMMU interrupt
335 remapping modes:
336 legacy - Use legacy interrupt remapping mode.
337 vapic - Use virtual APIC mode, which allows IOMMU
338 to inject interrupts directly into guest.
339 This mode requires kvm-amd.avic=1.
340 (Default when IOMMU HW support is present.)
341
1da177e4
LT
342 amijoy.map= [HW,JOY] Amiga joystick support
343 Map of devices attached to JOY0DAT and JOY1DAT
344 Format: <a>,<b>
1752118d 345 See also Documentation/input/joydev/joystick.rst
1da177e4
LT
346
347 analog.map= [HW,JOY] Analog joystick and gamepad support
348 Specifies type or capabilities of an analog joystick
349 connected to one of 16 gameports
350 Format: <type1>,<type2>,..<type16>
351
a9913044
RD
352 apc= [HW,SPARC]
353 Power management functions (SPARCstation-4/5 + deriv.)
1da177e4
LT
354 Format: noidle
355 Disable APC CPU standby support. SPARCstation-Fox does
356 not play well with APC CPU idle - disable it if you have
357 APC and your system crashes randomly.
358
64e05d11 359 apic= [APIC,X86] Advanced Programmable Interrupt Controller
806654a9 360 Change the output verbosity while booting
1da177e4
LT
361 Format: { quiet (default) | verbose | debug }
362 Change the amount of debugging information output
363 when initialising the APIC and IO-APIC components.
64e05d11
DL
364 For X86-32, this can also be used to specify an APIC
365 driver name.
366 Format: apic=driver_name
367 Examples: apic=bigsmp
a9913044 368
b7c4948e
HK
369 apic_extnmi= [APIC,X86] External NMI delivery setting
370 Format: { bsp (default) | all | none }
371 bsp: External NMI is delivered only to CPU 0
372 all: External NMIs are broadcast to all CPUs as a
373 backup of CPU 0
374 none: External NMI is masked for all CPUs. This is
375 useful so that a dump capture kernel won't be
376 shot down by NMI
377
b0f83b28 378 autoconf= [IPV6]
19093313 379 See Documentation/networking/ipv6.rst.
b0f83b28 380
1da177e4 381 apm= [APM] Advanced Power Management
71f77055 382 See header of arch/x86/kernel/apm_32.c.
1da177e4 383
42551b8d
RD
384 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
385 Format: { "0" | "1" }
386 See security/apparmor/Kconfig help text
387 0 -- disable.
388 1 -- enable.
389 Default value is set via kernel config option.
390
1da177e4
LT
391 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
392 Format: <io>,<irq>,<nodeID>
393
93ad55b7
MZ
394 arm64.nobti [ARM64] Unconditionally disable Branch Target
395 Identification support
396
f8da5752
MZ
397 arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
398 support
399
7a062ce3
YL
400 arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
401 support
402
504ee236
MZ
403 arm64.nosve [ARM64] Unconditionally disable Scalable Vector
404 Extension support
405
b3000e21
MZ
406 arm64.nosme [ARM64] Unconditionally disable Scalable Matrix
407 Extension support
408
1da177e4
LT
409 ataflop= [HW,M68k]
410
411 atarimouse= [HW,MOUSE] Atari Mouse
412
1da177e4
LT
413 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
414 EzKey and similar keyboards
415
416 atkbd.reset= [HW] Reset keyboard during initialization
417
a9913044
RD
418 atkbd.set= [HW] Select keyboard code set
419 Format: <int> (2 = AT (default), 3 = PS/2)
1da177e4
LT
420
421 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
422 keyboards
423
424 atkbd.softraw= [HW] Choose between synthetic and real raw mode
425 Format: <bool> (0 = real, 1 = synthetic (default))
a9913044
RD
426
427 atkbd.softrepeat= [HW]
428 Use software keyboard repeat
1da177e4 429
a106fb0c 430 audit= [KNL] Enable the audit sub-system
11dd2666
GE
431 Format: { "0" | "1" | "off" | "on" }
432 0 | off - kernel audit is disabled and can not be
433 enabled until the next reboot
d7961148
EP
434 unset - kernel audit is initialized but disabled and
435 will be fully enabled by the userspace auditd.
11dd2666
GE
436 1 | on - kernel audit is initialized and partially
437 enabled, storing at most audit_backlog_limit
438 messages in RAM until it is fully enabled by the
439 userspace auditd.
a106fb0c 440 Default: unset
f3411cb2 441
f910fde7
RGB
442 audit_backlog_limit= [KNL] Set the audit queue size limit.
443 Format: <int> (must be >=0)
444 Default: 64
445
1c532e00
AT
446 bau= [X86_UV] Enable the BAU on SGI UV. The default
447 behavior is to disable the BAU (i.e. bau=0).
448 Format: { "0" | "1" }
449 0 - Disable the BAU.
450 1 - Enable the BAU.
451 unset - Disable the BAU.
452
1da177e4
LT
453 baycom_epp= [HW,AX25]
454 Format: <io>,<mode>
a9913044 455
1da177e4
LT
456 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
457 Format: <io>,<mode>
458 See header of drivers/net/hamradio/baycom_par.c.
459
a9913044
RD
460 baycom_ser_fdx= [HW,AX25]
461 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
1da177e4
LT
462 Format: <io>,<irq>,<mode>[,<baud>]
463 See header of drivers/net/hamradio/baycom_ser_fdx.c.
464
a9913044
RD
465 baycom_ser_hdx= [HW,AX25]
466 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
1da177e4
LT
467 Format: <io>,<irq>,<mode>
468 See header of drivers/net/hamradio/baycom_ser_hdx.c.
469
389cfd96
RD
470 bert_disable [ACPI]
471 Disable BERT OS support on buggy BIOSes.
472
473 bgrt_disable [ACPI][X86]
474 Disable BGRT to avoid flickering OEM logo.
475
080506ad
PG
476 blkdevparts= Manual partition parsing of block device(s) for
477 embedded devices based on command line input.
898bd37a 478 See Documentation/block/cmdline-partition.rst
080506ad 479
bfe8df3d 480 boot_delay= Milliseconds to delay each printk during boot.
a568375b
BH
481 Only works if CONFIG_BOOT_PRINTK_DELAY is enabled,
482 and you may also have to specify "lpj=". Boot_delay
483 values larger than 10 seconds (10000) are assumed
484 erroneous and ignored.
bfe8df3d
RD
485 Format: integer
486
7495e092
SRV
487 bootconfig [KNL]
488 Extended command line options can be added to an initrd
489 and this will cause the kernel to look for it.
490
491 See Documentation/admin-guide/bootconfig.rst
492
1da177e4 493 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
a9913044
RD
494 bttv.radio= Most important insmod options are available as
495 kernel args too.
32e2eae2 496 bttv.pll= See Documentation/admin-guide/media/bttv.rst
395cf969 497 bttv.tuner=
1da177e4 498
4e89a2d8
WS
499 bulk_remove=off [PPC] This parameter disables the use of the pSeries
500 firmware feature for flushing multiple hpte entries
501 at a time.
502
1da177e4
LT
503 c101= [NET] Moxa C101 synchronous serial card
504
cd4f0ef7 505 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
1da177e4
LT
506 Sometimes CPU hardware bugs make them report the cache
507 size incorrectly. The kernel will attempt work arounds
508 to fix known problems, but for some CPUs it is not
509 possible to determine what the correct size should be.
510 This option provides an override for these situations.
511
3fc46fc9
MK
512 carrier_timeout=
513 [NET] Specifies amount of time (in seconds) that
514 the kernel should wait for a network carrier. By default
515 it waits 120 seconds.
516
ffb70f61
DK
517 ca_keys= [KEYS] This parameter identifies a specific key(s) on
518 the system trusted keyring to be used for certificate
519 trust validation.
32c4741c 520 format: { id:<keyid> | builtin }
ffb70f61 521
fd1bb4c9
FF
522 cca= [MIPS] Override the kernel pages' cache coherency
523 algorithm. Accepted values range from 0 to 7
524 inclusive. See arch/mips/include/asm/pgtable-bits.h
525 for platform specific values (SB1, Loongson3 and
526 others).
527
6dddd7a7 528 ccw_timeout_log [S390]
8b4a503d 529 See Documentation/s390/common_io.rst for details.
1da177e4 530
3958e2d0
SB
531 cgroup_disable= [KNL] Disable a particular controller or optional feature
532 Format: {name of the controller(s) or feature(s) to disable}
ca0bdbb5
QH
533 The effects of cgroup_disable=foo are:
534 - foo isn't auto-mounted if you mount all cgroups in
535 a single hierarchy
536 - foo isn't visible as an individually mountable
537 subsystem
3958e2d0
SB
538 - if foo is an optional feature then the feature is
539 disabled and corresponding cgroup files are not
540 created
ca0bdbb5
QH
541 {Currently only "memory" controller deal with this and
542 cut the overhead, others just disable the usage. So
543 only cgroup_disable=memory is actually worthy}
3958e2d0
SB
544 Specifying "pressure" disables per-cgroup pressure
545 stall information accounting feature
8bab8dde 546
3fc9c12d
TH
547 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
548 Format: { { controller | "all" | "named" }
549 [,{ controller | "all" | "named" }...] }
1619b6d4
JW
550 Like cgroup_disable, but only applies to cgroup v1;
551 the blacklisted controllers remain available in cgroup2.
3fc9c12d
TH
552 "all" blacklists all controllers and "named" disables
553 named mounts. Specifying both "all" and "named" disables
554 all v1 hierarchies.
1619b6d4 555
f7e1cb6e
JW
556 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
557 Format: <string>
558 nosocket -- Disable socket memory accounting.
04823c83 559 nokmem -- Disable kernel memory accounting.
b6c1a8af 560 nobpf -- Disable BPF memory accounting.
f7e1cb6e 561
8d6d51ed 562 checkreqprot= [SELINUX] Set initial checkreqprot flag value.
1da177e4
LT
563 Format: { "0" | "1" }
564 See security/selinux/Kconfig help text.
a9913044
RD
565 0 -- check protection applied by kernel (includes
566 any implied execute protection).
1da177e4
LT
567 1 -- check protection requested by application.
568 Default value is set via a kernel config option.
a9913044 569 Value can be changed at runtime via
d41415eb 570 /sys/fs/selinux/checkreqprot.
e9c38f9f 571 Setting checkreqprot to 1 is deprecated.
a9913044 572
661ca0da 573 cio_ignore= [S390]
8b4a503d 574 See Documentation/s390/common_io.rst for details.
d2fc83c1 575
88a61892 576 clearcpuid=X[,X...] [X86]
d2fc83c1
RD
577 Disable CPUID feature X for the kernel. See
578 arch/x86/include/asm/cpufeatures.h for the valid bit
88a61892
LT
579 numbers X. Note the Linux-specific bits are not necessarily
580 stable over kernel options, but the vendor-specific
d2fc83c1 581 ones should be.
88a61892
LT
582 X can also be a string as appearing in the flags: line
583 in /proc/cpuinfo which does not have the above
584 instability issue. However, not all features have names
585 in /proc/cpuinfo.
586 Note that using this option will taint your kernel.
d2fc83c1
RD
587 Also note that user programs calling CPUID directly
588 or using the feature without checking anything
589 will still see it. This just prevents it from
590 being used by the kernel or shown in /proc/cpuinfo.
591 Also note the kernel might malfunction if you disable
592 some critical bits.
593
1e435256
OJ
594 clk_ignore_unused
595 [CLK]
e156ee56
MT
596 Prevents the clock framework from automatically gating
597 clocks that have not been explicitly enabled by a Linux
598 device driver but are enabled in hardware at reset or
599 by the bootloader/firmware. Note that this does not
600 force such clocks to be always-on nor does it reserve
601 those clocks in any way. This parameter is useful for
602 debug and development, but should not be needed on a
603 platform with proper driver support. For more
18bcaa4e 604 information, see Documentation/driver-api/clk.rst.
661ca0da 605
cd4f0ef7 606 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
734efb46 607 [Deprecated]
3f6dee9b 608 Forces specified clocksource (if available) to be used
734efb46 609 when calculating gettimeofday(). If specified
3f6dee9b 610 clocksource is not available, it defaults to PIT.
1da177e4
LT
611 Format: { pit | tsc | cyclone | pmtmr }
612
592913ec 613 clocksource= Override the default clocksource
3d6ac984
RD
614 Format: <string>
615 Override the default clocksource and use the clocksource
616 with the name specified.
617 Some clocksource names to choose from, depending on
618 the platform:
619 [all] jiffies (this is the base, fallback clocksource)
620 [ACPI] acpi_pm
621 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
622 pxa_timer,timer3,32k_counter,timer0_1
9863c90f 623 [X86-32] pit,hpet,tsc;
3d6ac984
RD
624 scx200_hrt on Geode; cyclone on IBM x440
625 [MIPS] MIPS
626 [PARISC] cr16
627 [S390] tod
628 [SH] SuperH
629 [SPARC64] tick
630 [X86-64] hpet,tsc
631
46fd5c6b
WD
632 clocksource.arm_arch_timer.evtstrm=
633 [ARM,ARM64]
634 Format: <bool>
635 Enable/disable the eventstream feature of the ARM
636 architected timer so that code using WFE-based polling
637 loops can be debugged more effectively on production
638 systems.
639
db3a34e1
PM
640 clocksource.max_cswd_read_retries= [KNL]
641 Number of clocksource_watchdog() retries due to
642 external delays before the clock will be marked
1a562067
WL
643 unstable. Defaults to two retries, that is,
644 three attempts to read the clock under test.
db3a34e1 645
fa218f1c
PM
646 clocksource.verify_n_cpus= [KNL]
647 Limit the number of CPUs checked for clocksources
648 marked with CLOCK_SOURCE_VERIFY_PERCPU that
649 are marked unstable due to excessive skew.
650 A negative value says to check all CPUs, while
651 zero says not to check any. Values larger than
652 nr_cpu_ids are silently truncated to nr_cpu_ids.
653 The actual CPUs are chosen randomly, with
654 no replacement if the same CPU is chosen twice.
655
1253b9b8
PM
656 clocksource-wdtest.holdoff= [KNL]
657 Set the time in seconds that the clocksource
658 watchdog test waits before commencing its tests.
659 Defaults to zero when built as a module and to
660 10 seconds when built into the kernel.
661
5ea3b1b2 662 cma=nn[MG]@[start[MG][-end[MG]]]
c372e741 663 [KNL,CMA]
5ea3b1b2
AM
664 Sets the size of kernel global memory area for
665 contiguous memory allocations and optionally the
666 placement constraint by the physical address range of
f0d6d1f6
JD
667 memory allocations. A value of 0 disables CMA
668 altogether. For more information, see
0b1abd1f 669 kernel/dma/contiguous.c
c64be2bb 670
b7176c26 671 cma_pernuma=nn[MG]
bc47190d 672 [ARM64,KNL,CMA]
b7176c26
BS
673 Sets the size of kernel per-numa memory area for
674 contiguous memory allocations. A value of 0 disables
675 per-numa CMA altogether. And If this option is not
dbeb56fe 676 specified, the default value is 0.
b7176c26
BS
677 With per-numa CMA enabled, DMA users on node nid will
678 first try to allocate buffer from the pernuma area
679 which is located in node nid, if the allocation fails,
680 they will fallback to the global default memory area.
c64be2bb 681
14f966e7
RJ
682 cmo_free_hint= [PPC] Format: { yes | no }
683 Specify whether pages are marked as being inactive
684 when they are freed. This is used in CMO environments
685 to determine OS memory pressure for page stealing by
686 a hypervisor.
687 Default: yes
688
c7909509
MS
689 coherent_pool=nn[KMG] [ARM,KNL]
690 Sets the size of memory pool for coherent, atomic dma
e9da6e99 691 allocations, by default set to 256K.
c7909509 692
1da177e4 693 com20020= [HW,NET] ARCnet - COM20020 chipset
a9913044
RD
694 Format:
695 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
1da177e4
LT
696
697 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
698 Format: <io>[,<irq>]
699
a9913044
RD
700 com90xx= [HW,NET]
701 ARCnet - COM90xx chipset (memory-mapped buffers)
1da177e4
LT
702 Format: <io>[,<irq>[,<memstart>]]
703
704 condev= [HW,S390] console device
705 conmode=
a9913044 706
1f3307cf
TR
707 con3215_drop= [S390] 3215 console drop mode.
708 Format: y|n|Y|N|1|0
709 When set to true, drop data on the 3215 console when
710 the console buffer is full. In this case the
711 operator using a 3270 terminal emulator (for example
712 x3270) does not have to enter the clear key for the
713 console output to advance and the kernel to continue.
714 This leads to a much faster boot time when a 3270
715 terminal emulator is active. If no 3270 terminal
716 emulator is used, this parameter has no effect.
717
1da177e4
LT
718 console= [KNL] Output console device and options.
719
720 tty<n> Use the virtual console device <n>.
721
722 ttyS<n>[,options]
f1a1c2dc 723 ttyUSB0[,options]
1da177e4 724 Use the specified serial port. The options are of
f1a1c2dc
RD
725 the form "bbbbpnf", where "bbbb" is the baud rate,
726 "p" is parity ("n", "o", or "e"), "n" is number of
727 bits, and "f" is flow control ("r" for RTS or
728 omit it). Default is "9600n8".
729
e52347bd 730 See Documentation/admin-guide/serial-console.rst for more
f1a1c2dc 731 information. See
d9d6ef25 732 Documentation/networking/netconsole.rst for an
f1a1c2dc 733 alternative.
1da177e4 734
18a8bd94
YL
735 uart[8250],io,<addr>[,options]
736 uart[8250],mmio,<addr>[,options]
bd94c407 737 uart[8250],mmio16,<addr>[,options]
ca782f16
PH
738 uart[8250],mmio32,<addr>[,options]
739 uart[8250],0x<addr>[,options]
1da177e4
LT
740 Start an early, polled-mode console on the 8250/16550
741 UART at the specified I/O port or MMIO address,
ca782f16
PH
742 switching to the matching ttyS device later.
743 MMIO inter-register address stride is either 8-bit
bd94c407
MY
744 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
745 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
746 to be equivalent to 'mmio'. 'options' are specified in
747 the same format described for ttyS above; if unspecified,
ca782f16
PH
748 the h/w is not re-initialized.
749
a2fd6419
KRW
750 hvc<n> Use the hypervisor console device <n>. This is for
751 both Xen and PowerPC hypervisors.
1da177e4 752
96b02f2f
RD
753 { null | "" }
754 Use to disable console output, i.e., to have kernel
755 console messages discarded.
756 This must be the only console= parameter used on the
757 kernel command line.
758
6dddd7a7
TB
759 If the device connected to the port is not a TTY but a braille
760 device, prepend "brl," before the device type, for instance
f7511d5f
ST
761 console=brl,ttyS0
762 For now, only VisioBraille is supported.
763
cca10d58
SS
764 console_msg_format=
765 [KNL] Change console messages format
766 default
767 By default we print messages on consoles in
768 "[time stamp] text\n" format (time stamp may not be
769 printed, depending on CONFIG_PRINTK_TIME or
770 `printk_time' param).
771 syslog
772 Switch to syslog format: "<%u>[time stamp] text\n"
773 IOW, each message will have a facility and loglevel
774 prefix. The format is similar to one used by syslog()
775 syscall, or to executing "dmesg -S --raw" or to reading
776 from /proc/kmsg.
777
f324edc8 778 consoleblank= [KNL] The console blank (screen saver) timeout in
ac0a314c 779 seconds. A value of 0 disables the blank timer.
6dddd7a7 780 Defaults to 0.
f324edc8 781
4cb0e11b
HK
782 coredump_filter=
783 [KNL] Change the default value for
784 /proc/<pid>/coredump_filter.
cd4ca341 785 See also Documentation/filesystems/proc.rst.
4cb0e11b 786
62a31ce1
LY
787 coresight_cpu_debug.enable
788 [ARM,ARM64]
789 Format: <bool>
790 Enable/disable the CPU sampling based debugging.
791 0: default value, disable debugging
792 1: enable debugging at boot time
793
389cfd96
RD
794 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
795 Format:
796 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
797
798 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
799 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
800 Some features depend on CPU0. Known dependencies are:
801 1. Resume from suspend/hibernate depends on CPU0.
802 Suspend/hibernate will fail if CPU0 is offline and you
803 need to online CPU0 before suspend/hibernate.
804 2. PIC interrupts also depend on CPU0. CPU0 can't be
805 removed if a PIC interrupt is detected.
806 It's said poweroff/reboot may depend on CPU0 on some
807 machines although I haven't seen such issues so far
808 after CPU0 is offline on a few tested machines.
809 If the dependencies are under your control, you can
810 turn on cpu0_hotplug.
811
62027aea
LB
812 cpuidle.off=1 [CPU_IDLE]
813 disable the cpuidle sub-system
814
61cb5758
RW
815 cpuidle.governor=
816 [CPU_IDLE] Name of the cpuidle governor to use.
817
d82f2692
LB
818 cpufreq.off=1 [CPU_FREQ]
819 disable the cpufreq sub-system
820
8412b456
QP
821 cpufreq.default_governor=
822 [CPU_FREQ] Name of the default cpufreq governor or
823 policy to use. This governor must be registered in the
824 kernel before the cpufreq driver probes.
825
d68921f9
LB
826 cpu_init_udelay=N
827 [X86] Delay for N microsec between assert and de-assert
828 of APIC INIT to start processors. This delay occurs
829 on every CPU online, such as boot, and resume from suspend.
830 Default: 10000
831
389cfd96
RD
832 crash_kexec_post_notifiers
833 Run kdump after running panic-notifiers and dumping
834 kmsg. This only for the users who doubt kdump always
835 succeeds in any situation.
836 Note that this also increases risks of kdump failure,
837 because some panic notifiers can make the crashed
838 kernel more unstable.
1da177e4 839
6f21e646
AD
840 crashkernel=size[KMG][@offset[KMG]]
841 [KNL] Using kexec, Linux can switch to a 'crash kernel'
842 upon panic. This parameter reserves the physical
843 memory region [offset, offset + size] for that kernel
844 image. If '@offset' is omitted, then a suitable offset
b9ac3849 845 is selected automatically.
a9ae89df 846 [KNL, X86-64, ARM64] Select a region under 4G first, and
b9ac3849
DY
847 fall back to reserve region above 4G when '@offset'
848 hasn't been specified.
330d4810 849 See Documentation/admin-guide/kdump/kdump.rst for further details.
dc009d92 850
fb391599
BW
851 crashkernel=range1:size1[,range2:size2,...][@offset]
852 [KNL] Same as above, but depends on the memory
853 in the running system. The syntax of range is
854 start-[end] where start and end are both
855 a memory unit (amount[KMG]). See also
330d4810 856 Documentation/admin-guide/kdump/kdump.rst for an example.
fb391599 857
adbc742b 858 crashkernel=size[KMG],high
5832f1ae 859 [KNL, X86-64, ARM64] range could be above 4G. Allow kernel
55a20ee7
YL
860 to allocate physical memory region from top, so could
861 be above 4G if system have more than 4G ram installed.
862 Otherwise memory region will be allocated below 4G, if
863 available.
864 It will be ignored if crashkernel=X is specified.
adbc742b 865 crashkernel=size[KMG],low
a149cf00 866 [KNL, X86-64, ARM64] range under 4G. When crashkernel=X,high
adbc742b 867 is passed, kernel could allocate physical memory region
c729de8f
YL
868 above 4G, that cause second kernel crash on system
869 that require some amount of low memory, e.g. swiotlb
c6045031
BH
870 requires at least 64M+32K low memory, also enough extra
871 low memory is needed to make sure DMA buffers for 32-bit
5832f1ae 872 devices won't run out. Kernel would try to allocate
a149cf00
ZL
873 default size of memory below 4G automatically. The default
874 size is platform dependent.
875 --> x86: max(swiotlb_size_or_default() + 8MiB, 256MiB)
876 --> arm64: 128MiB
8f0f104e 877 This one lets the user specify own low range under 4G
c729de8f
YL
878 for second kernel instead.
879 0: to disable low allocation.
adbc742b 880 It will be ignored when crashkernel=X,high is not used
55a20ee7 881 or memory reserved is below 4G.
c729de8f 882
9e5c9fe4 883 cryptomgr.notests
6dddd7a7 884 [KNL] Disable crypto self-tests
9e5c9fe4 885
1da177e4
LT
886 cs89x0_dma= [HW,NET]
887 Format: <dma>
888
889 cs89x0_media= [HW,NET]
890 Format: { rj45 | aui | bnc }
a9913044 891
8d0968cc
JG
892 csdlock_debug= [KNL] Enable debug add-ons of cross-CPU function call
893 handling. When switched on, additional debug data is
894 printed to the console in case a hanging CPU is
895 detected, and that CPU is pinged again in order to try
896 to resolve the hang situation.
a5aabace
JG
897 0: disable csdlock debugging (default)
898 1: enable basic csdlock debugging (minor impact)
899 ext: enable extended csdlock debugging (more impact,
900 but more data)
8d0968cc 901
a9913044 902 dasd= [HW,NET]
1da177e4
LT
903 See header of drivers/s390/block/dasd_devmap.c.
904
905 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
906 (one device per port)
907 Format: <port#>,<type>
1752118d 908 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
909
910 debug [KNL] Enable kernel debugging (events log level).
911
3672476e
TH
912 debug_boot_weak_hash
913 [KNL] Enable printing [hashed] pointers early in the
914 boot sequence. If enabled, we use a weak hash instead
915 of siphash to hash pointers. Use this option if you are
916 seeing instances of '(___ptrval___)') and need to see a
917 value (hashed pointer) instead. Cryptographically
918 insecure, please do not use on production kernels.
919
cae2ed9a 920 debug_locks_verbose=
5831c0f7
PZ
921 [KNL] verbose locking self-tests
922 Format: <int>
cae2ed9a
IM
923 Print debugging info while doing the locking API
924 self-tests.
5831c0f7
PZ
925 Bitmask for the various LOCKTYPE_ tests. Defaults to 0
926 (no extra messages), setting it to -1 (all bits set)
927 will print _a_lot_ more information - normally only
928 useful to lockdep developers.
cae2ed9a 929
3ac7fe5a
TG
930 debug_objects [KNL] Enable object debugging
931
c0a32fc5
SG
932 debug_guardpage_minorder=
933 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
934 parameter allows control of the order of pages that will
935 be intentionally kept free (and hence protected) by the
936 buddy allocator. Bigger value increase the probability
937 of catching random memory corruption, but reduce the
938 amount of memory for normal system use. The maximum
939 possible value is MAX_ORDER/2. Setting this parameter
940 to 1 or 2 should be enough to identify most random
941 memory corruption problems caused by bugs in kernel or
942 driver code when a CPU writes to (or reads from) a
943 random memory location. Note that there exists a class
944 of memory corruptions problems caused by buggy H/W or
dbeb56fe 945 F/W or by drivers badly programming DMA (basically when
c0a32fc5
SG
946 memory is written at bus level and the CPU MMU is
947 bypassed) which are not detectable by
948 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
949 tracking down these problems.
950
031bc574 951 debug_pagealloc=
3972f6bb
VB
952 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
953 enables the feature at boot time. By default, it is
954 disabled and the system will work mostly the same as a
955 kernel built without CONFIG_DEBUG_PAGEALLOC.
8974558f
VB
956 Note: to get most of debug_pagealloc error reports, it's
957 useful to also enable the page_owner functionality.
031bc574
JK
958 on: enable the feature
959
a24c6f7b
PE
960 debugfs= [KNL] This parameter enables what is exposed to userspace
961 and debugfs internal clients.
962 Format: { on, no-mount, off }
963 on: All functions are enabled.
964 no-mount:
965 Filesystem is not registered but kernel clients can
966 access APIs and a crashkernel can be used to read
967 its content. There is nothing to mount.
968 off: Filesystem is not registered and clients
969 get a -EPERM as result when trying to register files
970 or directories within debugfs.
971 This is equivalent of the runtime functionality if
972 debugfs was not enabled in the kernel at all.
973 Default value is set in build-time with a kernel configuration.
974
d3af01f1
TG
975 debugpat [X86] Enable PAT debugging
976
0cb55ad2 977 default_hugepagesz=
282f4214
MK
978 [HW] The size of the default HugeTLB page. This is
979 the size represented by the legacy /proc/ hugepages
980 APIs. In addition, this is the default hugetlb size
981 used for shmget(), mmap() and mounting hugetlbfs
982 filesystems. If not specified, defaults to the
983 architecture's default huge page size. Huge page
984 sizes are architecture dependent. See also
985 Documentation/admin-guide/mm/hugetlbpage.rst.
986 Format: size[KMG]
55ff9780 987
25b4e70d
RH
988 deferred_probe_timeout=
989 [KNL] Debugging option to set a timeout in seconds for
990 deferred probe to give up waiting on dependencies to
991 probe. Only specific dependencies (subsystems or
2b28a1a8
SK
992 drivers) that have opted in will be ignored. A timeout
993 of 0 will timeout at the end of initcalls. If the time
994 out hasn't expired, it'll be restarted by each
995 successful driver registration. This option will also
25b4e70d
RH
996 dump out devices still on the deferred probe list after
997 retrying.
998
d2fc83c1
RD
999 delayacct [KNL] Enable per-task delay accounting
1000
1b089084
AW
1001 dell_smm_hwmon.ignore_dmi=
1002 [HW] Continue probing hardware even if DMI data
1003 indicates that the driver is running on unsupported
1004 hardware.
1005
1006 dell_smm_hwmon.force=
1007 [HW] Activate driver even if SMM BIOS signature does
1008 not match list of supported models and enable otherwise
1009 blacklisted features.
1010
1011 dell_smm_hwmon.power_status=
1012 [HW] Report power status in /proc/i8k
1013 (disabled by default).
1014
1015 dell_smm_hwmon.restricted=
1016 [HW] Allow controlling fans only if SYS_ADMIN
1017 capability is set.
1018
99fdc587
AW
1019 dell_smm_hwmon.fan_mult=
1020 [HW] Factor to multiply fan speed with.
1021
1022 dell_smm_hwmon.fan_max=
1023 [HW] Maximum configurable fan speed.
1024
c65e6815
MZ
1025 dfltcc= [HW,S390]
1026 Format: { on | off | def_only | inf_only | always }
1027 on: s390 zlib hardware support for compression on
1028 level 1 and decompression (default)
1029 off: No s390 zlib hardware support
1030 def_only: s390 zlib hardware support for deflate
1031 only (compression on level 1)
1032 inf_only: s390 zlib hardware support for inflate
1033 only (decompression)
1034 always: Same as 'on' but ignores the selected compression
1035 level always using hardware support (used for debugging)
1036
1da177e4
LT
1037 dhash_entries= [KNL]
1038 Set number of hash buckets for dentry cache.
a9913044 1039
faf78829
OH
1040 disable_1tb_segments [PPC]
1041 Disables the use of 1TB hash page table segments. This
1042 causes the kernel to fall back to 256MB segments which
1043 can be useful when debugging issues that require an SLB
1044 miss to occur.
1045
b0f83b28 1046 disable= [IPV6]
19093313 1047 See Documentation/networking/ipv6.rst.
b0f83b28 1048
b275bfb2
AK
1049 disable_radix [PPC]
1050 Disable RADIX MMU mode on POWER9
1051
2275d7b5
NP
1052 disable_tlbie [PPC]
1053 Disable TLBIE instruction. Currently does not work
1054 with KVM, with HASH MMU, or with coherent accelerators.
1055
151e0c7d
HD
1056 disable_cpu_apicid= [X86,APIC,SMP]
1057 Format: <int>
1058 The number of initial APIC ID for the
1059 corresponding CPU to be disabled at boot,
1060 mostly used for the kdump 2nd kernel to
1061 disable BSP to wake up multiple CPUs without
1062 causing system reset or hang due to sending
1063 INIT from AP to BSP.
1064
6dddd7a7 1065 disable_ddw [PPC/PSERIES]
255bf90f 1066 Disable Dynamic DMA Window support. Use this
4e8b0cf4
NA
1067 to workaround buggy firmware.
1068
b0f83b28 1069 disable_ipv6= [IPV6]
19093313 1070 See Documentation/networking/ipv6.rst.
b0f83b28 1071
95ffa243 1072 disable_mtrr_cleanup [X86]
95ffa243
YL
1073 The kernel tries to adjust MTRR layout from continuous
1074 to discrete, to make X server driver able to add WB
0cb55ad2 1075 entry later. This parameter disables that.
95ffa243 1076
093af8d7 1077 disable_mtrr_trim [X86, Intel and AMD only]
99fc8d42
JB
1078 By default the kernel will trim any uncacheable
1079 memory out of your available memory pool based on
1080 MTRR settings. This parameter disables that behavior,
1081 possibly causing your machine to run very slowly.
1082
6cececfc 1083 disable_timer_pin_1 [X86]
0cb55ad2
RD
1084 Disable PIN 1 of APIC timer
1085 Can be useful to work around chipset bugs.
1086
ce14c583
PB
1087 dis_ucode_ldr [X86] Disable the microcode loader.
1088
0cb55ad2
RD
1089 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
1090 this option disables the debugging code at boot.
1091
1092 dma_debug_entries=<number>
1093 This option allows to tune the number of preallocated
1094 entries for DMA-API debugging code. One entry is
1095 required per DMA-API allocation. Use this if the
1096 DMA-API debugging code disables itself because the
1097 architectural default is too low.
1098
1745de5e
JR
1099 dma_debug_driver=<driver_name>
1100 With this option the DMA-API debugging driver
1101 filter feature can be enabled at boot time. Just
1102 pass the driver to filter for as the parameter.
1103 The filter can be disabled or changed to another
1104 driver later using sysfs.
1105
1ea61b68 1106 driver_async_probe= [KNL]
f79f662e
SK
1107 List of driver names to be probed asynchronously. *
1108 matches with all driver names. If * is specified, the
1109 rest of the listed driver names are those that will NOT
1110 match the *.
1ea61b68
FT
1111 Format: <driver_name1>,<driver_name2>...
1112
53fd40a9 1113 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
96206e29
BP
1114 Broken monitors, graphic adapters, KVMs and EDIDless
1115 panels may send no or incorrect EDID data sets.
1116 This parameter allows to specify an EDID data sets
1117 in the /lib/firmware directory that are used instead.
da0df92b
CE
1118 Generic built-in EDID data sets are used, if one of
1119 edid/1024x768.bin, edid/1280x1024.bin,
1120 edid/1680x1050.bin, or edid/1920x1080.bin is given
1121 and no file with the same name exists. Details and
1122 instructions how to build your own EDID data are
cd4ca341 1123 available in Documentation/admin-guide/edid.rst. An EDID
da0df92b
CE
1124 data set will only be used for a particular connector,
1125 if its name and a colon are prepended to the EDID
96206e29
BP
1126 name. Each connector may use a unique EDID data
1127 set by separating the files with a comma. An EDID
1128 data set with no connector name will be used for
1129 any connectors not explicitly specified.
da0df92b 1130
1da177e4
LT
1131 dscc4.setup= [NET]
1132
a2b05b7a
NP
1133 dt_cpu_ftrs= [PPC]
1134 Format: {"off" | "known"}
1135 Control how the dt_cpu_ftrs device-tree binding is
1136 used for CPU feature discovery and setup (if it
1137 exists).
1138 off: Do not use it, fall back to legacy cpu table.
1139 known: Do not pass through unknown features to guests
1140 or userspace, only those that the kernel is aware of.
1141
58c5475a
LW
1142 dump_apple_properties [X86]
1143 Dump name and content of EFI device properties on
1144 x86 Macs. Useful for driver authors to determine
1145 what data is available or for reverse-engineering.
1146
29e36c9f 1147 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
307e3ee9 1148 <module>.dyndbg[="val"]
29e36c9f 1149 Enable debug messages at boot time. See
787e3075
SM
1150 Documentation/admin-guide/dynamic-debug-howto.rst
1151 for details.
29e36c9f 1152
56aeeba8
MS
1153 early_ioremap_debug [KNL]
1154 Enable debug messages in early_ioremap support. This
1155 is useful for tracking down temporary early mappings
1156 which are not unmapped.
1157
0cb55ad2 1158 earlycon= [KNL] Output early console device and options.
0d3c673e 1159
e18409c0
CH
1160 When used with no options, the early console is
1161 determined by stdout-path property in device tree's
1162 chosen node or the ACPI SPCR table if supported by
1163 the platform.
5664f764 1164
c41251b1
ST
1165 cdns,<addr>[,options]
1166 Start an early, polled-mode console on a Cadence
1167 (xuartps) serial port at the specified address. Only
1168 supported option is baud rate. If baud rate is not
1169 specified, the serial port must already be setup and
1170 configured.
6fa62fc4 1171
374b30f2
RR
1172 uart[8250],io,<addr>[,options[,uartclk]]
1173 uart[8250],mmio,<addr>[,options[,uartclk]]
1174 uart[8250],mmio32,<addr>[,options[,uartclk]]
1175 uart[8250],mmio32be,<addr>[,options[,uartclk]]
ca782f16 1176 uart[8250],0x<addr>[,options]
0cb55ad2
RD
1177 Start an early, polled-mode console on the 8250/16550
1178 UART at the specified I/O port or MMIO address.
16290246 1179 MMIO inter-register address stride is either 8-bit
6e63be3f
NC
1180 (mmio) or 32-bit (mmio32 or mmio32be).
1181 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1182 to be equivalent to 'mmio'. 'options' are specified
1183 in the same format described for "console=ttyS<n>"; if
374b30f2
RR
1184 unspecified, the h/w is not initialized. 'uartclk' is
1185 the uart clock frequency; if unspecified, it is set
1186 to 'BASE_BAUD' * 16.
0cb55ad2 1187
0d3c673e 1188 pl011,<addr>
3b78fae7 1189 pl011,mmio32,<addr>
0d3c673e
RH
1190 Start an early, polled-mode console on a pl011 serial
1191 port at the specified address. The pl011 serial port
1192 must already be setup and configured. Options are not
3b78fae7
TT
1193 yet supported. If 'mmio32' is specified, then only
1194 the driver will use only 32-bit accessors to read/write
1195 the device registers.
0d3c673e 1196
4bc2bd5a
SH
1197 liteuart,<addr>
1198 Start an early console on a litex serial port at the
1199 specified address. The serial port must already be
1200 setup and configured. Options are not yet supported.
1201
736d5538
AF
1202 meson,<addr>
1203 Start an early, polled-mode console on a meson serial
1204 port at the specified address. The serial port must
1205 already be setup and configured. Options are not yet
1206 supported.
1207
0efe7296
SB
1208 msm_serial,<addr>
1209 Start an early, polled-mode console on an msm serial
1210 port at the specified address. The serial port
1211 must already be setup and configured. Options are not
1212 yet supported.
1213
1214 msm_serial_dm,<addr>
1215 Start an early, polled-mode console on an msm serial
1216 dm port at the specified address. The serial port
1217 must already be setup and configured. Options are not
1218 yet supported.
1219
e36361d7
AF
1220 owl,<addr>
1221 Start an early, polled-mode console on a serial port
1222 of an Actions Semi SoC, such as S500 or S900, at the
1223 specified address. The serial port must already be
1224 setup and configured. Options are not yet supported.
1225
c10b1332
MS
1226 rda,<addr>
1227 Start an early, polled-mode console on a serial port
1228 of an RDA Micro SoC, such as RDA8810PL, at the
1229 specified address. The serial port must already be
e36361d7
AF
1230 setup and configured. Options are not yet supported.
1231
82f12ab3
PD
1232 sbi
1233 Use RISC-V SBI (Supervisor Binary Interface) for early
1234 console.
1235
d50d7269
RH
1236 smh Use ARM semihosting calls for early console.
1237
b94ba032
TF
1238 s3c2410,<addr>
1239 s3c2412,<addr>
1240 s3c2440,<addr>
1241 s3c6400,<addr>
1242 s5pv210,<addr>
1243 exynos4210,<addr>
1244 Use early console provided by serial driver available
1245 on Samsung SoCs, requires selecting proper type and
1246 a correct base address of the selected UART port. The
1247 serial port must already be setup and configured.
1248 Options are not yet supported.
1249
ec84aa0a
MB
1250 lantiq,<addr>
1251 Start an early, polled-mode console on a lantiq serial
1252 (lqasc) port at the specified address. The serial port
1253 must already be setup and configured. Options are not
1254 yet supported.
1255
1d59b382
SA
1256 lpuart,<addr>
1257 lpuart32,<addr>
1258 Use early console provided by Freescale LP UART driver
1259 found on Freescale Vybrid and QorIQ LS1021A processors.
1260 A valid base address must be provided, and the serial
1261 port must already be setup and configured.
1262
7fe068db
JN
1263 ec_imx21,<addr>
1264 ec_imx6q,<addr>
1265 Start an early, polled-mode, output-only console on the
1266 Freescale i.MX UART at the specified address. The UART
1267 must already be setup and configured.
1268
f7c864e7 1269 ar3700_uart,<addr>
30530791
WD
1270 Start an early, polled-mode console on the
1271 Armada 3700 serial port at the specified
1272 address. The serial port must already be setup
1273 and configured. Options are not yet supported.
1274
43f1831b
KR
1275 qcom_geni,<addr>
1276 Start an early, polled-mode console on a Qualcomm
1277 Generic Interface (GENI) based serial port at the
1278 specified address. The serial port must already be
1279 setup and configured. Options are not yet supported.
1280
69c1f396
AB
1281 efifb,[options]
1282 Start an early, unaccelerated console on the EFI
1283 memory mapped framebuffer (if available). On cache
1284 coherent non-x86 systems that use system memory for
1285 the framebuffer, pass the 'ram' option so that it is
1286 mapped with the correct attributes.
1287
09864c1c 1288 linflex,<addr>
9905f32a 1289 Use early console provided by Freescale LINFlexD UART
09864c1c
SM
1290 serial driver for NXP S32V234 SoCs. A valid base
1291 address must be provided, and the serial port must
1292 already be setup and configured.
1293
4ba66a97 1294 earlyprintk= [X86,SH,ARM,M68k,S390]
1da177e4 1295 earlyprintk=vga
89175cf7 1296 earlyprintk=sclp
2482a92e 1297 earlyprintk=xen
1da177e4 1298 earlyprintk=serial[,ttySn[,baudrate]]
147ea091 1299 earlyprintk=serial[,0x...[,baudrate]]
ea3acb19 1300 earlyprintk=ttySn[,baudrate]
9780bc41 1301 earlyprintk=dbgp[debugController#]
d2266bbf 1302 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1b5aeebf 1303 earlyprintk=xdbc[xhciController#]
1da177e4 1304
147ea091
DH
1305 earlyprintk is useful when the kernel crashes before
1306 the normal console is initialized. It is not enabled by
1307 default because it has some cosmetic problems.
1308
a9913044 1309 Append ",keep" to not disable it when the real console
1da177e4
LT
1310 takes over.
1311
82850028 1312 Only one of vga, serial, or usb debug port can
72548e83 1313 be used at a time.
1da177e4 1314
147ea091
DH
1315 Currently only ttyS0 and ttyS1 may be specified by
1316 name. Other I/O ports may be explicitly specified
1317 on some architectures (x86 and arm at least) by
1318 replacing ttySn with an I/O port address, like this:
1319 earlyprintk=serial,0x1008,115200
1320 You can find the port for a given device in
1321 /proc/tty/driver/serial:
1322 2: uart:ST16650V2 port:00001008 irq:18 ...
1da177e4
LT
1323
1324 Interaction with the standard serial driver is not
1325 very good.
1326
82850028 1327 The VGA output is eventually overwritten by
72548e83 1328 the real console.
1da177e4 1329
42bc9716 1330 The xen option can only be used in Xen domains.
2482a92e 1331
89175cf7
HC
1332 The sclp output can only be used on s390.
1333
d2266bbf
FT
1334 The optional "force" to "pciserial" enables use of a
1335 PCI device even when its classcode is not of the
1336 UART class.
1337
c700f013
CG
1338 edac_report= [HW,EDAC] Control how to report EDAC event
1339 Format: {"on" | "off" | "force"}
1340 on: enable EDAC to report H/W event. May be overridden
1341 by other higher priority error reporting module.
1342 off: disable H/W event reporting through EDAC.
1343 force: enforce the use of EDAC to report H/W event.
1344 default: on.
1345
1da177e4 1346 edd= [EDD]
8c4dd606 1347 Format: {"off" | "on" | "skip[mbr]"}
1da177e4 1348
d2f7cbe7 1349 efi= [EFI]
c03f739f
HS
1350 Format: { "debug", "disable_early_pci_dma",
1351 "nochunk", "noruntime", "nosoftreserve",
fb1201ae 1352 "novamap", "no_disable_early_pci_dma" }
c03f739f
HS
1353 debug: enable misc debug output.
1354 disable_early_pci_dma: disable the busmaster bit on all
1355 PCI bridges while in the EFI boot stub.
5a17dae4
MF
1356 nochunk: disable reading files in "chunks" in the EFI
1357 boot stub, as chunking can cause problems with some
1358 firmware implementations.
5ae3683c 1359 noruntime : disable EFI runtime services support
b617c526
DW
1360 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1361 attribute may cause the kernel to reserve the
1362 memory range for a memory mapping driver to
1363 claim. Specify efi=nosoftreserve to disable this
1364 reservation and treat the memory by its base type
1365 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
c03f739f 1366 novamap: do not call SetVirtualAddressMap().
4444f854
MG
1367 no_disable_early_pci_dma: Leave the busmaster bit set
1368 on all PCI bridges while in the EFI boot stub
d2f7cbe7 1369
8c58bf3e
RW
1370 efi_no_storage_paranoia [EFI; X86]
1371 Using this parameter you can use more than 50% of
1372 your efi variable storage. Use this parameter only if
1373 you are really sure that your UEFI does sane gc and
1374 fulfills the spec otherwise your board may brick.
1375
0f96a99d
TI
1376 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1377 Add arbitrary attribute to specific memory range by
1378 updating original EFI memory map.
1379 Region of memory which aa attribute is added to is
1380 from ss to ss+nn.
199c8471 1381
0f96a99d
TI
1382 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1383 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1384 attribute is added to range 0x100000000-0x180000000 and
1385 0x10a0000000-0x1120000000.
1386
199c8471
DW
1387 If efi_fake_mem=8G@9G:0x40000 is specified, the
1388 EFI_MEMORY_SP(0x40000) attribute is added to
1389 range 0x240000000-0x43fffffff.
1390
0f96a99d 1391 Using this parameter you can do debugging of EFI memmap
199c8471 1392 related features. For example, you can do debugging of
0f96a99d 1393 Address Range Mirroring feature even if your box
199c8471
DW
1394 doesn't support it, or mark specific memory as
1395 "soft reserved".
0f96a99d 1396
475fb4e8
OP
1397 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1398 that is to be dynamically loaded by Linux. If there are
1399 multiple variables with the same name but with different
1400 vendor GUIDs, all of them will be loaded. See
cb1aaebe 1401 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
475fb4e8
OP
1402
1403
1da177e4
LT
1404 eisa_irq_edge= [PARISC,HW]
1405 See header of drivers/parisc/eisa.c.
1406
d2fc83c1
RD
1407 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1408 Format: ekgdboc=kbd
1409
1410 This is designed to be used in conjunction with
1411 the boot argument: earlyprintk=vga
1412
1413 This parameter works in place of the kgdboc parameter
1414 but can only be used if the backing tty is available
1415 very early in the boot process. For early debugging
1416 via a serial port see kgdboc_earlycon instead.
1417
cd4f0ef7 1418 elanfreq= [X86-32]
1da177e4 1419 See comment before function elanfreq_setup() in
71f77055 1420 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1da177e4 1421
d3bf3795 1422 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
a9913044 1423 Specifies physical address of start of kernel core
d3bf3795
MH
1424 image elf header and optionally the size. Generally
1425 kexec loader will pass this option to capture kernel.
330d4810 1426 See Documentation/admin-guide/kdump/kdump.rst for details.
1da177e4 1427
0cb55ad2
RD
1428 enable_mtrr_cleanup [X86]
1429 The kernel tries to adjust MTRR layout from continuous
1430 to discrete, to make X server driver able to add WB
1431 entry later. This parameter enables that.
1432
ca1eda2d 1433 enable_timer_pin_1 [X86]
0cb55ad2
RD
1434 Enable PIN 1 of APIC timer
1435 Can be useful to work around chipset bugs
1436 (in particular on some ATI chipsets).
1437 The kernel tries to set a reasonable default.
1438
8d6d51ed 1439 enforcing= [SELINUX] Set initial enforcing status.
1da177e4
LT
1440 Format: {"0" | "1"}
1441 See security/selinux/Kconfig help text.
1442 0 -- permissive (log only, no denials).
1443 1 -- enforcing (deny and log).
1444 Default value is 0.
d41415eb
SS
1445 Value can be changed at runtime via
1446 /sys/fs/selinux/enforce.
1da177e4 1447
a08f82d0
HY
1448 erst_disable [ACPI]
1449 Disable Error Record Serialization Table (ERST)
1450 support.
1451
1da177e4
LT
1452 ether= [HW,NET] Ethernet cards parameters
1453 This option is obsoleted by the "netdev=" option, which
1454 has equivalent usage. See its documentation for details.
1455
7102ebcd
MZ
1456 evm= [EVM]
1457 Format: { "fix" }
1458 Permit 'security.evm' to be updated regardless of
1459 current integrity status.
1460
c4f20f14
LZ
1461 early_page_ext [KNL] Enforces page_ext initialization to earlier
1462 stages so cover more early boot allocations.
1463 Please note that as side effect some optimizations
1464 might be disabled to achieve that (e.g. parallelized
1465 memory initialization is disabled) so the boot process
1466 might take longer, especially on systems with a lot of
1467 memory. Available with CONFIG_PAGE_EXTENSION=y.
1468
de1ba09b 1469 failslab=
2c739ced 1470 fail_usercopy=
de1ba09b
AM
1471 fail_page_alloc=
1472 fail_make_request=[KNL]
1473 General fault injection mechanism.
1474 Format: <interval>,<probability>,<space>,<times>
395cf969 1475 See also Documentation/fault-injection/.
de1ba09b 1476
316cdaa1
MB
1477 fb_tunnels= [NET]
1478 Format: { initns | none }
1479 See Documentation/admin-guide/sysctl/net.rst for
1480 fb_tunnels_only_for_init_ns
1481
1da177e4 1482 floppy= [HW]
e7751617 1483 See Documentation/admin-guide/blockdev/floppy.rst.
1da177e4 1484
f13ae30e
AC
1485 force_pal_cache_flush
1486 [IA-64] Avoid check_sal_cache_flush which may hang on
1487 buggy SAL_CACHE_FLUSH implementations. Using this
1488 parameter will force ia64_sal_cache_flush to call
1489 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1490
6dddd7a7 1491 forcepae [X86-32]
69f2366c
CB
1492 Forcefully enable Physical Address Extension (PAE).
1493 Many Pentium M systems disable PAE but may have a
1494 functionally usable PAE implementation.
1495 Warning: use of this parameter will taint the kernel
1496 and may cause unknown problems.
1497
d9e54076 1498 ftrace=[tracer]
2af15d6a 1499 [FTRACE] will set and start the specified tracer
d9e54076
PZ
1500 as early as possible in order to facilitate early
1501 boot debugging.
1502
380af29b
SRG
1503 ftrace_boot_snapshot
1504 [FTRACE] On boot up, a snapshot will be taken of the
1505 ftrace ring buffer that can be read at:
1506 /sys/kernel/tracing/snapshot.
1507 This is useful if you need tracing information from kernel
1508 boot up that is likely to be overridden by user space
1509 start up functionality.
1510
9c1c251d
SRG
1511 Optionally, the snapshot can also be defined for a tracing
1512 instance that was created by the trace_instance= command
1513 line parameter.
1514
1515 trace_instance=foo,sched_switch ftrace_boot_snapshot=foo
1516
1517 The above will cause the "foo" tracing instance to trigger
1518 a snapshot at the end of boot up.
1519
cecbca96 1520 ftrace_dump_on_oops[=orig_cpu]
2af15d6a 1521 [FTRACE] will dump the trace buffers on oops.
cecbca96
FW
1522 If no parameter is passed, ftrace will dump
1523 buffers of all CPUs, but if you pass orig_cpu, it will
1524 dump only the buffer of the CPU that triggered the
1525 oops.
2af15d6a
SR
1526
1527 ftrace_filter=[function-list]
1528 [FTRACE] Limit the functions traced by the function
25942e5e 1529 tracer at boot up. function-list is a comma-separated
2af15d6a
SR
1530 list of functions. This list can be changed at run
1531 time by the set_ftrace_filter file in the debugfs
16290246 1532 tracing directory.
2af15d6a
SR
1533
1534 ftrace_notrace=[function-list]
1535 [FTRACE] Do not trace the functions specified in
1536 function-list. This list can be changed at run time
1537 by the set_ftrace_notrace file in the debugfs
1538 tracing directory.
d9e54076 1539
369bc18f
SA
1540 ftrace_graph_filter=[function-list]
1541 [FTRACE] Limit the top level callers functions traced
1542 by the function graph tracer at boot up.
25942e5e 1543 function-list is a comma-separated list of functions
369bc18f
SA
1544 that can be changed at run time by the
1545 set_graph_function file in the debugfs tracing directory.
1546
0d7d9a16
NK
1547 ftrace_graph_notrace=[function-list]
1548 [FTRACE] Do not trace from the functions specified in
25942e5e 1549 function-list. This list is a comma-separated list of
0d7d9a16
NK
1550 functions that can be changed at run time by the
1551 set_graph_notrace file in the debugfs tracing directory.
1552
65a50c65
TB
1553 ftrace_graph_max_depth=<uint>
1554 [FTRACE] Used with the function graph tracer. This is
1555 the max depth it will trace into a function. This value
1556 can be changed at run time by the max_graph_depth file
1557 in the tracefs tracing directory. default: 0 (no limit)
1558
8375e74f
SK
1559 fw_devlink= [KNL] Create device links between consumer and supplier
1560 devices by scanning the firmware to infer the
1561 consumer/supplier relationships. This feature is
1562 especially useful when drivers are loaded as modules as
1563 it ensures proper ordering of tasks like device probing
1564 (suppliers first, then consumers), supplier boot state
1565 clean up (only after all consumers have probed),
1566 suspend/resume & runtime PM (consumers first, then
1567 suppliers).
1568 Format: { off | permissive | on | rpm }
1569 off -- Don't create device links from firmware info.
1570 permissive -- Create device links from firmware info
1571 but use it only for ordering boot state clean
1572 up (sync_state() calls).
1573 on -- Create device links from firmware info and use it
1574 to enforce probe and suspend/resume ordering.
1575 rpm -- Like "on", but also use to order runtime PM.
1576
19d0f5f6
SK
1577 fw_devlink.strict=<bool>
1578 [KNL] Treat all inferred dependencies as mandatory
1579 dependencies. This only applies for fw_devlink=on|rpm.
1580 Format: <bool>
1581
1da177e4
LT
1582 gamecon.map[2|3]=
1583 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1584 support via parallel port (up to 5 devices per port)
1585 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1752118d 1586 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
1587
1588 gamma= [HW,DRM]
1589
be3a5b0e 1590 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
aaf23042
YL
1591 Format: off | on
1592 default: on
1593
2521f2c2
PO
1594 gcov_persist= [GCOV] When non-zero (default), profiling data for
1595 kernel modules is saved and remains accessible via
1596 debugfs, even when the module is unloaded/reloaded.
1597 When zero, profiling data is discarded and associated
1598 debugfs files are removed at module unload time.
1599
47512cfd
TG
1600 goldfish [X86] Enable the goldfish android emulator platform.
1601 Don't use this when you are not running on the
1602 android emulator
1603
3eb52226
AD
1604 gpio-mockup.gpio_mockup_ranges
1605 [HW] Sets the ranges of gpiochip of for this device.
1606 Format: <start1>,<end1>,<start2>,<end2>...
6984a320
AD
1607 gpio-mockup.gpio_mockup_named_lines
1608 [HW] Let the driver know GPIO lines should be named.
3eb52226 1609
1da177e4 1610 gpt [EFI] Forces disk with valid GPT signature but
6c5de79b
DB
1611 invalid Protective MBR to be treated as GPT. If the
1612 primary GPT is corrupted, it enables the backup/alternate
1613 GPT to be used instead.
1da177e4 1614
6cec9b07
AL
1615 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1616 the "Enable 0" bit of the configuration register.
1617 Format: 0 | 1
1618 Default: 0
1619 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1620 the "Enable 0" bit of the configuration register.
1621 Format: 0 | 1
1622 Default: 0
1623 grcan.select= [HW] Select which physical interface to use.
1624 Format: 0 | 1
1625 Default: 0
1626 grcan.txsize= [HW] Sets the size of the tx buffer.
1627 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1628 Default: 1024
1629 grcan.rxsize= [HW] Sets the size of the rx buffer.
1630 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1631 Default: 1024
1632
d2fc83c1
RD
1633 hardened_usercopy=
1634 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
1635 hardening is enabled for this boot. Hardened
1636 usercopy checking is used to protect the kernel
1637 from reading or writing beyond known memory
1638 allocation boundaries as a proactive defense
1639 against bounds-checking flaws in the kernel's
1640 copy_to_user()/copy_from_user() interface.
1641 on Perform hardened usercopy checks (default).
1642 off Disable hardened usercopy checks.
1643
55537871
JK
1644 hardlockup_all_cpu_backtrace=
1645 [KNL] Should the hard-lockup detector generate
1646 backtraces on all cpus.
f117955a 1647 Format: 0 | 1
55537871 1648
1da177e4
LT
1649 hashdist= [KNL,NUMA] Large hashes allocated during boot
1650 are distributed across NUMA nodes. Defaults on
16290246 1651 for 64-bit NUMA, off otherwise.
a9913044 1652 Format: 0 | 1 (for off | on)
1da177e4
LT
1653
1654 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1655
1656 hd= [EIDE] (E)IDE hard drive subsystem geometry
1657 Format: <cyl>,<head>,<sect>
1658
ea8c071c
HY
1659 hest_disable [ACPI]
1660 Disable Hardware Error Source Table (HEST) support;
1661 corresponding firmware-first mode error processing
1662 logic will be disabled.
1663
d2fc83c1
RD
1664 hibernate= [HIBERNATION]
1665 noresume Don't check if there's a hibernation image
1666 present during boot.
1667 nocompress Don't compress/decompress hibernation images.
1668 no Disable hibernation and resume.
1669 protect_image Turn on image protection during restoration
1670 (that will set all pages holding image data
1671 during restoration read-only).
1672
1da177e4
LT
1673 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1674 size of <nn>. This works even on boxes that have no
1675 highmem otherwise. This also works to reduce highmem
1676 size on bigger boxes.
1677
54cdfdb4
TG
1678 highres= [KNL] Enable/disable high resolution timer mode.
1679 Valid parameters: "on", "off"
1680 Default: "on"
1681
0cb55ad2
RD
1682 hlt [BUGS=ARM,SH]
1683
5a704629
DM
1684 hostname= [KNL] Set the hostname (aka UTS nodename).
1685 Format: <string>
1686 This allows setting the system's hostname during early
1687 startup. This sets the name returned by gethostname.
1688 Using this parameter to set the hostname makes it
1689 possible to ensure the hostname is correctly set before
1690 any userspace processes run, avoiding the possibility
1691 that a process may call gethostname before the hostname
1692 has been explicitly set, resulting in the calling
1693 process getting an incorrect result. The string must
1694 not exceed the maximum allowed hostname length (usually
1695 64 characters) and will be truncated otherwise.
1696
0cb55ad2
RD
1697 hpet= [X86-32,HPET] option to control HPET usage
1698 Format: { enable (default) | disable | force |
1699 verbose }
1700 disable: disable HPET and use PIT instead
1701 force: allow force enabled of undocumented chips (ICH4,
1702 VIA, nVidia)
1703 verbose: show contents of HPET registers during setup
1704
3d035f58
PB
1705 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1706 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1707
282f4214
MK
1708 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1709 If this follows hugepagesz (below), it specifies
1710 the number of pages of hugepagesz to be allocated.
1711 If this is the first HugeTLB parameter on the command
1712 line, it specifies the number of pages to allocate for
b5389086
ZY
1713 the default huge page size. If using node format, the
1714 number of pages to allocate per-node can be specified.
1715 See also Documentation/admin-guide/mm/hugetlbpage.rst.
1716 Format: <integer> or (node format)
1717 <node>:<integer>[,<node>:<integer>]
282f4214
MK
1718
1719 hugepagesz=
1720 [HW] The size of the HugeTLB pages. This is used in
1721 conjunction with hugepages (above) to allocate huge
1722 pages of a specific size at boot. The pair
1723 hugepagesz=X hugepages=Y can be specified once for
1724 each supported huge page size. Huge page sizes are
1725 architecture dependent. See also
1726 Documentation/admin-guide/mm/hugetlbpage.rst.
1727 Format: size[KMG]
6902aa84 1728
389cfd96
RD
1729 hugetlb_cma= [HW,CMA] The size of a CMA area used for allocation
1730 of gigantic hugepages. Or using node format, the size
1731 of a CMA area per node can be specified.
1732 Format: nn[KMGTPE] or (node format)
1733 <node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
1734
1735 Reserve a CMA area of given size and allocate gigantic
1736 hugepages using the CMA allocator. If enabled, the
1737 boot-time allocation of gigantic hugepages is skipped.
1738
e9fdff87 1739 hugetlb_free_vmemmap=
dbeb56fe 1740 [KNL] Requires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
e9fdff87 1741 enabled.
dff03381 1742 Control if HugeTLB Vmemmap Optimization (HVO) is enabled.
e9fdff87 1743 Allows heavy hugetlb users to free up some more
e7d32485 1744 memory (7 * PAGE_SIZE for each 2MB hugetlb page).
dff03381 1745 Format: { on | off (default) }
e9fdff87 1746
dff03381
MS
1747 on: enable HVO
1748 off: disable HVO
e9fdff87 1749
47010c04 1750 Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
e6d41f12
MS
1751 the default is on.
1752
66361095
MS
1753 Note that the vmemmap pages may be allocated from the added
1754 memory block itself when memory_hotplug.memmap_on_memory is
1755 enabled, those vmemmap pages cannot be optimized even if this
1756 feature is enabled. Other vmemmap pages not allocated from
1757 the added memory block itself do not be affected.
4bab4964 1758
a49d9c0a
OS
1759 hung_task_panic=
1760 [KNL] Should the hung task detector generate panics.
f117955a 1761 Format: 0 | 1
cef7125d 1762
b467f3ef 1763 A value of 1 instructs the kernel to panic when a
a49d9c0a
OS
1764 hung task is detected. The default value is controlled
1765 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1766 option. The value selected by this boot parameter can
1767 be changed later by the kernel.hung_task_panic sysctl.
1768
6dddd7a7
TB
1769 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1770 terminal devices. Valid values: 0..8
1771 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1772 If specified, z/VM IUCV HVC accepts connections
1773 from listed z/VM user IDs only.
3a025de6
YS
1774
1775 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1776 which allow the hypervisor to 'idle' the
1777 guest on lock contention.
1778
6dddd7a7
TB
1779 i2c_bus= [HW] Override the default board specific I2C bus speed
1780 or register an additional I2C bus that is not
1781 registered from board initialization code.
1782 Format:
1783 <bus_id>,<clkrate>
3a853fb9 1784
36d95739 1785 i8042.debug [HW] Toggle i8042 debug mode
e1443d28
SCP
1786 i8042.unmask_kbd_data
1787 [HW] Enable printing of interrupt data from the KBD port
1788 (disabled by default, and as a pre-condition
1789 requires that i8042.debug=1 be enabled)
1da177e4 1790 i8042.direct [HW] Put keyboard port into non-translated mode
84eb8d06
ML
1791 i8042.dumbkbd [HW] Pretend that controller can only read data from
1792 keyboard and cannot control its state
1da177e4
LT
1793 (Don't attempt to blink the leds)
1794 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
945ef0d4 1795 i8042.nokbd [HW] Don't check/create keyboard port
75d08c78
JK
1796 i8042.noloop [HW] Disable the AUX Loopback command while probing
1797 for the AUX port
1da177e4 1798 i8042.nomux [HW] Don't check presence of an active multiplexing
e55a3366 1799 controller
1da177e4
LT
1800 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1801 controllers
24775d65 1802 i8042.notimeout [HW] Ignore timeout condition signalled by controller
930e1924
MPS
1803 i8042.reset [HW] Reset the controller during init, cleanup and
1804 suspend-to-ram transitions, only during s2r
1805 transitions, or never reset
1806 Format: { 1 | Y | y | 0 | N | n }
1807 1, Y, y: always reset controller
1808 0, N, n: don't ever reset controller
1809 Default: only on s2r transitions on x86; most other
1810 architectures force reset to be always executed
1da177e4 1811 i8042.unlock [HW] Unlock (ignore) the keylock
6dddd7a7 1812 i8042.kbdreset [HW] Reset device connected to KBD port
9222ba68
TI
1813 i8042.probe_defer
1814 [HW] Allow deferred probing upon i8042 probe errors
1da177e4
LT
1815
1816 i810= [HW,DRM]
1817
4dca20ef 1818 i915.invert_brightness=
7bd90909
CE
1819 [DRM] Invert the sense of the variable that is used to
1820 set the brightness of the panel backlight. Normally a
4dca20ef
CE
1821 brightness value of 0 indicates backlight switched off,
1822 and the maximum of the brightness value sets the backlight
1823 to maximum brightness. If this parameter is set to 0
1824 (default) and the machine requires it, or this parameter
1825 is set to 1, a brightness value of 0 sets the backlight
1826 to maximum brightness, and the maximum of the brightness
1827 value switches the backlight off.
1828 -1 -- never invert brightness
1829 0 -- machine default
1830 1 -- force brightness inversion
7bd90909 1831
1da177e4
LT
1832 icn= [HW,ISDN]
1833 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1834
0cb55ad2 1835
f039b754 1836 idle= [X86]
69fb3676 1837 Format: idle=poll, idle=halt, idle=nomwait
ada9cfdd
RD
1838 Poll forces a polling idle loop that can slightly
1839 improve the performance of waking up a idle CPU, but
1840 will use a lot of power and make the system run hot.
1841 Not recommended.
ada9cfdd 1842 idle=halt: Halt is forced to be used for CPU idle.
c1e3b377 1843 In such case C2/C3 won't be used again.
ada9cfdd 1844 idle=nomwait: Disable mwait for CPU C-states
a9913044 1845
03d939c7
DJ
1846 idxd.sva= [HW]
1847 Format: <bool>
1848 Allow force disabling of Shared Virtual Memory (SVA)
1849 support for the idxd driver. By default it is set to
1850 true (1).
1851
ade8a86b
DJ
1852 idxd.tc_override= [HW]
1853 Format: <bool>
1854 Allow override of default traffic class configuration
1855 for the device. By default it is set to false (0).
1856
503943e0
MR
1857 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1858 Format: { strict | legacy | 2008 | relaxed }
1859 Default: strict
1860
1861 Choose which programs will be accepted for execution
1862 based on the IEEE 754 NaN encoding(s) supported by
1863 the FPU and the NaN encoding requested with the value
1864 of an ELF file header flag individually set by each
1865 binary. Hardware implementations are permitted to
1866 support either or both of the legacy and the 2008 NaN
1867 encoding mode.
1868
1869 Available settings are as follows:
1870 strict accept binaries that request a NaN encoding
1871 supported by the FPU
1872 legacy only accept legacy-NaN binaries, if supported
1873 by the FPU
1874 2008 only accept 2008-NaN binaries, if supported
1875 by the FPU
1876 relaxed accept any binaries regardless of whether
1877 supported by the FPU
1878
1879 The FPU emulator is always able to support both NaN
1880 encodings, so if no FPU hardware is present or it has
1881 been disabled with 'nofpu', then the settings of
1882 'legacy' and '2008' strap the emulator accordingly,
1883 'relaxed' straps the emulator for both legacy-NaN and
1884 2008-NaN, whereas 'strict' enables legacy-NaN only on
1885 legacy processors and both NaN encodings on MIPS32 or
1886 MIPS64 CPUs.
1887
1888 The setting for ABS.fmt/NEG.fmt instruction execution
1889 mode generally follows that for the NaN encoding,
1890 except where unsupported by hardware.
1891
79290822
IM
1892 ignore_loglevel [KNL]
1893 Ignore loglevel setting - this will print /all/
1894 kernel messages to the console. Useful for debugging.
0eca6b7c
YZ
1895 We also add it as printk module parameter, so users
1896 could change it dynamically, usually by
1897 /sys/module/printk/parameters/ignore_loglevel.
79290822 1898
d977d56c
KK
1899 ignore_rlimit_data
1900 Ignore RLIMIT_DATA setting for data mappings,
1901 print warning at first misuse. Can be changed via
1902 /sys/module/kernel/parameters/ignore_rlimit_data.
1903
1da177e4
LT
1904 ihash_entries= [KNL]
1905 Set number of hash buckets for inode cache.
1906
2fe5d6de 1907 ima_appraise= [IMA] appraise integrity measurements
2faa6ef3 1908 Format: { "off" | "enforce" | "fix" | "log" }
2fe5d6de
MZ
1909 default: "enforce"
1910
41475a3e 1911 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
07f6a794
MZ
1912 The builtin appraise policy appraises all files
1913 owned by uid=0.
1914
d68a6fe9
MZ
1915 ima_canonical_fmt [IMA]
1916 Use the canonical format for the binary runtime
1917 measurements, instead of host native format.
1918
3323eec9 1919 ima_hash= [IMA]
e7a2ad7e
MZ
1920 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1921 | sha512 | ... }
3323eec9
MZ
1922 default: "sha1"
1923
e7a2ad7e
MZ
1924 The list of supported hash algorithms is defined
1925 in crypto/hash_info.h.
1926
24fd03c8 1927 ima_policy= [IMA]
33ce9549 1928 The builtin policies to load during IMA setup.
9e67028e 1929 Format: "tcb | appraise_tcb | secure_boot |
03cee168 1930 fail_securely | critical_data"
33ce9549
MZ
1931
1932 The "tcb" policy measures all programs exec'd, files
1933 mmap'd for exec, and all files opened with the read
1934 mode bit set by either the effective uid (euid=0) or
1935 uid=0.
1936
1937 The "appraise_tcb" policy appraises the integrity of
41475a3e 1938 all files owned by root.
24fd03c8 1939
503ceaef
MZ
1940 The "secure_boot" policy appraises the integrity
1941 of files (eg. kexec kernel image, kernel modules,
1942 firmware, policy, etc) based on file signatures.
24fd03c8 1943
9e67028e
MZ
1944 The "fail_securely" policy forces file signature
1945 verification failure also on privileged mounted
1946 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1947 flag.
1948
03cee168
LR
1949 The "critical_data" policy measures kernel integrity
1950 critical data.
1951
24fd03c8 1952 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
5789ba3b
EP
1953 Load a policy which meets the needs of the Trusted
1954 Computing Base. This means IMA will measure all
1955 programs exec'd, files mmap'd for exec, and all files
1956 opened for read by uid=0.
1957
6dddd7a7 1958 ima_template= [IMA]
9b9d4ce5 1959 Select one of defined IMA measurements template formats.
989dc725
MZ
1960 Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
1961 "ima-sigv2" }
9b9d4ce5
RS
1962 Default: "ima-ng"
1963
c2426d2a 1964 ima_template_fmt=
6dddd7a7 1965 [IMA] Define a custom template format.
c2426d2a
RS
1966 Format: { "field1|...|fieldN" }
1967
3bcced39
DK
1968 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1969 Format: <min_file_size>
1970 Set the minimal file size for using asynchronous hash.
1971 If left unspecified, ahash usage is disabled.
1972
1973 ahash performance varies for different data sizes on
1974 different crypto accelerators. This option can be used
1975 to achieve the best performance for a particular HW.
1976
6edf7a89
DK
1977 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1978 Format: <bufsize>
1979 Set hashing buffer size. Default: 4k.
1980
1981 ahash performance varies for different chunk sizes on
1982 different crypto accelerators. This option can be used
1983 to achieve best performance for particular HW.
1984
1da177e4
LT
1985 init= [KNL]
1986 Format: <full_path>
1987 Run specified binary instead of /sbin/init as init
1988 process.
1989
1990 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1991 for working out where the kernel is dying during
1992 startup.
1993
7b0b73d7
PB
1994 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1995 initcall functions. Useful for debugging built-in
1996 modules and initcalls.
1997
e7cb072e
RV
1998 initramfs_async= [KNL]
1999 Format: <bool>
2000 Default: 1
2001 This parameter controls whether the initramfs
2002 image is unpacked asynchronously, concurrently
2003 with devices being probed and
2004 initialized. This should normally just work,
2005 but as a debugging aid, one can get the
2006 historical behaviour of the initramfs
2007 unpacking being completed before device_ and
2008 late_ initcalls.
2009
1da177e4
LT
2010 initrd= [BOOT] Specify the location of the initial ramdisk
2011
694cfd87
RM
2012 initrdmem= [KNL] Specify a physical address and size from which to
2013 load the initrd. If an initrd is compiled in or
2014 specified in the bootparams, it takes priority over this
2015 setting.
2016 Format: ss[KMG],nn[KMG]
2017 Default is 0, 0
2018
6471384a
AP
2019 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
2020 zeroes.
2021 Format: 0 | 1
2022 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
2023
2024 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
2025 Format: 0 | 1
2026 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2027
be3a5b0e 2028 init_pkru= [X86] Specify the default memory protection keys rights
acd547b2
DH
2029 register contents for all processes. 0x55555554 by
2030 default (disallow access to all but pkey 0). Can
2031 override in debugfs after boot.
2032
1da177e4
LT
2033 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
2034 Format: <irq>
2035
be3a5b0e 2036 int_pln_enable [X86] Enable power limit notification interrupt
6bb2ff84 2037
d726d8d7
MZ
2038 integrity_audit=[IMA]
2039 Format: { "0" | "1" }
2040 0 -- basic integrity auditing messages. (Default)
2041 1 -- additional integrity auditing messages.
2042
ba395927 2043 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
0cd5c3c8
KM
2044 on
2045 Enable intel iommu driver.
ba395927
KA
2046 off
2047 Disable intel iommu driver.
2048 igfx_off [Default Off]
2049 By default, gfx is mapped as normal device. If a gfx
2050 device has a dedicated DMAR unit, the DMAR unit is
2051 bypassed by not enabling DMAR with this option. In
2052 this case, gfx device will use physical address for
2053 DMA.
5e0d2a6f 2054 strict [Default Off]
1d479f16 2055 Deprecated, equivalent to iommu.strict=1.
6dd9a7c7
YS
2056 sp_off [Default Off]
2057 By default, super page will be supported if Intel IOMMU
2058 has the capability. With this option, super page will
2059 not be supported.
792fb43c
LB
2060 sm_on
2061 Enable the Intel IOMMU scalable mode if the hardware
2062 advertises that it has support for the scalable mode
2063 translation.
2064 sm_off
2065 Disallow use of the Intel IOMMU scalable mode.
bfd20f1c
SL
2066 tboot_noforce [Default Off]
2067 Do not force the Intel IOMMU enabled under tboot.
2068 By default, tboot will force Intel IOMMU on, which
2069 could harm performance of some high-throughput
2070 devices like 40GBit network cards, even if identity
2071 mapping is enabled.
2072 Note that using this option lowers the security
2073 provided by tboot because it makes the system
2074 vulnerable to DMA attacks.
2e92c7ad
MI
2075
2076 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
2077 0 disables intel_idle and fall back on acpi_idle.
22c6bbe4 2078 1 to 9 specify maximum depth of C-state.
2e92c7ad 2079
6dddd7a7
TB
2080 intel_pstate= [X86]
2081 disable
2082 Do not enable intel_pstate as the default
2083 scaling driver for the supported processors
2084 passive
2085 Use intel_pstate as a scaling driver, but configure it
2086 to work with generic cpufreq governors (instead of
2087 enabling its internal governor). This mode cannot be
2088 used along with the hardware-managed P-states (HWP)
2089 feature.
2090 force
2091 Enable intel_pstate on systems that prohibit it by default
2092 in favor of acpi-cpufreq. Forcing the intel_pstate driver
2093 instead of acpi-cpufreq may disable platform features, such
2094 as thermal controls and power capping, that rely on ACPI
2095 P-States information being indicated to OSPM and therefore
2096 should be used with caution. This option does not work with
2097 processors that aren't supported by the intel_pstate driver
2098 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2099 no_hwp
2100 Do not enable hardware P state control (HWP)
2101 if available.
2102 hwp_only
2103 Only load intel_pstate on systems which support
2104 hardware P state control (HWP) if available.
2105 support_acpi_ppc
2106 Enforce ACPI _PPC performance limits. If the Fixed ACPI
2107 Description Table, specifies preferred power management
2108 profile as "Enterprise Server" or "Performance Server",
2109 then this feature is turned on by default.
2110 per_cpu_perf_limits
2111 Allow per-logical-CPU P-State performance control limits using
2112 cpufreq sysfs interface
6be26498 2113
d1423d56 2114 intremap= [X86-64, Intel-IOMMU]
d1423d56
CW
2115 on enable Interrupt Remapping (default)
2116 off disable Interrupt Remapping
2117 nosid disable Source ID checking
41750d31
SS
2118 no_x2apic_optout
2119 BIOS x2APIC opt-out request will be ignored
b7d20631 2120 nopost disable Interrupt Posting
d1423d56 2121
0cb55ad2
RD
2122 iomem= Disable strict checking of access to MMIO memory
2123 strict regions from userspace.
2124 relaxed
2125
be3a5b0e 2126 iommu= [X86]
0cb55ad2
RD
2127 off
2128 force
2129 noforce
2130 biomerge
2131 panic
2132 nopanic
2133 merge
2134 nomerge
0cb55ad2 2135 soft
be3a5b0e
RD
2136 pt [X86]
2137 nopt [X86]
4e287840
TLSC
2138 nobypass [PPC/POWERNV]
2139 Disable IOMMU bypass, using IOMMU for PCI devices.
bcb71abe 2140
3542dcb1
RM
2141 iommu.forcedac= [ARM64, X86] Control IOVA allocation for PCI devices.
2142 Format: { "0" | "1" }
2143 0 - Try to allocate a 32-bit DMA address first, before
2144 falling back to the full range if needed.
2145 1 - Allocate directly from the full usable range,
2146 forcing Dual Address Cycle for PCI cards supporting
2147 greater than 32-bit addressing.
2148
531353e6 2149 iommu.strict= [ARM64, X86] Configure TLB invalidation behaviour
68a6efe8
ZL
2150 Format: { "0" | "1" }
2151 0 - Lazy mode.
2152 Request that DMA unmap operations use deferred
2153 invalidation of hardware TLBs, for increased
2154 throughput at the cost of reduced device isolation.
2155 Will fall back to strict mode if not supported by
2156 the relevant IOMMU driver.
712d8f20 2157 1 - Strict mode.
68a6efe8
ZL
2158 DMA unmap operations invalidate IOMMU hardware TLBs
2159 synchronously.
e96763ec
RM
2160 unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2161 Note: on x86, strict mode specified via one of the
2162 legacy driver-specific options takes precedence.
68a6efe8 2163
fccb4e3b 2164 iommu.passthrough=
c8fb436b 2165 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
fccb4e3b
WD
2166 Format: { "0" | "1" }
2167 0 - Use IOMMU translation for DMA.
2168 1 - Bypass the IOMMU for DMA.
9d723b4c 2169 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
0cb55ad2 2170
7c42376e 2171 io7= [HW] IO7 for Marvel-based Alpha systems
0cb55ad2
RD
2172 See comment before marvel_specify_io7 in
2173 arch/alpha/kernel/core_marvel.c.
2174
6cececfc 2175 io_delay= [X86] I/O delay method
6e7c4025
IM
2176 0x80
2177 Standard port 0x80 based delay
2178 0xed
2179 Alternate port 0xed based delay (needed on some systems)
b02aae9c 2180 udelay
6e7c4025
IM
2181 Simple two microseconds delay
2182 none
2183 No delay
b02aae9c 2184
1da177e4 2185 ip= [IP_PNP]
3eb30c51 2186 See Documentation/admin-guide/nfs/nfsroot.rst.
1da177e4 2187
5ac893b8
WL
2188 ipcmni_extend [KNL] Extend the maximum number of unique System V
2189 IPC identifiers from 32,768 to 16,777,216.
2190
fbf19803 2191 irqaffinity= [SMP] Set the default irq affinity mask
2d13e6ca 2192 The argument is a cpu list, as described above.
fbf19803 2193
0962289b
MZ
2194 irqchip.gicv2_force_probe=
2195 [ARM, ARM64]
2196 Format: <bool>
2197 Force the kernel to look for the second 4kB page
2198 of a GICv2 controller even if the memory range
2199 exposed by the device tree is too small.
2200
f736d65d
MZ
2201 irqchip.gicv3_nolpi=
2202 [ARM, ARM64]
2203 Force the kernel to ignore the availability of
2204 LPIs (and by consequence ITSs). Intended for system
2205 that use the kernel as a bootloader, and thus want
2206 to let secondary kernels in charge of setting up
2207 LPIs.
2208
bc3c03cc
JT
2209 irqchip.gicv3_pseudo_nmi= [ARM64]
2210 Enables support for pseudo-NMIs in the kernel. This
2211 requires the kernel to be built with
2212 CONFIG_ARM64_PSEUDO_NMI.
2213
200803df
AC
2214 irqfixup [HW]
2215 When an interrupt is not handled search all handlers
2216 for it. Intended to get systems with badly broken
2217 firmware running.
2218
2219 irqpoll [HW]
2220 When an interrupt is not handled search all handlers
2221 for it. Also check all handlers each timer
2222 interrupt. Intended to get systems with badly broken
2223 firmware running.
2224
1da177e4 2225 isapnp= [ISAPNP]
a9913044 2226 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1da177e4 2227
d94d1053 2228 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
b0d40d2b
FW
2229 [Deprecated - use cpusets instead]
2230 Format: [flag-list,]<cpu-list>
2231
2232 Specify one or more CPUs to isolate from disturbances
2233 specified in the flag list (default: domain):
2234
2235 nohz
2236 Disable the tick when a single task runs.
083c6eea
FW
2237
2238 A residual 1Hz tick is offloaded to workqueues, which you
2239 need to affine to housekeeping through the global
2240 workqueue's affinity configured via the
2241 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2242 by using the 'domain' flag described below.
2243
2244 NOTE: by default the global workqueue runs on all CPUs,
2245 so to protect individual CPUs the 'cpumask' file has to
2246 be configured manually after bootup.
2247
b0d40d2b
FW
2248 domain
2249 Isolate from the general SMP balancing and scheduling
2250 algorithms. Note that performing domain isolation this way
2251 is irreversible: it's not possible to bring back a CPU to
2252 the domains once isolated through isolcpus. It's strongly
2253 advised to use cpusets instead to disable scheduler load
2254 balancing through the "cpuset.sched_load_balance" file.
2255 It offers a much more flexible interface where CPUs can
2256 move in and out of an isolated set anytime.
2257
2258 You can move a process onto or off an "isolated" CPU via
2259 the CPU affinity syscalls or cpuset.
2260 <cpu number> begins at 0 and the maximum value is
2261 "number of CPUs in system - 1".
2262
11ea68f5
ML
2263 managed_irq
2264
2265 Isolate from being targeted by managed interrupts
2266 which have an interrupt mask containing isolated
2267 CPUs. The affinity of managed interrupts is
2268 handled by the kernel and cannot be changed via
2269 the /proc/irq/* interfaces.
2270
2271 This isolation is best effort and only effective
2272 if the automatically assigned interrupt mask of a
2273 device queue contains isolated and housekeeping
2274 CPUs. If housekeeping CPUs are online then such
2275 interrupts are directed to the housekeeping CPU
2276 so that IO submitted on the housekeeping CPU
2277 cannot disturb the isolated CPU.
2278
2279 If a queue's affinity mask contains only isolated
2280 CPUs then this parameter has no effect on the
2281 interrupt routing decision, though interrupts are
2282 only delivered when tasks running on those
2283 isolated CPUs submit IO. IO submitted on
2284 housekeeping CPUs has no influence on those
2285 queues.
1da177e4 2286
11ea68f5 2287 The format of <cpu-list> is described above.
1da177e4 2288
a9913044 2289 iucv= [HW,NET]
1da177e4 2290
be3a5b0e 2291 ivrs_ioapic [HW,X86-64]
7d8bfa26 2292 Provide an override to the IOAPIC-ID<->DEVICE-ID
bbe3a106
SS
2293 mapping provided in the IVRS ACPI table.
2294 By default, PCI segment is 0, and can be omitted.
1198d231
KP
2295
2296 For example, to map IOAPIC-ID decimal 10 to
2297 PCI segment 0x1 and PCI device 00:14.0,
2298 write the parameter as:
2299 ivrs_ioapic=10@0001:00:14.0
2300
2301 Deprecated formats:
bbe3a106
SS
2302 * To map IOAPIC-ID decimal 10 to PCI device 00:14.0
2303 write the parameter as:
7d8bfa26 2304 ivrs_ioapic[10]=00:14.0
bbe3a106
SS
2305 * To map IOAPIC-ID decimal 10 to PCI segment 0x1 and
2306 PCI device 00:14.0 write the parameter as:
2307 ivrs_ioapic[10]=0001:00:14.0
7d8bfa26 2308
be3a5b0e 2309 ivrs_hpet [HW,X86-64]
7d8bfa26 2310 Provide an override to the HPET-ID<->DEVICE-ID
bbe3a106
SS
2311 mapping provided in the IVRS ACPI table.
2312 By default, PCI segment is 0, and can be omitted.
1198d231
KP
2313
2314 For example, to map HPET-ID decimal 10 to
2315 PCI segment 0x1 and PCI device 00:14.0,
2316 write the parameter as:
2317 ivrs_hpet=10@0001:00:14.0
2318
2319 Deprecated formats:
bbe3a106
SS
2320 * To map HPET-ID decimal 0 to PCI device 00:14.0
2321 write the parameter as:
7d8bfa26 2322 ivrs_hpet[0]=00:14.0
bbe3a106
SS
2323 * To map HPET-ID decimal 10 to PCI segment 0x1 and
2324 PCI device 00:14.0 write the parameter as:
2325 ivrs_ioapic[10]=0001:00:14.0
7d8bfa26 2326
be3a5b0e 2327 ivrs_acpihid [HW,X86-64]
ca3bf5d4 2328 Provide an override to the ACPI-HID:UID<->DEVICE-ID
bbe3a106 2329 mapping provided in the IVRS ACPI table.
1198d231 2330 By default, PCI segment is 0, and can be omitted.
bbe3a106
SS
2331
2332 For example, to map UART-HID:UID AMD0020:0 to
2333 PCI segment 0x1 and PCI device ID 00:14.5,
2334 write the parameter as:
1198d231 2335 ivrs_acpihid=AMD0020:0@0001:00:14.5
bbe3a106 2336
1198d231
KP
2337 Deprecated formats:
2338 * To map UART-HID:UID AMD0020:0 to PCI segment is 0,
2339 PCI device ID 00:14.5, write the parameter as:
ca3bf5d4 2340 ivrs_acpihid[00:14.5]=AMD0020:0
1198d231
KP
2341 * To map UART-HID:UID AMD0020:0 to PCI segment 0x1 and
2342 PCI device ID 00:14.5, write the parameter as:
2343 ivrs_acpihid[0001:00:14.5]=AMD0020:0
ca3bf5d4 2344
1da177e4 2345 js= [HW,JOY] Analog joystick
1752118d 2346 See Documentation/input/joydev/joystick.rst.
1da177e4 2347
b0845ce5
MR
2348 kasan_multi_shot
2349 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2350 report on every invalid memory access. Without this
2351 parameter KASAN will print report only for the first
2352 invalid access.
2353
42551b8d
RD
2354 keep_bootcon [KNL]
2355 Do not unregister boot console at start. This is only
2356 useful for debugging when something happens in the window
2357 between unregistering the boot console and initializing
2358 the real console.
2359
0cb55ad2
RD
2360 keepinitrd [HW,ARM]
2361
342332e6 2362 kernelcore= [KNL,X86,IA-64,PPC]
a5c6d650
DR
2363 Format: nn[KMGTPE] | nn% | "mirror"
2364 This parameter specifies the amount of memory usable by
2365 the kernel for non-movable allocations. The requested
2366 amount is spread evenly throughout all nodes in the
2367 system as ZONE_NORMAL. The remaining memory is used for
2368 movable memory in its own zone, ZONE_MOVABLE. In the
2369 event, a node is too small to have both ZONE_NORMAL and
2370 ZONE_MOVABLE, kernelcore memory will take priority and
2371 other nodes will have a larger ZONE_MOVABLE.
2372
2373 ZONE_MOVABLE is used for the allocation of pages that
2374 may be reclaimed or moved by the page migration
2375 subsystem. Note that allocations like PTEs-from-HighMem
2376 still use the HighMem zone if it exists, and the Normal
ed7ed365
MG
2377 zone if it does not.
2378
a5c6d650
DR
2379 It is possible to specify the exact amount of memory in
2380 the form of "nn[KMGTPE]", a percentage of total system
2381 memory in the form of "nn%", or "mirror". If "mirror"
342332e6
TI
2382 option is specified, mirrored (reliable) memory is used
2383 for non-movable allocations and remaining memory is used
a5c6d650
DR
2384 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2385 are exclusive, so you cannot specify multiple forms.
ed7ed365 2386
4fe1da4e
JW
2387 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2388 Format: <Controller#>[,poll interval]
2389 The controller # is the number of the ehci usb debug
2390 port as it is probed via PCI. The poll interval is
2391 optional and is the number seconds in between
2392 each poll cycle to the debug port in case you need
2393 the functionality for interrupting the kernel with
2394 gdb or control-c on the dbgp connection. When
2395 not using this parameter you use sysrq-g to break into
2396 the kernel debugger.
2397
84c08fd6 2398 kgdboc= [KGDB,HW] kgdb over consoles.
ada64e4c
JW
2399 Requires a tty driver that supports console polling,
2400 or a supported polling keyboard driver (non-usb).
65b5ac14
JW
2401 Serial only format: <serial_device>[,baud]
2402 keyboard only format: kbd
2403 keyboard and serial format: kbd,<serial_device>[,baud]
2404 Optional Kernel mode setting:
2405 kms, kbd format: kms,kbd
2406 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
6cdf6e06 2407
f71fc3bc
DA
2408 kgdboc_earlycon= [KGDB,HW]
2409 If the boot console provides the ability to read
2410 characters and can work in polling mode, you can use
2411 this parameter to tell kgdb to use it as a backend
2412 until the normal console is registered. Intended to
2413 be used together with the kgdboc parameter which
2414 specifies the normal console to transition to.
2415
2416 The name of the early console should be specified
2417 as the value of this parameter. Note that the name of
2418 the early console might be different than the tty
2419 name passed to kgdboc. It's OK to leave the value
2420 blank and the first boot console that implements
2421 read() will be picked.
2422
84c08fd6
JW
2423 kgdbwait [KGDB] Stop kernel execution and enter the
2424 kernel debugger at the earliest opportunity.
2425
497de97e 2426 kmac= [MIPS] Korina ethernet MAC address.
9bed90c6
FF
2427 Configure the RouterBoard 532 series on-chip
2428 Ethernet adapter MAC address.
2429
04f70336
CM
2430 kmemleak= [KNL] Boot-time kmemleak enable/disable
2431 Valid arguments: on, off
2432 Default: on
47aeeddc
MI
2433 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2434 the default is off.
04f70336 2435
970988e1
MH
2436 kprobe_event=[probe-list]
2437 [FTRACE] Add kprobe events and enable at boot time.
2438 The probe-list is a semicolon delimited list of probe
2439 definitions. Each definition is same as kprobe_events
2440 interface, but the parameters are comma delimited.
2441 For example, to add a kprobe event on vfs_read with
2442 arg1 and arg2, add to the command line;
2443
2444 kprobe_event=p,vfs_read,$arg1,$arg2
2445
2446 See also Documentation/trace/kprobetrace.rst "Kernel
2447 Boot Parameter" section.
2448
de190555
JL
2449 kpti= [ARM64] Control page table isolation of user
2450 and kernel address spaces.
2451 Default: enabled on cores which need mitigation.
2452 0: force disabled
2453 1: force enabled
2454
d20a6ba5
JF
2455 kunit.enable= [KUNIT] Enable executing KUnit tests. Requires
2456 CONFIG_KUNIT to be set to be fully enabled. The
2457 default value can be overridden via
2458 KUNIT_DEFAULT_ENABLED.
2459 Default is 1 (enabled)
2460
fef07aae
AP
2461 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2462 Default is 0 (don't ignore, but inject #GP)
2463
a3fe5dbd
DM
2464 kvm.eager_page_split=
2465 [KVM,X86] Controls whether or not KVM will try to
2466 proactively split all huge pages during dirty logging.
2467 Eager page splitting reduces interruptions to vCPU
2468 execution by eliminating the write-protection faults
2469 and MMU lock contention that would otherwise be
2470 required to split huge pages lazily.
2471
2472 VM workloads that rarely perform writes or that write
2473 only to a small region of VM memory may benefit from
2474 disabling eager page splitting to allow huge pages to
2475 still be used for reads.
2476
2477 The behavior of eager page splitting depends on whether
2478 KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
2479 disabled, all huge pages in a memslot will be eagerly
2480 split when dirty logging is enabled on that memslot. If
cb00a70b
DM
2481 enabled, eager page splitting will be performed during
2482 the KVM_CLEAR_DIRTY ioctl, and only for the pages being
2483 cleared.
a3fe5dbd 2484
ada51a9d 2485 Eager page splitting is only supported when kvm.tdp_mmu=Y.
a3fe5dbd
DM
2486
2487 Default is Y (on).
2488
c4ae60e4
LA
2489 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2490 Default is false (don't support).
2491
b8e8c830
PB
2492 kvm.nx_huge_pages=
2493 [KVM] Controls the software workaround for the
2494 X86_BUG_ITLB_MULTIHIT bug.
2495 force : Always deploy workaround.
2496 off : Never deploy workaround.
2497 auto : Deploy workaround based on the presence of
2498 X86_BUG_ITLB_MULTIHIT.
2499
2500 Default is 'auto'.
2501
2502 If the software workaround is enabled for the host,
2503 guests do need not to enable it for nested guests.
2504
1aa9b957
JS
2505 kvm.nx_huge_pages_recovery_ratio=
2506 [KVM] Controls how many 4KiB pages are periodically zapped
2507 back to huge pages. 0 disables the recovery, otherwise if
2508 the value is N KVM will zap 1/Nth of the 4KiB pages every
4dfe4f40
JS
2509 period (see below). The default is 60.
2510
2511 kvm.nx_huge_pages_recovery_period_ms=
2512 [KVM] Controls the time period at which KVM zaps 4KiB pages
2513 back to huge pages. If the value is a non-zero N, KVM will
2514 zap a portion (see ratio above) of the pages every N msecs.
2515 If the value is 0 (the default), KVM will pick a period based
2516 on the ratio, such that a page is zapped after 1 hour on average.
1aa9b957 2517
fef07aae 2518 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
8475f94a 2519 Default is 1 (enabled)
fef07aae
AP
2520
2521 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
2522 for all guests.
16290246 2523 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
fef07aae 2524
d8b369c4
DB
2525 kvm-arm.mode=
2526 [KVM,ARM] Select one of KVM/arm64's modes of operation.
2527
b6a68b97
MZ
2528 none: Forcefully disable KVM.
2529
1945a067
MZ
2530 nvhe: Standard nVHE-based mode, without support for
2531 protected guests.
2532
d8b369c4
DB
2533 protected: nVHE-based mode with support for guests whose
2534 state is kept private from the host.
d8b369c4 2535
675cabc8
JL
2536 nested: VHE-based mode with support for nested
2537 virtualization. Requires at least ARMv8.3
2538 hardware.
2539
53e8ce13
AE
2540 Defaults to VHE/nVHE based on hardware support. Setting
2541 mode to "protected" will disable kexec and hibernation
675cabc8
JL
2542 for the host. "nested" is experimental and should be
2543 used with extreme caution.
d8b369c4 2544
e23f62f7
MZ
2545 kvm-arm.vgic_v3_group0_trap=
2546 [KVM,ARM] Trap guest accesses to GICv3 group-0
2547 system registers
2548
182936ee
MZ
2549 kvm-arm.vgic_v3_group1_trap=
2550 [KVM,ARM] Trap guest accesses to GICv3 group-1
2551 system registers
2552
ff89511e
MZ
2553 kvm-arm.vgic_v3_common_trap=
2554 [KVM,ARM] Trap guest accesses to GICv3 common
2555 system registers
2556
a7546054
MZ
2557 kvm-arm.vgic_v4_enable=
2558 [KVM,ARM] Allow use of GICv4 for direct injection of
2559 LPIs.
2560
aed26eeb
SR
2561 kvm_cma_resv_ratio=n [PPC]
2562 Reserves given percentage from system memory area for
2563 contiguous memory allocation for KVM hash pagetable
2564 allocation.
2565 By default it reserves 5% of total system memory.
2566 Format: <integer>
2567 Default: 5
2568
fef07aae
AP
2569 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2570 (virtualized MMU) support on capable Intel chips.
2571 Default is 1 (enabled)
2572
2573 kvm-intel.emulate_invalid_guest_state=
0ff29701
SC
2574 [KVM,Intel] Disable emulation of invalid guest state.
2575 Ignored if kvm-intel.enable_unrestricted_guest=1, as
2576 guest state is never invalid for unrestricted guests.
2577 This param doesn't apply to nested guests (L2), as KVM
2578 never emulates invalid L2 guest state.
2579 Default is 1 (enabled)
fef07aae
AP
2580
2581 kvm-intel.flexpriority=
2582 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2583 Default is 1 (enabled)
2584
e1a72ae2
SL
2585 kvm-intel.nested=
2586 [KVM,Intel] Enable VMX nesting (nVMX).
2587 Default is 0 (disabled)
2588
fef07aae
AP
2589 kvm-intel.unrestricted_guest=
2590 [KVM,Intel] Disable unrestricted guest feature
2591 (virtualized real and unpaged mode) on capable
2592 Intel chips. Default is 1 (enabled)
2593
a399477e
KRW
2594 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2595 CVE-2018-3620.
2596
2597 Valid arguments: never, cond, always
2598
2599 always: L1D cache flush on every VMENTER.
2600 cond: Flush L1D on VMENTER only when the code between
2601 VMEXIT and VMENTER can leak host memory.
2602 never: Disables the mitigation
2603
2604 Default is cond (do L1 cache flush in specific instances)
2605
fef07aae
AP
2606 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2607 feature (tagged TLBs) on capable Intel chips.
2608 Default is 1 (enabled)
2609
b7fe54f6
BS
2610 l1d_flush= [X86,INTEL]
2611 Control mitigation for L1D based snooping vulnerability.
2612
2613 Certain CPUs are vulnerable to an exploit against CPU
2614 internal buffers which can forward information to a
2615 disclosure gadget under certain conditions.
2616
2617 In vulnerable processors, the speculatively
2618 forwarded data can be used in a cache side channel
2619 attack, to access data to which the attacker does
2620 not have direct access.
2621
2622 This parameter controls the mitigation. The
2623 options are:
2624
2625 on - enable the interface for the mitigation
2626
d90a7a0e
JK
2627 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2628 affected CPUs
2629
2630 The kernel PTE inversion protection is unconditionally
2631 enabled and cannot be disabled.
2632
2633 full
2634 Provides all available mitigations for the
2635 L1TF vulnerability. Disables SMT and
2636 enables all mitigations in the
2637 hypervisors, i.e. unconditional L1D flush.
2638
2639 SMT control and L1D flush control via the
2640 sysfs interface is still possible after
2641 boot. Hypervisors will issue a warning
2642 when the first VM is started in a
2643 potentially insecure configuration,
2644 i.e. SMT enabled or L1D flush disabled.
2645
2646 full,force
2647 Same as 'full', but disables SMT and L1D
2648 flush runtime control. Implies the
2649 'nosmt=force' command line option.
2650 (i.e. sysfs control of SMT is disabled.)
2651
2652 flush
2653 Leaves SMT enabled and enables the default
2654 hypervisor mitigation, i.e. conditional
2655 L1D flush.
2656
2657 SMT control and L1D flush control via the
2658 sysfs interface is still possible after
2659 boot. Hypervisors will issue a warning
2660 when the first VM is started in a
2661 potentially insecure configuration,
2662 i.e. SMT enabled or L1D flush disabled.
2663
2664 flush,nosmt
2665
2666 Disables SMT and enables the default
2667 hypervisor mitigation.
2668
2669 SMT control and L1D flush control via the
2670 sysfs interface is still possible after
2671 boot. Hypervisors will issue a warning
2672 when the first VM is started in a
2673 potentially insecure configuration,
2674 i.e. SMT enabled or L1D flush disabled.
2675
2676 flush,nowarn
2677 Same as 'flush', but hypervisors will not
2678 warn when a VM is started in a potentially
2679 insecure configuration.
2680
2681 off
2682 Disables hypervisor mitigations and doesn't
2683 emit any warnings.
5b5e4d62
MH
2684 It also drops the swap size and available
2685 RAM limit restriction on both hypervisor and
2686 bare metal.
d90a7a0e
JK
2687
2688 Default is 'flush'.
2689
65fd4cb6 2690 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
d90a7a0e 2691
1da177e4
LT
2692 l2cr= [PPC]
2693
a78bfbfc
RB
2694 l3cr= [PPC]
2695
cd4f0ef7 2696 lapic [X86-32,APIC] Enable the local APIC even if BIOS
a9913044 2697 disabled it.
1da177e4 2698
622381e6 2699 lapic= [X86,APIC] Do not use TSC deadline
279f1461
SS
2700 value for LAPIC timer one-shot implementation. Default
2701 back to the programmable timer unit in the LAPIC.
622381e6 2702 Format: notscdeadline
279f1461 2703
6cececfc 2704 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
ada9cfdd 2705 in C2 power state.
e585bef8 2706
fcb71f6f
FC
2707 libata.dma= [LIBATA] DMA control
2708 libata.dma=0 Disable all PATA and SATA DMA
2709 libata.dma=1 PATA and SATA Disk DMA only
2710 libata.dma=2 ATAPI (CDROM) DMA only
16290246 2711 libata.dma=4 Compact Flash DMA only
fcb71f6f
FC
2712 Combinations also work, so libata.dma=3 enables DMA
2713 for disks and CDROMs, but not CFs.
16290246 2714
20308871
MP
2715 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2716 libata.ignore_hpa=0 keep BIOS limits (default)
2717 libata.ignore_hpa=1 ignore limits, using full disk
fcb71f6f 2718
78e70c23
DJ
2719 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2720 when set.
2721 Format: <int>
2722
fa82cabb
DLM
2723 libata.force= [LIBATA] Force configurations. The format is a comma-
2724 separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
2725 PORT and DEVICE are decimal numbers matching port, link
2726 or device. Basically, it matches the ATA ID string
2727 printed on console by libata. If the whole ID part is
2728 omitted, the last PORT and DEVICE values are used. If
2729 ID hasn't been specified yet, the configuration applies
2730 to all ports, links and devices.
33267325
TH
2731
2732 If only DEVICE is omitted, the parameter applies to
2733 the port and all links and devices behind it. DEVICE
2734 number of 0 either selects the first device or the
2735 first fan-out link behind PMP device. It does not
2736 select the host link. DEVICE number of 15 selects the
2737 host link and device attached to it.
2738
2739 The VAL specifies the configuration to force. As long
fa82cabb 2740 as there is no ambiguity, shortcut notation is allowed.
33267325
TH
2741 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2742 The following configurations can be forced.
2743
2744 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2745 Any ID with matching PORT is used.
2746
2747 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2748
2749 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2750 udma[/][16,25,33,44,66,100,133] notation is also
2751 allowed.
2752
fa82cabb
DLM
2753 * nohrst, nosrst, norst: suppress hard, soft and both
2754 resets.
2755
2756 * rstonce: only attempt one reset during hot-unplug
2757 link recovery.
2758
2759 * [no]dbdelay: Enable or disable the extra 200ms delay
2760 before debouncing a link PHY and device presence
2761 detection.
2762
33267325
TH
2763 * [no]ncq: Turn on or off NCQ.
2764
fa82cabb
DLM
2765 * [no]ncqtrim: Enable or disable queued DSM TRIM.
2766
2767 * [no]ncqati: Enable or disable NCQ trim on ATI chipset.
2768
2769 * [no]trim: Enable or disable (unqueued) TRIM.
2770
2771 * trim_zero: Indicate that TRIM command zeroes data.
2772
2773 * max_trim_128m: Set 128M maximum trim size limit.
2774
2775 * [no]dma: Turn on or off DMA transfers.
2776
2777 * atapi_dmadir: Enable ATAPI DMADIR bridge support.
2778
2779 * atapi_mod16_dma: Enable the use of ATAPI DMA for
2780 commands that are not a multiple of 16 bytes.
2781
2782 * [no]dmalog: Enable or disable the use of the
2783 READ LOG DMA EXT command to access logs.
2784
2785 * [no]iddevlog: Enable or disable access to the
2786 identify device data log.
2787
2788 * [no]logdir: Enable or disable access to the general
2789 purpose log directory.
2790
2791 * max_sec_128: Set transfer size limit to 128 sectors.
2792
2793 * max_sec_1024: Set or clear transfer size limit to
2794 1024 sectors.
d7b16e4f 2795
fa82cabb
DLM
2796 * max_sec_lba48: Set or clear transfer size limit to
2797 65535 sectors.
05944bdf 2798
fa82cabb 2799 * [no]lpm: Enable or disable link power management.
ca6d43b0 2800
fa82cabb
DLM
2801 * [no]setxfer: Indicate if transfer speed mode setting
2802 should be skipped.
43c9c591 2803
4d2e4980
DLM
2804 * [no]fua: Disable or enable FUA (Force Unit Access)
2805 support for devices supporting this feature.
2806
fa82cabb 2807 * dump_id: Dump IDENTIFY data.
966fbe19 2808
b8bd6dc3
RJ
2809 * disable: Disable this device.
2810
33267325
TH
2811 If there are multiple matching configurations changing
2812 the same attribute, the last one is used.
2813
6b99e6e6 2814 load_ramdisk= [RAM] [Deprecated]
1da177e4 2815
a6b25b67
RD
2816 lockd.nlm_grace_period=P [NFS] Assign grace period.
2817 Format: <integer>
1da177e4 2818
a6b25b67
RD
2819 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2820 Format: <integer>
2821
2822 lockd.nlm_timeout=T [NFS] Assign timeout value.
2823 Format: <integer>
2824
2825 lockd.nlm_udpport=M [NFS] Assign UDP port.
2826 Format: <integer>
1da177e4 2827
000d388e
MG
2828 lockdown= [SECURITY]
2829 { integrity | confidentiality }
2830 Enable the kernel lockdown feature. If set to
2831 integrity, kernel features that allow userland to
2832 modify the running kernel are disabled. If set to
2833 confidentiality, kernel features that allow userland
2834 to extract confidential information from the kernel
2835 are also disabled.
2836
ec4518aa
PM
2837 locktorture.nreaders_stress= [KNL]
2838 Set the number of locking read-acquisition kthreads.
2839 Defaults to being automatically set based on the
2840 number of online CPUs.
2841
2842 locktorture.nwriters_stress= [KNL]
2843 Set the number of locking write-acquisition kthreads.
2844
2845 locktorture.onoff_holdoff= [KNL]
2846 Set time (s) after boot for CPU-hotplug testing.
2847
2848 locktorture.onoff_interval= [KNL]
2849 Set time (s) between CPU-hotplug operations, or
2850 zero to disable CPU-hotplug testing.
2851
2852 locktorture.shuffle_interval= [KNL]
2853 Set task-shuffle interval (jiffies). Shuffling
2854 tasks allows some CPUs to go into dyntick-idle
2855 mode during the locktorture test.
2856
2857 locktorture.shutdown_secs= [KNL]
2858 Set time (s) after boot system shutdown. This
2859 is useful for hands-off automated testing.
2860
2861 locktorture.stat_interval= [KNL]
2862 Time (s) between statistics printk()s.
2863
2864 locktorture.stutter= [KNL]
2865 Time (s) to stutter testing, for example,
2866 specifying five seconds causes the test to run for
2867 five seconds, wait for five seconds, and so on.
2868 This tests the locking primitive's ability to
2869 transition abruptly to and from idle.
2870
ec4518aa
PM
2871 locktorture.torture_type= [KNL]
2872 Specify the locking implementation to test.
2873
2874 locktorture.verbose= [KNL]
2875 Enable additional printk() statements.
2876
1da177e4
LT
2877 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2878 Format: <irq>
2879
2880 loglevel= All Kernel Messages with a loglevel smaller than the
2881 console loglevel will be printed to the console. It can
2882 also be changed with klogd or other programs. The
2883 loglevels are defined as follows:
2884
2885 0 (KERN_EMERG) system is unusable
2886 1 (KERN_ALERT) action must be taken immediately
2887 2 (KERN_CRIT) critical conditions
2888 3 (KERN_ERR) error conditions
2889 4 (KERN_WARNING) warning conditions
2890 5 (KERN_NOTICE) normal but significant condition
2891 6 (KERN_INFO) informational
2892 7 (KERN_DEBUG) debug-level messages
2893
c756d08a 2894 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
23b2899f
LR
2895 in bytes. n must be a power of two and greater
2896 than the minimal size. The minimal size is defined
2897 by LOG_BUF_SHIFT kernel config parameter. There is
2898 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2899 that allows to increase the default size depending on
2900 the number of CPUs. See init/Kconfig for more details.
1da177e4 2901
accaa24c
RD
2902 logo.nologo [FB] Disables display of the built-in Linux logo.
2903 This may be used to provide more screen space for
2904 kernel log messages and is useful when debugging
2905 kernel boot problems.
2906
1da177e4
LT
2907 lp=0 [LP] Specify parallel ports to use, e.g,
2908 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2909 lp=reset first parallel port). 'lp=0' disables the
2910 lp=auto printer driver. 'lp=reset' (which can be
2911 specified in addition to the ports) causes
2912 attached printers to be reset. Using
2913 lp=port1,port2,... specifies the parallel ports
2914 to associate lp devices with, starting with
2915 lp0. A port specification may be 'none' to skip
2916 that lp device, or a parport name such as
2917 'parport0'. Specifying 'lp=auto' instead of a
2918 port specification list means that device IDs
2919 from each port should be examined, to see if
2920 an IEEE 1284-compliant printer is attached; if
2921 so, the driver will manage that printer.
2922 See also header of drivers/char/lp.c.
2923
2924 lpj=n [KNL]
2925 Sets loops_per_jiffy to given constant, thus avoiding
2926 time-consuming boot-time autodetection (up to 250 ms per
2927 CPU). 0 enables autodetection (default). To determine
2928 the correct value for your kernel, boot with normal
2929 autodetection and see what value is printed. Note that
2930 on SMP systems the preset will be applied to all CPUs,
2931 which is likely to cause problems if your CPUs need
2932 significantly divergent settings. An incorrect value
2933 will cause delays in the kernel to be wrong, leading to
2934 unpredictable I/O errors and other breakage. Although
2935 unlikely, in the extreme case this might damage your
2936 hardware.
2937
2938 ltpc= [NET]
2939 Format: <io>,<irq>,<dma>
2940
9b8c7c14
KC
2941 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2942
79f7865d
KC
2943 lsm=lsm1,...,lsmN
2944 [SECURITY] Choose order of LSM initialization. This
89a9684e 2945 overrides CONFIG_LSM, and the "security=" parameter.
79f7865d 2946
16290246 2947 machvec= [IA-64] Force the use of a particular machine-vector
a9913044 2948 (machvec) in a generic kernel.
df43acac 2949 Example: machvec=hpzx1
1da177e4 2950
42769488
RD
2951 machtype= [Loongson] Share the same kernel image file between
2952 different yeeloong laptops.
3209e70e
WZ
2953 Example: machtype=lemote-yeeloong-2f-7inch
2954
59bdbbd5 2955 max_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory greater
0cb55ad2 2956 than or equal to this physical address is ignored.
1da177e4
LT
2957
2958 maxcpus= [SMP] Maximum number of processors that an SMP kernel
7c142bfe
BH
2959 will bring up during bootup. maxcpus=n : n >= 0 limits
2960 the kernel to bring up 'n' processors. Surely after
2961 bootup you can bring up the other plugged cpu by executing
2962 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2963 only takes effect during system bootup.
2964 While n=0 is a special case, it is equivalent to "nosmp",
2965 which also disables the IO APIC.
1da177e4 2966
d134b00b
KS
2967 max_loop= [LOOP] The number of loop block devices that get
2968 (loop.max_loop) unconditionally pre-created at init time. The default
2969 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2970 of statically allocating a predefined number, loop
2971 devices can be requested on-demand with the
2972 /dev/loop-control interface.
2b2c3750 2973
cd4f0ef7 2974 mce [X86-32] Machine Check Exception
1da177e4 2975
cb1aaebe 2976 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.rst
909dd324 2977
1da177e4 2978 md= [HW] RAID subsystems devices and level
e52347bd 2979 See Documentation/admin-guide/md.rst.
a9913044 2980
1da177e4
LT
2981 mdacon= [MDA]
2982 Format: <first>,<last>
2983 Specifies range of consoles to be captured by the MDA.
a9913044 2984
bc124170
TG
2985 mds= [X86,INTEL]
2986 Control mitigation for the Micro-architectural Data
2987 Sampling (MDS) vulnerability.
2988
2989 Certain CPUs are vulnerable to an exploit against CPU
2990 internal buffers which can forward information to a
2991 disclosure gadget under certain conditions.
2992
2993 In vulnerable processors, the speculatively
2994 forwarded data can be used in a cache side channel
2995 attack, to access data to which the attacker does
2996 not have direct access.
2997
2998 This parameter controls the MDS mitigation. The
2999 options are:
3000
d71eb0ce
JP
3001 full - Enable MDS mitigation on vulnerable CPUs
3002 full,nosmt - Enable MDS mitigation and disable
3003 SMT on vulnerable CPUs
3004 off - Unconditionally disable MDS mitigation
bc124170 3005
64870ed1
WL
3006 On TAA-affected machines, mds=off can be prevented by
3007 an active TAA mitigation as both vulnerabilities are
3008 mitigated with the same mechanism so in order to disable
3009 this mitigation, you need to specify tsx_async_abort=off
3010 too.
3011
bc124170
TG
3012 Not specifying this option is equivalent to
3013 mds=full.
3014
5999bbe7
TG
3015 For details see: Documentation/admin-guide/hw-vuln/mds.rst
3016
75c05fab
MR
3017 mem=nn[KMG] [HEXAGON] Set the memory size.
3018 Must be specified, otherwise memory size will be 0.
3019
1da177e4 3020 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
f3cd4c86
BH
3021 Amount of memory to be used in cases as follows:
3022
3023 1 for test;
3024 2 when the kernel is not able to see the whole system memory;
3025 3 memory that lies after 'mem=' boundary is excluded from
3026 the hypervisor, then assigned to KVM guests.
75c05fab
MR
3027 4 to limit the memory available for kdump kernel.
3028
3029 [ARC,MICROBLAZE] - the limit applies only to low memory,
3030 high memory is not affected.
3031
3032 [ARM64] - only limits memory covered by the linear
3033 mapping. The NOMAP regions are not affected.
f3cd4c86 3034
fbb97d87
WC
3035 [X86] Work as limiting max address. Use together
3036 with memmap= to avoid physical address space collisions.
3037 Without memmap= PCI devices could be placed at addresses
3038 belonging to unused RAM.
1da177e4 3039
f3cd4c86
BH
3040 Note that this only takes effects during boot time since
3041 in above case 3, memory may need be hot added after boot
3042 if system memory of hypervisor is not sufficient.
3043
75c05fab
MR
3044 mem=nn[KMG]@ss[KMG]
3045 [ARM,MIPS] - override the memory layout reported by
3046 firmware.
3047 Define a memory region of size nn[KMG] starting at
3048 ss[KMG].
3049 Multiple different regions can be specified with
3050 multiple mem= parameters on the command line.
3051
cd4f0ef7 3052 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1da177e4
LT
3053 memory.
3054
389cfd96
RD
3055 memblock=debug [KNL] Enable memblock debug messages.
3056
6902aa84
PM
3057 memchunk=nn[KMG]
3058 [KNL,SH] Allow user to override the default size for
3059 per-device physically contiguous DMA buffers.
3060
6dddd7a7 3061 memhp_default_state=online/offline
86dd995d
VK
3062 [KNL] Set the initial state for the memory hotplug
3063 onlining policy. If not specified, the default value is
3064 set according to the
3065 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
3066 option.
cb1aaebe 3067 See Documentation/admin-guide/mm/memory-hotplug.rst.
86dd995d 3068
6cececfc 3069 memmap=exactmap [KNL,X86] Enable setting of an exact
1da177e4
LT
3070 E820 memory map, as specified by the user.
3071 Such memmap=exactmap lines can be constructed based on
3072 BIOS output or other requirements. See the memmap=nn@ss
3073 option description.
3074
3075 memmap=nn[KMG]@ss[KMG]
4c8e3de4 3076 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
277cba1d 3077 Region of memory to be used is from ss to ss+nn.
8fcc9bc3
BH
3078 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3079 which limits max address to nn[KMG].
3080 Multiple different regions can be specified,
3081 comma delimited.
3082 Example:
3083 memmap=100M@2G,100M#3G,1G!1024G
1da177e4
LT
3084
3085 memmap=nn[KMG]#ss[KMG]
3086 [KNL,ACPI] Mark specific memory as ACPI data.
277cba1d 3087 Region of memory to be marked is from ss to ss+nn.
1da177e4
LT
3088
3089 memmap=nn[KMG]$ss[KMG]
3090 [KNL,ACPI] Mark specific memory as reserved.
277cba1d 3091 Region of memory to be reserved is from ss to ss+nn.
1312848e
PM
3092 Example: Exclude memory from 0x18690000-0x1869ffff
3093 memmap=64K$0x18690000
3094 or
3095 memmap=0x10000$0x18690000
8fcc9bc3
BH
3096 Some bootloaders may need an escape character before '$',
3097 like Grub2, otherwise '$' and the following number
3098 will be eaten.
1da177e4 3099
ec776ef6
CH
3100 memmap=nn[KMG]!ss[KMG]
3101 [KNL,X86] Mark specific memory as protected.
3102 Region of memory to be used, from ss to ss+nn.
3103 The memory region may be marked as e820 type 12 (0xc)
3104 and is NVDIMM or ADR memory.
3105
ef61f8a3
JS
3106 memmap=<size>%<offset>-<oldtype>+<newtype>
3107 [KNL,ACPI] Convert memory within the specified region
3108 from <oldtype> to <newtype>. If "-<oldtype>" is left
3109 out, the whole region will be marked as <newtype>,
3110 even if previously unavailable. If "+<newtype>" is left
3111 out, matching memory will be removed. Types are
3112 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3113 3 = ACPI, 12 = PRAM.
3114
9f077871
JF
3115 memory_corruption_check=0/1 [X86]
3116 Some BIOSes seem to corrupt the first 64k of
3117 memory when doing things like suspend/resume.
3118 Setting this option will scan the memory
3119 looking for corruption. Enabling this will
3120 both detect corruption and prevent the kernel
3121 from using the memory being corrupted.
3122 However, its intended as a diagnostic tool; if
3123 repeatable BIOS-originated corruption always
3124 affects the same memory, you can use memmap=
3125 to prevent the kernel from using that memory.
3126
3127 memory_corruption_check_size=size [X86]
3128 By default it checks for corruption in the low
3129 64k, making this memory unavailable for normal
3130 use. Use this parameter to scan for
3131 corruption in more or less memory.
3132
3133 memory_corruption_check_period=seconds [X86]
3134 By default it checks for corruption every 60
3135 seconds. Use this parameter to check at some
3136 other rate. 0 disables periodic checking.
3137
e3a9d9fc
OS
3138 memory_hotplug.memmap_on_memory
3139 [KNL,X86,ARM] Boolean flag to enable this feature.
3140 Format: {on | off (default)}
3141 When enabled, runtime hotplugged memory will
66361095
MS
3142 allocate its internal metadata (struct pages,
3143 those vmemmap pages cannot be optimized even
3144 if hugetlb_free_vmemmap is enabled) from the
3145 hotadded memory which will allow to hotadd a
3146 lot of memory without requiring additional
3147 memory to do so.
e3a9d9fc
OS
3148 This feature is disabled by default because it
3149 has some implication on large (e.g. GB)
3150 allocations in some configurations (e.g. small
3151 memory blocks).
3152 The state of the flag can be read in
3153 /sys/module/memory_hotplug/parameters/memmap_on_memory.
3154 Note that even when enabled, there are a few cases where
3155 the feature is not effective.
3156
376e3fde 3157 memtest= [KNL,X86,ARM,M68K,PPC,RISCV] Enable memtest
c64df707 3158 Format: <integer>
c64df707 3159 default : 0 <disable>
9e5f6cf5
AH
3160 Specifies the number of memtest passes to be
3161 performed. Each pass selects another test
3162 pattern from a given set of patterns. Memtest
3163 fills the memory with this pattern, validates
3164 memory contents and reserves bad memory
3165 regions that are detected.
c64df707 3166
c262f3b9
TL
3167 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
3168 Valid arguments: on, off
3169 Default (depends on kernel configuration option):
3170 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
3171 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3172 mem_encrypt=on: Activate SME
3173 mem_encrypt=off: Do not activate SME
3174
7ac3945d 3175 Refer to Documentation/virt/kvm/x86/amd-memory-encryption.rst
c262f3b9
TL
3176 for details on when memory encryption can be activated.
3177
406e7938
RW
3178 mem_sleep_default= [SUSPEND] Default system suspend mode:
3179 s2idle - Suspend-To-Idle
3180 shallow - Power-On Suspend or equivalent (if supported)
3181 deep - Suspend-To-RAM or equivalent (if supported)
58e7cb9e 3182 See Documentation/admin-guide/pm/sleep-states.rst.
406e7938 3183
1da177e4 3184 meye.*= [HW] Set MotionEye Camera parameters
32e2eae2 3185 See Documentation/admin-guide/media/meye.rst.
1da177e4 3186
8f36881b
AS
3187 mfgpt_irq= [IA-32] Specify the IRQ to use for the
3188 Multi-Function General Purpose Timers on AMD Geode
3189 platforms.
3190
e6c4dc6c
WT
3191 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
3192 the BIOS has incorrectly applied a workaround. TinyBIOS
3193 version 0.98 is known to be affected, 0.99 fixes the
3194 problem by letting the user disable the workaround.
3195
1da177e4
LT
3196 mga= [HW,DRM]
3197
59bdbbd5 3198 min_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory below this
1c207f95
RD
3199 physical address is ignored.
3200
39f45d7b
MP
3201 mini2440= [ARM,HW,KNL]
3202 Format:[0..2][b][c][t]
3203 Default: "0tb"
3204 MINI2440 configuration specification:
3205 0 - The attached screen is the 3.5" TFT
3206 1 - The attached screen is the 7" TFT
3207 2 - The VGA Shield is attached (1024x768)
3208 Leaving out the screen size parameter will not load
3209 the TFT driver, and the framebuffer will be left
3210 unconfigured.
3211 b - Enable backlight. The TFT backlight pin will be
3212 linked to the kernel VESA blanking code and a GPIO
3213 LED. This parameter is not necessary when using the
3214 VGA shield.
3215 c - Enable the s3c camera interface.
3216 t - Reserved for enabling touchscreen support. The
3217 touchscreen support is not enabled in the mainstream
3218 kernel as of 2.6.30, a preliminary port can be found
3219 in the "bleeding edge" mini2440 support kernel at
6b2484e1 3220 https://repo.or.cz/w/linux-2.6/mini2440.git
39f45d7b 3221
98af8452 3222 mitigations=
a111b7c0
JP
3223 [X86,PPC,S390,ARM64] Control optional mitigations for
3224 CPU vulnerabilities. This is a set of curated,
d68be4c4
JP
3225 arch-independent options, each of which is an
3226 aggregation of existing arch-specific options.
98af8452
JP
3227
3228 off
3229 Disable all optional CPU mitigations. This
3230 improves system performance, but it may also
3231 expose users to several CPU vulnerabilities.
782e69ef 3232 Equivalent to: nopti [X86,PPC]
e92b2573 3233 if nokaslr then kpti=0 [ARM64]
a2059825 3234 nospectre_v1 [X86,PPC]
0336e04a 3235 nobp=0 [S390]
a111b7c0 3236 nospectre_v2 [X86,PPC,S390,ARM64]
d68be4c4 3237 spectre_v2_user=off [X86]
782e69ef 3238 spec_store_bypass_disable=off [X86,PPC]
a111b7c0 3239 ssbd=force-off [ARM64]
877ace9e 3240 nospectre_bhb [ARM64]
d68be4c4 3241 l1tf=off [X86]
5c14068f 3242 mds=off [X86]
a7a248c5 3243 tsx_async_abort=off [X86]
b8e8c830 3244 kvm.nx_huge_pages=off [X86]
553b0cb3 3245 srbds=off [X86,INTEL]
f7964378 3246 no_entry_flush [PPC]
9a32a7e7 3247 no_uaccess_flush [PPC]
8cb861e9 3248 mmio_stale_data=off [X86]
ea304a8b 3249 retbleed=off [X86]
b8e8c830
PB
3250
3251 Exceptions:
3252 This does not have any effect on
3253 kvm.nx_huge_pages when
3254 kvm.nx_huge_pages=force.
98af8452
JP
3255
3256 auto (default)
3257 Mitigate all CPU vulnerabilities, but leave SMT
3258 enabled, even if it's vulnerable. This is for
3259 users who don't want to be surprised by SMT
3260 getting disabled across kernel upgrades, or who
3261 have other ways of avoiding SMT-based attacks.
d68be4c4 3262 Equivalent to: (default behavior)
98af8452
JP
3263
3264 auto,nosmt
3265 Mitigate all CPU vulnerabilities, disabling SMT
3266 if needed. This is for users who always want to
3267 be fully mitigated, even if it means losing SMT.
d68be4c4 3268 Equivalent to: l1tf=flush,nosmt [X86]
5c14068f 3269 mds=full,nosmt [X86]
a7a248c5 3270 tsx_async_abort=full,nosmt [X86]
8cb861e9 3271 mmio_stale_data=full,nosmt [X86]
ea304a8b 3272 retbleed=auto,nosmt [X86]
98af8452 3273
6b74ab97
MG
3274 mminit_loglevel=
3275 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3276 parameter allows control of the logging verbosity for
3277 the additional memory initialisation checks. A value
3278 of 0 disables mminit logging and a level of 4 will
3279 log everything. Information is printed at KERN_DEBUG
3280 so loglevel=8 may also need to be specified.
3281
8cb861e9
PG
3282 mmio_stale_data=
3283 [X86,INTEL] Control mitigation for the Processor
3284 MMIO Stale Data vulnerabilities.
3285
3286 Processor MMIO Stale Data is a class of
3287 vulnerabilities that may expose data after an MMIO
3288 operation. Exposed data could originate or end in
3289 the same CPU buffers as affected by MDS and TAA.
3290 Therefore, similar to MDS and TAA, the mitigation
3291 is to clear the affected CPU buffers.
3292
3293 This parameter controls the mitigation. The
3294 options are:
3295
3296 full - Enable mitigation on vulnerable CPUs
3297
3298 full,nosmt - Enable mitigation and disable SMT on
3299 vulnerable CPUs.
3300
3301 off - Unconditionally disable mitigation
3302
3303 On MDS or TAA affected machines,
3304 mmio_stale_data=off can be prevented by an active
3305 MDS or TAA mitigation as these vulnerabilities are
3306 mitigated with the same mechanism so in order to
3307 disable this mitigation, you need to specify
3308 mds=off and tsx_async_abort=off too.
3309
3310 Not specifying this option is equivalent to
3311 mmio_stale_data=full.
3312
3313 For details see:
3314 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
3315
42551b8d
RD
3316 <module>.async_probe[=<bool>] [KNL]
3317 If no <bool> value is specified or if the value
3318 specified is not a valid <bool>, enable asynchronous
3319 probe on this module. Otherwise, enable/disable
3320 asynchronous probe on this module as indicated by the
3321 <bool> value. See also: module.async_probe
3322
ae39e9ed
SK
3323 module.async_probe=<bool>
3324 [KNL] When set to true, modules will use async probing
3325 by default. To enable/disable async probing for a
3326 specific module, use the module specific control that
3327 is documented under <module>.async_probe. When both
3328 module.async_probe and <module>.async_probe are
3329 specified, <module>.async_probe takes precedence for
3330 the specific module.
3331
106a4ee2
RR
3332 module.sig_enforce
3333 [KNL] When CONFIG_MODULE_SIG is set, this means that
3334 modules without (valid) signatures will fail to load.
2a039be7 3335 Note that if CONFIG_MODULE_SIG_FORCE is set, that
106a4ee2
RR
3336 is always true, so this option does nothing.
3337
be7de5f9
PB
3338 module_blacklist= [KNL] Do not load a comma-separated list of
3339 modules. Useful for debugging problem modules.
3340
1da177e4
LT
3341 mousedev.tap_time=
3342 [MOUSE] Maximum time between finger touching and
3343 leaving touchpad surface for touch to be considered
3344 a tap and be reported as a left button click (for
3345 touchpads working in absolute mode only).
3346 Format: <msecs>
3347 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
3348 reporting absolute coordinates, such as tablets
3349 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
3350 reporting absolute coordinates, such as tablets
3351
a5c6d650
DR
3352 movablecore= [KNL,X86,IA-64,PPC]
3353 Format: nn[KMGTPE] | nn%
3354 This parameter is the complement to kernelcore=, it
3355 specifies the amount of memory used for migratable
3356 allocations. If both kernelcore and movablecore is
3357 specified, then kernelcore will be at *least* the
3358 specified value but may be more. If movablecore on its
3359 own is specified, the administrator must be careful
0cb55ad2
RD
3360 that the amount of memory usable for all allocations
3361 is not too small.
3362
f70029bb
MH
3363 movable_node [KNL] Boot-time switch to make hotplugable memory
3364 NUMA nodes to be movable. This means that the memory
3365 of such nodes will be usable only for movable
3366 allocations which rules out almost all kernel
3367 allocations. Use with caution!
c5320926 3368
1da177e4
LT
3369 MTD_Partition= [MTD]
3370 Format: <name>,<region-number>,<size>,<offset>
3371
a9913044
RD
3372 MTD_Region= [MTD] Format:
3373 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1da177e4
LT
3374
3375 mtdparts= [MTD]
fb251124 3376 See drivers/mtd/parsers/cmdlinepart.c
1da177e4 3377
9db829f4
BD
3378 mtdset= [ARM]
3379 ARM/S3C2412 JIVE boot control
3380
0f12999e 3381 See arch/arm/mach-s3c/mach-jive.c
9db829f4 3382
1da177e4 3383 mtouchusb.raw_coordinates=
a9913044
RD
3384 [HW] Make the MicroTouch USB driver use raw coordinates
3385 ('y', default) or cooked coordinates ('n')
1da177e4 3386
0cb55ad2 3387 mtrr_chunk_size=nn[KMG] [X86]
19f59460 3388 used for mtrr cleanup. It is largest continuous chunk
0cb55ad2
RD
3389 that could hold holes aka. UC entries.
3390
3391 mtrr_gran_size=nn[KMG] [X86]
3392 Used for mtrr cleanup. It is granularity of mtrr block.
3393 Default is 1.
3394 Large value could prevent small alignment from
3395 using up MTRRs.
3396
3397 mtrr_spare_reg_nr=n [X86]
3398 Format: <integer>
3399 Range: 0,7 : spare reg number
3400 Default : 1
3401 Used for mtrr cleanup. It is spare mtrr entries number.
3402 Set to 2 or more if your graphical card needs more.
3403
389cfd96
RD
3404 multitce=off [PPC] This parameter disables the use of the pSeries
3405 firmware feature for updating multiple TCE entries
3406 at a time.
3407
1da177e4
LT
3408 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
3409
1da177e4
LT
3410 netdev= [NET] Network devices parameters
3411 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3412 Note that mem_start is often overloaded to mean
3413 something different and driver-specific.
a9913044
RD
3414 This usage is only documented in each driver source
3415 file if at all.
3416
389cfd96
RD
3417 netpoll.carrier_timeout=
3418 [NET] Specifies amount of time (in seconds) that
3419 netpoll should wait for a carrier. By default netpoll
3420 waits 4 seconds.
3421
58401572
KPO
3422 nf_conntrack.acct=
3423 [NETFILTER] Enable connection tracking flow accounting
3424 0 to disable accounting
3425 1 to enable accounting
d70a011d 3426 Default value is 0.
58401572 3427
c500488f
RD
3428 nfs.cache_getent=
3429 [NFS] sets the pathname to the program which is used
3430 to update the NFS client cache entries.
1da177e4 3431
c500488f
RD
3432 nfs.cache_getent_timeout=
3433 [NFS] sets the timeout after which an attempt to
3434 update a cache entry is deemed to have failed.
306a0753 3435
5405fc44
TM
3436 nfs.callback_nr_threads=
3437 [NFSv4] set the total number of threads that the
3438 NFS client will assign to service NFSv4 callback
3439 requests.
3440
a72b4422
TM
3441 nfs.callback_tcpport=
3442 [NFS] set the TCP port on which the NFSv4 callback
3443 channel should listen.
3444
f43bf0be
TM
3445 nfs.enable_ino64=
3446 [NFS] enable 64-bit inode numbers.
3447 If zero, the NFS client will fake up a 32-bit inode
3448 number for the readdir() and stat() syscalls instead
3449 of returning the full 64-bit number.
3450 The default is to return 64-bit inode numbers.
3451
c500488f
RD
3452 nfs.idmap_cache_timeout=
3453 [NFS] set the maximum lifetime for idmapper cache
3454 entries.
3455
5405fc44
TM
3456 nfs.max_session_cb_slots=
3457 [NFSv4.1] Sets the maximum number of session
3458 slots the client will assign to the callback
3459 channel. This determines the maximum number of
3460 callbacks the client will process in parallel for
3461 a particular server.
3462
ef159e91
TM
3463 nfs.max_session_slots=
3464 [NFSv4.1] Sets the maximum number of session slots
3465 the client will attempt to negotiate with the server.
3466 This limits the number of simultaneous RPC requests
3467 that the client can send to the NFSv4.1 server.
3468 Note that there is little point in setting this
3469 value higher than the max_tcp_slot_table_limit.
3470
b064eca2 3471 nfs.nfs4_disable_idmapping=
074b1d12
TM
3472 [NFSv4] When set to the default of '1', this option
3473 ensures that both the RPC level authentication
3474 scheme and the NFS level operations agree to use
3475 numeric uids/gids if the mount is using the
3476 'sec=sys' security flavour. In effect it is
3477 disabling idmapping, which can make migration from
3478 legacy NFSv2/v3 systems to NFSv4 easier.
3479 Servers that do not support this mode of operation
3480 will be autodetected by the client, and it will fall
3481 back to using the idmapper.
3482 To turn off this behaviour, set the value to '0'.
c500488f 3483
6f2ea7f2
CL
3484 nfs.nfs4_unique_id=
3485 [NFS4] Specify an additional fixed unique ident-
3486 ification string that NFSv4 clients can insert into
3487 their nfs_client_id4 string. This is typically a
3488 UUID that is generated at system install time.
b064eca2 3489
c500488f 3490 nfs.recover_lost_locks=
f6de7a39
TM
3491 [NFSv4] Attempt to recover locks that were lost due
3492 to a lease timeout on the server. Please note that
3493 doing this risks data corruption, since there are
3494 no guarantees that the file will remain unchanged
3495 after the locks are lost.
3496 If you want to enable the kernel legacy behaviour of
3497 attempting to recover these locks, then set this
3498 parameter to '1'.
3499 The default parameter value of '0' causes the kernel
3500 not to attempt recovery of lost locks.
db8ac8ba 3501
c500488f
RD
3502 nfs.send_implementation_id=
3503 [NFSv4.1] Send client implementation identification
3504 information in exchange_id requests.
3505 If zero, no implementation identification information
3506 will be sent.
3507 The default is to send the implementation identification
3508 information.
3509
3510 nfs4.layoutstats_timer=
bbf58bf3
TM
3511 [NFSv4.2] Change the rate at which the kernel sends
3512 layoutstats to the pNFS metadata server.
3513
3514 Setting this to value to 0 causes the kernel to use
3515 whatever value is the default set by the layout
3516 driver. A non-zero value sets the minimum interval
3517 in seconds between layoutstats transmissions.
3518
c500488f 3519 nfsd.inter_copy_offload_enable=
6d91929a
BF
3520 [NFSv4.2] When set to 1, the server will support
3521 server-to-server copies for which this server is
3522 the destination of the copy.
3523
c500488f
RD
3524 nfsd.nfs4_disable_idmapping=
3525 [NFSv4] When set to the default of '1', the NFSv4
3526 server will return only numeric uids and gids to
3527 clients using auth_sys, and will accept numeric uids
3528 and gids from such clients. This is intended to ease
3529 migration from NFSv2/v3.
3530
3531 nfsd.nfsd4_ssc_umount_timeout=
6d91929a
BF
3532 [NFSv4.2] When used as the destination of a
3533 server-to-server copy, knfsd temporarily mounts
3534 the source server. It caches the mount in case
3535 it will be needed again, and discards it if not
3536 used for the number of milliseconds specified by
3537 this parameter.
3538
c500488f
RD
3539 nfsaddrs= [NFS] Deprecated. Use ip= instead.
3540 See Documentation/admin-guide/nfs/nfsroot.rst.
3541
3542 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
3543 See Documentation/admin-guide/nfs/nfsroot.rst.
db8ac8ba 3544
c500488f
RD
3545 nfsrootdebug [NFS] enable nfsroot debugging messages.
3546 See Documentation/admin-guide/nfs/nfsroot.rst.
6d91929a 3547
160c7ba3
PM
3548 nmi_backtrace.backtrace_idle [KNL]
3549 Dump stacks even of idle CPUs in response to an
3550 NMI stack-backtrace request.
3551
c0c74acb 3552 nmi_debug= [KNL,SH] Specify one or more actions to take
e7ba176b
HS
3553 when a NMI is triggered.
3554 Format: [state][,regs][,debounce][,die]
3555
6cececfc 3556 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
fef2c9bc 3557 Format: [panic,][nopanic,][num]
195daf66 3558 Valid num: 0 or 1
334bb79c
PK
3559 0 - turn hardlockup detector in nmi_watchdog off
3560 1 - turn hardlockup detector in nmi_watchdog on
0cb55ad2 3561 When panic is specified, panic when an NMI watchdog
93285c01
ZD
3562 timeout occurs (or 'nopanic' to not panic on an NMI
3563 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3564 To disable both hard and soft lockup detectors,
334bb79c 3565 please see 'nowatchdog'.
0cb55ad2
RD
3566 This is useful when you use a panic=... timeout and
3567 need the box quickly up again.
1da177e4 3568
d22881dc
SW
3569 These settings can be accessed at runtime via
3570 the nmi_watchdog and hardlockup_panic sysctls.
3571
cd4f0ef7 3572 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1da177e4
LT
3573 emulation library even if a 387 maths coprocessor
3574 is present.
3575
372fddf7
KS
3576 no5lvl [X86-64] Disable 5-level paging mode. Forces
3577 kernel to use 4-level paging instead.
3578
a894a8a5
RD
3579 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3580 caches in the slab allocator. Saves per-node memory,
3581 but will impact performance.
3582
3583 noalign [KNL,ARM]
3584
3585 noaltinstr [S390] Disables alternative instructions patching
3586 (CPU alternatives feature).
3587
3588 noapic [SMP,APIC] Tells the kernel to not make use of any
3589 IOAPICs that may be present in the system.
3590
3591 noautogroup Disable scheduler automatic task group creation.
3592
3593 nocache [ARM]
dd649bd0 3594
0cb55ad2
RD
3595 no_console_suspend
3596 [HW] Never suspend the console
3597 Disable suspending of consoles during suspend and
3598 hibernate operations. Once disabled, debugging
3599 messages can reach various consoles while the rest
3600 of the system is being put to sleep (ie, while
3601 debugging driver suspend/resume hooks). This may
3602 not work reliably with all consoles, but is known
3603 to work with serial and VGA consoles.
134620f7
YZ
3604 To facilitate more flexible debugging, we also add
3605 console_suspend, a printk module parameter to control
3606 it. Users could use console_suspend (usually
3607 /sys/module/printk/parameters/console_suspend) to
3608 turn on/off it dynamically.
0cb55ad2 3609
a894a8a5
RD
3610 no_debug_objects
3611 [KNL] Disable object debugging
a9913044 3612
6902aa84
PM
3613 nodsp [SH] Disable hardware DSP at boot time.
3614
b2e0a54a 3615 noefi Disable EFI runtime services support.
8b2cb7a8 3616
f7964378
NP
3617 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3618
1da177e4
LT
3619 noexec [IA-64]
3620
f5a1b191
JS
3621 noexec32 [X86-64]
3622 This affects only 32-bit executables.
3623 noexec32=on: enable non-executable mappings (default)
3624 read doesn't imply executable mappings
3625 noexec32=off: disable non-executable mappings
3626 read implies executable mappings
1da177e4 3627
a894a8a5
RD
3628 no_file_caps Tells the kernel not to honor file capabilities. The
3629 only way then for a file to be executed with privilege
3630 is to be setuid root or executed by root.
3631
fab43ef4 3632 nofpu [MIPS,SH] Disable hardware FPU at boot time.
6902aa84 3633
a894a8a5
RD
3634 nofsgsbase [X86] Disables FSGSBASE instructions.
3635
cd4f0ef7 3636 nofxsr [BUGS=X86-32] Disables x86 floating point extended
4f886511
CE
3637 register save and restore. The kernel will only save
3638 legacy floating-point registers on task switch.
1da177e4 3639
1da177e4
LT
3640 nohalt [IA-64] Tells the kernel not to use the power saving
3641 function PAL_HALT_LIGHT when idle. This increases
3642 power-consumption. On the positive side, it reduces
3643 interrupt wake-up latency, which may improve performance
3644 in certain environments such as networked servers or
3645 real-time systems.
3646
5ead723a
TT
3647 no_hash_pointers
3648 Force pointers printed to the console or buffers to be
3649 unhashed. By default, when a pointer is printed via %p
3650 format string, that pointer is "hashed", i.e. obscured
3651 by hashing the pointer value. This is a security feature
3652 that hides actual kernel addresses from unprivileged
3653 users, but it also makes debugging the kernel more
3654 difficult since unequal pointers can no longer be
3655 compared. However, if this command-line option is
3656 specified, then all normal pointers will have their true
84842911 3657 value printed. This option should only be specified when
5ead723a
TT
3658 debugging the kernel. Please do not use on production
3659 kernels.
3660
a6e15a39
KC
3661 nohibernate [HIBERNATION] Disable hibernation and resume.
3662
a894a8a5
RD
3663 nohlt [ARM,ARM64,MICROBLAZE,SH] Forces the kernel to busy wait
3664 in do_idle() and not use the arch_cpu_idle()
3665 implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
3666 to be effective. This is useful on platforms where the
3667 sleep(SH) or wfi(ARM,ARM64) instructions do not work
3668 correctly or when doing power measurements to evaluate
3669 the impact of the sleep instructions. This is also
3670 useful when using JTAG debugger.
3671
3672 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3673
3674 nohugevmalloc [KNL,X86,PPC,ARM64] Disable kernel huge vmalloc mappings.
3675
79bf2bb3
TG
3676 nohz= [KNL] Boottime enable/disable dynamic ticks
3677 Valid arguments: on, off
3678 Default: on
3679
d94d1053 3680 nohz_full= [KNL,BOOT,SMP,ISOL]
2d13e6ca 3681 The argument is a cpu list, as described above.
c5bfece2 3682 In kernels built with CONFIG_NO_HZ_FULL=y, set
a831881b 3683 the specified list of CPUs whose tick will be stopped
0453b435 3684 whenever possible. The boot CPU will be forced outside
f99bcb2c
PM
3685 the range to maintain the timekeeping. Any CPUs
3686 in this list will have their RCU callbacks offloaded,
3687 just as if they had also been called out in the
3688 rcu_nocbs= boot parameter.
a831881b 3689
b37a667c
JF
3690 Note that this argument takes precedence over
3691 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
3692
1da177e4
LT
3693 noinitrd [RAM] Tells the kernel not to load any configured
3694 initial RAM disk.
3695
03ea8155
WH
3696 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3697 remapping.
d1423d56 3698 [Deprecated - use intremap=off]
03ea8155 3699
1da177e4
LT
3700 nointroute [IA-64]
3701
d12a72b8
AL
3702 noinvpcid [X86] Disable the INVPCID cpu feature.
3703
a894a8a5
RD
3704 noiotrap [SH] Disables trapped I/O port accesses.
3705
3706 noirqdebug [X86-32] Disables the code which attempts to detect and
3707 disable unhandled interrupt sources.
3708
3709 noisapnp [ISAPNP] Disables ISA PnP code.
3710
16290246 3711 nojitter [IA-64] Disables jitter checking for ITC timers.
0aa366f3 3712
42551b8d
RD
3713 nokaslr [KNL]
3714 When CONFIG_RANDOMIZE_BASE is set, this disables
3715 kernel and module base offset ASLR (Address Space
3716 Layout Randomization).
3717
fd10cde9
GN
3718 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3719 fault handling.
3720
a894a8a5 3721 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
d910f5c1 3722
cd4f0ef7 3723 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1da177e4 3724
cd4f0ef7 3725 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
ad62ca2b 3726
312f1f01
H
3727 nomca [IA-64] Disable machine check abort handling
3728
13696e0a 3729 nomce [X86-32] Disable Machine Check Exception
abe37e5a 3730
83d7384f
AS
3731 nomfgpt [X86-32] Disable Multi-Function General Purpose
3732 Timer usage (for AMD Geode machines).
3733
9a758d87
TZ
3734 nomodeset Disable kernel modesetting. Most systems' firmware
3735 sets up a display mode and provides framebuffer memory
3736 for output. With nomodeset, DRM and fbdev drivers will
3737 not load if they could possibly displace the pre-
3738 initialized output. Only the system framebuffer will
3739 be available for use. The respective drivers will not
3740 perform display-mode changes or accelerated rendering.
3741
3742 Useful as error fallback, or for testing and debugging.
b22a15a5 3743
02608bef
DY
3744 nomodule Disable module load
3745
a894a8a5
RD
3746 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3747 shutdown the other cpus. Instead use the REBOOT_VECTOR
3748 irq.
3749
016ddd9b
JK
3750 nopat [X86] Disable PAT (page attribute table extension of
3751 pagetables) support.
3752
0790c9aa
AL
3753 nopcid [X86-64] Disable the PCID cpu feature.
3754
42551b8d
RD
3755 nopku [X86] Disable Memory Protection Keys CPU feature found
3756 in some Intel CPUs.
3757
a894a8a5
RD
3758 nopti [X86-64]
3759 Equivalent to pti=off
3760
42551b8d
RD
3761 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
3762 Disables the PV optimizations forcing the guest to run
3763 as generic guest with no PV drivers. Currently support
3764 XEN HVM, KVM, HYPER_V and VMWARE guest.
3765
3766 nopvspin [X86,XEN,KVM]
3767 Disables the qspinlock slow path using PV optimizations
3768 which allow the hypervisor to 'idle' the guest on lock
3769 contention.
3770
0cb55ad2
RD
3771 norandmaps Don't use address space randomization. Equivalent to
3772 echo 0 > /proc/sys/kernel/randomize_va_space
3773
cd4f0ef7 3774 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
b7fb4af0
JF
3775 with UP alternatives
3776
a9913044
RD
3777 noresume [SWSUSP] Disables resume and restores original swap
3778 space.
3779
a894a8a5
RD
3780 nosbagart [IA-64]
3781
1da177e4
LT
3782 no-scroll [VGA] Disables scrollback.
3783 This is required for the Braillex ib80-piezo Braille
3784 reader made by F.H. Papenmeier (Germany).
3785
38853a30
JS
3786 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3787
a894a8a5
RD
3788 nosmap [PPC]
3789 Disable SMAP (Supervisor Mode Access Prevention)
3790 even if it is supported by processor.
3791
3792 nosmep [PPC64s]
3793 Disable SMEP (Supervisor Mode Execution Prevention)
3794 even if it is supported by processor.
3795
61ec7567
LB
3796 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3797 and disable the IO APIC. legacy for "maxcpus=0".
1da177e4 3798
a894a8a5
RD
3799 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
3800 Equivalent to smt=1.
3801
3802 [KNL,X86] Disable symmetric multithreading (SMT).
3803 nosmt=force: Force disable SMT, cannot be undone
3804 via the sysfs control file.
3805
97842216
DJ
3806 nosoftlockup [KNL] Disable the soft-lockup detector.
3807
a894a8a5
RD
3808 nospec_store_bypass_disable
3809 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3810
3811 nospectre_bhb [ARM64] Disable all mitigations for Spectre-BHB (branch
3812 history injection) vulnerability. System may allow data leaks
3813 with this option.
3814
3815 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3816 (bounds check bypass). With this option data leaks are
3817 possible in the system.
3818
3819 nospectre_v2 [X86,PPC_E500,ARM64] Disable all mitigations for
3820 the Spectre variant 2 (indirect branch prediction)
3821 vulnerability. System may allow data leaks with this
3822 option.
3823
3824 no-steal-acc [X86,PV_OPS,ARM64,PPC/PSERIES] Disable paravirtualized
3825 steal time accounting. steal time is computed, but
3826 won't influence scheduler behaviour
3827
1da177e4
LT
3828 nosync [HW,M68K] Disables sync negotiation for all devices.
3829
a894a8a5
RD
3830 no_timer_check [X86,APIC] Disables the code which tests for
3831 broken timer IRQ sources.
3832
3833 no_uaccess_flush
3834 [PPC] Don't flush the L1-D cache after accessing user data.
3835
3836 novmcoredd [KNL,KDUMP]
3837 Disable device dump. Device dump allows drivers to
3838 append dump data to vmcore so you can collect driver
3839 specified debug info. Drivers can append the data
3840 without any limit and this data is stored in memory,
3841 so this may cause significant memory stress. Disabling
3842 device dump can help save memory but the driver debug
3843 data will be no longer available. This parameter
3844 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3845 is set.
3846
3847 no-vmw-sched-clock
3848 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3849 clock and use the default one.
3850
195daf66 3851 nowatchdog [KNL] Disable both lockup detectors, i.e.
6dddd7a7 3852 soft-lockup and NMI watchdog (hard-lockup).
58687acb 3853
1da177e4 3854 nowb [ARM]
a9913044 3855
2b2fd87a
WH
3856 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3857
b8d1d163
DS
3858 NOTE: this parameter will be ignored on systems with the
3859 LEGACY_XAPIC_DISABLED bit set in the
3860 IA32_XAPIC_DISABLE_STATUS MSR.
3861
a894a8a5
RD
3862 noxsave [BUGS=X86] Disables x86 extended register state save
3863 and restore using xsave. The kernel will fallback to
3864 enabling legacy floating-point and sse state.
3865
3866 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3867 register states. The kernel will fall back to use
3868 xsave to save the states. By using this parameter,
3869 performance of saving the states is degraded because
3870 xsave doesn't support modified optimization while
3871 xsaveopt supports it on xsaveopt enabled systems.
3872
3873 noxsaves [X86] Disables xsaves and xrstors used in saving and
3874 restoring x86 extended register state in compacted
3875 form of xsave area. The kernel will fall back to use
3876 xsaveopt and xrstor to save and restore the states
3877 in standard form of xsave area. By using this
3878 parameter, xsave area per process might occupy more
3879 memory on xsaves enabled systems.
3880
6dddd7a7 3881 nps_mtm_hs_ctr= [KNL,ARC]
35b55ef2
NC
3882 This parameter sets the maximum duration, in
3883 cycles, each HW thread of the CTOP can run
3884 without interruptions, before HW switches it.
3885 The actual maximum duration is 16 times this
3886 parameter's value.
3887 Format: integer between 1 and 255
3888 Default: 255
3889
16290246 3890 nptcg= [IA-64] Override max number of concurrent global TLB
a6c75b86
FY
3891 purges which is reported from either PAL_VM_SUMMARY or
3892 SAL PALO.
3893
2b633e3f
YL
3894 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3895 could support. nr_cpus=n : n >= 1 limits the kernel to
7c142bfe
BH
3896 support 'n' processors. It could be larger than the
3897 number of already plugged CPU during bootup, later in
3898 runtime you can physically add extra cpu until it reaches
3899 n. So during boot up some boot time memory for per-cpu
3900 variables need be pre-allocated for later physical cpu
3901 hot plugging.
2b633e3f 3902
0cb55ad2
RD
3903 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3904
544ef682
BS
3905 numa=off [KNL, ARM64, PPC, RISCV, SPARC, X86] Disable NUMA, Only
3906 set up a single NUMA node spanning all memory.
3907
00b072c0
BS
3908 numa_balancing= [KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
3909 NUMA balancing.
1a687c2e
MG
3910 Allowed values are enable and disable
3911
f0c0b2b8 3912 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
c9bff3ee 3913 'node', 'default' can be specified
f0c0b2b8 3914 This can be set from sysctl after boot.
57043247 3915 See Documentation/admin-guide/sysctl/vm.rst for details.
f0c0b2b8 3916
7c4be253 3917 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
a74e2a22 3918 See Documentation/core-api/debugging-via-ohci1394.rst for more
7c4be253
RD
3919 info.
3920
3ef0e1f8
AS
3921 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3922 Rather than timing out after 20 ms if an EC
3923 command is not properly ACKed, override the length
3924 of the timeout. We have interrupts disabled while
3925 waiting for the ACK, so if this is set too high
3926 interrupts *may* be lost!
3927
15ac7afe
TL
3928 omap_mux= [OMAP] Override bootloader pin multiplexing.
3929 Format: <mux_mode0.mode_name=value>...
3930 For example, to override I2C bus2:
3931 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3932
d2fc83c1
RD
3933 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
3934
3935 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
3936
3937 boundary - index of last SLC block on Flex-OneNAND.
3938 The remaining blocks are configured as MLC blocks.
3939 lock - Configure if Flex-OneNAND boundary should be locked.
3940 Once locked, the boundary cannot be changed.
3941 1 indicates lock status, 0 indicates unlock status.
3942
44a4dcf7
RD
3943 oops=panic Always panic on oopses. Default is to just kill the
3944 process, but there is a small probability of
3945 deadlocking the machine.
d404ab0a
OH
3946 This will also cause panics on machine check exceptions.
3947 Useful together with panic=30 to trigger a reboot.
3948
e900a918
DW
3949 page_alloc.shuffle=
3950 [KNL] Boolean flag to control whether the page allocator
3951 should randomize its free lists. The randomization may
3952 be automatically enabled if the kernel detects it is
3953 running on a platform with a direct-mapped memory-side
3954 cache, and this parameter can be used to
3955 override/disable that behavior. The state of the flag
3956 can be read from sysfs at:
3957 /sys/module/page_alloc/parameters/shuffle.
3958
48c96a36
JK
3959 page_owner= [KNL] Boot-time page_owner enabling option.
3960 Storage of the information about who allocated
3961 each page is disabled in default. With this switch,
3962 we can turn it on.
3963 on: enable the feature
3964
8823b1db 3965 page_poison= [KNL] Boot-time parameter changing the state of
8c9a134c
KC
3966 poisoning on the buddy allocator, available with
3967 CONFIG_PAGE_POISONING=y.
3968 off: turn off poisoning (default)
8823b1db
LA
3969 on: turn on poisoning
3970
f58780a8
GS
3971 page_reporting.page_reporting_order=
3972 [KNL] Minimal page reporting order
3973 Format: <integer>
3974 Adjust the minimal page reporting order. The page
3975 reporting is disabled when it exceeds (MAX_ORDER-1).
3976
44a4dcf7 3977 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4302fbc8
HD
3978 timeout > 0: seconds before rebooting
3979 timeout = 0: wait forever
3980 timeout < 0: reboot immediately
1da177e4
LT
3981 Format: <timeout>
3982
d999bd93
FT
3983 panic_print= Bitmask for printing system info when panic happens.
3984 User can chose combination of the following bits:
3985 bit 0: print all tasks info
3986 bit 1: print system memory info
3987 bit 2: print timer info
3988 bit 3: print locks info if CONFIG_LOCKDEP is on
3989 bit 4: print ftrace buffer
de6da1e8 3990 bit 5: print all printk messages in buffer
8d470a45 3991 bit 6: print all CPUs backtrace (if available in the arch)
f953f140
GP
3992 *Be aware* that this option may print a _lot_ of lines,
3993 so there are risks of losing older messages in the log.
3994 Use this option carefully, maybe worth to setup a
3995 bigger log buffer with "log_buf_len" along with this.
d999bd93 3996
db38d5c1
RA
3997 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
3998 Format: <hex>[,nousertaint]
3999 Hexadecimal bitmask representing the set of TAINT flags
4000 that will cause the kernel to panic when add_taint() is
4001 called with any of the flags in this set.
4002 The optional switch "nousertaint" can be utilized to
4003 prevent userspace forced crashes by writing to sysctl
4004 /proc/sys/kernel/tainted any flagset matching with the
4005 bitmask set on panic_on_taint.
4006 See Documentation/admin-guide/tainted-kernels.rst for
4007 extra details on the taint flags that users can pick
4008 to compose the bitmask to assign to panic_on_taint.
4009
9e3961a0
PB
4010 panic_on_warn panic() instead of WARN(). Useful to cause kdump
4011 on a WARN().
4012
1da177e4
LT
4013 parkbd.port= [HW] Parallel port number the keyboard adapter is
4014 connected to, default is 0.
4015 Format: <parport#>
4016 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
4017 0 for XT, 1 for AT (default is AT).
a9913044
RD
4018 Format: <mode>
4019
4020 parport= [HW,PPT] Specify parallel ports. 0 disables.
4021 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
4022 Use 'auto' to force the driver to use any
4023 IRQ/DMA settings detected (the default is to
4024 ignore detected IRQ/DMA settings because of
4025 possible conflicts). You can specify the base
4026 address, IRQ, and DMA settings; IRQ and DMA
4027 should be numbers, or 'auto' (for using detected
4028 settings on that particular port), or 'nofifo'
4029 (to avoid using a FIFO even if it is detected).
4030 Parallel ports are assigned in the order they
4031 are specified on the command line, starting
4032 with parport0.
4033
4034 parport_init_mode= [HW,PPT]
4035 Configure VIA parallel port to operate in
4036 a specific mode. This is necessary on Pegasos
4037 computer where firmware has no options for setting
4038 up parallel port mode and sets it to spp.
4039 Currently this function knows 686a and 8231 chips.
1da177e4
LT
4040 Format: [spp|ps2|epp|ecp|ecpepp]
4041
426e2c6a
MR
4042 pata_legacy.all= [HW,LIBATA]
4043 Format: <int>
4044 Set to non-zero to probe primary and secondary ISA
4045 port ranges on PCI systems where no PCI PATA device
4046 has been found at either range. Disabled by default.
4047
4048 pata_legacy.autospeed= [HW,LIBATA]
4049 Format: <int>
4050 Set to non-zero if a chip is present that snoops speed
4051 changes. Disabled by default.
4052
4053 pata_legacy.ht6560a= [HW,LIBATA]
4054 Format: <int>
4055 Set to 1, 2, or 3 for HT 6560A on the primary channel,
4056 the secondary channel, or both channels respectively.
4057 Disabled by default.
4058
4059 pata_legacy.ht6560b= [HW,LIBATA]
4060 Format: <int>
4061 Set to 1, 2, or 3 for HT 6560B on the primary channel,
4062 the secondary channel, or both channels respectively.
4063 Disabled by default.
4064
4065 pata_legacy.iordy_mask= [HW,LIBATA]
4066 Format: <int>
4067 IORDY enable mask. Set individual bits to allow IORDY
4068 for the respective channel. Bit 0 is for the first
4069 legacy channel handled by this driver, bit 1 is for
4070 the second channel, and so on. The sequence will often
4071 correspond to the primary legacy channel, the secondary
4072 legacy channel, and so on, but the handling of a PCI
4073 bus and the use of other driver options may interfere
4074 with the sequence. By default IORDY is allowed across
4075 all channels.
4076
4077 pata_legacy.opti82c46x= [HW,LIBATA]
4078 Format: <int>
4079 Set to 1, 2, or 3 for Opti 82c611A on the primary
4080 channel, the secondary channel, or both channels
4081 respectively. Disabled by default.
4082
4083 pata_legacy.opti82c611a= [HW,LIBATA]
4084 Format: <int>
4085 Set to 1, 2, or 3 for Opti 82c465MV on the primary
4086 channel, the secondary channel, or both channels
4087 respectively. Disabled by default.
4088
4089 pata_legacy.pio_mask= [HW,LIBATA]
4090 Format: <int>
4091 PIO mode mask for autospeed devices. Set individual
4092 bits to allow the use of the respective PIO modes.
4093 Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
4094 All modes allowed by default.
4095
4096 pata_legacy.probe_all= [HW,LIBATA]
4097 Format: <int>
4098 Set to non-zero to probe tertiary and further ISA
4099 port ranges on PCI systems. Disabled by default.
4100
7d33004d
MR
4101 pata_legacy.probe_mask= [HW,LIBATA]
4102 Format: <int>
4103 Probe mask for legacy ISA PATA ports. Depending on
4104 platform configuration and the use of other driver
4105 options up to 6 legacy ports are supported: 0x1f0,
4106 0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
4107 of individual ports can be disabled by setting the
4108 corresponding bits in the mask to 1. Bit 0 is for
4109 the first port in the list above (0x1f0), and so on.
4110 By default all supported ports are probed.
4111
426e2c6a
MR
4112 pata_legacy.qdi= [HW,LIBATA]
4113 Format: <int>
4114 Set to non-zero to probe QDI controllers. By default
4115 set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4116
4117 pata_legacy.winbond= [HW,LIBATA]
4118 Format: <int>
4119 Set to non-zero to probe Winbond controllers. Use
4120 the standard I/O port (0x130) if 1, otherwise the
4121 value given is the I/O port to use (typically 0x1b0).
4122 By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4123 0 otherwise.
4124
6ddcec95
MR
4125 pata_platform.pio_mask= [HW,LIBATA]
4126 Format: <int>
4127 Supported PIO mode mask. Set individual bits to allow
4128 the use of the respective PIO modes. Bit 0 is for
4129 mode 0, bit 1 is for mode 1, and so on. Mode 0 only
4130 allowed by default.
4131
dd287796
AM
4132 pause_on_oops=
4133 Halt all CPUs after the first oops has been printed for
4134 the specified number of seconds. This is to be used if
4135 your oopses keep scrolling off the screen.
4136
1da177e4
LT
4137 pcbit= [HW,ISDN]
4138
07d8d7e5
LG
4139 pci=option[,option...] [PCI] various PCI subsystem options.
4140
4141 Some options herein operate on a specific device
4142 or a set of devices (<pci_dev>). These are
4143 specified in one of the following formats:
4144
45db3370 4145 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
07d8d7e5
LG
4146 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4147
4148 Note: the first format specifies a PCI
4149 bus/device/function address which may change
4150 if new hardware is inserted, if motherboard
4151 firmware changes, or due to changes caused
4152 by other kernel parameters. If the
4153 domain is left unspecified, it is
45db3370
LG
4154 taken to be zero. Optionally, a path
4155 to a device through multiple device/function
4156 addresses can be specified after the base
4157 address (this is more robust against
4158 renumbering issues). The second format
07d8d7e5
LG
4159 selects devices using IDs from the
4160 configuration space which may match multiple
4161 devices in the system.
4162
11eb0e0e 4163 earlydump dump PCI config space before the kernel
6dddd7a7 4164 changes anything
c0115606 4165 off [X86] don't probe for the PCI bus
cd4f0ef7 4166 bios [X86-32] force use of PCI BIOS, don't access
a9913044
RD
4167 the hardware directly. Use this if your machine
4168 has a non-standard PCI host bridge.
cd4f0ef7 4169 nobios [X86-32] disallow use of PCI BIOS, only direct
a9913044
RD
4170 hardware access methods are allowed. Use this
4171 if you experience crashes upon bootup and you
4172 suspect they are caused by the BIOS.
afd8c084
BP
4173 conf1 [X86] Force use of PCI Configuration Access
4174 Mechanism 1 (config address in IO port 0xCF8,
4175 data in IO port 0xCFC, both 32-bit).
4176 conf2 [X86] Force use of PCI Configuration Access
4177 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4178 the function, IO port 0xCFA, also 8-bit, sets
4179 bus number. The config space is then accessed
4180 through ports 0xC000-0xCFFF).
4181 See http://wiki.osdev.org/PCI for more info
4182 on the configuration access mechanisms.
7f785763
RD
4183 noaer [PCIE] If the PCIEAER kernel config parameter is
4184 enabled, this kernel boot option can be used to
4185 disable the use of PCIE advanced error reporting.
32a2eea7
JG
4186 nodomains [PCI] Disable support for multiple PCI
4187 root domains (aka PCI segments, in ACPI-speak).
6cececfc 4188 nommconf [X86] Disable use of MMCONFIG for PCI
61be6d66 4189 Configuration
12983077
AH
4190 check_enable_amd_mmconf [X86] check for and enable
4191 properly configured MMIO access to PCI
4192 config space on AMD family 10h CPU
309e57df
MW
4193 nomsi [MSI] If the PCI_MSI kernel config parameter is
4194 enabled, this kernel boot option can be used to
4195 disable the use of MSI interrupts system-wide.
a9322f64
SA
4196 noioapicquirk [APIC] Disable all boot interrupt quirks.
4197 Safety option to keep boot IRQs enabled. This
4198 should never be necessary.
9197979b
SA
4199 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
4200 primary IO-APIC for bridges that cannot disable
4201 boot IRQs. This fixes a source of spurious IRQs
4202 when the system masks IRQs.
41b9eb26
SA
4203 noioapicreroute [APIC] Disable workaround that uses the
4204 boot IRQ equivalent of an IRQ that connects to
4205 a chipset where boot IRQs cannot be disabled.
4206 The opposite of ioapicreroute.
cd4f0ef7 4207 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
a9913044
RD
4208 routing table. These calls are known to be buggy
4209 on several machines and they hang the machine
4210 when used, but on other computers it's the only
4211 way to get the interrupt routing table. Try
4212 this option if the kernel is unable to allocate
4213 IRQs or discover secondary PCI buses on your
4214 motherboard.
c0115606 4215 rom [X86] Assign address space to expansion ROMs.
a9913044
RD
4216 Use with caution as certain devices share
4217 address decoders between ROMs and other
4218 resources.
c0115606 4219 norom [X86] Do not assign address space to
bb71ad88
GH
4220 expansion ROMs that do not already have
4221 BIOS assigned address ranges.
7bd1c365
MH
4222 nobar [X86] Do not assign address space to the
4223 BARs that weren't assigned by the BIOS.
c0115606 4224 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
a9913044
RD
4225 assigned automatically to PCI devices. You can
4226 make the kernel exclude IRQs of your ISA cards
4227 this way.
c0115606 4228 pirqaddr=0xAAAAA [X86] Specify the physical address
a9913044
RD
4229 of the PIRQ table (normally generated
4230 by the BIOS) if it is outside the
4231 F0000h-100000h range.
c0115606 4232 lastbus=N [X86] Scan all buses thru bus #N. Can be
a9913044
RD
4233 useful if the kernel is unable to find your
4234 secondary buses and you want to tell it
4235 explicitly which ones they are.
c0115606 4236 assign-busses [X86] Always assign all PCI bus
a9913044
RD
4237 numbers ourselves, overriding
4238 whatever the firmware may have done.
c0115606 4239 usepirqmask [X86] Honor the possible IRQ mask stored
a9913044
RD
4240 in the BIOS $PIR table. This is needed on
4241 some systems with broken BIOSes, notably
4242 some HP Pavilion N5400 and Omnibook XE3
4243 notebooks. This will have no effect if ACPI
4244 IRQ routing is enabled.
c0115606 4245 noacpi [X86] Do not use ACPI for IRQ routing
a9913044 4246 or for PCI scanning.
7bc5e3f2
BH
4247 use_crs [X86] Use PCI host bridge window information
4248 from ACPI. On BIOSes from 2008 or later, this
4249 is enabled by default. If you need to use this,
4250 please report a bug.
4251 nocrs [X86] Ignore PCI host bridge windows from ACPI.
6dddd7a7 4252 If you need to use this, please report a bug.
fa6dae5d
HG
4253 use_e820 [X86] Use E820 reservations to exclude parts of
4254 PCI host bridge windows. This is a workaround
4255 for BIOS defects in host bridge _CRS methods.
4256 If you need to use this, please report a bug to
4257 <linux-pci@vger.kernel.org>.
4258 no_e820 [X86] Ignore E820 reservations for PCI host
4259 bridge windows. This is the default on modern
4260 hardware. If you need to use this, please report
4261 a bug to <linux-pci@vger.kernel.org>.
a9913044
RD
4262 routeirq Do IRQ routing for all PCI devices.
4263 This is normally done in pci_enable_device(),
4264 so this option is a temporary workaround
4265 for broken drivers that don't call it.
13a6ddb0
YL
4266 skip_isa_align [X86] do not align io start addr, so can
4267 handle more pci cards
0637a70a
AK
4268 noearly [X86] Don't do any early type 1 scanning.
4269 This might help on some broken boards which
4270 machine check when some devices' config space
4271 is read. But various workarounds are disabled
4272 and some IOMMU drivers will not work.
6b4b78fe
MD
4273 bfsort Sort PCI devices into breadth-first order.
4274 This sorting is done to get a device
4275 order compatible with older (<= 2.4) kernels.
4276 nobfsort Don't sort PCI devices into breadth-first order.
fa238712
YW
4277 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
4278 tuning and use the BIOS-configured MPS defaults.
4279 pcie_bus_safe Set every device's MPS to the largest value
4280 supported by all devices below the root complex.
4281 pcie_bus_perf Set device MPS to the largest allowable MPS
4282 based on its parent bus. Also set MRRS (Max
4283 Read Request Size) to the largest supported
4284 value (no larger than the MPS that the device
4285 or bus can support) for best performance.
4286 pcie_bus_peer2peer Set every device's MPS to 128B, which
4287 every device is guaranteed to support. This
4288 configuration allows peer-to-peer DMA between
4289 any pair of devices, possibly at the cost of
4290 reduced performance. This also guarantees
4291 that hot-added devices will work.
4516a618
AN
4292 cbiosize=nn[KMG] The fixed amount of bus space which is
4293 reserved for the CardBus bridge's IO window.
4294 The default value is 256 bytes.
4295 cbmemsize=nn[KMG] The fixed amount of bus space which is
4296 reserved for the CardBus bridge's memory
4297 window. The default value is 64 megabytes.
32a9a682
YS
4298 resource_alignment=
4299 Format:
07d8d7e5 4300 [<order of align>@]<pci_dev>[; ...]
32a9a682 4301 Specifies alignment and device to reassign
07d8d7e5
LG
4302 aligned memory resources. How to
4303 specify the device is described above.
32a9a682
YS
4304 If <order of align> is not specified,
4305 PAGE_SIZE is used as alignment.
3b1b1ce3 4306 A PCI-PCI bridge can be specified if resource
32a9a682 4307 windows need to be expanded.
8b078c60
MK
4308 To specify the alignment for several
4309 instances of a device, the PCI vendor,
4310 device, subvendor, and subdevice may be
3b1b1ce3
AK
4311 specified, e.g., 12@pci:8086:9c22:103c:198f
4312 for 4096-byte alignment.
43c16408 4313 ecrc= Enable/disable PCIe ECRC (transaction layer
bba50659
VS
4314 end-to-end CRC checking). Only effective if
4315 OS has native AER control (either granted by
4316 ACPI _OSC or forced via "pcie_ports=native")
43c16408
AP
4317 bios: Use BIOS/firmware settings. This is the
4318 the default.
4319 off: Turn ECRC off
4320 on: Turn ECRC on.
8c8803c5
YW
4321 hpiosize=nn[KMG] The fixed amount of bus space which is
4322 reserved for hotplug bridge's IO window.
4323 Default size is 256 bytes.
d7b8a217
NJ
4324 hpmmiosize=nn[KMG] The fixed amount of bus space which is
4325 reserved for hotplug bridge's MMIO window.
4326 Default size is 2 megabytes.
4327 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
4328 reserved for hotplug bridge's MMIO_PREF window.
4329 Default size is 2 megabytes.
8c8803c5 4330 hpmemsize=nn[KMG] The fixed amount of bus space which is
d7b8a217
NJ
4331 reserved for hotplug bridge's MMIO and
4332 MMIO_PREF window.
8c8803c5 4333 Default size is 2 megabytes.
e16b4660
KB
4334 hpbussize=nn The minimum amount of additional bus numbers
4335 reserved for buses below a hotplug bridge.
4336 Default is 1.
b55438fd
YL
4337 realloc= Enable/disable reallocating PCI bridge resources
4338 if allocations done by BIOS are too small to
4339 accommodate resources required by all child
4340 devices.
4341 off: Turn realloc off
4342 on: Turn realloc on
4343 realloc same as realloc=on
6748dcc2 4344 noari do not use PCIe ARI.
cef74409
GK
4345 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
4346 do not use PCIe ATS (and IOMMU device IOTLB).
284f5f9d
BH
4347 pcie_scan_all Scan all possible PCIe devices. Otherwise we
4348 only look for one device below a PCIe downstream
4349 port.
f32ab754
UCCB
4350 big_root_window Try to add a big 64bit memory window to the PCIe
4351 root complex on AMD CPUs. Some GFX hardware
4352 can resize a BAR to allow access to all VRAM.
4353 Adding the window is slightly risky (it may
4354 conflict with unreported devices), so this
4355 taints the kernel.
aaca43fd
LG
4356 disable_acs_redir=<pci_dev>[; ...]
4357 Specify one or more PCI devices (in the format
4358 specified above) separated by semicolons.
4359 Each device specified will have the PCI ACS
4360 redirect capabilities forced off which will
4361 allow P2P traffic between devices through
4362 bridges without forcing it upstream. Note:
4363 this removes isolation between devices and
4364 may put more devices in an IOMMU group.
fbfe07d4 4365 force_floating [S390] Force usage of floating interrupts.
56271303 4366 nomio [S390] Do not use MIO instructions.
de267a7c
PM
4367 norid [S390] ignore the RID field and force use of
4368 one PCI domain per PCI function
6b4b78fe 4369
e5665a45
CE
4370 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
4371 Management.
4372 off Disable ASPM.
4373 force Enable ASPM even on devices that claim not to support it.
4374 WARNING: Forcing ASPM on may cause system lockups.
4375
4c0fd764
BH
4376 pcie_ports= [PCIE] PCIe port services handling:
4377 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4378 even if the platform doesn't give the OS permission to
4379 use them. This may cause conflicts if the platform
4380 also tries to use these services.
35a0b237
OJ
4381 dpc-native Use native PCIe service for DPC only. May
4382 cause conflicts if firmware uses AER or DPC.
4c0fd764
BH
4383 compat Disable native PCIe services (PME, AER, DPC, PCIe
4384 hotplug).
79dd9182 4385
9d26d3a8
MW
4386 pcie_port_pm= [PCIE] PCIe port power management handling:
4387 off Disable power management of all PCIe ports
4388 force Forcibly enable power management of all PCIe ports
4389
c7f48656 4390 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
c39fae14 4391 nomsi Do not use MSI for native PCIe PME signaling (this makes
28eb5f27 4392 all PCIe root ports use INTx for all services).
c7f48656 4393
1da177e4
LT
4394 pcmv= [HW,PCMCIA] BadgePAD 4
4395
39ac5ba5
TB
4396 pd_ignore_unused
4397 [PM]
4398 Keep all power-domains already enabled by bootloader on,
4399 even if no driver has claimed them. This is useful
4400 for debug and development, but should not be
4401 needed on a platform with proper driver support.
4402
1da177e4
LT
4403 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4404 boot time.
4405 Format: { 0 | 1 }
4406 See arch/parisc/kernel/pdc_chassis.c
4407
f58dc01b 4408 percpu_alloc= Select which percpu first chunk allocator to use.
e933a73f
TH
4409 Currently supported values are "embed" and "page".
4410 Archs may support subset or none of the selections.
4411 See comments in mm/percpu.c for details on each
4412 allocator. This parameter is primarily for debugging
4413 and performance comparison.
fa8a7094 4414
1da177e4 4415 pirq= [SMP,APIC] Manual mp-table setup
cb1aaebe 4416 See Documentation/x86/i386/IO-APIC.rst.
1da177e4
LT
4417
4418 plip= [PPT,NET] Parallel port network link
4419 Format: { parport<nr> | timid | 0 }
3ba9b1b8 4420 See also Documentation/admin-guide/parport.rst.
1da177e4 4421
16290246 4422 pmtmr= [X86] Manual setup of pmtmr I/O Port.
de32a243
TG
4423 Override pmtimer IOPort with a hex value.
4424 e.g. pmtmr=0x508
4425
0a4b4327
NP
4426 pmu_override= [PPC] Override the PMU.
4427 This option takes over the PMU facility, so it is no
4428 longer usable by perf. Setting this option starts the
4429 PMU counters by setting MMCR0 to 0 (the FC bit is
4430 cleared). If a number is given, then MMCR1 is set to
4431 that number, otherwise (e.g., 'pmu_override=on'), MMCR1
4432 remains 0.
4433
db96a759
CY
4434 pm_debug_messages [SUSPEND,KNL]
4435 Enable suspend/resume debug messages during boot up.
4436
96242116
BH
4437 pnp.debug=1 [PNP]
4438 Enable PNP debug messages (depends on the
4439 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
4440 via /sys/module/pnp/parameters/debug. We always show
4441 current resource usage; turning this on also shows
4442 possible settings and some assignment information.
97ef062b 4443
1da177e4
LT
4444 pnpacpi= [ACPI]
4445 { off }
4446
4447 pnpbios= [ISAPNP]
4448 { on | off | curr | res | no-curr | no-res }
4449
4450 pnp_reserve_irq=
4451 [ISAPNP] Exclude IRQs for the autoconfiguration
4452
4453 pnp_reserve_dma=
4454 [ISAPNP] Exclude DMAs for the autoconfiguration
4455
4456 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
a9913044 4457 Ranges are in pairs (I/O port base and size).
1da177e4
LT
4458
4459 pnp_reserve_mem=
a9913044
RD
4460 [ISAPNP] Exclude memory regions for the
4461 autoconfiguration.
1da177e4
LT
4462 Ranges are in pairs (memory base and size).
4463
4af94f39
RD
4464 ports= [IP_VS_FTP] IPVS ftp helper module
4465 Default is 21.
4466 Up to 8 (IP_VS_APP_MAX_PORTS) ports
4467 may be specified.
4468 Format: <port>,<port>....
4469
c3cbd075
BS
4470 powersave=off [PPC] This option disables power saving features.
4471 It specifically disables cpuidle and sets the
4472 platform machine description specific power_save
4473 function to NULL. On Idle the CPU just reduces
4474 execution priority.
4475
3eb5d588
AB
4476 ppc_strict_facility_enable
4477 [PPC] This option catches any kernel floating point,
4478 Altivec, VSX and SPE outside of regions specifically
4479 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4480 There is some performance impact when enabling this.
4481
07fd1761
CB
4482 ppc_tm= [PPC]
4483 Format: {"off"}
4484 Disable Hardware Transactional Memory
4485
6ef869e0
MH
4486 preempt= [KNL]
4487 Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
4488 none - Limited to cond_resched() calls
4489 voluntary - Limited to cond_resched() and might_sleep() calls
4490 full - Any section that isn't explicitly preempt disabled
4491 can be preempted anytime.
4492
45807a1d
IM
4493 print-fatal-signals=
4494 [KNL] debug: print fatal signals
f84d49b2
NO
4495
4496 If enabled, warn about various signal handling
4497 related application anomalies: too many signals,
4498 too many POSIX.1 timers, fatal signals causing a
4499 coredump - etc.
4500
4501 If you hit the warning due to signal overflow,
4502 you might want to try "ulimit -i unlimited".
4503
45807a1d
IM
4504 default: off.
4505
c22ab332
MG
4506 printk.always_kmsg_dump=
4507 Trigger kmsg_dump for cases other than kernel oops or
4508 panics
4509 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4510 default: disabled
4511
10102a89
DS
4512 printk.console_no_auto_verbose=
4513 Disable console loglevel raise on oops, panic
4514 or lockdep-detected issues (only if lock debug is on).
4515 With an exception to setups with low baudrate on
4516 serial console, keeping this 0 is a good choice
4517 in order to provide more debug information.
4518 Format: <bool>
4519 default: 0 (auto_verbose is enabled)
4520
750afe7b
BP
4521 printk.devkmsg={on,off,ratelimit}
4522 Control writing to /dev/kmsg.
4523 on - unlimited logging to /dev/kmsg from userspace
4524 off - logging to /dev/kmsg disabled
4525 ratelimit - ratelimit the logging
4526 Default: ratelimit
4527
e84845c4
RD
4528 printk.time= Show timing data prefixed to each printk message line
4529 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4530
0cb55ad2
RD
4531 processor.max_cstate= [HW,ACPI]
4532 Limit processor to maximum C-state
4533 max_cstate=9 overrides any DMI blacklist limit.
4534
4535 processor.nocst [HW,ACPI]
4536 Ignore the _CST method to determine C-states,
4537 instead using the legacy FADT method
4538
1da177e4 4539 profile= [KNL] Enable kernel profiling via /proc/profile
e7e61fc0
RD
4540 Format: [<profiletype>,]<number>
4541 Param: <profiletype>: "schedule", "sleep", or "kvm"
4542 [defaults to kernel profiling]
a9913044 4543 Param: "schedule" - profile schedule points.
b3da2a73
MG
4544 Param: "sleep" - profile D-state sleeping (millisecs).
4545 Requires CONFIG_SCHEDSTATS
c0fe2e69 4546 Param: "kvm" - profile VM exits.
e7e61fc0
RD
4547 Param: <number> - step/bucket size as a power of 2 for
4548 statistical time based profiling.
1da177e4 4549
6b99e6e6 4550 prompt_ramdisk= [RAM] [Deprecated]
1da177e4 4551
ecdc5d84
VG
4552 prot_virt= [S390] enable hosting protected virtual machines
4553 isolated from the hypervisor (if hardware supports
4554 that).
4555 Format: <bool>
4556
e0c27447
JW
4557 psi= [KNL] Enable or disable pressure stall information
4558 tracking.
4559 Format: <bool>
4560
a9913044
RD
4561 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
4562 probe for; one of (bare|imps|exps|lifebook|any).
1da177e4
LT
4563 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
4564 per second.
a9913044
RD
4565 psmouse.resetafter= [HW,MOUSE]
4566 Try to reset the device after so many bad packets
1da177e4
LT
4567 (0 = never).
4568 psmouse.resolution=
4569 [HW,MOUSE] Set desired mouse resolution, in dpi.
4570 psmouse.smartscroll=
a9913044 4571 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
1da177e4
LT
4572 0 = disabled, 1 = enabled (default).
4573
dee28e72
MG
4574 pstore.backend= Specify the name of the pstore backend to use
4575
be3a5b0e 4576 pti= [X86-64] Control Page Table Isolation of user and
01c9b17b
DH
4577 kernel address spaces. Disabling this feature
4578 removes hardening, but improves performance of
4579 system calls and interrupts.
4580
4581 on - unconditionally enable
4582 off - unconditionally disable
4583 auto - kernel detects whether your CPU model is
4584 vulnerable to issues that PTI mitigates
4585
4586 Not specifying this option is equivalent to pti=auto.
4587
dc8c8587
KS
4588 pty.legacy_count=
4589 [KNL] Number of legacy pty's. Overwrites compiled-in
4590 default number.
4591
7d2c502f 4592 quiet [KNL] Disable most log messages
a9913044 4593
1da177e4
LT
4594 r128= [HW,DRM]
4595
42551b8d
RD
4596 radix_hcall_invalidate=on [PPC/PSERIES]
4597 Disable RADIX GTSE feature and use hcall for TLB
4598 invalidate.
4599
1da177e4 4600 raid= [HW,RAID]
e52347bd 4601 See Documentation/admin-guide/md.rst.
1da177e4 4602
1da177e4 4603 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
e7751617 4604 See Documentation/admin-guide/blockdev/ramdisk.rst.
1da177e4 4605
6b99e6e6
RD
4606 ramdisk_start= [RAM] RAM disk image start address
4607
b9b01a56
JD
4608 random.trust_cpu=off
4609 [KNL] Disable trusting the use of the CPU's
4610 random number generator (if available) to
4611 initialize the kernel's RNG.
4612
4613 random.trust_bootloader=off
4614 [KNL] Disable trusting the use of the a seed
4615 passed by the bootloader (if available) to
4616 initialize the kernel's RNG.
d97c68d1 4617
39218ff4
KC
4618 randomize_kstack_offset=
4619 [KNL] Enable or disable kernel stack offset
4620 randomization, which provides roughly 5 bits of
4621 entropy, frustrating memory corruption attacks
4622 that depend on stack address determinism or
4623 cross-syscall address exposures. This is only
4624 available on architectures that have defined
4625 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
4626 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4627 Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
4628
011d8261
BP
4629 ras=option[,option,...] [KNL] RAS-specific options
4630
4631 cec_disable [X86]
4632 Disable the Correctable Errors Collector,
4633 see CONFIG_RAS_CEC help text.
4634
d2cf0854
FW
4635 rcu_nocbs[=cpu-list]
4636 [KNL] The optional argument is a cpu list,
4637 as described above.
4638
4639 In kernels built with CONFIG_RCU_NOCB_CPU=y,
4640 enable the no-callback CPU mode, which prevents
4641 such CPUs' callbacks from being invoked in
4642 softirq context. Invocation of such CPUs' RCU
4643 callbacks will instead be offloaded to "rcuox/N"
4644 kthreads created for that purpose, where "x" is
4645 "p" for RCU-preempt, "s" for RCU-sched, and "g"
4646 for the kthreads that mediate grace periods; and
4647 "N" is the CPU number. This reduces OS jitter on
4648 the offloaded CPUs, which can be useful for HPC
4649 and real-time workloads. It can also improve
4650 energy efficiency for asymmetric multiprocessors.
4651
4652 If a cpulist is passed as an argument, the specified
4653 list of CPUs is set to no-callback mode from boot.
4654
4655 Otherwise, if the '=' sign and the cpulist
4656 arguments are omitted, no CPU will be set to
4657 no-callback mode from boot but the mode may be
4658 toggled at runtime via cpusets.
3fbfbf7a 4659
b37a667c
JF
4660 Note that this argument takes precedence over
4661 the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
4662
4102adab 4663 rcu_nocb_poll [KNL]
3fbfbf7a
PM
4664 Rather than requiring that offloaded CPUs
4665 (specified by rcu_nocbs= above) explicitly
4666 awaken the corresponding "rcuoN" kthreads,
4667 make these kthreads poll for callbacks.
4668 This improves the real-time response for the
4669 offloaded CPUs by relieving them of the need to
4670 wake up the corresponding kthread, but degrades
4671 energy efficiency by requiring that the kthreads
4672 periodically wake up to do the polling.
4673
4102adab 4674 rcutree.blimit= [KNL]
97e63f0c
PM
4675 Set maximum number of finished RCU callbacks to
4676 process in one batch.
21a1ea9e 4677
a3dc2948
PM
4678 rcutree.dump_tree= [KNL]
4679 Dump the structure of the rcu_node combining tree
4680 out at early boot. This is used for diagnostic
4681 purposes, to verify correct tree setup.
4682
0f41c0dd
PM
4683 rcutree.gp_cleanup_delay= [KNL]
4684 Set the number of jiffies to delay each step of
90040c9e 4685 RCU grace-period cleanup.
0f41c0dd 4686
37745d28
PM
4687 rcutree.gp_init_delay= [KNL]
4688 Set the number of jiffies to delay each step of
90040c9e 4689 RCU grace-period initialization.
0f41c0dd
PM
4690
4691 rcutree.gp_preinit_delay= [KNL]
4692 Set the number of jiffies to delay each step of
4693 RCU grace-period pre-initialization, that is,
4694 the propagation of recent CPU-hotplug changes up
90040c9e 4695 the rcu_node combining tree.
37745d28 4696
48d07c04
SAS
4697 rcutree.use_softirq= [KNL]
4698 If set to zero, move all RCU_SOFTIRQ processing to
4699 per-CPU rcuc kthreads. Defaults to a non-zero
4700 value, meaning that RCU_SOFTIRQ is used by default.
4701 Specify rcutree.use_softirq=0 to use rcuc kthreads.
4702
8b9a0ecc
SW
4703 But note that CONFIG_PREEMPT_RT=y kernels disable
4704 this kernel boot parameter, forcibly setting it
4705 to zero.
4706
7fa27001
PM
4707 rcutree.rcu_fanout_exact= [KNL]
4708 Disable autobalancing of the rcu_node combining
4709 tree. This is used by rcutorture, and might
4710 possibly be useful for architectures having high
4711 cache-to-cache transfer latencies.
37745d28 4712
4102adab 4713 rcutree.rcu_fanout_leaf= [KNL]
ee968ac6
PM
4714 Change the number of CPUs assigned to each
4715 leaf rcu_node structure. Useful for very
4716 large systems, which will choose the value 64,
4717 and for NUMA systems with large remote-access
4718 latencies, which will choose a value aligned
4719 with the appropriate hardware boundaries.
f885b7f2 4720
53c72b59
URS
4721 rcutree.rcu_min_cached_objs= [KNL]
4722 Minimum number of objects which are cached and
4723 maintained per one CPU. Object size is equal
4724 to PAGE_SIZE. The cache allows to reduce the
4725 pressure to page allocator, also it makes the
4726 whole algorithm to behave better in low memory
4727 condition.
4728
d0bfa8b3
ZQ
4729 rcutree.rcu_delay_page_cache_fill_msec= [KNL]
4730 Set the page-cache refill delay (in milliseconds)
4731 in response to low-memory conditions. The range
4732 of permitted values is in the range 0:100000.
4733
4102adab 4734 rcutree.jiffies_till_first_fqs= [KNL]
c0f4dfd4
PM
4735 Set delay from grace-period initialization to
4736 first attempt to force quiescent states.
4737 Units are jiffies, minimum value is zero,
4738 and maximum value is HZ.
4739
4102adab 4740 rcutree.jiffies_till_next_fqs= [KNL]
c0f4dfd4
PM
4741 Set delay between subsequent attempts to force
4742 quiescent states. Units are jiffies, minimum
4743 value is one, and maximum value is HZ.
4744
1a4762b9
PM
4745 rcutree.jiffies_till_sched_qs= [KNL]
4746 Set required age in jiffies for a
4747 given grace period before RCU starts
4748 soliciting quiescent-state help from
4749 rcu_note_context_switch() and cond_resched().
4750 If not specified, the kernel will calculate
4751 a value based on the most recent settings
4752 of rcutree.jiffies_till_first_fqs
4753 and rcutree.jiffies_till_next_fqs.
4754 This calculated value may be viewed in
4755 rcutree.jiffies_to_sched_qs. Any attempt to set
4756 rcutree.jiffies_to_sched_qs will be cheerfully
4757 overwritten.
4758
21871d7e 4759 rcutree.kthread_prio= [KNL,BOOT]
d2af1ad7
PM
4760 Set the SCHED_FIFO priority of the RCU per-CPU
4761 kthreads (rcuc/N). This value is also used for
4762 the priority of the RCU boost threads (rcub/N)
4763 and for the RCU grace-period kthreads (rcu_bh,
4764 rcu_preempt, and rcu_sched). If RCU_BOOST is
4765 set, valid values are 1-99 and the default is 1
4766 (the least-favored priority). Otherwise, when
4767 RCU_BOOST is not set, valid values are 0-99 and
4768 the default is zero (non-realtime operation).
a469948b
AC
4769 When RCU_NOCB_CPU is set, also adjust the
4770 priority of NOCB callback kthreads.
21871d7e 4771
71de1e34
PM
4772 rcutree.rcu_divisor= [KNL]
4773 Set the shift-right count to use to compute
4774 the callback-invocation batch limit bl from
4775 the number of callbacks queued on this CPU.
4776 The result will be bounded below by the value of
4777 the rcutree.blimit kernel parameter. Every bl
4778 callbacks, the softirq handler will exit in
4779 order to allow the CPU to do other work.
4780
4781 Please note that this callback-invocation batch
4782 limit applies only to non-offloaded callback
4783 invocation. Offloaded callbacks are instead
4784 invoked in the context of an rcuoc kthread, which
4785 scheduler will preempt as it does any other task.
4786
89f7f291
PM
4787 rcutree.nocb_nobypass_lim_per_jiffy= [KNL]
4788 On callback-offloaded (rcu_nocbs) CPUs,
4789 RCU reduces the lock contention that would
4790 otherwise be caused by callback floods through
4791 use of the ->nocb_bypass list. However, in the
4792 common non-flooded case, RCU queues directly to
4793 the main ->cblist in order to avoid the extra
4794 overhead of the ->nocb_bypass list and its lock.
4795 But if there are too many callbacks queued during
4796 a single jiffy, RCU pre-queues the callbacks into
4797 the ->nocb_bypass queue. The definition of "too
4798 many" is supplied by this kernel boot parameter.
4799
f7c612b0
PM
4800 rcutree.rcu_nocb_gp_stride= [KNL]
4801 Set the number of NOCB callback kthreads in
4802 each group, which defaults to the square root
4803 of the number of CPUs. Larger numbers reduce
4804 the wakeup overhead on the global grace-period
4805 kthread, but increases that same overhead on
4806 each group's NOCB grace-period kthread.
fbce7497 4807
4102adab 4808 rcutree.qhimark= [KNL]
97e63f0c
PM
4809 Set threshold of queued RCU callbacks beyond which
4810 batch limiting is disabled.
21a1ea9e 4811
4102adab 4812 rcutree.qlowmark= [KNL]
24aaef8d
RD
4813 Set threshold of queued RCU callbacks below which
4814 batch limiting is re-enabled.
21a1ea9e 4815
b2b00ddf
PM
4816 rcutree.qovld= [KNL]
4817 Set threshold of queued RCU callbacks beyond which
4818 RCU's force-quiescent-state scan will aggressively
4819 enlist help from cond_resched() and sched IPIs to
4820 help CPUs more quickly reach quiescent states.
4821 Set to less than zero to make this be set based
4822 on rcutree.qhimark at boot time and to zero to
4823 disable more aggressive help enlistment.
4824
e3c50dfb
PM
4825 rcutree.rcu_kick_kthreads= [KNL]
4826 Cause the grace-period kthread to get an extra
4827 wake_up() if it sleeps three times longer than
4828 it should at force-quiescent-state time.
4829 This wake_up() will be accompanied by a
4830 WARN_ONCE() splat and an ftrace_dump().
4831
3d29aaf1
PM
4832 rcutree.rcu_unlock_delay= [KNL]
4833 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
4834 this specifies an rcu_read_unlock()-time delay
4835 in microseconds. This defaults to zero.
4836 Larger delays increase the probability of
4837 catching RCU pointer leaks, that is, buggy use
4838 of RCU-protected pointers after the relevant
4839 rcu_read_unlock() has completed.
4840
2ccaff10
PM
4841 rcutree.sysrq_rcu= [KNL]
4842 Commandeer a sysrq key to dump out Tree RCU's
4843 rcu_node tree with an eye towards determining
4844 why a new grace period has not yet started.
4845
4e88ec4a 4846 rcuscale.gp_async= [KNL]
881ed593
PM
4847 Measure performance of asynchronous
4848 grace-period primitives such as call_rcu().
4849
4e88ec4a 4850 rcuscale.gp_async_max= [KNL]
881ed593
PM
4851 Specify the maximum number of outstanding
4852 callbacks per writer thread. When a writer
4853 thread exceeds this limit, it invokes the
4854 corresponding flavor of rcu_barrier() to allow
4855 previously posted callbacks to drain.
4856
4e88ec4a 4857 rcuscale.gp_exp= [KNL]
bdea9e34
PM
4858 Measure performance of expedited synchronous
4859 grace-period primitives.
4860
4e88ec4a 4861 rcuscale.holdoff= [KNL]
df37e66b
PM
4862 Set test-start holdoff period. The purpose of
4863 this parameter is to delay the start of the
4864 test until boot completes in order to avoid
4865 interference.
4866
4e88ec4a 4867 rcuscale.kfree_rcu_test= [KNL]
e6e78b00
JFG
4868 Set to measure performance of kfree_rcu() flooding.
4869
686fe1bf
URS
4870 rcuscale.kfree_rcu_test_double= [KNL]
4871 Test the double-argument variant of kfree_rcu().
4872 If this parameter has the same value as
4873 rcuscale.kfree_rcu_test_single, both the single-
4874 and double-argument variants are tested.
4875
4876 rcuscale.kfree_rcu_test_single= [KNL]
4877 Test the single-argument variant of kfree_rcu().
4878 If this parameter has the same value as
4879 rcuscale.kfree_rcu_test_double, both the single-
4880 and double-argument variants are tested.
4881
4e88ec4a 4882 rcuscale.kfree_nthreads= [KNL]
e6e78b00
JFG
4883 The number of threads running loops of kfree_rcu().
4884
4e88ec4a 4885 rcuscale.kfree_alloc_num= [KNL]
e6e78b00
JFG
4886 Number of allocations and frees done in an iteration.
4887
4e88ec4a
PM
4888 rcuscale.kfree_loops= [KNL]
4889 Number of loops doing rcuscale.kfree_alloc_num number
e6e78b00
JFG
4890 of allocations and frees.
4891
4e88ec4a 4892 rcuscale.nreaders= [KNL]
bdea9e34
PM
4893 Set number of RCU readers. The value -1 selects
4894 N, where N is the number of CPUs. A value
4895 "n" less than -1 selects N-n+1, where N is again
4896 the number of CPUs. For example, -2 selects N
4897 (the number of CPUs), -3 selects N+1, and so on.
4898 A value of "n" less than or equal to -N selects
4899 a single reader.
4900
4e88ec4a 4901 rcuscale.nwriters= [KNL]
bdea9e34 4902 Set number of RCU writers. The values operate
4e88ec4a 4903 the same as for rcuscale.nreaders.
bdea9e34
PM
4904 N, where N is the number of CPUs
4905
4e88ec4a 4906 rcuscale.perf_type= [KNL]
820687a7
PM
4907 Specify the RCU implementation to test.
4908
4e88ec4a 4909 rcuscale.shutdown= [KNL]
bdea9e34
PM
4910 Shut the system down after performance tests
4911 complete. This is useful for hands-off automated
4912 testing.
4913
4e88ec4a 4914 rcuscale.verbose= [KNL]
bdea9e34
PM
4915 Enable additional printk() statements.
4916
4e88ec4a 4917 rcuscale.writer_holdoff= [KNL]
820687a7
PM
4918 Write-side holdoff between grace periods,
4919 in microseconds. The default of zero says
4920 no holdoff.
4921
4102adab 4922 rcutorture.fqs_duration= [KNL]
21b05de4
PM
4923 Set duration of force_quiescent_state bursts
4924 in microseconds.
dabb8aa9 4925
4102adab 4926 rcutorture.fqs_holdoff= [KNL]
21b05de4
PM
4927 Set holdoff time within force_quiescent_state bursts
4928 in microseconds.
dabb8aa9 4929
4102adab 4930 rcutorture.fqs_stutter= [KNL]
21b05de4
PM
4931 Set wait time between force_quiescent_state bursts
4932 in seconds.
4933
ed8f6fb2 4934 rcutorture.fwd_progress= [KNL]
82e31003
PM
4935 Specifies the number of kthreads to be used
4936 for RCU grace-period forward-progress testing
ed8f6fb2 4937 for the types of RCU supporting this notion.
82e31003
PM
4938 Defaults to 1 kthread, values less than zero or
4939 greater than the number of CPUs cause the number
4940 of CPUs to be used.
ed8f6fb2
PM
4941
4942 rcutorture.fwd_progress_div= [KNL]
4943 Specify the fraction of a CPU-stall-warning
4944 period to do tight-loop forward-progress testing.
4945
4946 rcutorture.fwd_progress_holdoff= [KNL]
4947 Number of seconds to wait between successive
4948 forward-progress tests.
4949
4950 rcutorture.fwd_progress_need_resched= [KNL]
4951 Enclose cond_resched() calls within checks for
4952 need_resched() during tight-loop forward-progress
4953 testing.
4954
21b05de4
PM
4955 rcutorture.gp_cond= [KNL]
4956 Use conditional/asynchronous update-side
4957 primitives, if available.
dabb8aa9 4958
4102adab 4959 rcutorture.gp_exp= [KNL]
21b05de4 4960 Use expedited update-side primitives, if available.
4102adab
PM
4961
4962 rcutorture.gp_normal= [KNL]
21b05de4
PM
4963 Use normal (non-expedited) asynchronous
4964 update-side primitives, if available.
4965
4966 rcutorture.gp_sync= [KNL]
4967 Use normal (non-expedited) synchronous
4968 update-side primitives, if available. If all
4969 of rcutorture.gp_cond=, rcutorture.gp_exp=,
4970 rcutorture.gp_normal=, and rcutorture.gp_sync=
4971 are zero, rcutorture acts as if is interpreted
4972 they are all non-zero.
dabb8aa9 4973
d6855142
PM
4974 rcutorture.irqreader= [KNL]
4975 Run RCU readers from irq handlers, or, more
4976 accurately, from a timer handler. Not all RCU
4977 flavors take kindly to this sort of thing.
4978
4979 rcutorture.leakpointer= [KNL]
4980 Leak an RCU-protected pointer out of the reader.
4981 This can of course result in splats, and is
4982 intended to test the ability of things like
4983 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
4984 such leaks.
4985
4102adab 4986 rcutorture.n_barrier_cbs= [KNL]
dabb8aa9
PM
4987 Set callbacks/threads for rcu_barrier() testing.
4988
4102adab 4989 rcutorture.nfakewriters= [KNL]
dabb8aa9
PM
4990 Set number of concurrent RCU writers. These just
4991 stress RCU, they don't participate in the actual
4992 test, hence the "fake".
4993
2c4319bd
PM
4994 rcutorture.nocbs_nthreads= [KNL]
4995 Set number of RCU callback-offload togglers.
4996 Zero (the default) disables toggling.
4997
4998 rcutorture.nocbs_toggle= [KNL]
4999 Set the delay in milliseconds between successive
5000 callback-offload toggling attempts.
5001
4102adab 5002 rcutorture.nreaders= [KNL]
3838cc18
PM
5003 Set number of RCU readers. The value -1 selects
5004 N-1, where N is the number of CPUs. A value
5005 "n" less than -1 selects N-n-2, where N is again
5006 the number of CPUs. For example, -2 selects N
5007 (the number of CPUs), -3 selects N+1, and so on.
dabb8aa9 5008
4102adab
PM
5009 rcutorture.object_debug= [KNL]
5010 Enable debug-object double-call_rcu() testing.
5011
5012 rcutorture.onoff_holdoff= [KNL]
dabb8aa9
PM
5013 Set time (s) after boot for CPU-hotplug testing.
5014
4102adab 5015 rcutorture.onoff_interval= [KNL]
028be12b
PM
5016 Set time (jiffies) between CPU-hotplug operations,
5017 or zero to disable CPU-hotplug testing.
dabb8aa9 5018
4a5f133c
PM
5019 rcutorture.read_exit= [KNL]
5020 Set the number of read-then-exit kthreads used
5021 to test the interaction of RCU updaters and
5022 task-exit processing.
5023
5024 rcutorture.read_exit_burst= [KNL]
5025 The number of times in a given read-then-exit
5026 episode that a set of read-then-exit kthreads
5027 is spawned.
5028
5029 rcutorture.read_exit_delay= [KNL]
5030 The delay, in seconds, between successive
5031 read-then-exit testing episodes.
5032
4102adab 5033 rcutorture.shuffle_interval= [KNL]
dabb8aa9
PM
5034 Set task-shuffle interval (s). Shuffling tasks
5035 allows some CPUs to go into dyntick-idle mode
5036 during the rcutorture test.
5037
4102adab 5038 rcutorture.shutdown_secs= [KNL]
dabb8aa9
PM
5039 Set time (s) after boot system shutdown. This
5040 is useful for hands-off automated testing.
5041
4102adab 5042 rcutorture.stall_cpu= [KNL]
dabb8aa9
PM
5043 Duration of CPU stall (s) to test RCU CPU stall
5044 warnings, zero to disable.
5045
19a8ff95
PM
5046 rcutorture.stall_cpu_block= [KNL]
5047 Sleep while stalling if set. This will result
5048 in warnings from preemptible RCU in addition
5049 to any other stall-related activity.
5050
4102adab 5051 rcutorture.stall_cpu_holdoff= [KNL]
dabb8aa9
PM
5052 Time to wait (s) after boot before inducing stall.
5053
2b1516e5
PM
5054 rcutorture.stall_cpu_irqsoff= [KNL]
5055 Disable interrupts while stalling if set.
5056
55b2dcf5
PM
5057 rcutorture.stall_gp_kthread= [KNL]
5058 Duration (s) of forced sleep within RCU
5059 grace-period kthread to test RCU CPU stall
5060 warnings, zero to disable. If both stall_cpu
5061 and stall_gp_kthread are specified, the
5062 kthread is starved first, then the CPU.
5063
4102adab 5064 rcutorture.stat_interval= [KNL]
dabb8aa9
PM
5065 Time (s) between statistics printk()s.
5066
4102adab 5067 rcutorture.stutter= [KNL]
dabb8aa9
PM
5068 Time (s) to stutter testing, for example, specifying
5069 five seconds causes the test to run for five seconds,
5070 wait for five seconds, and so on. This tests RCU's
5071 ability to transition abruptly to and from idle.
5072
4102adab 5073 rcutorture.test_boost= [KNL]
dabb8aa9
PM
5074 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
5075 "Maybe" means test if the RCU implementation
5076 under test support RCU priority boosting.
5077
4102adab 5078 rcutorture.test_boost_duration= [KNL]
dabb8aa9
PM
5079 Duration (s) of each individual boost test.
5080
4102adab 5081 rcutorture.test_boost_interval= [KNL]
dabb8aa9
PM
5082 Interval (s) between each boost test.
5083
4102adab 5084 rcutorture.test_no_idle_hz= [KNL]
dabb8aa9
PM
5085 Test RCU's dyntick-idle handling. See also the
5086 rcutorture.shuffle_interval parameter.
5087
4102adab 5088 rcutorture.torture_type= [KNL]
dabb8aa9
PM
5089 Specify the RCU implementation to test.
5090
4102adab 5091 rcutorture.verbose= [KNL]
dabb8aa9
PM
5092 Enable additional printk() statements.
5093
cdc694b2
PM
5094 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
5095 Dump ftrace buffer after reporting RCU CPU
5096 stall warning.
5097
5a9be7c6
PM
5098 rcupdate.rcu_cpu_stall_suppress= [KNL]
5099 Suppress RCU CPU stall warning messages.
5100
58c53360
PM
5101 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
5102 Suppress RCU CPU stall warning messages and
5103 rcutorture writer stall warnings that occur
5104 during early boot, that is, during the time
5105 before the init task is spawned.
5106
5a9be7c6
PM
5107 rcupdate.rcu_cpu_stall_timeout= [KNL]
5108 Set timeout for RCU CPU stall warning messages.
28b3ae42
UR
5109 The value is in seconds and the maximum allowed
5110 value is 300 seconds.
5111
5112 rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
5113 Set timeout for expedited RCU CPU stall warning
5114 messages. The value is in milliseconds
5115 and the maximum allowed value is 21000
5116 milliseconds. Please note that this value is
5117 adjusted to an arch timer tick resolution.
5118 Setting this to zero causes the value from
5119 rcupdate.rcu_cpu_stall_timeout to be used (after
5120 conversion from seconds to milliseconds).
5a9be7c6 5121
be42f00b
ZL
5122 rcupdate.rcu_cpu_stall_cputime= [KNL]
5123 Provide statistics on the cputime and count of
5124 interrupts and tasks during the sampling period. For
5125 multiple continuous RCU stalls, all sampling periods
5126 begin at half of the first RCU stall timeout.
5127
92987fe8
PM
5128 rcupdate.rcu_exp_stall_task_details= [KNL]
5129 Print stack dumps of any tasks blocking the
5130 current expedited RCU grace period during an
5131 expedited RCU CPU stall warning.
5132
4102adab
PM
5133 rcupdate.rcu_expedited= [KNL]
5134 Use expedited grace-period primitives, for
5135 example, synchronize_rcu_expedited() instead
5136 of synchronize_rcu(). This reduces latency,
5137 but can increase CPU utilization, degrade
5138 real-time latency, and degrade energy efficiency.
79cfea02 5139 No effect on CONFIG_TINY_RCU kernels.
4102adab 5140
5a9be7c6
PM
5141 rcupdate.rcu_normal= [KNL]
5142 Use only normal grace-period primitives,
5143 for example, synchronize_rcu() instead of
5144 synchronize_rcu_expedited(). This improves
79cfea02
PM
5145 real-time latency, CPU utilization, and
5146 energy efficiency, but can expose users to
5147 increased grace-period latency. This parameter
5148 overrides rcupdate.rcu_expedited. No effect on
5149 CONFIG_TINY_RCU kernels.
4102adab 5150
3e42ec1a
PM
5151 rcupdate.rcu_normal_after_boot= [KNL]
5152 Once boot has completed (that is, after
5153 rcu_end_inkernel_boot() has been invoked), use
79cfea02
PM
5154 only normal grace-period primitives. No effect
5155 on CONFIG_TINY_RCU kernels.
3e42ec1a 5156
36221e10
JC
5157 But note that CONFIG_PREEMPT_RT=y kernels enables
5158 this kernel boot parameter, forcibly setting
5159 it to the value one, that is, converting any
5160 post-boot attempt at an expedited RCU grace
5161 period to instead use normal non-expedited
5162 grace-period processing.
5163
fd796e41
PM
5164 rcupdate.rcu_task_collapse_lim= [KNL]
5165 Set the maximum number of callbacks present
5166 at the beginning of a grace period that allows
5167 the RCU Tasks flavors to collapse back to using
5168 a single callback queue. This switching only
5169 occurs when rcupdate.rcu_task_enqueue_lim is
5170 set to the default value of -1.
5171
ab97152f
PM
5172 rcupdate.rcu_task_contend_lim= [KNL]
5173 Set the minimum number of callback-queuing-time
5174 lock-contention events per jiffy required to
5175 cause the RCU Tasks flavors to switch to per-CPU
5176 callback queuing. This switching only occurs
5177 when rcupdate.rcu_task_enqueue_lim is set to
5178 the default value of -1.
5179
8610b656
PM
5180 rcupdate.rcu_task_enqueue_lim= [KNL]
5181 Set the number of callback queues to use for the
5182 RCU Tasks family of RCU flavors. The default
5183 of -1 allows this to be automatically (and
5184 dynamically) adjusted. This parameter is intended
5185 for use in testing.
5186
b0afa0f0
PM
5187 rcupdate.rcu_task_ipi_delay= [KNL]
5188 Set time in jiffies during which RCU tasks will
5189 avoid sending IPIs, starting with the beginning
5190 of a given grace period. Setting a large
5191 number avoids disturbing real-time workloads,
5192 but lengthens grace periods.
5193
f2539003
PM
5194 rcupdate.rcu_task_stall_info= [KNL]
5195 Set initial timeout in jiffies for RCU task stall
5196 informational messages, which give some indication
5197 of the problem for those not patient enough to
5198 wait for ten minutes. Informational messages are
5199 only printed prior to the stall-warning message
5200 for a given grace period. Disable with a value
5201 less than or equal to zero. Defaults to ten
5202 seconds. A change in value does not take effect
5203 until the beginning of the next grace period.
5204
5205 rcupdate.rcu_task_stall_info_mult= [KNL]
5206 Multiplier for time interval between successive
5207 RCU task stall informational messages for a given
5208 RCU tasks grace period. This value is clamped
5209 to one through ten, inclusive. It defaults to
5210 the value three, so that the first informational
5211 message is printed 10 seconds into the grace
5212 period, the second at 40 seconds, the third at
5213 160 seconds, and then the stall warning at 600
5214 seconds would prevent a fourth at 640 seconds.
5215
52db30ab 5216 rcupdate.rcu_task_stall_timeout= [KNL]
f2539003
PM
5217 Set timeout in jiffies for RCU task stall
5218 warning messages. Disable with a value less
5219 than or equal to zero. Defaults to ten minutes.
5220 A change in value does not take effect until
5221 the beginning of the next grace period.
52db30ab 5222
74860fee
PK
5223 rcupdate.rcu_self_test= [KNL]
5224 Run the RCU early boot self tests
5225
ffdfc409
OJ
5226 rdinit= [KNL]
5227 Format: <full_path>
5228 Run specified binary instead of /init from the ramdisk,
5229 used for early userspace startup. See initrd.
5230
c49a0a80
TL
5231 rdrand= [X86]
5232 force - Override the decision by the kernel to hide the
5233 advertisement of RDRAND support (this affects
5234 certain AMD processors because of buggy BIOS
5235 support, specifically around the suspend/resume
5236 path).
5237
1d9807fc
TL
5238 rdt= [HW,X86,RDT]
5239 Turn on/off individual RDT features. List is:
31516de3 5240 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
a76f65c8 5241 mba, smba, bmec.
1d9807fc
TL
5242 E.g. to turn on cmt and turn off mba use:
5243 rdt=cmt,!mba
5244
1b3a5d02
RH
5245 reboot= [KNL]
5246 Format (x86 or x86_64):
12febc18 5247 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
1b3a5d02
RH
5248 [[,]s[mp]#### \
5249 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5250 [[,]f[orce]
b287a25a
AK
5251 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
5252 (prefix with 'panic_' to set mode for panic
5253 reboot only),
1b3a5d02
RH
5254 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5255 reboot_force is either force or not specified,
5256 reboot_cpu is s[mp]#### with #### being the processor
5257 to be used for rebooting.
1da177e4 5258
1fbeb3a8 5259 refscale.holdoff= [KNL]
847dd70a
PM
5260 Set test-start holdoff period. The purpose of
5261 this parameter is to delay the start of the
5262 test until boot completes in order to avoid
5263 interference.
5264
1fbeb3a8 5265 refscale.loops= [KNL]
847dd70a
PM
5266 Set the number of loops over the synchronization
5267 primitive under test. Increasing this number
5268 reduces noise due to loop start/end overhead,
5269 but the default has already reduced the per-pass
5270 noise to a handful of picoseconds on ca. 2020
5271 x86 laptops.
5272
1fbeb3a8 5273 refscale.nreaders= [KNL]
847dd70a
PM
5274 Set number of readers. The default value of -1
5275 selects N, where N is roughly 75% of the number
5276 of CPUs. A value of zero is an interesting choice.
5277
1fbeb3a8 5278 refscale.nruns= [KNL]
847dd70a
PM
5279 Set number of runs, each of which is dumped onto
5280 the console log.
5281
1fbeb3a8 5282 refscale.readdelay= [KNL]
847dd70a
PM
5283 Set the read-side critical-section duration,
5284 measured in microseconds.
5285
1fbeb3a8
PM
5286 refscale.scale_type= [KNL]
5287 Specify the read-protection implementation to test.
5288
5289 refscale.shutdown= [KNL]
847dd70a
PM
5290 Shut down the system at the end of the performance
5291 test. This defaults to 1 (shut it down) when
4e88ec4a
PM
5292 refscale is built into the kernel and to 0 (leave
5293 it running) when refscale is built as a module.
847dd70a 5294
1fbeb3a8 5295 refscale.verbose= [KNL]
847dd70a
PM
5296 Enable additional printk() statements.
5297
e76506f0
PM
5298 refscale.verbose_batched= [KNL]
5299 Batch the additional printk() statements. If zero
5300 (the default) or negative, print everything. Otherwise,
5301 print every Nth verbose statement, where N is the value
5302 specified.
5303
46b6d94e
PJ
5304 relax_domain_level=
5305 [KNL, SMP] Set scheduler's default relax_domain_level.
da82c92f 5306 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
46b6d94e 5307
ffd2e8df
BH
5308 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
5309 Format: <base1>,<size1>[,<base2>,<size2>,...]
5310 Reserve I/O ports or memory so the kernel won't use
5311 them. If <base> is less than 0x10000, the region
5312 is assumed to be I/O ports; otherwise it is memory.
1da177e4 5313
cd4f0ef7 5314 reservetop= [X86-32]
461a9aff
ZA
5315 Format: nn[KMG]
5316 Reserves a hole at the top of the kernel virtual
5317 address space.
5318
7e96287d
VG
5319 reset_devices [KNL] Force drivers to reset the underlying device
5320 during initialization.
5321
a9913044
RD
5322 resume= [SWSUSP]
5323 Specify the partition device for software suspend
2df83fa4
MB
5324 Format:
5325 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
1da177e4 5326
ecbd0da1
RW
5327 resume_offset= [SWSUSP]
5328 Specify the offset from the beginning of the partition
5329 given by "resume=" at which the swap header is located,
5330 in <PAGE_SIZE> units (needed only for swap files).
151f4e2b 5331 See Documentation/power/swsusp-and-swap-files.rst
ecbd0da1 5332
f126f733
BS
5333 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
5334 read the resume files
5335
6f8d7022
BS
5336 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
5337 Useful for devices that are detected asynchronously
5338 (e.g. USB and MMC devices).
5339
0a7b35cb
MN
5340 retain_initrd [RAM] Keep initrd memory after extraction
5341
7fbf47c7
AC
5342 retbleed= [X86] Control mitigation of RETBleed (Arbitrary
5343 Speculative Code Execution with Return Instructions)
5344 vulnerability.
5345
e6cfcdda
KP
5346 AMD-based UNRET and IBPB mitigations alone do not stop
5347 sibling threads from influencing the predictions of other
5348 sibling threads. For that reason, STIBP is used on pro-
5349 cessors that support it, and mitigate SMT on processors
5350 that don't.
5351
e8ec1b6e
KP
5352 off - no mitigation
5353 auto - automatically select a migitation
5354 auto,nosmt - automatically select a mitigation,
5355 disabling SMT if necessary for
5356 the full mitigation (only on Zen1
5357 and older without STIBP).
e6cfcdda
KP
5358 ibpb - On AMD, mitigate short speculation
5359 windows on basic block boundaries too.
5360 Safe, highest perf impact. It also
5361 enables STIBP if present. Not suitable
5362 on Intel.
5363 ibpb,nosmt - Like "ibpb" above but will disable SMT
5364 when STIBP is not available. This is
5365 the alternative for systems which do not
5366 have STIBP.
5367 unret - Force enable untrained return thunks,
5368 only effective on AMD f15h-f17h based
5369 systems.
5370 unret,nosmt - Like unret, but will disable SMT when STIBP
5371 is not available. This is the alternative for
5372 systems which do not have STIBP.
7fbf47c7
AC
5373
5374 Selecting 'auto' will choose a mitigation method at run
5375 time according to the CPU.
5376
5377 Not specifying this option is equivalent to retbleed=auto.
5378
0efbb786
AC
5379 rfkill.default_state=
5380 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
5381 etc. communication is blocked by default.
5382 1 Unblocked.
5383
5384 rfkill.master_switch_mode=
5385 0 The "airplane mode" button does nothing.
5386 1 The "airplane mode" button toggles between everything
5387 blocked and the previous configuration.
5388 2 The "airplane mode" button toggles between everything
5389 blocked and everything unblocked.
5390
1da177e4
LT
5391 rhash_entries= [KNL,NET]
5392 Set number of hash buckets for route cache
5393
e16fd002
GA
5394 ring3mwait=disable
5395 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5396 CPUs.
5397
1da177e4
LT
5398 ro [KNL] Mount root device read-only on boot
5399
d2aa1aca
KC
5400 rodata= [KNL]
5401 on Mark read-only kernel memory as read-only (default).
5402 off Leave read-only kernel memory writable for debugging.
2e8cff0a
MR
5403 full Mark read-only kernel memory and aliases as read-only
5404 [arm64]
d2aa1aca 5405
605df8af
HS
5406 rockchip.usb_uart
5407 Enable the uart passthrough on the designated usb port
5408 on Rockchip SoCs. When active, the signals of the
5409 debug-uart get routed to the D+ and D- pins of the usb
5410 port and the regular usb controller gets disabled.
5411
1da177e4 5412 root= [KNL] Root filesystem
f2d34fd9 5413 See name_to_dev_t comment in init/do_mounts.c.
1da177e4
LT
5414
5415 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
5416 mount the root filesystem
5417
5418 rootflags= [KNL] Set root filesystem mount option string
5419
5420 rootfstype= [KNL] Set root filesystem type
5421
cc1ed754
PO
5422 rootwait [KNL] Wait (indefinitely) for root device to show up.
5423 Useful for devices that are detected asynchronously
5424 (e.g. USB and MMC devices).
5425
5c71d618
RT
5426 rproc_mem=nn[KMG][@address]
5427 [KNL,ARM,CMA] Remoteproc physical memory block.
5428 Memory area to be used by remote processor image,
5429 managed by CMA.
5430
1da177e4
LT
5431 rw [KNL] Mount root device read-write on boot
5432
5433 S [KNL] Run init in single mode
5434
c60d1ae4
GS
5435 s390_iommu= [HW,S390]
5436 Set s390 IOTLB flushing mode
5437 strict
5438 With strict flushing every unmap operation will result in
5439 an IOTLB flush. Default is lazy flushing before reuse,
5440 which is faster.
5441
6aefbf1c
NS
5442 s390_iommu_aperture= [KNL,S390]
5443 Specifies the size of the per device DMA address space
5444 accessible through the DMA and IOMMU APIs as a decimal
5445 factor of the size of main memory.
5446 The default is 1 meaning that one can concurrently use
5447 as many DMA addresses as physical memory is installed,
5448 if supported by hardware, and thus map all of memory
5449 once. With a value of 2 one can map all of memory twice
5450 and so on. As a special case a factor of 0 imposes no
5451 restrictions other than those given by hardware at the
5452 cost of significant additional memory use for tables.
5453
1da177e4
LT
5454 sa1100ir [NET]
5455 See drivers/net/irda/sa1100_ir.c.
5456
9406415f 5457 sched_verbose [KNL] Enables verbose scheduler debug messages.
f6630114 5458
cb251765
MG
5459 schedstats= [KNL,X86] Enable or disable scheduled statistics.
5460 Allowed values are enable and disable. This feature
5461 incurs a small amount of overhead in the scheduler
5462 but is useful for debugging and performance tuning.
f6630114 5463
05289b90
TG
5464 sched_thermal_decay_shift=
5465 [KNL, SMP] Set a decay shift for scheduler thermal
5466 pressure signal. Thermal pressure signal follows the
5467 default decay period of other scheduler pelt
5468 signals(usually 32 ms but configurable). Setting
5469 sched_thermal_decay_shift will left shift the decay
5470 period for the thermal pressure signal by the shift
5471 value.
5472 i.e. with the default pelt decay period of 32 ms
5473 sched_thermal_decay_shift thermal pressure decay pr
5474 1 64 ms
5475 2 128 ms
5476 and so on.
5477 Format: integer between 0 and 10
5478 Default is 0.
5479
e9d338a0
PM
5480 scftorture.holdoff= [KNL]
5481 Number of seconds to hold off before starting
5482 test. Defaults to zero for module insertion and
5483 to 10 seconds for built-in smp_call_function()
5484 tests.
5485
5486 scftorture.longwait= [KNL]
5487 Request ridiculously long waits randomly selected
5488 up to the chosen limit in seconds. Zero (the
5489 default) disables this feature. Please note
5490 that requesting even small non-zero numbers of
5491 seconds can result in RCU CPU stall warnings,
5492 softlockup complaints, and so on.
5493
5494 scftorture.nthreads= [KNL]
5495 Number of kthreads to spawn to invoke the
5496 smp_call_function() family of functions.
5497 The default of -1 specifies a number of kthreads
5498 equal to the number of CPUs.
5499
5500 scftorture.onoff_holdoff= [KNL]
5501 Number seconds to wait after the start of the
5502 test before initiating CPU-hotplug operations.
5503
5504 scftorture.onoff_interval= [KNL]
5505 Number seconds to wait between successive
5506 CPU-hotplug operations. Specifying zero (which
5507 is the default) disables CPU-hotplug operations.
5508
5509 scftorture.shutdown_secs= [KNL]
5510 The number of seconds following the start of the
5511 test after which to shut down the system. The
5512 default of zero avoids shutting down the system.
5513 Non-zero values are useful for automated tests.
5514
5515 scftorture.stat_interval= [KNL]
5516 The number of seconds between outputting the
5517 current test statistics to the console. A value
5518 of zero disables statistics output.
5519
5520 scftorture.stutter_cpus= [KNL]
5521 The number of jiffies to wait between each change
5522 to the set of CPUs under test.
5523
5524 scftorture.use_cpus_read_lock= [KNL]
5525 Use use_cpus_read_lock() instead of the default
5526 preempt_disable() to disable CPU hotplug
5527 while invoking one of the smp_call_function*()
5528 functions.
5529
5530 scftorture.verbose= [KNL]
5531 Enable additional printk() statements.
5532
5533 scftorture.weight_single= [KNL]
5534 The probability weighting to use for the
5535 smp_call_function_single() function with a zero
5536 "wait" parameter. A value of -1 selects the
5537 default if all other weights are -1. However,
5538 if at least one weight has some other value, a
5539 value of -1 will instead select a weight of zero.
5540
5541 scftorture.weight_single_wait= [KNL]
5542 The probability weighting to use for the
5543 smp_call_function_single() function with a
5544 non-zero "wait" parameter. See weight_single.
5545
5546 scftorture.weight_many= [KNL]
5547 The probability weighting to use for the
5548 smp_call_function_many() function with a zero
5549 "wait" parameter. See weight_single.
5550 Note well that setting a high probability for
5551 this weighting can place serious IPI load
5552 on the system.
5553
5554 scftorture.weight_many_wait= [KNL]
5555 The probability weighting to use for the
5556 smp_call_function_many() function with a
5557 non-zero "wait" parameter. See weight_single
5558 and weight_many.
5559
5560 scftorture.weight_all= [KNL]
5561 The probability weighting to use for the
5562 smp_call_function_all() function with a zero
5563 "wait" parameter. See weight_single and
5564 weight_many.
5565
5566 scftorture.weight_all_wait= [KNL]
5567 The probability weighting to use for the
5568 smp_call_function_all() function with a
5569 non-zero "wait" parameter. See weight_single
5570 and weight_many.
5571
5307c955
MG
5572 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
5573 xtime_lock contention on larger systems, and/or RCU lock
5574 contention on all systems with CONFIG_MAXSMP set.
5575 Format: { "0" | "1" }
5576 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
5577 1 -- enable.
5578 Note: increases power consumption, thus should only be
5579 enabled if running jitter sensitive (HPC/RT) workloads.
5580
89a9684e
KC
5581 security= [SECURITY] Choose a legacy "major" security module to
5582 enable at boot. This has been deprecated by the
5583 "lsm=" parameter.
0cb55ad2
RD
5584
5585 selinux= [SELINUX] Disable or enable SELinux at boot time.
1da177e4
LT
5586 Format: { "0" | "1" }
5587 See security/selinux/Kconfig help text.
5588 0 -- disable.
5589 1 -- enable.
d41415eb 5590 Default value is 1.
1da177e4 5591
cd4f0ef7 5592 serialnumber [BUGS=X86-32]
1da177e4 5593
ba37a143
MR
5594 sev=option[,option...] [X86-64] See Documentation/x86/x86_64/boot-options.rst
5595
1da177e4
LT
5596 shapers= [NET]
5597 Maximal number of shapers.
a9913044 5598
42551b8d
RD
5599 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
5600 Limit apic dumping. The parameter defines the maximal
5601 number of local apics being dumped. Also it is possible
5602 to set it to "all" by meaning -- no limit here.
5603 Format: { 1 (default) | 2 | ... | all }.
5604 The parameter valid if only apic=debug or
5605 apic=verbose is specified.
5606 Example: apic=debug show_lapic=all
5607
1da177e4
LT
5608 simeth= [IA-64]
5609 simscsi=
a9913044 5610
1da177e4
LT
5611 slram= [HW,MTD]
5612
82edd9d5
RA
5613 slab_merge [MM]
5614 Enable merging of slabs with similar size when the
5615 kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
5616
423c929c
JK
5617 slab_nomerge [MM]
5618 Disable merging of slabs with similar size. May be
5619 necessary if there is some reason to distinguish
7660a6fd
KC
5620 allocs to different slabs, especially in hardened
5621 environments where the risk of heap overflows and
5622 layout control by attackers can usually be
5623 frustrated by disabling merging. This will reduce
5624 most of the exposure of a heap attack to a single
5625 cache (risks via metadata attacks are mostly
5626 unchanged). Debug options disable merging on their
5627 own.
ee65728e 5628 For more information see Documentation/mm/slub.rst.
423c929c 5629
3df1cccd
DR
5630 slab_max_order= [MM, SLAB]
5631 Determines the maximum allowed order for slabs.
5632 A high setting may cause OOMs due to memory
5633 fragmentation. Defaults to 1 for systems with
5634 more than 32MB of RAM, 0 otherwise.
5635
e17f1dfb 5636 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
f0630fff
CL
5637 Enabling slub_debug allows one to determine the
5638 culprit if slab objects become corrupted. Enabling
5639 slub_debug can create guard zones around objects and
5640 may poison objects when not in use. Also tracks the
5641 last alloc / free. For more information see
ee65728e 5642 Documentation/mm/slub.rst.
c1aee215
CL
5643
5644 slub_max_order= [MM, SLUB]
f0630fff
CL
5645 Determines the maximum allowed order for slabs.
5646 A high setting may cause OOMs due to memory
5647 fragmentation. For more information see
ee65728e 5648 Documentation/mm/slub.rst.
c1aee215
CL
5649
5650 slub_min_objects= [MM, SLUB]
f0630fff
CL
5651 The minimum number of objects per slab. SLUB will
5652 increase the slab order up to slub_max_order to
5653 generate a sufficiently large slab able to contain
5654 the number of objects indicated. The higher the number
5655 of objects the smaller the overhead of tracking slabs
5656 and the less frequently locks need to be acquired.
ee65728e 5657 For more information see Documentation/mm/slub.rst.
c1aee215
CL
5658
5659 slub_min_order= [MM, SLUB]
24775d65 5660 Determines the minimum page order for slabs. Must be
f0630fff 5661 lower than slub_max_order.
ee65728e 5662 For more information see Documentation/mm/slub.rst.
c1aee215 5663
82edd9d5
RA
5664 slub_merge [MM, SLUB]
5665 Same with slab_merge.
5666
c1aee215 5667 slub_nomerge [MM, SLUB]
423c929c
JK
5668 Same with slab_nomerge. This is supported for legacy.
5669 See slab_nomerge for more information.
c1aee215 5670
1da177e4
LT
5671 smart2= [HW]
5672 Format: <io1>[,<io2>[,...,<io8>]]
5673
3791a223
PM
5674 smp.csd_lock_timeout= [KNL]
5675 Specify the period of time in milliseconds
5676 that smp_call_function() and friends will wait
5677 for a CPU to release the CSD lock. This is
5678 useful when diagnosing bugs involving CPUs
5679 disabling interrupts for extended periods
5680 of time. Defaults to 5,000 milliseconds, and
5681 setting a value of zero disables this feature.
5682 This feature may be more efficiently disabled
5683 using the csdlock_debug- kernel parameter.
5684
d0d4f69b
BH
5685 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
5686 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
5687 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
5688 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
5689 smsc-ircc2.ircc_irq= [HW] IRQ line
5690 smsc-ircc2.ircc_dma= [HW] DMA channel
5691 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
5692 0: Toshiba Satellite 1800 (GP data pin select)
5693 1: Fast pin select (default)
5694 2: ATC IRMode
5695
59bdbbd5 5696 smt= [KNL,S390] Set the maximum number of threads (logical
52c48c51
SS
5697 CPUs) to use per physical CPU on systems capable of
5698 symmetric multithreading (SMT). Will be capped to the
5699 actual hardware limit.
5700 Format: <integer>
5701 Default: -1 (no limit)
5702
9c44bc03
IM
5703 softlockup_panic=
5704 [KNL] Should the soft-lockup detector generate panics.
f117955a 5705 Format: 0 | 1
9c44bc03 5706
f117955a 5707 A value of 1 instructs the soft-lockup detector
0a07bef6
GP
5708 to panic the machine when a soft-lockup occurs. It is
5709 also controlled by the kernel.softlockup_panic sysctl
5710 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
5711 respective build-time switch to that functionality.
3ce62385 5712
ed235875
AT
5713 softlockup_all_cpu_backtrace=
5714 [KNL] Should the soft-lockup detector generate
5715 backtraces on all cpus.
f117955a 5716 Format: 0 | 1
ed235875 5717
1da177e4 5718 sonypi.*= [HW] Sony Programmable I/O Control Device driver
9e1cbede 5719 See Documentation/admin-guide/laptops/sonypi.rst
1da177e4 5720
da285121
DW
5721 spectre_v2= [X86] Control mitigation of Spectre variant 2
5722 (indirect branch speculation) vulnerability.
fa1202ef
TG
5723 The default operation protects the kernel from
5724 user space attacks.
da285121 5725
fa1202ef
TG
5726 on - unconditionally enable, implies
5727 spectre_v2_user=on
5728 off - unconditionally disable, implies
5729 spectre_v2_user=off
da285121
DW
5730 auto - kernel detects whether your CPU model is
5731 vulnerable
5732
5733 Selecting 'on' will, and 'auto' may, choose a
5734 mitigation method at run time according to the
5735 CPU, the available microcode, the setting of the
5736 CONFIG_RETPOLINE configuration option, and the
5737 compiler with which the kernel was built.
5738
fa1202ef
TG
5739 Selecting 'on' will also enable the mitigation
5740 against user space to user space task attacks.
5741
5742 Selecting 'off' will disable both the kernel and
5743 the user space protections.
5744
da285121
DW
5745 Specific mitigations can also be selected manually:
5746
5747 retpoline - replace indirect branches
5ad3eb11
PZ
5748 retpoline,generic - Retpolines
5749 retpoline,lfence - LFENCE; indirect branch
5750 retpoline,amd - alias for retpoline,lfence
e7862eda
KP
5751 eibrs - Enhanced/Auto IBRS
5752 eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
5753 eibrs,lfence - Enhanced/Auto IBRS + LFENCE
7c693f54 5754 ibrs - use IBRS to protect kernel
da285121
DW
5755
5756 Not specifying this option is equivalent to
5757 spectre_v2=auto.
5758
fa1202ef
TG
5759 spectre_v2_user=
5760 [X86] Control mitigation of Spectre variant 2
5761 (indirect branch speculation) vulnerability between
5762 user space tasks
5763
5764 on - Unconditionally enable mitigations. Is
5765 enforced by spectre_v2=on
5766
5767 off - Unconditionally disable mitigations. Is
5768 enforced by spectre_v2=off
5769
7cc765a6
TG
5770 prctl - Indirect branch speculation is enabled,
5771 but mitigation can be enabled via prctl
5772 per thread. The mitigation control state
5773 is inherited on fork.
5774
55a97402
TG
5775 prctl,ibpb
5776 - Like "prctl" above, but only STIBP is
5777 controlled per thread. IBPB is issued
5778 always when switching between different user
5779 space processes.
5780
6b3e64c2
TG
5781 seccomp
5782 - Same as "prctl" above, but all seccomp
5783 threads will enable the mitigation unless
5784 they explicitly opt out.
5785
55a97402
TG
5786 seccomp,ibpb
5787 - Like "seccomp" above, but only STIBP is
5788 controlled per thread. IBPB is issued
5789 always when switching between different
5790 user space processes.
5791
fa1202ef
TG
5792 auto - Kernel selects the mitigation depending on
5793 the available CPU features and vulnerability.
6b3e64c2 5794
2f46993d 5795 Default mitigation: "prctl"
fa1202ef
TG
5796
5797 Not specifying this option is equivalent to
5798 spectre_v2_user=auto.
5799
24f7fc83
KRW
5800 spec_store_bypass_disable=
5801 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
5802 (Speculative Store Bypass vulnerability)
5803
5804 Certain CPUs are vulnerable to an exploit against a
5805 a common industry wide performance optimization known
5806 as "Speculative Store Bypass" in which recent stores
5807 to the same memory location may not be observed by
5808 later loads during speculative execution. The idea
5809 is that such stores are unlikely and that they can
5810 be detected prior to instruction retirement at the
5811 end of a particular speculation execution window.
5812
5813 In vulnerable processors, the speculatively forwarded
5814 store can be used in a cache side channel attack, for
5815 example to read memory to which the attacker does not
5816 directly have access (e.g. inside sandboxed code).
5817
5818 This parameter controls whether the Speculative Store
5819 Bypass optimization is used.
5820
6b4c1360
ME
5821 On x86 the options are:
5822
f21b53b2
KC
5823 on - Unconditionally disable Speculative Store Bypass
5824 off - Unconditionally enable Speculative Store Bypass
5825 auto - Kernel detects whether the CPU model contains an
5826 implementation of Speculative Store Bypass and
5827 picks the most appropriate mitigation. If the
5828 CPU is not vulnerable, "off" is selected. If the
5829 CPU is vulnerable the default mitigation is
5830 architecture and Kconfig dependent. See below.
5831 prctl - Control Speculative Store Bypass per thread
5832 via prctl. Speculative Store Bypass is enabled
5833 for a process by default. The state of the control
5834 is inherited on fork.
5835 seccomp - Same as "prctl" above, but all seccomp threads
5836 will disable SSB unless they explicitly opt out.
24f7fc83 5837
f21b53b2 5838 Default mitigations:
2f46993d 5839 X86: "prctl"
f21b53b2 5840
6b4c1360
ME
5841 On powerpc the options are:
5842
5843 on,auto - On Power8 and Power9 insert a store-forwarding
5844 barrier on kernel entry and exit. On Power7
5845 perform a software flush on kernel entry and
5846 exit.
5847 off - No action.
5848
5849 Not specifying this option is equivalent to
5850 spec_store_bypass_disable=auto.
5851
1da177e4
LT
5852 spia_io_base= [HW,MTD]
5853 spia_fio_base=
5854 spia_pedr=
5855 spia_peddr=
5856
6650cdd9 5857 split_lock_detect=
ebca1770 5858 [X86] Enable split lock detection or bus lock detection
6650cdd9
PZI
5859
5860 When enabled (and if hardware support is present), atomic
5861 instructions that access data across cache line
ebca1770
FY
5862 boundaries will result in an alignment check exception
5863 for split lock detection or a debug exception for
5864 bus lock detection.
6650cdd9
PZI
5865
5866 off - not enabled
5867
ebca1770 5868 warn - the kernel will emit rate-limited warnings
6650cdd9 5869 about applications triggering the #AC
ebca1770
FY
5870 exception or the #DB exception. This mode is
5871 the default on CPUs that support split lock
5872 detection or bus lock detection. Default
5873 behavior is by #AC if both features are
5874 enabled in hardware.
6650cdd9
PZI
5875
5876 fatal - the kernel will send SIGBUS to applications
ebca1770
FY
5877 that trigger the #AC exception or the #DB
5878 exception. Default behavior is by #AC if
5879 both features are enabled in hardware.
6650cdd9 5880
9d839c28
FY
5881 ratelimit:N -
5882 Set system wide rate limit to N bus locks
5883 per second for bus lock detection.
5884 0 < N <= 1000.
5885
5886 N/A for split lock detection.
5887
5888
6650cdd9
PZI
5889 If an #AC exception is hit in the kernel or in
5890 firmware (i.e. not while executing in user mode)
5891 the kernel will oops in either "warn" or "fatal"
5892 mode.
5893
ebca1770
FY
5894 #DB exception for bus lock is triggered only when
5895 CPL > 0.
5896
7e5b3c26
MG
5897 srbds= [X86,INTEL]
5898 Control the Special Register Buffer Data Sampling
5899 (SRBDS) mitigation.
5900
5901 Certain CPUs are vulnerable to an MDS-like
5902 exploit which can leak bits from the random
5903 number generator.
5904
5905 By default, this issue is mitigated by
5906 microcode. However, the microcode fix can cause
5907 the RDRAND and RDSEED instructions to become
5908 much slower. Among other effects, this will
5909 result in reduced throughput from /dev/urandom.
5910
5911 The microcode mitigation can be disabled with
5912 the following option:
5913
5914 off: Disable mitigation and remove
5915 performance impact to RDRAND and RDSEED
5916
a57ffb3c
PM
5917 srcutree.big_cpu_lim [KNL]
5918 Specifies the number of CPUs constituting a
5919 large system, such that srcu_struct structures
5920 should immediately allocate an srcu_node array.
5921 This kernel-boot parameter defaults to 128,
5922 but takes effect only when the low-order four
5923 bits of srcutree.convert_to_big is equal to 3
5924 (decide at boot).
5925
c69a00a1
PM
5926 srcutree.convert_to_big [KNL]
5927 Specifies under what conditions an SRCU tree
5928 srcu_struct structure will be converted to big
5929 form, that is, with an rcu_node tree:
5930
5931 0: Never.
5932 1: At init_srcu_struct() time.
5933 2: When rcutorture decides to.
a57ffb3c 5934 3: Decide at boot time (default).
9f2e91d9 5935 0x1X: Above plus if high contention.
c69a00a1
PM
5936
5937 Either way, the srcu_node tree will be sized based
5938 on the actual runtime number of CPUs (nr_cpu_ids)
5939 instead of the compile-time CONFIG_NR_CPUS.
5940
c350c008
PM
5941 srcutree.counter_wrap_check [KNL]
5942 Specifies how frequently to check for
5943 grace-period sequence counter wrap for the
5944 srcu_data structure's ->srcu_gp_seq_needed field.
5945 The greater the number of bits set in this kernel
5946 parameter, the less frequently counter wrap will
5947 be checked for. Note that the bottom two bits
5948 are ignored.
5949
22607d66
PM
5950 srcutree.exp_holdoff [KNL]
5951 Specifies how many nanoseconds must elapse
5952 since the end of the last SRCU grace period for
5953 a given srcu_struct until the next normal SRCU
5954 grace period will be considered for automatic
5955 expediting. Set to zero to disable automatic
5956 expediting.
5957
4f2bfd94
NU
5958 srcutree.srcu_max_nodelay [KNL]
5959 Specifies the number of no-delay instances
5960 per jiffy for which the SRCU grace period
5961 worker thread will be rescheduled with zero
5962 delay. Beyond this limit, worker thread will
5963 be rescheduled with a sleep delay of one jiffy.
5964
5965 srcutree.srcu_max_nodelay_phase [KNL]
5966 Specifies the per-grace-period phase, number of
5967 non-sleeping polls of readers. Beyond this limit,
5968 grace period worker thread will be rescheduled
5969 with a sleep delay of one jiffy, between each
5970 rescan of the readers, for a grace period phase.
5971
5972 srcutree.srcu_retry_check_delay [KNL]
5973 Specifies number of microseconds of non-sleeping
5974 delay between each non-sleeping poll of readers.
5975
9f2e91d9
PM
5976 srcutree.small_contention_lim [KNL]
5977 Specifies the number of update-side contention
5978 events per jiffy will be tolerated before
5979 initiating a conversion of an srcu_struct
5980 structure to big form. Note that the value of
5981 srcutree.convert_to_big must have the 0x10 bit
5982 set for contention-based conversions to occur.
5983
a43ae4df
MZ
5984 ssbd= [ARM64,HW]
5985 Speculative Store Bypass Disable control
5986
5987 On CPUs that are vulnerable to the Speculative
5988 Store Bypass vulnerability and offer a
5989 firmware based mitigation, this parameter
5990 indicates how the mitigation should be used:
5991
5992 force-on: Unconditionally enable mitigation for
5993 for both kernel and userspace
5994 force-off: Unconditionally disable mitigation for
5995 for both kernel and userspace
5996 kernel: Always enable mitigation in the
5997 kernel, and offer a prctl interface
5998 to allow userspace to register its
5999 interest in being mitigated too.
6000
1be7107f
HD
6001 stack_guard_gap= [MM]
6002 override the default stack gap protection. The value
6003 is in page units and it defines how many pages prior
6004 to (for stacks growing down) resp. after (for stacks
6005 growing up) the main stack are reserved for no other
6006 mapping. Default value is 256 pages.
6007
e1fdc403
VJ
6008 stack_depot_disable= [KNL]
6009 Setting this to true through kernel command line will
6010 disable the stack depot thereby saving the static memory
6011 consumed by the stack hash table. By default this is set
6012 to false.
6013
f38f1d2a
SR
6014 stacktrace [FTRACE]
6015 Enabled the stack tracer on boot up.
6016
762e1207
SR
6017 stacktrace_filter=[function-list]
6018 [FTRACE] Limit the functions that the stack tracer
25942e5e 6019 will trace at boot up. function-list is a comma-separated
762e1207
SR
6020 list of functions. This list can be changed at run
6021 time by the stack_trace_filter file in the debugfs
6022 tracing directory. Note, this enables stack tracing
6023 and the stacktrace above is not needed.
6024
1da177e4
LT
6025 sti= [PARISC,HW]
6026 Format: <num>
6027 Set the STI (builtin display/keyboard on the HP-PARISC
6028 machines) console (graphic card) which should be used
6029 as the initial boot-console.
6030 See also comment in drivers/video/console/sticore.c.
6031
6032 sti_font= [HW]
6033 See comment in drivers/video/console/sticore.c.
6034
6035 stifb= [HW]
6036 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
6037
3aac3ebe
TG
6038 strict_sas_size=
6039 [X86]
6040 Format: <bool>
6041 Enable or disable strict sigaltstack size checks
6042 against the required signal frame size which
6043 depends on the supported FPU features. This can
6044 be used to filter out binaries which have
6045 not yet been made aware of AT_MINSIGSTKSZ.
6046
42551b8d
RD
6047 stress_hpt [PPC]
6048 Limits the number of kernel HPT entries in the hash
6049 page table to increase the rate of hash page table
6050 faults on kernel addresses.
6051
6052 stress_slb [PPC]
6053 Limits the number of kernel SLB entries, and flushes
6054 them frequently to increase the rate of SLB faults
6055 on kernel addresses.
6056
cbf11071
TM
6057 sunrpc.min_resvport=
6058 sunrpc.max_resvport=
6059 [NFS,SUNRPC]
6060 SunRPC servers often require that client requests
6061 originate from a privileged port (i.e. a port in the
6062 range 0 < portnr < 1024).
6063 An administrator who wishes to reserve some of these
6064 ports for other uses may adjust the range that the
6065 kernel's sunrpc client considers to be privileged
6066 using these two parameters to set the minimum and
6067 maximum port values.
6068
ff3ac5c3
TM
6069 sunrpc.svc_rpc_per_connection_limit=
6070 [NFS,SUNRPC]
6071 Limit the number of requests that the server will
6072 process in parallel from a single connection.
6073 The default value is 0 (no limit).
6074
42a7fc4a
GB
6075 sunrpc.pool_mode=
6076 [NFS]
6077 Control how the NFS server code allocates CPUs to
6078 service thread pools. Depending on how many NICs
6079 you have and where their interrupts are bound, this
6080 option will affect which CPUs will do NFS serving.
6081 Note: this parameter cannot be changed while the
6082 NFS server is running.
6083
6084 auto the server chooses an appropriate mode
6085 automatically using heuristics
6086 global a single global pool contains all CPUs
6087 percpu one pool for each CPU
6088 pernode one pool for each NUMA node (equivalent
6089 to global on non-NUMA machines)
6090
cbf11071
TM
6091 sunrpc.tcp_slot_table_entries=
6092 sunrpc.udp_slot_table_entries=
6093 [NFS,SUNRPC]
6094 Sets the upper limit on the number of simultaneous
6095 RPC calls that can be sent from the client to a
6096 server. Increasing these values may allow you to
6097 improve throughput, but will also increase the
6098 amount of memory reserved for use by the client.
6099
1d4a9c17
BN
6100 suspend.pm_test_delay=
6101 [SUSPEND]
6102 Sets the number of seconds to remain in a suspend test
6103 mode before resuming the system (see
6104 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
6105 is set. Default value is 5.
6106
6a9c930b
RP
6107 svm= [PPC]
6108 Format: { on | off | y | n | 1 | 0 }
6109 This parameter controls use of the Protected
6110 Execution Facility on pSeries.
6111
91fec0f5 6112 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
20347fca 6113 Format: { <int> [,<int>] | force | noforce }
91fec0f5 6114 <int> -- Number of I/O TLB slabs
20347fca 6115 <int> -- Second integer after comma. Number of swiotlb
72311809
TL
6116 areas with their own lock. Will be rounded up
6117 to a power of 2.
91fec0f5
JK
6118 force -- force using of bounce buffers even if they
6119 wouldn't be automatically used by the kernel
fff5d992 6120 noforce -- Never use bounce buffers (for debugging)
a9913044 6121
1da177e4
LT
6122 switches= [HW,M68k]
6123
3db978d4
VB
6124 sysctl.*= [KNL]
6125 Set a sysctl parameter, right before loading the init
6126 process, as if the value was written to the respective
6127 /proc/sys/... file. Both '.' and '/' are recognized as
6128 separators. Unrecognized parameters and invalid values
6129 are reported in the kernel log. Sysctls registered
6130 later by a loaded module cannot be set this way.
6131 Example: sysctl.vm.swappiness=40
6132
e52eec13
AK
6133 sysfs.deprecated=0|1 [KNL]
6134 Enable/disable old style sysfs layout for old udev
6135 on older distributions. When this option is enabled
6136 very new udev will not work anymore. When this option
6137 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
6138 in older udev will not work anymore.
6139 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
6140 the kernel configuration.
6141
5d6f647f
IM
6142 sysrq_always_enabled
6143 [KNL]
6144 Ignore sysrq setting - this boot parameter will
6145 neutralize any effect of /proc/sys/kernel/sysrq.
6146 Useful for debugging.
6147
747029a5
FF
6148 tcpmhash_entries= [KNL,NET]
6149 Set the number of tcp_metrics_hash slots.
6150 Default value is 8192 or 16384 depending on total
6151 ram pages. This is used to specify the TCP metrics
1cec2cac 6152 cache size. See Documentation/networking/ip-sysctl.rst
747029a5
FF
6153 "tcp_no_metrics_save" section for more details.
6154
1da177e4
LT
6155 tdfx= [HW,DRM]
6156
59bdbbd5
RD
6157 test_suspend= [SUSPEND]
6158 Format: { "mem" | "standby" | "freeze" }[,N]
77437fd4 6159 Specify "mem" (for Suspend-to-RAM) or "standby" (for
acc82342
SP
6160 standby suspend) or "freeze" (for suspend type freeze)
6161 as the system sleep state during system startup with
6162 the optional capability to repeat N number of times.
6163 The system is woken from this state using a
6164 wakeup-capable RTC alarm.
77437fd4 6165
1da177e4
LT
6166 thash_entries= [KNL,NET]
6167 Set number of hash buckets for TCP connection
6168
f8707ec9
LB
6169 thermal.act= [HW,ACPI]
6170 -1: disable all active trip points in all thermal zones
6171 <degrees C>: override all lowest active trip points
6172
c52a7419
LB
6173 thermal.crt= [HW,ACPI]
6174 -1: disable all critical trip points in all thermal zones
22a94d79 6175 <degrees C>: override all critical trip points
c52a7419 6176
f5487145
LB
6177 thermal.nocrt= [HW,ACPI]
6178 Set to disable actions on ACPI thermal zone
6179 critical and hot trip points.
6180
72b33ef8
LB
6181 thermal.off= [HW,ACPI]
6182 1: disable ACPI thermal control
6183
a70cdc52
LB
6184 thermal.psv= [HW,ACPI]
6185 -1: disable all passive trip points
ada9cfdd
RD
6186 <degrees C>: override all passive trip points to this
6187 value
a70cdc52 6188
730ff34d
LB
6189 thermal.tzp= [HW,ACPI]
6190 Specify global default ACPI thermal zone polling rate
6191 <deci-seconds>: poll all this frequency
6192 0: no polling (default)
6193
8d32a307
TG
6194 threadirqs [KNL]
6195 Force threading of all interrupt handlers except those
24775d65 6196 marked explicitly IRQF_NO_THREAD.
8d32a307 6197
2b1a61f0
HC
6198 topology= [S390]
6199 Format: {off | on}
6200 Specify if the kernel should make use of the cpu
f65e51d7
SL
6201 topology information if the hardware supports this.
6202 The scheduler will make use of this information and
2b1a61f0 6203 e.g. base its process migration decisions on it.
c9af3fa9 6204 Default is on.
2b1a61f0 6205
2d73bae1
NA
6206 topology_updates= [KNL, PPC, NUMA]
6207 Format: {off}
6208 Specify if the kernel should ignore (off)
6209 topology updates sent by the hypervisor to this
6210 LPAR.
6211
8171d3e0
PM
6212 torture.disable_onoff_at_boot= [KNL]
6213 Prevent the CPU-hotplug component of torturing
6214 until after init has spawned.
6215
2102ad29
PM
6216 torture.ftrace_dump_at_shutdown= [KNL]
6217 Dump the ftrace buffer at torture-test shutdown,
6218 even if there were no errors. This can be a
6219 very costly operation when many torture tests
6220 are running concurrently, especially on systems
6221 with rotating-rust storage.
6222
8a67a20b
PM
6223 torture.verbose_sleep_frequency= [KNL]
6224 Specifies how many verbose printk()s should be
6225 emitted between each sleep. The default of zero
6226 disables verbose-printk() sleeping.
6227
6228 torture.verbose_sleep_duration= [KNL]
6229 Duration of each verbose-printk() sleep in jiffies.
6230
1da177e4
LT
6231 tp720= [HW,PS2]
6232
225a9be2
RA
6233 tpm_suspend_pcr=[HW,TPM]
6234 Format: integer pcr id
6235 Specify that at suspend time, the tpm driver
6236 should extend the specified pcr with zeros,
6237 as a workaround for some chips which fail to
6238 flush the last written pcr on TPM_SaveState.
6239 This will guarantee that all the other pcrs
6240 are saved.
6241
389cfd96 6242 tp_printk [FTRACE]
0daa2302
SRRH
6243 Have the tracepoints sent to printk as well as the
6244 tracing ring buffer. This is useful for early boot up
6245 where the system hangs or reboots and does not give the
6246 option for reading the tracing buffer or performing a
6247 ftrace_dump_on_oops.
6248
6249 To turn off having tracepoints sent to printk,
6250 echo 0 > /proc/sys/kernel/tracepoint_printk
6251 Note, echoing 1 into this file without the
6252 tracepoint_printk kernel cmdline option has no effect.
6253
f3860136
SRV
6254 The tp_printk_stop_on_boot (see below) can also be used
6255 to stop the printing of events to console at
6256 late_initcall_sync.
6257
0daa2302
SRRH
6258 ** CAUTION **
6259
6260 Having tracepoints sent to printk() and activating high
6261 frequency tracepoints such as irq or sched, can cause
6262 the system to live lock.
6263
389cfd96 6264 tp_printk_stop_on_boot [FTRACE]
f3860136
SRV
6265 When tp_printk (above) is set, it can cause a lot of noise
6266 on the console. It may be useful to only include the
6267 printing of events during boot up, as user space may
6268 make the system inoperable.
6269
6270 This command line option will stop the printing of events
6271 to console at the late_initcall_sync() time frame.
6272
9d612bef 6273 trace_buf_size=nn[KMG]
3e6fb8e9 6274 [FTRACE] will set tracing buffer size on each cpu.
631595fb 6275
59bdbbd5
RD
6276 trace_clock= [FTRACE] Set the clock used for tracing events
6277 at boot up.
6278 local - Use the per CPU time stamp counter
6279 (converted into nanoseconds). Fast, but
6280 depending on the architecture, may not be
6281 in sync between CPUs.
6282 global - Event time stamps are synchronize across
6283 CPUs. May be slower than the local clock,
6284 but better for some race conditions.
6285 counter - Simple counting of events (1, 2, ..)
6286 note, some counts may be skipped due to the
6287 infrastructure grabbing the clock more than
6288 once per event.
6289 uptime - Use jiffies as the time stamp.
6290 perf - Use the same clock that perf uses.
6291 mono - Use ktime_get_mono_fast_ns() for time stamps.
6292 mono_raw - Use ktime_get_raw_fast_ns() for time
6293 stamps.
6294 boot - Use ktime_get_boot_fast_ns() for time stamps.
6295 Architectures may add more clocks. See
6296 Documentation/trace/ftrace.rst for more details.
6297
020e5f85
LZ
6298 trace_event=[event-list]
6299 [FTRACE] Set and start specified trace events in order
d81749ea 6300 to facilitate early boot debugging. The event-list is a
25942e5e 6301 comma-separated list of trace events to enable. See
5fb94e9c 6302 also Documentation/trace/events.rst
020e5f85 6303
cb1f98c5
SRG
6304 trace_instance=[instance-info]
6305 [FTRACE] Create a ring buffer instance early in boot up.
6306 This will be listed in:
6307
6308 /sys/kernel/tracing/instances
6309
c4846480
SRG
6310 Events can be enabled at the time the instance is created
6311 via:
6312
6313 trace_instance=<name>,<system1>:<event1>,<system2>:<event2>
6314
6315 Note, the "<system*>:" portion is optional if the event is
6316 unique.
6317
6318 trace_instance=foo,sched:sched_switch,irq_handler_entry,initcall
6319
6320 will enable the "sched_switch" event (note, the "sched:" is optional, and
6321 the same thing would happen if it was left off). The irq_handler_entry
6322 event, and all events under the "initcall" system.
6323
7bcfaf54
SR
6324 trace_options=[option-list]
6325 [FTRACE] Enable or disable tracer options at boot.
6326 The option-list is a comma delimited list of options
6327 that can be enabled or disabled just as if you were
6328 to echo the option name into
6329
2abfcd29 6330 /sys/kernel/tracing/trace_options
7bcfaf54
SR
6331
6332 For example, to enable stacktrace option (to dump the
6333 stack trace of each event), add to the command line:
6334
6335 trace_options=stacktrace
6336
5fb94e9c 6337 See also Documentation/trace/ftrace.rst "trace options"
7bcfaf54
SR
6338 section.
6339
a01fdc89
SRG
6340 trace_trigger=[trigger-list]
6341 [FTRACE] Add a event trigger on specific events.
6342 Set a trigger on top of a specific event, with an optional
6343 filter.
6344
6345 The format is is "trace_trigger=<event>.<trigger>[ if <filter>],..."
6346 Where more than one trigger may be specified that are comma deliminated.
6347
6348 For example:
6349
6350 trace_trigger="sched_switch.stacktrace if prev_state == 2"
6351
6352 The above will enable the "stacktrace" trigger on the "sched_switch"
6353 event but only trigger it if the "prev_state" of the "sched_switch"
6354 event is "2" (TASK_UNINTERUPTIBLE).
6355
6356 See also "Event triggers" in Documentation/trace/events.rst
6357
6358
de7edd31
SRRH
6359 traceoff_on_warning
6360 [FTRACE] enable this option to disable tracing when a
6361 warning is hit. This turns off "tracing_on". Tracing can
6362 be enabled again by echoing '1' into the "tracing_on"
2abfcd29 6363 file located in /sys/kernel/tracing/
de7edd31
SRRH
6364
6365 This option is useful, as it disables the trace before
6366 the WARNING dump is called, which prevents the trace to
6367 be filled with content caused by the warning output.
6368
6369 This option can also be set at run time via the sysctl
6370 option: kernel/traceoff_on_warning
6371
fcf4d821
JK
6372 transparent_hugepage=
6373 [KNL]
6374 Format: [always|madvise|never]
6375 Can be used to control the default behavior of the system
6376 with respect to transparent hugepages.
45c9a74f
MR
6377 See Documentation/admin-guide/mm/transhuge.rst
6378 for more details.
fcf4d821 6379
5d0682be
SG
6380 trusted.source= [KEYS]
6381 Format: <string>
6382 This parameter identifies the trust source as a backend
6383 for trusted keys implementation. Supported trust
6384 sources:
6385 - "tpm"
6386 - "tee"
e9c5048c 6387 - "caam"
5d0682be
SG
6388 If not specified then it defaults to iterating through
6389 the trust source list starting with TPM and assigns the
6390 first trust source as a backend which is initialized
6391 successfully during iteration.
6392
fcd7c269
AF
6393 trusted.rng= [KEYS]
6394 Format: <string>
6395 The RNG used to generate key material for trusted keys.
6396 Can be one of:
6397 - "kernel"
6398 - the same value as trusted.source: "tpm" or "tee"
6399 - "default"
6400 If not specified, "default" is used. In this case,
6401 the RNG's choice is left to each individual trust source.
6402
d3b8f889 6403 tsc= Disable clocksource stability checks for TSC.
395628ef
AK
6404 Format: <string>
6405 [x86] reliable: mark tsc clocksource as reliable, this
d3b8f889 6406 disables clocksource verification at runtime, as well
6407 as the stability checks done at bootup. Used to enable
6408 high-resolution timer mode on older hardware, and in
6409 virtualized environment.
e82b8e4e
VP
6410 [x86] noirqtime: Do not use TSC to do irq accounting.
6411 Used to run time disable IRQ_TIME_ACCOUNTING on any
6412 platforms where RDTSC is slow and this accounting
6413 can add overhead.
6be53520
DL
6414 [x86] unstable: mark the TSC clocksource as unstable, this
6415 marks the TSC unconditionally unstable at bootup and
6416 avoids any further wobbles once the TSC watchdog notices.
0f0b7e1c
JL
6417 [x86] nowatchdog: disable clocksource watchdog. Used
6418 in situations with strict latency requirements (where
6419 interruptions from clocksource watchdog are not
6420 acceptable).
a7ec817d
FT
6421 [x86] recalibrate: force recalibration against a HW timer
6422 (HPET or PM timer) on systems whose TSC frequency was
6423 obtained from HW or FW using either an MSR or CPUID(0x15).
6424 Warn if the difference is more than 500 ppm.
0051293c
PM
6425 [x86] watchdog: Use TSC as the watchdog clocksource with
6426 which to check other HW timers (HPET or PM timer), but
6427 only on systems where TSC has been deemed trustworthy.
6428 This will be suppressed by an earlier tsc=nowatchdog and
6429 can be overridden by a later tsc=nowatchdog. A console
6430 message will flag any such suppression or overriding.
395628ef 6431
bd35c77e
KP
6432 tsc_early_khz= [X86] Skip early TSC calibration and use the given
6433 value instead. Useful when the early TSC frequency discovery
6434 procedure is not reliable, such as on overclocked systems
6435 with CPUID.16h support and partial CPUID.15h support.
6436 Format: <unsigned int>
6437
95c5824f
PG
6438 tsx= [X86] Control Transactional Synchronization
6439 Extensions (TSX) feature in Intel processors that
6440 support TSX control.
6441
6442 This parameter controls the TSX feature. The options are:
6443
6444 on - Enable TSX on the system. Although there are
6445 mitigations for all known security vulnerabilities,
6446 TSX has been known to be an accelerator for
6447 several previous speculation-related CVEs, and
6448 so there may be unknown security risks associated
6449 with leaving it enabled.
6450
6451 off - Disable TSX on the system. (Note that this
6452 option takes effect only on newer CPUs which are
6453 not vulnerable to MDS, i.e., have
6454 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
6455 the new IA32_TSX_CTRL MSR through a microcode
6456 update. This new MSR allows for the reliable
6457 deactivation of the TSX functionality.)
6458
7531a359
PG
6459 auto - Disable TSX if X86_BUG_TAA is present,
6460 otherwise enable TSX on the system.
6461
95c5824f
PG
6462 Not specifying this option is equivalent to tsx=off.
6463
6464 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6465 for more details.
6466
a7a248c5
PG
6467 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
6468 Abort (TAA) vulnerability.
6469
6470 Similar to Micro-architectural Data Sampling (MDS)
6471 certain CPUs that support Transactional
6472 Synchronization Extensions (TSX) are vulnerable to an
6473 exploit against CPU internal buffers which can forward
6474 information to a disclosure gadget under certain
6475 conditions.
6476
6477 In vulnerable processors, the speculatively forwarded
6478 data can be used in a cache side channel attack, to
6479 access data to which the attacker does not have direct
6480 access.
6481
6482 This parameter controls the TAA mitigation. The
6483 options are:
6484
6485 full - Enable TAA mitigation on vulnerable CPUs
6486 if TSX is enabled.
6487
6488 full,nosmt - Enable TAA mitigation and disable SMT on
6489 vulnerable CPUs. If TSX is disabled, SMT
6490 is not disabled because CPU is not
6491 vulnerable to cross-thread TAA attacks.
6492 off - Unconditionally disable TAA mitigation
6493
64870ed1
WL
6494 On MDS-affected machines, tsx_async_abort=off can be
6495 prevented by an active MDS mitigation as both vulnerabilities
6496 are mitigated with the same mechanism so in order to disable
6497 this mitigation, you need to specify mds=off too.
6498
a7a248c5
PG
6499 Not specifying this option is equivalent to
6500 tsx_async_abort=full. On CPUs which are MDS affected
6501 and deploy MDS mitigation, TAA mitigation is not
6502 required and doesn't provide any additional
6503 mitigation.
6504
6505 For details see:
6506 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6507
a9913044
RD
6508 turbografx.map[2|3]= [HW,JOY]
6509 TurboGraFX parallel port interface
6510 Format:
6511 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
1752118d 6512 See also Documentation/input/devices/joystick-parport.rst
1da177e4 6513
b6935f8c 6514 udbg-immortal [PPC] When debugging early kernel crashes that
e52347bd 6515 happen after console_init() and before a proper
b6935f8c
CK
6516 console driver takes over, this boot options might
6517 help "seeing" what's going on.
6518
f86dcc5a
ED
6519 uhash_entries= [KNL,NET]
6520 Set number of hash buckets for UDP/UDP-Lite connections
6521
5f8364b7
AS
6522 uhci-hcd.ignore_oc=
6523 [USB] Ignore overcurrent events (default N).
6524 Some badly-designed motherboards generate lots of
6525 bogus events, for ports that aren't wired to
6526 anything. Set this parameter to avoid log spamming.
6527 Note that genuine overcurrent events won't be
6528 reported either.
6529
e3a61b0a 6530 unknown_nmi_panic
44a4dcf7 6531 [X86] Cause panic on unknown NMI.
e3a61b0a 6532
c4fc2342
CDH
6533 usbcore.authorized_default=
6534 [USB] Default USB device authorization:
6535 (default -1 = authorized except for wireless USB,
7bae0432
DT
6536 0 = not authorized, 1 = authorized, 2 = authorized
6537 if device connected to internal port)
c4fc2342 6538
b5e795f8
AS
6539 usbcore.autosuspend=
6540 [USB] The autosuspend time delay (in seconds) used
6541 for newly-detected USB devices (default 2). This
6542 is the time required before an idle device will be
6543 autosuspended. Devices for which the delay is set
eaafbc3a 6544 to a negative value won't be autosuspended at all.
b5e795f8 6545
fd7c519d
JK
6546 usbcore.usbfs_snoop=
6547 [USB] Set to log all usbfs traffic (default 0 = off).
6548
0290cc9f
AS
6549 usbcore.usbfs_snoop_max=
6550 [USB] Maximum number of bytes to snoop in each URB
6551 (default = 65536).
6552
fd7c519d
JK
6553 usbcore.blinkenlights=
6554 [USB] Set to cycle leds on hubs (default 0 = off).
6555
6556 usbcore.old_scheme_first=
6557 [USB] Start with the old device initialization
3155f4f4 6558 scheme (default 0 = off).
fd7c519d 6559
3f5eb8d5
AS
6560 usbcore.usbfs_memory_mb=
6561 [USB] Memory limit (in MB) for buffers allocated by
6562 usbfs (default = 16, 0 = max = 2047).
6563
fd7c519d
JK
6564 usbcore.use_both_schemes=
6565 [USB] Try the other device initialization scheme
6566 if the first one fails (default 1 = enabled).
6567
6568 usbcore.initial_descriptor_timeout=
6569 [USB] Specifies timeout for the initial 64-byte
6dddd7a7 6570 USB_REQ_GET_DESCRIPTOR request in milliseconds
fd7c519d
JK
6571 (default 5000 = 5.0 seconds).
6572
40d58148
ON
6573 usbcore.nousb [USB] Disable the USB subsystem
6574
027bd6ca
KHF
6575 usbcore.quirks=
6576 [USB] A list of quirk entries to augment the built-in
6577 usb core quirk list. List entries are separated by
6578 commas. Each entry has the form
6579 VendorID:ProductID:Flags. The IDs are 4-digit hex
6580 numbers and Flags is a set of letters. Each letter
6581 will change the built-in quirk; setting it if it is
6582 clear and clearing it if it is set. The letters have
6583 the following meanings:
6584 a = USB_QUIRK_STRING_FETCH_255 (string
6585 descriptors must not be fetched using
6586 a 255-byte read);
6587 b = USB_QUIRK_RESET_RESUME (device can't resume
6588 correctly so reset it instead);
6589 c = USB_QUIRK_NO_SET_INTF (device can't handle
6590 Set-Interface requests);
6591 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
6592 handle its Configuration or Interface
6593 strings);
6594 e = USB_QUIRK_RESET (device can't be reset
6595 (e.g morph devices), don't use reset);
6596 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
6597 more interface descriptions than the
6598 bNumInterfaces count, and can't handle
6599 talking to these interfaces);
6600 g = USB_QUIRK_DELAY_INIT (device needs a pause
6601 during initialization, after we read
6602 the device descriptor);
6603 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
6604 high speed and super speed interrupt
6605 endpoints, the USB 2.0 and USB 3.0 spec
6606 require the interval in microframes (1
6607 microframe = 125 microseconds) to be
6608 calculated as interval = 2 ^
6609 (bInterval-1).
6610 Devices with this quirk report their
6611 bInterval as the result of this
6612 calculation instead of the exponent
6613 variable used in the calculation);
6614 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
6615 handle device_qualifier descriptor
6616 requests);
6617 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
6618 generates spurious wakeup, ignore
6619 remote wakeup capability);
6620 k = USB_QUIRK_NO_LPM (device can't handle Link
6621 Power Management);
6622 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
6623 (Device reports its bInterval as linear
6624 frames instead of the USB 2.0
6625 calculation);
6626 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
6627 to be disconnected before suspend to
4d8d5a39
KHF
6628 prevent spurious wakeup);
6629 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
6630 pause after every control message);
781f0766
KHF
6631 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
6632 delay after resetting its port);
027bd6ca
KHF
6633 Example: quirks=0781:5580:bk,0a5c:5834:gij
6634
1da177e4
LT
6635 usbhid.mousepoll=
6636 [USBHID] The interval which mice are to be polled at.
a9913044 6637
933bfe4d
TJ
6638 usbhid.jspoll=
6639 [USBHID] The interval which joysticks are to be polled at.
6640
2ddc8e2d
FA
6641 usbhid.kbpoll=
6642 [USBHID] The interval which keyboards are to be polled at.
6643
d4f373e5
AS
6644 usb-storage.delay_use=
6645 [UMS] The delay in seconds before a new device is
19101954 6646 scanned for Logical Units (default 1).
d4f373e5
AS
6647
6648 usb-storage.quirks=
6649 [UMS] A list of quirks entries to supplement or
6650 override the built-in unusual_devs list. List
6651 entries are separated by commas. Each entry has
6652 the form VID:PID:Flags where VID and PID are Vendor
6653 and Product ID values (4-digit hex numbers) and
6654 Flags is a set of characters, each corresponding
6655 to a common usb-storage quirk flag as follows:
c838ea46 6656 a = SANE_SENSE (collect more than 18 bytes
65cc8bf9 6657 of sense data, not on uas);
a0bb1081 6658 b = BAD_SENSE (don't collect more than 18
65cc8bf9 6659 bytes of sense data, not on uas);
d4f373e5
AS
6660 c = FIX_CAPACITY (decrease the reported
6661 device capacity by one sector);
5116901d 6662 d = NO_READ_DISC_INFO (don't use
65cc8bf9 6663 READ_DISC_INFO command, not on uas);
5116901d
KR
6664 e = NO_READ_CAPACITY_16 (don't use
6665 READ_CAPACITY_16 command);
734016b0
HG
6666 f = NO_REPORT_OPCODES (don't use report opcodes
6667 command, uas only);
ee136af4
HG
6668 g = MAX_SECTORS_240 (don't transfer more than
6669 240 sectors at a time, uas only);
c838ea46
AS
6670 h = CAPACITY_HEURISTICS (decrease the
6671 reported device capacity by one
6672 sector if the number is odd);
d4f373e5
AS
6673 i = IGNORE_DEVICE (don't bind to this
6674 device);
13630746
HG
6675 j = NO_REPORT_LUNS (don't use report luns
6676 command, uas only);
8010622c 6677 k = NO_SAME (do not use WRITE_SAME, uas only)
d4f373e5 6678 l = NOT_LOCKABLE (don't try to lock and
65cc8bf9 6679 unlock ejectable media, not on uas);
d4f373e5 6680 m = MAX_SECTORS_64 (don't transfer more
65cc8bf9
ON
6681 than 64 sectors = 32 KB at a time,
6682 not on uas);
21c13a4f 6683 n = INITIAL_READ10 (force a retry of the
65cc8bf9 6684 initial READ(10) command, not on uas);
c838ea46 6685 o = CAPACITY_OK (accept the capacity
65cc8bf9 6686 reported by the device, not on uas);
eaa05dfc 6687 p = WRITE_CACHE (the device cache is ON
65cc8bf9 6688 by default, not on uas);
d4f373e5 6689 r = IGNORE_RESIDUE (the device reports
65cc8bf9 6690 bogus residue values, not on uas);
d4f373e5
AS
6691 s = SINGLE_LUN (the device has only one
6692 Logical Unit);
59307852
HG
6693 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
6694 commands, uas only);
b6089f19 6695 u = IGNORE_UAS (don't bind to the uas driver);
d4f373e5
AS
6696 w = NO_WP_DETECT (don't test whether the
6697 medium is write-protected).
050bc4e8 6698 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
65cc8bf9
ON
6699 even if the device claims no cache,
6700 not on uas)
d4f373e5
AS
6701 Example: quirks=0419:aaf5:rl,0421:0433:rc
6702
ac1667db
SB
6703 user_debug= [KNL,ARM]
6704 Format: <int>
6705 See arch/arm/Kconfig.debug help text.
6706 1 - undefined instruction events
6707 2 - system calls
6708 4 - invalid data aborts
6709 8 - SIGSEGV faults
6710 16 - SIGBUS faults
6711 Example: user_debug=31
6712
14315592
IC
6713 userpte=
6714 [X86] Flags controlling user PTE allocations.
6715
6716 nohigh = do not allocate PTE pages in
6717 HIGHMEM regardless of setting
6718 of CONFIG_HIGHPTE.
6719
59bdbbd5 6720 vdso= [X86,SH,SPARC]
b0b49f26
AL
6721 On X86_32, this is an alias for vdso32=. Otherwise:
6722
6723 vdso=1: enable VDSO (the default)
e6e5494c
IM
6724 vdso=0: disable VDSO mapping
6725
b0b49f26
AL
6726 vdso32= [X86] Control the 32-bit vDSO
6727 vdso32=1: enable 32-bit VDSO
6728 vdso32=0 or vdso32=2: disable 32-bit VDSO
6729
6730 See the help text for CONFIG_COMPAT_VDSO for more
6731 details. If CONFIG_COMPAT_VDSO is set, the default is
6732 vdso32=0; otherwise, the default is vdso32=1.
6733
6734 For compatibility with older kernels, vdso32=2 is an
6735 alias for vdso32=0.
6736
6737 Try vdso32=0 if you encounter an error that says:
6738 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
af65d648 6739
d080d397
YI
6740 vector= [IA-64,SMP]
6741 vector=percpu: enable percpu vector domain
6742
1da177e4 6743 video= [FB] Frame buffer configuration
ab42b818 6744 See Documentation/fb/modedb.rst.
1da177e4 6745
59bdbbd5
RD
6746 video.brightness_switch_enabled= [ACPI]
6747 Format: [0|1]
3afe6dab
AL
6748 If set to 1, on receiving an ACPI notify event
6749 generated by hotkey, video driver will adjust brightness
6750 level and then send out the event to user space through
59bdbbd5 6751 the allocated input device. If set to 0, video driver
3afe6dab
AL
6752 will only send out the event without touching backlight
6753 brightness level.
2843768b 6754 default: 1
3afe6dab 6755
81a054ce
PM
6756 virtio_mmio.device=
6757 [VMMIO] Memory mapped virtio (platform) device.
6758
6759 <size>@<baseaddr>:<irq>[:<id>]
6760 where:
6761 <size> := size (can use standard suffixes
6762 like K, M and G)
6763 <baseaddr> := physical base address
6764 <irq> := interrupt number (as passed to
6765 request_irq())
6766 <id> := (optional) platform device id
6767 example:
6768 virtio_mmio.device=1K@0x100b0000:48:7
6769
6770 Can be used multiple times for multiple devices.
6771
cd4f0ef7 6772 vga= [BOOT,X86-32] Select a particular video mode
cb1aaebe 6773 See Documentation/x86/boot.rst and
4f4cfa6c 6774 Documentation/admin-guide/svga.rst.
1da177e4
LT
6775 Use vga=ask for menu.
6776 This is actually a boot loader parameter; the value is
6777 passed to the kernel using a special protocol.
6778
f682a97a
AD
6779 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
6780 May slow down system boot speed, especially when
6781 enabled on systems with a large amount of memory.
6782 All options are enabled by default, and this
6783 interface is meant to allow for selectively
6784 enabling or disabling specific virtual memory
6785 debugging features.
6786
6787 Available options are:
6788 P Enable page structure init time poisoning
6789 - Disable all of the above options
6790
a9913044 6791 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
1da177e4
LT
6792 size of <nn>. This can be used to increase the
6793 minimum size (128MB on x86). It can also be used to
6794 decrease the size and leave more room for directly
6795 mapped kernel RAM.
6796
3f429842
HC
6797 vmcp_cma=nn[MG] [KNL,S390]
6798 Sets the memory size reserved for contiguous memory
6799 allocations for the vmcp device driver.
6800
585c3047
PO
6801 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
6802 Format: <command>
1da177e4 6803
585c3047
PO
6804 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
6805 Format: <command>
6806
6807 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
6808 Format: <command>
a9913044 6809
3ae36655
AL
6810 vsyscall= [X86-64]
6811 Controls the behavior of vsyscalls (i.e. calls to
6812 fixed addresses of 0xffffffffff600x00 from legacy
6813 code). Most statically-linked binaries and older
6814 versions of glibc use these calls. Because these
6815 functions are at fixed addresses, they make nice
6816 targets for exploits that can control RIP.
6817
17f0669c
SM
6818 emulate Vsyscalls turn into traps and are emulated
6819 reasonably safely. The vsyscall page is
6820 readable.
3ae36655 6821
17f0669c 6822 xonly [default] Vsyscalls turn into traps and are
bd49e16e
AL
6823 emulated reasonably safely. The vsyscall
6824 page is not readable.
3ae36655
AL
6825
6826 none Vsyscalls don't work at all. This makes
6827 them quite hard to use for exploits but
6828 might break your system.
6829
3855ae1c
CL
6830 vt.color= [VT] Default text color.
6831 Format: 0xYX, X = foreground, Y = background.
6832 Default: 0x07 = light gray on black.
6833
9ea9a886
CL
6834 vt.cur_default= [VT] Default cursor shape.
6835 Format: 0xCCBBAA, where AA, BB, and CC are the same as
6836 the parameters of the <Esc>[?A;B;Cc escape sequence;
6837 see VGA-softcursor.txt. Default: 2 = underline.
6838
0cb55ad2
RD
6839 vt.default_blu= [VT]
6840 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
6841 Change the default blue palette of the console.
6842 This is a 16-member array composed of values
6843 ranging from 0-255.
6844
6845 vt.default_grn= [VT]
6846 Format: <green0>,<green1>,<green2>,...,<green15>
6847 Change the default green palette of the console.
6848 This is a 16-member array composed of values
6849 ranging from 0-255.
6850
6851 vt.default_red= [VT]
6852 Format: <red0>,<red1>,<red2>,...,<red15>
6853 Change the default red palette of the console.
6854 This is a 16-member array composed of values
6855 ranging from 0-255.
6856
6857 vt.default_utf8=
6858 [VT]
6859 Format=<0|1>
6860 Set system-wide default UTF-8 mode for all tty's.
6861 Default is 1, i.e. UTF-8 mode is enabled for all
6862 newly opened terminals.
6863
f6c06b68
MG
6864 vt.global_cursor_default=
6865 [VT]
6866 Format=<-1|0|1>
6867 Set system-wide default for whether a cursor
6868 is shown on new VTs. Default is -1,
6869 i.e. cursors will be created by default unless
6870 overridden by individual drivers. 0 will hide
6871 cursors, 1 will display them.
6872
3855ae1c
CL
6873 vt.italic= [VT] Default color for italic text; 0-15.
6874 Default: 2 = green.
6875
6876 vt.underline= [VT] Default color for underlined text; 0-15.
6877 Default: 3 = cyan.
6878
4724ba57 6879 watchdog timers [HW,WDT] For information on watchdog timers,
cc2a2d19 6880 see Documentation/watchdog/watchdog-parameters.rst
4724ba57
RD
6881 or other driver-specific files in the
6882 Documentation/watchdog/ directory.
1da177e4 6883
11295055
LO
6884 watchdog_thresh=
6885 [KNL]
6886 Set the hard lockup detector stall duration
6887 threshold in seconds. The soft lockup detector
6888 threshold is set to twice the value. A value of 0
6889 disables both lockup detectors. Default is 10
6890 seconds.
6891
82607adc
TH
6892 workqueue.watchdog_thresh=
6893 If CONFIG_WQ_WATCHDOG is configured, workqueue can
6894 warn stall conditions and dump internal state to
6895 help debugging. 0 disables workqueue stall
6896 detection; otherwise, it's the stall threshold
6897 duration in seconds. The default value is 30 and
6898 it can be updated at runtime by writing to the
6899 corresponding sysfs file.
6900
d55262c4
TH
6901 workqueue.disable_numa
6902 By default, all work items queued to unbound
6903 workqueues are affine to the NUMA nodes they're
6904 issued on, which results in better behavior in
6905 general. If NUMA affinity needs to be disabled for
6906 whatever reason, this option can be used. Note
6907 that this also can be controlled per-workqueue for
6908 workqueues visible under /sys/bus/workqueue/.
6909
cee22a15
VK
6910 workqueue.power_efficient
6911 Per-cpu workqueues are generally preferred because
6912 they show better performance thanks to cache
6913 locality; unfortunately, per-cpu workqueues tend to
6914 be more power hungry than unbound workqueues.
6915
6916 Enabling this makes the per-cpu workqueues which
6917 were observed to contribute significantly to power
6918 consumption unbound, leading to measurably lower
6919 power usage at the cost of small performance
6920 overhead.
6921
6922 The default value of this parameter is determined by
6923 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
6924
f303fccb
TH
6925 workqueue.debug_force_rr_cpu
6926 Workqueue used to implicitly guarantee that work
6927 items queued without explicit CPU specified are put
6928 on the local CPU. This guarantee is no longer true
6929 and while local CPU is still preferred work items
6930 may be put on foreign CPUs. This debug option
6931 forces round-robin CPU selection to flush out
6932 usages which depend on the now broken guarantee.
6933 When enabled, memory and cache locality will be
6934 impacted.
6935
0cb55ad2
RD
6936 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
6937 default x2apic cluster mode on platforms
6938 supporting x2apic.
6939
c70727a5
JG
6940 xen_512gb_limit [KNL,X86-64,XEN]
6941 Restricts the kernel running paravirtualized under Xen
6942 to use only up to 512 GB of RAM. The reason to do so is
6943 crash analysis tools and Xen tools for doing domain
6944 save/restore/migration must be enabled to handle larger
6945 domains.
6946
c1c5413a
SS
6947 xen_emul_unplug= [HW,X86,XEN]
6948 Unplug Xen emulated devices
6949 Format: [unplug0,][unplug1]
6950 ide-disks -- unplug primary master IDE devices
6951 aux-ide-disks -- unplug non-primary-master IDE devices
6952 nics -- unplug network devices
6953 all -- unplug all emulated devices (NICs and IDE disks)
1dc7ce99
IC
6954 unnecessary -- unplugging emulated devices is
6955 unnecessary even if the host did not respond to
6956 the unplug protocol
c93a4dfb 6957 never -- do not unplug even if version check succeeds
c1c5413a 6958
c6875f3a
BO
6959 xen_legacy_crash [X86,XEN]
6960 Crash from Xen panic notifier, without executing late
6961 panic() code such as dumping handler.
6962
3fac3734
JG
6963 xen_msr_safe= [X86,XEN]
6964 Format: <bool>
6965 Select whether to always use non-faulting (safe) MSR
6966 access functions when running as Xen PV guest. The
6967 default value is controlled by CONFIG_XEN_PV_MSR_SAFE.
6968
15a3eac0 6969 xen_nopvspin [X86,XEN]
9a3c05e6
ZD
6970 Disables the qspinlock slowpath using Xen PV optimizations.
6971 This parameter is obsoleted by "nopvspin" parameter, which
6972 has equivalent effect for XEN platform.
15a3eac0 6973
8d693b91
KRW
6974 xen_nopv [X86]
6975 Disables the PV optimizations forcing the HVM guest to
6976 run as generic HVM guest with no PV drivers.
b39b0497
ZD
6977 This option is obsoleted by the "nopv" option, which
6978 has equivalent effect for XEN platform.
8d693b91 6979
b36b0fe9
DW
6980 xen_no_vector_callback
6981 [KNL,X86,XEN] Disable the vector callback for Xen
6982 event channel interrupts.
6983
197ecb38
MMG
6984 xen_scrub_pages= [XEN]
6985 Boolean option to control scrubbing pages before giving them back
6986 to Xen, for use by other domains. Can be also changed at runtime
6987 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
6988 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
6989
2ec16bc0
RT
6990 xen_timer_slop= [X86-64,XEN]
6991 Set the timer slop (in nanoseconds) for the virtual Xen
6992 timers (default is 100000). This adjusts the minimum
6993 delta of virtualized Xen timers, where lower values
6994 improve timer resolution at the expense of processing
6995 more timer interrupts.
6996
40fdea02
JG
6997 xen.balloon_boot_timeout= [XEN]
6998 The time (in seconds) to wait before giving up to boot
6999 in case initial ballooning fails to free enough memory.
7000 Applies only when running as HVM or PVH guest and
7001 started with less memory configured than allowed at
7002 max. Default is 180.
7003
e99502f7
JG
7004 xen.event_eoi_delay= [XEN]
7005 How long to delay EOI handling in case of event
7006 storms (jiffies). Default is 10.
7007
7008 xen.event_loop_timeout= [XEN]
7009 After which time (jiffies) the event handling loop
7010 should start to delay EOI handling. Default is 2.
7011
1a89c1dc
JG
7012 xen.fifo_events= [XEN]
7013 Boolean parameter to disable using fifo event handling
7014 even if available. Normally fifo event handling is
7015 preferred over the 2-level event handling, as it is
7016 fairer and the number of possible event channels is
7017 much higher. Default is on (use fifo events).
7018
1da177e4 7019 xirc2ps_cs= [NET,PCMCIA]
a9913044
RD
7020 Format:
7021 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
c0addc9a 7022
ba45cff6
MN
7023 xive= [PPC]
7024 By default on POWER9 and above, the kernel will
7025 natively use the XIVE interrupt controller. This option
7026 allows the fallback firmware mode to be used:
7027
7028 off Fallback to firmware control of XIVE interrupt
7029 controller on both pseries and powernv
7030 platforms. Only useful on POWER9 and above.
7031
c21ee04f
CLG
7032 xive.store-eoi=off [PPC]
7033 By default on POWER10 and above, the kernel will use
7034 stores for EOI handling when the XIVE interrupt mode
7035 is active. This option allows the XIVE driver to use
7036 loads instead, as on POWER9.
7037
c0addc9a
LT
7038 xhci-hcd.quirks [USB,KNL]
7039 A hex value specifying bitmask with supplemental xhci
7040 host controller quirks. Meaning of each bit can be
7041 consulted in header drivers/usb/host/xhci.h.
6278f55b
GR
7042
7043 xmon [PPC]
7044 Format: { early | on | rw | ro | off }
7045 Controls if xmon debugger is enabled. Default is off.
7046 Passing only "xmon" is equivalent to "xmon=early".
7047 early Call xmon as early as possible on boot; xmon
7048 debugger is called from setup_arch().
7049 on xmon debugger hooks will be installed so xmon
7050 is only called on a kernel crash. Default mode,
7051 i.e. either "ro" or "rw" mode, is controlled
7052 with CONFIG_XMON_DEFAULT_RO_MODE.
7053 rw xmon debugger hooks will be installed so xmon
7054 is called only on a kernel crash, mode is write,
7055 meaning SPR registers, memory and, other data
7056 can be written using xmon commands.
7057 ro same as "rw" option above but SPR registers,
7058 memory, and other data can't be written using
7059 xmon commands.
7060 off xmon is disabled.
1056d314
PY
7061
7062 amd_pstate= [X86]
7063 disable
7064 Do not enable amd_pstate as the default
7065 scaling driver for the supported processors
7066 passive
7067 Use amd_pstate as a scaling driver, driver requests a
7068 desired performance on this abstract scale and the power
7069 management firmware translates the requests into actual
7070 hardware states (core frequency, data fabric and memory
7071 clocks etc.)
5014603e
PY
7072 active
7073 Use amd_pstate_epp driver instance as the scaling driver,
7074 driver provides a hint to the hardware if software wants
7075 to bias toward performance (0x0) or energy efficiency (0xff)
7076 to the CPPC firmware. then CPPC power algorithm will
7077 calculate the runtime workload and adjust the realtime cores
7078 frequency.