kernel-parameters.txt 217 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169
  1. acpi= [HW,ACPI,X86,ARM64]
  2. Advanced Configuration and Power Interface
  3. Format: { force | on | off | strict | noirq | rsdt |
  4. copy_dsdt }
  5. force -- enable ACPI if default was off
  6. on -- enable ACPI but allow fallback to DT [arm64]
  7. off -- disable ACPI if default was on
  8. noirq -- do not use ACPI for IRQ routing
  9. strict -- Be less tolerant of platforms that are not
  10. strictly ACPI specification compliant.
  11. rsdt -- prefer RSDT over (default) XSDT
  12. copy_dsdt -- copy DSDT to memory
  13. For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
  14. are available
  15. See also Documentation/power/runtime_pm.rst, pci=noacpi
  16. acpi_apic_instance= [ACPI, IOAPIC]
  17. Format: <int>
  18. 2: use 2nd APIC table, if available
  19. 1,0: use 1st APIC table
  20. default: 0
  21. acpi_backlight= [HW,ACPI]
  22. { vendor | video | native | none }
  23. If set to vendor, prefer vendor-specific driver
  24. (e.g. thinkpad_acpi, sony_acpi, etc.) instead
  25. of the ACPI video.ko driver.
  26. If set to video, use the ACPI video.ko driver.
  27. If set to native, use the device's native backlight mode.
  28. If set to none, disable the ACPI backlight interface.
  29. acpi_force_32bit_fadt_addr
  30. force FADT to use 32 bit addresses rather than the
  31. 64 bit X_* addresses. Some firmware have broken 64
  32. bit addresses for force ACPI ignore these and use
  33. the older legacy 32 bit addresses.
  34. acpica_no_return_repair [HW, ACPI]
  35. Disable AML predefined validation mechanism
  36. This mechanism can repair the evaluation result to make
  37. the return objects more ACPI specification compliant.
  38. This option is useful for developers to identify the
  39. root cause of an AML interpreter issue when the issue
  40. has something to do with the repair mechanism.
  41. acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
  42. acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
  43. Format: <int>
  44. CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
  45. debug output. Bits in debug_layer correspond to a
  46. _COMPONENT in an ACPI source file, e.g.,
  47. #define _COMPONENT ACPI_PCI_COMPONENT
  48. Bits in debug_level correspond to a level in
  49. ACPI_DEBUG_PRINT statements, e.g.,
  50. ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
  51. The debug_level mask defaults to "info". See
  52. Documentation/firmware-guide/acpi/debug.rst for more information about
  53. debug layers and levels.
  54. Enable processor driver info messages:
  55. acpi.debug_layer=0x20000000
  56. Enable PCI/PCI interrupt routing info messages:
  57. acpi.debug_layer=0x400000
  58. Enable AML "Debug" output, i.e., stores to the Debug
  59. object while interpreting AML:
  60. acpi.debug_layer=0xffffffff acpi.debug_level=0x2
  61. Enable all messages related to ACPI hardware:
  62. acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
  63. Some values produce so much output that the system is
  64. unusable. The "log_buf_len" parameter may be useful
  65. if you need to capture more output.
  66. acpi_enforce_resources= [ACPI]
  67. { strict | lax | no }
  68. Check for resource conflicts between native drivers
  69. and ACPI OperationRegions (SystemIO and SystemMemory
  70. only). IO ports and memory declared in ACPI might be
  71. used by the ACPI subsystem in arbitrary AML code and
  72. can interfere with legacy drivers.
  73. strict (default): access to resources claimed by ACPI
  74. is denied; legacy drivers trying to access reserved
  75. resources will fail to bind to device using them.
  76. lax: access to resources claimed by ACPI is allowed;
  77. legacy drivers trying to access reserved resources
  78. will bind successfully but a warning message is logged.
  79. no: ACPI OperationRegions are not marked as reserved,
  80. no further checks are performed.
  81. acpi_force_table_verification [HW,ACPI]
  82. Enable table checksum verification during early stage.
  83. By default, this is disabled due to x86 early mapping
  84. size limitation.
  85. acpi_irq_balance [HW,ACPI]
  86. ACPI will balance active IRQs
  87. default in APIC mode
  88. acpi_irq_nobalance [HW,ACPI]
  89. ACPI will not move active IRQs (default)
  90. default in PIC mode
  91. acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
  92. Format: <irq>,<irq>...
  93. acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
  94. use by PCI
  95. Format: <irq>,<irq>...
  96. acpi_mask_gpe= [HW,ACPI]
  97. Due to the existence of _Lxx/_Exx, some GPEs triggered
  98. by unsupported hardware/firmware features can result in
  99. GPE floodings that cannot be automatically disabled by
  100. the GPE dispatcher.
  101. This facility can be used to prevent such uncontrolled
  102. GPE floodings.
  103. Format: <byte>
  104. acpi_no_auto_serialize [HW,ACPI]
  105. Disable auto-serialization of AML methods
  106. AML control methods that contain the opcodes to create
  107. named objects will be marked as "Serialized" by the
  108. auto-serialization feature.
  109. This feature is enabled by default.
  110. This option allows to turn off the feature.
  111. acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
  112. kernels.
  113. acpi_no_static_ssdt [HW,ACPI]
  114. Disable installation of static SSDTs at early boot time
  115. By default, SSDTs contained in the RSDT/XSDT will be
  116. installed automatically and they will appear under
  117. /sys/firmware/acpi/tables.
  118. This option turns off this feature.
  119. Note that specifying this option does not affect
  120. dynamic table installation which will install SSDT
  121. tables to /sys/firmware/acpi/tables/dynamic.
  122. acpi_no_watchdog [HW,ACPI,WDT]
  123. Ignore the ACPI-based watchdog interface (WDAT) and let
  124. a native driver control the watchdog device instead.
  125. acpi_rsdp= [ACPI,EFI,KEXEC]
  126. Pass the RSDP address to the kernel, mostly used
  127. on machines running EFI runtime service to boot the
  128. second kernel for kdump.
  129. acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
  130. Format: To spoof as Windows 98: ="Microsoft Windows"
  131. acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
  132. of 2 which is mandated by ACPI 6) as the supported ACPI
  133. specification revision (when using this switch, it may
  134. be necessary to carry out a cold reboot _twice_ in a
  135. row to make it take effect on the platform firmware).
  136. acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
  137. acpi_osi="string1" # add string1
  138. acpi_osi="!string2" # remove string2
  139. acpi_osi=!* # remove all strings
  140. acpi_osi=! # disable all built-in OS vendor
  141. strings
  142. acpi_osi=!! # enable all built-in OS vendor
  143. strings
  144. acpi_osi= # disable all strings
  145. 'acpi_osi=!' can be used in combination with single or
  146. multiple 'acpi_osi="string1"' to support specific OS
  147. vendor string(s). Note that such command can only
  148. affect the default state of the OS vendor strings, thus
  149. it cannot affect the default state of the feature group
  150. strings and the current state of the OS vendor strings,
  151. specifying it multiple times through kernel command line
  152. is meaningless. This command is useful when one do not
  153. care about the state of the feature group strings which
  154. should be controlled by the OSPM.
  155. Examples:
  156. 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
  157. to 'acpi_osi="Windows 2000" acpi_osi=!', they all
  158. can make '_OSI("Windows 2000")' TRUE.
  159. 'acpi_osi=' cannot be used in combination with other
  160. 'acpi_osi=' command lines, the _OSI method will not
  161. exist in the ACPI namespace. NOTE that such command can
  162. only affect the _OSI support state, thus specifying it
  163. multiple times through kernel command line is also
  164. meaningless.
  165. Examples:
  166. 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
  167. FALSE.
  168. 'acpi_osi=!*' can be used in combination with single or
  169. multiple 'acpi_osi="string1"' to support specific
  170. string(s). Note that such command can affect the
  171. current state of both the OS vendor strings and the
  172. feature group strings, thus specifying it multiple times
  173. through kernel command line is meaningful. But it may
  174. still not able to affect the final state of a string if
  175. there are quirks related to this string. This command
  176. is useful when one want to control the state of the
  177. feature group strings to debug BIOS issues related to
  178. the OSPM features.
  179. Examples:
  180. 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
  181. '_OSI("Module Device")' FALSE.
  182. 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
  183. '_OSI("Module Device")' TRUE.
  184. 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
  185. equivalent to
  186. 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
  187. and
  188. 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
  189. they all will make '_OSI("Windows 2000")' TRUE.
  190. acpi_pm_good [X86]
  191. Override the pmtimer bug detection: force the kernel
  192. to assume that this machine's pmtimer latches its value
  193. and always returns good values.
  194. acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
  195. Format: { level | edge | high | low }
  196. acpi_skip_timer_override [HW,ACPI]
  197. Recognize and ignore IRQ0/pin2 Interrupt Override.
  198. For broken nForce2 BIOS resulting in XT-PIC timer.
  199. acpi_sleep= [HW,ACPI] Sleep options
  200. Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
  201. old_ordering, nonvs, sci_force_enable, nobl }
  202. See Documentation/power/video.rst for information on
  203. s3_bios and s3_mode.
  204. s3_beep is for debugging; it makes the PC's speaker beep
  205. as soon as the kernel's real-mode entry point is called.
  206. s4_nohwsig prevents ACPI hardware signature from being
  207. used during resume from hibernation.
  208. old_ordering causes the ACPI 1.0 ordering of the _PTS
  209. control method, with respect to putting devices into
  210. low power states, to be enforced (the ACPI 2.0 ordering
  211. of _PTS is used by default).
  212. nonvs prevents the kernel from saving/restoring the
  213. ACPI NVS memory during suspend/hibernation and resume.
  214. sci_force_enable causes the kernel to set SCI_EN directly
  215. on resume from S1/S3 (which is against the ACPI spec,
  216. but some broken systems don't work without it).
  217. nobl causes the internal blacklist of systems known to
  218. behave incorrectly in some ways with respect to system
  219. suspend and resume to be ignored (use wisely).
  220. acpi_use_timer_override [HW,ACPI]
  221. Use timer override. For some broken Nvidia NF5 boards
  222. that require a timer override, but don't have HPET
  223. add_efi_memmap [EFI; X86] Include EFI memory map in
  224. kernel's map of available physical RAM.
  225. agp= [AGP]
  226. { off | try_unsupported }
  227. off: disable AGP support
  228. try_unsupported: try to drive unsupported chipsets
  229. (may crash computer or cause data corruption)
  230. ALSA [HW,ALSA]
  231. See Documentation/sound/alsa-configuration.rst
  232. alignment= [KNL,ARM]
  233. Allow the default userspace alignment fault handler
  234. behaviour to be specified. Bit 0 enables warnings,
  235. bit 1 enables fixups, and bit 2 sends a segfault.
  236. align_va_addr= [X86-64]
  237. Align virtual addresses by clearing slice [14:12] when
  238. allocating a VMA at process creation time. This option
  239. gives you up to 3% performance improvement on AMD F15h
  240. machines (where it is enabled by default) for a
  241. CPU-intensive style benchmark, and it can vary highly in
  242. a microbenchmark depending on workload and compiler.
  243. 32: only for 32-bit processes
  244. 64: only for 64-bit processes
  245. on: enable for both 32- and 64-bit processes
  246. off: disable for both 32- and 64-bit processes
  247. alloc_snapshot [FTRACE]
  248. Allocate the ftrace snapshot buffer on boot up when the
  249. main buffer is allocated. This is handy if debugging
  250. and you need to use tracing_snapshot() on boot up, and
  251. do not want to use tracing_snapshot_alloc() as it needs
  252. to be done where GFP_KERNEL allocations are allowed.
  253. allow_file_spec_access
  254. Allow speculative faults on file backed pages.
  255. Speculative faults are enabled only for those vm_ops
  256. that implement and return true for allow_speculation
  257. callback.
  258. allow_mismatched_32bit_el0 [ARM64]
  259. Allow execve() of 32-bit applications and setting of the
  260. PER_LINUX32 personality on systems where only a strict
  261. subset of the CPUs support 32-bit EL0. When this
  262. parameter is present, the set of CPUs supporting 32-bit
  263. EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
  264. and hot-unplug operations may be restricted.
  265. amd_iommu= [HW,X86-64]
  266. Pass parameters to the AMD IOMMU driver in the system.
  267. Possible values are:
  268. fullflush - enable flushing of IO/TLB entries when
  269. they are unmapped. Otherwise they are
  270. flushed before they will be reused, which
  271. is a lot of faster
  272. off - do not initialize any AMD IOMMU found in
  273. the system
  274. force_isolation - Force device isolation for all
  275. devices. The IOMMU driver is not
  276. allowed anymore to lift isolation
  277. requirements as needed. This option
  278. does not override iommu=pt
  279. amd_iommu_dump= [HW,X86-64]
  280. Enable AMD IOMMU driver option to dump the ACPI table
  281. for AMD IOMMU. With this option enabled, AMD IOMMU
  282. driver will print ACPI tables for AMD IOMMU during
  283. IOMMU initialization.
  284. amd_iommu_intr= [HW,X86-64]
  285. Specifies one of the following AMD IOMMU interrupt
  286. remapping modes:
  287. legacy - Use legacy interrupt remapping mode.
  288. vapic - Use virtual APIC mode, which allows IOMMU
  289. to inject interrupts directly into guest.
  290. This mode requires kvm-amd.avic=1.
  291. (Default when IOMMU HW support is present.)
  292. amijoy.map= [HW,JOY] Amiga joystick support
  293. Map of devices attached to JOY0DAT and JOY1DAT
  294. Format: <a>,<b>
  295. See also Documentation/input/joydev/joystick.rst
  296. analog.map= [HW,JOY] Analog joystick and gamepad support
  297. Specifies type or capabilities of an analog joystick
  298. connected to one of 16 gameports
  299. Format: <type1>,<type2>,..<type16>
  300. apc= [HW,SPARC]
  301. Power management functions (SPARCstation-4/5 + deriv.)
  302. Format: noidle
  303. Disable APC CPU standby support. SPARCstation-Fox does
  304. not play well with APC CPU idle - disable it if you have
  305. APC and your system crashes randomly.
  306. apic= [APIC,X86] Advanced Programmable Interrupt Controller
  307. Change the output verbosity while booting
  308. Format: { quiet (default) | verbose | debug }
  309. Change the amount of debugging information output
  310. when initialising the APIC and IO-APIC components.
  311. For X86-32, this can also be used to specify an APIC
  312. driver name.
  313. Format: apic=driver_name
  314. Examples: apic=bigsmp
  315. apic_extnmi= [APIC,X86] External NMI delivery setting
  316. Format: { bsp (default) | all | none }
  317. bsp: External NMI is delivered only to CPU 0
  318. all: External NMIs are broadcast to all CPUs as a
  319. backup of CPU 0
  320. none: External NMI is masked for all CPUs. This is
  321. useful so that a dump capture kernel won't be
  322. shot down by NMI
  323. autoconf= [IPV6]
  324. See Documentation/networking/ipv6.rst.
  325. show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
  326. Limit apic dumping. The parameter defines the maximal
  327. number of local apics being dumped. Also it is possible
  328. to set it to "all" by meaning -- no limit here.
  329. Format: { 1 (default) | 2 | ... | all }.
  330. The parameter valid if only apic=debug or
  331. apic=verbose is specified.
  332. Example: apic=debug show_lapic=all
  333. apm= [APM] Advanced Power Management
  334. See header of arch/x86/kernel/apm_32.c.
  335. arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
  336. Format: <io>,<irq>,<nodeID>
  337. arm64.nobti [ARM64] Unconditionally disable Branch Target
  338. Identification support
  339. arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
  340. support
  341. arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
  342. support
  343. ataflop= [HW,M68k]
  344. atarimouse= [HW,MOUSE] Atari Mouse
  345. atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
  346. EzKey and similar keyboards
  347. atkbd.reset= [HW] Reset keyboard during initialization
  348. atkbd.set= [HW] Select keyboard code set
  349. Format: <int> (2 = AT (default), 3 = PS/2)
  350. atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
  351. keyboards
  352. atkbd.softraw= [HW] Choose between synthetic and real raw mode
  353. Format: <bool> (0 = real, 1 = synthetic (default))
  354. atkbd.softrepeat= [HW]
  355. Use software keyboard repeat
  356. audit= [KNL] Enable the audit sub-system
  357. Format: { "0" | "1" | "off" | "on" }
  358. 0 | off - kernel audit is disabled and can not be
  359. enabled until the next reboot
  360. unset - kernel audit is initialized but disabled and
  361. will be fully enabled by the userspace auditd.
  362. 1 | on - kernel audit is initialized and partially
  363. enabled, storing at most audit_backlog_limit
  364. messages in RAM until it is fully enabled by the
  365. userspace auditd.
  366. Default: unset
  367. audit_backlog_limit= [KNL] Set the audit queue size limit.
  368. Format: <int> (must be >=0)
  369. Default: 64
  370. bau= [X86_UV] Enable the BAU on SGI UV. The default
  371. behavior is to disable the BAU (i.e. bau=0).
  372. Format: { "0" | "1" }
  373. 0 - Disable the BAU.
  374. 1 - Enable the BAU.
  375. unset - Disable the BAU.
  376. baycom_epp= [HW,AX25]
  377. Format: <io>,<mode>
  378. baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
  379. Format: <io>,<mode>
  380. See header of drivers/net/hamradio/baycom_par.c.
  381. baycom_ser_fdx= [HW,AX25]
  382. BayCom Serial Port AX.25 Modem (Full Duplex Mode)
  383. Format: <io>,<irq>,<mode>[,<baud>]
  384. See header of drivers/net/hamradio/baycom_ser_fdx.c.
  385. baycom_ser_hdx= [HW,AX25]
  386. BayCom Serial Port AX.25 Modem (Half Duplex Mode)
  387. Format: <io>,<irq>,<mode>
  388. See header of drivers/net/hamradio/baycom_ser_hdx.c.
  389. blkdevparts= Manual partition parsing of block device(s) for
  390. embedded devices based on command line input.
  391. See Documentation/block/cmdline-partition.rst
  392. boot_delay= Milliseconds to delay each printk during boot.
  393. Values larger than 10 seconds (10000) are changed to
  394. no delay (0).
  395. Format: integer
  396. bootconfig [KNL]
  397. Extended command line options can be added to an initrd
  398. and this will cause the kernel to look for it.
  399. See Documentation/admin-guide/bootconfig.rst
  400. bert_disable [ACPI]
  401. Disable BERT OS support on buggy BIOSes.
  402. bgrt_disable [ACPI][X86]
  403. Disable BGRT to avoid flickering OEM logo.
  404. bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
  405. bttv.radio= Most important insmod options are available as
  406. kernel args too.
  407. bttv.pll= See Documentation/admin-guide/media/bttv.rst
  408. bttv.tuner=
  409. bulk_remove=off [PPC] This parameter disables the use of the pSeries
  410. firmware feature for flushing multiple hpte entries
  411. at a time.
  412. c101= [NET] Moxa C101 synchronous serial card
  413. cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
  414. Sometimes CPU hardware bugs make them report the cache
  415. size incorrectly. The kernel will attempt work arounds
  416. to fix known problems, but for some CPUs it is not
  417. possible to determine what the correct size should be.
  418. This option provides an override for these situations.
  419. carrier_timeout=
  420. [NET] Specifies amount of time (in seconds) that
  421. the kernel should wait for a network carrier. By default
  422. it waits 120 seconds.
  423. ca_keys= [KEYS] This parameter identifies a specific key(s) on
  424. the system trusted keyring to be used for certificate
  425. trust validation.
  426. format: { id:<keyid> | builtin }
  427. cca= [MIPS] Override the kernel pages' cache coherency
  428. algorithm. Accepted values range from 0 to 7
  429. inclusive. See arch/mips/include/asm/pgtable-bits.h
  430. for platform specific values (SB1, Loongson3 and
  431. others).
  432. ccw_timeout_log [S390]
  433. See Documentation/s390/common_io.rst for details.
  434. cgroup_disable= [KNL] Disable a particular controller or optional feature
  435. Format: {name of the controller(s) or feature(s) to disable}
  436. The effects of cgroup_disable=foo are:
  437. - foo isn't auto-mounted if you mount all cgroups in
  438. a single hierarchy
  439. - foo isn't visible as an individually mountable
  440. subsystem
  441. - if foo is an optional feature then the feature is
  442. disabled and corresponding cgroup files are not
  443. created
  444. {Currently only "memory" controller deal with this and
  445. cut the overhead, others just disable the usage. So
  446. only cgroup_disable=memory is actually worthy}
  447. Specifying "pressure" disables per-cgroup pressure
  448. stall information accounting feature
  449. cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
  450. Format: { { controller | "all" | "named" }
  451. [,{ controller | "all" | "named" }...] }
  452. Like cgroup_disable, but only applies to cgroup v1;
  453. the blacklisted controllers remain available in cgroup2.
  454. "all" blacklists all controllers and "named" disables
  455. named mounts. Specifying both "all" and "named" disables
  456. all v1 hierarchies.
  457. cgroup.memory= [KNL] Pass options to the cgroup memory controller.
  458. Format: <string>
  459. nosocket -- Disable socket memory accounting.
  460. nokmem -- Disable kernel memory accounting.
  461. checkreqprot [SELINUX] Set initial checkreqprot flag value.
  462. Format: { "0" | "1" }
  463. See security/selinux/Kconfig help text.
  464. 0 -- check protection applied by kernel (includes
  465. any implied execute protection).
  466. 1 -- check protection requested by application.
  467. Default value is set via a kernel config option.
  468. Value can be changed at runtime via
  469. /sys/fs/selinux/checkreqprot.
  470. Setting checkreqprot to 1 is deprecated.
  471. cio_ignore= [S390]
  472. See Documentation/s390/common_io.rst for details.
  473. clk_ignore_unused
  474. [CLK]
  475. Prevents the clock framework from automatically gating
  476. clocks that have not been explicitly enabled by a Linux
  477. device driver but are enabled in hardware at reset or
  478. by the bootloader/firmware. Note that this does not
  479. force such clocks to be always-on nor does it reserve
  480. those clocks in any way. This parameter is useful for
  481. debug and development, but should not be needed on a
  482. platform with proper driver support. For more
  483. information, see Documentation/driver-api/clk.rst.
  484. clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
  485. [Deprecated]
  486. Forces specified clocksource (if available) to be used
  487. when calculating gettimeofday(). If specified
  488. clocksource is not available, it defaults to PIT.
  489. Format: { pit | tsc | cyclone | pmtmr }
  490. clocksource= Override the default clocksource
  491. Format: <string>
  492. Override the default clocksource and use the clocksource
  493. with the name specified.
  494. Some clocksource names to choose from, depending on
  495. the platform:
  496. [all] jiffies (this is the base, fallback clocksource)
  497. [ACPI] acpi_pm
  498. [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
  499. pxa_timer,timer3,32k_counter,timer0_1
  500. [X86-32] pit,hpet,tsc;
  501. scx200_hrt on Geode; cyclone on IBM x440
  502. [MIPS] MIPS
  503. [PARISC] cr16
  504. [S390] tod
  505. [SH] SuperH
  506. [SPARC64] tick
  507. [X86-64] hpet,tsc
  508. clocksource.arm_arch_timer.evtstrm=
  509. [ARM,ARM64]
  510. Format: <bool>
  511. Enable/disable the eventstream feature of the ARM
  512. architected timer so that code using WFE-based polling
  513. loops can be debugged more effectively on production
  514. systems.
  515. clocksource.max_cswd_read_retries= [KNL]
  516. Number of clocksource_watchdog() retries due to
  517. external delays before the clock will be marked
  518. unstable. Defaults to three retries, that is,
  519. four attempts to read the clock under test.
  520. clearcpuid=BITNUM[,BITNUM...] [X86]
  521. Disable CPUID feature X for the kernel. See
  522. arch/x86/include/asm/cpufeatures.h for the valid bit
  523. numbers. Note the Linux specific bits are not necessarily
  524. stable over kernel options, but the vendor specific
  525. ones should be.
  526. Also note that user programs calling CPUID directly
  527. or using the feature without checking anything
  528. will still see it. This just prevents it from
  529. being used by the kernel or shown in /proc/cpuinfo.
  530. Also note the kernel might malfunction if you disable
  531. some critical bits.
  532. cma=nn[MG]@[start[MG][-end[MG]]]
  533. [KNL,CMA]
  534. Sets the size of kernel global memory area for
  535. contiguous memory allocations and optionally the
  536. placement constraint by the physical address range of
  537. memory allocations. A value of 0 disables CMA
  538. altogether. For more information, see
  539. kernel/dma/contiguous.c
  540. cma_pernuma=nn[MG]
  541. [ARM64,KNL]
  542. Sets the size of kernel per-numa memory area for
  543. contiguous memory allocations. A value of 0 disables
  544. per-numa CMA altogether. And If this option is not
  545. specificed, the default value is 0.
  546. With per-numa CMA enabled, DMA users on node nid will
  547. first try to allocate buffer from the pernuma area
  548. which is located in node nid, if the allocation fails,
  549. they will fallback to the global default memory area.
  550. cmo_free_hint= [PPC] Format: { yes | no }
  551. Specify whether pages are marked as being inactive
  552. when they are freed. This is used in CMO environments
  553. to determine OS memory pressure for page stealing by
  554. a hypervisor.
  555. Default: yes
  556. coherent_pool=nn[KMG] [ARM,KNL]
  557. Sets the size of memory pool for coherent, atomic dma
  558. allocations, by default set to 256K.
  559. com20020= [HW,NET] ARCnet - COM20020 chipset
  560. Format:
  561. <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
  562. com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
  563. Format: <io>[,<irq>]
  564. com90xx= [HW,NET]
  565. ARCnet - COM90xx chipset (memory-mapped buffers)
  566. Format: <io>[,<irq>[,<memstart>]]
  567. condev= [HW,S390] console device
  568. conmode=
  569. console= [KNL] Output console device and options.
  570. tty<n> Use the virtual console device <n>.
  571. ttyS<n>[,options]
  572. ttyUSB0[,options]
  573. Use the specified serial port. The options are of
  574. the form "bbbbpnf", where "bbbb" is the baud rate,
  575. "p" is parity ("n", "o", or "e"), "n" is number of
  576. bits, and "f" is flow control ("r" for RTS or
  577. omit it). Default is "9600n8".
  578. See Documentation/admin-guide/serial-console.rst for more
  579. information. See
  580. Documentation/networking/netconsole.rst for an
  581. alternative.
  582. uart[8250],io,<addr>[,options]
  583. uart[8250],mmio,<addr>[,options]
  584. uart[8250],mmio16,<addr>[,options]
  585. uart[8250],mmio32,<addr>[,options]
  586. uart[8250],0x<addr>[,options]
  587. Start an early, polled-mode console on the 8250/16550
  588. UART at the specified I/O port or MMIO address,
  589. switching to the matching ttyS device later.
  590. MMIO inter-register address stride is either 8-bit
  591. (mmio), 16-bit (mmio16), or 32-bit (mmio32).
  592. If none of [io|mmio|mmio16|mmio32], <addr> is assumed
  593. to be equivalent to 'mmio'. 'options' are specified in
  594. the same format described for ttyS above; if unspecified,
  595. the h/w is not re-initialized.
  596. hvc<n> Use the hypervisor console device <n>. This is for
  597. both Xen and PowerPC hypervisors.
  598. If the device connected to the port is not a TTY but a braille
  599. device, prepend "brl," before the device type, for instance
  600. console=brl,ttyS0
  601. For now, only VisioBraille is supported.
  602. console_msg_format=
  603. [KNL] Change console messages format
  604. default
  605. By default we print messages on consoles in
  606. "[time stamp] text\n" format (time stamp may not be
  607. printed, depending on CONFIG_PRINTK_TIME or
  608. `printk_time' param).
  609. syslog
  610. Switch to syslog format: "<%u>[time stamp] text\n"
  611. IOW, each message will have a facility and loglevel
  612. prefix. The format is similar to one used by syslog()
  613. syscall, or to executing "dmesg -S --raw" or to reading
  614. from /proc/kmsg.
  615. consoleblank= [KNL] The console blank (screen saver) timeout in
  616. seconds. A value of 0 disables the blank timer.
  617. Defaults to 0.
  618. coredump_filter=
  619. [KNL] Change the default value for
  620. /proc/<pid>/coredump_filter.
  621. See also Documentation/filesystems/proc.rst.
  622. coresight_cpu_debug.enable
  623. [ARM,ARM64]
  624. Format: <bool>
  625. Enable/disable the CPU sampling based debugging.
  626. 0: default value, disable debugging
  627. 1: enable debugging at boot time
  628. cpuidle.off=1 [CPU_IDLE]
  629. disable the cpuidle sub-system
  630. cpuidle.governor=
  631. [CPU_IDLE] Name of the cpuidle governor to use.
  632. cpufreq.off=1 [CPU_FREQ]
  633. disable the cpufreq sub-system
  634. cpufreq.default_governor=
  635. [CPU_FREQ] Name of the default cpufreq governor or
  636. policy to use. This governor must be registered in the
  637. kernel before the cpufreq driver probes.
  638. cpu_init_udelay=N
  639. [X86] Delay for N microsec between assert and de-assert
  640. of APIC INIT to start processors. This delay occurs
  641. on every CPU online, such as boot, and resume from suspend.
  642. Default: 10000
  643. cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
  644. Format:
  645. <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
  646. crashkernel=size[KMG][@offset[KMG]]
  647. [KNL] Using kexec, Linux can switch to a 'crash kernel'
  648. upon panic. This parameter reserves the physical
  649. memory region [offset, offset + size] for that kernel
  650. image. If '@offset' is omitted, then a suitable offset
  651. is selected automatically.
  652. [KNL, X86-64] Select a region under 4G first, and
  653. fall back to reserve region above 4G when '@offset'
  654. hasn't been specified.
  655. See Documentation/admin-guide/kdump/kdump.rst for further details.
  656. crashkernel=range1:size1[,range2:size2,...][@offset]
  657. [KNL] Same as above, but depends on the memory
  658. in the running system. The syntax of range is
  659. start-[end] where start and end are both
  660. a memory unit (amount[KMG]). See also
  661. Documentation/admin-guide/kdump/kdump.rst for an example.
  662. crashkernel=size[KMG],high
  663. [KNL, X86-64] range could be above 4G. Allow kernel
  664. to allocate physical memory region from top, so could
  665. be above 4G if system have more than 4G ram installed.
  666. Otherwise memory region will be allocated below 4G, if
  667. available.
  668. It will be ignored if crashkernel=X is specified.
  669. crashkernel=size[KMG],low
  670. [KNL, X86-64] range under 4G. When crashkernel=X,high
  671. is passed, kernel could allocate physical memory region
  672. above 4G, that cause second kernel crash on system
  673. that require some amount of low memory, e.g. swiotlb
  674. requires at least 64M+32K low memory, also enough extra
  675. low memory is needed to make sure DMA buffers for 32-bit
  676. devices won't run out. Kernel would try to allocate at
  677. at least 256M below 4G automatically.
  678. This one let user to specify own low range under 4G
  679. for second kernel instead.
  680. 0: to disable low allocation.
  681. It will be ignored when crashkernel=X,high is not used
  682. or memory reserved is below 4G.
  683. cryptomgr.notests
  684. [KNL] Disable crypto self-tests
  685. cs89x0_dma= [HW,NET]
  686. Format: <dma>
  687. cs89x0_media= [HW,NET]
  688. Format: { rj45 | aui | bnc }
  689. dasd= [HW,NET]
  690. See header of drivers/s390/block/dasd_devmap.c.
  691. db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
  692. (one device per port)
  693. Format: <port#>,<type>
  694. See also Documentation/input/devices/joystick-parport.rst
  695. ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
  696. time. See
  697. Documentation/admin-guide/dynamic-debug-howto.rst for
  698. details. Deprecated, see dyndbg.
  699. debug [KNL] Enable kernel debugging (events log level).
  700. debug_boot_weak_hash
  701. [KNL] Enable printing [hashed] pointers early in the
  702. boot sequence. If enabled, we use a weak hash instead
  703. of siphash to hash pointers. Use this option if you are
  704. seeing instances of '(___ptrval___)') and need to see a
  705. value (hashed pointer) instead. Cryptographically
  706. insecure, please do not use on production kernels.
  707. debug_locks_verbose=
  708. [KNL] verbose self-tests
  709. Format=<0|1>
  710. Print debugging info while doing the locking API
  711. self-tests.
  712. We default to 0 (no extra messages), setting it to
  713. 1 will print _a lot_ more information - normally
  714. only useful to kernel developers.
  715. debug_objects [KNL] Enable object debugging
  716. no_debug_objects
  717. [KNL] Disable object debugging
  718. debug_guardpage_minorder=
  719. [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
  720. parameter allows control of the order of pages that will
  721. be intentionally kept free (and hence protected) by the
  722. buddy allocator. Bigger value increase the probability
  723. of catching random memory corruption, but reduce the
  724. amount of memory for normal system use. The maximum
  725. possible value is MAX_ORDER/2. Setting this parameter
  726. to 1 or 2 should be enough to identify most random
  727. memory corruption problems caused by bugs in kernel or
  728. driver code when a CPU writes to (or reads from) a
  729. random memory location. Note that there exists a class
  730. of memory corruptions problems caused by buggy H/W or
  731. F/W or by drivers badly programing DMA (basically when
  732. memory is written at bus level and the CPU MMU is
  733. bypassed) which are not detectable by
  734. CONFIG_DEBUG_PAGEALLOC, hence this option will not help
  735. tracking down these problems.
  736. debug_pagealloc=
  737. [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
  738. enables the feature at boot time. By default, it is
  739. disabled and the system will work mostly the same as a
  740. kernel built without CONFIG_DEBUG_PAGEALLOC.
  741. Note: to get most of debug_pagealloc error reports, it's
  742. useful to also enable the page_owner functionality.
  743. on: enable the feature
  744. debugfs= [KNL] This parameter enables what is exposed to userspace
  745. and debugfs internal clients.
  746. Format: { on, no-mount, off }
  747. on: All functions are enabled.
  748. no-mount:
  749. Filesystem is not registered but kernel clients can
  750. access APIs and a crashkernel can be used to read
  751. its content. There is nothing to mount.
  752. off: Filesystem is not registered and clients
  753. get a -EPERM as result when trying to register files
  754. or directories within debugfs.
  755. This is equivalent of the runtime functionality if
  756. debugfs was not enabled in the kernel at all.
  757. Default value is set in build-time with a kernel configuration.
  758. debugpat [X86] Enable PAT debugging
  759. decnet.addr= [HW,NET]
  760. Format: <area>[,<node>]
  761. See also Documentation/networking/decnet.rst.
  762. default_hugepagesz=
  763. [HW] The size of the default HugeTLB page. This is
  764. the size represented by the legacy /proc/ hugepages
  765. APIs. In addition, this is the default hugetlb size
  766. used for shmget(), mmap() and mounting hugetlbfs
  767. filesystems. If not specified, defaults to the
  768. architecture's default huge page size. Huge page
  769. sizes are architecture dependent. See also
  770. Documentation/admin-guide/mm/hugetlbpage.rst.
  771. Format: size[KMG]
  772. deferred_probe_timeout=
  773. [KNL] Debugging option to set a timeout in seconds for
  774. deferred probe to give up waiting on dependencies to
  775. probe. Only specific dependencies (subsystems or
  776. drivers) that have opted in will be ignored. A timeout of 0
  777. will timeout at the end of initcalls. This option will also
  778. dump out devices still on the deferred probe list after
  779. retrying.
  780. dfltcc= [HW,S390]
  781. Format: { on | off | def_only | inf_only | always }
  782. on: s390 zlib hardware support for compression on
  783. level 1 and decompression (default)
  784. off: No s390 zlib hardware support
  785. def_only: s390 zlib hardware support for deflate
  786. only (compression on level 1)
  787. inf_only: s390 zlib hardware support for inflate
  788. only (decompression)
  789. always: Same as 'on' but ignores the selected compression
  790. level always using hardware support (used for debugging)
  791. dhash_entries= [KNL]
  792. Set number of hash buckets for dentry cache.
  793. disable_1tb_segments [PPC]
  794. Disables the use of 1TB hash page table segments. This
  795. causes the kernel to fall back to 256MB segments which
  796. can be useful when debugging issues that require an SLB
  797. miss to occur.
  798. disable_dma32= [KNL]
  799. Dynamically disable ZONE_DMA32 on kernels compiled with
  800. CONFIG_ZONE_DMA32=y.
  801. stress_slb [PPC]
  802. Limits the number of kernel SLB entries, and flushes
  803. them frequently to increase the rate of SLB faults
  804. on kernel addresses.
  805. disable= [IPV6]
  806. See Documentation/networking/ipv6.rst.
  807. hardened_usercopy=
  808. [KNL] Under CONFIG_HARDENED_USERCOPY, whether
  809. hardening is enabled for this boot. Hardened
  810. usercopy checking is used to protect the kernel
  811. from reading or writing beyond known memory
  812. allocation boundaries as a proactive defense
  813. against bounds-checking flaws in the kernel's
  814. copy_to_user()/copy_from_user() interface.
  815. on Perform hardened usercopy checks (default).
  816. off Disable hardened usercopy checks.
  817. disable_radix [PPC]
  818. Disable RADIX MMU mode on POWER9
  819. radix_hcall_invalidate=on [PPC/PSERIES]
  820. Disable RADIX GTSE feature and use hcall for TLB
  821. invalidate.
  822. disable_tlbie [PPC]
  823. Disable TLBIE instruction. Currently does not work
  824. with KVM, with HASH MMU, or with coherent accelerators.
  825. disable_cpu_apicid= [X86,APIC,SMP]
  826. Format: <int>
  827. The number of initial APIC ID for the
  828. corresponding CPU to be disabled at boot,
  829. mostly used for the kdump 2nd kernel to
  830. disable BSP to wake up multiple CPUs without
  831. causing system reset or hang due to sending
  832. INIT from AP to BSP.
  833. perf_v4_pmi= [X86,INTEL]
  834. Format: <bool>
  835. Disable Intel PMU counter freezing feature.
  836. The feature only exists starting from
  837. Arch Perfmon v4 (Skylake and newer).
  838. disable_ddw [PPC/PSERIES]
  839. Disable Dynamic DMA Window support. Use this
  840. to workaround buggy firmware.
  841. disable_ipv6= [IPV6]
  842. See Documentation/networking/ipv6.rst.
  843. disable_mtrr_cleanup [X86]
  844. The kernel tries to adjust MTRR layout from continuous
  845. to discrete, to make X server driver able to add WB
  846. entry later. This parameter disables that.
  847. disable_mtrr_trim [X86, Intel and AMD only]
  848. By default the kernel will trim any uncacheable
  849. memory out of your available memory pool based on
  850. MTRR settings. This parameter disables that behavior,
  851. possibly causing your machine to run very slowly.
  852. disable_timer_pin_1 [X86]
  853. Disable PIN 1 of APIC timer
  854. Can be useful to work around chipset bugs.
  855. dis_ucode_ldr [X86] Disable the microcode loader.
  856. dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
  857. this option disables the debugging code at boot.
  858. dma_debug_entries=<number>
  859. This option allows to tune the number of preallocated
  860. entries for DMA-API debugging code. One entry is
  861. required per DMA-API allocation. Use this if the
  862. DMA-API debugging code disables itself because the
  863. architectural default is too low.
  864. dma_debug_driver=<driver_name>
  865. With this option the DMA-API debugging driver
  866. filter feature can be enabled at boot time. Just
  867. pass the driver to filter for as the parameter.
  868. The filter can be disabled or changed to another
  869. driver later using sysfs.
  870. driver_async_probe= [KNL]
  871. List of driver names to be probed asynchronously.
  872. Format: <driver_name1>,<driver_name2>...
  873. drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
  874. Broken monitors, graphic adapters, KVMs and EDIDless
  875. panels may send no or incorrect EDID data sets.
  876. This parameter allows to specify an EDID data sets
  877. in the /lib/firmware directory that are used instead.
  878. Generic built-in EDID data sets are used, if one of
  879. edid/1024x768.bin, edid/1280x1024.bin,
  880. edid/1680x1050.bin, or edid/1920x1080.bin is given
  881. and no file with the same name exists. Details and
  882. instructions how to build your own EDID data are
  883. available in Documentation/admin-guide/edid.rst. An EDID
  884. data set will only be used for a particular connector,
  885. if its name and a colon are prepended to the EDID
  886. name. Each connector may use a unique EDID data
  887. set by separating the files with a comma. An EDID
  888. data set with no connector name will be used for
  889. any connectors not explicitly specified.
  890. dscc4.setup= [NET]
  891. dt_cpu_ftrs= [PPC]
  892. Format: {"off" | "known"}
  893. Control how the dt_cpu_ftrs device-tree binding is
  894. used for CPU feature discovery and setup (if it
  895. exists).
  896. off: Do not use it, fall back to legacy cpu table.
  897. known: Do not pass through unknown features to guests
  898. or userspace, only those that the kernel is aware of.
  899. dump_apple_properties [X86]
  900. Dump name and content of EFI device properties on
  901. x86 Macs. Useful for driver authors to determine
  902. what data is available or for reverse-engineering.
  903. dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
  904. <module>.dyndbg[="val"]
  905. Enable debug messages at boot time. See
  906. Documentation/admin-guide/dynamic-debug-howto.rst
  907. for details.
  908. nopku [X86] Disable Memory Protection Keys CPU feature found
  909. in some Intel CPUs.
  910. <module>.async_probe [KNL]
  911. Enable asynchronous probe on this module.
  912. early_ioremap_debug [KNL]
  913. Enable debug messages in early_ioremap support. This
  914. is useful for tracking down temporary early mappings
  915. which are not unmapped.
  916. earlycon= [KNL] Output early console device and options.
  917. When used with no options, the early console is
  918. determined by stdout-path property in device tree's
  919. chosen node or the ACPI SPCR table if supported by
  920. the platform.
  921. cdns,<addr>[,options]
  922. Start an early, polled-mode console on a Cadence
  923. (xuartps) serial port at the specified address. Only
  924. supported option is baud rate. If baud rate is not
  925. specified, the serial port must already be setup and
  926. configured.
  927. uart[8250],io,<addr>[,options]
  928. uart[8250],mmio,<addr>[,options]
  929. uart[8250],mmio32,<addr>[,options]
  930. uart[8250],mmio32be,<addr>[,options]
  931. uart[8250],0x<addr>[,options]
  932. Start an early, polled-mode console on the 8250/16550
  933. UART at the specified I/O port or MMIO address.
  934. MMIO inter-register address stride is either 8-bit
  935. (mmio) or 32-bit (mmio32 or mmio32be).
  936. If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
  937. to be equivalent to 'mmio'. 'options' are specified
  938. in the same format described for "console=ttyS<n>"; if
  939. unspecified, the h/w is not initialized.
  940. pl011,<addr>
  941. pl011,mmio32,<addr>
  942. Start an early, polled-mode console on a pl011 serial
  943. port at the specified address. The pl011 serial port
  944. must already be setup and configured. Options are not
  945. yet supported. If 'mmio32' is specified, then only
  946. the driver will use only 32-bit accessors to read/write
  947. the device registers.
  948. meson,<addr>
  949. Start an early, polled-mode console on a meson serial
  950. port at the specified address. The serial port must
  951. already be setup and configured. Options are not yet
  952. supported.
  953. msm_serial,<addr>
  954. Start an early, polled-mode console on an msm serial
  955. port at the specified address. The serial port
  956. must already be setup and configured. Options are not
  957. yet supported.
  958. msm_serial_dm,<addr>
  959. Start an early, polled-mode console on an msm serial
  960. dm port at the specified address. The serial port
  961. must already be setup and configured. Options are not
  962. yet supported.
  963. owl,<addr>
  964. Start an early, polled-mode console on a serial port
  965. of an Actions Semi SoC, such as S500 or S900, at the
  966. specified address. The serial port must already be
  967. setup and configured. Options are not yet supported.
  968. rda,<addr>
  969. Start an early, polled-mode console on a serial port
  970. of an RDA Micro SoC, such as RDA8810PL, at the
  971. specified address. The serial port must already be
  972. setup and configured. Options are not yet supported.
  973. sbi
  974. Use RISC-V SBI (Supervisor Binary Interface) for early
  975. console.
  976. smh Use ARM semihosting calls for early console.
  977. s3c2410,<addr>
  978. s3c2412,<addr>
  979. s3c2440,<addr>
  980. s3c6400,<addr>
  981. s5pv210,<addr>
  982. exynos4210,<addr>
  983. Use early console provided by serial driver available
  984. on Samsung SoCs, requires selecting proper type and
  985. a correct base address of the selected UART port. The
  986. serial port must already be setup and configured.
  987. Options are not yet supported.
  988. lantiq,<addr>
  989. Start an early, polled-mode console on a lantiq serial
  990. (lqasc) port at the specified address. The serial port
  991. must already be setup and configured. Options are not
  992. yet supported.
  993. lpuart,<addr>
  994. lpuart32,<addr>
  995. Use early console provided by Freescale LP UART driver
  996. found on Freescale Vybrid and QorIQ LS1021A processors.
  997. A valid base address must be provided, and the serial
  998. port must already be setup and configured.
  999. ec_imx21,<addr>
  1000. ec_imx6q,<addr>
  1001. Start an early, polled-mode, output-only console on the
  1002. Freescale i.MX UART at the specified address. The UART
  1003. must already be setup and configured.
  1004. ar3700_uart,<addr>
  1005. Start an early, polled-mode console on the
  1006. Armada 3700 serial port at the specified
  1007. address. The serial port must already be setup
  1008. and configured. Options are not yet supported.
  1009. qcom_geni,<addr>
  1010. Start an early, polled-mode console on a Qualcomm
  1011. Generic Interface (GENI) based serial port at the
  1012. specified address. The serial port must already be
  1013. setup and configured. Options are not yet supported.
  1014. efifb,[options]
  1015. Start an early, unaccelerated console on the EFI
  1016. memory mapped framebuffer (if available). On cache
  1017. coherent non-x86 systems that use system memory for
  1018. the framebuffer, pass the 'ram' option so that it is
  1019. mapped with the correct attributes.
  1020. linflex,<addr>
  1021. Use early console provided by Freescale LINFlexD UART
  1022. serial driver for NXP S32V234 SoCs. A valid base
  1023. address must be provided, and the serial port must
  1024. already be setup and configured.
  1025. earlyprintk= [X86,SH,ARM,M68k,S390]
  1026. earlyprintk=vga
  1027. earlyprintk=sclp
  1028. earlyprintk=xen
  1029. earlyprintk=serial[,ttySn[,baudrate]]
  1030. earlyprintk=serial[,0x...[,baudrate]]
  1031. earlyprintk=ttySn[,baudrate]
  1032. earlyprintk=dbgp[debugController#]
  1033. earlyprintk=pciserial[,force],bus:device.function[,baudrate]
  1034. earlyprintk=xdbc[xhciController#]
  1035. earlyprintk is useful when the kernel crashes before
  1036. the normal console is initialized. It is not enabled by
  1037. default because it has some cosmetic problems.
  1038. Append ",keep" to not disable it when the real console
  1039. takes over.
  1040. Only one of vga, efi, serial, or usb debug port can
  1041. be used at a time.
  1042. Currently only ttyS0 and ttyS1 may be specified by
  1043. name. Other I/O ports may be explicitly specified
  1044. on some architectures (x86 and arm at least) by
  1045. replacing ttySn with an I/O port address, like this:
  1046. earlyprintk=serial,0x1008,115200
  1047. You can find the port for a given device in
  1048. /proc/tty/driver/serial:
  1049. 2: uart:ST16650V2 port:00001008 irq:18 ...
  1050. Interaction with the standard serial driver is not
  1051. very good.
  1052. The VGA and EFI output is eventually overwritten by
  1053. the real console.
  1054. The xen output can only be used by Xen PV guests.
  1055. The sclp output can only be used on s390.
  1056. The optional "force" to "pciserial" enables use of a
  1057. PCI device even when its classcode is not of the
  1058. UART class.
  1059. edac_report= [HW,EDAC] Control how to report EDAC event
  1060. Format: {"on" | "off" | "force"}
  1061. on: enable EDAC to report H/W event. May be overridden
  1062. by other higher priority error reporting module.
  1063. off: disable H/W event reporting through EDAC.
  1064. force: enforce the use of EDAC to report H/W event.
  1065. default: on.
  1066. ekgdboc= [X86,KGDB] Allow early kernel console debugging
  1067. ekgdboc=kbd
  1068. This is designed to be used in conjunction with
  1069. the boot argument: earlyprintk=vga
  1070. This parameter works in place of the kgdboc parameter
  1071. but can only be used if the backing tty is available
  1072. very early in the boot process. For early debugging
  1073. via a serial port see kgdboc_earlycon instead.
  1074. edd= [EDD]
  1075. Format: {"off" | "on" | "skip[mbr]"}
  1076. efi= [EFI]
  1077. Format: { "debug", "disable_early_pci_dma",
  1078. "nochunk", "noruntime", "nosoftreserve",
  1079. "novamap", "no_disable_early_pci_dma" }
  1080. debug: enable misc debug output.
  1081. disable_early_pci_dma: disable the busmaster bit on all
  1082. PCI bridges while in the EFI boot stub.
  1083. nochunk: disable reading files in "chunks" in the EFI
  1084. boot stub, as chunking can cause problems with some
  1085. firmware implementations.
  1086. noruntime : disable EFI runtime services support
  1087. nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
  1088. attribute may cause the kernel to reserve the
  1089. memory range for a memory mapping driver to
  1090. claim. Specify efi=nosoftreserve to disable this
  1091. reservation and treat the memory by its base type
  1092. (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
  1093. novamap: do not call SetVirtualAddressMap().
  1094. no_disable_early_pci_dma: Leave the busmaster bit set
  1095. on all PCI bridges while in the EFI boot stub
  1096. efi_no_storage_paranoia [EFI; X86]
  1097. Using this parameter you can use more than 50% of
  1098. your efi variable storage. Use this parameter only if
  1099. you are really sure that your UEFI does sane gc and
  1100. fulfills the spec otherwise your board may brick.
  1101. efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
  1102. Add arbitrary attribute to specific memory range by
  1103. updating original EFI memory map.
  1104. Region of memory which aa attribute is added to is
  1105. from ss to ss+nn.
  1106. If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
  1107. is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
  1108. attribute is added to range 0x100000000-0x180000000 and
  1109. 0x10a0000000-0x1120000000.
  1110. If efi_fake_mem=8G@9G:0x40000 is specified, the
  1111. EFI_MEMORY_SP(0x40000) attribute is added to
  1112. range 0x240000000-0x43fffffff.
  1113. Using this parameter you can do debugging of EFI memmap
  1114. related features. For example, you can do debugging of
  1115. Address Range Mirroring feature even if your box
  1116. doesn't support it, or mark specific memory as
  1117. "soft reserved".
  1118. efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
  1119. that is to be dynamically loaded by Linux. If there are
  1120. multiple variables with the same name but with different
  1121. vendor GUIDs, all of them will be loaded. See
  1122. Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
  1123. eisa_irq_edge= [PARISC,HW]
  1124. See header of drivers/parisc/eisa.c.
  1125. elanfreq= [X86-32]
  1126. See comment before function elanfreq_setup() in
  1127. arch/x86/kernel/cpu/cpufreq/elanfreq.c.
  1128. elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
  1129. Specifies physical address of start of kernel core
  1130. image elf header and optionally the size. Generally
  1131. kexec loader will pass this option to capture kernel.
  1132. See Documentation/admin-guide/kdump/kdump.rst for details.
  1133. enable_mtrr_cleanup [X86]
  1134. The kernel tries to adjust MTRR layout from continuous
  1135. to discrete, to make X server driver able to add WB
  1136. entry later. This parameter enables that.
  1137. enable_timer_pin_1 [X86]
  1138. Enable PIN 1 of APIC timer
  1139. Can be useful to work around chipset bugs
  1140. (in particular on some ATI chipsets).
  1141. The kernel tries to set a reasonable default.
  1142. enforcing [SELINUX] Set initial enforcing status.
  1143. Format: {"0" | "1"}
  1144. See security/selinux/Kconfig help text.
  1145. 0 -- permissive (log only, no denials).
  1146. 1 -- enforcing (deny and log).
  1147. Default value is 0.
  1148. Value can be changed at runtime via
  1149. /sys/fs/selinux/enforce.
  1150. erst_disable [ACPI]
  1151. Disable Error Record Serialization Table (ERST)
  1152. support.
  1153. ether= [HW,NET] Ethernet cards parameters
  1154. This option is obsoleted by the "netdev=" option, which
  1155. has equivalent usage. See its documentation for details.
  1156. evm= [EVM]
  1157. Format: { "fix" }
  1158. Permit 'security.evm' to be updated regardless of
  1159. current integrity status.
  1160. failslab=
  1161. fail_usercopy=
  1162. fail_page_alloc=
  1163. fail_make_request=[KNL]
  1164. General fault injection mechanism.
  1165. Format: <interval>,<probability>,<space>,<times>
  1166. See also Documentation/fault-injection/.
  1167. fb_tunnels= [NET]
  1168. Format: { initns | none }
  1169. See Documentation/admin-guide/sysctl/net.rst for
  1170. fb_tunnels_only_for_init_ns
  1171. floppy= [HW]
  1172. See Documentation/admin-guide/blockdev/floppy.rst.
  1173. force_pal_cache_flush
  1174. [IA-64] Avoid check_sal_cache_flush which may hang on
  1175. buggy SAL_CACHE_FLUSH implementations. Using this
  1176. parameter will force ia64_sal_cache_flush to call
  1177. ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
  1178. forcepae [X86-32]
  1179. Forcefully enable Physical Address Extension (PAE).
  1180. Many Pentium M systems disable PAE but may have a
  1181. functionally usable PAE implementation.
  1182. Warning: use of this parameter will taint the kernel
  1183. and may cause unknown problems.
  1184. ftrace=[tracer]
  1185. [FTRACE] will set and start the specified tracer
  1186. as early as possible in order to facilitate early
  1187. boot debugging.
  1188. ftrace_dump_on_oops[=orig_cpu]
  1189. [FTRACE] will dump the trace buffers on oops.
  1190. If no parameter is passed, ftrace will dump
  1191. buffers of all CPUs, but if you pass orig_cpu, it will
  1192. dump only the buffer of the CPU that triggered the
  1193. oops.
  1194. ftrace_filter=[function-list]
  1195. [FTRACE] Limit the functions traced by the function
  1196. tracer at boot up. function-list is a comma separated
  1197. list of functions. This list can be changed at run
  1198. time by the set_ftrace_filter file in the debugfs
  1199. tracing directory.
  1200. ftrace_notrace=[function-list]
  1201. [FTRACE] Do not trace the functions specified in
  1202. function-list. This list can be changed at run time
  1203. by the set_ftrace_notrace file in the debugfs
  1204. tracing directory.
  1205. ftrace_graph_filter=[function-list]
  1206. [FTRACE] Limit the top level callers functions traced
  1207. by the function graph tracer at boot up.
  1208. function-list is a comma separated list of functions
  1209. that can be changed at run time by the
  1210. set_graph_function file in the debugfs tracing directory.
  1211. ftrace_graph_notrace=[function-list]
  1212. [FTRACE] Do not trace from the functions specified in
  1213. function-list. This list is a comma separated list of
  1214. functions that can be changed at run time by the
  1215. set_graph_notrace file in the debugfs tracing directory.
  1216. ftrace_graph_max_depth=<uint>
  1217. [FTRACE] Used with the function graph tracer. This is
  1218. the max depth it will trace into a function. This value
  1219. can be changed at run time by the max_graph_depth file
  1220. in the tracefs tracing directory. default: 0 (no limit)
  1221. fw_devlink= [KNL] Create device links between consumer and supplier
  1222. devices by scanning the firmware to infer the
  1223. consumer/supplier relationships. This feature is
  1224. especially useful when drivers are loaded as modules as
  1225. it ensures proper ordering of tasks like device probing
  1226. (suppliers first, then consumers), supplier boot state
  1227. clean up (only after all consumers have probed),
  1228. suspend/resume & runtime PM (consumers first, then
  1229. suppliers).
  1230. Format: { off | permissive | on | rpm }
  1231. off -- Don't create device links from firmware info.
  1232. permissive -- Create device links from firmware info
  1233. but use it only for ordering boot state clean
  1234. up (sync_state() calls).
  1235. on -- Create device links from firmware info and use it
  1236. to enforce probe and suspend/resume ordering.
  1237. rpm -- Like "on", but also use to order runtime PM.
  1238. fw_devlink.strict=<bool>
  1239. [KNL] Treat all inferred dependencies as mandatory
  1240. dependencies. This only applies for fw_devlink=on|rpm.
  1241. Format: <bool>
  1242. gamecon.map[2|3]=
  1243. [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
  1244. support via parallel port (up to 5 devices per port)
  1245. Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
  1246. See also Documentation/input/devices/joystick-parport.rst
  1247. gamma= [HW,DRM]
  1248. gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
  1249. Format: off | on
  1250. default: on
  1251. gcov_persist= [GCOV] When non-zero (default), profiling data for
  1252. kernel modules is saved and remains accessible via
  1253. debugfs, even when the module is unloaded/reloaded.
  1254. When zero, profiling data is discarded and associated
  1255. debugfs files are removed at module unload time.
  1256. goldfish [X86] Enable the goldfish android emulator platform.
  1257. Don't use this when you are not running on the
  1258. android emulator
  1259. gpt [EFI] Forces disk with valid GPT signature but
  1260. invalid Protective MBR to be treated as GPT. If the
  1261. primary GPT is corrupted, it enables the backup/alternate
  1262. GPT to be used instead.
  1263. grcan.enable0= [HW] Configuration of physical interface 0. Determines
  1264. the "Enable 0" bit of the configuration register.
  1265. Format: 0 | 1
  1266. Default: 0
  1267. grcan.enable1= [HW] Configuration of physical interface 1. Determines
  1268. the "Enable 0" bit of the configuration register.
  1269. Format: 0 | 1
  1270. Default: 0
  1271. grcan.select= [HW] Select which physical interface to use.
  1272. Format: 0 | 1
  1273. Default: 0
  1274. grcan.txsize= [HW] Sets the size of the tx buffer.
  1275. Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
  1276. Default: 1024
  1277. grcan.rxsize= [HW] Sets the size of the rx buffer.
  1278. Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
  1279. Default: 1024
  1280. gpio-mockup.gpio_mockup_ranges
  1281. [HW] Sets the ranges of gpiochip of for this device.
  1282. Format: <start1>,<end1>,<start2>,<end2>...
  1283. hardlockup_all_cpu_backtrace=
  1284. [KNL] Should the hard-lockup detector generate
  1285. backtraces on all cpus.
  1286. Format: 0 | 1
  1287. hashdist= [KNL,NUMA] Large hashes allocated during boot
  1288. are distributed across NUMA nodes. Defaults on
  1289. for 64-bit NUMA, off otherwise.
  1290. Format: 0 | 1 (for off | on)
  1291. hcl= [IA-64] SGI's Hardware Graph compatibility layer
  1292. hd= [EIDE] (E)IDE hard drive subsystem geometry
  1293. Format: <cyl>,<head>,<sect>
  1294. hest_disable [ACPI]
  1295. Disable Hardware Error Source Table (HEST) support;
  1296. corresponding firmware-first mode error processing
  1297. logic will be disabled.
  1298. highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
  1299. size of <nn>. This works even on boxes that have no
  1300. highmem otherwise. This also works to reduce highmem
  1301. size on bigger boxes.
  1302. highres= [KNL] Enable/disable high resolution timer mode.
  1303. Valid parameters: "on", "off"
  1304. Default: "on"
  1305. hlt [BUGS=ARM,SH]
  1306. hpet= [X86-32,HPET] option to control HPET usage
  1307. Format: { enable (default) | disable | force |
  1308. verbose }
  1309. disable: disable HPET and use PIT instead
  1310. force: allow force enabled of undocumented chips (ICH4,
  1311. VIA, nVidia)
  1312. verbose: show contents of HPET registers during setup
  1313. hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
  1314. registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
  1315. hugetlb_cma= [HW] The size of a cma area used for allocation
  1316. of gigantic hugepages.
  1317. Format: nn[KMGTPE]
  1318. Reserve a cma area of given size and allocate gigantic
  1319. hugepages using the cma allocator. If enabled, the
  1320. boot-time allocation of gigantic hugepages is skipped.
  1321. hugepages= [HW] Number of HugeTLB pages to allocate at boot.
  1322. If this follows hugepagesz (below), it specifies
  1323. the number of pages of hugepagesz to be allocated.
  1324. If this is the first HugeTLB parameter on the command
  1325. line, it specifies the number of pages to allocate for
  1326. the default huge page size. See also
  1327. Documentation/admin-guide/mm/hugetlbpage.rst.
  1328. Format: <integer>
  1329. hugepagesz=
  1330. [HW] The size of the HugeTLB pages. This is used in
  1331. conjunction with hugepages (above) to allocate huge
  1332. pages of a specific size at boot. The pair
  1333. hugepagesz=X hugepages=Y can be specified once for
  1334. each supported huge page size. Huge page sizes are
  1335. architecture dependent. See also
  1336. Documentation/admin-guide/mm/hugetlbpage.rst.
  1337. Format: size[KMG]
  1338. hung_task_panic=
  1339. [KNL] Should the hung task detector generate panics.
  1340. Format: 0 | 1
  1341. A value of 1 instructs the kernel to panic when a
  1342. hung task is detected. The default value is controlled
  1343. by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
  1344. option. The value selected by this boot parameter can
  1345. be changed later by the kernel.hung_task_panic sysctl.
  1346. hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
  1347. terminal devices. Valid values: 0..8
  1348. hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
  1349. If specified, z/VM IUCV HVC accepts connections
  1350. from listed z/VM user IDs only.
  1351. hvc_dcc.enable= [ARM,ARM64] Enable DCC driver at runtime. For GKI,
  1352. disabled at runtime by default to prevent
  1353. crashes in devices which do not support DCC.
  1354. hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
  1355. which allow the hypervisor to 'idle' the
  1356. guest on lock contention.
  1357. keep_bootcon [KNL]
  1358. Do not unregister boot console at start. This is only
  1359. useful for debugging when something happens in the window
  1360. between unregistering the boot console and initializing
  1361. the real console.
  1362. i2c_bus= [HW] Override the default board specific I2C bus speed
  1363. or register an additional I2C bus that is not
  1364. registered from board initialization code.
  1365. Format:
  1366. <bus_id>,<clkrate>
  1367. i8042.debug [HW] Toggle i8042 debug mode
  1368. i8042.unmask_kbd_data
  1369. [HW] Enable printing of interrupt data from the KBD port
  1370. (disabled by default, and as a pre-condition
  1371. requires that i8042.debug=1 be enabled)
  1372. i8042.direct [HW] Put keyboard port into non-translated mode
  1373. i8042.dumbkbd [HW] Pretend that controller can only read data from
  1374. keyboard and cannot control its state
  1375. (Don't attempt to blink the leds)
  1376. i8042.noaux [HW] Don't check for auxiliary (== mouse) port
  1377. i8042.nokbd [HW] Don't check/create keyboard port
  1378. i8042.noloop [HW] Disable the AUX Loopback command while probing
  1379. for the AUX port
  1380. i8042.nomux [HW] Don't check presence of an active multiplexing
  1381. controller
  1382. i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
  1383. controllers
  1384. i8042.notimeout [HW] Ignore timeout condition signalled by controller
  1385. i8042.reset [HW] Reset the controller during init, cleanup and
  1386. suspend-to-ram transitions, only during s2r
  1387. transitions, or never reset
  1388. Format: { 1 | Y | y | 0 | N | n }
  1389. 1, Y, y: always reset controller
  1390. 0, N, n: don't ever reset controller
  1391. Default: only on s2r transitions on x86; most other
  1392. architectures force reset to be always executed
  1393. i8042.unlock [HW] Unlock (ignore) the keylock
  1394. i8042.kbdreset [HW] Reset device connected to KBD port
  1395. i8042.probe_defer
  1396. [HW] Allow deferred probing upon i8042 probe errors
  1397. i810= [HW,DRM]
  1398. i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
  1399. indicates that the driver is running on unsupported
  1400. hardware.
  1401. i8k.force [HW] Activate i8k driver even if SMM BIOS signature
  1402. does not match list of supported models.
  1403. i8k.power_status
  1404. [HW] Report power status in /proc/i8k
  1405. (disabled by default)
  1406. i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
  1407. capability is set.
  1408. i915.invert_brightness=
  1409. [DRM] Invert the sense of the variable that is used to
  1410. set the brightness of the panel backlight. Normally a
  1411. brightness value of 0 indicates backlight switched off,
  1412. and the maximum of the brightness value sets the backlight
  1413. to maximum brightness. If this parameter is set to 0
  1414. (default) and the machine requires it, or this parameter
  1415. is set to 1, a brightness value of 0 sets the backlight
  1416. to maximum brightness, and the maximum of the brightness
  1417. value switches the backlight off.
  1418. -1 -- never invert brightness
  1419. 0 -- machine default
  1420. 1 -- force brightness inversion
  1421. icn= [HW,ISDN]
  1422. Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
  1423. ide-core.nodma= [HW] (E)IDE subsystem
  1424. Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
  1425. .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
  1426. .cdrom .chs .ignore_cable are additional options
  1427. See Documentation/ide/ide.rst.
  1428. ide-generic.probe-mask= [HW] (E)IDE subsystem
  1429. Format: <int>
  1430. Probe mask for legacy ISA IDE ports. Depending on
  1431. platform up to 6 ports are supported, enabled by
  1432. setting corresponding bits in the mask to 1. The
  1433. default value is 0x0, which has a special meaning.
  1434. On systems that have PCI, it triggers scanning the
  1435. PCI bus for the first and the second port, which
  1436. are then probed. On systems without PCI the value
  1437. of 0x0 enables probing the two first ports as if it
  1438. was 0x3.
  1439. ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
  1440. Claim all unknown PCI IDE storage controllers.
  1441. idle= [X86]
  1442. Format: idle=poll, idle=halt, idle=nomwait
  1443. Poll forces a polling idle loop that can slightly
  1444. improve the performance of waking up a idle CPU, but
  1445. will use a lot of power and make the system run hot.
  1446. Not recommended.
  1447. idle=halt: Halt is forced to be used for CPU idle.
  1448. In such case C2/C3 won't be used again.
  1449. idle=nomwait: Disable mwait for CPU C-states
  1450. ieee754= [MIPS] Select IEEE Std 754 conformance mode
  1451. Format: { strict | legacy | 2008 | relaxed }
  1452. Default: strict
  1453. Choose which programs will be accepted for execution
  1454. based on the IEEE 754 NaN encoding(s) supported by
  1455. the FPU and the NaN encoding requested with the value
  1456. of an ELF file header flag individually set by each
  1457. binary. Hardware implementations are permitted to
  1458. support either or both of the legacy and the 2008 NaN
  1459. encoding mode.
  1460. Available settings are as follows:
  1461. strict accept binaries that request a NaN encoding
  1462. supported by the FPU
  1463. legacy only accept legacy-NaN binaries, if supported
  1464. by the FPU
  1465. 2008 only accept 2008-NaN binaries, if supported
  1466. by the FPU
  1467. relaxed accept any binaries regardless of whether
  1468. supported by the FPU
  1469. The FPU emulator is always able to support both NaN
  1470. encodings, so if no FPU hardware is present or it has
  1471. been disabled with 'nofpu', then the settings of
  1472. 'legacy' and '2008' strap the emulator accordingly,
  1473. 'relaxed' straps the emulator for both legacy-NaN and
  1474. 2008-NaN, whereas 'strict' enables legacy-NaN only on
  1475. legacy processors and both NaN encodings on MIPS32 or
  1476. MIPS64 CPUs.
  1477. The setting for ABS.fmt/NEG.fmt instruction execution
  1478. mode generally follows that for the NaN encoding,
  1479. except where unsupported by hardware.
  1480. ignore_loglevel [KNL]
  1481. Ignore loglevel setting - this will print /all/
  1482. kernel messages to the console. Useful for debugging.
  1483. We also add it as printk module parameter, so users
  1484. could change it dynamically, usually by
  1485. /sys/module/printk/parameters/ignore_loglevel.
  1486. ignore_rlimit_data
  1487. Ignore RLIMIT_DATA setting for data mappings,
  1488. print warning at first misuse. Can be changed via
  1489. /sys/module/kernel/parameters/ignore_rlimit_data.
  1490. ihash_entries= [KNL]
  1491. Set number of hash buckets for inode cache.
  1492. ima_appraise= [IMA] appraise integrity measurements
  1493. Format: { "off" | "enforce" | "fix" | "log" }
  1494. default: "enforce"
  1495. ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
  1496. The builtin appraise policy appraises all files
  1497. owned by uid=0.
  1498. ima_canonical_fmt [IMA]
  1499. Use the canonical format for the binary runtime
  1500. measurements, instead of host native format.
  1501. ima_hash= [IMA]
  1502. Format: { md5 | sha1 | rmd160 | sha256 | sha384
  1503. | sha512 | ... }
  1504. default: "sha1"
  1505. The list of supported hash algorithms is defined
  1506. in crypto/hash_info.h.
  1507. ima_policy= [IMA]
  1508. The builtin policies to load during IMA setup.
  1509. Format: "tcb | appraise_tcb | secure_boot |
  1510. fail_securely"
  1511. The "tcb" policy measures all programs exec'd, files
  1512. mmap'd for exec, and all files opened with the read
  1513. mode bit set by either the effective uid (euid=0) or
  1514. uid=0.
  1515. The "appraise_tcb" policy appraises the integrity of
  1516. all files owned by root.
  1517. The "secure_boot" policy appraises the integrity
  1518. of files (eg. kexec kernel image, kernel modules,
  1519. firmware, policy, etc) based on file signatures.
  1520. The "fail_securely" policy forces file signature
  1521. verification failure also on privileged mounted
  1522. filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
  1523. flag.
  1524. ima_tcb [IMA] Deprecated. Use ima_policy= instead.
  1525. Load a policy which meets the needs of the Trusted
  1526. Computing Base. This means IMA will measure all
  1527. programs exec'd, files mmap'd for exec, and all files
  1528. opened for read by uid=0.
  1529. ima_template= [IMA]
  1530. Select one of defined IMA measurements template formats.
  1531. Formats: { "ima" | "ima-ng" | "ima-sig" }
  1532. Default: "ima-ng"
  1533. ima_template_fmt=
  1534. [IMA] Define a custom template format.
  1535. Format: { "field1|...|fieldN" }
  1536. ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
  1537. Format: <min_file_size>
  1538. Set the minimal file size for using asynchronous hash.
  1539. If left unspecified, ahash usage is disabled.
  1540. ahash performance varies for different data sizes on
  1541. different crypto accelerators. This option can be used
  1542. to achieve the best performance for a particular HW.
  1543. ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
  1544. Format: <bufsize>
  1545. Set hashing buffer size. Default: 4k.
  1546. ahash performance varies for different chunk sizes on
  1547. different crypto accelerators. This option can be used
  1548. to achieve best performance for particular HW.
  1549. init= [KNL]
  1550. Format: <full_path>
  1551. Run specified binary instead of /sbin/init as init
  1552. process.
  1553. initcall_debug [KNL] Trace initcalls as they are executed. Useful
  1554. for working out where the kernel is dying during
  1555. startup.
  1556. initcall_blacklist= [KNL] Do not execute a comma-separated list of
  1557. initcall functions. Useful for debugging built-in
  1558. modules and initcalls.
  1559. initrd= [BOOT] Specify the location of the initial ramdisk
  1560. initrdmem= [KNL] Specify a physical address and size from which to
  1561. load the initrd. If an initrd is compiled in or
  1562. specified in the bootparams, it takes priority over this
  1563. setting.
  1564. Format: ss[KMG],nn[KMG]
  1565. Default is 0, 0
  1566. init_on_alloc= [MM] Fill newly allocated pages and heap objects with
  1567. zeroes.
  1568. Format: 0 | 1
  1569. Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
  1570. init_on_free= [MM] Fill freed pages and heap objects with zeroes.
  1571. Format: 0 | 1
  1572. Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
  1573. init_pkru= [X86] Specify the default memory protection keys rights
  1574. register contents for all processes. 0x55555554 by
  1575. default (disallow access to all but pkey 0). Can
  1576. override in debugfs after boot.
  1577. inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
  1578. Format: <irq>
  1579. int_pln_enable [X86] Enable power limit notification interrupt
  1580. integrity_audit=[IMA]
  1581. Format: { "0" | "1" }
  1582. 0 -- basic integrity auditing messages. (Default)
  1583. 1 -- additional integrity auditing messages.
  1584. intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
  1585. on
  1586. Enable intel iommu driver.
  1587. off
  1588. Disable intel iommu driver.
  1589. igfx_off [Default Off]
  1590. By default, gfx is mapped as normal device. If a gfx
  1591. device has a dedicated DMAR unit, the DMAR unit is
  1592. bypassed by not enabling DMAR with this option. In
  1593. this case, gfx device will use physical address for
  1594. DMA.
  1595. forcedac [X86-64]
  1596. With this option iommu will not optimize to look
  1597. for io virtual address below 32-bit forcing dual
  1598. address cycle on pci bus for cards supporting greater
  1599. than 32-bit addressing. The default is to look
  1600. for translation below 32-bit and if not available
  1601. then look in the higher range.
  1602. strict [Default Off]
  1603. With this option on every unmap_single operation will
  1604. result in a hardware IOTLB flush operation as opposed
  1605. to batching them for performance.
  1606. sp_off [Default Off]
  1607. By default, super page will be supported if Intel IOMMU
  1608. has the capability. With this option, super page will
  1609. not be supported.
  1610. sm_on [Default Off]
  1611. By default, scalable mode will be disabled even if the
  1612. hardware advertises that it has support for the scalable
  1613. mode translation. With this option set, scalable mode
  1614. will be used on hardware which claims to support it.
  1615. tboot_noforce [Default Off]
  1616. Do not force the Intel IOMMU enabled under tboot.
  1617. By default, tboot will force Intel IOMMU on, which
  1618. could harm performance of some high-throughput
  1619. devices like 40GBit network cards, even if identity
  1620. mapping is enabled.
  1621. Note that using this option lowers the security
  1622. provided by tboot because it makes the system
  1623. vulnerable to DMA attacks.
  1624. nobounce [Default off]
  1625. Disable bounce buffer for untrusted devices such as
  1626. the Thunderbolt devices. This will treat the untrusted
  1627. devices as the trusted ones, hence might expose security
  1628. risks of DMA attacks.
  1629. intel_idle.max_cstate= [KNL,HW,ACPI,X86]
  1630. 0 disables intel_idle and fall back on acpi_idle.
  1631. 1 to 9 specify maximum depth of C-state.
  1632. intel_pstate= [X86]
  1633. disable
  1634. Do not enable intel_pstate as the default
  1635. scaling driver for the supported processors
  1636. passive
  1637. Use intel_pstate as a scaling driver, but configure it
  1638. to work with generic cpufreq governors (instead of
  1639. enabling its internal governor). This mode cannot be
  1640. used along with the hardware-managed P-states (HWP)
  1641. feature.
  1642. force
  1643. Enable intel_pstate on systems that prohibit it by default
  1644. in favor of acpi-cpufreq. Forcing the intel_pstate driver
  1645. instead of acpi-cpufreq may disable platform features, such
  1646. as thermal controls and power capping, that rely on ACPI
  1647. P-States information being indicated to OSPM and therefore
  1648. should be used with caution. This option does not work with
  1649. processors that aren't supported by the intel_pstate driver
  1650. or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
  1651. no_hwp
  1652. Do not enable hardware P state control (HWP)
  1653. if available.
  1654. hwp_only
  1655. Only load intel_pstate on systems which support
  1656. hardware P state control (HWP) if available.
  1657. support_acpi_ppc
  1658. Enforce ACPI _PPC performance limits. If the Fixed ACPI
  1659. Description Table, specifies preferred power management
  1660. profile as "Enterprise Server" or "Performance Server",
  1661. then this feature is turned on by default.
  1662. per_cpu_perf_limits
  1663. Allow per-logical-CPU P-State performance control limits using
  1664. cpufreq sysfs interface
  1665. intremap= [X86-64, Intel-IOMMU]
  1666. on enable Interrupt Remapping (default)
  1667. off disable Interrupt Remapping
  1668. nosid disable Source ID checking
  1669. no_x2apic_optout
  1670. BIOS x2APIC opt-out request will be ignored
  1671. nopost disable Interrupt Posting
  1672. iomem= Disable strict checking of access to MMIO memory
  1673. strict regions from userspace.
  1674. relaxed
  1675. iommu= [X86]
  1676. off
  1677. force
  1678. noforce
  1679. biomerge
  1680. panic
  1681. nopanic
  1682. merge
  1683. nomerge
  1684. soft
  1685. pt [X86]
  1686. nopt [X86]
  1687. nobypass [PPC/POWERNV]
  1688. Disable IOMMU bypass, using IOMMU for PCI devices.
  1689. iommu.strict= [ARM64] Configure TLB invalidation behaviour
  1690. Format: { "0" | "1" }
  1691. 0 - Lazy mode.
  1692. Request that DMA unmap operations use deferred
  1693. invalidation of hardware TLBs, for increased
  1694. throughput at the cost of reduced device isolation.
  1695. Will fall back to strict mode if not supported by
  1696. the relevant IOMMU driver.
  1697. 1 - Strict mode (default).
  1698. DMA unmap operations invalidate IOMMU hardware TLBs
  1699. synchronously.
  1700. iommu.passthrough=
  1701. [ARM64, X86] Configure DMA to bypass the IOMMU by default.
  1702. Format: { "0" | "1" }
  1703. 0 - Use IOMMU translation for DMA.
  1704. 1 - Bypass the IOMMU for DMA.
  1705. unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
  1706. io7= [HW] IO7 for Marvel-based Alpha systems
  1707. See comment before marvel_specify_io7 in
  1708. arch/alpha/kernel/core_marvel.c.
  1709. io_delay= [X86] I/O delay method
  1710. 0x80
  1711. Standard port 0x80 based delay
  1712. 0xed
  1713. Alternate port 0xed based delay (needed on some systems)
  1714. udelay
  1715. Simple two microseconds delay
  1716. none
  1717. No delay
  1718. ip= [IP_PNP]
  1719. See Documentation/admin-guide/nfs/nfsroot.rst.
  1720. ipcmni_extend [KNL] Extend the maximum number of unique System V
  1721. IPC identifiers from 32,768 to 16,777,216.
  1722. irqaffinity= [SMP] Set the default irq affinity mask
  1723. The argument is a cpu list, as described above.
  1724. irqchip.gicv2_force_probe=
  1725. [ARM, ARM64]
  1726. Format: <bool>
  1727. Force the kernel to look for the second 4kB page
  1728. of a GICv2 controller even if the memory range
  1729. exposed by the device tree is too small.
  1730. irqchip.gicv3_nolpi=
  1731. [ARM, ARM64]
  1732. Force the kernel to ignore the availability of
  1733. LPIs (and by consequence ITSs). Intended for system
  1734. that use the kernel as a bootloader, and thus want
  1735. to let secondary kernels in charge of setting up
  1736. LPIs.
  1737. irqchip.gicv3_pseudo_nmi= [ARM64]
  1738. Enables support for pseudo-NMIs in the kernel. This
  1739. requires the kernel to be built with
  1740. CONFIG_ARM64_PSEUDO_NMI.
  1741. irqfixup [HW]
  1742. When an interrupt is not handled search all handlers
  1743. for it. Intended to get systems with badly broken
  1744. firmware running.
  1745. irqpoll [HW]
  1746. When an interrupt is not handled search all handlers
  1747. for it. Also check all handlers each timer
  1748. interrupt. Intended to get systems with badly broken
  1749. firmware running.
  1750. isapnp= [ISAPNP]
  1751. Format: <RDP>,<reset>,<pci_scan>,<verbosity>
  1752. isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
  1753. [Deprecated - use cpusets instead]
  1754. Format: [flag-list,]<cpu-list>
  1755. Specify one or more CPUs to isolate from disturbances
  1756. specified in the flag list (default: domain):
  1757. nohz
  1758. Disable the tick when a single task runs.
  1759. A residual 1Hz tick is offloaded to workqueues, which you
  1760. need to affine to housekeeping through the global
  1761. workqueue's affinity configured via the
  1762. /sys/devices/virtual/workqueue/cpumask sysfs file, or
  1763. by using the 'domain' flag described below.
  1764. NOTE: by default the global workqueue runs on all CPUs,
  1765. so to protect individual CPUs the 'cpumask' file has to
  1766. be configured manually after bootup.
  1767. domain
  1768. Isolate from the general SMP balancing and scheduling
  1769. algorithms. Note that performing domain isolation this way
  1770. is irreversible: it's not possible to bring back a CPU to
  1771. the domains once isolated through isolcpus. It's strongly
  1772. advised to use cpusets instead to disable scheduler load
  1773. balancing through the "cpuset.sched_load_balance" file.
  1774. It offers a much more flexible interface where CPUs can
  1775. move in and out of an isolated set anytime.
  1776. You can move a process onto or off an "isolated" CPU via
  1777. the CPU affinity syscalls or cpuset.
  1778. <cpu number> begins at 0 and the maximum value is
  1779. "number of CPUs in system - 1".
  1780. managed_irq
  1781. Isolate from being targeted by managed interrupts
  1782. which have an interrupt mask containing isolated
  1783. CPUs. The affinity of managed interrupts is
  1784. handled by the kernel and cannot be changed via
  1785. the /proc/irq/* interfaces.
  1786. This isolation is best effort and only effective
  1787. if the automatically assigned interrupt mask of a
  1788. device queue contains isolated and housekeeping
  1789. CPUs. If housekeeping CPUs are online then such
  1790. interrupts are directed to the housekeeping CPU
  1791. so that IO submitted on the housekeeping CPU
  1792. cannot disturb the isolated CPU.
  1793. If a queue's affinity mask contains only isolated
  1794. CPUs then this parameter has no effect on the
  1795. interrupt routing decision, though interrupts are
  1796. only delivered when tasks running on those
  1797. isolated CPUs submit IO. IO submitted on
  1798. housekeeping CPUs has no influence on those
  1799. queues.
  1800. The format of <cpu-list> is described above.
  1801. iucv= [HW,NET]
  1802. ivrs_ioapic [HW,X86-64]
  1803. Provide an override to the IOAPIC-ID<->DEVICE-ID
  1804. mapping provided in the IVRS ACPI table. For
  1805. example, to map IOAPIC-ID decimal 10 to
  1806. PCI device 00:14.0 write the parameter as:
  1807. ivrs_ioapic[10]=00:14.0
  1808. ivrs_hpet [HW,X86-64]
  1809. Provide an override to the HPET-ID<->DEVICE-ID
  1810. mapping provided in the IVRS ACPI table. For
  1811. example, to map HPET-ID decimal 0 to
  1812. PCI device 00:14.0 write the parameter as:
  1813. ivrs_hpet[0]=00:14.0
  1814. ivrs_acpihid [HW,X86-64]
  1815. Provide an override to the ACPI-HID:UID<->DEVICE-ID
  1816. mapping provided in the IVRS ACPI table. For
  1817. example, to map UART-HID:UID AMD0020:0 to
  1818. PCI device 00:14.5 write the parameter as:
  1819. ivrs_acpihid[00:14.5]=AMD0020:0
  1820. js= [HW,JOY] Analog joystick
  1821. See Documentation/input/joydev/joystick.rst.
  1822. nokaslr [KNL]
  1823. When CONFIG_RANDOMIZE_BASE is set, this disables
  1824. kernel and module base offset ASLR (Address Space
  1825. Layout Randomization).
  1826. kasan_multi_shot
  1827. [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
  1828. report on every invalid memory access. Without this
  1829. parameter KASAN will print report only for the first
  1830. invalid access.
  1831. keepinitrd [HW,ARM]
  1832. kernelcore= [KNL,X86,IA-64,PPC]
  1833. Format: nn[KMGTPE] | nn% | "mirror"
  1834. This parameter specifies the amount of memory usable by
  1835. the kernel for non-movable allocations. The requested
  1836. amount is spread evenly throughout all nodes in the
  1837. system as ZONE_NORMAL. The remaining memory is used for
  1838. movable memory in its own zone, ZONE_MOVABLE. In the
  1839. event, a node is too small to have both ZONE_NORMAL and
  1840. ZONE_MOVABLE, kernelcore memory will take priority and
  1841. other nodes will have a larger ZONE_MOVABLE.
  1842. ZONE_MOVABLE is used for the allocation of pages that
  1843. may be reclaimed or moved by the page migration
  1844. subsystem. Note that allocations like PTEs-from-HighMem
  1845. still use the HighMem zone if it exists, and the Normal
  1846. zone if it does not.
  1847. It is possible to specify the exact amount of memory in
  1848. the form of "nn[KMGTPE]", a percentage of total system
  1849. memory in the form of "nn%", or "mirror". If "mirror"
  1850. option is specified, mirrored (reliable) memory is used
  1851. for non-movable allocations and remaining memory is used
  1852. for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
  1853. are exclusive, so you cannot specify multiple forms.
  1854. kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
  1855. Format: <Controller#>[,poll interval]
  1856. The controller # is the number of the ehci usb debug
  1857. port as it is probed via PCI. The poll interval is
  1858. optional and is the number seconds in between
  1859. each poll cycle to the debug port in case you need
  1860. the functionality for interrupting the kernel with
  1861. gdb or control-c on the dbgp connection. When
  1862. not using this parameter you use sysrq-g to break into
  1863. the kernel debugger.
  1864. kgdboc= [KGDB,HW] kgdb over consoles.
  1865. Requires a tty driver that supports console polling,
  1866. or a supported polling keyboard driver (non-usb).
  1867. Serial only format: <serial_device>[,baud]
  1868. keyboard only format: kbd
  1869. keyboard and serial format: kbd,<serial_device>[,baud]
  1870. Optional Kernel mode setting:
  1871. kms, kbd format: kms,kbd
  1872. kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
  1873. kgdboc_earlycon= [KGDB,HW]
  1874. If the boot console provides the ability to read
  1875. characters and can work in polling mode, you can use
  1876. this parameter to tell kgdb to use it as a backend
  1877. until the normal console is registered. Intended to
  1878. be used together with the kgdboc parameter which
  1879. specifies the normal console to transition to.
  1880. The name of the early console should be specified
  1881. as the value of this parameter. Note that the name of
  1882. the early console might be different than the tty
  1883. name passed to kgdboc. It's OK to leave the value
  1884. blank and the first boot console that implements
  1885. read() will be picked.
  1886. kgdbwait [KGDB] Stop kernel execution and enter the
  1887. kernel debugger at the earliest opportunity.
  1888. kmac= [MIPS] Korina ethernet MAC address.
  1889. Configure the RouterBoard 532 series on-chip
  1890. Ethernet adapter MAC address.
  1891. kmemleak= [KNL] Boot-time kmemleak enable/disable
  1892. Valid arguments: on, off
  1893. Default: on
  1894. Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
  1895. the default is off.
  1896. kprobe_event=[probe-list]
  1897. [FTRACE] Add kprobe events and enable at boot time.
  1898. The probe-list is a semicolon delimited list of probe
  1899. definitions. Each definition is same as kprobe_events
  1900. interface, but the parameters are comma delimited.
  1901. For example, to add a kprobe event on vfs_read with
  1902. arg1 and arg2, add to the command line;
  1903. kprobe_event=p,vfs_read,$arg1,$arg2
  1904. See also Documentation/trace/kprobetrace.rst "Kernel
  1905. Boot Parameter" section.
  1906. kpti= [ARM64] Control page table isolation of user
  1907. and kernel address spaces.
  1908. Default: enabled on cores which need mitigation.
  1909. 0: force disabled
  1910. 1: force enabled
  1911. kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
  1912. Default is 0 (don't ignore, but inject #GP)
  1913. kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
  1914. Default is false (don't support).
  1915. kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
  1916. KVM MMU at runtime.
  1917. Default is 0 (off)
  1918. kvm.nx_huge_pages=
  1919. [KVM] Controls the software workaround for the
  1920. X86_BUG_ITLB_MULTIHIT bug.
  1921. force : Always deploy workaround.
  1922. off : Never deploy workaround.
  1923. auto : Deploy workaround based on the presence of
  1924. X86_BUG_ITLB_MULTIHIT.
  1925. Default is 'auto'.
  1926. If the software workaround is enabled for the host,
  1927. guests do need not to enable it for nested guests.
  1928. kvm.nx_huge_pages_recovery_ratio=
  1929. [KVM] Controls how many 4KiB pages are periodically zapped
  1930. back to huge pages. 0 disables the recovery, otherwise if
  1931. the value is N KVM will zap 1/Nth of the 4KiB pages every
  1932. minute. The default is 60.
  1933. kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
  1934. Default is 1 (enabled)
  1935. kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
  1936. for all guests.
  1937. Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
  1938. kvm-arm.mode=
  1939. [KVM,ARM] Select one of KVM/arm64's modes of operation.
  1940. nvhe: Standard nVHE-based mode, without support for
  1941. protected guests.
  1942. protected: nVHE-based mode with support for guests whose
  1943. state is kept private from the host.
  1944. Not valid if the kernel is running in EL2.
  1945. Defaults to VHE/nVHE based on hardware support and
  1946. the value of CONFIG_ARM64_VHE.
  1947. kvm-arm.vgic_v3_group0_trap=
  1948. [KVM,ARM] Trap guest accesses to GICv3 group-0
  1949. system registers
  1950. kvm-arm.vgic_v3_group1_trap=
  1951. [KVM,ARM] Trap guest accesses to GICv3 group-1
  1952. system registers
  1953. kvm-arm.vgic_v3_common_trap=
  1954. [KVM,ARM] Trap guest accesses to GICv3 common
  1955. system registers
  1956. kvm-arm.vgic_v4_enable=
  1957. [KVM,ARM] Allow use of GICv4 for direct injection of
  1958. LPIs.
  1959. kvm_cma_resv_ratio=n [PPC]
  1960. Reserves given percentage from system memory area for
  1961. contiguous memory allocation for KVM hash pagetable
  1962. allocation.
  1963. By default it reserves 5% of total system memory.
  1964. Format: <integer>
  1965. Default: 5
  1966. kvm-intel.ept= [KVM,Intel] Disable extended page tables
  1967. (virtualized MMU) support on capable Intel chips.
  1968. Default is 1 (enabled)
  1969. kvm-intel.emulate_invalid_guest_state=
  1970. [KVM,Intel] Disable emulation of invalid guest state.
  1971. Ignored if kvm-intel.enable_unrestricted_guest=1, as
  1972. guest state is never invalid for unrestricted guests.
  1973. This param doesn't apply to nested guests (L2), as KVM
  1974. never emulates invalid L2 guest state.
  1975. Default is 1 (enabled)
  1976. kvm-intel.flexpriority=
  1977. [KVM,Intel] Disable FlexPriority feature (TPR shadow).
  1978. Default is 1 (enabled)
  1979. kvm-intel.nested=
  1980. [KVM,Intel] Enable VMX nesting (nVMX).
  1981. Default is 0 (disabled)
  1982. kvm-intel.unrestricted_guest=
  1983. [KVM,Intel] Disable unrestricted guest feature
  1984. (virtualized real and unpaged mode) on capable
  1985. Intel chips. Default is 1 (enabled)
  1986. kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
  1987. CVE-2018-3620.
  1988. Valid arguments: never, cond, always
  1989. always: L1D cache flush on every VMENTER.
  1990. cond: Flush L1D on VMENTER only when the code between
  1991. VMEXIT and VMENTER can leak host memory.
  1992. never: Disables the mitigation
  1993. Default is cond (do L1 cache flush in specific instances)
  1994. kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
  1995. feature (tagged TLBs) on capable Intel chips.
  1996. Default is 1 (enabled)
  1997. l1tf= [X86] Control mitigation of the L1TF vulnerability on
  1998. affected CPUs
  1999. The kernel PTE inversion protection is unconditionally
  2000. enabled and cannot be disabled.
  2001. full
  2002. Provides all available mitigations for the
  2003. L1TF vulnerability. Disables SMT and
  2004. enables all mitigations in the
  2005. hypervisors, i.e. unconditional L1D flush.
  2006. SMT control and L1D flush control via the
  2007. sysfs interface is still possible after
  2008. boot. Hypervisors will issue a warning
  2009. when the first VM is started in a
  2010. potentially insecure configuration,
  2011. i.e. SMT enabled or L1D flush disabled.
  2012. full,force
  2013. Same as 'full', but disables SMT and L1D
  2014. flush runtime control. Implies the
  2015. 'nosmt=force' command line option.
  2016. (i.e. sysfs control of SMT is disabled.)
  2017. flush
  2018. Leaves SMT enabled and enables the default
  2019. hypervisor mitigation, i.e. conditional
  2020. L1D flush.
  2021. SMT control and L1D flush control via the
  2022. sysfs interface is still possible after
  2023. boot. Hypervisors will issue a warning
  2024. when the first VM is started in a
  2025. potentially insecure configuration,
  2026. i.e. SMT enabled or L1D flush disabled.
  2027. flush,nosmt
  2028. Disables SMT and enables the default
  2029. hypervisor mitigation.
  2030. SMT control and L1D flush control via the
  2031. sysfs interface is still possible after
  2032. boot. Hypervisors will issue a warning
  2033. when the first VM is started in a
  2034. potentially insecure configuration,
  2035. i.e. SMT enabled or L1D flush disabled.
  2036. flush,nowarn
  2037. Same as 'flush', but hypervisors will not
  2038. warn when a VM is started in a potentially
  2039. insecure configuration.
  2040. off
  2041. Disables hypervisor mitigations and doesn't
  2042. emit any warnings.
  2043. It also drops the swap size and available
  2044. RAM limit restriction on both hypervisor and
  2045. bare metal.
  2046. Default is 'flush'.
  2047. For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
  2048. l2cr= [PPC]
  2049. l3cr= [PPC]
  2050. lapic [X86-32,APIC] Enable the local APIC even if BIOS
  2051. disabled it.
  2052. lapic= [X86,APIC] Do not use TSC deadline
  2053. value for LAPIC timer one-shot implementation. Default
  2054. back to the programmable timer unit in the LAPIC.
  2055. Format: notscdeadline
  2056. lapic_timer_c2_ok [X86,APIC] trust the local apic timer
  2057. in C2 power state.
  2058. libata.dma= [LIBATA] DMA control
  2059. libata.dma=0 Disable all PATA and SATA DMA
  2060. libata.dma=1 PATA and SATA Disk DMA only
  2061. libata.dma=2 ATAPI (CDROM) DMA only
  2062. libata.dma=4 Compact Flash DMA only
  2063. Combinations also work, so libata.dma=3 enables DMA
  2064. for disks and CDROMs, but not CFs.
  2065. libata.ignore_hpa= [LIBATA] Ignore HPA limit
  2066. libata.ignore_hpa=0 keep BIOS limits (default)
  2067. libata.ignore_hpa=1 ignore limits, using full disk
  2068. libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
  2069. when set.
  2070. Format: <int>
  2071. libata.force= [LIBATA] Force configurations. The format is comma
  2072. separated list of "[ID:]VAL" where ID is
  2073. PORT[.DEVICE]. PORT and DEVICE are decimal numbers
  2074. matching port, link or device. Basically, it matches
  2075. the ATA ID string printed on console by libata. If
  2076. the whole ID part is omitted, the last PORT and DEVICE
  2077. values are used. If ID hasn't been specified yet, the
  2078. configuration applies to all ports, links and devices.
  2079. If only DEVICE is omitted, the parameter applies to
  2080. the port and all links and devices behind it. DEVICE
  2081. number of 0 either selects the first device or the
  2082. first fan-out link behind PMP device. It does not
  2083. select the host link. DEVICE number of 15 selects the
  2084. host link and device attached to it.
  2085. The VAL specifies the configuration to force. As long
  2086. as there's no ambiguity shortcut notation is allowed.
  2087. For example, both 1.5 and 1.5G would work for 1.5Gbps.
  2088. The following configurations can be forced.
  2089. * Cable type: 40c, 80c, short40c, unk, ign or sata.
  2090. Any ID with matching PORT is used.
  2091. * SATA link speed limit: 1.5Gbps or 3.0Gbps.
  2092. * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
  2093. udma[/][16,25,33,44,66,100,133] notation is also
  2094. allowed.
  2095. * [no]ncq: Turn on or off NCQ.
  2096. * [no]ncqtrim: Turn off queued DSM TRIM.
  2097. * nohrst, nosrst, norst: suppress hard, soft
  2098. and both resets.
  2099. * rstonce: only attempt one reset during
  2100. hot-unplug link recovery
  2101. * dump_id: dump IDENTIFY data.
  2102. * atapi_dmadir: Enable ATAPI DMADIR bridge support
  2103. * disable: Disable this device.
  2104. If there are multiple matching configurations changing
  2105. the same attribute, the last one is used.
  2106. memblock=debug [KNL] Enable memblock debug messages.
  2107. load_ramdisk= [RAM] [Deprecated]
  2108. lockd.nlm_grace_period=P [NFS] Assign grace period.
  2109. Format: <integer>
  2110. lockd.nlm_tcpport=N [NFS] Assign TCP port.
  2111. Format: <integer>
  2112. lockd.nlm_timeout=T [NFS] Assign timeout value.
  2113. Format: <integer>
  2114. lockd.nlm_udpport=M [NFS] Assign UDP port.
  2115. Format: <integer>
  2116. lockdown= [SECURITY]
  2117. { integrity | confidentiality }
  2118. Enable the kernel lockdown feature. If set to
  2119. integrity, kernel features that allow userland to
  2120. modify the running kernel are disabled. If set to
  2121. confidentiality, kernel features that allow userland
  2122. to extract confidential information from the kernel
  2123. are also disabled.
  2124. locktorture.nreaders_stress= [KNL]
  2125. Set the number of locking read-acquisition kthreads.
  2126. Defaults to being automatically set based on the
  2127. number of online CPUs.
  2128. locktorture.nwriters_stress= [KNL]
  2129. Set the number of locking write-acquisition kthreads.
  2130. locktorture.onoff_holdoff= [KNL]
  2131. Set time (s) after boot for CPU-hotplug testing.
  2132. locktorture.onoff_interval= [KNL]
  2133. Set time (s) between CPU-hotplug operations, or
  2134. zero to disable CPU-hotplug testing.
  2135. locktorture.shuffle_interval= [KNL]
  2136. Set task-shuffle interval (jiffies). Shuffling
  2137. tasks allows some CPUs to go into dyntick-idle
  2138. mode during the locktorture test.
  2139. locktorture.shutdown_secs= [KNL]
  2140. Set time (s) after boot system shutdown. This
  2141. is useful for hands-off automated testing.
  2142. locktorture.stat_interval= [KNL]
  2143. Time (s) between statistics printk()s.
  2144. locktorture.stutter= [KNL]
  2145. Time (s) to stutter testing, for example,
  2146. specifying five seconds causes the test to run for
  2147. five seconds, wait for five seconds, and so on.
  2148. This tests the locking primitive's ability to
  2149. transition abruptly to and from idle.
  2150. locktorture.torture_type= [KNL]
  2151. Specify the locking implementation to test.
  2152. locktorture.verbose= [KNL]
  2153. Enable additional printk() statements.
  2154. logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
  2155. Format: <irq>
  2156. loglevel= All Kernel Messages with a loglevel smaller than the
  2157. console loglevel will be printed to the console. It can
  2158. also be changed with klogd or other programs. The
  2159. loglevels are defined as follows:
  2160. 0 (KERN_EMERG) system is unusable
  2161. 1 (KERN_ALERT) action must be taken immediately
  2162. 2 (KERN_CRIT) critical conditions
  2163. 3 (KERN_ERR) error conditions
  2164. 4 (KERN_WARNING) warning conditions
  2165. 5 (KERN_NOTICE) normal but significant condition
  2166. 6 (KERN_INFO) informational
  2167. 7 (KERN_DEBUG) debug-level messages
  2168. log_buf_len=n[KMG] Sets the size of the printk ring buffer,
  2169. in bytes. n must be a power of two and greater
  2170. than the minimal size. The minimal size is defined
  2171. by LOG_BUF_SHIFT kernel config parameter. There is
  2172. also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
  2173. that allows to increase the default size depending on
  2174. the number of CPUs. See init/Kconfig for more details.
  2175. logo.nologo [FB] Disables display of the built-in Linux logo.
  2176. This may be used to provide more screen space for
  2177. kernel log messages and is useful when debugging
  2178. kernel boot problems.
  2179. lp=0 [LP] Specify parallel ports to use, e.g,
  2180. lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
  2181. lp=reset first parallel port). 'lp=0' disables the
  2182. lp=auto printer driver. 'lp=reset' (which can be
  2183. specified in addition to the ports) causes
  2184. attached printers to be reset. Using
  2185. lp=port1,port2,... specifies the parallel ports
  2186. to associate lp devices with, starting with
  2187. lp0. A port specification may be 'none' to skip
  2188. that lp device, or a parport name such as
  2189. 'parport0'. Specifying 'lp=auto' instead of a
  2190. port specification list means that device IDs
  2191. from each port should be examined, to see if
  2192. an IEEE 1284-compliant printer is attached; if
  2193. so, the driver will manage that printer.
  2194. See also header of drivers/char/lp.c.
  2195. lpj=n [KNL]
  2196. Sets loops_per_jiffy to given constant, thus avoiding
  2197. time-consuming boot-time autodetection (up to 250 ms per
  2198. CPU). 0 enables autodetection (default). To determine
  2199. the correct value for your kernel, boot with normal
  2200. autodetection and see what value is printed. Note that
  2201. on SMP systems the preset will be applied to all CPUs,
  2202. which is likely to cause problems if your CPUs need
  2203. significantly divergent settings. An incorrect value
  2204. will cause delays in the kernel to be wrong, leading to
  2205. unpredictable I/O errors and other breakage. Although
  2206. unlikely, in the extreme case this might damage your
  2207. hardware.
  2208. ltpc= [NET]
  2209. Format: <io>,<irq>,<dma>
  2210. lsm.debug [SECURITY] Enable LSM initialization debugging output.
  2211. lsm=lsm1,...,lsmN
  2212. [SECURITY] Choose order of LSM initialization. This
  2213. overrides CONFIG_LSM, and the "security=" parameter.
  2214. machvec= [IA-64] Force the use of a particular machine-vector
  2215. (machvec) in a generic kernel.
  2216. Example: machvec=hpzx1
  2217. machtype= [Loongson] Share the same kernel image file between
  2218. different yeeloong laptops.
  2219. Example: machtype=lemote-yeeloong-2f-7inch
  2220. max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
  2221. than or equal to this physical address is ignored.
  2222. maxcpus= [SMP] Maximum number of processors that an SMP kernel
  2223. will bring up during bootup. maxcpus=n : n >= 0 limits
  2224. the kernel to bring up 'n' processors. Surely after
  2225. bootup you can bring up the other plugged cpu by executing
  2226. "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
  2227. only takes effect during system bootup.
  2228. While n=0 is a special case, it is equivalent to "nosmp",
  2229. which also disables the IO APIC.
  2230. max_loop= [LOOP] The number of loop block devices that get
  2231. (loop.max_loop) unconditionally pre-created at init time. The default
  2232. number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
  2233. of statically allocating a predefined number, loop
  2234. devices can be requested on-demand with the
  2235. /dev/loop-control interface.
  2236. mce [X86-32] Machine Check Exception
  2237. mce=option [X86-64] See Documentation/x86/x86_64/boot-options.rst
  2238. md= [HW] RAID subsystems devices and level
  2239. See Documentation/admin-guide/md.rst.
  2240. mdacon= [MDA]
  2241. Format: <first>,<last>
  2242. Specifies range of consoles to be captured by the MDA.
  2243. mds= [X86,INTEL]
  2244. Control mitigation for the Micro-architectural Data
  2245. Sampling (MDS) vulnerability.
  2246. Certain CPUs are vulnerable to an exploit against CPU
  2247. internal buffers which can forward information to a
  2248. disclosure gadget under certain conditions.
  2249. In vulnerable processors, the speculatively
  2250. forwarded data can be used in a cache side channel
  2251. attack, to access data to which the attacker does
  2252. not have direct access.
  2253. This parameter controls the MDS mitigation. The
  2254. options are:
  2255. full - Enable MDS mitigation on vulnerable CPUs
  2256. full,nosmt - Enable MDS mitigation and disable
  2257. SMT on vulnerable CPUs
  2258. off - Unconditionally disable MDS mitigation
  2259. On TAA-affected machines, mds=off can be prevented by
  2260. an active TAA mitigation as both vulnerabilities are
  2261. mitigated with the same mechanism so in order to disable
  2262. this mitigation, you need to specify tsx_async_abort=off
  2263. too.
  2264. Not specifying this option is equivalent to
  2265. mds=full.
  2266. For details see: Documentation/admin-guide/hw-vuln/mds.rst
  2267. mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
  2268. Amount of memory to be used in cases as follows:
  2269. 1 for test;
  2270. 2 when the kernel is not able to see the whole system memory;
  2271. 3 memory that lies after 'mem=' boundary is excluded from
  2272. the hypervisor, then assigned to KVM guests.
  2273. [X86] Work as limiting max address. Use together
  2274. with memmap= to avoid physical address space collisions.
  2275. Without memmap= PCI devices could be placed at addresses
  2276. belonging to unused RAM.
  2277. Note that this only takes effects during boot time since
  2278. in above case 3, memory may need be hot added after boot
  2279. if system memory of hypervisor is not sufficient.
  2280. mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
  2281. memory.
  2282. memchunk=nn[KMG]
  2283. [KNL,SH] Allow user to override the default size for
  2284. per-device physically contiguous DMA buffers.
  2285. memhp_default_state=online/offline
  2286. [KNL] Set the initial state for the memory hotplug
  2287. onlining policy. If not specified, the default value is
  2288. set according to the
  2289. CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
  2290. option.
  2291. See Documentation/admin-guide/mm/memory-hotplug.rst.
  2292. memmap=exactmap [KNL,X86] Enable setting of an exact
  2293. E820 memory map, as specified by the user.
  2294. Such memmap=exactmap lines can be constructed based on
  2295. BIOS output or other requirements. See the memmap=nn@ss
  2296. option description.
  2297. memmap=nn[KMG]@ss[KMG]
  2298. [KNL] Force usage of a specific region of memory.
  2299. Region of memory to be used is from ss to ss+nn.
  2300. If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
  2301. which limits max address to nn[KMG].
  2302. Multiple different regions can be specified,
  2303. comma delimited.
  2304. Example:
  2305. memmap=100M@2G,100M#3G,1G!1024G
  2306. memmap=nn[KMG]#ss[KMG]
  2307. [KNL,ACPI] Mark specific memory as ACPI data.
  2308. Region of memory to be marked is from ss to ss+nn.
  2309. memmap=nn[KMG]$ss[KMG]
  2310. [KNL,ACPI] Mark specific memory as reserved.
  2311. Region of memory to be reserved is from ss to ss+nn.
  2312. Example: Exclude memory from 0x18690000-0x1869ffff
  2313. memmap=64K$0x18690000
  2314. or
  2315. memmap=0x10000$0x18690000
  2316. Some bootloaders may need an escape character before '$',
  2317. like Grub2, otherwise '$' and the following number
  2318. will be eaten.
  2319. memmap=nn[KMG]!ss[KMG]
  2320. [KNL,X86] Mark specific memory as protected.
  2321. Region of memory to be used, from ss to ss+nn.
  2322. The memory region may be marked as e820 type 12 (0xc)
  2323. and is NVDIMM or ADR memory.
  2324. memmap=<size>%<offset>-<oldtype>+<newtype>
  2325. [KNL,ACPI] Convert memory within the specified region
  2326. from <oldtype> to <newtype>. If "-<oldtype>" is left
  2327. out, the whole region will be marked as <newtype>,
  2328. even if previously unavailable. If "+<newtype>" is left
  2329. out, matching memory will be removed. Types are
  2330. specified as e820 types, e.g., 1 = RAM, 2 = reserved,
  2331. 3 = ACPI, 12 = PRAM.
  2332. memory_corruption_check=0/1 [X86]
  2333. Some BIOSes seem to corrupt the first 64k of
  2334. memory when doing things like suspend/resume.
  2335. Setting this option will scan the memory
  2336. looking for corruption. Enabling this will
  2337. both detect corruption and prevent the kernel
  2338. from using the memory being corrupted.
  2339. However, its intended as a diagnostic tool; if
  2340. repeatable BIOS-originated corruption always
  2341. affects the same memory, you can use memmap=
  2342. to prevent the kernel from using that memory.
  2343. memory_corruption_check_size=size [X86]
  2344. By default it checks for corruption in the low
  2345. 64k, making this memory unavailable for normal
  2346. use. Use this parameter to scan for
  2347. corruption in more or less memory.
  2348. memory_corruption_check_period=seconds [X86]
  2349. By default it checks for corruption every 60
  2350. seconds. Use this parameter to check at some
  2351. other rate. 0 disables periodic checking.
  2352. memtest= [KNL,X86,ARM,PPC] Enable memtest
  2353. Format: <integer>
  2354. default : 0 <disable>
  2355. Specifies the number of memtest passes to be
  2356. performed. Each pass selects another test
  2357. pattern from a given set of patterns. Memtest
  2358. fills the memory with this pattern, validates
  2359. memory contents and reserves bad memory
  2360. regions that are detected.
  2361. mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
  2362. Valid arguments: on, off
  2363. Default (depends on kernel configuration option):
  2364. on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
  2365. off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
  2366. mem_encrypt=on: Activate SME
  2367. mem_encrypt=off: Do not activate SME
  2368. Refer to Documentation/virt/kvm/amd-memory-encryption.rst
  2369. for details on when memory encryption can be activated.
  2370. mem_sleep_default= [SUSPEND] Default system suspend mode:
  2371. s2idle - Suspend-To-Idle
  2372. shallow - Power-On Suspend or equivalent (if supported)
  2373. deep - Suspend-To-RAM or equivalent (if supported)
  2374. See Documentation/admin-guide/pm/sleep-states.rst.
  2375. meye.*= [HW] Set MotionEye Camera parameters
  2376. See Documentation/admin-guide/media/meye.rst.
  2377. mfgpt_irq= [IA-32] Specify the IRQ to use for the
  2378. Multi-Function General Purpose Timers on AMD Geode
  2379. platforms.
  2380. mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
  2381. the BIOS has incorrectly applied a workaround. TinyBIOS
  2382. version 0.98 is known to be affected, 0.99 fixes the
  2383. problem by letting the user disable the workaround.
  2384. mga= [HW,DRM]
  2385. min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
  2386. physical address is ignored.
  2387. mini2440= [ARM,HW,KNL]
  2388. Format:[0..2][b][c][t]
  2389. Default: "0tb"
  2390. MINI2440 configuration specification:
  2391. 0 - The attached screen is the 3.5" TFT
  2392. 1 - The attached screen is the 7" TFT
  2393. 2 - The VGA Shield is attached (1024x768)
  2394. Leaving out the screen size parameter will not load
  2395. the TFT driver, and the framebuffer will be left
  2396. unconfigured.
  2397. b - Enable backlight. The TFT backlight pin will be
  2398. linked to the kernel VESA blanking code and a GPIO
  2399. LED. This parameter is not necessary when using the
  2400. VGA shield.
  2401. c - Enable the s3c camera interface.
  2402. t - Reserved for enabling touchscreen support. The
  2403. touchscreen support is not enabled in the mainstream
  2404. kernel as of 2.6.30, a preliminary port can be found
  2405. in the "bleeding edge" mini2440 support kernel at
  2406. https://repo.or.cz/w/linux-2.6/mini2440.git
  2407. mitigations=
  2408. [X86,PPC,S390,ARM64] Control optional mitigations for
  2409. CPU vulnerabilities. This is a set of curated,
  2410. arch-independent options, each of which is an
  2411. aggregation of existing arch-specific options.
  2412. off
  2413. Disable all optional CPU mitigations. This
  2414. improves system performance, but it may also
  2415. expose users to several CPU vulnerabilities.
  2416. Equivalent to: nopti [X86,PPC]
  2417. kpti=0 [ARM64]
  2418. nospectre_v1 [X86,PPC]
  2419. nobp=0 [S390]
  2420. nospectre_v2 [X86,PPC,S390,ARM64]
  2421. spectre_v2_user=off [X86]
  2422. spec_store_bypass_disable=off [X86,PPC]
  2423. ssbd=force-off [ARM64]
  2424. l1tf=off [X86]
  2425. mds=off [X86]
  2426. tsx_async_abort=off [X86]
  2427. kvm.nx_huge_pages=off [X86]
  2428. no_entry_flush [PPC]
  2429. no_uaccess_flush [PPC]
  2430. Exceptions:
  2431. This does not have any effect on
  2432. kvm.nx_huge_pages when
  2433. kvm.nx_huge_pages=force.
  2434. auto (default)
  2435. Mitigate all CPU vulnerabilities, but leave SMT
  2436. enabled, even if it's vulnerable. This is for
  2437. users who don't want to be surprised by SMT
  2438. getting disabled across kernel upgrades, or who
  2439. have other ways of avoiding SMT-based attacks.
  2440. Equivalent to: (default behavior)
  2441. auto,nosmt
  2442. Mitigate all CPU vulnerabilities, disabling SMT
  2443. if needed. This is for users who always want to
  2444. be fully mitigated, even if it means losing SMT.
  2445. Equivalent to: l1tf=flush,nosmt [X86]
  2446. mds=full,nosmt [X86]
  2447. tsx_async_abort=full,nosmt [X86]
  2448. mminit_loglevel=
  2449. [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
  2450. parameter allows control of the logging verbosity for
  2451. the additional memory initialisation checks. A value
  2452. of 0 disables mminit logging and a level of 4 will
  2453. log everything. Information is printed at KERN_DEBUG
  2454. so loglevel=8 may also need to be specified.
  2455. module.sig_enforce
  2456. [KNL] When CONFIG_MODULE_SIG is set, this means that
  2457. modules without (valid) signatures will fail to load.
  2458. Note that if CONFIG_MODULE_SIG_FORCE is set, that
  2459. is always true, so this option does nothing.
  2460. module_blacklist= [KNL] Do not load a comma-separated list of
  2461. modules. Useful for debugging problem modules.
  2462. mousedev.tap_time=
  2463. [MOUSE] Maximum time between finger touching and
  2464. leaving touchpad surface for touch to be considered
  2465. a tap and be reported as a left button click (for
  2466. touchpads working in absolute mode only).
  2467. Format: <msecs>
  2468. mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
  2469. reporting absolute coordinates, such as tablets
  2470. mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
  2471. reporting absolute coordinates, such as tablets
  2472. movablecore= [KNL,X86,IA-64,PPC]
  2473. Format: nn[KMGTPE] | nn%
  2474. This parameter is the complement to kernelcore=, it
  2475. specifies the amount of memory used for migratable
  2476. allocations. If both kernelcore and movablecore is
  2477. specified, then kernelcore will be at *least* the
  2478. specified value but may be more. If movablecore on its
  2479. own is specified, the administrator must be careful
  2480. that the amount of memory usable for all allocations
  2481. is not too small.
  2482. movable_node [KNL] Boot-time switch to make hotplugable memory
  2483. NUMA nodes to be movable. This means that the memory
  2484. of such nodes will be usable only for movable
  2485. allocations which rules out almost all kernel
  2486. allocations. Use with caution!
  2487. MTD_Partition= [MTD]
  2488. Format: <name>,<region-number>,<size>,<offset>
  2489. MTD_Region= [MTD] Format:
  2490. <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
  2491. mtdparts= [MTD]
  2492. See drivers/mtd/parsers/cmdlinepart.c
  2493. multitce=off [PPC] This parameter disables the use of the pSeries
  2494. firmware feature for updating multiple TCE entries
  2495. at a time.
  2496. kswapd_per_node=
  2497. kswapd_per_node allows you to control the number of kswapd threads
  2498. running on the system. This provides the ability to devote additional
  2499. CPU resources toward proactive page replacement with the goal of
  2500. reducing direct reclaims. When direct reclaims are prevented, the CPU
  2501. consumed by them is prevented as well. Depending on the workload, the
  2502. result can cause aggregate CPU usage on the system to go up, down or
  2503. stay the same.
  2504. More aggressive page replacement can reduce direct reclaims which
  2505. cause latency for tasks and decrease throughput when doing filesystem
  2506. IO through the pagecache. Direct reclaims are recorded using the
  2507. allocstall counter in /proc/vmstat.
  2508. The range of acceptible values are 1-16. Always start with lower
  2509. values in the 2-6 range. Higher values should be justified with
  2510. testing. If direct reclaims occur in spite of high values, the cost
  2511. of direct reclaims (in latency) that occur can be higher due to
  2512. increased lock contention.
  2513. onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
  2514. Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
  2515. boundary - index of last SLC block on Flex-OneNAND.
  2516. The remaining blocks are configured as MLC blocks.
  2517. lock - Configure if Flex-OneNAND boundary should be locked.
  2518. Once locked, the boundary cannot be changed.
  2519. 1 indicates lock status, 0 indicates unlock status.
  2520. mtdset= [ARM]
  2521. ARM/S3C2412 JIVE boot control
  2522. See arch/arm/mach-s3c2412/mach-jive.c
  2523. mtouchusb.raw_coordinates=
  2524. [HW] Make the MicroTouch USB driver use raw coordinates
  2525. ('y', default) or cooked coordinates ('n')
  2526. mtrr_chunk_size=nn[KMG] [X86]
  2527. used for mtrr cleanup. It is largest continuous chunk
  2528. that could hold holes aka. UC entries.
  2529. mtrr_gran_size=nn[KMG] [X86]
  2530. Used for mtrr cleanup. It is granularity of mtrr block.
  2531. Default is 1.
  2532. Large value could prevent small alignment from
  2533. using up MTRRs.
  2534. mtrr_spare_reg_nr=n [X86]
  2535. Format: <integer>
  2536. Range: 0,7 : spare reg number
  2537. Default : 1
  2538. Used for mtrr cleanup. It is spare mtrr entries number.
  2539. Set to 2 or more if your graphical card needs more.
  2540. n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
  2541. netdev= [NET] Network devices parameters
  2542. Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
  2543. Note that mem_start is often overloaded to mean
  2544. something different and driver-specific.
  2545. This usage is only documented in each driver source
  2546. file if at all.
  2547. nf_conntrack.acct=
  2548. [NETFILTER] Enable connection tracking flow accounting
  2549. 0 to disable accounting
  2550. 1 to enable accounting
  2551. Default value is 0.
  2552. nfsaddrs= [NFS] Deprecated. Use ip= instead.
  2553. See Documentation/admin-guide/nfs/nfsroot.rst.
  2554. nfsroot= [NFS] nfs root filesystem for disk-less boxes.
  2555. See Documentation/admin-guide/nfs/nfsroot.rst.
  2556. nfsrootdebug [NFS] enable nfsroot debugging messages.
  2557. See Documentation/admin-guide/nfs/nfsroot.rst.
  2558. nfs.callback_nr_threads=
  2559. [NFSv4] set the total number of threads that the
  2560. NFS client will assign to service NFSv4 callback
  2561. requests.
  2562. nfs.callback_tcpport=
  2563. [NFS] set the TCP port on which the NFSv4 callback
  2564. channel should listen.
  2565. nfs.cache_getent=
  2566. [NFS] sets the pathname to the program which is used
  2567. to update the NFS client cache entries.
  2568. nfs.cache_getent_timeout=
  2569. [NFS] sets the timeout after which an attempt to
  2570. update a cache entry is deemed to have failed.
  2571. nfs.idmap_cache_timeout=
  2572. [NFS] set the maximum lifetime for idmapper cache
  2573. entries.
  2574. nfs.enable_ino64=
  2575. [NFS] enable 64-bit inode numbers.
  2576. If zero, the NFS client will fake up a 32-bit inode
  2577. number for the readdir() and stat() syscalls instead
  2578. of returning the full 64-bit number.
  2579. The default is to return 64-bit inode numbers.
  2580. nfs.max_session_cb_slots=
  2581. [NFSv4.1] Sets the maximum number of session
  2582. slots the client will assign to the callback
  2583. channel. This determines the maximum number of
  2584. callbacks the client will process in parallel for
  2585. a particular server.
  2586. nfs.max_session_slots=
  2587. [NFSv4.1] Sets the maximum number of session slots
  2588. the client will attempt to negotiate with the server.
  2589. This limits the number of simultaneous RPC requests
  2590. that the client can send to the NFSv4.1 server.
  2591. Note that there is little point in setting this
  2592. value higher than the max_tcp_slot_table_limit.
  2593. nfs.nfs4_disable_idmapping=
  2594. [NFSv4] When set to the default of '1', this option
  2595. ensures that both the RPC level authentication
  2596. scheme and the NFS level operations agree to use
  2597. numeric uids/gids if the mount is using the
  2598. 'sec=sys' security flavour. In effect it is
  2599. disabling idmapping, which can make migration from
  2600. legacy NFSv2/v3 systems to NFSv4 easier.
  2601. Servers that do not support this mode of operation
  2602. will be autodetected by the client, and it will fall
  2603. back to using the idmapper.
  2604. To turn off this behaviour, set the value to '0'.
  2605. nfs.nfs4_unique_id=
  2606. [NFS4] Specify an additional fixed unique ident-
  2607. ification string that NFSv4 clients can insert into
  2608. their nfs_client_id4 string. This is typically a
  2609. UUID that is generated at system install time.
  2610. nfs.send_implementation_id =
  2611. [NFSv4.1] Send client implementation identification
  2612. information in exchange_id requests.
  2613. If zero, no implementation identification information
  2614. will be sent.
  2615. The default is to send the implementation identification
  2616. information.
  2617. nfs.recover_lost_locks =
  2618. [NFSv4] Attempt to recover locks that were lost due
  2619. to a lease timeout on the server. Please note that
  2620. doing this risks data corruption, since there are
  2621. no guarantees that the file will remain unchanged
  2622. after the locks are lost.
  2623. If you want to enable the kernel legacy behaviour of
  2624. attempting to recover these locks, then set this
  2625. parameter to '1'.
  2626. The default parameter value of '0' causes the kernel
  2627. not to attempt recovery of lost locks.
  2628. nfs4.layoutstats_timer =
  2629. [NFSv4.2] Change the rate at which the kernel sends
  2630. layoutstats to the pNFS metadata server.
  2631. Setting this to value to 0 causes the kernel to use
  2632. whatever value is the default set by the layout
  2633. driver. A non-zero value sets the minimum interval
  2634. in seconds between layoutstats transmissions.
  2635. nfsd.nfs4_disable_idmapping=
  2636. [NFSv4] When set to the default of '1', the NFSv4
  2637. server will return only numeric uids and gids to
  2638. clients using auth_sys, and will accept numeric uids
  2639. and gids from such clients. This is intended to ease
  2640. migration from NFSv2/v3.
  2641. nmi_backtrace.backtrace_idle [KNL]
  2642. Dump stacks even of idle CPUs in response to an
  2643. NMI stack-backtrace request.
  2644. nmi_debug= [KNL,SH] Specify one or more actions to take
  2645. when a NMI is triggered.
  2646. Format: [state][,regs][,debounce][,die]
  2647. nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
  2648. Format: [panic,][nopanic,][num]
  2649. Valid num: 0 or 1
  2650. 0 - turn hardlockup detector in nmi_watchdog off
  2651. 1 - turn hardlockup detector in nmi_watchdog on
  2652. When panic is specified, panic when an NMI watchdog
  2653. timeout occurs (or 'nopanic' to not panic on an NMI
  2654. watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
  2655. To disable both hard and soft lockup detectors,
  2656. please see 'nowatchdog'.
  2657. This is useful when you use a panic=... timeout and
  2658. need the box quickly up again.
  2659. These settings can be accessed at runtime via
  2660. the nmi_watchdog and hardlockup_panic sysctls.
  2661. netpoll.carrier_timeout=
  2662. [NET] Specifies amount of time (in seconds) that
  2663. netpoll should wait for a carrier. By default netpoll
  2664. waits 4 seconds.
  2665. no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
  2666. emulation library even if a 387 maths coprocessor
  2667. is present.
  2668. no5lvl [X86-64] Disable 5-level paging mode. Forces
  2669. kernel to use 4-level paging instead.
  2670. nofsgsbase [X86] Disables FSGSBASE instructions.
  2671. no_console_suspend
  2672. [HW] Never suspend the console
  2673. Disable suspending of consoles during suspend and
  2674. hibernate operations. Once disabled, debugging
  2675. messages can reach various consoles while the rest
  2676. of the system is being put to sleep (ie, while
  2677. debugging driver suspend/resume hooks). This may
  2678. not work reliably with all consoles, but is known
  2679. to work with serial and VGA consoles.
  2680. To facilitate more flexible debugging, we also add
  2681. console_suspend, a printk module parameter to control
  2682. it. Users could use console_suspend (usually
  2683. /sys/module/printk/parameters/console_suspend) to
  2684. turn on/off it dynamically.
  2685. novmcoredd [KNL,KDUMP]
  2686. Disable device dump. Device dump allows drivers to
  2687. append dump data to vmcore so you can collect driver
  2688. specified debug info. Drivers can append the data
  2689. without any limit and this data is stored in memory,
  2690. so this may cause significant memory stress. Disabling
  2691. device dump can help save memory but the driver debug
  2692. data will be no longer available. This parameter
  2693. is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
  2694. is set.
  2695. noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
  2696. caches in the slab allocator. Saves per-node memory,
  2697. but will impact performance.
  2698. noalign [KNL,ARM]
  2699. noaltinstr [S390] Disables alternative instructions patching
  2700. (CPU alternatives feature).
  2701. noapic [SMP,APIC] Tells the kernel to not make use of any
  2702. IOAPICs that may be present in the system.
  2703. noautogroup Disable scheduler automatic task group creation.
  2704. nobats [PPC] Do not use BATs for mapping kernel lowmem
  2705. on "Classic" PPC cores.
  2706. nocache [ARM]
  2707. noclflush [BUGS=X86] Don't use the CLFLUSH instruction
  2708. nodelayacct [KNL] Disable per-task delay accounting
  2709. nodsp [SH] Disable hardware DSP at boot time.
  2710. noefi Disable EFI runtime services support.
  2711. no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
  2712. noexec [IA-64]
  2713. noexec [X86]
  2714. On X86-32 available only on PAE configured kernels.
  2715. noexec=on: enable non-executable mappings (default)
  2716. noexec=off: disable non-executable mappings
  2717. nosmap [X86,PPC]
  2718. Disable SMAP (Supervisor Mode Access Prevention)
  2719. even if it is supported by processor.
  2720. nosmep [X86,PPC]
  2721. Disable SMEP (Supervisor Mode Execution Prevention)
  2722. even if it is supported by processor.
  2723. noexec32 [X86-64]
  2724. This affects only 32-bit executables.
  2725. noexec32=on: enable non-executable mappings (default)
  2726. read doesn't imply executable mappings
  2727. noexec32=off: disable non-executable mappings
  2728. read implies executable mappings
  2729. nofpu [MIPS,SH] Disable hardware FPU at boot time.
  2730. nofxsr [BUGS=X86-32] Disables x86 floating point extended
  2731. register save and restore. The kernel will only save
  2732. legacy floating-point registers on task switch.
  2733. nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
  2734. nosmt [KNL,S390] Disable symmetric multithreading (SMT).
  2735. Equivalent to smt=1.
  2736. [KNL,X86] Disable symmetric multithreading (SMT).
  2737. nosmt=force: Force disable SMT, cannot be undone
  2738. via the sysfs control file.
  2739. nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
  2740. (bounds check bypass). With this option data leaks are
  2741. possible in the system.
  2742. nospectre_v2 [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
  2743. the Spectre variant 2 (indirect branch prediction)
  2744. vulnerability. System may allow data leaks with this
  2745. option.
  2746. nospec_store_bypass_disable
  2747. [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
  2748. no_uaccess_flush
  2749. [PPC] Don't flush the L1-D cache after accessing user data.
  2750. noxsave [BUGS=X86] Disables x86 extended register state save
  2751. and restore using xsave. The kernel will fallback to
  2752. enabling legacy floating-point and sse state.
  2753. noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
  2754. register states. The kernel will fall back to use
  2755. xsave to save the states. By using this parameter,
  2756. performance of saving the states is degraded because
  2757. xsave doesn't support modified optimization while
  2758. xsaveopt supports it on xsaveopt enabled systems.
  2759. noxsaves [X86] Disables xsaves and xrstors used in saving and
  2760. restoring x86 extended register state in compacted
  2761. form of xsave area. The kernel will fall back to use
  2762. xsaveopt and xrstor to save and restore the states
  2763. in standard form of xsave area. By using this
  2764. parameter, xsave area per process might occupy more
  2765. memory on xsaves enabled systems.
  2766. nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
  2767. wfi(ARM) instruction doesn't work correctly and not to
  2768. use it. This is also useful when using JTAG debugger.
  2769. no_file_caps Tells the kernel not to honor file capabilities. The
  2770. only way then for a file to be executed with privilege
  2771. is to be setuid root or executed by root.
  2772. nohalt [IA-64] Tells the kernel not to use the power saving
  2773. function PAL_HALT_LIGHT when idle. This increases
  2774. power-consumption. On the positive side, it reduces
  2775. interrupt wake-up latency, which may improve performance
  2776. in certain environments such as networked servers or
  2777. real-time systems.
  2778. no_hash_pointers
  2779. Force pointers printed to the console or buffers to be
  2780. unhashed. By default, when a pointer is printed via %p
  2781. format string, that pointer is "hashed", i.e. obscured
  2782. by hashing the pointer value. This is a security feature
  2783. that hides actual kernel addresses from unprivileged
  2784. users, but it also makes debugging the kernel more
  2785. difficult since unequal pointers can no longer be
  2786. compared. However, if this command-line option is
  2787. specified, then all normal pointers will have their true
  2788. value printed. Pointers printed via %pK may still be
  2789. hashed. This option should only be specified when
  2790. debugging the kernel. Please do not use on production
  2791. kernels.
  2792. nohibernate [HIBERNATION] Disable hibernation and resume.
  2793. nohz= [KNL] Boottime enable/disable dynamic ticks
  2794. Valid arguments: on, off
  2795. Default: on
  2796. nohz_full= [KNL,BOOT,SMP,ISOL]
  2797. The argument is a cpu list, as described above.
  2798. In kernels built with CONFIG_NO_HZ_FULL=y, set
  2799. the specified list of CPUs whose tick will be stopped
  2800. whenever possible. The boot CPU will be forced outside
  2801. the range to maintain the timekeeping. Any CPUs
  2802. in this list will have their RCU callbacks offloaded,
  2803. just as if they had also been called out in the
  2804. rcu_nocbs= boot parameter.
  2805. noiotrap [SH] Disables trapped I/O port accesses.
  2806. noirqdebug [X86-32] Disables the code which attempts to detect and
  2807. disable unhandled interrupt sources.
  2808. no_timer_check [X86,APIC] Disables the code which tests for
  2809. broken timer IRQ sources.
  2810. noisapnp [ISAPNP] Disables ISA PnP code.
  2811. noinitrd [RAM] Tells the kernel not to load any configured
  2812. initial RAM disk.
  2813. nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
  2814. remapping.
  2815. [Deprecated - use intremap=off]
  2816. nointroute [IA-64]
  2817. noinvpcid [X86] Disable the INVPCID cpu feature.
  2818. nojitter [IA-64] Disables jitter checking for ITC timers.
  2819. no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
  2820. no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
  2821. fault handling.
  2822. no-vmw-sched-clock
  2823. [X86,PV_OPS] Disable paravirtualized VMware scheduler
  2824. clock and use the default one.
  2825. no-steal-acc [X86,PV_OPS,ARM64] Disable paravirtualized steal time
  2826. accounting. steal time is computed, but won't
  2827. influence scheduler behaviour
  2828. nolapic [X86-32,APIC] Do not enable or use the local APIC.
  2829. nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
  2830. noltlbs [PPC] Do not use large page/tlb entries for kernel
  2831. lowmem mapping on PPC40x and PPC8xx
  2832. nomca [IA-64] Disable machine check abort handling
  2833. nomce [X86-32] Disable Machine Check Exception
  2834. nomfgpt [X86-32] Disable Multi-Function General Purpose
  2835. Timer usage (for AMD Geode machines).
  2836. nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
  2837. shutdown the other cpus. Instead use the REBOOT_VECTOR
  2838. irq.
  2839. nomodule Disable module load
  2840. nopat [X86] Disable PAT (page attribute table extension of
  2841. pagetables) support.
  2842. nopcid [X86-64] Disable the PCID cpu feature.
  2843. norandmaps Don't use address space randomization. Equivalent to
  2844. echo 0 > /proc/sys/kernel/randomize_va_space
  2845. noreplace-smp [X86-32,SMP] Don't replace SMP instructions
  2846. with UP alternatives
  2847. nordrand [X86] Disable kernel use of the RDRAND and
  2848. RDSEED instructions even if they are supported
  2849. by the processor. RDRAND and RDSEED are still
  2850. available to user space applications.
  2851. noresume [SWSUSP] Disables resume and restores original swap
  2852. space.
  2853. no-scroll [VGA] Disables scrollback.
  2854. This is required for the Braillex ib80-piezo Braille
  2855. reader made by F.H. Papenmeier (Germany).
  2856. nosbagart [IA-64]
  2857. nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
  2858. nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
  2859. and disable the IO APIC. legacy for "maxcpus=0".
  2860. nosoftlockup [KNL] Disable the soft-lockup detector.
  2861. nosync [HW,M68K] Disables sync negotiation for all devices.
  2862. nowatchdog [KNL] Disable both lockup detectors, i.e.
  2863. soft-lockup and NMI watchdog (hard-lockup).
  2864. nowb [ARM]
  2865. nox2apic [X86-64,APIC] Do not enable x2APIC mode.
  2866. cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
  2867. CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
  2868. Some features depend on CPU0. Known dependencies are:
  2869. 1. Resume from suspend/hibernate depends on CPU0.
  2870. Suspend/hibernate will fail if CPU0 is offline and you
  2871. need to online CPU0 before suspend/hibernate.
  2872. 2. PIC interrupts also depend on CPU0. CPU0 can't be
  2873. removed if a PIC interrupt is detected.
  2874. It's said poweroff/reboot may depend on CPU0 on some
  2875. machines although I haven't seen such issues so far
  2876. after CPU0 is offline on a few tested machines.
  2877. If the dependencies are under your control, you can
  2878. turn on cpu0_hotplug.
  2879. nps_mtm_hs_ctr= [KNL,ARC]
  2880. This parameter sets the maximum duration, in
  2881. cycles, each HW thread of the CTOP can run
  2882. without interruptions, before HW switches it.
  2883. The actual maximum duration is 16 times this
  2884. parameter's value.
  2885. Format: integer between 1 and 255
  2886. Default: 255
  2887. nptcg= [IA-64] Override max number of concurrent global TLB
  2888. purges which is reported from either PAL_VM_SUMMARY or
  2889. SAL PALO.
  2890. nr_cpus= [SMP] Maximum number of processors that an SMP kernel
  2891. could support. nr_cpus=n : n >= 1 limits the kernel to
  2892. support 'n' processors. It could be larger than the
  2893. number of already plugged CPU during bootup, later in
  2894. runtime you can physically add extra cpu until it reaches
  2895. n. So during boot up some boot time memory for per-cpu
  2896. variables need be pre-allocated for later physical cpu
  2897. hot plugging.
  2898. nr_uarts= [SERIAL] maximum number of UARTs to be registered.
  2899. numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
  2900. Allowed values are enable and disable
  2901. numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
  2902. 'node', 'default' can be specified
  2903. This can be set from sysctl after boot.
  2904. See Documentation/admin-guide/sysctl/vm.rst for details.
  2905. ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
  2906. See Documentation/core-api/debugging-via-ohci1394.rst for more
  2907. info.
  2908. olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
  2909. Rather than timing out after 20 ms if an EC
  2910. command is not properly ACKed, override the length
  2911. of the timeout. We have interrupts disabled while
  2912. waiting for the ACK, so if this is set too high
  2913. interrupts *may* be lost!
  2914. omap_mux= [OMAP] Override bootloader pin multiplexing.
  2915. Format: <mux_mode0.mode_name=value>...
  2916. For example, to override I2C bus2:
  2917. omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
  2918. oprofile.timer= [HW]
  2919. Use timer interrupt instead of performance counters
  2920. oprofile.cpu_type= Force an oprofile cpu type
  2921. This might be useful if you have an older oprofile
  2922. userland or if you want common events.
  2923. Format: { arch_perfmon }
  2924. arch_perfmon: [X86] Force use of architectural
  2925. perfmon on Intel CPUs instead of the
  2926. CPU specific event set.
  2927. timer: [X86] Force use of architectural NMI
  2928. timer mode (see also oprofile.timer
  2929. for generic hr timer mode)
  2930. oops=panic Always panic on oopses. Default is to just kill the
  2931. process, but there is a small probability of
  2932. deadlocking the machine.
  2933. This will also cause panics on machine check exceptions.
  2934. Useful together with panic=30 to trigger a reboot.
  2935. page_alloc.shuffle=
  2936. [KNL] Boolean flag to control whether the page allocator
  2937. should randomize its free lists. The randomization may
  2938. be automatically enabled if the kernel detects it is
  2939. running on a platform with a direct-mapped memory-side
  2940. cache, and this parameter can be used to
  2941. override/disable that behavior. The state of the flag
  2942. can be read from sysfs at:
  2943. /sys/module/page_alloc/parameters/shuffle.
  2944. page_owner= [KNL] Boot-time page_owner enabling option.
  2945. Storage of the information about who allocated
  2946. each page is disabled in default. With this switch,
  2947. we can turn it on.
  2948. on: enable the feature
  2949. page_poison= [KNL] Boot-time parameter changing the state of
  2950. poisoning on the buddy allocator, available with
  2951. CONFIG_PAGE_POISONING=y.
  2952. off: turn off poisoning (default)
  2953. on: turn on poisoning
  2954. panic= [KNL] Kernel behaviour on panic: delay <timeout>
  2955. timeout > 0: seconds before rebooting
  2956. timeout = 0: wait forever
  2957. timeout < 0: reboot immediately
  2958. Format: <timeout>
  2959. panic_print= Bitmask for printing system info when panic happens.
  2960. User can chose combination of the following bits:
  2961. bit 0: print all tasks info
  2962. bit 1: print system memory info
  2963. bit 2: print timer info
  2964. bit 3: print locks info if CONFIG_LOCKDEP is on
  2965. bit 4: print ftrace buffer
  2966. bit 5: print all printk messages in buffer
  2967. panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
  2968. Format: <hex>[,nousertaint]
  2969. Hexadecimal bitmask representing the set of TAINT flags
  2970. that will cause the kernel to panic when add_taint() is
  2971. called with any of the flags in this set.
  2972. The optional switch "nousertaint" can be utilized to
  2973. prevent userspace forced crashes by writing to sysctl
  2974. /proc/sys/kernel/tainted any flagset matching with the
  2975. bitmask set on panic_on_taint.
  2976. See Documentation/admin-guide/tainted-kernels.rst for
  2977. extra details on the taint flags that users can pick
  2978. to compose the bitmask to assign to panic_on_taint.
  2979. panic_on_warn panic() instead of WARN(). Useful to cause kdump
  2980. on a WARN().
  2981. pelt= [KNL] Boot-time parameter changing the PELT half life in ms
  2982. Format: <int>
  2983. 32: Set the half life to 32ms
  2984. 8: Set the half life to 8ms
  2985. default: 32
  2986. crash_kexec_post_notifiers
  2987. Run kdump after running panic-notifiers and dumping
  2988. kmsg. This only for the users who doubt kdump always
  2989. succeeds in any situation.
  2990. Note that this also increases risks of kdump failure,
  2991. because some panic notifiers can make the crashed
  2992. kernel more unstable.
  2993. parkbd.port= [HW] Parallel port number the keyboard adapter is
  2994. connected to, default is 0.
  2995. Format: <parport#>
  2996. parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
  2997. 0 for XT, 1 for AT (default is AT).
  2998. Format: <mode>
  2999. parport= [HW,PPT] Specify parallel ports. 0 disables.
  3000. Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
  3001. Use 'auto' to force the driver to use any
  3002. IRQ/DMA settings detected (the default is to
  3003. ignore detected IRQ/DMA settings because of
  3004. possible conflicts). You can specify the base
  3005. address, IRQ, and DMA settings; IRQ and DMA
  3006. should be numbers, or 'auto' (for using detected
  3007. settings on that particular port), or 'nofifo'
  3008. (to avoid using a FIFO even if it is detected).
  3009. Parallel ports are assigned in the order they
  3010. are specified on the command line, starting
  3011. with parport0.
  3012. parport_init_mode= [HW,PPT]
  3013. Configure VIA parallel port to operate in
  3014. a specific mode. This is necessary on Pegasos
  3015. computer where firmware has no options for setting
  3016. up parallel port mode and sets it to spp.
  3017. Currently this function knows 686a and 8231 chips.
  3018. Format: [spp|ps2|epp|ecp|ecpepp]
  3019. pause_on_oops=
  3020. Halt all CPUs after the first oops has been printed for
  3021. the specified number of seconds. This is to be used if
  3022. your oopses keep scrolling off the screen.
  3023. pcbit= [HW,ISDN]
  3024. pcd. [PARIDE]
  3025. See header of drivers/block/paride/pcd.c.
  3026. See also Documentation/admin-guide/blockdev/paride.rst.
  3027. pci=option[,option...] [PCI] various PCI subsystem options.
  3028. Some options herein operate on a specific device
  3029. or a set of devices (<pci_dev>). These are
  3030. specified in one of the following formats:
  3031. [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
  3032. pci:<vendor>:<device>[:<subvendor>:<subdevice>]
  3033. Note: the first format specifies a PCI
  3034. bus/device/function address which may change
  3035. if new hardware is inserted, if motherboard
  3036. firmware changes, or due to changes caused
  3037. by other kernel parameters. If the
  3038. domain is left unspecified, it is
  3039. taken to be zero. Optionally, a path
  3040. to a device through multiple device/function
  3041. addresses can be specified after the base
  3042. address (this is more robust against
  3043. renumbering issues). The second format
  3044. selects devices using IDs from the
  3045. configuration space which may match multiple
  3046. devices in the system.
  3047. earlydump dump PCI config space before the kernel
  3048. changes anything
  3049. off [X86] don't probe for the PCI bus
  3050. bios [X86-32] force use of PCI BIOS, don't access
  3051. the hardware directly. Use this if your machine
  3052. has a non-standard PCI host bridge.
  3053. nobios [X86-32] disallow use of PCI BIOS, only direct
  3054. hardware access methods are allowed. Use this
  3055. if you experience crashes upon bootup and you
  3056. suspect they are caused by the BIOS.
  3057. conf1 [X86] Force use of PCI Configuration Access
  3058. Mechanism 1 (config address in IO port 0xCF8,
  3059. data in IO port 0xCFC, both 32-bit).
  3060. conf2 [X86] Force use of PCI Configuration Access
  3061. Mechanism 2 (IO port 0xCF8 is an 8-bit port for
  3062. the function, IO port 0xCFA, also 8-bit, sets
  3063. bus number. The config space is then accessed
  3064. through ports 0xC000-0xCFFF).
  3065. See http://wiki.osdev.org/PCI for more info
  3066. on the configuration access mechanisms.
  3067. noaer [PCIE] If the PCIEAER kernel config parameter is
  3068. enabled, this kernel boot option can be used to
  3069. disable the use of PCIE advanced error reporting.
  3070. nodomains [PCI] Disable support for multiple PCI
  3071. root domains (aka PCI segments, in ACPI-speak).
  3072. nommconf [X86] Disable use of MMCONFIG for PCI
  3073. Configuration
  3074. check_enable_amd_mmconf [X86] check for and enable
  3075. properly configured MMIO access to PCI
  3076. config space on AMD family 10h CPU
  3077. nomsi [MSI] If the PCI_MSI kernel config parameter is
  3078. enabled, this kernel boot option can be used to
  3079. disable the use of MSI interrupts system-wide.
  3080. noioapicquirk [APIC] Disable all boot interrupt quirks.
  3081. Safety option to keep boot IRQs enabled. This
  3082. should never be necessary.
  3083. ioapicreroute [APIC] Enable rerouting of boot IRQs to the
  3084. primary IO-APIC for bridges that cannot disable
  3085. boot IRQs. This fixes a source of spurious IRQs
  3086. when the system masks IRQs.
  3087. noioapicreroute [APIC] Disable workaround that uses the
  3088. boot IRQ equivalent of an IRQ that connects to
  3089. a chipset where boot IRQs cannot be disabled.
  3090. The opposite of ioapicreroute.
  3091. biosirq [X86-32] Use PCI BIOS calls to get the interrupt
  3092. routing table. These calls are known to be buggy
  3093. on several machines and they hang the machine
  3094. when used, but on other computers it's the only
  3095. way to get the interrupt routing table. Try
  3096. this option if the kernel is unable to allocate
  3097. IRQs or discover secondary PCI buses on your
  3098. motherboard.
  3099. rom [X86] Assign address space to expansion ROMs.
  3100. Use with caution as certain devices share
  3101. address decoders between ROMs and other
  3102. resources.
  3103. norom [X86] Do not assign address space to
  3104. expansion ROMs that do not already have
  3105. BIOS assigned address ranges.
  3106. nobar [X86] Do not assign address space to the
  3107. BARs that weren't assigned by the BIOS.
  3108. irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
  3109. assigned automatically to PCI devices. You can
  3110. make the kernel exclude IRQs of your ISA cards
  3111. this way.
  3112. pirqaddr=0xAAAAA [X86] Specify the physical address
  3113. of the PIRQ table (normally generated
  3114. by the BIOS) if it is outside the
  3115. F0000h-100000h range.
  3116. lastbus=N [X86] Scan all buses thru bus #N. Can be
  3117. useful if the kernel is unable to find your
  3118. secondary buses and you want to tell it
  3119. explicitly which ones they are.
  3120. assign-busses [X86] Always assign all PCI bus
  3121. numbers ourselves, overriding
  3122. whatever the firmware may have done.
  3123. usepirqmask [X86] Honor the possible IRQ mask stored
  3124. in the BIOS $PIR table. This is needed on
  3125. some systems with broken BIOSes, notably
  3126. some HP Pavilion N5400 and Omnibook XE3
  3127. notebooks. This will have no effect if ACPI
  3128. IRQ routing is enabled.
  3129. noacpi [X86] Do not use ACPI for IRQ routing
  3130. or for PCI scanning.
  3131. use_crs [X86] Use PCI host bridge window information
  3132. from ACPI. On BIOSes from 2008 or later, this
  3133. is enabled by default. If you need to use this,
  3134. please report a bug.
  3135. nocrs [X86] Ignore PCI host bridge windows from ACPI.
  3136. If you need to use this, please report a bug.
  3137. routeirq Do IRQ routing for all PCI devices.
  3138. This is normally done in pci_enable_device(),
  3139. so this option is a temporary workaround
  3140. for broken drivers that don't call it.
  3141. skip_isa_align [X86] do not align io start addr, so can
  3142. handle more pci cards
  3143. noearly [X86] Don't do any early type 1 scanning.
  3144. This might help on some broken boards which
  3145. machine check when some devices' config space
  3146. is read. But various workarounds are disabled
  3147. and some IOMMU drivers will not work.
  3148. bfsort Sort PCI devices into breadth-first order.
  3149. This sorting is done to get a device
  3150. order compatible with older (<= 2.4) kernels.
  3151. nobfsort Don't sort PCI devices into breadth-first order.
  3152. pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
  3153. tuning and use the BIOS-configured MPS defaults.
  3154. pcie_bus_safe Set every device's MPS to the largest value
  3155. supported by all devices below the root complex.
  3156. pcie_bus_perf Set device MPS to the largest allowable MPS
  3157. based on its parent bus. Also set MRRS (Max
  3158. Read Request Size) to the largest supported
  3159. value (no larger than the MPS that the device
  3160. or bus can support) for best performance.
  3161. pcie_bus_peer2peer Set every device's MPS to 128B, which
  3162. every device is guaranteed to support. This
  3163. configuration allows peer-to-peer DMA between
  3164. any pair of devices, possibly at the cost of
  3165. reduced performance. This also guarantees
  3166. that hot-added devices will work.
  3167. cbiosize=nn[KMG] The fixed amount of bus space which is
  3168. reserved for the CardBus bridge's IO window.
  3169. The default value is 256 bytes.
  3170. cbmemsize=nn[KMG] The fixed amount of bus space which is
  3171. reserved for the CardBus bridge's memory
  3172. window. The default value is 64 megabytes.
  3173. resource_alignment=
  3174. Format:
  3175. [<order of align>@]<pci_dev>[; ...]
  3176. Specifies alignment and device to reassign
  3177. aligned memory resources. How to
  3178. specify the device is described above.
  3179. If <order of align> is not specified,
  3180. PAGE_SIZE is used as alignment.
  3181. A PCI-PCI bridge can be specified if resource
  3182. windows need to be expanded.
  3183. To specify the alignment for several
  3184. instances of a device, the PCI vendor,
  3185. device, subvendor, and subdevice may be
  3186. specified, e.g., 12@pci:8086:9c22:103c:198f
  3187. for 4096-byte alignment.
  3188. ecrc= Enable/disable PCIe ECRC (transaction layer
  3189. end-to-end CRC checking).
  3190. bios: Use BIOS/firmware settings. This is the
  3191. the default.
  3192. off: Turn ECRC off
  3193. on: Turn ECRC on.
  3194. hpiosize=nn[KMG] The fixed amount of bus space which is
  3195. reserved for hotplug bridge's IO window.
  3196. Default size is 256 bytes.
  3197. hpmmiosize=nn[KMG] The fixed amount of bus space which is
  3198. reserved for hotplug bridge's MMIO window.
  3199. Default size is 2 megabytes.
  3200. hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
  3201. reserved for hotplug bridge's MMIO_PREF window.
  3202. Default size is 2 megabytes.
  3203. hpmemsize=nn[KMG] The fixed amount of bus space which is
  3204. reserved for hotplug bridge's MMIO and
  3205. MMIO_PREF window.
  3206. Default size is 2 megabytes.
  3207. hpbussize=nn The minimum amount of additional bus numbers
  3208. reserved for buses below a hotplug bridge.
  3209. Default is 1.
  3210. realloc= Enable/disable reallocating PCI bridge resources
  3211. if allocations done by BIOS are too small to
  3212. accommodate resources required by all child
  3213. devices.
  3214. off: Turn realloc off
  3215. on: Turn realloc on
  3216. realloc same as realloc=on
  3217. noari do not use PCIe ARI.
  3218. noats [PCIE, Intel-IOMMU, AMD-IOMMU]
  3219. do not use PCIe ATS (and IOMMU device IOTLB).
  3220. pcie_scan_all Scan all possible PCIe devices. Otherwise we
  3221. only look for one device below a PCIe downstream
  3222. port.
  3223. big_root_window Try to add a big 64bit memory window to the PCIe
  3224. root complex on AMD CPUs. Some GFX hardware
  3225. can resize a BAR to allow access to all VRAM.
  3226. Adding the window is slightly risky (it may
  3227. conflict with unreported devices), so this
  3228. taints the kernel.
  3229. disable_acs_redir=<pci_dev>[; ...]
  3230. Specify one or more PCI devices (in the format
  3231. specified above) separated by semicolons.
  3232. Each device specified will have the PCI ACS
  3233. redirect capabilities forced off which will
  3234. allow P2P traffic between devices through
  3235. bridges without forcing it upstream. Note:
  3236. this removes isolation between devices and
  3237. may put more devices in an IOMMU group.
  3238. force_floating [S390] Force usage of floating interrupts.
  3239. nomio [S390] Do not use MIO instructions.
  3240. norid [S390] ignore the RID field and force use of
  3241. one PCI domain per PCI function
  3242. pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
  3243. Management.
  3244. off Disable ASPM.
  3245. force Enable ASPM even on devices that claim not to support it.
  3246. WARNING: Forcing ASPM on may cause system lockups.
  3247. pcie_ports= [PCIE] PCIe port services handling:
  3248. native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
  3249. even if the platform doesn't give the OS permission to
  3250. use them. This may cause conflicts if the platform
  3251. also tries to use these services.
  3252. dpc-native Use native PCIe service for DPC only. May
  3253. cause conflicts if firmware uses AER or DPC.
  3254. compat Disable native PCIe services (PME, AER, DPC, PCIe
  3255. hotplug).
  3256. pcie_port_pm= [PCIE] PCIe port power management handling:
  3257. off Disable power management of all PCIe ports
  3258. force Forcibly enable power management of all PCIe ports
  3259. pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
  3260. nomsi Do not use MSI for native PCIe PME signaling (this makes
  3261. all PCIe root ports use INTx for all services).
  3262. pcmv= [HW,PCMCIA] BadgePAD 4
  3263. pd_ignore_unused
  3264. [PM]
  3265. Keep all power-domains already enabled by bootloader on,
  3266. even if no driver has claimed them. This is useful
  3267. for debug and development, but should not be
  3268. needed on a platform with proper driver support.
  3269. pd. [PARIDE]
  3270. See Documentation/admin-guide/blockdev/paride.rst.
  3271. pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
  3272. boot time.
  3273. Format: { 0 | 1 }
  3274. See arch/parisc/kernel/pdc_chassis.c
  3275. percpu_alloc= Select which percpu first chunk allocator to use.
  3276. Currently supported values are "embed" and "page".
  3277. Archs may support subset or none of the selections.
  3278. See comments in mm/percpu.c for details on each
  3279. allocator. This parameter is primarily for debugging
  3280. and performance comparison.
  3281. pf. [PARIDE]
  3282. See Documentation/admin-guide/blockdev/paride.rst.
  3283. pg. [PARIDE]
  3284. See Documentation/admin-guide/blockdev/paride.rst.
  3285. pirq= [SMP,APIC] Manual mp-table setup
  3286. See Documentation/x86/i386/IO-APIC.rst.
  3287. plip= [PPT,NET] Parallel port network link
  3288. Format: { parport<nr> | timid | 0 }
  3289. See also Documentation/admin-guide/parport.rst.
  3290. pmtmr= [X86] Manual setup of pmtmr I/O Port.
  3291. Override pmtimer IOPort with a hex value.
  3292. e.g. pmtmr=0x508
  3293. pm_debug_messages [SUSPEND,KNL]
  3294. Enable suspend/resume debug messages during boot up.
  3295. pnp.debug=1 [PNP]
  3296. Enable PNP debug messages (depends on the
  3297. CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
  3298. via /sys/module/pnp/parameters/debug. We always show
  3299. current resource usage; turning this on also shows
  3300. possible settings and some assignment information.
  3301. pnpacpi= [ACPI]
  3302. { off }
  3303. pnpbios= [ISAPNP]
  3304. { on | off | curr | res | no-curr | no-res }
  3305. pnp_reserve_irq=
  3306. [ISAPNP] Exclude IRQs for the autoconfiguration
  3307. pnp_reserve_dma=
  3308. [ISAPNP] Exclude DMAs for the autoconfiguration
  3309. pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
  3310. Ranges are in pairs (I/O port base and size).
  3311. pnp_reserve_mem=
  3312. [ISAPNP] Exclude memory regions for the
  3313. autoconfiguration.
  3314. Ranges are in pairs (memory base and size).
  3315. ports= [IP_VS_FTP] IPVS ftp helper module
  3316. Default is 21.
  3317. Up to 8 (IP_VS_APP_MAX_PORTS) ports
  3318. may be specified.
  3319. Format: <port>,<port>....
  3320. powersave=off [PPC] This option disables power saving features.
  3321. It specifically disables cpuidle and sets the
  3322. platform machine description specific power_save
  3323. function to NULL. On Idle the CPU just reduces
  3324. execution priority.
  3325. ppc_strict_facility_enable
  3326. [PPC] This option catches any kernel floating point,
  3327. Altivec, VSX and SPE outside of regions specifically
  3328. allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
  3329. There is some performance impact when enabling this.
  3330. ppc_tm= [PPC]
  3331. Format: {"off"}
  3332. Disable Hardware Transactional Memory
  3333. print-fatal-signals=
  3334. [KNL] debug: print fatal signals
  3335. If enabled, warn about various signal handling
  3336. related application anomalies: too many signals,
  3337. too many POSIX.1 timers, fatal signals causing a
  3338. coredump - etc.
  3339. If you hit the warning due to signal overflow,
  3340. you might want to try "ulimit -i unlimited".
  3341. default: off.
  3342. printk.always_kmsg_dump=
  3343. Trigger kmsg_dump for cases other than kernel oops or
  3344. panics
  3345. Format: <bool> (1/Y/y=enable, 0/N/n=disable)
  3346. default: disabled
  3347. printk.devkmsg={on,off,ratelimit}
  3348. Control writing to /dev/kmsg.
  3349. on - unlimited logging to /dev/kmsg from userspace
  3350. off - logging to /dev/kmsg disabled
  3351. ratelimit - ratelimit the logging
  3352. Default: ratelimit
  3353. printk.time= Show timing data prefixed to each printk message line
  3354. Format: <bool> (1/Y/y=enable, 0/N/n=disable)
  3355. processor.max_cstate= [HW,ACPI]
  3356. Limit processor to maximum C-state
  3357. max_cstate=9 overrides any DMI blacklist limit.
  3358. processor.nocst [HW,ACPI]
  3359. Ignore the _CST method to determine C-states,
  3360. instead using the legacy FADT method
  3361. profile= [KNL] Enable kernel profiling via /proc/profile
  3362. Format: [<profiletype>,]<number>
  3363. Param: <profiletype>: "schedule", "sleep", or "kvm"
  3364. [defaults to kernel profiling]
  3365. Param: "schedule" - profile schedule points.
  3366. Param: "sleep" - profile D-state sleeping (millisecs).
  3367. Requires CONFIG_SCHEDSTATS
  3368. Param: "kvm" - profile VM exits.
  3369. Param: <number> - step/bucket size as a power of 2 for
  3370. statistical time based profiling.
  3371. prompt_ramdisk= [RAM] [Deprecated]
  3372. prot_virt= [S390] enable hosting protected virtual machines
  3373. isolated from the hypervisor (if hardware supports
  3374. that).
  3375. Format: <bool>
  3376. psi= [KNL] Enable or disable pressure stall information
  3377. tracking.
  3378. Format: <bool>
  3379. psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
  3380. probe for; one of (bare|imps|exps|lifebook|any).
  3381. psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
  3382. per second.
  3383. psmouse.resetafter= [HW,MOUSE]
  3384. Try to reset the device after so many bad packets
  3385. (0 = never).
  3386. psmouse.resolution=
  3387. [HW,MOUSE] Set desired mouse resolution, in dpi.
  3388. psmouse.smartscroll=
  3389. [HW,MOUSE] Controls Logitech smartscroll autorepeat.
  3390. 0 = disabled, 1 = enabled (default).
  3391. pstore.backend= Specify the name of the pstore backend to use
  3392. pt. [PARIDE]
  3393. See Documentation/admin-guide/blockdev/paride.rst.
  3394. pti= [X86-64] Control Page Table Isolation of user and
  3395. kernel address spaces. Disabling this feature
  3396. removes hardening, but improves performance of
  3397. system calls and interrupts.
  3398. on - unconditionally enable
  3399. off - unconditionally disable
  3400. auto - kernel detects whether your CPU model is
  3401. vulnerable to issues that PTI mitigates
  3402. Not specifying this option is equivalent to pti=auto.
  3403. nopti [X86-64]
  3404. Equivalent to pti=off
  3405. pty.legacy_count=
  3406. [KNL] Number of legacy pty's. Overwrites compiled-in
  3407. default number.
  3408. quiet [KNL] Disable most log messages
  3409. r128= [HW,DRM]
  3410. raid= [HW,RAID]
  3411. See Documentation/admin-guide/md.rst.
  3412. ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
  3413. See Documentation/admin-guide/blockdev/ramdisk.rst.
  3414. ramdisk_start= [RAM] RAM disk image start address
  3415. random.trust_cpu={on,off}
  3416. [KNL] Enable or disable trusting the use of the
  3417. CPU's random number generator (if available) to
  3418. fully seed the kernel's CRNG. Default is controlled
  3419. by CONFIG_RANDOM_TRUST_CPU.
  3420. ras=option[,option,...] [KNL] RAS-specific options
  3421. cec_disable [X86]
  3422. Disable the Correctable Errors Collector,
  3423. see CONFIG_RAS_CEC help text.
  3424. rcu_nocbs= [KNL]
  3425. The argument is a cpu list, as described above,
  3426. except that the string "all" can be used to
  3427. specify every CPU on the system.
  3428. In kernels built with CONFIG_RCU_NOCB_CPU=y, set
  3429. the specified list of CPUs to be no-callback CPUs.
  3430. Invocation of these CPUs' RCU callbacks will be
  3431. offloaded to "rcuox/N" kthreads created for that
  3432. purpose, where "x" is "p" for RCU-preempt, and
  3433. "s" for RCU-sched, and "N" is the CPU number.
  3434. This reduces OS jitter on the offloaded CPUs,
  3435. which can be useful for HPC and real-time
  3436. workloads. It can also improve energy efficiency
  3437. for asymmetric multiprocessors.
  3438. rcu_nocb_poll [KNL]
  3439. Rather than requiring that offloaded CPUs
  3440. (specified by rcu_nocbs= above) explicitly
  3441. awaken the corresponding "rcuoN" kthreads,
  3442. make these kthreads poll for callbacks.
  3443. This improves the real-time response for the
  3444. offloaded CPUs by relieving them of the need to
  3445. wake up the corresponding kthread, but degrades
  3446. energy efficiency by requiring that the kthreads
  3447. periodically wake up to do the polling.
  3448. rcutree.blimit= [KNL]
  3449. Set maximum number of finished RCU callbacks to
  3450. process in one batch.
  3451. rcutree.dump_tree= [KNL]
  3452. Dump the structure of the rcu_node combining tree
  3453. out at early boot. This is used for diagnostic
  3454. purposes, to verify correct tree setup.
  3455. rcutree.gp_cleanup_delay= [KNL]
  3456. Set the number of jiffies to delay each step of
  3457. RCU grace-period cleanup.
  3458. rcutree.gp_init_delay= [KNL]
  3459. Set the number of jiffies to delay each step of
  3460. RCU grace-period initialization.
  3461. rcutree.gp_preinit_delay= [KNL]
  3462. Set the number of jiffies to delay each step of
  3463. RCU grace-period pre-initialization, that is,
  3464. the propagation of recent CPU-hotplug changes up
  3465. the rcu_node combining tree.
  3466. rcutree.use_softirq= [KNL]
  3467. If set to zero, move all RCU_SOFTIRQ processing to
  3468. per-CPU rcuc kthreads. Defaults to a non-zero
  3469. value, meaning that RCU_SOFTIRQ is used by default.
  3470. Specify rcutree.use_softirq=0 to use rcuc kthreads.
  3471. rcutree.rcu_fanout_exact= [KNL]
  3472. Disable autobalancing of the rcu_node combining
  3473. tree. This is used by rcutorture, and might
  3474. possibly be useful for architectures having high
  3475. cache-to-cache transfer latencies.
  3476. rcutree.rcu_fanout_leaf= [KNL]
  3477. Change the number of CPUs assigned to each
  3478. leaf rcu_node structure. Useful for very
  3479. large systems, which will choose the value 64,
  3480. and for NUMA systems with large remote-access
  3481. latencies, which will choose a value aligned
  3482. with the appropriate hardware boundaries.
  3483. rcutree.rcu_min_cached_objs= [KNL]
  3484. Minimum number of objects which are cached and
  3485. maintained per one CPU. Object size is equal
  3486. to PAGE_SIZE. The cache allows to reduce the
  3487. pressure to page allocator, also it makes the
  3488. whole algorithm to behave better in low memory
  3489. condition.
  3490. rcutree.jiffies_till_first_fqs= [KNL]
  3491. Set delay from grace-period initialization to
  3492. first attempt to force quiescent states.
  3493. Units are jiffies, minimum value is zero,
  3494. and maximum value is HZ.
  3495. rcutree.jiffies_till_next_fqs= [KNL]
  3496. Set delay between subsequent attempts to force
  3497. quiescent states. Units are jiffies, minimum
  3498. value is one, and maximum value is HZ.
  3499. rcutree.jiffies_till_sched_qs= [KNL]
  3500. Set required age in jiffies for a
  3501. given grace period before RCU starts
  3502. soliciting quiescent-state help from
  3503. rcu_note_context_switch() and cond_resched().
  3504. If not specified, the kernel will calculate
  3505. a value based on the most recent settings
  3506. of rcutree.jiffies_till_first_fqs
  3507. and rcutree.jiffies_till_next_fqs.
  3508. This calculated value may be viewed in
  3509. rcutree.jiffies_to_sched_qs. Any attempt to set
  3510. rcutree.jiffies_to_sched_qs will be cheerfully
  3511. overwritten.
  3512. rcutree.kthread_prio= [KNL,BOOT]
  3513. Set the SCHED_FIFO priority of the RCU per-CPU
  3514. kthreads (rcuc/N). This value is also used for
  3515. the priority of the RCU boost threads (rcub/N)
  3516. and for the RCU grace-period kthreads (rcu_bh,
  3517. rcu_preempt, and rcu_sched). If RCU_BOOST is
  3518. set, valid values are 1-99 and the default is 1
  3519. (the least-favored priority). Otherwise, when
  3520. RCU_BOOST is not set, valid values are 0-99 and
  3521. the default is zero (non-realtime operation).
  3522. rcutree.rcu_nocb_gp_stride= [KNL]
  3523. Set the number of NOCB callback kthreads in
  3524. each group, which defaults to the square root
  3525. of the number of CPUs. Larger numbers reduce
  3526. the wakeup overhead on the global grace-period
  3527. kthread, but increases that same overhead on
  3528. each group's NOCB grace-period kthread.
  3529. rcutree.qhimark= [KNL]
  3530. Set threshold of queued RCU callbacks beyond which
  3531. batch limiting is disabled.
  3532. rcutree.qlowmark= [KNL]
  3533. Set threshold of queued RCU callbacks below which
  3534. batch limiting is re-enabled.
  3535. rcutree.qovld= [KNL]
  3536. Set threshold of queued RCU callbacks beyond which
  3537. RCU's force-quiescent-state scan will aggressively
  3538. enlist help from cond_resched() and sched IPIs to
  3539. help CPUs more quickly reach quiescent states.
  3540. Set to less than zero to make this be set based
  3541. on rcutree.qhimark at boot time and to zero to
  3542. disable more aggressive help enlistment.
  3543. rcutree.rcu_idle_gp_delay= [KNL]
  3544. Set wakeup interval for idle CPUs that have
  3545. RCU callbacks (RCU_FAST_NO_HZ=y).
  3546. rcutree.rcu_idle_lazy_gp_delay= [KNL]
  3547. Set wakeup interval for idle CPUs that have
  3548. only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
  3549. Lazy RCU callbacks are those which RCU can
  3550. prove do nothing more than free memory.
  3551. rcutree.rcu_kick_kthreads= [KNL]
  3552. Cause the grace-period kthread to get an extra
  3553. wake_up() if it sleeps three times longer than
  3554. it should at force-quiescent-state time.
  3555. This wake_up() will be accompanied by a
  3556. WARN_ONCE() splat and an ftrace_dump().
  3557. rcutree.rcu_unlock_delay= [KNL]
  3558. In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
  3559. this specifies an rcu_read_unlock()-time delay
  3560. in microseconds. This defaults to zero.
  3561. Larger delays increase the probability of
  3562. catching RCU pointer leaks, that is, buggy use
  3563. of RCU-protected pointers after the relevant
  3564. rcu_read_unlock() has completed.
  3565. rcutree.sysrq_rcu= [KNL]
  3566. Commandeer a sysrq key to dump out Tree RCU's
  3567. rcu_node tree with an eye towards determining
  3568. why a new grace period has not yet started.
  3569. rcuscale.gp_async= [KNL]
  3570. Measure performance of asynchronous
  3571. grace-period primitives such as call_rcu().
  3572. rcuscale.gp_async_max= [KNL]
  3573. Specify the maximum number of outstanding
  3574. callbacks per writer thread. When a writer
  3575. thread exceeds this limit, it invokes the
  3576. corresponding flavor of rcu_barrier() to allow
  3577. previously posted callbacks to drain.
  3578. rcuscale.gp_exp= [KNL]
  3579. Measure performance of expedited synchronous
  3580. grace-period primitives.
  3581. rcuscale.holdoff= [KNL]
  3582. Set test-start holdoff period. The purpose of
  3583. this parameter is to delay the start of the
  3584. test until boot completes in order to avoid
  3585. interference.
  3586. rcuscale.kfree_rcu_test= [KNL]
  3587. Set to measure performance of kfree_rcu() flooding.
  3588. rcuscale.kfree_nthreads= [KNL]
  3589. The number of threads running loops of kfree_rcu().
  3590. rcuscale.kfree_alloc_num= [KNL]
  3591. Number of allocations and frees done in an iteration.
  3592. rcuscale.kfree_loops= [KNL]
  3593. Number of loops doing rcuscale.kfree_alloc_num number
  3594. of allocations and frees.
  3595. rcuscale.nreaders= [KNL]
  3596. Set number of RCU readers. The value -1 selects
  3597. N, where N is the number of CPUs. A value
  3598. "n" less than -1 selects N-n+1, where N is again
  3599. the number of CPUs. For example, -2 selects N
  3600. (the number of CPUs), -3 selects N+1, and so on.
  3601. A value of "n" less than or equal to -N selects
  3602. a single reader.
  3603. rcuscale.nwriters= [KNL]
  3604. Set number of RCU writers. The values operate
  3605. the same as for rcuscale.nreaders.
  3606. N, where N is the number of CPUs
  3607. rcuscale.perf_type= [KNL]
  3608. Specify the RCU implementation to test.
  3609. rcuscale.shutdown= [KNL]
  3610. Shut the system down after performance tests
  3611. complete. This is useful for hands-off automated
  3612. testing.
  3613. rcuscale.verbose= [KNL]
  3614. Enable additional printk() statements.
  3615. rcuscale.writer_holdoff= [KNL]
  3616. Write-side holdoff between grace periods,
  3617. in microseconds. The default of zero says
  3618. no holdoff.
  3619. rcutorture.fqs_duration= [KNL]
  3620. Set duration of force_quiescent_state bursts
  3621. in microseconds.
  3622. rcutorture.fqs_holdoff= [KNL]
  3623. Set holdoff time within force_quiescent_state bursts
  3624. in microseconds.
  3625. rcutorture.fqs_stutter= [KNL]
  3626. Set wait time between force_quiescent_state bursts
  3627. in seconds.
  3628. rcutorture.fwd_progress= [KNL]
  3629. Enable RCU grace-period forward-progress testing
  3630. for the types of RCU supporting this notion.
  3631. rcutorture.fwd_progress_div= [KNL]
  3632. Specify the fraction of a CPU-stall-warning
  3633. period to do tight-loop forward-progress testing.
  3634. rcutorture.fwd_progress_holdoff= [KNL]
  3635. Number of seconds to wait between successive
  3636. forward-progress tests.
  3637. rcutorture.fwd_progress_need_resched= [KNL]
  3638. Enclose cond_resched() calls within checks for
  3639. need_resched() during tight-loop forward-progress
  3640. testing.
  3641. rcutorture.gp_cond= [KNL]
  3642. Use conditional/asynchronous update-side
  3643. primitives, if available.
  3644. rcutorture.gp_exp= [KNL]
  3645. Use expedited update-side primitives, if available.
  3646. rcutorture.gp_normal= [KNL]
  3647. Use normal (non-expedited) asynchronous
  3648. update-side primitives, if available.
  3649. rcutorture.gp_sync= [KNL]
  3650. Use normal (non-expedited) synchronous
  3651. update-side primitives, if available. If all
  3652. of rcutorture.gp_cond=, rcutorture.gp_exp=,
  3653. rcutorture.gp_normal=, and rcutorture.gp_sync=
  3654. are zero, rcutorture acts as if is interpreted
  3655. they are all non-zero.
  3656. rcutorture.irqreader= [KNL]
  3657. Run RCU readers from irq handlers, or, more
  3658. accurately, from a timer handler. Not all RCU
  3659. flavors take kindly to this sort of thing.
  3660. rcutorture.leakpointer= [KNL]
  3661. Leak an RCU-protected pointer out of the reader.
  3662. This can of course result in splats, and is
  3663. intended to test the ability of things like
  3664. CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
  3665. such leaks.
  3666. rcutorture.n_barrier_cbs= [KNL]
  3667. Set callbacks/threads for rcu_barrier() testing.
  3668. rcutorture.nfakewriters= [KNL]
  3669. Set number of concurrent RCU writers. These just
  3670. stress RCU, they don't participate in the actual
  3671. test, hence the "fake".
  3672. rcutorture.nreaders= [KNL]
  3673. Set number of RCU readers. The value -1 selects
  3674. N-1, where N is the number of CPUs. A value
  3675. "n" less than -1 selects N-n-2, where N is again
  3676. the number of CPUs. For example, -2 selects N
  3677. (the number of CPUs), -3 selects N+1, and so on.
  3678. rcutorture.object_debug= [KNL]
  3679. Enable debug-object double-call_rcu() testing.
  3680. rcutorture.onoff_holdoff= [KNL]
  3681. Set time (s) after boot for CPU-hotplug testing.
  3682. rcutorture.onoff_interval= [KNL]
  3683. Set time (jiffies) between CPU-hotplug operations,
  3684. or zero to disable CPU-hotplug testing.
  3685. rcutorture.read_exit= [KNL]
  3686. Set the number of read-then-exit kthreads used
  3687. to test the interaction of RCU updaters and
  3688. task-exit processing.
  3689. rcutorture.read_exit_burst= [KNL]
  3690. The number of times in a given read-then-exit
  3691. episode that a set of read-then-exit kthreads
  3692. is spawned.
  3693. rcutorture.read_exit_delay= [KNL]
  3694. The delay, in seconds, between successive
  3695. read-then-exit testing episodes.
  3696. rcutorture.shuffle_interval= [KNL]
  3697. Set task-shuffle interval (s). Shuffling tasks
  3698. allows some CPUs to go into dyntick-idle mode
  3699. during the rcutorture test.
  3700. rcutorture.shutdown_secs= [KNL]
  3701. Set time (s) after boot system shutdown. This
  3702. is useful for hands-off automated testing.
  3703. rcutorture.stall_cpu= [KNL]
  3704. Duration of CPU stall (s) to test RCU CPU stall
  3705. warnings, zero to disable.
  3706. rcutorture.stall_cpu_block= [KNL]
  3707. Sleep while stalling if set. This will result
  3708. in warnings from preemptible RCU in addition
  3709. to any other stall-related activity.
  3710. rcutorture.stall_cpu_holdoff= [KNL]
  3711. Time to wait (s) after boot before inducing stall.
  3712. rcutorture.stall_cpu_irqsoff= [KNL]
  3713. Disable interrupts while stalling if set.
  3714. rcutorture.stall_gp_kthread= [KNL]
  3715. Duration (s) of forced sleep within RCU
  3716. grace-period kthread to test RCU CPU stall
  3717. warnings, zero to disable. If both stall_cpu
  3718. and stall_gp_kthread are specified, the
  3719. kthread is starved first, then the CPU.
  3720. rcutorture.stat_interval= [KNL]
  3721. Time (s) between statistics printk()s.
  3722. rcutorture.stutter= [KNL]
  3723. Time (s) to stutter testing, for example, specifying
  3724. five seconds causes the test to run for five seconds,
  3725. wait for five seconds, and so on. This tests RCU's
  3726. ability to transition abruptly to and from idle.
  3727. rcutorture.test_boost= [KNL]
  3728. Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
  3729. "Maybe" means test if the RCU implementation
  3730. under test support RCU priority boosting.
  3731. rcutorture.test_boost_duration= [KNL]
  3732. Duration (s) of each individual boost test.
  3733. rcutorture.test_boost_interval= [KNL]
  3734. Interval (s) between each boost test.
  3735. rcutorture.test_no_idle_hz= [KNL]
  3736. Test RCU's dyntick-idle handling. See also the
  3737. rcutorture.shuffle_interval parameter.
  3738. rcutorture.torture_type= [KNL]
  3739. Specify the RCU implementation to test.
  3740. rcutorture.verbose= [KNL]
  3741. Enable additional printk() statements.
  3742. rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
  3743. Dump ftrace buffer after reporting RCU CPU
  3744. stall warning.
  3745. rcupdate.rcu_cpu_stall_suppress= [KNL]
  3746. Suppress RCU CPU stall warning messages.
  3747. rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
  3748. Suppress RCU CPU stall warning messages and
  3749. rcutorture writer stall warnings that occur
  3750. during early boot, that is, during the time
  3751. before the init task is spawned.
  3752. rcupdate.rcu_cpu_stall_timeout= [KNL]
  3753. Set timeout for RCU CPU stall warning messages.
  3754. rcupdate.rcu_expedited= [KNL]
  3755. Use expedited grace-period primitives, for
  3756. example, synchronize_rcu_expedited() instead
  3757. of synchronize_rcu(). This reduces latency,
  3758. but can increase CPU utilization, degrade
  3759. real-time latency, and degrade energy efficiency.
  3760. No effect on CONFIG_TINY_RCU kernels.
  3761. rcupdate.rcu_normal= [KNL]
  3762. Use only normal grace-period primitives,
  3763. for example, synchronize_rcu() instead of
  3764. synchronize_rcu_expedited(). This improves
  3765. real-time latency, CPU utilization, and
  3766. energy efficiency, but can expose users to
  3767. increased grace-period latency. This parameter
  3768. overrides rcupdate.rcu_expedited. No effect on
  3769. CONFIG_TINY_RCU kernels.
  3770. rcupdate.rcu_normal_after_boot= [KNL]
  3771. Once boot has completed (that is, after
  3772. rcu_end_inkernel_boot() has been invoked), use
  3773. only normal grace-period primitives. No effect
  3774. on CONFIG_TINY_RCU kernels.
  3775. rcupdate.rcu_task_ipi_delay= [KNL]
  3776. Set time in jiffies during which RCU tasks will
  3777. avoid sending IPIs, starting with the beginning
  3778. of a given grace period. Setting a large
  3779. number avoids disturbing real-time workloads,
  3780. but lengthens grace periods.
  3781. rcupdate.rcu_task_stall_timeout= [KNL]
  3782. Set timeout in jiffies for RCU task stall warning
  3783. messages. Disable with a value less than or equal
  3784. to zero.
  3785. rcupdate.rcu_self_test= [KNL]
  3786. Run the RCU early boot self tests
  3787. rdinit= [KNL]
  3788. Format: <full_path>
  3789. Run specified binary instead of /init from the ramdisk,
  3790. used for early userspace startup. See initrd.
  3791. rdrand= [X86]
  3792. force - Override the decision by the kernel to hide the
  3793. advertisement of RDRAND support (this affects
  3794. certain AMD processors because of buggy BIOS
  3795. support, specifically around the suspend/resume
  3796. path).
  3797. rdt= [HW,X86,RDT]
  3798. Turn on/off individual RDT features. List is:
  3799. cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
  3800. mba.
  3801. E.g. to turn on cmt and turn off mba use:
  3802. rdt=cmt,!mba
  3803. reboot= [KNL]
  3804. Format (x86 or x86_64):
  3805. [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
  3806. [[,]s[mp]#### \
  3807. [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
  3808. [[,]f[orce]
  3809. Where reboot_mode is one of warm (soft) or cold (hard) or gpio
  3810. (prefix with 'panic_' to set mode for panic
  3811. reboot only),
  3812. reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
  3813. reboot_force is either force or not specified,
  3814. reboot_cpu is s[mp]#### with #### being the processor
  3815. to be used for rebooting.
  3816. refscale.holdoff= [KNL]
  3817. Set test-start holdoff period. The purpose of
  3818. this parameter is to delay the start of the
  3819. test until boot completes in order to avoid
  3820. interference.
  3821. refscale.loops= [KNL]
  3822. Set the number of loops over the synchronization
  3823. primitive under test. Increasing this number
  3824. reduces noise due to loop start/end overhead,
  3825. but the default has already reduced the per-pass
  3826. noise to a handful of picoseconds on ca. 2020
  3827. x86 laptops.
  3828. refscale.nreaders= [KNL]
  3829. Set number of readers. The default value of -1
  3830. selects N, where N is roughly 75% of the number
  3831. of CPUs. A value of zero is an interesting choice.
  3832. refscale.nruns= [KNL]
  3833. Set number of runs, each of which is dumped onto
  3834. the console log.
  3835. refscale.readdelay= [KNL]
  3836. Set the read-side critical-section duration,
  3837. measured in microseconds.
  3838. refscale.scale_type= [KNL]
  3839. Specify the read-protection implementation to test.
  3840. refscale.shutdown= [KNL]
  3841. Shut down the system at the end of the performance
  3842. test. This defaults to 1 (shut it down) when
  3843. refscale is built into the kernel and to 0 (leave
  3844. it running) when refscale is built as a module.
  3845. refscale.verbose= [KNL]
  3846. Enable additional printk() statements.
  3847. relax_domain_level=
  3848. [KNL, SMP] Set scheduler's default relax_domain_level.
  3849. See Documentation/admin-guide/cgroup-v1/cpusets.rst.
  3850. reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
  3851. Format: <base1>,<size1>[,<base2>,<size2>,...]
  3852. Reserve I/O ports or memory so the kernel won't use
  3853. them. If <base> is less than 0x10000, the region
  3854. is assumed to be I/O ports; otherwise it is memory.
  3855. reservetop= [X86-32]
  3856. Format: nn[KMG]
  3857. Reserves a hole at the top of the kernel virtual
  3858. address space.
  3859. reservelow= [X86]
  3860. Format: nn[K]
  3861. Set the amount of memory to reserve for BIOS at
  3862. the bottom of the address space.
  3863. reset_devices [KNL] Force drivers to reset the underlying device
  3864. during initialization.
  3865. resume= [SWSUSP]
  3866. Specify the partition device for software suspend
  3867. Format:
  3868. {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
  3869. resume_offset= [SWSUSP]
  3870. Specify the offset from the beginning of the partition
  3871. given by "resume=" at which the swap header is located,
  3872. in <PAGE_SIZE> units (needed only for swap files).
  3873. See Documentation/power/swsusp-and-swap-files.rst
  3874. resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
  3875. read the resume files
  3876. resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
  3877. Useful for devices that are detected asynchronously
  3878. (e.g. USB and MMC devices).
  3879. hibernate= [HIBERNATION]
  3880. noresume Don't check if there's a hibernation image
  3881. present during boot.
  3882. nocompress Don't compress/decompress hibernation images.
  3883. no Disable hibernation and resume.
  3884. protect_image Turn on image protection during restoration
  3885. (that will set all pages holding image data
  3886. during restoration read-only).
  3887. retain_initrd [RAM] Keep initrd memory after extraction
  3888. rfkill.default_state=
  3889. 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
  3890. etc. communication is blocked by default.
  3891. 1 Unblocked.
  3892. rfkill.master_switch_mode=
  3893. 0 The "airplane mode" button does nothing.
  3894. 1 The "airplane mode" button toggles between everything
  3895. blocked and the previous configuration.
  3896. 2 The "airplane mode" button toggles between everything
  3897. blocked and everything unblocked.
  3898. rhash_entries= [KNL,NET]
  3899. Set number of hash buckets for route cache
  3900. ring3mwait=disable
  3901. [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
  3902. CPUs.
  3903. ro [KNL] Mount root device read-only on boot
  3904. rodata= [KNL]
  3905. on Mark read-only kernel memory as read-only (default).
  3906. off Leave read-only kernel memory writable for debugging.
  3907. rockchip.usb_uart
  3908. Enable the uart passthrough on the designated usb port
  3909. on Rockchip SoCs. When active, the signals of the
  3910. debug-uart get routed to the D+ and D- pins of the usb
  3911. port and the regular usb controller gets disabled.
  3912. root= [KNL] Root filesystem
  3913. See name_to_dev_t comment in init/do_mounts.c.
  3914. rootdelay= [KNL] Delay (in seconds) to pause before attempting to
  3915. mount the root filesystem
  3916. rootflags= [KNL] Set root filesystem mount option string
  3917. rootfstype= [KNL] Set root filesystem type
  3918. rootwait [KNL] Wait (indefinitely) for root device to show up.
  3919. Useful for devices that are detected asynchronously
  3920. (e.g. USB and MMC devices).
  3921. rproc_mem=nn[KMG][@address]
  3922. [KNL,ARM,CMA] Remoteproc physical memory block.
  3923. Memory area to be used by remote processor image,
  3924. managed by CMA.
  3925. rw [KNL] Mount root device read-write on boot
  3926. S [KNL] Run init in single mode
  3927. s390_iommu= [HW,S390]
  3928. Set s390 IOTLB flushing mode
  3929. strict
  3930. With strict flushing every unmap operation will result in
  3931. an IOTLB flush. Default is lazy flushing before reuse,
  3932. which is faster.
  3933. sa1100ir [NET]
  3934. See drivers/net/irda/sa1100_ir.c.
  3935. sbni= [NET] Granch SBNI12 leased line adapter
  3936. sched_debug [KNL] Enables verbose scheduler debug messages.
  3937. schedstats= [KNL,X86] Enable or disable scheduled statistics.
  3938. Allowed values are enable and disable. This feature
  3939. incurs a small amount of overhead in the scheduler
  3940. but is useful for debugging and performance tuning.
  3941. sched_thermal_decay_shift=
  3942. [KNL, SMP] Set a decay shift for scheduler thermal
  3943. pressure signal. Thermal pressure signal follows the
  3944. default decay period of other scheduler pelt
  3945. signals(usually 32 ms but configurable). Setting
  3946. sched_thermal_decay_shift will left shift the decay
  3947. period for the thermal pressure signal by the shift
  3948. value.
  3949. i.e. with the default pelt decay period of 32 ms
  3950. sched_thermal_decay_shift thermal pressure decay pr
  3951. 1 64 ms
  3952. 2 128 ms
  3953. and so on.
  3954. Format: integer between 0 and 10
  3955. Default is 0.
  3956. scftorture.holdoff= [KNL]
  3957. Number of seconds to hold off before starting
  3958. test. Defaults to zero for module insertion and
  3959. to 10 seconds for built-in smp_call_function()
  3960. tests.
  3961. scftorture.longwait= [KNL]
  3962. Request ridiculously long waits randomly selected
  3963. up to the chosen limit in seconds. Zero (the
  3964. default) disables this feature. Please note
  3965. that requesting even small non-zero numbers of
  3966. seconds can result in RCU CPU stall warnings,
  3967. softlockup complaints, and so on.
  3968. scftorture.nthreads= [KNL]
  3969. Number of kthreads to spawn to invoke the
  3970. smp_call_function() family of functions.
  3971. The default of -1 specifies a number of kthreads
  3972. equal to the number of CPUs.
  3973. scftorture.onoff_holdoff= [KNL]
  3974. Number seconds to wait after the start of the
  3975. test before initiating CPU-hotplug operations.
  3976. scftorture.onoff_interval= [KNL]
  3977. Number seconds to wait between successive
  3978. CPU-hotplug operations. Specifying zero (which
  3979. is the default) disables CPU-hotplug operations.
  3980. scftorture.shutdown_secs= [KNL]
  3981. The number of seconds following the start of the
  3982. test after which to shut down the system. The
  3983. default of zero avoids shutting down the system.
  3984. Non-zero values are useful for automated tests.
  3985. scftorture.stat_interval= [KNL]
  3986. The number of seconds between outputting the
  3987. current test statistics to the console. A value
  3988. of zero disables statistics output.
  3989. scftorture.stutter_cpus= [KNL]
  3990. The number of jiffies to wait between each change
  3991. to the set of CPUs under test.
  3992. scftorture.use_cpus_read_lock= [KNL]
  3993. Use use_cpus_read_lock() instead of the default
  3994. preempt_disable() to disable CPU hotplug
  3995. while invoking one of the smp_call_function*()
  3996. functions.
  3997. scftorture.verbose= [KNL]
  3998. Enable additional printk() statements.
  3999. scftorture.weight_single= [KNL]
  4000. The probability weighting to use for the
  4001. smp_call_function_single() function with a zero
  4002. "wait" parameter. A value of -1 selects the
  4003. default if all other weights are -1. However,
  4004. if at least one weight has some other value, a
  4005. value of -1 will instead select a weight of zero.
  4006. scftorture.weight_single_wait= [KNL]
  4007. The probability weighting to use for the
  4008. smp_call_function_single() function with a
  4009. non-zero "wait" parameter. See weight_single.
  4010. scftorture.weight_many= [KNL]
  4011. The probability weighting to use for the
  4012. smp_call_function_many() function with a zero
  4013. "wait" parameter. See weight_single.
  4014. Note well that setting a high probability for
  4015. this weighting can place serious IPI load
  4016. on the system.
  4017. scftorture.weight_many_wait= [KNL]
  4018. The probability weighting to use for the
  4019. smp_call_function_many() function with a
  4020. non-zero "wait" parameter. See weight_single
  4021. and weight_many.
  4022. scftorture.weight_all= [KNL]
  4023. The probability weighting to use for the
  4024. smp_call_function_all() function with a zero
  4025. "wait" parameter. See weight_single and
  4026. weight_many.
  4027. scftorture.weight_all_wait= [KNL]
  4028. The probability weighting to use for the
  4029. smp_call_function_all() function with a
  4030. non-zero "wait" parameter. See weight_single
  4031. and weight_many.
  4032. skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
  4033. xtime_lock contention on larger systems, and/or RCU lock
  4034. contention on all systems with CONFIG_MAXSMP set.
  4035. Format: { "0" | "1" }
  4036. 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
  4037. 1 -- enable.
  4038. Note: increases power consumption, thus should only be
  4039. enabled if running jitter sensitive (HPC/RT) workloads.
  4040. security= [SECURITY] Choose a legacy "major" security module to
  4041. enable at boot. This has been deprecated by the
  4042. "lsm=" parameter.
  4043. selinux= [SELINUX] Disable or enable SELinux at boot time.
  4044. Format: { "0" | "1" }
  4045. See security/selinux/Kconfig help text.
  4046. 0 -- disable.
  4047. 1 -- enable.
  4048. Default value is 1.
  4049. apparmor= [APPARMOR] Disable or enable AppArmor at boot time
  4050. Format: { "0" | "1" }
  4051. See security/apparmor/Kconfig help text
  4052. 0 -- disable.
  4053. 1 -- enable.
  4054. Default value is set via kernel config option.
  4055. serialnumber [BUGS=X86-32]
  4056. shapers= [NET]
  4057. Maximal number of shapers.
  4058. simeth= [IA-64]
  4059. simscsi=
  4060. slram= [HW,MTD]
  4061. slab_nomerge [MM]
  4062. Disable merging of slabs with similar size. May be
  4063. necessary if there is some reason to distinguish
  4064. allocs to different slabs, especially in hardened
  4065. environments where the risk of heap overflows and
  4066. layout control by attackers can usually be
  4067. frustrated by disabling merging. This will reduce
  4068. most of the exposure of a heap attack to a single
  4069. cache (risks via metadata attacks are mostly
  4070. unchanged). Debug options disable merging on their
  4071. own.
  4072. For more information see Documentation/vm/slub.rst.
  4073. slab_max_order= [MM, SLAB]
  4074. Determines the maximum allowed order for slabs.
  4075. A high setting may cause OOMs due to memory
  4076. fragmentation. Defaults to 1 for systems with
  4077. more than 32MB of RAM, 0 otherwise.
  4078. slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
  4079. Enabling slub_debug allows one to determine the
  4080. culprit if slab objects become corrupted. Enabling
  4081. slub_debug can create guard zones around objects and
  4082. may poison objects when not in use. Also tracks the
  4083. last alloc / free. For more information see
  4084. Documentation/vm/slub.rst.
  4085. slub_memcg_sysfs= [MM, SLUB]
  4086. Determines whether to enable sysfs directories for
  4087. memory cgroup sub-caches. 1 to enable, 0 to disable.
  4088. The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
  4089. Enabling this can lead to a very high number of debug
  4090. directories and files being created under
  4091. /sys/kernel/slub.
  4092. slub_max_order= [MM, SLUB]
  4093. Determines the maximum allowed order for slabs.
  4094. A high setting may cause OOMs due to memory
  4095. fragmentation. For more information see
  4096. Documentation/vm/slub.rst.
  4097. slub_min_objects= [MM, SLUB]
  4098. The minimum number of objects per slab. SLUB will
  4099. increase the slab order up to slub_max_order to
  4100. generate a sufficiently large slab able to contain
  4101. the number of objects indicated. The higher the number
  4102. of objects the smaller the overhead of tracking slabs
  4103. and the less frequently locks need to be acquired.
  4104. For more information see Documentation/vm/slub.rst.
  4105. slub_min_order= [MM, SLUB]
  4106. Determines the minimum page order for slabs. Must be
  4107. lower than slub_max_order.
  4108. For more information see Documentation/vm/slub.rst.
  4109. slub_nomerge [MM, SLUB]
  4110. Same with slab_nomerge. This is supported for legacy.
  4111. See slab_nomerge for more information.
  4112. smart2= [HW]
  4113. Format: <io1>[,<io2>[,...,<io8>]]
  4114. smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
  4115. smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
  4116. smsc-ircc2.ircc_sir= [HW] SIR base I/O port
  4117. smsc-ircc2.ircc_fir= [HW] FIR base I/O port
  4118. smsc-ircc2.ircc_irq= [HW] IRQ line
  4119. smsc-ircc2.ircc_dma= [HW] DMA channel
  4120. smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
  4121. 0: Toshiba Satellite 1800 (GP data pin select)
  4122. 1: Fast pin select (default)
  4123. 2: ATC IRMode
  4124. smt [KNL,S390] Set the maximum number of threads (logical
  4125. CPUs) to use per physical CPU on systems capable of
  4126. symmetric multithreading (SMT). Will be capped to the
  4127. actual hardware limit.
  4128. Format: <integer>
  4129. Default: -1 (no limit)
  4130. softlockup_panic=
  4131. [KNL] Should the soft-lockup detector generate panics.
  4132. Format: 0 | 1
  4133. A value of 1 instructs the soft-lockup detector
  4134. to panic the machine when a soft-lockup occurs. It is
  4135. also controlled by the kernel.softlockup_panic sysctl
  4136. and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
  4137. respective build-time switch to that functionality.
  4138. softlockup_all_cpu_backtrace=
  4139. [KNL] Should the soft-lockup detector generate
  4140. backtraces on all cpus.
  4141. Format: 0 | 1
  4142. sonypi.*= [HW] Sony Programmable I/O Control Device driver
  4143. See Documentation/admin-guide/laptops/sonypi.rst
  4144. spectre_v2= [X86] Control mitigation of Spectre variant 2
  4145. (indirect branch speculation) vulnerability.
  4146. The default operation protects the kernel from
  4147. user space attacks.
  4148. on - unconditionally enable, implies
  4149. spectre_v2_user=on
  4150. off - unconditionally disable, implies
  4151. spectre_v2_user=off
  4152. auto - kernel detects whether your CPU model is
  4153. vulnerable
  4154. Selecting 'on' will, and 'auto' may, choose a
  4155. mitigation method at run time according to the
  4156. CPU, the available microcode, the setting of the
  4157. CONFIG_RETPOLINE configuration option, and the
  4158. compiler with which the kernel was built.
  4159. Selecting 'on' will also enable the mitigation
  4160. against user space to user space task attacks.
  4161. Selecting 'off' will disable both the kernel and
  4162. the user space protections.
  4163. Specific mitigations can also be selected manually:
  4164. retpoline - replace indirect branches
  4165. retpoline,generic - Retpolines
  4166. retpoline,lfence - LFENCE; indirect branch
  4167. retpoline,amd - alias for retpoline,lfence
  4168. eibrs - enhanced IBRS
  4169. eibrs,retpoline - enhanced IBRS + Retpolines
  4170. eibrs,lfence - enhanced IBRS + LFENCE
  4171. Not specifying this option is equivalent to
  4172. spectre_v2=auto.
  4173. spectre_v2_user=
  4174. [X86] Control mitigation of Spectre variant 2
  4175. (indirect branch speculation) vulnerability between
  4176. user space tasks
  4177. on - Unconditionally enable mitigations. Is
  4178. enforced by spectre_v2=on
  4179. off - Unconditionally disable mitigations. Is
  4180. enforced by spectre_v2=off
  4181. prctl - Indirect branch speculation is enabled,
  4182. but mitigation can be enabled via prctl
  4183. per thread. The mitigation control state
  4184. is inherited on fork.
  4185. prctl,ibpb
  4186. - Like "prctl" above, but only STIBP is
  4187. controlled per thread. IBPB is issued
  4188. always when switching between different user
  4189. space processes.
  4190. seccomp
  4191. - Same as "prctl" above, but all seccomp
  4192. threads will enable the mitigation unless
  4193. they explicitly opt out.
  4194. seccomp,ibpb
  4195. - Like "seccomp" above, but only STIBP is
  4196. controlled per thread. IBPB is issued
  4197. always when switching between different
  4198. user space processes.
  4199. auto - Kernel selects the mitigation depending on
  4200. the available CPU features and vulnerability.
  4201. Default mitigation:
  4202. If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
  4203. Not specifying this option is equivalent to
  4204. spectre_v2_user=auto.
  4205. spec_store_bypass_disable=
  4206. [HW] Control Speculative Store Bypass (SSB) Disable mitigation
  4207. (Speculative Store Bypass vulnerability)
  4208. Certain CPUs are vulnerable to an exploit against a
  4209. a common industry wide performance optimization known
  4210. as "Speculative Store Bypass" in which recent stores
  4211. to the same memory location may not be observed by
  4212. later loads during speculative execution. The idea
  4213. is that such stores are unlikely and that they can
  4214. be detected prior to instruction retirement at the
  4215. end of a particular speculation execution window.
  4216. In vulnerable processors, the speculatively forwarded
  4217. store can be used in a cache side channel attack, for
  4218. example to read memory to which the attacker does not
  4219. directly have access (e.g. inside sandboxed code).
  4220. This parameter controls whether the Speculative Store
  4221. Bypass optimization is used.
  4222. On x86 the options are:
  4223. on - Unconditionally disable Speculative Store Bypass
  4224. off - Unconditionally enable Speculative Store Bypass
  4225. auto - Kernel detects whether the CPU model contains an
  4226. implementation of Speculative Store Bypass and
  4227. picks the most appropriate mitigation. If the
  4228. CPU is not vulnerable, "off" is selected. If the
  4229. CPU is vulnerable the default mitigation is
  4230. architecture and Kconfig dependent. See below.
  4231. prctl - Control Speculative Store Bypass per thread
  4232. via prctl. Speculative Store Bypass is enabled
  4233. for a process by default. The state of the control
  4234. is inherited on fork.
  4235. seccomp - Same as "prctl" above, but all seccomp threads
  4236. will disable SSB unless they explicitly opt out.
  4237. Default mitigations:
  4238. X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
  4239. On powerpc the options are:
  4240. on,auto - On Power8 and Power9 insert a store-forwarding
  4241. barrier on kernel entry and exit. On Power7
  4242. perform a software flush on kernel entry and
  4243. exit.
  4244. off - No action.
  4245. Not specifying this option is equivalent to
  4246. spec_store_bypass_disable=auto.
  4247. spia_io_base= [HW,MTD]
  4248. spia_fio_base=
  4249. spia_pedr=
  4250. spia_peddr=
  4251. split_lock_detect=
  4252. [X86] Enable split lock detection
  4253. When enabled (and if hardware support is present), atomic
  4254. instructions that access data across cache line
  4255. boundaries will result in an alignment check exception.
  4256. off - not enabled
  4257. warn - the kernel will emit rate limited warnings
  4258. about applications triggering the #AC
  4259. exception. This mode is the default on CPUs
  4260. that supports split lock detection.
  4261. fatal - the kernel will send SIGBUS to applications
  4262. that trigger the #AC exception.
  4263. If an #AC exception is hit in the kernel or in
  4264. firmware (i.e. not while executing in user mode)
  4265. the kernel will oops in either "warn" or "fatal"
  4266. mode.
  4267. srbds= [X86,INTEL]
  4268. Control the Special Register Buffer Data Sampling
  4269. (SRBDS) mitigation.
  4270. Certain CPUs are vulnerable to an MDS-like
  4271. exploit which can leak bits from the random
  4272. number generator.
  4273. By default, this issue is mitigated by
  4274. microcode. However, the microcode fix can cause
  4275. the RDRAND and RDSEED instructions to become
  4276. much slower. Among other effects, this will
  4277. result in reduced throughput from /dev/urandom.
  4278. The microcode mitigation can be disabled with
  4279. the following option:
  4280. off: Disable mitigation and remove
  4281. performance impact to RDRAND and RDSEED
  4282. srcutree.counter_wrap_check [KNL]
  4283. Specifies how frequently to check for
  4284. grace-period sequence counter wrap for the
  4285. srcu_data structure's ->srcu_gp_seq_needed field.
  4286. The greater the number of bits set in this kernel
  4287. parameter, the less frequently counter wrap will
  4288. be checked for. Note that the bottom two bits
  4289. are ignored.
  4290. srcutree.exp_holdoff [KNL]
  4291. Specifies how many nanoseconds must elapse
  4292. since the end of the last SRCU grace period for
  4293. a given srcu_struct until the next normal SRCU
  4294. grace period will be considered for automatic
  4295. expediting. Set to zero to disable automatic
  4296. expediting.
  4297. ssbd= [ARM64,HW]
  4298. Speculative Store Bypass Disable control
  4299. On CPUs that are vulnerable to the Speculative
  4300. Store Bypass vulnerability and offer a
  4301. firmware based mitigation, this parameter
  4302. indicates how the mitigation should be used:
  4303. force-on: Unconditionally enable mitigation for
  4304. for both kernel and userspace
  4305. force-off: Unconditionally disable mitigation for
  4306. for both kernel and userspace
  4307. kernel: Always enable mitigation in the
  4308. kernel, and offer a prctl interface
  4309. to allow userspace to register its
  4310. interest in being mitigated too.
  4311. stack_guard_gap= [MM]
  4312. override the default stack gap protection. The value
  4313. is in page units and it defines how many pages prior
  4314. to (for stacks growing down) resp. after (for stacks
  4315. growing up) the main stack are reserved for no other
  4316. mapping. Default value is 256 pages.
  4317. stack_depot_disable= [KNL]
  4318. Setting this to true through kernel command line will
  4319. disable the stack depot thereby saving the static memory
  4320. consumed by the stack hash table. By default this is set
  4321. to false.
  4322. stacktrace [FTRACE]
  4323. Enabled the stack tracer on boot up.
  4324. stacktrace_filter=[function-list]
  4325. [FTRACE] Limit the functions that the stack tracer
  4326. will trace at boot up. function-list is a comma separated
  4327. list of functions. This list can be changed at run
  4328. time by the stack_trace_filter file in the debugfs
  4329. tracing directory. Note, this enables stack tracing
  4330. and the stacktrace above is not needed.
  4331. sti= [PARISC,HW]
  4332. Format: <num>
  4333. Set the STI (builtin display/keyboard on the HP-PARISC
  4334. machines) console (graphic card) which should be used
  4335. as the initial boot-console.
  4336. See also comment in drivers/video/console/sticore.c.
  4337. sti_font= [HW]
  4338. See comment in drivers/video/console/sticore.c.
  4339. stifb= [HW]
  4340. Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
  4341. sunrpc.min_resvport=
  4342. sunrpc.max_resvport=
  4343. [NFS,SUNRPC]
  4344. SunRPC servers often require that client requests
  4345. originate from a privileged port (i.e. a port in the
  4346. range 0 < portnr < 1024).
  4347. An administrator who wishes to reserve some of these
  4348. ports for other uses may adjust the range that the
  4349. kernel's sunrpc client considers to be privileged
  4350. using these two parameters to set the minimum and
  4351. maximum port values.
  4352. sunrpc.svc_rpc_per_connection_limit=
  4353. [NFS,SUNRPC]
  4354. Limit the number of requests that the server will
  4355. process in parallel from a single connection.
  4356. The default value is 0 (no limit).
  4357. sunrpc.pool_mode=
  4358. [NFS]
  4359. Control how the NFS server code allocates CPUs to
  4360. service thread pools. Depending on how many NICs
  4361. you have and where their interrupts are bound, this
  4362. option will affect which CPUs will do NFS serving.
  4363. Note: this parameter cannot be changed while the
  4364. NFS server is running.
  4365. auto the server chooses an appropriate mode
  4366. automatically using heuristics
  4367. global a single global pool contains all CPUs
  4368. percpu one pool for each CPU
  4369. pernode one pool for each NUMA node (equivalent
  4370. to global on non-NUMA machines)
  4371. sunrpc.tcp_slot_table_entries=
  4372. sunrpc.udp_slot_table_entries=
  4373. [NFS,SUNRPC]
  4374. Sets the upper limit on the number of simultaneous
  4375. RPC calls that can be sent from the client to a
  4376. server. Increasing these values may allow you to
  4377. improve throughput, but will also increase the
  4378. amount of memory reserved for use by the client.
  4379. suspend.pm_test_delay=
  4380. [SUSPEND]
  4381. Sets the number of seconds to remain in a suspend test
  4382. mode before resuming the system (see
  4383. /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
  4384. is set. Default value is 5.
  4385. svm= [PPC]
  4386. Format: { on | off | y | n | 1 | 0 }
  4387. This parameter controls use of the Protected
  4388. Execution Facility on pSeries.
  4389. swapaccount=[0|1]
  4390. [KNL] Enable accounting of swap in memory resource
  4391. controller if no parameter or 1 is given or disable
  4392. it if 0 is given (See Documentation/admin-guide/cgroup-v1/memory.rst)
  4393. swiotlb= [ARM,IA-64,PPC,MIPS,X86]
  4394. Format: { <int> | force | noforce }
  4395. <int> -- Number of I/O TLB slabs
  4396. force -- force using of bounce buffers even if they
  4397. wouldn't be automatically used by the kernel
  4398. noforce -- Never use bounce buffers (for debugging)
  4399. switches= [HW,M68k]
  4400. sysctl.*= [KNL]
  4401. Set a sysctl parameter, right before loading the init
  4402. process, as if the value was written to the respective
  4403. /proc/sys/... file. Both '.' and '/' are recognized as
  4404. separators. Unrecognized parameters and invalid values
  4405. are reported in the kernel log. Sysctls registered
  4406. later by a loaded module cannot be set this way.
  4407. Example: sysctl.vm.swappiness=40
  4408. sysfs.deprecated=0|1 [KNL]
  4409. Enable/disable old style sysfs layout for old udev
  4410. on older distributions. When this option is enabled
  4411. very new udev will not work anymore. When this option
  4412. is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
  4413. in older udev will not work anymore.
  4414. Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
  4415. the kernel configuration.
  4416. sysrq_always_enabled
  4417. [KNL]
  4418. Ignore sysrq setting - this boot parameter will
  4419. neutralize any effect of /proc/sys/kernel/sysrq.
  4420. Useful for debugging.
  4421. tcpmhash_entries= [KNL,NET]
  4422. Set the number of tcp_metrics_hash slots.
  4423. Default value is 8192 or 16384 depending on total
  4424. ram pages. This is used to specify the TCP metrics
  4425. cache size. See Documentation/networking/ip-sysctl.rst
  4426. "tcp_no_metrics_save" section for more details.
  4427. tdfx= [HW,DRM]
  4428. test_suspend= [SUSPEND][,N]
  4429. Specify "mem" (for Suspend-to-RAM) or "standby" (for
  4430. standby suspend) or "freeze" (for suspend type freeze)
  4431. as the system sleep state during system startup with
  4432. the optional capability to repeat N number of times.
  4433. The system is woken from this state using a
  4434. wakeup-capable RTC alarm.
  4435. thash_entries= [KNL,NET]
  4436. Set number of hash buckets for TCP connection
  4437. thermal.act= [HW,ACPI]
  4438. -1: disable all active trip points in all thermal zones
  4439. <degrees C>: override all lowest active trip points
  4440. thermal.crt= [HW,ACPI]
  4441. -1: disable all critical trip points in all thermal zones
  4442. <degrees C>: override all critical trip points
  4443. thermal.nocrt= [HW,ACPI]
  4444. Set to disable actions on ACPI thermal zone
  4445. critical and hot trip points.
  4446. thermal.off= [HW,ACPI]
  4447. 1: disable ACPI thermal control
  4448. thermal.psv= [HW,ACPI]
  4449. -1: disable all passive trip points
  4450. <degrees C>: override all passive trip points to this
  4451. value
  4452. thermal.tzp= [HW,ACPI]
  4453. Specify global default ACPI thermal zone polling rate
  4454. <deci-seconds>: poll all this frequency
  4455. 0: no polling (default)
  4456. threadirqs [KNL]
  4457. Force threading of all interrupt handlers except those
  4458. marked explicitly IRQF_NO_THREAD.
  4459. topology= [S390]
  4460. Format: {off | on}
  4461. Specify if the kernel should make use of the cpu
  4462. topology information if the hardware supports this.
  4463. The scheduler will make use of this information and
  4464. e.g. base its process migration decisions on it.
  4465. Default is on.
  4466. topology_updates= [KNL, PPC, NUMA]
  4467. Format: {off}
  4468. Specify if the kernel should ignore (off)
  4469. topology updates sent by the hypervisor to this
  4470. LPAR.
  4471. torture.disable_onoff_at_boot= [KNL]
  4472. Prevent the CPU-hotplug component of torturing
  4473. until after init has spawned.
  4474. torture.ftrace_dump_at_shutdown= [KNL]
  4475. Dump the ftrace buffer at torture-test shutdown,
  4476. even if there were no errors. This can be a
  4477. very costly operation when many torture tests
  4478. are running concurrently, especially on systems
  4479. with rotating-rust storage.
  4480. tp720= [HW,PS2]
  4481. tpm_suspend_pcr=[HW,TPM]
  4482. Format: integer pcr id
  4483. Specify that at suspend time, the tpm driver
  4484. should extend the specified pcr with zeros,
  4485. as a workaround for some chips which fail to
  4486. flush the last written pcr on TPM_SaveState.
  4487. This will guarantee that all the other pcrs
  4488. are saved.
  4489. trace_buf_size=nn[KMG]
  4490. [FTRACE] will set tracing buffer size on each cpu.
  4491. trace_event=[event-list]
  4492. [FTRACE] Set and start specified trace events in order
  4493. to facilitate early boot debugging. The event-list is a
  4494. comma separated list of trace events to enable. See
  4495. also Documentation/trace/events.rst
  4496. trace_options=[option-list]
  4497. [FTRACE] Enable or disable tracer options at boot.
  4498. The option-list is a comma delimited list of options
  4499. that can be enabled or disabled just as if you were
  4500. to echo the option name into
  4501. /sys/kernel/debug/tracing/trace_options
  4502. For example, to enable stacktrace option (to dump the
  4503. stack trace of each event), add to the command line:
  4504. trace_options=stacktrace
  4505. See also Documentation/trace/ftrace.rst "trace options"
  4506. section.
  4507. tp_printk[FTRACE]
  4508. Have the tracepoints sent to printk as well as the
  4509. tracing ring buffer. This is useful for early boot up
  4510. where the system hangs or reboots and does not give the
  4511. option for reading the tracing buffer or performing a
  4512. ftrace_dump_on_oops.
  4513. To turn off having tracepoints sent to printk,
  4514. echo 0 > /proc/sys/kernel/tracepoint_printk
  4515. Note, echoing 1 into this file without the
  4516. tracepoint_printk kernel cmdline option has no effect.
  4517. ** CAUTION **
  4518. Having tracepoints sent to printk() and activating high
  4519. frequency tracepoints such as irq or sched, can cause
  4520. the system to live lock.
  4521. traceoff_on_warning
  4522. [FTRACE] enable this option to disable tracing when a
  4523. warning is hit. This turns off "tracing_on". Tracing can
  4524. be enabled again by echoing '1' into the "tracing_on"
  4525. file located in /sys/kernel/debug/tracing/
  4526. This option is useful, as it disables the trace before
  4527. the WARNING dump is called, which prevents the trace to
  4528. be filled with content caused by the warning output.
  4529. This option can also be set at run time via the sysctl
  4530. option: kernel/traceoff_on_warning
  4531. transparent_hugepage=
  4532. [KNL]
  4533. Format: [always|madvise|never]
  4534. Can be used to control the default behavior of the system
  4535. with respect to transparent hugepages.
  4536. See Documentation/admin-guide/mm/transhuge.rst
  4537. for more details.
  4538. tsc= Disable clocksource stability checks for TSC.
  4539. Format: <string>
  4540. [x86] reliable: mark tsc clocksource as reliable, this
  4541. disables clocksource verification at runtime, as well
  4542. as the stability checks done at bootup. Used to enable
  4543. high-resolution timer mode on older hardware, and in
  4544. virtualized environment.
  4545. [x86] noirqtime: Do not use TSC to do irq accounting.
  4546. Used to run time disable IRQ_TIME_ACCOUNTING on any
  4547. platforms where RDTSC is slow and this accounting
  4548. can add overhead.
  4549. [x86] unstable: mark the TSC clocksource as unstable, this
  4550. marks the TSC unconditionally unstable at bootup and
  4551. avoids any further wobbles once the TSC watchdog notices.
  4552. [x86] nowatchdog: disable clocksource watchdog. Used
  4553. in situations with strict latency requirements (where
  4554. interruptions from clocksource watchdog are not
  4555. acceptable).
  4556. tsc_early_khz= [X86] Skip early TSC calibration and use the given
  4557. value instead. Useful when the early TSC frequency discovery
  4558. procedure is not reliable, such as on overclocked systems
  4559. with CPUID.16h support and partial CPUID.15h support.
  4560. Format: <unsigned int>
  4561. tsx= [X86] Control Transactional Synchronization
  4562. Extensions (TSX) feature in Intel processors that
  4563. support TSX control.
  4564. This parameter controls the TSX feature. The options are:
  4565. on - Enable TSX on the system. Although there are
  4566. mitigations for all known security vulnerabilities,
  4567. TSX has been known to be an accelerator for
  4568. several previous speculation-related CVEs, and
  4569. so there may be unknown security risks associated
  4570. with leaving it enabled.
  4571. off - Disable TSX on the system. (Note that this
  4572. option takes effect only on newer CPUs which are
  4573. not vulnerable to MDS, i.e., have
  4574. MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
  4575. the new IA32_TSX_CTRL MSR through a microcode
  4576. update. This new MSR allows for the reliable
  4577. deactivation of the TSX functionality.)
  4578. auto - Disable TSX if X86_BUG_TAA is present,
  4579. otherwise enable TSX on the system.
  4580. Not specifying this option is equivalent to tsx=off.
  4581. See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
  4582. for more details.
  4583. tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
  4584. Abort (TAA) vulnerability.
  4585. Similar to Micro-architectural Data Sampling (MDS)
  4586. certain CPUs that support Transactional
  4587. Synchronization Extensions (TSX) are vulnerable to an
  4588. exploit against CPU internal buffers which can forward
  4589. information to a disclosure gadget under certain
  4590. conditions.
  4591. In vulnerable processors, the speculatively forwarded
  4592. data can be used in a cache side channel attack, to
  4593. access data to which the attacker does not have direct
  4594. access.
  4595. This parameter controls the TAA mitigation. The
  4596. options are:
  4597. full - Enable TAA mitigation on vulnerable CPUs
  4598. if TSX is enabled.
  4599. full,nosmt - Enable TAA mitigation and disable SMT on
  4600. vulnerable CPUs. If TSX is disabled, SMT
  4601. is not disabled because CPU is not
  4602. vulnerable to cross-thread TAA attacks.
  4603. off - Unconditionally disable TAA mitigation
  4604. On MDS-affected machines, tsx_async_abort=off can be
  4605. prevented by an active MDS mitigation as both vulnerabilities
  4606. are mitigated with the same mechanism so in order to disable
  4607. this mitigation, you need to specify mds=off too.
  4608. Not specifying this option is equivalent to
  4609. tsx_async_abort=full. On CPUs which are MDS affected
  4610. and deploy MDS mitigation, TAA mitigation is not
  4611. required and doesn't provide any additional
  4612. mitigation.
  4613. For details see:
  4614. Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
  4615. turbografx.map[2|3]= [HW,JOY]
  4616. TurboGraFX parallel port interface
  4617. Format:
  4618. <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
  4619. See also Documentation/input/devices/joystick-parport.rst
  4620. udbg-immortal [PPC] When debugging early kernel crashes that
  4621. happen after console_init() and before a proper
  4622. console driver takes over, this boot options might
  4623. help "seeing" what's going on.
  4624. uhash_entries= [KNL,NET]
  4625. Set number of hash buckets for UDP/UDP-Lite connections
  4626. uhci-hcd.ignore_oc=
  4627. [USB] Ignore overcurrent events (default N).
  4628. Some badly-designed motherboards generate lots of
  4629. bogus events, for ports that aren't wired to
  4630. anything. Set this parameter to avoid log spamming.
  4631. Note that genuine overcurrent events won't be
  4632. reported either.
  4633. unknown_nmi_panic
  4634. [X86] Cause panic on unknown NMI.
  4635. usbcore.authorized_default=
  4636. [USB] Default USB device authorization:
  4637. (default -1 = authorized except for wireless USB,
  4638. 0 = not authorized, 1 = authorized, 2 = authorized
  4639. if device connected to internal port)
  4640. usbcore.autosuspend=
  4641. [USB] The autosuspend time delay (in seconds) used
  4642. for newly-detected USB devices (default 2). This
  4643. is the time required before an idle device will be
  4644. autosuspended. Devices for which the delay is set
  4645. to a negative value won't be autosuspended at all.
  4646. usbcore.usbfs_snoop=
  4647. [USB] Set to log all usbfs traffic (default 0 = off).
  4648. usbcore.usbfs_snoop_max=
  4649. [USB] Maximum number of bytes to snoop in each URB
  4650. (default = 65536).
  4651. usbcore.blinkenlights=
  4652. [USB] Set to cycle leds on hubs (default 0 = off).
  4653. usbcore.old_scheme_first=
  4654. [USB] Start with the old device initialization
  4655. scheme (default 0 = off).
  4656. usbcore.usbfs_memory_mb=
  4657. [USB] Memory limit (in MB) for buffers allocated by
  4658. usbfs (default = 16, 0 = max = 2047).
  4659. usbcore.use_both_schemes=
  4660. [USB] Try the other device initialization scheme
  4661. if the first one fails (default 1 = enabled).
  4662. usbcore.initial_descriptor_timeout=
  4663. [USB] Specifies timeout for the initial 64-byte
  4664. USB_REQ_GET_DESCRIPTOR request in milliseconds
  4665. (default 5000 = 5.0 seconds).
  4666. usbcore.nousb [USB] Disable the USB subsystem
  4667. usbcore.quirks=
  4668. [USB] A list of quirk entries to augment the built-in
  4669. usb core quirk list. List entries are separated by
  4670. commas. Each entry has the form
  4671. VendorID:ProductID:Flags. The IDs are 4-digit hex
  4672. numbers and Flags is a set of letters. Each letter
  4673. will change the built-in quirk; setting it if it is
  4674. clear and clearing it if it is set. The letters have
  4675. the following meanings:
  4676. a = USB_QUIRK_STRING_FETCH_255 (string
  4677. descriptors must not be fetched using
  4678. a 255-byte read);
  4679. b = USB_QUIRK_RESET_RESUME (device can't resume
  4680. correctly so reset it instead);
  4681. c = USB_QUIRK_NO_SET_INTF (device can't handle
  4682. Set-Interface requests);
  4683. d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
  4684. handle its Configuration or Interface
  4685. strings);
  4686. e = USB_QUIRK_RESET (device can't be reset
  4687. (e.g morph devices), don't use reset);
  4688. f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
  4689. more interface descriptions than the
  4690. bNumInterfaces count, and can't handle
  4691. talking to these interfaces);
  4692. g = USB_QUIRK_DELAY_INIT (device needs a pause
  4693. during initialization, after we read
  4694. the device descriptor);
  4695. h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
  4696. high speed and super speed interrupt
  4697. endpoints, the USB 2.0 and USB 3.0 spec
  4698. require the interval in microframes (1
  4699. microframe = 125 microseconds) to be
  4700. calculated as interval = 2 ^
  4701. (bInterval-1).
  4702. Devices with this quirk report their
  4703. bInterval as the result of this
  4704. calculation instead of the exponent
  4705. variable used in the calculation);
  4706. i = USB_QUIRK_DEVICE_QUALIFIER (device can't
  4707. handle device_qualifier descriptor
  4708. requests);
  4709. j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
  4710. generates spurious wakeup, ignore
  4711. remote wakeup capability);
  4712. k = USB_QUIRK_NO_LPM (device can't handle Link
  4713. Power Management);
  4714. l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
  4715. (Device reports its bInterval as linear
  4716. frames instead of the USB 2.0
  4717. calculation);
  4718. m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
  4719. to be disconnected before suspend to
  4720. prevent spurious wakeup);
  4721. n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
  4722. pause after every control message);
  4723. o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
  4724. delay after resetting its port);
  4725. Example: quirks=0781:5580:bk,0a5c:5834:gij
  4726. usbhid.mousepoll=
  4727. [USBHID] The interval which mice are to be polled at.
  4728. usbhid.jspoll=
  4729. [USBHID] The interval which joysticks are to be polled at.
  4730. usbhid.kbpoll=
  4731. [USBHID] The interval which keyboards are to be polled at.
  4732. usb-storage.delay_use=
  4733. [UMS] The delay in seconds before a new device is
  4734. scanned for Logical Units (default 1).
  4735. usb-storage.quirks=
  4736. [UMS] A list of quirks entries to supplement or
  4737. override the built-in unusual_devs list. List
  4738. entries are separated by commas. Each entry has
  4739. the form VID:PID:Flags where VID and PID are Vendor
  4740. and Product ID values (4-digit hex numbers) and
  4741. Flags is a set of characters, each corresponding
  4742. to a common usb-storage quirk flag as follows:
  4743. a = SANE_SENSE (collect more than 18 bytes
  4744. of sense data, not on uas);
  4745. b = BAD_SENSE (don't collect more than 18
  4746. bytes of sense data, not on uas);
  4747. c = FIX_CAPACITY (decrease the reported
  4748. device capacity by one sector);
  4749. d = NO_READ_DISC_INFO (don't use
  4750. READ_DISC_INFO command, not on uas);
  4751. e = NO_READ_CAPACITY_16 (don't use
  4752. READ_CAPACITY_16 command);
  4753. f = NO_REPORT_OPCODES (don't use report opcodes
  4754. command, uas only);
  4755. g = MAX_SECTORS_240 (don't transfer more than
  4756. 240 sectors at a time, uas only);
  4757. h = CAPACITY_HEURISTICS (decrease the
  4758. reported device capacity by one
  4759. sector if the number is odd);
  4760. i = IGNORE_DEVICE (don't bind to this
  4761. device);
  4762. j = NO_REPORT_LUNS (don't use report luns
  4763. command, uas only);
  4764. k = NO_SAME (do not use WRITE_SAME, uas only)
  4765. l = NOT_LOCKABLE (don't try to lock and
  4766. unlock ejectable media, not on uas);
  4767. m = MAX_SECTORS_64 (don't transfer more
  4768. than 64 sectors = 32 KB at a time,
  4769. not on uas);
  4770. n = INITIAL_READ10 (force a retry of the
  4771. initial READ(10) command, not on uas);
  4772. o = CAPACITY_OK (accept the capacity
  4773. reported by the device, not on uas);
  4774. p = WRITE_CACHE (the device cache is ON
  4775. by default, not on uas);
  4776. r = IGNORE_RESIDUE (the device reports
  4777. bogus residue values, not on uas);
  4778. s = SINGLE_LUN (the device has only one
  4779. Logical Unit);
  4780. t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
  4781. commands, uas only);
  4782. u = IGNORE_UAS (don't bind to the uas driver);
  4783. w = NO_WP_DETECT (don't test whether the
  4784. medium is write-protected).
  4785. y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
  4786. even if the device claims no cache,
  4787. not on uas)
  4788. Example: quirks=0419:aaf5:rl,0421:0433:rc
  4789. user_debug= [KNL,ARM]
  4790. Format: <int>
  4791. See arch/arm/Kconfig.debug help text.
  4792. 1 - undefined instruction events
  4793. 2 - system calls
  4794. 4 - invalid data aborts
  4795. 8 - SIGSEGV faults
  4796. 16 - SIGBUS faults
  4797. Example: user_debug=31
  4798. userpte=
  4799. [X86] Flags controlling user PTE allocations.
  4800. nohigh = do not allocate PTE pages in
  4801. HIGHMEM regardless of setting
  4802. of CONFIG_HIGHPTE.
  4803. vdso= [X86,SH]
  4804. On X86_32, this is an alias for vdso32=. Otherwise:
  4805. vdso=1: enable VDSO (the default)
  4806. vdso=0: disable VDSO mapping
  4807. vdso32= [X86] Control the 32-bit vDSO
  4808. vdso32=1: enable 32-bit VDSO
  4809. vdso32=0 or vdso32=2: disable 32-bit VDSO
  4810. See the help text for CONFIG_COMPAT_VDSO for more
  4811. details. If CONFIG_COMPAT_VDSO is set, the default is
  4812. vdso32=0; otherwise, the default is vdso32=1.
  4813. For compatibility with older kernels, vdso32=2 is an
  4814. alias for vdso32=0.
  4815. Try vdso32=0 if you encounter an error that says:
  4816. dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
  4817. vector= [IA-64,SMP]
  4818. vector=percpu: enable percpu vector domain
  4819. video= [FB] Frame buffer configuration
  4820. See Documentation/fb/modedb.rst.
  4821. video.brightness_switch_enabled= [0,1]
  4822. If set to 1, on receiving an ACPI notify event
  4823. generated by hotkey, video driver will adjust brightness
  4824. level and then send out the event to user space through
  4825. the allocated input device; If set to 0, video driver
  4826. will only send out the event without touching backlight
  4827. brightness level.
  4828. default: 1
  4829. virtio_mmio.device=
  4830. [VMMIO] Memory mapped virtio (platform) device.
  4831. <size>@<baseaddr>:<irq>[:<id>]
  4832. where:
  4833. <size> := size (can use standard suffixes
  4834. like K, M and G)
  4835. <baseaddr> := physical base address
  4836. <irq> := interrupt number (as passed to
  4837. request_irq())
  4838. <id> := (optional) platform device id
  4839. example:
  4840. virtio_mmio.device=1K@0x100b0000:48:7
  4841. Can be used multiple times for multiple devices.
  4842. vga= [BOOT,X86-32] Select a particular video mode
  4843. See Documentation/x86/boot.rst and
  4844. Documentation/admin-guide/svga.rst.
  4845. Use vga=ask for menu.
  4846. This is actually a boot loader parameter; the value is
  4847. passed to the kernel using a special protocol.
  4848. vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
  4849. May slow down system boot speed, especially when
  4850. enabled on systems with a large amount of memory.
  4851. All options are enabled by default, and this
  4852. interface is meant to allow for selectively
  4853. enabling or disabling specific virtual memory
  4854. debugging features.
  4855. Available options are:
  4856. P Enable page structure init time poisoning
  4857. - Disable all of the above options
  4858. vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
  4859. size of <nn>. This can be used to increase the
  4860. minimum size (128MB on x86). It can also be used to
  4861. decrease the size and leave more room for directly
  4862. mapped kernel RAM.
  4863. vmcp_cma=nn[MG] [KNL,S390]
  4864. Sets the memory size reserved for contiguous memory
  4865. allocations for the vmcp device driver.
  4866. vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
  4867. Format: <command>
  4868. vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
  4869. Format: <command>
  4870. vmpoff= [KNL,S390] Perform z/VM CP command after power off.
  4871. Format: <command>
  4872. vsyscall= [X86-64]
  4873. Controls the behavior of vsyscalls (i.e. calls to
  4874. fixed addresses of 0xffffffffff600x00 from legacy
  4875. code). Most statically-linked binaries and older
  4876. versions of glibc use these calls. Because these
  4877. functions are at fixed addresses, they make nice
  4878. targets for exploits that can control RIP.
  4879. emulate [default] Vsyscalls turn into traps and are
  4880. emulated reasonably safely. The vsyscall
  4881. page is readable.
  4882. xonly Vsyscalls turn into traps and are
  4883. emulated reasonably safely. The vsyscall
  4884. page is not readable.
  4885. none Vsyscalls don't work at all. This makes
  4886. them quite hard to use for exploits but
  4887. might break your system.
  4888. vt.color= [VT] Default text color.
  4889. Format: 0xYX, X = foreground, Y = background.
  4890. Default: 0x07 = light gray on black.
  4891. vt.cur_default= [VT] Default cursor shape.
  4892. Format: 0xCCBBAA, where AA, BB, and CC are the same as
  4893. the parameters of the <Esc>[?A;B;Cc escape sequence;
  4894. see VGA-softcursor.txt. Default: 2 = underline.
  4895. vt.default_blu= [VT]
  4896. Format: <blue0>,<blue1>,<blue2>,...,<blue15>
  4897. Change the default blue palette of the console.
  4898. This is a 16-member array composed of values
  4899. ranging from 0-255.
  4900. vt.default_grn= [VT]
  4901. Format: <green0>,<green1>,<green2>,...,<green15>
  4902. Change the default green palette of the console.
  4903. This is a 16-member array composed of values
  4904. ranging from 0-255.
  4905. vt.default_red= [VT]
  4906. Format: <red0>,<red1>,<red2>,...,<red15>
  4907. Change the default red palette of the console.
  4908. This is a 16-member array composed of values
  4909. ranging from 0-255.
  4910. vt.default_utf8=
  4911. [VT]
  4912. Format=<0|1>
  4913. Set system-wide default UTF-8 mode for all tty's.
  4914. Default is 1, i.e. UTF-8 mode is enabled for all
  4915. newly opened terminals.
  4916. vt.global_cursor_default=
  4917. [VT]
  4918. Format=<-1|0|1>
  4919. Set system-wide default for whether a cursor
  4920. is shown on new VTs. Default is -1,
  4921. i.e. cursors will be created by default unless
  4922. overridden by individual drivers. 0 will hide
  4923. cursors, 1 will display them.
  4924. vt.italic= [VT] Default color for italic text; 0-15.
  4925. Default: 2 = green.
  4926. vt.underline= [VT] Default color for underlined text; 0-15.
  4927. Default: 3 = cyan.
  4928. watchdog timers [HW,WDT] For information on watchdog timers,
  4929. see Documentation/watchdog/watchdog-parameters.rst
  4930. or other driver-specific files in the
  4931. Documentation/watchdog/ directory.
  4932. watchdog_thresh=
  4933. [KNL]
  4934. Set the hard lockup detector stall duration
  4935. threshold in seconds. The soft lockup detector
  4936. threshold is set to twice the value. A value of 0
  4937. disables both lockup detectors. Default is 10
  4938. seconds.
  4939. workqueue.watchdog_thresh=
  4940. If CONFIG_WQ_WATCHDOG is configured, workqueue can
  4941. warn stall conditions and dump internal state to
  4942. help debugging. 0 disables workqueue stall
  4943. detection; otherwise, it's the stall threshold
  4944. duration in seconds. The default value is 30 and
  4945. it can be updated at runtime by writing to the
  4946. corresponding sysfs file.
  4947. workqueue.disable_numa
  4948. By default, all work items queued to unbound
  4949. workqueues are affine to the NUMA nodes they're
  4950. issued on, which results in better behavior in
  4951. general. If NUMA affinity needs to be disabled for
  4952. whatever reason, this option can be used. Note
  4953. that this also can be controlled per-workqueue for
  4954. workqueues visible under /sys/bus/workqueue/.
  4955. workqueue.power_efficient
  4956. Per-cpu workqueues are generally preferred because
  4957. they show better performance thanks to cache
  4958. locality; unfortunately, per-cpu workqueues tend to
  4959. be more power hungry than unbound workqueues.
  4960. Enabling this makes the per-cpu workqueues which
  4961. were observed to contribute significantly to power
  4962. consumption unbound, leading to measurably lower
  4963. power usage at the cost of small performance
  4964. overhead.
  4965. The default value of this parameter is determined by
  4966. the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
  4967. workqueue.debug_force_rr_cpu
  4968. Workqueue used to implicitly guarantee that work
  4969. items queued without explicit CPU specified are put
  4970. on the local CPU. This guarantee is no longer true
  4971. and while local CPU is still preferred work items
  4972. may be put on foreign CPUs. This debug option
  4973. forces round-robin CPU selection to flush out
  4974. usages which depend on the now broken guarantee.
  4975. When enabled, memory and cache locality will be
  4976. impacted.
  4977. x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
  4978. default x2apic cluster mode on platforms
  4979. supporting x2apic.
  4980. x86_intel_mid_timer= [X86-32,APBT]
  4981. Choose timer option for x86 Intel MID platform.
  4982. Two valid options are apbt timer only and lapic timer
  4983. plus one apbt timer for broadcast timer.
  4984. x86_intel_mid_timer=apbt_only | lapic_and_apbt
  4985. xen_512gb_limit [KNL,X86-64,XEN]
  4986. Restricts the kernel running paravirtualized under Xen
  4987. to use only up to 512 GB of RAM. The reason to do so is
  4988. crash analysis tools and Xen tools for doing domain
  4989. save/restore/migration must be enabled to handle larger
  4990. domains.
  4991. xen_emul_unplug= [HW,X86,XEN]
  4992. Unplug Xen emulated devices
  4993. Format: [unplug0,][unplug1]
  4994. ide-disks -- unplug primary master IDE devices
  4995. aux-ide-disks -- unplug non-primary-master IDE devices
  4996. nics -- unplug network devices
  4997. all -- unplug all emulated devices (NICs and IDE disks)
  4998. unnecessary -- unplugging emulated devices is
  4999. unnecessary even if the host did not respond to
  5000. the unplug protocol
  5001. never -- do not unplug even if version check succeeds
  5002. xen_legacy_crash [X86,XEN]
  5003. Crash from Xen panic notifier, without executing late
  5004. panic() code such as dumping handler.
  5005. xen_nopvspin [X86,XEN]
  5006. Disables the qspinlock slowpath using Xen PV optimizations.
  5007. This parameter is obsoleted by "nopvspin" parameter, which
  5008. has equivalent effect for XEN platform.
  5009. xen_nopv [X86]
  5010. Disables the PV optimizations forcing the HVM guest to
  5011. run as generic HVM guest with no PV drivers.
  5012. This option is obsoleted by the "nopv" option, which
  5013. has equivalent effect for XEN platform.
  5014. xen_no_vector_callback
  5015. [KNL,X86,XEN] Disable the vector callback for Xen
  5016. event channel interrupts.
  5017. xen_scrub_pages= [XEN]
  5018. Boolean option to control scrubbing pages before giving them back
  5019. to Xen, for use by other domains. Can be also changed at runtime
  5020. with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
  5021. Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
  5022. xen_timer_slop= [X86-64,XEN]
  5023. Set the timer slop (in nanoseconds) for the virtual Xen
  5024. timers (default is 100000). This adjusts the minimum
  5025. delta of virtualized Xen timers, where lower values
  5026. improve timer resolution at the expense of processing
  5027. more timer interrupts.
  5028. xen.balloon_boot_timeout= [XEN]
  5029. The time (in seconds) to wait before giving up to boot
  5030. in case initial ballooning fails to free enough memory.
  5031. Applies only when running as HVM or PVH guest and
  5032. started with less memory configured than allowed at
  5033. max. Default is 180.
  5034. xen.event_eoi_delay= [XEN]
  5035. How long to delay EOI handling in case of event
  5036. storms (jiffies). Default is 10.
  5037. xen.event_loop_timeout= [XEN]
  5038. After which time (jiffies) the event handling loop
  5039. should start to delay EOI handling. Default is 2.
  5040. xen.fifo_events= [XEN]
  5041. Boolean parameter to disable using fifo event handling
  5042. even if available. Normally fifo event handling is
  5043. preferred over the 2-level event handling, as it is
  5044. fairer and the number of possible event channels is
  5045. much higher. Default is on (use fifo events).
  5046. nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
  5047. Disables the PV optimizations forcing the guest to run
  5048. as generic guest with no PV drivers. Currently support
  5049. XEN HVM, KVM, HYPER_V and VMWARE guest.
  5050. nopvspin [X86,XEN,KVM]
  5051. Disables the qspinlock slow path using PV optimizations
  5052. which allow the hypervisor to 'idle' the guest on lock
  5053. contention.
  5054. xirc2ps_cs= [NET,PCMCIA]
  5055. Format:
  5056. <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
  5057. xive= [PPC]
  5058. By default on POWER9 and above, the kernel will
  5059. natively use the XIVE interrupt controller. This option
  5060. allows the fallback firmware mode to be used:
  5061. off Fallback to firmware control of XIVE interrupt
  5062. controller on both pseries and powernv
  5063. platforms. Only useful on POWER9 and above.
  5064. xhci-hcd.quirks [USB,KNL]
  5065. A hex value specifying bitmask with supplemental xhci
  5066. host controller quirks. Meaning of each bit can be
  5067. consulted in header drivers/usb/host/xhci.h.
  5068. xmon [PPC]
  5069. Format: { early | on | rw | ro | off }
  5070. Controls if xmon debugger is enabled. Default is off.
  5071. Passing only "xmon" is equivalent to "xmon=early".
  5072. early Call xmon as early as possible on boot; xmon
  5073. debugger is called from setup_arch().
  5074. on xmon debugger hooks will be installed so xmon
  5075. is only called on a kernel crash. Default mode,
  5076. i.e. either "ro" or "rw" mode, is controlled
  5077. with CONFIG_XMON_DEFAULT_RO_MODE.
  5078. rw xmon debugger hooks will be installed so xmon
  5079. is called only on a kernel crash, mode is write,
  5080. meaning SPR registers, memory and, other data
  5081. can be written using xmon commands.
  5082. ro same as "rw" option above but SPR registers,
  5083. memory, and other data can't be written using
  5084. xmon commands.
  5085. off xmon is disabled.