~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/Documentation/admin-guide/kernel-parameters.txt

Version: ~ [ linux-6.11.5 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.58 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.114 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.169 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.228 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.284 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.322 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.9 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /Documentation/admin-guide/kernel-parameters.txt (Version linux-6.11.5) and /Documentation/admin-guide/kernel-parameters.txt (Version linux-4.18.20)


  1         accept_memory=  [MM]                   !!   1         acpi=           [HW,ACPI,X86,ARM64]
  2                         Format: { eager | lazy << 
  3                         default: lazy          << 
  4                         By default, unaccepted << 
  5                         avoid prolonged boot t << 
  6                         some runtime overhead  << 
  7                         accepted. In most case << 
  8                         For some workloads or  << 
  9                         accept_memory=eager ca << 
 10                         at once during boot.   << 
 11                                                << 
 12         acpi=           [HW,ACPI,X86,ARM64,RIS << 
 13                         Advanced Configuration      2                         Advanced Configuration and Power Interface
 14                         Format: { force | on |      3                         Format: { force | on | off | strict | noirq | rsdt |
 15                                   copy_dsdt |  !!   4                                   copy_dsdt }
 16                         force -- enable ACPI i      5                         force -- enable ACPI if default was off
 17                         on -- enable ACPI but  !!   6                         on -- enable ACPI but allow fallback to DT [arm64]
 18                         off -- disable ACPI if      7                         off -- disable ACPI if default was on
 19                         noirq -- do not use AC      8                         noirq -- do not use ACPI for IRQ routing
 20                         strict -- Be less tole      9                         strict -- Be less tolerant of platforms that are not
 21                                 strictly ACPI      10                                 strictly ACPI specification compliant.
 22                         rsdt -- prefer RSDT ov     11                         rsdt -- prefer RSDT over (default) XSDT
 23                         copy_dsdt -- copy DSDT     12                         copy_dsdt -- copy DSDT to memory
 24                         nospcr -- disable cons !!  13                         For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
 25                                 default _seria << 
 26                         For ARM64, ONLY "acpi= << 
 27                         "acpi=nospcr" are avai << 
 28                         For RISCV64, ONLY "acp << 
 29                         are available              14                         are available
 30                                                    15 
 31                         See also Documentation !!  16                         See also Documentation/power/runtime_pm.txt, pci=noacpi
 32                                                    17 
 33         acpi_apic_instance=     [ACPI,IOAPIC,E !!  18         acpi_apic_instance=     [ACPI, IOAPIC]
 34                         Format: <int>              19                         Format: <int>
 35                         2: use 2nd APIC table,     20                         2: use 2nd APIC table, if available
 36                         1,0: use 1st APIC tabl     21                         1,0: use 1st APIC table
 37                         default: 0                 22                         default: 0
 38                                                    23 
 39         acpi_backlight= [HW,ACPI]                  24         acpi_backlight= [HW,ACPI]
 40                         { vendor | video | nat !!  25                         acpi_backlight=vendor
 41                         If set to vendor, pref !!  26                         acpi_backlight=video
                                                   >>  27                         If set to vendor, prefer vendor specific driver
 42                         (e.g. thinkpad_acpi, s     28                         (e.g. thinkpad_acpi, sony_acpi, etc.) instead
 43                         of the ACPI video.ko d     29                         of the ACPI video.ko driver.
 44                         If set to video, use t << 
 45                         If set to native, use  << 
 46                         If set to none, disabl << 
 47                                                    30 
 48         acpi_force_32bit_fadt_addr [ACPI,EARLY !!  31         acpi_force_32bit_fadt_addr
 49                         force FADT to use 32 b     32                         force FADT to use 32 bit addresses rather than the
 50                         64 bit X_* addresses.      33                         64 bit X_* addresses. Some firmware have broken 64
 51                         bit addresses for forc     34                         bit addresses for force ACPI ignore these and use
 52                         the older legacy 32 bi     35                         the older legacy 32 bit addresses.
 53                                                    36 
 54         acpica_no_return_repair [HW, ACPI]         37         acpica_no_return_repair [HW, ACPI]
 55                         Disable AML predefined     38                         Disable AML predefined validation mechanism
 56                         This mechanism can rep     39                         This mechanism can repair the evaluation result to make
 57                         the return objects mor     40                         the return objects more ACPI specification compliant.
 58                         This option is useful      41                         This option is useful for developers to identify the
 59                         root cause of an AML i     42                         root cause of an AML interpreter issue when the issue
 60                         has something to do wi     43                         has something to do with the repair mechanism.
 61                                                    44 
 62         acpi.debug_layer=       [HW,ACPI,ACPI_     45         acpi.debug_layer=       [HW,ACPI,ACPI_DEBUG]
 63         acpi.debug_level=       [HW,ACPI,ACPI_     46         acpi.debug_level=       [HW,ACPI,ACPI_DEBUG]
 64                         Format: <int>              47                         Format: <int>
 65                         CONFIG_ACPI_DEBUG must     48                         CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
 66                         debug output.  Bits in     49                         debug output.  Bits in debug_layer correspond to a
 67                         _COMPONENT in an ACPI      50                         _COMPONENT in an ACPI source file, e.g.,
 68                             #define _COMPONENT !!  51                             #define _COMPONENT ACPI_PCI_COMPONENT
 69                         Bits in debug_level co     52                         Bits in debug_level correspond to a level in
 70                         ACPI_DEBUG_PRINT state     53                         ACPI_DEBUG_PRINT statements, e.g.,
 71                             ACPI_DEBUG_PRINT((     54                             ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
 72                         The debug_level mask d     55                         The debug_level mask defaults to "info".  See
 73                         Documentation/firmware !!  56                         Documentation/acpi/debug.txt for more information about
 74                         debug layers and level     57                         debug layers and levels.
 75                                                    58 
 76                         Enable processor drive     59                         Enable processor driver info messages:
 77                             acpi.debug_layer=0     60                             acpi.debug_layer=0x20000000
                                                   >>  61                         Enable PCI/PCI interrupt routing info messages:
                                                   >>  62                             acpi.debug_layer=0x400000
 78                         Enable AML "Debug" out     63                         Enable AML "Debug" output, i.e., stores to the Debug
 79                         object while interpret     64                         object while interpreting AML:
 80                             acpi.debug_layer=0     65                             acpi.debug_layer=0xffffffff acpi.debug_level=0x2
 81                         Enable all messages re     66                         Enable all messages related to ACPI hardware:
 82                             acpi.debug_layer=0     67                             acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
 83                                                    68 
 84                         Some values produce so     69                         Some values produce so much output that the system is
 85                         unusable.  The "log_bu     70                         unusable.  The "log_buf_len" parameter may be useful
 86                         if you need to capture     71                         if you need to capture more output.
 87                                                    72 
 88         acpi_enforce_resources= [ACPI]             73         acpi_enforce_resources= [ACPI]
 89                         { strict | lax | no }      74                         { strict | lax | no }
 90                         Check for resource con     75                         Check for resource conflicts between native drivers
 91                         and ACPI OperationRegi     76                         and ACPI OperationRegions (SystemIO and SystemMemory
 92                         only). IO ports and me     77                         only). IO ports and memory declared in ACPI might be
 93                         used by the ACPI subsy     78                         used by the ACPI subsystem in arbitrary AML code and
 94                         can interfere with leg     79                         can interfere with legacy drivers.
 95                         strict (default): acce     80                         strict (default): access to resources claimed by ACPI
 96                         is denied; legacy driv     81                         is denied; legacy drivers trying to access reserved
 97                         resources will fail to     82                         resources will fail to bind to device using them.
 98                         lax: access to resourc     83                         lax: access to resources claimed by ACPI is allowed;
 99                         legacy drivers trying      84                         legacy drivers trying to access reserved resources
100                         will bind successfully     85                         will bind successfully but a warning message is logged.
101                         no: ACPI OperationRegi     86                         no: ACPI OperationRegions are not marked as reserved,
102                         no further checks are      87                         no further checks are performed.
103                                                    88 
104         acpi_force_table_verification   [HW,AC !!  89         acpi_force_table_verification   [HW,ACPI]
105                         Enable table checksum      90                         Enable table checksum verification during early stage.
106                         By default, this is di     91                         By default, this is disabled due to x86 early mapping
107                         size limitation.           92                         size limitation.
108                                                    93 
109         acpi_irq_balance [HW,ACPI]                 94         acpi_irq_balance [HW,ACPI]
110                         ACPI will balance acti     95                         ACPI will balance active IRQs
111                         default in APIC mode       96                         default in APIC mode
112                                                    97 
113         acpi_irq_nobalance [HW,ACPI]               98         acpi_irq_nobalance [HW,ACPI]
114                         ACPI will not move act     99                         ACPI will not move active IRQs (default)
115                         default in PIC mode       100                         default in PIC mode
116                                                   101 
117         acpi_irq_isa=   [HW,ACPI] If irq_balan    102         acpi_irq_isa=   [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
118                         Format: <irq>,<irq>...    103                         Format: <irq>,<irq>...
119                                                   104 
120         acpi_irq_pci=   [HW,ACPI] If irq_balan    105         acpi_irq_pci=   [HW,ACPI] If irq_balance, clear listed IRQs for
121                         use by PCI                106                         use by PCI
122                         Format: <irq>,<irq>...    107                         Format: <irq>,<irq>...
123                                                   108 
124         acpi_mask_gpe=  [HW,ACPI]                 109         acpi_mask_gpe=  [HW,ACPI]
125                         Due to the existence o    110                         Due to the existence of _Lxx/_Exx, some GPEs triggered
126                         by unsupported hardwar    111                         by unsupported hardware/firmware features can result in
127                         GPE floodings that can    112                         GPE floodings that cannot be automatically disabled by
128                         the GPE dispatcher.       113                         the GPE dispatcher.
129                         This facility can be u    114                         This facility can be used to prevent such uncontrolled
130                         GPE floodings.            115                         GPE floodings.
131                         Format: <byte> or <bit !! 116                         Format: <int>
132                                                   117 
133         acpi_no_auto_serialize  [HW,ACPI]         118         acpi_no_auto_serialize  [HW,ACPI]
134                         Disable auto-serializa    119                         Disable auto-serialization of AML methods
135                         AML control methods th    120                         AML control methods that contain the opcodes to create
136                         named objects will be     121                         named objects will be marked as "Serialized" by the
137                         auto-serialization fea    122                         auto-serialization feature.
138                         This feature is enable    123                         This feature is enabled by default.
139                         This option allows to     124                         This option allows to turn off the feature.
140                                                   125 
141         acpi_no_memhotplug [ACPI] Disable memo    126         acpi_no_memhotplug [ACPI] Disable memory hotplug.  Useful for kdump
142                            kernels.               127                            kernels.
143                                                   128 
144         acpi_no_static_ssdt     [HW,ACPI,EARLY !! 129         acpi_no_static_ssdt     [HW,ACPI]
145                         Disable installation o    130                         Disable installation of static SSDTs at early boot time
146                         By default, SSDTs cont    131                         By default, SSDTs contained in the RSDT/XSDT will be
147                         installed automaticall    132                         installed automatically and they will appear under
148                         /sys/firmware/acpi/tab    133                         /sys/firmware/acpi/tables.
149                         This option turns off     134                         This option turns off this feature.
150                         Note that specifying t    135                         Note that specifying this option does not affect
151                         dynamic table installa    136                         dynamic table installation which will install SSDT
152                         tables to /sys/firmwar    137                         tables to /sys/firmware/acpi/tables/dynamic.
153                                                   138 
154         acpi_no_watchdog        [HW,ACPI,WDT]  !! 139         acpi_rsdp=      [ACPI,EFI,KEXEC]
155                         Ignore the ACPI-based  << 
156                         a native driver contro << 
157                                                << 
158         acpi_rsdp=      [ACPI,EFI,KEXEC,EARLY] << 
159                         Pass the RSDP address     140                         Pass the RSDP address to the kernel, mostly used
160                         on machines running EF    141                         on machines running EFI runtime service to boot the
161                         second kernel for kdum    142                         second kernel for kdump.
162                                                   143 
163         acpi_os_name=   [HW,ACPI] Tell ACPI BI    144         acpi_os_name=   [HW,ACPI] Tell ACPI BIOS the name of the OS
164                         Format: To spoof as Wi    145                         Format: To spoof as Windows 98: ="Microsoft Windows"
165                                                   146 
166         acpi_rev_override [ACPI] Override the     147         acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
167                         of 2 which is mandated    148                         of 2 which is mandated by ACPI 6) as the supported ACPI
168                         specification revision    149                         specification revision (when using this switch, it may
169                         be necessary to carry     150                         be necessary to carry out a cold reboot _twice_ in a
170                         row to make it take ef    151                         row to make it take effect on the platform firmware).
171                                                   152 
172         acpi_osi=       [HW,ACPI] Modify list     153         acpi_osi=       [HW,ACPI] Modify list of supported OS interface strings
173                         acpi_osi="string1"        154                         acpi_osi="string1"      # add string1
174                         acpi_osi="!string2"       155                         acpi_osi="!string2"     # remove string2
175                         acpi_osi=!*               156                         acpi_osi=!*             # remove all strings
176                         acpi_osi=!                157                         acpi_osi=!              # disable all built-in OS vendor
177                                                   158                                                   strings
178                         acpi_osi=!!               159                         acpi_osi=!!             # enable all built-in OS vendor
179                                                   160                                                   strings
180                         acpi_osi=                 161                         acpi_osi=               # disable all strings
181                                                   162 
182                         'acpi_osi=!' can be us    163                         'acpi_osi=!' can be used in combination with single or
183                         multiple 'acpi_osi="st    164                         multiple 'acpi_osi="string1"' to support specific OS
184                         vendor string(s).  Not    165                         vendor string(s).  Note that such command can only
185                         affect the default sta    166                         affect the default state of the OS vendor strings, thus
186                         it cannot affect the d    167                         it cannot affect the default state of the feature group
187                         strings and the curren    168                         strings and the current state of the OS vendor strings,
188                         specifying it multiple    169                         specifying it multiple times through kernel command line
189                         is meaningless.  This     170                         is meaningless.  This command is useful when one do not
190                         care about the state o    171                         care about the state of the feature group strings which
191                         should be controlled b    172                         should be controlled by the OSPM.
192                         Examples:                 173                         Examples:
193                           1. 'acpi_osi=! acpi_    174                           1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
194                              to 'acpi_osi="Win    175                              to 'acpi_osi="Windows 2000" acpi_osi=!', they all
195                              can make '_OSI("W    176                              can make '_OSI("Windows 2000")' TRUE.
196                                                   177 
197                         'acpi_osi=' cannot be     178                         'acpi_osi=' cannot be used in combination with other
198                         'acpi_osi=' command li    179                         'acpi_osi=' command lines, the _OSI method will not
199                         exist in the ACPI name    180                         exist in the ACPI namespace.  NOTE that such command can
200                         only affect the _OSI s    181                         only affect the _OSI support state, thus specifying it
201                         multiple times through    182                         multiple times through kernel command line is also
202                         meaningless.              183                         meaningless.
203                         Examples:                 184                         Examples:
204                           1. 'acpi_osi=' can m    185                           1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
205                              FALSE.               186                              FALSE.
206                                                   187 
207                         'acpi_osi=!*' can be u    188                         'acpi_osi=!*' can be used in combination with single or
208                         multiple 'acpi_osi="st    189                         multiple 'acpi_osi="string1"' to support specific
209                         string(s).  Note that     190                         string(s).  Note that such command can affect the
210                         current state of both     191                         current state of both the OS vendor strings and the
211                         feature group strings,    192                         feature group strings, thus specifying it multiple times
212                         through kernel command    193                         through kernel command line is meaningful.  But it may
213                         still not able to affe    194                         still not able to affect the final state of a string if
214                         there are quirks relat    195                         there are quirks related to this string.  This command
215                         is useful when one wan    196                         is useful when one want to control the state of the
216                         feature group strings     197                         feature group strings to debug BIOS issues related to
217                         the OSPM features.        198                         the OSPM features.
218                         Examples:                 199                         Examples:
219                           1. 'acpi_osi="Module    200                           1. 'acpi_osi="Module Device" acpi_osi=!*' can make
220                              '_OSI("Module Dev    201                              '_OSI("Module Device")' FALSE.
221                           2. 'acpi_osi=!* acpi    202                           2. 'acpi_osi=!* acpi_osi="Module Device"' can make
222                              '_OSI("Module Dev    203                              '_OSI("Module Device")' TRUE.
223                           3. 'acpi_osi=! acpi_    204                           3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
224                              equivalent to        205                              equivalent to
225                              'acpi_osi=!* acpi    206                              'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
226                              and                  207                              and
227                              'acpi_osi=!* acpi    208                              'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
228                              they all will mak    209                              they all will make '_OSI("Windows 2000")' TRUE.
229                                                   210 
230         acpi_pm_good    [X86]                     211         acpi_pm_good    [X86]
231                         Override the pmtimer b    212                         Override the pmtimer bug detection: force the kernel
232                         to assume that this ma    213                         to assume that this machine's pmtimer latches its value
233                         and always returns goo    214                         and always returns good values.
234                                                   215 
235         acpi_sci=       [HW,ACPI,EARLY] ACPI S !! 216         acpi_sci=       [HW,ACPI] ACPI System Control Interrupt trigger mode
236                         Format: { level | edge    217                         Format: { level | edge | high | low }
237                                                   218 
238         acpi_skip_timer_override [HW,ACPI,EARL !! 219         acpi_skip_timer_override [HW,ACPI]
239                         Recognize and ignore I    220                         Recognize and ignore IRQ0/pin2 Interrupt Override.
240                         For broken nForce2 BIO    221                         For broken nForce2 BIOS resulting in XT-PIC timer.
241                                                   222 
242         acpi_sleep=     [HW,ACPI] Sleep option    223         acpi_sleep=     [HW,ACPI] Sleep options
243                         Format: { s3_bios, s3_ !! 224                         Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
244                                   s4_nohwsig,  !! 225                                   old_ordering, nonvs, sci_force_enable, nobl }
245                                   sci_force_en !! 226                         See Documentation/power/video.txt for information on
246                         See Documentation/powe << 
247                         s3_bios and s3_mode.      227                         s3_bios and s3_mode.
248                         s3_beep is for debuggi    228                         s3_beep is for debugging; it makes the PC's speaker beep
249                         as soon as the kernel'    229                         as soon as the kernel's real-mode entry point is called.
250                         s4_hwsig causes the ke << 
251                         signature during resum << 
252                         refuse to resume if it << 
253                         the ACPI specification << 
254                         Windows does not do th << 
255                         on docking. So the def << 
256                         and simply warn when t << 
257                         s4_hwsig option is ena << 
258                         s4_nohwsig prevents AC    230                         s4_nohwsig prevents ACPI hardware signature from being
259                         used (or even warned a !! 231                         used during resume from hibernation.
260                         old_ordering causes th    232                         old_ordering causes the ACPI 1.0 ordering of the _PTS
261                         control method, with r    233                         control method, with respect to putting devices into
262                         low power states, to b    234                         low power states, to be enforced (the ACPI 2.0 ordering
263                         of _PTS is used by def    235                         of _PTS is used by default).
264                         nonvs prevents the ker    236                         nonvs prevents the kernel from saving/restoring the
265                         ACPI NVS memory during    237                         ACPI NVS memory during suspend/hibernation and resume.
266                         sci_force_enable cause    238                         sci_force_enable causes the kernel to set SCI_EN directly
267                         on resume from S1/S3 (    239                         on resume from S1/S3 (which is against the ACPI spec,
268                         but some broken system    240                         but some broken systems don't work without it).
269                         nobl causes the intern    241                         nobl causes the internal blacklist of systems known to
270                         behave incorrectly in     242                         behave incorrectly in some ways with respect to system
271                         suspend and resume to     243                         suspend and resume to be ignored (use wisely).
272                                                   244 
273         acpi_use_timer_override [HW,ACPI,EARLY !! 245         acpi_use_timer_override [HW,ACPI]
274                         Use timer override. Fo    246                         Use timer override. For some broken Nvidia NF5 boards
275                         that require a timer o    247                         that require a timer override, but don't have HPET
276                                                   248 
277         add_efi_memmap  [EFI,X86,EARLY] Includ !! 249         add_efi_memmap  [EFI; X86] Include EFI memory map in
278                         kernel's map of availa    250                         kernel's map of available physical RAM.
279                                                   251 
280         agp=            [AGP]                     252         agp=            [AGP]
281                         { off | try_unsupporte    253                         { off | try_unsupported }
282                         off: disable AGP suppo    254                         off: disable AGP support
283                         try_unsupported: try t    255                         try_unsupported: try to drive unsupported chipsets
284                                 (may crash com    256                                 (may crash computer or cause data corruption)
285                                                   257 
286         ALSA            [HW,ALSA]                 258         ALSA            [HW,ALSA]
287                         See Documentation/soun    259                         See Documentation/sound/alsa-configuration.rst
288                                                   260 
289         alignment=      [KNL,ARM]                 261         alignment=      [KNL,ARM]
290                         Allow the default user    262                         Allow the default userspace alignment fault handler
291                         behaviour to be specif    263                         behaviour to be specified.  Bit 0 enables warnings,
292                         bit 1 enables fixups,     264                         bit 1 enables fixups, and bit 2 sends a segfault.
293                                                   265 
294         align_va_addr=  [X86-64]                  266         align_va_addr=  [X86-64]
295                         Align virtual addresse    267                         Align virtual addresses by clearing slice [14:12] when
296                         allocating a VMA at pr    268                         allocating a VMA at process creation time. This option
297                         gives you up to 3% per    269                         gives you up to 3% performance improvement on AMD F15h
298                         machines (where it is     270                         machines (where it is enabled by default) for a
299                         CPU-intensive style be    271                         CPU-intensive style benchmark, and it can vary highly in
300                         a microbenchmark depen    272                         a microbenchmark depending on workload and compiler.
301                                                   273 
302                         32: only for 32-bit pr    274                         32: only for 32-bit processes
303                         64: only for 64-bit pr    275                         64: only for 64-bit processes
304                         on: enable for both 32    276                         on: enable for both 32- and 64-bit processes
305                         off: disable for both     277                         off: disable for both 32- and 64-bit processes
306                                                   278 
307         alloc_snapshot  [FTRACE]                  279         alloc_snapshot  [FTRACE]
308                         Allocate the ftrace sn    280                         Allocate the ftrace snapshot buffer on boot up when the
309                         main buffer is allocat    281                         main buffer is allocated. This is handy if debugging
310                         and you need to use tr    282                         and you need to use tracing_snapshot() on boot up, and
311                         do not want to use tra    283                         do not want to use tracing_snapshot_alloc() as it needs
312                         to be done where GFP_K    284                         to be done where GFP_KERNEL allocations are allowed.
313                                                   285 
314         allow_mismatched_32bit_el0 [ARM64,EARL << 
315                         Allow execve() of 32-b << 
316                         PER_LINUX32 personalit << 
317                         subset of the CPUs sup << 
318                         parameter is present,  << 
319                         EL0 is indicated by /s << 
320                         and hot-unplug operati << 
321                                                << 
322                         See Documentation/arch << 
323                         information.           << 
324                                                << 
325         amd_iommu=      [HW,X86-64]               286         amd_iommu=      [HW,X86-64]
326                         Pass parameters to the    287                         Pass parameters to the AMD IOMMU driver in the system.
327                         Possible values are:      288                         Possible values are:
328                         fullflush - Deprecated !! 289                         fullflush - enable flushing of IO/TLB entries when
                                                   >> 290                                     they are unmapped. Otherwise they are
                                                   >> 291                                     flushed before they will be reused, which
                                                   >> 292                                     is a lot of faster
329                         off       - do not ini    293                         off       - do not initialize any AMD IOMMU found in
330                                     the system    294                                     the system
331                         force_isolation - Forc    295                         force_isolation - Force device isolation for all
332                                           devi    296                                           devices. The IOMMU driver is not
333                                           allo    297                                           allowed anymore to lift isolation
334                                           requ    298                                           requirements as needed. This option
335                                           does    299                                           does not override iommu=pt
336                         force_enable - Force e << 
337                                        to be b << 
338                                        option  << 
339                         pgtbl_v1     - Use v1  << 
340                         pgtbl_v2     - Use v2  << 
341                         irtcachedis  - Disable << 
342                                                   300 
343         amd_iommu_dump= [HW,X86-64]               301         amd_iommu_dump= [HW,X86-64]
344                         Enable AMD IOMMU drive    302                         Enable AMD IOMMU driver option to dump the ACPI table
345                         for AMD IOMMU. With th    303                         for AMD IOMMU. With this option enabled, AMD IOMMU
346                         driver will print ACPI    304                         driver will print ACPI tables for AMD IOMMU during
347                         IOMMU initialization.     305                         IOMMU initialization.
348                                                   306 
349         amd_iommu_intr= [HW,X86-64]               307         amd_iommu_intr= [HW,X86-64]
350                         Specifies one of the f    308                         Specifies one of the following AMD IOMMU interrupt
351                         remapping modes:          309                         remapping modes:
352                         legacy     - Use legac    310                         legacy     - Use legacy interrupt remapping mode.
353                         vapic      - Use virtu    311                         vapic      - Use virtual APIC mode, which allows IOMMU
354                                      to inject    312                                      to inject interrupts directly into guest.
355                                      This mode    313                                      This mode requires kvm-amd.avic=1.
356                                      (Default     314                                      (Default when IOMMU HW support is present.)
357                                                   315 
358         amd_pstate=     [X86,EARLY]            << 
359                         disable                << 
360                           Do not enable amd_ps << 
361                           scaling driver for t << 
362                         passive                << 
363                           Use amd_pstate with  << 
364                           In this mode autonom << 
365                           Driver requests a de << 
366                           tries to match the s << 
367                           satisfied by guarant << 
368                         active                 << 
369                           Use amd_pstate_epp d << 
370                           driver provides a hi << 
371                           to bias toward perfo << 
372                           to the CPPC firmware << 
373                           calculate the runtim << 
374                           frequency.           << 
375                         guided                 << 
376                           Activate guided auto << 
377                           maximum performance  << 
378                           selects a performanc << 
379                           to the current workl << 
380                                                << 
381         amd_prefcore=                          << 
382                         [X86]                  << 
383                         disable                << 
384                           Disable amd-pstate p << 
385                                                << 
386         amijoy.map=     [HW,JOY] Amiga joystic    316         amijoy.map=     [HW,JOY] Amiga joystick support
387                         Map of devices attache    317                         Map of devices attached to JOY0DAT and JOY1DAT
388                         Format: <a>,<b>           318                         Format: <a>,<b>
389                         See also Documentation    319                         See also Documentation/input/joydev/joystick.rst
390                                                   320 
391         analog.map=     [HW,JOY] Analog joysti    321         analog.map=     [HW,JOY] Analog joystick and gamepad support
392                         Specifies type or capa    322                         Specifies type or capabilities of an analog joystick
393                         connected to one of 16    323                         connected to one of 16 gameports
394                         Format: <type1>,<type2    324                         Format: <type1>,<type2>,..<type16>
395                                                   325 
396         apc=            [HW,SPARC]                326         apc=            [HW,SPARC]
397                         Power management funct    327                         Power management functions (SPARCstation-4/5 + deriv.)
398                         Format: noidle            328                         Format: noidle
399                         Disable APC CPU standb    329                         Disable APC CPU standby support. SPARCstation-Fox does
400                         not play well with APC    330                         not play well with APC CPU idle - disable it if you have
401                         APC and your system cr    331                         APC and your system crashes randomly.
402                                                   332 
403         apic=           [APIC,X86,EARLY] Advan !! 333         apic=           [APIC,X86] Advanced Programmable Interrupt Controller
404                         Change the output verb !! 334                         Change the output verbosity whilst booting
405                         Format: { quiet (defau    335                         Format: { quiet (default) | verbose | debug }
406                         Change the amount of d    336                         Change the amount of debugging information output
407                         when initialising the     337                         when initialising the APIC and IO-APIC components.
408                         For X86-32, this can a    338                         For X86-32, this can also be used to specify an APIC
409                         driver name.              339                         driver name.
410                         Format: apic=driver_na    340                         Format: apic=driver_name
411                         Examples: apic=bigsmp     341                         Examples: apic=bigsmp
412                                                   342 
413         apic_extnmi=    [APIC,X86,EARLY] Exter !! 343         apic_extnmi=    [APIC,X86] External NMI delivery setting
414                         Format: { bsp (default    344                         Format: { bsp (default) | all | none }
415                         bsp:  External NMI is     345                         bsp:  External NMI is delivered only to CPU 0
416                         all:  External NMIs ar    346                         all:  External NMIs are broadcast to all CPUs as a
417                               backup of CPU 0     347                               backup of CPU 0
418                         none: External NMI is     348                         none: External NMI is masked for all CPUs. This is
419                               useful so that a    349                               useful so that a dump capture kernel won't be
420                               shot down by NMI    350                               shot down by NMI
421                                                   351 
422         autoconf=       [IPV6]                    352         autoconf=       [IPV6]
423                         See Documentation/netw !! 353                         See Documentation/networking/ipv6.txt.
                                                   >> 354 
                                                   >> 355         show_lapic=     [APIC,X86] Advanced Programmable Interrupt Controller
                                                   >> 356                         Limit apic dumping. The parameter defines the maximal
                                                   >> 357                         number of local apics being dumped. Also it is possible
                                                   >> 358                         to set it to "all" by meaning -- no limit here.
                                                   >> 359                         Format: { 1 (default) | 2 | ... | all }.
                                                   >> 360                         The parameter valid if only apic=debug or
                                                   >> 361                         apic=verbose is specified.
                                                   >> 362                         Example: apic=debug show_lapic=all
424                                                   363 
425         apm=            [APM] Advanced Power M    364         apm=            [APM] Advanced Power Management
426                         See header of arch/x86    365                         See header of arch/x86/kernel/apm_32.c.
427                                                   366 
428         apparmor=       [APPARMOR] Disable or  << 
429                         Format: { "0" | "1" }  << 
430                         See security/apparmor/ << 
431                         0 -- disable.          << 
432                         1 -- enable.           << 
433                         Default value is set v << 
434                                                << 
435         arcrimi=        [HW,NET] ARCnet - "RIM    367         arcrimi=        [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
436                         Format: <io>,<irq>,<no    368                         Format: <io>,<irq>,<nodeID>
437                                                   369 
438         arm64.no32bit_el0 [ARM64] Unconditiona << 
439                         32 bit applications.   << 
440                                                << 
441         arm64.nobti     [ARM64] Unconditionall << 
442                         Identification support << 
443                                                << 
444         arm64.nomops    [ARM64] Unconditionall << 
445                         Set instructions suppo << 
446                                                << 
447         arm64.nomte     [ARM64] Unconditionall << 
448                         support                << 
449                                                << 
450         arm64.nopauth   [ARM64] Unconditionall << 
451                         support                << 
452                                                << 
453         arm64.nosme     [ARM64] Unconditionall << 
454                         Extension support      << 
455                                                << 
456         arm64.nosve     [ARM64] Unconditionall << 
457                         Extension support      << 
458                                                << 
459         ataflop=        [HW,M68k]                 370         ataflop=        [HW,M68k]
460                                                   371 
461         atarimouse=     [HW,MOUSE] Atari Mouse    372         atarimouse=     [HW,MOUSE] Atari Mouse
462                                                   373 
463         atkbd.extra=    [HW] Enable extra LEDs    374         atkbd.extra=    [HW] Enable extra LEDs and keys on IBM RapidAccess,
464                         EzKey and similar keyb    375                         EzKey and similar keyboards
465                                                   376 
466         atkbd.reset=    [HW] Reset keyboard du    377         atkbd.reset=    [HW] Reset keyboard during initialization
467                                                   378 
468         atkbd.set=      [HW] Select keyboard c    379         atkbd.set=      [HW] Select keyboard code set
469                         Format: <int> (2 = AT     380                         Format: <int> (2 = AT (default), 3 = PS/2)
470                                                   381 
471         atkbd.scroll=   [HW] Enable scroll whe    382         atkbd.scroll=   [HW] Enable scroll wheel on MS Office and similar
472                         keyboards                 383                         keyboards
473                                                   384 
474         atkbd.softraw=  [HW] Choose between sy    385         atkbd.softraw=  [HW] Choose between synthetic and real raw mode
475                         Format: <bool> (0 = re    386                         Format: <bool> (0 = real, 1 = synthetic (default))
476                                                   387 
477         atkbd.softrepeat= [HW]                    388         atkbd.softrepeat= [HW]
478                         Use software keyboard     389                         Use software keyboard repeat
479                                                   390 
480         audit=          [KNL] Enable the audit    391         audit=          [KNL] Enable the audit sub-system
481                         Format: { "0" | "1" |     392                         Format: { "0" | "1" | "off" | "on" }
482                         0 | off - kernel audit    393                         0 | off - kernel audit is disabled and can not be
483                             enabled until the     394                             enabled until the next reboot
484                         unset - kernel audit i    395                         unset - kernel audit is initialized but disabled and
485                             will be fully enab    396                             will be fully enabled by the userspace auditd.
486                         1 | on - kernel audit     397                         1 | on - kernel audit is initialized and partially
487                             enabled, storing a    398                             enabled, storing at most audit_backlog_limit
488                             messages in RAM un    399                             messages in RAM until it is fully enabled by the
489                             userspace auditd.     400                             userspace auditd.
490                         Default: unset            401                         Default: unset
491                                                   402 
492         audit_backlog_limit= [KNL] Set the aud    403         audit_backlog_limit= [KNL] Set the audit queue size limit.
493                         Format: <int> (must be    404                         Format: <int> (must be >=0)
494                         Default: 64               405                         Default: 64
495                                                   406 
496         bau=            [X86_UV] Enable the BA    407         bau=            [X86_UV] Enable the BAU on SGI UV.  The default
497                         behavior is to disable    408                         behavior is to disable the BAU (i.e. bau=0).
498                         Format: { "0" | "1" }     409                         Format: { "0" | "1" }
499                         0 - Disable the BAU.      410                         0 - Disable the BAU.
500                         1 - Enable the BAU.       411                         1 - Enable the BAU.
501                         unset - Disable the BA    412                         unset - Disable the BAU.
502                                                   413 
503         baycom_epp=     [HW,AX25]                 414         baycom_epp=     [HW,AX25]
504                         Format: <io>,<mode>       415                         Format: <io>,<mode>
505                                                   416 
506         baycom_par=     [HW,AX25] BayCom Paral    417         baycom_par=     [HW,AX25] BayCom Parallel Port AX.25 Modem
507                         Format: <io>,<mode>       418                         Format: <io>,<mode>
508                         See header of drivers/    419                         See header of drivers/net/hamradio/baycom_par.c.
509                                                   420 
510         baycom_ser_fdx= [HW,AX25]                 421         baycom_ser_fdx= [HW,AX25]
511                         BayCom Serial Port AX.    422                         BayCom Serial Port AX.25 Modem (Full Duplex Mode)
512                         Format: <io>,<irq>,<mo    423                         Format: <io>,<irq>,<mode>[,<baud>]
513                         See header of drivers/    424                         See header of drivers/net/hamradio/baycom_ser_fdx.c.
514                                                   425 
515         baycom_ser_hdx= [HW,AX25]                 426         baycom_ser_hdx= [HW,AX25]
516                         BayCom Serial Port AX.    427                         BayCom Serial Port AX.25 Modem (Half Duplex Mode)
517                         Format: <io>,<irq>,<mo    428                         Format: <io>,<irq>,<mode>
518                         See header of drivers/    429                         See header of drivers/net/hamradio/baycom_ser_hdx.c.
519                                                   430 
520         bert_disable    [ACPI]                 << 
521                         Disable BERT OS suppor << 
522                                                << 
523         bgrt_disable    [ACPI,X86,EARLY]       << 
524                         Disable BGRT to avoid  << 
525                                                << 
526         blkdevparts=    Manual partition parsi    431         blkdevparts=    Manual partition parsing of block device(s) for
527                         embedded devices based    432                         embedded devices based on command line input.
528                         See Documentation/bloc !! 433                         See Documentation/block/cmdline-partition.txt
529                                                   434 
530         boot_delay=     [KNL,EARLY]            !! 435         boot_delay=     Milliseconds to delay each printk during boot.
531                         Milliseconds to delay  !! 436                         Values larger than 10 seconds (10000) are changed to
532                         Only works if CONFIG_B !! 437                         no delay (0).
533                         and you may also have  << 
534                         values larger than 10  << 
535                         erroneous and ignored. << 
536                         Format: integer           438                         Format: integer
537                                                   439 
538         bootconfig      [KNL,EARLY]            !! 440         bootmem_debug   [KNL] Enable bootmem allocator debug messages.
539                         Extended command line  << 
540                         and this will cause th << 
541                                                   441 
542                         See Documentation/admi !! 442         bert_disable    [ACPI]
                                                   >> 443                         Disable BERT OS support on buggy BIOSes.
543                                                   444 
544         bttv.card=      [HW,V4L] bttv (bt848 +    445         bttv.card=      [HW,V4L] bttv (bt848 + bt878 based grabber cards)
545         bttv.radio=     Most important insmod     446         bttv.radio=     Most important insmod options are available as
546                         kernel args too.          447                         kernel args too.
547         bttv.pll=       See Documentation/admi !! 448         bttv.pll=       See Documentation/media/v4l-drivers/bttv.rst
548         bttv.tuner=                               449         bttv.tuner=
549                                                   450 
550         bulk_remove=off [PPC]  This parameter     451         bulk_remove=off [PPC]  This parameter disables the use of the pSeries
551                         firmware feature for f    452                         firmware feature for flushing multiple hpte entries
552                         at a time.                453                         at a time.
553                                                   454 
554         c101=           [NET] Moxa C101 synchr    455         c101=           [NET] Moxa C101 synchronous serial card
555                                                   456 
556         cachesize=      [BUGS=X86-32] Override    457         cachesize=      [BUGS=X86-32] Override level 2 CPU cache size detection.
557                         Sometimes CPU hardware    458                         Sometimes CPU hardware bugs make them report the cache
558                         size incorrectly. The     459                         size incorrectly. The kernel will attempt work arounds
559                         to fix known problems,    460                         to fix known problems, but for some CPUs it is not
560                         possible to determine     461                         possible to determine what the correct size should be.
561                         This option provides a    462                         This option provides an override for these situations.
562                                                   463 
563         carrier_timeout=                       << 
564                         [NET] Specifies amount << 
565                         the kernel should wait << 
566                         it waits 120 seconds.  << 
567                                                << 
568         ca_keys=        [KEYS] This parameter     464         ca_keys=        [KEYS] This parameter identifies a specific key(s) on
569                         the system trusted key    465                         the system trusted keyring to be used for certificate
570                         trust validation.         466                         trust validation.
571                         format: { id:<keyid> |    467                         format: { id:<keyid> | builtin }
572                                                   468 
573         cca=            [MIPS,EARLY] Override  !! 469         cca=            [MIPS] Override the kernel pages' cache coherency
574                         algorithm.  Accepted v    470                         algorithm.  Accepted values range from 0 to 7
575                         inclusive. See arch/mi    471                         inclusive. See arch/mips/include/asm/pgtable-bits.h
576                         for platform specific     472                         for platform specific values (SB1, Loongson3 and
577                         others).                  473                         others).
578                                                   474 
579         ccw_timeout_log [S390]                    475         ccw_timeout_log [S390]
580                         See Documentation/arch !! 476                         See Documentation/s390/CommonIO for details.
581                                                   477 
582         cgroup_disable= [KNL] Disable a partic !! 478         cgroup_disable= [KNL] Disable a particular controller
583                         Format: {name of the c !! 479                         Format: {name of the controller(s) to disable}
584                         The effects of cgroup_    480                         The effects of cgroup_disable=foo are:
585                         - foo isn't auto-mount    481                         - foo isn't auto-mounted if you mount all cgroups in
586                           a single hierarchy      482                           a single hierarchy
587                         - foo isn't visible as    483                         - foo isn't visible as an individually mountable
588                           subsystem               484                           subsystem
589                         - if foo is an optiona << 
590                           disabled and corresp << 
591                           created              << 
592                         {Currently only "memor    485                         {Currently only "memory" controller deal with this and
593                         cut the overhead, othe    486                         cut the overhead, others just disable the usage. So
594                         only cgroup_disable=me    487                         only cgroup_disable=memory is actually worthy}
595                         Specifying "pressure"  << 
596                         stall information acco << 
597                                                   488 
598         cgroup_no_v1=   [KNL] Disable cgroup c !! 489         cgroup_no_v1=   [KNL] Disable one, multiple, all cgroup controllers in v1
599                         Format: { { controller !! 490                         Format: { controller[,controller...] | "all" }
600                                   [,{ controll << 
601                         Like cgroup_disable, b    491                         Like cgroup_disable, but only applies to cgroup v1;
602                         the blacklisted contro    492                         the blacklisted controllers remain available in cgroup2.
603                         "all" blacklists all c << 
604                         named mounts. Specifyi << 
605                         all v1 hierarchies.    << 
606                                                << 
607         cgroup_favordynmods= [KNL] Enable or D << 
608                         Format: { "true" | "fa << 
609                         Defaults to the value  << 
610                                                   493 
611         cgroup.memory=  [KNL] Pass options to     494         cgroup.memory=  [KNL] Pass options to the cgroup memory controller.
612                         Format: <string>          495                         Format: <string>
613                         nosocket -- Disable so    496                         nosocket -- Disable socket memory accounting.
614                         nokmem -- Disable kern    497                         nokmem -- Disable kernel memory accounting.
615                         nobpf -- Disable BPF m << 
616                                                   498 
617         checkreqprot=   [SELINUX] Set initial  !! 499         checkreqprot    [SELINUX] Set initial checkreqprot flag value.
618                         Format: { "0" | "1" }     500                         Format: { "0" | "1" }
619                         See security/selinux/K    501                         See security/selinux/Kconfig help text.
620                         0 -- check protection     502                         0 -- check protection applied by kernel (includes
621                                 any implied ex    503                                 any implied execute protection).
622                         1 -- check protection     504                         1 -- check protection requested by application.
623                         Default value is set v    505                         Default value is set via a kernel config option.
624                         Value can be changed a    506                         Value can be changed at runtime via
625                                 /sys/fs/selinu !! 507                                 /selinux/checkreqprot.
626                         Setting checkreqprot t << 
627                                                   508 
628         cio_ignore=     [S390]                    509         cio_ignore=     [S390]
629                         See Documentation/arch !! 510                         See Documentation/s390/CommonIO for details.
630                                                << 
631         clearcpuid=X[,X...] [X86]              << 
632                         Disable CPUID feature  << 
633                         arch/x86/include/asm/c << 
634                         numbers X. Note the Li << 
635                         stable over kernel opt << 
636                         ones should be.        << 
637                         X can also be a string << 
638                         in /proc/cpuinfo which << 
639                         instability issue. How << 
640                         in /proc/cpuinfo.      << 
641                         Note that using this o << 
642                         Also note that user pr << 
643                         or using the feature w << 
644                         will still see it. Thi << 
645                         being used by the kern << 
646                         Also note the kernel m << 
647                         some critical bits.    << 
648                                                << 
649         clk_ignore_unused                         511         clk_ignore_unused
650                         [CLK]                     512                         [CLK]
651                         Prevents the clock fra    513                         Prevents the clock framework from automatically gating
652                         clocks that have not b    514                         clocks that have not been explicitly enabled by a Linux
653                         device driver but are     515                         device driver but are enabled in hardware at reset or
654                         by the bootloader/firm    516                         by the bootloader/firmware. Note that this does not
655                         force such clocks to b    517                         force such clocks to be always-on nor does it reserve
656                         those clocks in any wa    518                         those clocks in any way. This parameter is useful for
657                         debug and development,    519                         debug and development, but should not be needed on a
658                         platform with proper d    520                         platform with proper driver support.  For more
659                         information, see Docum    521                         information, see Documentation/driver-api/clk.rst.
660                                                   522 
661         clock=          [BUGS=X86-32, HW] gett    523         clock=          [BUGS=X86-32, HW] gettimeofday clocksource override.
662                         [Deprecated]              524                         [Deprecated]
663                         Forces specified clock    525                         Forces specified clocksource (if available) to be used
664                         when calculating getti    526                         when calculating gettimeofday(). If specified
665                         clocksource is not ava    527                         clocksource is not available, it defaults to PIT.
666                         Format: { pit | tsc |     528                         Format: { pit | tsc | cyclone | pmtmr }
667                                                   529 
668         clocksource=    Override the default c    530         clocksource=    Override the default clocksource
669                         Format: <string>          531                         Format: <string>
670                         Override the default c    532                         Override the default clocksource and use the clocksource
671                         with the name specifie    533                         with the name specified.
672                         Some clocksource names    534                         Some clocksource names to choose from, depending on
673                         the platform:             535                         the platform:
674                         [all] jiffies (this is    536                         [all] jiffies (this is the base, fallback clocksource)
675                         [ACPI] acpi_pm            537                         [ACPI] acpi_pm
676                         [ARM] imx_timer1,OSTS,    538                         [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
677                                 pxa_timer,time    539                                 pxa_timer,timer3,32k_counter,timer0_1
678                         [X86-32] pit,hpet,tsc;    540                         [X86-32] pit,hpet,tsc;
679                                 scx200_hrt on     541                                 scx200_hrt on Geode; cyclone on IBM x440
680                         [MIPS] MIPS               542                         [MIPS] MIPS
681                         [PARISC] cr16             543                         [PARISC] cr16
682                         [S390] tod                544                         [S390] tod
683                         [SH] SuperH               545                         [SH] SuperH
684                         [SPARC64] tick            546                         [SPARC64] tick
685                         [X86-64] hpet,tsc         547                         [X86-64] hpet,tsc
686                                                   548 
687         clocksource.arm_arch_timer.evtstrm=       549         clocksource.arm_arch_timer.evtstrm=
688                         [ARM,ARM64,EARLY]      !! 550                         [ARM,ARM64]
689                         Format: <bool>            551                         Format: <bool>
690                         Enable/disable the eve    552                         Enable/disable the eventstream feature of the ARM
691                         architected timer so t    553                         architected timer so that code using WFE-based polling
692                         loops can be debugged     554                         loops can be debugged more effectively on production
693                         systems.                  555                         systems.
694                                                   556 
695         clocksource.verify_n_cpus= [KNL]       !! 557         clearcpuid=BITNUM [X86]
696                         Limit the number of CP !! 558                         Disable CPUID feature X for the kernel. See
697                         marked with CLOCK_SOUR !! 559                         arch/x86/include/asm/cpufeatures.h for the valid bit
698                         are marked unstable du !! 560                         numbers. Note the Linux specific bits are not necessarily
699                         A negative value says  !! 561                         stable over kernel options, but the vendor specific
700                         zero says not to check !! 562                         ones should be.
701                         nr_cpu_ids are silentl !! 563                         Also note that user programs calling CPUID directly
702                         The actual CPUs are ch !! 564                         or using the feature without checking anything
703                         no replacement if the  !! 565                         will still see it. This just prevents it from
704                                                !! 566                         being used by the kernel or shown in /proc/cpuinfo.
705         clocksource-wdtest.holdoff= [KNL]      !! 567                         Also note the kernel might malfunction if you disable
706                         Set the time in second !! 568                         some critical bits.
707                         watchdog test waits be << 
708                         Defaults to zero when  << 
709                         10 seconds when built  << 
710                                                   569 
711         cma=nn[MG]@[start[MG][-end[MG]]]          570         cma=nn[MG]@[start[MG][-end[MG]]]
712                         [KNL,CMA,EARLY]        !! 571                         [ARM,X86,KNL]
713                         Sets the size of kerne    572                         Sets the size of kernel global memory area for
714                         contiguous memory allo    573                         contiguous memory allocations and optionally the
715                         placement constraint b    574                         placement constraint by the physical address range of
716                         memory allocations. A     575                         memory allocations. A value of 0 disables CMA
717                         altogether. For more i    576                         altogether. For more information, see
718                         kernel/dma/contiguous. !! 577                         include/linux/dma-contiguous.h
719                                                << 
720         cma_pernuma=nn[MG]                     << 
721                         [KNL,CMA,EARLY]        << 
722                         Sets the size of kerne << 
723                         contiguous memory allo << 
724                         per-numa CMA altogethe << 
725                         specified, the default << 
726                         With per-numa CMA enab << 
727                         first try to allocate  << 
728                         which is located in no << 
729                         they will fallback to  << 
730                                                << 
731         numa_cma=<node>:nn[MG][,<node>:nn[MG]] << 
732                         [KNL,CMA,EARLY]        << 
733                         Sets the size of kerne << 
734                         contiguous memory allo << 
735                         area for the specified << 
736                                                << 
737                         With numa CMA enabled, << 
738                         first try to allocate  << 
739                         which is located in no << 
740                         they will fallback to  << 
741                                                   578 
742         cmo_free_hint=  [PPC] Format: { yes |     579         cmo_free_hint=  [PPC] Format: { yes | no }
743                         Specify whether pages     580                         Specify whether pages are marked as being inactive
744                         when they are freed.      581                         when they are freed.  This is used in CMO environments
745                         to determine OS memory    582                         to determine OS memory pressure for page stealing by
746                         a hypervisor.             583                         a hypervisor.
747                         Default: yes              584                         Default: yes
748                                                   585 
749         coherent_pool=nn[KMG]   [ARM,KNL,EARLY !! 586         coherent_pool=nn[KMG]   [ARM,KNL]
750                         Sets the size of memor    587                         Sets the size of memory pool for coherent, atomic dma
751                         allocations, by defaul    588                         allocations, by default set to 256K.
752                                                   589 
753         com20020=       [HW,NET] ARCnet - COM2    590         com20020=       [HW,NET] ARCnet - COM20020 chipset
754                         Format:                   591                         Format:
755                         <io>[,<irq>[,<nodeID>[    592                         <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
756                                                   593 
757         com90io=        [HW,NET] ARCnet - COM9    594         com90io=        [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
758                         Format: <io>[,<irq>]      595                         Format: <io>[,<irq>]
759                                                   596 
760         com90xx=        [HW,NET]                  597         com90xx=        [HW,NET]
761                         ARCnet - COM90xx chips    598                         ARCnet - COM90xx chipset (memory-mapped buffers)
762                         Format: <io>[,<irq>[,<    599                         Format: <io>[,<irq>[,<memstart>]]
763                                                   600 
764         condev=         [HW,S390] console devi    601         condev=         [HW,S390] console device
765         conmode=                                  602         conmode=
766                                                   603 
767         con3215_drop=   [S390,EARLY] 3215 cons << 
768                         Format: y|n|Y|N|1|0    << 
769                         When set to true, drop << 
770                         the console buffer is  << 
771                         operator using a 3270  << 
772                         x3270) does not have t << 
773                         console output to adva << 
774                         This leads to a much f << 
775                         terminal emulator is a << 
776                         emulator is used, this << 
777                                                << 
778         console=        [KNL] Output console d    604         console=        [KNL] Output console device and options.
779                                                   605 
780                 tty<n>  Use the virtual consol    606                 tty<n>  Use the virtual console device <n>.
781                                                   607 
782                 ttyS<n>[,options]                 608                 ttyS<n>[,options]
783                 ttyUSB0[,options]                 609                 ttyUSB0[,options]
784                         Use the specified seri    610                         Use the specified serial port.  The options are of
785                         the form "bbbbpnf", wh    611                         the form "bbbbpnf", where "bbbb" is the baud rate,
786                         "p" is parity ("n", "o    612                         "p" is parity ("n", "o", or "e"), "n" is number of
787                         bits, and "f" is flow     613                         bits, and "f" is flow control ("r" for RTS or
788                         omit it).  Default is     614                         omit it).  Default is "9600n8".
789                                                   615 
790                         See Documentation/admi    616                         See Documentation/admin-guide/serial-console.rst for more
791                         information.  See         617                         information.  See
792                         Documentation/networki !! 618                         Documentation/networking/netconsole.txt for an
793                         alternative.              619                         alternative.
794                                                   620 
795                 <DEVNAME>:<n>.<n>[,options]    << 
796                         Use the specified seri << 
797                         The addressing uses DE << 
798                         device, followed by th << 
799                         and the serial port in << 
800                         as documented for the  << 
801                                                << 
802                         The mapping of the ser << 
803                         can be viewed with:    << 
804                                                << 
805                         $ ls -d /sys/bus/seria << 
806                         /sys/bus/serial-base/d << 
807                                                << 
808                         In the above example,  << 
809                         console=00:04:0.0. Not << 
810                         way will only get adde << 
811                         is ready. The use of a << 
812                         the console may be des << 
813                                                << 
814                 uart[8250],io,<addr>[,options]    621                 uart[8250],io,<addr>[,options]
815                 uart[8250],mmio,<addr>[,option    622                 uart[8250],mmio,<addr>[,options]
816                 uart[8250],mmio16,<addr>[,opti    623                 uart[8250],mmio16,<addr>[,options]
817                 uart[8250],mmio32,<addr>[,opti    624                 uart[8250],mmio32,<addr>[,options]
818                 uart[8250],0x<addr>[,options]     625                 uart[8250],0x<addr>[,options]
819                         Start an early, polled    626                         Start an early, polled-mode console on the 8250/16550
820                         UART at the specified     627                         UART at the specified I/O port or MMIO address,
821                         switching to the match    628                         switching to the matching ttyS device later.
822                         MMIO inter-register ad    629                         MMIO inter-register address stride is either 8-bit
823                         (mmio), 16-bit (mmio16    630                         (mmio), 16-bit (mmio16), or 32-bit (mmio32).
824                         If none of [io|mmio|mm    631                         If none of [io|mmio|mmio16|mmio32], <addr> is assumed
825                         to be equivalent to 'm    632                         to be equivalent to 'mmio'. 'options' are specified in
826                         the same format descri    633                         the same format described for ttyS above; if unspecified,
827                         the h/w is not re-init    634                         the h/w is not re-initialized.
828                                                   635 
829                 hvc<n>  Use the hypervisor con    636                 hvc<n>  Use the hypervisor console device <n>. This is for
830                         both Xen and PowerPC h    637                         both Xen and PowerPC hypervisors.
831                                                   638 
832                 { null | "" }                  << 
833                         Use to disable console << 
834                         console messages disca << 
835                         This must be the only  << 
836                         kernel command line.   << 
837                                                << 
838                 If the device connected to the    639                 If the device connected to the port is not a TTY but a braille
839                 device, prepend "brl," before     640                 device, prepend "brl," before the device type, for instance
840                         console=brl,ttyS0         641                         console=brl,ttyS0
841                 For now, only VisioBraille is     642                 For now, only VisioBraille is supported.
842                                                   643 
843         console_msg_format=                       644         console_msg_format=
844                         [KNL] Change console m    645                         [KNL] Change console messages format
845                 default                           646                 default
846                         By default we print me    647                         By default we print messages on consoles in
847                         "[time stamp] text\n"     648                         "[time stamp] text\n" format (time stamp may not be
848                         printed, depending on     649                         printed, depending on CONFIG_PRINTK_TIME or
849                         `printk_time' param).     650                         `printk_time' param).
850                 syslog                            651                 syslog
851                         Switch to syslog forma    652                         Switch to syslog format: "<%u>[time stamp] text\n"
852                         IOW, each message will    653                         IOW, each message will have a facility and loglevel
853                         prefix. The format is     654                         prefix. The format is similar to one used by syslog()
854                         syscall, or to executi    655                         syscall, or to executing "dmesg -S --raw" or to reading
855                         from /proc/kmsg.          656                         from /proc/kmsg.
856                                                   657 
857         consoleblank=   [KNL] The console blan    658         consoleblank=   [KNL] The console blank (screen saver) timeout in
858                         seconds. A value of 0     659                         seconds. A value of 0 disables the blank timer.
859                         Defaults to 0.            660                         Defaults to 0.
860                                                   661 
861         coredump_filter=                          662         coredump_filter=
862                         [KNL] Change the defau    663                         [KNL] Change the default value for
863                         /proc/<pid>/coredump_f    664                         /proc/<pid>/coredump_filter.
864                         See also Documentation !! 665                         See also Documentation/filesystems/proc.txt.
865                                                   666 
866         coresight_cpu_debug.enable                667         coresight_cpu_debug.enable
867                         [ARM,ARM64]               668                         [ARM,ARM64]
868                         Format: <bool>            669                         Format: <bool>
869                         Enable/disable the CPU    670                         Enable/disable the CPU sampling based debugging.
870                         0: default value, disa    671                         0: default value, disable debugging
871                         1: enable debugging at    672                         1: enable debugging at boot time
872                                                   673 
873         cpcihp_generic= [HW,PCI] Generic port  << 
874                         Format:                << 
875                         <first_slot>,<last_slo << 
876                                                << 
877         cpuidle.off=1   [CPU_IDLE]                674         cpuidle.off=1   [CPU_IDLE]
878                         disable the cpuidle su    675                         disable the cpuidle sub-system
879                                                   676 
880         cpuidle.governor=                      << 
881                         [CPU_IDLE] Name of the << 
882                                                << 
883         cpufreq.off=1   [CPU_FREQ]                677         cpufreq.off=1   [CPU_FREQ]
884                         disable the cpufreq su    678                         disable the cpufreq sub-system
885                                                   679 
886         cpufreq.default_governor=              << 
887                         [CPU_FREQ] Name of the << 
888                         policy to use. This go << 
889                         kernel before the cpuf << 
890                                                << 
891         cpu_init_udelay=N                         680         cpu_init_udelay=N
892                         [X86,EARLY] Delay for  !! 681                         [X86] Delay for N microsec between assert and de-assert
893                         of APIC INIT to start     682                         of APIC INIT to start processors.  This delay occurs
894                         on every CPU online, s    683                         on every CPU online, such as boot, and resume from suspend.
895                         Default: 10000            684                         Default: 10000
896                                                   685 
897         cpuhp.parallel=                        !! 686         cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
898                         [SMP] Enable/disable p !! 687                         Format:
899                         Format: <bool>         !! 688                         <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
900                         Default is enabled if  << 
901                         the parameter has no e << 
902                                                << 
903         crash_kexec_post_notifiers             << 
904                         Run kdump after runnin << 
905                         kmsg. This only for th << 
906                         succeeds in any situat << 
907                         Note that this also in << 
908                         because some panic not << 
909                         kernel more unstable.  << 
910                                                   689 
911         crashkernel=size[KMG][@offset[KMG]]       690         crashkernel=size[KMG][@offset[KMG]]
912                         [KNL,EARLY] Using kexe !! 691                         [KNL] Using kexec, Linux can switch to a 'crash kernel'
913                         upon panic. This param    692                         upon panic. This parameter reserves the physical
914                         memory region [offset,    693                         memory region [offset, offset + size] for that kernel
915                         image. If '@offset' is    694                         image. If '@offset' is omitted, then a suitable offset
916                         is selected automatica !! 695                         is selected automatically. Check
917                         [KNL, X86-64, ARM64, R !! 696                         Documentation/kdump/kdump.txt for further details.
918                         under 4G first, and fa << 
919                         4G when '@offset' hasn << 
920                         See Documentation/admi << 
921                                                   697 
922         crashkernel=range1:size1[,range2:size2    698         crashkernel=range1:size1[,range2:size2,...][@offset]
923                         [KNL] Same as above, b    699                         [KNL] Same as above, but depends on the memory
924                         in the running system.    700                         in the running system. The syntax of range is
925                         start-[end] where star    701                         start-[end] where start and end are both
926                         a memory unit (amount[    702                         a memory unit (amount[KMG]). See also
927                         Documentation/admin-gu !! 703                         Documentation/kdump/kdump.txt for an example.
928                                                   704 
929         crashkernel=size[KMG],high                705         crashkernel=size[KMG],high
930                         [KNL, X86-64, ARM64, R !! 706                         [KNL, x86_64] range could be above 4G. Allow kernel
931                         above 4G.              !! 707                         to allocate physical memory region from top, so could
932                         Allow kernel to alloca !! 708                         be above 4G if system have more than 4G ram installed.
933                         so could be above 4G i !! 709                         Otherwise memory region will be allocated below 4G, if
934                         installed. Otherwise m !! 710                         available.
935                         below 4G, if available << 
936                         It will be ignored if     711                         It will be ignored if crashkernel=X is specified.
937         crashkernel=size[KMG],low                 712         crashkernel=size[KMG],low
938                         [KNL, X86-64, ARM64, R !! 713                         [KNL, x86_64] range under 4G. When crashkernel=X,high
939                         When crashkernel=X,hig !! 714                         is passed, kernel could allocate physical memory region
940                         physical memory region !! 715                         above 4G, that cause second kernel crash on system
941                         crash on system that r !! 716                         that require some amount of low memory, e.g. swiotlb
942                         e.g. swiotlb requires  !! 717                         requires at least 64M+32K low memory, also enough extra
943                         enough extra low memor !! 718                         low memory is needed to make sure DMA buffers for 32-bit
944                         for 32-bit devices won !! 719                         devices won't run out. Kernel would try to allocate at
945                         default size of memory !! 720                         at least 256M below 4G automatically.
946                         size is platform depen !! 721                         This one let user to specify own low range under 4G
947                           --> x86: max(swiotlb << 
948                           --> arm64: 128MiB    << 
949                           --> riscv: 128MiB    << 
950                           --> loongarch: 128Mi << 
951                         This one lets the user << 
952                         for second kernel inst    722                         for second kernel instead.
953                         0: to disable low allo    723                         0: to disable low allocation.
954                         It will be ignored whe    724                         It will be ignored when crashkernel=X,high is not used
955                         or memory reserved is     725                         or memory reserved is below 4G.
956                                                   726 
957         cryptomgr.notests                         727         cryptomgr.notests
958                         [KNL] Disable crypto s    728                         [KNL] Disable crypto self-tests
959                                                   729 
960         cs89x0_dma=     [HW,NET]                  730         cs89x0_dma=     [HW,NET]
961                         Format: <dma>             731                         Format: <dma>
962                                                   732 
963         cs89x0_media=   [HW,NET]                  733         cs89x0_media=   [HW,NET]
964                         Format: { rj45 | aui |    734                         Format: { rj45 | aui | bnc }
965                                                   735 
966         csdlock_debug=  [KNL] Enable or disabl << 
967                         function call handling << 
968                         additional debug data  << 
969                         in case a hanging CPU  << 
970                         CPU is pinged again in << 
971                         the hang situation.  T << 
972                         option depends on the  << 
973                         Kconfig option.        << 
974                                                << 
975         dasd=           [HW,NET]                  736         dasd=           [HW,NET]
976                         See header of drivers/    737                         See header of drivers/s390/block/dasd_devmap.c.
977                                                   738 
978         db9.dev[2|3]=   [HW,JOY] Multisystem j    739         db9.dev[2|3]=   [HW,JOY] Multisystem joystick support via parallel port
979                         (one device per port)     740                         (one device per port)
980                         Format: <port#>,<type>    741                         Format: <port#>,<type>
981                         See also Documentation    742                         See also Documentation/input/devices/joystick-parport.rst
982                                                   743 
983         debug           [KNL,EARLY] Enable ker !! 744         ddebug_query=   [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
                                                   >> 745                         time. See
                                                   >> 746                         Documentation/admin-guide/dynamic-debug-howto.rst for
                                                   >> 747                         details.  Deprecated, see dyndbg.
984                                                   748 
985         debug_boot_weak_hash                   !! 749         debug           [KNL] Enable kernel debugging (events log level).
986                         [KNL,EARLY] Enable pri << 
987                         boot sequence.  If ena << 
988                         of siphash to hash poi << 
989                         seeing instances of '( << 
990                         value (hashed pointer) << 
991                         insecure, please do no << 
992                                                   750 
993         debug_locks_verbose=                      751         debug_locks_verbose=
994                         [KNL] verbose locking  !! 752                         [KNL] verbose self-tests
995                         Format: <int>          !! 753                         Format=<0|1>
996                         Print debugging info w    754                         Print debugging info while doing the locking API
997                         self-tests.               755                         self-tests.
998                         Bitmask for the variou !! 756                         We default to 0 (no extra messages), setting it to
999                         (no extra messages), s !! 757                         1 will print _a lot_ more information - normally
1000                         will print _a_lot_ mo !! 758                         only useful to kernel developers.
1001                         useful to lockdep dev !! 759 
                                                   >> 760         debug_objects   [KNL] Enable object debugging
1002                                                  761 
1003         debug_objects   [KNL,EARLY] Enable ob !! 762         no_debug_objects
                                                   >> 763                         [KNL] Disable object debugging
1004                                                  764 
1005         debug_guardpage_minorder=                765         debug_guardpage_minorder=
1006                         [KNL,EARLY] When CONF !! 766                         [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
1007                         parameter allows cont    767                         parameter allows control of the order of pages that will
1008                         be intentionally kept    768                         be intentionally kept free (and hence protected) by the
1009                         buddy allocator. Bigg    769                         buddy allocator. Bigger value increase the probability
1010                         of catching random me    770                         of catching random memory corruption, but reduce the
1011                         amount of memory for     771                         amount of memory for normal system use. The maximum
1012                         possible value is MAX !! 772                         possible value is MAX_ORDER/2.  Setting this parameter
1013                         parameter to 1 or 2 s !! 773                         to 1 or 2 should be enough to identify most random
1014                         random memory corrupt !! 774                         memory corruption problems caused by bugs in kernel or
1015                         kernel or driver code !! 775                         driver code when a CPU writes to (or reads from) a
1016                         from) a random memory !! 776                         random memory location. Note that there exists a class
1017                         a class of memory cor !! 777                         of memory corruptions problems caused by buggy H/W or
1018                         H/W or F/W or by driv !! 778                         F/W or by drivers badly programing DMA (basically when
1019                         (basically when memor !! 779                         memory is written at bus level and the CPU MMU is
1020                         CPU MMU is bypassed)  !! 780                         bypassed) which are not detectable by
1021                         CONFIG_DEBUG_PAGEALLO !! 781                         CONFIG_DEBUG_PAGEALLOC, hence this option will not help
1022                         help tracking down th !! 782                         tracking down these problems.
1023                                                  783 
1024         debug_pagealloc=                         784         debug_pagealloc=
1025                         [KNL,EARLY] When CONF !! 785                         [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
1026                         enables the feature a !! 786                         parameter enables the feature at boot time. In
1027                         disabled and the syst !! 787                         default, it is disabled. We can avoid allocating huge
1028                         kernel built without  !! 788                         chunk of memory for debug pagealloc if we don't enable
1029                         Note: to get most of  !! 789                         it at boot time and the system will work mostly same
1030                         useful to also enable !! 790                         with the kernel built without CONFIG_DEBUG_PAGEALLOC.
1031                         on: enable the featur    791                         on: enable the feature
1032                                                  792 
1033         debugfs=        [KNL,EARLY] This para << 
1034                         userspace and debugfs << 
1035                         Format: { on, no-moun << 
1036                         on:     All functions << 
1037                         no-mount:             << 
1038                                 Filesystem is << 
1039                                 access APIs a << 
1040                                 its content.  << 
1041                         off:    Filesystem is << 
1042                                 get a -EPERM  << 
1043                                 or directorie << 
1044                                 This is equiv << 
1045                                 debugfs was n << 
1046                         Default value is set  << 
1047                                               << 
1048         debugpat        [X86] Enable PAT debu    793         debugpat        [X86] Enable PAT debugging
1049                                                  794 
1050         default_hugepagesz=                   !! 795         decnet.addr=    [HW,NET]
1051                         [HW] The size of the  !! 796                         Format: <area>[,<node>]
1052                         the size represented  !! 797                         See also Documentation/networking/decnet.txt.
1053                         APIs.  In addition, t << 
1054                         used for shmget(), mm << 
1055                         filesystems.  If not  << 
1056                         architecture's defaul << 
1057                         sizes are architectur << 
1058                         Documentation/admin-g << 
1059                         Format: size[KMG]     << 
1060                                               << 
1061         deferred_probe_timeout=               << 
1062                         [KNL] Debugging optio << 
1063                         deferred probe to giv << 
1064                         probe. Only specific  << 
1065                         drivers) that have op << 
1066                         of 0 will timeout at  << 
1067                         out hasn't expired, i << 
1068                         successful driver reg << 
1069                         dump out devices stil << 
1070                         retrying.             << 
1071                                               << 
1072         delayacct       [KNL] Enable per-task << 
1073                                               << 
1074         dell_smm_hwmon.ignore_dmi=            << 
1075                         [HW] Continue probing << 
1076                         indicates that the dr << 
1077                         hardware.             << 
1078                                               << 
1079         dell_smm_hwmon.force=                 << 
1080                         [HW] Activate driver  << 
1081                         not match list of sup << 
1082                         blacklisted features. << 
1083                                               << 
1084         dell_smm_hwmon.power_status=          << 
1085                         [HW] Report power sta << 
1086                         (disabled by default) << 
1087                                                  798 
1088         dell_smm_hwmon.restricted=            !! 799         default_hugepagesz=
1089                         [HW] Allow controllin !! 800                         [same as hugepagesz=] The size of the default
1090                         capability is set.    !! 801                         HugeTLB page size. This is the size represented by
1091                                               !! 802                         the legacy /proc/ hugepages APIs, used for SHM, and
1092         dell_smm_hwmon.fan_mult=              !! 803                         default size when mounting hugetlbfs filesystems.
1093                         [HW] Factor to multip !! 804                         Defaults to the default architecture's huge page size
1094                                               !! 805                         if not specified.
1095         dell_smm_hwmon.fan_max=               << 
1096                         [HW] Maximum configur << 
1097                                               << 
1098         dfltcc=         [HW,S390]             << 
1099                         Format: { on | off |  << 
1100                         on:       s390 zlib h << 
1101                                   level 1 and << 
1102                         off:      No s390 zli << 
1103                         def_only: s390 zlib h << 
1104                                   only (compr << 
1105                         inf_only: s390 zlib h << 
1106                                   only (decom << 
1107                         always:   Same as 'on << 
1108                                   level alway << 
1109                                                  806 
1110         dhash_entries=  [KNL]                    807         dhash_entries=  [KNL]
1111                         Set number of hash bu    808                         Set number of hash buckets for dentry cache.
1112                                                  809 
1113         disable_1tb_segments [PPC,EARLY]      !! 810         disable_1tb_segments [PPC]
1114                         Disables the use of 1    811                         Disables the use of 1TB hash page table segments. This
1115                         causes the kernel to     812                         causes the kernel to fall back to 256MB segments which
1116                         can be useful when de    813                         can be useful when debugging issues that require an SLB
1117                         miss to occur.           814                         miss to occur.
1118                                                  815 
1119         disable=        [IPV6]                   816         disable=        [IPV6]
1120                         See Documentation/net !! 817                         See Documentation/networking/ipv6.txt.
1121                                                  818 
1122         disable_radix   [PPC,EARLY]           !! 819         disable_radix   [PPC]
1123                         Disable RADIX MMU mod    820                         Disable RADIX MMU mode on POWER9
1124                                                  821 
1125         disable_tlbie   [PPC]                 !! 822         disable_cpu_apicid= [X86,APIC,SMP]
1126                         Disable TLBIE instruc !! 823                         Format: <int>
1127                         with KVM, with HASH M !! 824                         The number of initial APIC ID for the
                                                   >> 825                         corresponding CPU to be disabled at boot,
                                                   >> 826                         mostly used for the kdump 2nd kernel to
                                                   >> 827                         disable BSP to wake up multiple CPUs without
                                                   >> 828                         causing system reset or hang due to sending
                                                   >> 829                         INIT from AP to BSP.
1128                                                  830 
1129         disable_ddw     [PPC/PSERIES,EARLY]   !! 831         disable_ddw     [PPC/PSERIES]
1130                         Disable Dynamic DMA W !! 832                         Disable Dynamic DMA Window support. Use this if
1131                         to workaround buggy f    833                         to workaround buggy firmware.
1132                                                  834 
1133         disable_ipv6=   [IPV6]                   835         disable_ipv6=   [IPV6]
1134                         See Documentation/net !! 836                         See Documentation/networking/ipv6.txt.
1135                                                  837 
1136         disable_mtrr_cleanup [X86,EARLY]      !! 838         disable_mtrr_cleanup [X86]
1137                         The kernel tries to a    839                         The kernel tries to adjust MTRR layout from continuous
1138                         to discrete, to make     840                         to discrete, to make X server driver able to add WB
1139                         entry later. This par    841                         entry later. This parameter disables that.
1140                                                  842 
1141         disable_mtrr_trim [X86, Intel and AMD !! 843         disable_mtrr_trim [X86, Intel and AMD only]
1142                         By default the kernel    844                         By default the kernel will trim any uncacheable
1143                         memory out of your av    845                         memory out of your available memory pool based on
1144                         MTRR settings.  This     846                         MTRR settings.  This parameter disables that behavior,
1145                         possibly causing your    847                         possibly causing your machine to run very slowly.
1146                                                  848 
1147         disable_timer_pin_1 [X86,EARLY]       !! 849         disable_timer_pin_1 [X86]
1148                         Disable PIN 1 of APIC    850                         Disable PIN 1 of APIC timer
1149                         Can be useful to work    851                         Can be useful to work around chipset bugs.
1150                                                  852 
1151         dis_ucode_ldr   [X86] Disable the mic    853         dis_ucode_ldr   [X86] Disable the microcode loader.
1152                                                  854 
1153         dma_debug=off   If the kernel is comp    855         dma_debug=off   If the kernel is compiled with DMA_API_DEBUG support,
1154                         this option disables     856                         this option disables the debugging code at boot.
1155                                                  857 
1156         dma_debug_entries=<number>               858         dma_debug_entries=<number>
1157                         This option allows to    859                         This option allows to tune the number of preallocated
1158                         entries for DMA-API d    860                         entries for DMA-API debugging code. One entry is
1159                         required per DMA-API     861                         required per DMA-API allocation. Use this if the
1160                         DMA-API debugging cod    862                         DMA-API debugging code disables itself because the
1161                         architectural default    863                         architectural default is too low.
1162                                                  864 
1163         dma_debug_driver=<driver_name>           865         dma_debug_driver=<driver_name>
1164                         With this option the     866                         With this option the DMA-API debugging driver
1165                         filter feature can be    867                         filter feature can be enabled at boot time. Just
1166                         pass the driver to fi    868                         pass the driver to filter for as the parameter.
1167                         The filter can be dis    869                         The filter can be disabled or changed to another
1168                         driver later using sy    870                         driver later using sysfs.
1169                                                  871 
1170         reg_file_data_sampling=               << 
1171                         [X86] Controls mitiga << 
1172                         Sampling (RFDS) vulne << 
1173                         vulnerability which m << 
1174                         kernel data values pr << 
1175                         registers, vector reg << 
1176                         RFDS only affects Int << 
1177                                               << 
1178                         on:     Turns ON the  << 
1179                         off:    Turns OFF the << 
1180                                               << 
1181                         This parameter overri << 
1182                         by CONFIG_MITIGATION_ << 
1183                         disabled when other V << 
1184                         are enabled. In order << 
1185                         VERW based mitigation << 
1186                                               << 
1187                         For details see:      << 
1188                         Documentation/admin-g << 
1189                                               << 
1190         driver_async_probe=  [KNL]            << 
1191                         List of driver names  << 
1192                         matches with all driv << 
1193                         rest of the listed dr << 
1194                         match the *.          << 
1195                         Format: <driver_name1 << 
1196                                               << 
1197         drm.edid_firmware=[<connector>:]<file    872         drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1198                         Broken monitors, grap    873                         Broken monitors, graphic adapters, KVMs and EDIDless
1199                         panels may send no or    874                         panels may send no or incorrect EDID data sets.
1200                         This parameter allows    875                         This parameter allows to specify an EDID data sets
1201                         in the /lib/firmware     876                         in the /lib/firmware directory that are used instead.
1202                         An EDID data set will !! 877                         Generic built-in EDID data sets are used, if one of
1203                         connector, if its nam !! 878                         edid/1024x768.bin, edid/1280x1024.bin,
1204                         the EDID name. Each c !! 879                         edid/1680x1050.bin, or edid/1920x1080.bin is given
1205                         data set by separatin !! 880                         and no file with the same name exists. Details and
                                                   >> 881                         instructions how to build your own EDID data are
                                                   >> 882                         available in Documentation/EDID/HOWTO.txt. An EDID
                                                   >> 883                         data set will only be used for a particular connector,
                                                   >> 884                         if its name and a colon are prepended to the EDID
                                                   >> 885                         name. Each connector may use a unique EDID data
                                                   >> 886                         set by separating the files with a comma.  An EDID
1206                         data set with no conn    887                         data set with no connector name will be used for
1207                         any connectors not ex    888                         any connectors not explicitly specified.
1208                                                  889 
1209         dscc4.setup=    [NET]                    890         dscc4.setup=    [NET]
1210                                                  891 
1211         dt_cpu_ftrs=    [PPC,EARLY]           !! 892         dt_cpu_ftrs=    [PPC]
1212                         Format: {"off" | "kno    893                         Format: {"off" | "known"}
1213                         Control how the dt_cp    894                         Control how the dt_cpu_ftrs device-tree binding is
1214                         used for CPU feature     895                         used for CPU feature discovery and setup (if it
1215                         exists).                 896                         exists).
1216                         off: Do not use it, f    897                         off: Do not use it, fall back to legacy cpu table.
1217                         known: Do not pass th    898                         known: Do not pass through unknown features to guests
1218                         or userspace, only th    899                         or userspace, only those that the kernel is aware of.
1219                                                  900 
1220         dump_apple_properties   [X86]            901         dump_apple_properties   [X86]
1221                         Dump name and content    902                         Dump name and content of EFI device properties on
1222                         x86 Macs.  Useful for    903                         x86 Macs.  Useful for driver authors to determine
1223                         what data is availabl    904                         what data is available or for reverse-engineering.
1224                                                  905 
1225         dyndbg[="val"]          [KNL,DYNAMIC_    906         dyndbg[="val"]          [KNL,DYNAMIC_DEBUG]
1226         <module>.dyndbg[="val"]               !! 907         module.dyndbg[="val"]
1227                         Enable debug messages    908                         Enable debug messages at boot time.  See
1228                         Documentation/admin-g    909                         Documentation/admin-guide/dynamic-debug-howto.rst
1229                         for details.             910                         for details.
1230                                                  911 
1231         early_ioremap_debug [KNL,EARLY]       !! 912         nompx           [X86] Disables Intel Memory Protection Extensions.
                                                   >> 913                         See Documentation/x86/intel_mpx.txt for more
                                                   >> 914                         information about the feature.
                                                   >> 915 
                                                   >> 916         nopku           [X86] Disable Memory Protection Keys CPU feature found
                                                   >> 917                         in some Intel CPUs.
                                                   >> 918 
                                                   >> 919         module.async_probe [KNL]
                                                   >> 920                         Enable asynchronous probe on this module.
                                                   >> 921 
                                                   >> 922         early_ioremap_debug [KNL]
1232                         Enable debug messages    923                         Enable debug messages in early_ioremap support. This
1233                         is useful for trackin    924                         is useful for tracking down temporary early mappings
1234                         which are not unmappe    925                         which are not unmapped.
1235                                                  926 
1236         earlycon=       [KNL,EARLY] Output ea !! 927         earlycon=       [KNL] Output early console device and options.
                                                   >> 928 
                                                   >> 929                         [ARM64] The early console is determined by the
                                                   >> 930                         stdout-path property in device tree's chosen node,
                                                   >> 931                         or determined by the ACPI SPCR table.
1237                                                  932 
1238                         When used with no opt !! 933                         [X86] When used with no options the early console is
1239                         determined by stdout- !! 934                         determined by the ACPI SPCR table.
1240                         chosen node or the AC << 
1241                         the platform.         << 
1242                                                  935 
1243                 cdns,<addr>[,options]            936                 cdns,<addr>[,options]
1244                         Start an early, polle    937                         Start an early, polled-mode console on a Cadence
1245                         (xuartps) serial port    938                         (xuartps) serial port at the specified address. Only
1246                         supported option is b    939                         supported option is baud rate. If baud rate is not
1247                         specified, the serial    940                         specified, the serial port must already be setup and
1248                         configured.              941                         configured.
1249                                                  942 
1250                 uart[8250],io,<addr>[,options !! 943                 uart[8250],io,<addr>[,options]
1251                 uart[8250],mmio,<addr>[,optio !! 944                 uart[8250],mmio,<addr>[,options]
1252                 uart[8250],mmio32,<addr>[,opt !! 945                 uart[8250],mmio32,<addr>[,options]
1253                 uart[8250],mmio32be,<addr>[,o !! 946                 uart[8250],mmio32be,<addr>[,options]
1254                 uart[8250],0x<addr>[,options]    947                 uart[8250],0x<addr>[,options]
1255                         Start an early, polle    948                         Start an early, polled-mode console on the 8250/16550
1256                         UART at the specified    949                         UART at the specified I/O port or MMIO address.
1257                         MMIO inter-register a    950                         MMIO inter-register address stride is either 8-bit
1258                         (mmio) or 32-bit (mmi    951                         (mmio) or 32-bit (mmio32 or mmio32be).
1259                         If none of [io|mmio|m    952                         If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1260                         to be equivalent to '    953                         to be equivalent to 'mmio'. 'options' are specified
1261                         in the same format de    954                         in the same format described for "console=ttyS<n>"; if
1262                         unspecified, the h/w  !! 955                         unspecified, the h/w is not initialized.
1263                         the uart clock freque << 
1264                         to 'BASE_BAUD' * 16.  << 
1265                                                  956 
1266                 pl011,<addr>                     957                 pl011,<addr>
1267                 pl011,mmio32,<addr>              958                 pl011,mmio32,<addr>
1268                         Start an early, polle    959                         Start an early, polled-mode console on a pl011 serial
1269                         port at the specified    960                         port at the specified address. The pl011 serial port
1270                         must already be setup    961                         must already be setup and configured. Options are not
1271                         yet supported.  If 'm    962                         yet supported.  If 'mmio32' is specified, then only
1272                         the driver will use o    963                         the driver will use only 32-bit accessors to read/write
1273                         the device registers.    964                         the device registers.
1274                                                  965 
1275                 liteuart,<addr>               << 
1276                         Start an early consol << 
1277                         specified address. Th << 
1278                         setup and configured. << 
1279                                               << 
1280                 meson,<addr>                     966                 meson,<addr>
1281                         Start an early, polle    967                         Start an early, polled-mode console on a meson serial
1282                         port at the specified    968                         port at the specified address. The serial port must
1283                         already be setup and     969                         already be setup and configured. Options are not yet
1284                         supported.               970                         supported.
1285                                                  971 
1286                 msm_serial,<addr>                972                 msm_serial,<addr>
1287                         Start an early, polle    973                         Start an early, polled-mode console on an msm serial
1288                         port at the specified    974                         port at the specified address. The serial port
1289                         must already be setup    975                         must already be setup and configured. Options are not
1290                         yet supported.           976                         yet supported.
1291                                                  977 
1292                 msm_serial_dm,<addr>             978                 msm_serial_dm,<addr>
1293                         Start an early, polle    979                         Start an early, polled-mode console on an msm serial
1294                         dm port at the specif    980                         dm port at the specified address. The serial port
1295                         must already be setup    981                         must already be setup and configured. Options are not
1296                         yet supported.           982                         yet supported.
1297                                                  983 
1298                 owl,<addr>                       984                 owl,<addr>
1299                         Start an early, polle    985                         Start an early, polled-mode console on a serial port
1300                         of an Actions Semi So    986                         of an Actions Semi SoC, such as S500 or S900, at the
1301                         specified address. Th    987                         specified address. The serial port must already be
1302                         setup and configured.    988                         setup and configured. Options are not yet supported.
1303                                                  989 
1304                 rda,<addr>                    << 
1305                         Start an early, polle << 
1306                         of an RDA Micro SoC,  << 
1307                         specified address. Th << 
1308                         setup and configured. << 
1309                                               << 
1310                 sbi                           << 
1311                         Use RISC-V SBI (Super << 
1312                         console.              << 
1313                                               << 
1314                 smh     Use ARM semihosting c    990                 smh     Use ARM semihosting calls for early console.
1315                                                  991 
1316                 s3c2410,<addr>                   992                 s3c2410,<addr>
1317                 s3c2412,<addr>                   993                 s3c2412,<addr>
1318                 s3c2440,<addr>                   994                 s3c2440,<addr>
1319                 s3c6400,<addr>                   995                 s3c6400,<addr>
1320                 s5pv210,<addr>                   996                 s5pv210,<addr>
1321                 exynos4210,<addr>                997                 exynos4210,<addr>
1322                         Use early console pro    998                         Use early console provided by serial driver available
1323                         on Samsung SoCs, requ    999                         on Samsung SoCs, requires selecting proper type and
1324                         a correct base addres    1000                         a correct base address of the selected UART port. The
1325                         serial port must alre    1001                         serial port must already be setup and configured.
1326                         Options are not yet s    1002                         Options are not yet supported.
1327                                                  1003 
1328                 lantiq,<addr>                    1004                 lantiq,<addr>
1329                         Start an early, polle    1005                         Start an early, polled-mode console on a lantiq serial
1330                         (lqasc) port at the s    1006                         (lqasc) port at the specified address. The serial port
1331                         must already be setup    1007                         must already be setup and configured. Options are not
1332                         yet supported.           1008                         yet supported.
1333                                                  1009 
1334                 lpuart,<addr>                    1010                 lpuart,<addr>
1335                 lpuart32,<addr>                  1011                 lpuart32,<addr>
1336                         Use early console pro    1012                         Use early console provided by Freescale LP UART driver
1337                         found on Freescale Vy    1013                         found on Freescale Vybrid and QorIQ LS1021A processors.
1338                         A valid base address     1014                         A valid base address must be provided, and the serial
1339                         port must already be     1015                         port must already be setup and configured.
1340                                                  1016 
1341                 ec_imx21,<addr>               << 
1342                 ec_imx6q,<addr>               << 
1343                         Start an early, polle << 
1344                         Freescale i.MX UART a << 
1345                         must already be setup << 
1346                                               << 
1347                 ar3700_uart,<addr>               1017                 ar3700_uart,<addr>
1348                         Start an early, polle    1018                         Start an early, polled-mode console on the
1349                         Armada 3700 serial po    1019                         Armada 3700 serial port at the specified
1350                         address. The serial p    1020                         address. The serial port must already be setup
1351                         and configured. Optio    1021                         and configured. Options are not yet supported.
1352                                                  1022 
1353                 qcom_geni,<addr>                 1023                 qcom_geni,<addr>
1354                         Start an early, polle    1024                         Start an early, polled-mode console on a Qualcomm
1355                         Generic Interface (GE    1025                         Generic Interface (GENI) based serial port at the
1356                         specified address. Th    1026                         specified address. The serial port must already be
1357                         setup and configured.    1027                         setup and configured. Options are not yet supported.
1358                                                  1028 
1359                 efifb,[options]               !! 1029         earlyprintk=    [X86,SH,ARM,M68k,S390]
1360                         Start an early, unacc << 
1361                         memory mapped framebu << 
1362                         coherent non-x86 syst << 
1363                         the framebuffer, pass << 
1364                         mapped with the corre << 
1365                                               << 
1366                 linflex,<addr>                << 
1367                         Use early console pro << 
1368                         serial driver for NXP << 
1369                         address must be provi << 
1370                         already be setup and  << 
1371                                               << 
1372         earlyprintk=    [X86,SH,ARM,M68k,S390 << 
1373                         earlyprintk=vga          1030                         earlyprintk=vga
                                                   >> 1031                         earlyprintk=efi
1374                         earlyprintk=sclp         1032                         earlyprintk=sclp
1375                         earlyprintk=xen          1033                         earlyprintk=xen
1376                         earlyprintk=serial[,t    1034                         earlyprintk=serial[,ttySn[,baudrate]]
1377                         earlyprintk=serial[,0    1035                         earlyprintk=serial[,0x...[,baudrate]]
1378                         earlyprintk=ttySn[,ba    1036                         earlyprintk=ttySn[,baudrate]
1379                         earlyprintk=dbgp[debu    1037                         earlyprintk=dbgp[debugController#]
1380                         earlyprintk=pciserial !! 1038                         earlyprintk=pciserial,bus:device.function[,baudrate]
1381                         earlyprintk=xdbc[xhci    1039                         earlyprintk=xdbc[xhciController#]
1382                         earlyprintk=bios      << 
1383                                                  1040 
1384                         earlyprintk is useful    1041                         earlyprintk is useful when the kernel crashes before
1385                         the normal console is    1042                         the normal console is initialized. It is not enabled by
1386                         default because it ha    1043                         default because it has some cosmetic problems.
1387                                                  1044 
1388                         Append ",keep" to not    1045                         Append ",keep" to not disable it when the real console
1389                         takes over.              1046                         takes over.
1390                                                  1047 
1391                         Only one of vga, seri !! 1048                         Only one of vga, efi, serial, or usb debug port can
1392                         be used at a time.       1049                         be used at a time.
1393                                                  1050 
1394                         Currently only ttyS0     1051                         Currently only ttyS0 and ttyS1 may be specified by
1395                         name.  Other I/O port    1052                         name.  Other I/O ports may be explicitly specified
1396                         on some architectures    1053                         on some architectures (x86 and arm at least) by
1397                         replacing ttySn with     1054                         replacing ttySn with an I/O port address, like this:
1398                                 earlyprintk=s    1055                                 earlyprintk=serial,0x1008,115200
1399                         You can find the port    1056                         You can find the port for a given device in
1400                         /proc/tty/driver/seri    1057                         /proc/tty/driver/serial:
1401                                 2: uart:ST166    1058                                 2: uart:ST16650V2 port:00001008 irq:18 ...
1402                                                  1059 
1403                         Interaction with the     1060                         Interaction with the standard serial driver is not
1404                         very good.               1061                         very good.
1405                                                  1062 
1406                         The VGA output is eve !! 1063                         The VGA and EFI output is eventually overwritten by
1407                         the real console.        1064                         the real console.
1408                                                  1065 
1409                         The xen option can on !! 1066                         The xen output can only be used by Xen PV guests.
1410                                                  1067 
1411                         The sclp output can o    1068                         The sclp output can only be used on s390.
1412                                                  1069 
1413                         The bios output can o << 
1414                                               << 
1415                         The optional "force"  << 
1416                         PCI device even when  << 
1417                         UART class.           << 
1418                                               << 
1419         edac_report=    [HW,EDAC] Control how    1070         edac_report=    [HW,EDAC] Control how to report EDAC event
1420                         Format: {"on" | "off"    1071                         Format: {"on" | "off" | "force"}
1421                         on: enable EDAC to re    1072                         on: enable EDAC to report H/W event. May be overridden
1422                         by other higher prior    1073                         by other higher priority error reporting module.
1423                         off: disable H/W even    1074                         off: disable H/W event reporting through EDAC.
1424                         force: enforce the us    1075                         force: enforce the use of EDAC to report H/W event.
1425                         default: on.             1076                         default: on.
1426                                                  1077 
                                                   >> 1078         ekgdboc=        [X86,KGDB] Allow early kernel console debugging
                                                   >> 1079                         ekgdboc=kbd
                                                   >> 1080 
                                                   >> 1081                         This is designed to be used in conjunction with
                                                   >> 1082                         the boot argument: earlyprintk=vga
                                                   >> 1083 
1427         edd=            [EDD]                    1084         edd=            [EDD]
1428                         Format: {"off" | "on"    1085                         Format: {"off" | "on" | "skip[mbr]"}
1429                                                  1086 
1430         efi=            [EFI,EARLY]           !! 1087         efi=            [EFI]
1431                         Format: { "debug", "d !! 1088                         Format: { "old_map", "nochunk", "noruntime", "debug" }
1432                                   "nochunk",  !! 1089                         old_map [X86-64]: switch to the old ioremap-based EFI
1433                                   "novamap",  !! 1090                         runtime services mapping. 32-bit still uses this one by
1434                         debug: enable misc de !! 1091                         default.
1435                         disable_early_pci_dma << 
1436                         PCI bridges while in  << 
1437                         nochunk: disable read    1092                         nochunk: disable reading files in "chunks" in the EFI
1438                         boot stub, as chunkin    1093                         boot stub, as chunking can cause problems with some
1439                         firmware implementati    1094                         firmware implementations.
1440                         noruntime : disable E    1095                         noruntime : disable EFI runtime services support
1441                         nosoftreserve: The EF !! 1096                         debug: enable misc debug output
1442                         attribute may cause t << 
1443                         memory range for a me << 
1444                         claim. Specify efi=no << 
1445                         reservation and treat << 
1446                         (i.e. EFI_CONVENTIONA << 
1447                         novamap: do not call  << 
1448                         no_disable_early_pci_ << 
1449                         on all PCI bridges wh << 
1450                                                  1097 
1451         efi_no_storage_paranoia [EFI,X86,EARL !! 1098         efi_no_storage_paranoia [EFI; X86]
1452                         Using this parameter     1099                         Using this parameter you can use more than 50% of
1453                         your efi variable sto    1100                         your efi variable storage. Use this parameter only if
1454                         you are really sure t    1101                         you are really sure that your UEFI does sane gc and
1455                         fulfills the spec oth    1102                         fulfills the spec otherwise your board may brick.
1456                                                  1103 
                                                   >> 1104         efi_fake_mem=   nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
                                                   >> 1105                         Add arbitrary attribute to specific memory range by
                                                   >> 1106                         updating original EFI memory map.
                                                   >> 1107                         Region of memory which aa attribute is added to is
                                                   >> 1108                         from ss to ss+nn.
                                                   >> 1109                         If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
                                                   >> 1110                         is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
                                                   >> 1111                         attribute is added to range 0x100000000-0x180000000 and
                                                   >> 1112                         0x10a0000000-0x1120000000.
                                                   >> 1113 
                                                   >> 1114                         Using this parameter you can do debugging of EFI memmap
                                                   >> 1115                         related feature. For example, you can do debugging of
                                                   >> 1116                         Address Range Mirroring feature even if your box
                                                   >> 1117                         doesn't support it.
                                                   >> 1118 
1457         efivar_ssdt=    [EFI; X86] Name of an    1119         efivar_ssdt=    [EFI; X86] Name of an EFI variable that contains an SSDT
1458                         that is to be dynamic    1120                         that is to be dynamically loaded by Linux. If there are
1459                         multiple variables wi    1121                         multiple variables with the same name but with different
1460                         vendor GUIDs, all of     1122                         vendor GUIDs, all of them will be loaded. See
1461                         Documentation/admin-g !! 1123                         Documentation/acpi/ssdt-overlays.txt for details.
1462                                                  1124 
1463                                                  1125 
1464         eisa_irq_edge=  [PARISC,HW]              1126         eisa_irq_edge=  [PARISC,HW]
1465                         See header of drivers    1127                         See header of drivers/parisc/eisa.c.
1466                                                  1128 
1467         ekgdboc=        [X86,KGDB,EARLY] Allo << 
1468                         Format: ekgdboc=kbd   << 
1469                                               << 
1470                         This is designed to b << 
1471                         the boot argument: ea << 
1472                                               << 
1473                         This parameter works  << 
1474                         but can only be used  << 
1475                         very early in the boo << 
1476                         via a serial port see << 
1477                                               << 
1478         elanfreq=       [X86-32]                 1129         elanfreq=       [X86-32]
1479                         See comment before fu    1130                         See comment before function elanfreq_setup() in
1480                         arch/x86/kernel/cpu/c    1131                         arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1481                                                  1132 
1482         elfcorehdr=[size[KMG]@]offset[KMG] [P !! 1133         elevator=       [IOSCHED]
                                                   >> 1134                         Format: {"cfq" | "deadline" | "noop"}
                                                   >> 1135                         See Documentation/block/cfq-iosched.txt and
                                                   >> 1136                         Documentation/block/deadline-iosched.txt for details.
                                                   >> 1137 
                                                   >> 1138         elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1483                         Specifies physical ad    1139                         Specifies physical address of start of kernel core
1484                         image elf header and     1140                         image elf header and optionally the size. Generally
1485                         kexec loader will pas    1141                         kexec loader will pass this option to capture kernel.
1486                         See Documentation/adm !! 1142                         See Documentation/kdump/kdump.txt for details.
1487                                                  1143 
1488         enable_mtrr_cleanup [X86,EARLY]       !! 1144         enable_mtrr_cleanup [X86]
1489                         The kernel tries to a    1145                         The kernel tries to adjust MTRR layout from continuous
1490                         to discrete, to make     1146                         to discrete, to make X server driver able to add WB
1491                         entry later. This par    1147                         entry later. This parameter enables that.
1492                                                  1148 
1493         enable_timer_pin_1 [X86]                 1149         enable_timer_pin_1 [X86]
1494                         Enable PIN 1 of APIC     1150                         Enable PIN 1 of APIC timer
1495                         Can be useful to work    1151                         Can be useful to work around chipset bugs
1496                         (in particular on som    1152                         (in particular on some ATI chipsets).
1497                         The kernel tries to s    1153                         The kernel tries to set a reasonable default.
1498                                                  1154 
1499         enforcing=      [SELINUX] Set initial !! 1155         enforcing       [SELINUX] Set initial enforcing status.
1500                         Format: {"0" | "1"}      1156                         Format: {"0" | "1"}
1501                         See security/selinux/    1157                         See security/selinux/Kconfig help text.
1502                         0 -- permissive (log     1158                         0 -- permissive (log only, no denials).
1503                         1 -- enforcing (deny     1159                         1 -- enforcing (deny and log).
1504                         Default value is 0.      1160                         Default value is 0.
1505                         Value can be changed  !! 1161                         Value can be changed at runtime via /selinux/enforce.
1506                         /sys/fs/selinux/enfor << 
1507                                                  1162 
1508         erst_disable    [ACPI]                   1163         erst_disable    [ACPI]
1509                         Disable Error Record     1164                         Disable Error Record Serialization Table (ERST)
1510                         support.                 1165                         support.
1511                                                  1166 
1512         ether=          [HW,NET] Ethernet car    1167         ether=          [HW,NET] Ethernet cards parameters
1513                         This option is obsole    1168                         This option is obsoleted by the "netdev=" option, which
1514                         has equivalent usage.    1169                         has equivalent usage. See its documentation for details.
1515                                                  1170 
1516         evm=            [EVM]                    1171         evm=            [EVM]
1517                         Format: { "fix" }        1172                         Format: { "fix" }
1518                         Permit 'security.evm'    1173                         Permit 'security.evm' to be updated regardless of
1519                         current integrity sta    1174                         current integrity status.
1520                                                  1175 
1521         early_page_ext [KNL,EARLY] Enforces p << 
1522                         stages so cover more  << 
1523                         Please note that as s << 
1524                         might be disabled to  << 
1525                         memory initialization << 
1526                         might take longer, es << 
1527                         memory. Available wit << 
1528                                               << 
1529         failslab=                                1176         failslab=
1530         fail_usercopy=                        << 
1531         fail_page_alloc=                         1177         fail_page_alloc=
1532         fail_make_request=[KNL]                  1178         fail_make_request=[KNL]
1533                         General fault injecti    1179                         General fault injection mechanism.
1534                         Format: <interval>,<p    1180                         Format: <interval>,<probability>,<space>,<times>
1535                         See also Documentatio    1181                         See also Documentation/fault-injection/.
1536                                                  1182 
1537         fb_tunnels=     [NET]                 << 
1538                         Format: { initns | no << 
1539                         See Documentation/adm << 
1540                         fb_tunnels_only_for_i << 
1541                                               << 
1542         floppy=         [HW]                     1183         floppy=         [HW]
1543                         See Documentation/adm !! 1184                         See Documentation/blockdev/floppy.txt.
                                                   >> 1185 
                                                   >> 1186         force_pal_cache_flush
                                                   >> 1187                         [IA-64] Avoid check_sal_cache_flush which may hang on
                                                   >> 1188                         buggy SAL_CACHE_FLUSH implementations. Using this
                                                   >> 1189                         parameter will force ia64_sal_cache_flush to call
                                                   >> 1190                         ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1544                                                  1191 
1545         forcepae        [X86-32]                 1192         forcepae        [X86-32]
1546                         Forcefully enable Phy    1193                         Forcefully enable Physical Address Extension (PAE).
1547                         Many Pentium M system    1194                         Many Pentium M systems disable PAE but may have a
1548                         functionally usable P    1195                         functionally usable PAE implementation.
1549                         Warning: use of this     1196                         Warning: use of this parameter will taint the kernel
1550                         and may cause unknown    1197                         and may cause unknown problems.
1551                                                  1198 
1552         fred=           [X86-64]              << 
1553                         Enable/disable Flexib << 
1554                         Format: { on | off }  << 
1555                         on: enable FRED when  << 
1556                         off: disable FRED, th << 
1557                                               << 
1558         ftrace=[tracer]                          1199         ftrace=[tracer]
1559                         [FTRACE] will set and    1200                         [FTRACE] will set and start the specified tracer
1560                         as early as possible     1201                         as early as possible in order to facilitate early
1561                         boot debugging.          1202                         boot debugging.
1562                                                  1203 
1563         ftrace_boot_snapshot                  !! 1204         ftrace_dump_on_oops[=orig_cpu]
1564                         [FTRACE] On boot up,  << 
1565                         ftrace ring buffer th << 
1566                         /sys/kernel/tracing/s << 
1567                         This is useful if you << 
1568                         boot up that is likel << 
1569                         start up functionalit << 
1570                                               << 
1571                         Optionally, the snaps << 
1572                         instance that was cre << 
1573                         line parameter.       << 
1574                                               << 
1575                         trace_instance=foo,sc << 
1576                                               << 
1577                         The above will cause  << 
1578                         a snapshot at the end << 
1579                                               << 
1580         ftrace_dump_on_oops[=2(orig_cpu) | =< << 
1581                           ,<instance>=2(orig_ << 
1582                         [FTRACE] will dump th    1205                         [FTRACE] will dump the trace buffers on oops.
1583                         If no parameter is pa !! 1206                         If no parameter is passed, ftrace will dump
1584                         buffers of all CPUs,  !! 1207                         buffers of all CPUs, but if you pass orig_cpu, it will
1585                         will dump only the bu !! 1208                         dump only the buffer of the CPU that triggered the
1586                         the oops, or the spec !! 1209                         oops.
1587                         its name is passed. M << 
1588                         supported, and instan << 
1589                         instance supports onl << 
1590                         oops by passing 2 or  << 
1591                                               << 
1592                         ftrace_dump_on_oops=f << 
1593                                               << 
1594                         The above will dump o << 
1595                         on CPU that triggered << 
1596                                               << 
1597                         ftrace_dump_on_oops,f << 
1598                                               << 
1599                         The above will dump g << 
1600                         buffer of "foo" insta << 
1601                         of "bar" instance on  << 
1602                                                  1210 
1603         ftrace_filter=[function-list]            1211         ftrace_filter=[function-list]
1604                         [FTRACE] Limit the fu    1212                         [FTRACE] Limit the functions traced by the function
1605                         tracer at boot up. fu !! 1213                         tracer at boot up. function-list is a comma separated
1606                         list of functions. Th    1214                         list of functions. This list can be changed at run
1607                         time by the set_ftrac    1215                         time by the set_ftrace_filter file in the debugfs
1608                         tracing directory.       1216                         tracing directory.
1609                                                  1217 
1610         ftrace_notrace=[function-list]           1218         ftrace_notrace=[function-list]
1611                         [FTRACE] Do not trace    1219                         [FTRACE] Do not trace the functions specified in
1612                         function-list. This l    1220                         function-list. This list can be changed at run time
1613                         by the set_ftrace_not    1221                         by the set_ftrace_notrace file in the debugfs
1614                         tracing directory.       1222                         tracing directory.
1615                                                  1223 
1616         ftrace_graph_filter=[function-list]      1224         ftrace_graph_filter=[function-list]
1617                         [FTRACE] Limit the to    1225                         [FTRACE] Limit the top level callers functions traced
1618                         by the function graph    1226                         by the function graph tracer at boot up.
1619                         function-list is a co !! 1227                         function-list is a comma separated list of functions
1620                         that can be changed a    1228                         that can be changed at run time by the
1621                         set_graph_function fi    1229                         set_graph_function file in the debugfs tracing directory.
1622                                                  1230 
1623         ftrace_graph_notrace=[function-list]     1231         ftrace_graph_notrace=[function-list]
1624                         [FTRACE] Do not trace    1232                         [FTRACE] Do not trace from the functions specified in
1625                         function-list.  This  !! 1233                         function-list.  This list is a comma separated list of
1626                         functions that can be    1234                         functions that can be changed at run time by the
1627                         set_graph_notrace fil    1235                         set_graph_notrace file in the debugfs tracing directory.
1628                                                  1236 
1629         ftrace_graph_max_depth=<uint>            1237         ftrace_graph_max_depth=<uint>
1630                         [FTRACE] Used with th    1238                         [FTRACE] Used with the function graph tracer. This is
1631                         the max depth it will    1239                         the max depth it will trace into a function. This value
1632                         can be changed at run    1240                         can be changed at run time by the max_graph_depth file
1633                         in the tracefs tracin    1241                         in the tracefs tracing directory. default: 0 (no limit)
1634                                                  1242 
1635         fw_devlink=     [KNL,EARLY] Create de << 
1636                         devices by scanning t << 
1637                         consumer/supplier rel << 
1638                         especially useful whe << 
1639                         it ensures proper ord << 
1640                         (suppliers first, the << 
1641                         clean up (only after  << 
1642                         suspend/resume & runt << 
1643                         suppliers).           << 
1644                         Format: { off | permi << 
1645                         off --  Don't create  << 
1646                         permissive -- Create  << 
1647                                 but use it on << 
1648                                 up (sync_stat << 
1649                         on --   Create device << 
1650                                 to enforce pr << 
1651                         rpm --  Like "on", bu << 
1652                                               << 
1653         fw_devlink.strict=<bool>              << 
1654                         [KNL,EARLY] Treat all << 
1655                         dependencies. This on << 
1656                         Format: <bool>        << 
1657                                               << 
1658         fw_devlink.sync_state =               << 
1659                         [KNL,EARLY] When all  << 
1660                         probing, this paramet << 
1661                         devices that haven't  << 
1662                         calls.                << 
1663                         Format: { strict | ti << 
1664                         strict -- Default. Co << 
1665                                 probe success << 
1666                         timeout -- Give up wa << 
1667                                 sync_state()  << 
1668                                 received thei << 
1669                                 deferred_prob << 
1670                                 late_initcall << 
1671                                               << 
1672         gamecon.map[2|3]=                        1243         gamecon.map[2|3]=
1673                         [HW,JOY] Multisystem     1244                         [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1674                         support via parallel     1245                         support via parallel port (up to 5 devices per port)
1675                         Format: <port#>,<pad1    1246                         Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1676                         See also Documentatio    1247                         See also Documentation/input/devices/joystick-parport.rst
1677                                                  1248 
1678         gamma=          [HW,DRM]                 1249         gamma=          [HW,DRM]
1679                                                  1250 
1680         gart_fix_e820=  [X86-64,EARLY] disabl !! 1251         gart_fix_e820=  [X86_64] disable the fix e820 for K8 GART
1681                         Format: off | on         1252                         Format: off | on
1682                         default: on              1253                         default: on
1683                                                  1254 
1684         gather_data_sampling=                 << 
1685                         [X86,INTEL,EARLY] Con << 
1686                         mitigation.           << 
1687                                               << 
1688                         Gather Data Sampling  << 
1689                         allows unprivileged s << 
1690                         previously stored in  << 
1691                                               << 
1692                         This issue is mitigat << 
1693                         The mitigation may ha << 
1694                         disabled. On systems  << 
1695                         disabling AVX serves  << 
1696                                               << 
1697                         force:  Disable AVX t << 
1698                                 microcode mit << 
1699                                 mitigation is << 
1700                                 userspace wit << 
1701                                               << 
1702                         off:    Disable GDS m << 
1703                                               << 
1704         gcov_persist=   [GCOV] When non-zero     1255         gcov_persist=   [GCOV] When non-zero (default), profiling data for
1705                         kernel modules is sav    1256                         kernel modules is saved and remains accessible via
1706                         debugfs, even when th    1257                         debugfs, even when the module is unloaded/reloaded.
1707                         When zero, profiling     1258                         When zero, profiling data is discarded and associated
1708                         debugfs files are rem    1259                         debugfs files are removed at module unload time.
1709                                                  1260 
1710         goldfish        [X86] Enable the gold    1261         goldfish        [X86] Enable the goldfish android emulator platform.
1711                         Don't use this when y    1262                         Don't use this when you are not running on the
1712                         android emulator         1263                         android emulator
1713                                                  1264 
1714         gpio-mockup.gpio_mockup_ranges        << 
1715                         [HW] Sets the ranges  << 
1716                         Format: <start1>,<end << 
1717         gpio-mockup.gpio_mockup_named_lines   << 
1718                         [HW] Let the driver k << 
1719                                               << 
1720         gpt             [EFI] Forces disk wit    1265         gpt             [EFI] Forces disk with valid GPT signature but
1721                         invalid Protective MB    1266                         invalid Protective MBR to be treated as GPT. If the
1722                         primary GPT is corrup    1267                         primary GPT is corrupted, it enables the backup/alternate
1723                         GPT to be used instea    1268                         GPT to be used instead.
1724                                                  1269 
1725         grcan.enable0=  [HW] Configuration of    1270         grcan.enable0=  [HW] Configuration of physical interface 0. Determines
1726                         the "Enable 0" bit of    1271                         the "Enable 0" bit of the configuration register.
1727                         Format: 0 | 1            1272                         Format: 0 | 1
1728                         Default: 0               1273                         Default: 0
1729         grcan.enable1=  [HW] Configuration of    1274         grcan.enable1=  [HW] Configuration of physical interface 1. Determines
1730                         the "Enable 0" bit of    1275                         the "Enable 0" bit of the configuration register.
1731                         Format: 0 | 1            1276                         Format: 0 | 1
1732                         Default: 0               1277                         Default: 0
1733         grcan.select=   [HW] Select which phy    1278         grcan.select=   [HW] Select which physical interface to use.
1734                         Format: 0 | 1            1279                         Format: 0 | 1
1735                         Default: 0               1280                         Default: 0
1736         grcan.txsize=   [HW] Sets the size of    1281         grcan.txsize=   [HW] Sets the size of the tx buffer.
1737                         Format: <unsigned int    1282                         Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1738                         Default: 1024            1283                         Default: 1024
1739         grcan.rxsize=   [HW] Sets the size of    1284         grcan.rxsize=   [HW] Sets the size of the rx buffer.
1740                         Format: <unsigned int    1285                         Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1741                         Default: 1024            1286                         Default: 1024
1742                                                  1287 
1743         hardened_usercopy=                    !! 1288         gpio-mockup.gpio_mockup_ranges
1744                         [KNL] Under CONFIG_HA !! 1289                         [HW] Sets the ranges of gpiochip of for this device.
1745                         hardening is enabled  !! 1290                         Format: <start1>,<end1>,<start2>,<end2>...
1746                         usercopy checking is  << 
1747                         from reading or writi << 
1748                         allocation boundaries << 
1749                         against bounds-checki << 
1750                         copy_to_user()/copy_f << 
1751                 on      Perform hardened user << 
1752                 off     Disable hardened user << 
1753                                                  1291 
1754         hardlockup_all_cpu_backtrace=            1292         hardlockup_all_cpu_backtrace=
1755                         [KNL] Should the hard    1293                         [KNL] Should the hard-lockup detector generate
1756                         backtraces on all cpu    1294                         backtraces on all cpus.
1757                         Format: 0 | 1         !! 1295                         Format: <integer>
1758                                                  1296 
1759         hashdist=       [KNL,NUMA] Large hash    1297         hashdist=       [KNL,NUMA] Large hashes allocated during boot
1760                         are distributed acros    1298                         are distributed across NUMA nodes.  Defaults on
1761                         for 64-bit NUMA, off     1299                         for 64-bit NUMA, off otherwise.
1762                         Format: 0 | 1 (for of    1300                         Format: 0 | 1 (for off | on)
1763                                                  1301 
                                                   >> 1302         hcl=            [IA-64] SGI's Hardware Graph compatibility layer
                                                   >> 1303 
1764         hd=             [EIDE] (E)IDE hard dr    1304         hd=             [EIDE] (E)IDE hard drive subsystem geometry
1765                         Format: <cyl>,<head>,    1305                         Format: <cyl>,<head>,<sect>
1766                                                  1306 
1767         hest_disable    [ACPI]                   1307         hest_disable    [ACPI]
1768                         Disable Hardware Erro    1308                         Disable Hardware Error Source Table (HEST) support;
1769                         corresponding firmwar    1309                         corresponding firmware-first mode error processing
1770                         logic will be disable    1310                         logic will be disabled.
1771                                                  1311 
1772         hibernate=      [HIBERNATION]         !! 1312         highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1773                 noresume        Don't check i << 
1774                                 present durin << 
1775                 nocompress      Don't compres << 
1776                 no              Disable hiber << 
1777                 protect_image   Turn on image << 
1778                                 (that will se << 
1779                                 during restor << 
1780                                               << 
1781         hibernate.compressor=   [HIBERNATION] << 
1782                                 used with hib << 
1783                                 Format: { lzo << 
1784                                 Default: lzo  << 
1785                                               << 
1786                                 lzo: Select L << 
1787                                 compress/deco << 
1788                                               << 
1789                                 lz4: Select L << 
1790                                 compress/deco << 
1791                                               << 
1792         highmem=nn[KMG] [KNL,BOOT,EARLY] forc << 
1793                         size of <nn>. This wo    1313                         size of <nn>. This works even on boxes that have no
1794                         highmem otherwise. Th    1314                         highmem otherwise. This also works to reduce highmem
1795                         size on bigger boxes.    1315                         size on bigger boxes.
1796                                                  1316 
1797         highres=        [KNL] Enable/disable     1317         highres=        [KNL] Enable/disable high resolution timer mode.
1798                         Valid parameters: "on    1318                         Valid parameters: "on", "off"
1799                         Default: "on"            1319                         Default: "on"
1800                                                  1320 
1801         hlt             [BUGS=ARM,SH]         !! 1321         hisax=          [HW,ISDN]
                                                   >> 1322                         See Documentation/isdn/README.HiSax.
1802                                                  1323 
1803         hostname=       [KNL,EARLY] Set the h !! 1324         hlt             [BUGS=ARM,SH]
1804                         Format: <string>      << 
1805                         This allows setting t << 
1806                         startup. This sets th << 
1807                         Using this parameter  << 
1808                         possible to ensure th << 
1809                         any userspace process << 
1810                         that a process may ca << 
1811                         has been explicitly s << 
1812                         process getting an in << 
1813                         not exceed the maximu << 
1814                         64 characters) and wi << 
1815                                                  1325 
1816         hpet=           [X86-32,HPET] option     1326         hpet=           [X86-32,HPET] option to control HPET usage
1817                         Format: { enable (def    1327                         Format: { enable (default) | disable | force |
1818                                 verbose }        1328                                 verbose }
1819                         disable: disable HPET    1329                         disable: disable HPET and use PIT instead
1820                         force: allow force en    1330                         force: allow force enabled of undocumented chips (ICH4,
1821                                 VIA, nVidia)     1331                                 VIA, nVidia)
1822                         verbose: show content    1332                         verbose: show contents of HPET registers during setup
1823                                                  1333 
1824         hpet_mmap=      [X86, HPET_MMAP] Allo    1334         hpet_mmap=      [X86, HPET_MMAP] Allow userspace to mmap HPET
1825                         registers.  Default s    1335                         registers.  Default set by CONFIG_HPET_MMAP_DEFAULT.
1826                                                  1336 
1827         hugepages=      [HW] Number of HugeTL !! 1337         hugepages=      [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1828                         If this follows hugep !! 1338         hugepagesz=     [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1829                         the number of pages o !! 1339                         On x86-64 and powerpc, this option can be specified
1830                         If this is the first  !! 1340                         multiple times interleaved with hugepages= to reserve
1831                         line, it specifies th !! 1341                         huge pages of different sizes. Valid pages sizes on
1832                         the default huge page !! 1342                         x86-64 are 2M (when the CPU supports "pse") and 1G
1833                         number of pages to al !! 1343                         (when the CPU supports the "pdpe1gb" cpuinfo flag).
1834                         See also Documentatio << 
1835                         Format: <integer> or  << 
1836                                 <node>:<integ << 
1837                                               << 
1838         hugepagesz=                           << 
1839                         [HW] The size of the  << 
1840                         conjunction with huge << 
1841                         pages of a specific s << 
1842                         hugepagesz=X hugepage << 
1843                         each supported huge p << 
1844                         architecture dependen << 
1845                         Documentation/admin-g << 
1846                         Format: size[KMG]     << 
1847                                               << 
1848         hugetlb_cma=    [HW,CMA,EARLY] The si << 
1849                         of gigantic hugepages << 
1850                         of a CMA area per nod << 
1851                         Format: nn[KMGTPE] or << 
1852                                 <node>:nn[KMG << 
1853                                               << 
1854                         Reserve a CMA area of << 
1855                         hugepages using the C << 
1856                         boot-time allocation  << 
1857                                               << 
1858         hugetlb_free_vmemmap=                 << 
1859                         [KNL] Requires CONFIG << 
1860                         enabled.              << 
1861                         Control if HugeTLB Vm << 
1862                         Allows heavy hugetlb  << 
1863                         memory (7 * PAGE_SIZE << 
1864                         Format: { on | off (d << 
1865                                               << 
1866                         on: enable HVO        << 
1867                         off: disable HVO      << 
1868                                               << 
1869                         Built with CONFIG_HUG << 
1870                         the default is on.    << 
1871                                               << 
1872                         Note that the vmemmap << 
1873                         memory block itself w << 
1874                         enabled, those vmemma << 
1875                         feature is enabled.   << 
1876                         the added memory bloc << 
1877                                                  1344 
1878         hung_task_panic=                         1345         hung_task_panic=
1879                         [KNL] Should the hung    1346                         [KNL] Should the hung task detector generate panics.
1880                         Format: 0 | 1         !! 1347                         Format: <integer>
1881                                                  1348 
1882                         A value of 1 instruct !! 1349                         A nonzero value instructs the kernel to panic when a
1883                         hung task is detected    1350                         hung task is detected. The default value is controlled
1884                         by the CONFIG_BOOTPAR    1351                         by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1885                         option. The value sel    1352                         option. The value selected by this boot parameter can
1886                         be changed later by t    1353                         be changed later by the kernel.hung_task_panic sysctl.
1887                                                  1354 
1888         hvc_iucv=       [S390]  Number of z/V    1355         hvc_iucv=       [S390]  Number of z/VM IUCV hypervisor console (HVC)
1889                                 terminal devi    1356                                 terminal devices. Valid values: 0..8
1890         hvc_iucv_allow= [S390]  Comma-separat    1357         hvc_iucv_allow= [S390]  Comma-separated list of z/VM user IDs.
1891                                 If specified,    1358                                 If specified, z/VM IUCV HVC accepts connections
1892                                 from listed z    1359                                 from listed z/VM user IDs only.
1893                                               !! 1360         keep_bootcon    [KNL]
1894         hv_nopvspin     [X86,HYPER_V,EARLY]   !! 1361                         Do not unregister boot console at start. This is only
1895                         Disables the paravirt !! 1362                         useful for debugging when something happens in the window
1896                         which allow the hyper !! 1363                         between unregistering the boot console and initializing
1897                         on lock contention.   !! 1364                         the real console.
1898                                                  1365 
1899         i2c_bus=        [HW]    Override the     1366         i2c_bus=        [HW]    Override the default board specific I2C bus speed
1900                                 or register a    1367                                 or register an additional I2C bus that is not
1901                                 registered fr    1368                                 registered from board initialization code.
1902                                 Format:          1369                                 Format:
1903                                 <bus_id>,<clk    1370                                 <bus_id>,<clkrate>
1904                                                  1371 
1905         i2c_touchscreen_props= [HW,ACPI,X86]  << 
1906                         Set device-properties << 
1907                         touchscreen, to e.g.  << 
1908                         mounted touchscreens. << 
1909                         submit a drivers/plat << 
1910                         adding a DMI quirk fo << 
1911                                               << 
1912                         Format:               << 
1913                         <ACPI_HW_ID>:<prop_na << 
1914                         Where <val> is one of << 
1915                         Omit "=<val>" entirel << 
1916                         Unsigned number       << 
1917                         Anything else         << 
1918                                               << 
1919                         Examples (split over  << 
1920                         i2c_touchscreen_props << 
1921                         touchscreen-inverted- << 
1922                                               << 
1923                         i2c_touchscreen_props << 
1924                         touchscreen-size-y=10 << 
1925                         firmware-name=gsl1680 << 
1926                                               << 
1927         i8042.debug     [HW] Toggle i8042 deb    1372         i8042.debug     [HW] Toggle i8042 debug mode
1928         i8042.unmask_kbd_data                    1373         i8042.unmask_kbd_data
1929                         [HW] Enable printing     1374                         [HW] Enable printing of interrupt data from the KBD port
1930                              (disabled by def    1375                              (disabled by default, and as a pre-condition
1931                              requires that i8    1376                              requires that i8042.debug=1 be enabled)
1932         i8042.direct    [HW] Put keyboard por    1377         i8042.direct    [HW] Put keyboard port into non-translated mode
1933         i8042.dumbkbd   [HW] Pretend that con    1378         i8042.dumbkbd   [HW] Pretend that controller can only read data from
1934                              keyboard and can    1379                              keyboard and cannot control its state
1935                              (Don't attempt t    1380                              (Don't attempt to blink the leds)
1936         i8042.noaux     [HW] Don't check for     1381         i8042.noaux     [HW] Don't check for auxiliary (== mouse) port
1937         i8042.nokbd     [HW] Don't check/crea    1382         i8042.nokbd     [HW] Don't check/create keyboard port
1938         i8042.noloop    [HW] Disable the AUX     1383         i8042.noloop    [HW] Disable the AUX Loopback command while probing
1939                              for the AUX port    1384                              for the AUX port
1940         i8042.nomux     [HW] Don't check pres    1385         i8042.nomux     [HW] Don't check presence of an active multiplexing
1941                              controller          1386                              controller
1942         i8042.nopnp     [HW] Don't use ACPIPn    1387         i8042.nopnp     [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1943                              controllers         1388                              controllers
1944         i8042.notimeout [HW] Ignore timeout c    1389         i8042.notimeout [HW] Ignore timeout condition signalled by controller
1945         i8042.reset     [HW] Reset the contro    1390         i8042.reset     [HW] Reset the controller during init, cleanup and
1946                              suspend-to-ram t    1391                              suspend-to-ram transitions, only during s2r
1947                              transitions, or     1392                              transitions, or never reset
1948                         Format: { 1 | Y | y |    1393                         Format: { 1 | Y | y | 0 | N | n }
1949                         1, Y, y: always reset    1394                         1, Y, y: always reset controller
1950                         0, N, n: don't ever r    1395                         0, N, n: don't ever reset controller
1951                         Default: only on s2r     1396                         Default: only on s2r transitions on x86; most other
1952                         architectures force r    1397                         architectures force reset to be always executed
1953         i8042.unlock    [HW] Unlock (ignore)     1398         i8042.unlock    [HW] Unlock (ignore) the keylock
1954         i8042.kbdreset  [HW] Reset device con    1399         i8042.kbdreset  [HW] Reset device connected to KBD port
1955         i8042.probe_defer                     << 
1956                         [HW] Allow deferred p << 
1957                                                  1400 
1958         i810=           [HW,DRM]                 1401         i810=           [HW,DRM]
1959                                                  1402 
                                                   >> 1403         i8k.ignore_dmi  [HW] Continue probing hardware even if DMI data
                                                   >> 1404                         indicates that the driver is running on unsupported
                                                   >> 1405                         hardware.
                                                   >> 1406         i8k.force       [HW] Activate i8k driver even if SMM BIOS signature
                                                   >> 1407                         does not match list of supported models.
                                                   >> 1408         i8k.power_status
                                                   >> 1409                         [HW] Report power status in /proc/i8k
                                                   >> 1410                         (disabled by default)
                                                   >> 1411         i8k.restricted  [HW] Allow controlling fans only if SYS_ADMIN
                                                   >> 1412                         capability is set.
                                                   >> 1413 
1960         i915.invert_brightness=                  1414         i915.invert_brightness=
1961                         [DRM] Invert the sens    1415                         [DRM] Invert the sense of the variable that is used to
1962                         set the brightness of    1416                         set the brightness of the panel backlight. Normally a
1963                         brightness value of 0    1417                         brightness value of 0 indicates backlight switched off,
1964                         and the maximum of th    1418                         and the maximum of the brightness value sets the backlight
1965                         to maximum brightness    1419                         to maximum brightness. If this parameter is set to 0
1966                         (default) and the mac    1420                         (default) and the machine requires it, or this parameter
1967                         is set to 1, a bright    1421                         is set to 1, a brightness value of 0 sets the backlight
1968                         to maximum brightness    1422                         to maximum brightness, and the maximum of the brightness
1969                         value switches the ba    1423                         value switches the backlight off.
1970                         -1 -- never invert br    1424                         -1 -- never invert brightness
1971                          0 -- machine default    1425                          0 -- machine default
1972                          1 -- force brightnes    1426                          1 -- force brightness inversion
1973                                                  1427 
1974         ia32_emulation= [X86-64]              << 
1975                         Format: <bool>        << 
1976                         When true, allows loa << 
1977                         syscalls, essentially << 
1978                         boot time. When false << 
1979                                               << 
1980         icn=            [HW,ISDN]                1428         icn=            [HW,ISDN]
1981                         Format: <io>[,<membas    1429                         Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1982                                                  1430 
                                                   >> 1431         ide-core.nodma= [HW] (E)IDE subsystem
                                                   >> 1432                         Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
                                                   >> 1433                         .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
                                                   >> 1434                         .cdrom .chs .ignore_cable are additional options
                                                   >> 1435                         See Documentation/ide/ide.txt.
                                                   >> 1436 
                                                   >> 1437         ide-generic.probe-mask= [HW] (E)IDE subsystem
                                                   >> 1438                         Format: <int>
                                                   >> 1439                         Probe mask for legacy ISA IDE ports.  Depending on
                                                   >> 1440                         platform up to 6 ports are supported, enabled by
                                                   >> 1441                         setting corresponding bits in the mask to 1.  The
                                                   >> 1442                         default value is 0x0, which has a special meaning.
                                                   >> 1443                         On systems that have PCI, it triggers scanning the
                                                   >> 1444                         PCI bus for the first and the second port, which
                                                   >> 1445                         are then probed.  On systems without PCI the value
                                                   >> 1446                         of 0x0 enables probing the two first ports as if it
                                                   >> 1447                         was 0x3.
                                                   >> 1448 
                                                   >> 1449         ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
                                                   >> 1450                         Claim all unknown PCI IDE storage controllers.
1983                                                  1451 
1984         idle=           [X86,EARLY]           !! 1452         idle=           [X86]
1985                         Format: idle=poll, id    1453                         Format: idle=poll, idle=halt, idle=nomwait
1986                         Poll forces a polling    1454                         Poll forces a polling idle loop that can slightly
1987                         improve the performan    1455                         improve the performance of waking up a idle CPU, but
1988                         will use a lot of pow    1456                         will use a lot of power and make the system run hot.
1989                         Not recommended.         1457                         Not recommended.
1990                         idle=halt: Halt is fo    1458                         idle=halt: Halt is forced to be used for CPU idle.
1991                         In such case C2/C3 wo    1459                         In such case C2/C3 won't be used again.
1992                         idle=nomwait: Disable    1460                         idle=nomwait: Disable mwait for CPU C-states
1993                                                  1461 
1994         idxd.sva=       [HW]                  << 
1995                         Format: <bool>        << 
1996                         Allow force disabling << 
1997                         support for the idxd  << 
1998                         true (1).             << 
1999                                               << 
2000         idxd.tc_override= [HW]                << 
2001                         Format: <bool>        << 
2002                         Allow override of def << 
2003                         for the device. By de << 
2004                                               << 
2005         ieee754=        [MIPS] Select IEEE St    1462         ieee754=        [MIPS] Select IEEE Std 754 conformance mode
2006                         Format: { strict | le !! 1463                         Format: { strict | legacy | 2008 | relaxed }
2007                         Default: strict          1464                         Default: strict
2008                                                  1465 
2009                         Choose which programs    1466                         Choose which programs will be accepted for execution
2010                         based on the IEEE 754    1467                         based on the IEEE 754 NaN encoding(s) supported by
2011                         the FPU and the NaN e    1468                         the FPU and the NaN encoding requested with the value
2012                         of an ELF file header    1469                         of an ELF file header flag individually set by each
2013                         binary.  Hardware imp    1470                         binary.  Hardware implementations are permitted to
2014                         support either or bot    1471                         support either or both of the legacy and the 2008 NaN
2015                         encoding mode.           1472                         encoding mode.
2016                                                  1473 
2017                         Available settings ar    1474                         Available settings are as follows:
2018                         strict  accept binari    1475                         strict  accept binaries that request a NaN encoding
2019                                 supported by     1476                                 supported by the FPU
2020                         legacy  only accept l    1477                         legacy  only accept legacy-NaN binaries, if supported
2021                                 by the FPU       1478                                 by the FPU
2022                         2008    only accept 2    1479                         2008    only accept 2008-NaN binaries, if supported
2023                                 by the FPU       1480                                 by the FPU
2024                         relaxed accept any bi    1481                         relaxed accept any binaries regardless of whether
2025                                 supported by     1482                                 supported by the FPU
2026                         emulated accept any b << 
2027                                 if binary mod << 
2028                                                  1483 
2029                         The FPU emulator is a    1484                         The FPU emulator is always able to support both NaN
2030                         encodings, so if no F    1485                         encodings, so if no FPU hardware is present or it has
2031                         been disabled with 'n    1486                         been disabled with 'nofpu', then the settings of
2032                         'legacy' and '2008' s    1487                         'legacy' and '2008' strap the emulator accordingly,
2033                         'relaxed' straps the     1488                         'relaxed' straps the emulator for both legacy-NaN and
2034                         2008-NaN, whereas 'st    1489                         2008-NaN, whereas 'strict' enables legacy-NaN only on
2035                         legacy processors and    1490                         legacy processors and both NaN encodings on MIPS32 or
2036                         MIPS64 CPUs.             1491                         MIPS64 CPUs.
2037                                                  1492 
2038                         The setting for ABS.f    1493                         The setting for ABS.fmt/NEG.fmt instruction execution
2039                         mode generally follow    1494                         mode generally follows that for the NaN encoding,
2040                         except where unsuppor    1495                         except where unsupported by hardware.
2041                                                  1496 
2042         ignore_loglevel [KNL,EARLY]           !! 1497         ignore_loglevel [KNL]
2043                         Ignore loglevel setti    1498                         Ignore loglevel setting - this will print /all/
2044                         kernel messages to th    1499                         kernel messages to the console. Useful for debugging.
2045                         We also add it as pri    1500                         We also add it as printk module parameter, so users
2046                         could change it dynam    1501                         could change it dynamically, usually by
2047                         /sys/module/printk/pa    1502                         /sys/module/printk/parameters/ignore_loglevel.
2048                                                  1503 
2049         ignore_rlimit_data                       1504         ignore_rlimit_data
2050                         Ignore RLIMIT_DATA se    1505                         Ignore RLIMIT_DATA setting for data mappings,
2051                         print warning at firs    1506                         print warning at first misuse.  Can be changed via
2052                         /sys/module/kernel/pa    1507                         /sys/module/kernel/parameters/ignore_rlimit_data.
2053                                                  1508 
2054         ihash_entries=  [KNL]                    1509         ihash_entries=  [KNL]
2055                         Set number of hash bu    1510                         Set number of hash buckets for inode cache.
2056                                                  1511 
2057         ima_appraise=   [IMA] appraise integr    1512         ima_appraise=   [IMA] appraise integrity measurements
2058                         Format: { "off" | "en    1513                         Format: { "off" | "enforce" | "fix" | "log" }
2059                         default: "enforce"       1514                         default: "enforce"
2060                                                  1515 
2061         ima_appraise_tcb [IMA] Deprecated.  U !! 1516         ima_appraise_tcb [IMA]
2062                         The builtin appraise     1517                         The builtin appraise policy appraises all files
2063                         owned by uid=0.          1518                         owned by uid=0.
2064                                                  1519 
2065         ima_canonical_fmt [IMA]                  1520         ima_canonical_fmt [IMA]
2066                         Use the canonical for    1521                         Use the canonical format for the binary runtime
2067                         measurements, instead    1522                         measurements, instead of host native format.
2068                                                  1523 
2069         ima_hash=       [IMA]                    1524         ima_hash=       [IMA]
2070                         Format: { md5 | sha1     1525                         Format: { md5 | sha1 | rmd160 | sha256 | sha384
2071                                    | sha512 |    1526                                    | sha512 | ... }
2072                         default: "sha1"          1527                         default: "sha1"
2073                                                  1528 
2074                         The list of supported    1529                         The list of supported hash algorithms is defined
2075                         in crypto/hash_info.h    1530                         in crypto/hash_info.h.
2076                                                  1531 
2077         ima_policy=     [IMA]                    1532         ima_policy=     [IMA]
2078                         The builtin policies     1533                         The builtin policies to load during IMA setup.
2079                         Format: "tcb | apprai    1534                         Format: "tcb | appraise_tcb | secure_boot |
2080                                  fail_securel !! 1535                                  fail_securely"
2081                                                  1536 
2082                         The "tcb" policy meas    1537                         The "tcb" policy measures all programs exec'd, files
2083                         mmap'd for exec, and     1538                         mmap'd for exec, and all files opened with the read
2084                         mode bit set by eithe    1539                         mode bit set by either the effective uid (euid=0) or
2085                         uid=0.                   1540                         uid=0.
2086                                                  1541 
2087                         The "appraise_tcb" po    1542                         The "appraise_tcb" policy appraises the integrity of
2088                         all files owned by ro !! 1543                         all files owned by root. (This is the equivalent
                                                   >> 1544                         of ima_appraise_tcb.)
2089                                                  1545 
2090                         The "secure_boot" pol    1546                         The "secure_boot" policy appraises the integrity
2091                         of files (eg. kexec k    1547                         of files (eg. kexec kernel image, kernel modules,
2092                         firmware, policy, etc    1548                         firmware, policy, etc) based on file signatures.
2093                                                  1549 
2094                         The "fail_securely" p    1550                         The "fail_securely" policy forces file signature
2095                         verification failure     1551                         verification failure also on privileged mounted
2096                         filesystems with the     1552                         filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
2097                         flag.                    1553                         flag.
2098                                                  1554 
2099                         The "critical_data" p << 
2100                         critical data.        << 
2101                                               << 
2102         ima_tcb         [IMA] Deprecated.  Us    1555         ima_tcb         [IMA] Deprecated.  Use ima_policy= instead.
2103                         Load a policy which m    1556                         Load a policy which meets the needs of the Trusted
2104                         Computing Base.  This    1557                         Computing Base.  This means IMA will measure all
2105                         programs exec'd, file    1558                         programs exec'd, files mmap'd for exec, and all files
2106                         opened for read by ui    1559                         opened for read by uid=0.
2107                                                  1560 
2108         ima_template=   [IMA]                    1561         ima_template=   [IMA]
2109                         Select one of defined    1562                         Select one of defined IMA measurements template formats.
2110                         Formats: { "ima" | "i !! 1563                         Formats: { "ima" | "ima-ng" | "ima-sig" }
2111                                    "ima-sigv2 << 
2112                         Default: "ima-ng"        1564                         Default: "ima-ng"
2113                                                  1565 
2114         ima_template_fmt=                        1566         ima_template_fmt=
2115                         [IMA] Define a custom    1567                         [IMA] Define a custom template format.
2116                         Format: { "field1|...    1568                         Format: { "field1|...|fieldN" }
2117                                                  1569 
2118         ima.ahash_minsize= [IMA] Minimum file    1570         ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
2119                         Format: <min_file_siz    1571                         Format: <min_file_size>
2120                         Set the minimal file     1572                         Set the minimal file size for using asynchronous hash.
2121                         If left unspecified,     1573                         If left unspecified, ahash usage is disabled.
2122                                                  1574 
2123                         ahash performance var    1575                         ahash performance varies for different data sizes on
2124                         different crypto acce    1576                         different crypto accelerators. This option can be used
2125                         to achieve the best p    1577                         to achieve the best performance for a particular HW.
2126                                                  1578 
2127         ima.ahash_bufsize= [IMA] Asynchronous    1579         ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2128                         Format: <bufsize>        1580                         Format: <bufsize>
2129                         Set hashing buffer si    1581                         Set hashing buffer size. Default: 4k.
2130                                                  1582 
2131                         ahash performance var    1583                         ahash performance varies for different chunk sizes on
2132                         different crypto acce    1584                         different crypto accelerators. This option can be used
2133                         to achieve best perfo    1585                         to achieve best performance for particular HW.
2134                                                  1586 
2135         init=           [KNL]                    1587         init=           [KNL]
2136                         Format: <full_path>      1588                         Format: <full_path>
2137                         Run specified binary     1589                         Run specified binary instead of /sbin/init as init
2138                         process.                 1590                         process.
2139                                                  1591 
2140         initcall_debug  [KNL] Trace initcalls    1592         initcall_debug  [KNL] Trace initcalls as they are executed.  Useful
2141                         for working out where    1593                         for working out where the kernel is dying during
2142                         startup.                 1594                         startup.
2143                                                  1595 
2144         initcall_blacklist=  [KNL] Do not exe    1596         initcall_blacklist=  [KNL] Do not execute a comma-separated list of
2145                         initcall functions.      1597                         initcall functions.  Useful for debugging built-in
2146                         modules and initcalls    1598                         modules and initcalls.
2147                                                  1599 
2148         initramfs_async= [KNL]                !! 1600         initrd=         [BOOT] Specify the location of the initial ramdisk
2149                         Format: <bool>        << 
2150                         Default: 1            << 
2151                         This parameter contro << 
2152                         image is unpacked asy << 
2153                         with devices being pr << 
2154                         initialized. This sho << 
2155                         but as a debugging ai << 
2156                         historical behaviour  << 
2157                         unpacking being compl << 
2158                         late_ initcalls.      << 
2159                                               << 
2160         initrd=         [BOOT,EARLY] Specify  << 
2161                                               << 
2162         initrdmem=      [KNL,EARLY] Specify a << 
2163                         load the initrd. If a << 
2164                         specified in the boot << 
2165                         setting.              << 
2166                         Format: ss[KMG],nn[KM << 
2167                         Default is 0, 0       << 
2168                                               << 
2169         init_on_alloc=  [MM,EARLY] Fill newly << 
2170                         zeroes.               << 
2171                         Format: 0 | 1         << 
2172                         Default set by CONFIG << 
2173                                                  1601 
2174         init_on_free=   [MM,EARLY] Fill freed !! 1602         init_pkru=      [x86] Specify the default memory protection keys rights
2175                         Format: 0 | 1         << 
2176                         Default set by CONFIG << 
2177                                               << 
2178         init_pkru=      [X86] Specify the def << 
2179                         register contents for    1603                         register contents for all processes.  0x55555554 by
2180                         default (disallow acc    1604                         default (disallow access to all but pkey 0).  Can
2181                         override in debugfs a    1605                         override in debugfs after boot.
2182                                                  1606 
2183         inport.irq=     [HW] Inport (ATI XL a    1607         inport.irq=     [HW] Inport (ATI XL and Microsoft) busmouse driver
2184                         Format: <irq>            1608                         Format: <irq>
2185                                                  1609 
2186         int_pln_enable  [X86] Enable power li !! 1610         int_pln_enable  [x86] Enable power limit notification interrupt
2187                                                  1611 
2188         integrity_audit=[IMA]                    1612         integrity_audit=[IMA]
2189                         Format: { "0" | "1" }    1613                         Format: { "0" | "1" }
2190                         0 -- basic integrity     1614                         0 -- basic integrity auditing messages. (Default)
2191                         1 -- additional integ    1615                         1 -- additional integrity auditing messages.
2192                                                  1616 
2193         intel_iommu=    [DMAR] Intel IOMMU dr    1617         intel_iommu=    [DMAR] Intel IOMMU driver (DMAR) option
2194                 on                               1618                 on
2195                         Enable intel iommu dr    1619                         Enable intel iommu driver.
2196                 off                              1620                 off
2197                         Disable intel iommu d    1621                         Disable intel iommu driver.
2198                 igfx_off [Default Off]           1622                 igfx_off [Default Off]
2199                         By default, gfx is ma    1623                         By default, gfx is mapped as normal device. If a gfx
2200                         device has a dedicate    1624                         device has a dedicated DMAR unit, the DMAR unit is
2201                         bypassed by not enabl    1625                         bypassed by not enabling DMAR with this option. In
2202                         this case, gfx device    1626                         this case, gfx device will use physical address for
2203                         DMA.                     1627                         DMA.
                                                   >> 1628                 forcedac [x86_64]
                                                   >> 1629                         With this option iommu will not optimize to look
                                                   >> 1630                         for io virtual address below 32-bit forcing dual
                                                   >> 1631                         address cycle on pci bus for cards supporting greater
                                                   >> 1632                         than 32-bit addressing. The default is to look
                                                   >> 1633                         for translation below 32-bit and if not available
                                                   >> 1634                         then look in the higher range.
2204                 strict [Default Off]             1635                 strict [Default Off]
2205                         Deprecated, equivalen !! 1636                         With this option on every unmap_single operation will
                                                   >> 1637                         result in a hardware IOTLB flush operation as opposed
                                                   >> 1638                         to batching them for performance.
2206                 sp_off [Default Off]             1639                 sp_off [Default Off]
2207                         By default, super pag    1640                         By default, super page will be supported if Intel IOMMU
2208                         has the capability. W    1641                         has the capability. With this option, super page will
2209                         not be supported.        1642                         not be supported.
2210                 sm_on                         !! 1643                 ecs_off [Default Off]
2211                         Enable the Intel IOMM !! 1644                         By default, extended context tables will be supported if
2212                         advertises that it ha !! 1645                         the hardware advertises that it has support both for the
2213                         translation.          !! 1646                         extended tables themselves, and also PASID support. With
2214                 sm_off                        !! 1647                         this option set, extended tables will not be used even
2215                         Disallow use of the I !! 1648                         on hardware which claims to support them.
2216                 tboot_noforce [Default Off]      1649                 tboot_noforce [Default Off]
2217                         Do not force the Inte    1650                         Do not force the Intel IOMMU enabled under tboot.
2218                         By default, tboot wil    1651                         By default, tboot will force Intel IOMMU on, which
2219                         could harm performanc    1652                         could harm performance of some high-throughput
2220                         devices like 40GBit n    1653                         devices like 40GBit network cards, even if identity
2221                         mapping is enabled.      1654                         mapping is enabled.
2222                         Note that using this     1655                         Note that using this option lowers the security
2223                         provided by tboot bec    1656                         provided by tboot because it makes the system
2224                         vulnerable to DMA att    1657                         vulnerable to DMA attacks.
2225                                                  1658 
2226         intel_idle.max_cstate=  [KNL,HW,ACPI,    1659         intel_idle.max_cstate=  [KNL,HW,ACPI,X86]
2227                         0       disables inte    1660                         0       disables intel_idle and fall back on acpi_idle.
2228                         1 to 9  specify maxim    1661                         1 to 9  specify maximum depth of C-state.
2229                                                  1662 
2230         intel_pstate=   [X86,EARLY]           !! 1663         intel_pstate=   [X86]
2231                         disable                  1664                         disable
2232                           Do not enable intel    1665                           Do not enable intel_pstate as the default
2233                           scaling driver for     1666                           scaling driver for the supported processors
2234                         active                << 
2235                           Use intel_pstate dr << 
2236                           governors layer of  << 
2237                           algorithms for p-st << 
2238                           P-state selection a << 
2239                           intel_pstate in the << 
2240                           performance.  The w << 
2241                           on whether or not t << 
2242                           (HWP) feature has b << 
2243                           and possibly on the << 
2244                         passive                  1667                         passive
2245                           Use intel_pstate as    1668                           Use intel_pstate as a scaling driver, but configure it
2246                           to work with generi    1669                           to work with generic cpufreq governors (instead of
2247                           enabling its intern    1670                           enabling its internal governor).  This mode cannot be
2248                           used along with the    1671                           used along with the hardware-managed P-states (HWP)
2249                           feature.               1672                           feature.
2250                         force                    1673                         force
2251                           Enable intel_pstate    1674                           Enable intel_pstate on systems that prohibit it by default
2252                           in favor of acpi-cp    1675                           in favor of acpi-cpufreq. Forcing the intel_pstate driver
2253                           instead of acpi-cpu    1676                           instead of acpi-cpufreq may disable platform features, such
2254                           as thermal controls    1677                           as thermal controls and power capping, that rely on ACPI
2255                           P-States informatio    1678                           P-States information being indicated to OSPM and therefore
2256                           should be used with    1679                           should be used with caution. This option does not work with
2257                           processors that are    1680                           processors that aren't supported by the intel_pstate driver
2258                           or on platforms tha    1681                           or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2259                         no_hwp                   1682                         no_hwp
2260                           Do not enable hardw    1683                           Do not enable hardware P state control (HWP)
2261                           if available.          1684                           if available.
2262                         hwp_only                 1685                         hwp_only
2263                           Only load intel_pst    1686                           Only load intel_pstate on systems which support
2264                           hardware P state co    1687                           hardware P state control (HWP) if available.
2265                         support_acpi_ppc         1688                         support_acpi_ppc
2266                           Enforce ACPI _PPC p    1689                           Enforce ACPI _PPC performance limits. If the Fixed ACPI
2267                           Description Table,     1690                           Description Table, specifies preferred power management
2268                           profile as "Enterpr    1691                           profile as "Enterprise Server" or "Performance Server",
2269                           then this feature i    1692                           then this feature is turned on by default.
2270                         per_cpu_perf_limits      1693                         per_cpu_perf_limits
2271                           Allow per-logical-C    1694                           Allow per-logical-CPU P-State performance control limits using
2272                           cpufreq sysfs inter    1695                           cpufreq sysfs interface
2273                                                  1696 
2274         intremap=       [X86-64,Intel-IOMMU,E !! 1697         intremap=       [X86-64, Intel-IOMMU]
2275                         on      enable Interr    1698                         on      enable Interrupt Remapping (default)
2276                         off     disable Inter    1699                         off     disable Interrupt Remapping
2277                         nosid   disable Sourc    1700                         nosid   disable Source ID checking
2278                         no_x2apic_optout         1701                         no_x2apic_optout
2279                                 BIOS x2APIC o    1702                                 BIOS x2APIC opt-out request will be ignored
2280                         nopost  disable Inter    1703                         nopost  disable Interrupt Posting
2281                         posted_msi            << 
2282                                 enable MSIs d << 
2283                                                  1704 
2284         iomem=          Disable strict checki    1705         iomem=          Disable strict checking of access to MMIO memory
2285                 strict  regions from userspac    1706                 strict  regions from userspace.
2286                 relaxed                          1707                 relaxed
2287                                                  1708 
2288         iommu=          [X86,EARLY]           !! 1709         iommu=          [x86]
2289                 off                              1710                 off
2290                 force                            1711                 force
2291                 noforce                          1712                 noforce
2292                 biomerge                         1713                 biomerge
2293                 panic                            1714                 panic
2294                 nopanic                          1715                 nopanic
2295                 merge                            1716                 merge
2296                 nomerge                          1717                 nomerge
2297                 soft                             1718                 soft
2298                 pt              [X86]         !! 1719                 pt              [x86, IA-64]
2299                 nopt            [X86]         << 
2300                 nobypass        [PPC/POWERNV]    1720                 nobypass        [PPC/POWERNV]
2301                         Disable IOMMU bypass,    1721                         Disable IOMMU bypass, using IOMMU for PCI devices.
2302                                                  1722 
2303         iommu.forcedac= [ARM64,X86,EARLY] Con << 
2304                         Format: { "0" | "1" } << 
2305                         0 - Try to allocate a << 
2306                           falling back to the << 
2307                         1 - Allocate directly << 
2308                           forcing Dual Addres << 
2309                           greater than 32-bit << 
2310                                               << 
2311         iommu.strict=   [ARM64,X86,S390,EARLY << 
2312                         Format: { "0" | "1" } << 
2313                         0 - Lazy mode.        << 
2314                           Request that DMA un << 
2315                           invalidation of har << 
2316                           throughput at the c << 
2317                           Will fall back to s << 
2318                           the relevant IOMMU  << 
2319                         1 - Strict mode.      << 
2320                           DMA unmap operation << 
2321                           synchronously.      << 
2322                         unset - Use value of  << 
2323                         Note: on x86, strict  << 
2324                         legacy driver-specifi << 
2325                                               << 
2326         iommu.passthrough=                       1723         iommu.passthrough=
2327                         [ARM64,X86,EARLY] Con !! 1724                         [ARM64] Configure DMA to bypass the IOMMU by default.
2328                         Format: { "0" | "1" }    1725                         Format: { "0" | "1" }
2329                         0 - Use IOMMU transla    1726                         0 - Use IOMMU translation for DMA.
2330                         1 - Bypass the IOMMU     1727                         1 - Bypass the IOMMU for DMA.
2331                         unset - Use value of  !! 1728                         unset - Use IOMMU translation for DMA.
2332                                                  1729 
2333         io7=            [HW] IO7 for Marvel-b !! 1730         io7=            [HW] IO7 for Marvel based alpha systems
2334                         See comment before ma    1731                         See comment before marvel_specify_io7 in
2335                         arch/alpha/kernel/cor    1732                         arch/alpha/kernel/core_marvel.c.
2336                                                  1733 
2337         io_delay=       [X86,EARLY] I/O delay !! 1734         io_delay=       [X86] I/O delay method
2338                 0x80                             1735                 0x80
2339                         Standard port 0x80 ba    1736                         Standard port 0x80 based delay
2340                 0xed                             1737                 0xed
2341                         Alternate port 0xed b    1738                         Alternate port 0xed based delay (needed on some systems)
2342                 udelay                           1739                 udelay
2343                         Simple two microsecon    1740                         Simple two microseconds delay
2344                 none                             1741                 none
2345                         No delay                 1742                         No delay
2346                                                  1743 
2347         ip=             [IP_PNP]                 1744         ip=             [IP_PNP]
2348                         See Documentation/adm !! 1745                         See Documentation/filesystems/nfs/nfsroot.txt.
2349                                               << 
2350         ipcmni_extend   [KNL,EARLY] Extend th << 
2351                         IPC identifiers from  << 
2352                                                  1746 
2353         irqaffinity=    [SMP] Set the default    1747         irqaffinity=    [SMP] Set the default irq affinity mask
2354                         The argument is a cpu    1748                         The argument is a cpu list, as described above.
2355                                                  1749 
2356         irqchip.gicv2_force_probe=               1750         irqchip.gicv2_force_probe=
2357                         [ARM,ARM64,EARLY]     !! 1751                         [ARM, ARM64]
2358                         Format: <bool>           1752                         Format: <bool>
2359                         Force the kernel to l    1753                         Force the kernel to look for the second 4kB page
2360                         of a GICv2 controller    1754                         of a GICv2 controller even if the memory range
2361                         exposed by the device    1755                         exposed by the device tree is too small.
2362                                                  1756 
2363         irqchip.gicv3_nolpi=                     1757         irqchip.gicv3_nolpi=
2364                         [ARM,ARM64,EARLY]     !! 1758                         [ARM, ARM64]
2365                         Force the kernel to i    1759                         Force the kernel to ignore the availability of
2366                         LPIs (and by conseque    1760                         LPIs (and by consequence ITSs). Intended for system
2367                         that use the kernel a    1761                         that use the kernel as a bootloader, and thus want
2368                         to let secondary kern    1762                         to let secondary kernels in charge of setting up
2369                         LPIs.                    1763                         LPIs.
2370                                                  1764 
2371         irqchip.gicv3_pseudo_nmi= [ARM64,EARL << 
2372                         Enables support for p << 
2373                         requires the kernel t << 
2374                         CONFIG_ARM64_PSEUDO_N << 
2375                                               << 
2376         irqfixup        [HW]                     1765         irqfixup        [HW]
2377                         When an interrupt is     1766                         When an interrupt is not handled search all handlers
2378                         for it. Intended to g    1767                         for it. Intended to get systems with badly broken
2379                         firmware running.        1768                         firmware running.
2380                                                  1769 
2381         irqpoll         [HW]                     1770         irqpoll         [HW]
2382                         When an interrupt is     1771                         When an interrupt is not handled search all handlers
2383                         for it. Also check al    1772                         for it. Also check all handlers each timer
2384                         interrupt. Intended t    1773                         interrupt. Intended to get systems with badly broken
2385                         firmware running.        1774                         firmware running.
2386                                                  1775 
2387         isapnp=         [ISAPNP]                 1776         isapnp=         [ISAPNP]
2388                         Format: <RDP>,<reset>    1777                         Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2389                                                  1778 
2390         isolcpus=       [KNL,SMP,ISOL] Isolat    1779         isolcpus=       [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2391                         [Deprecated - use cpu    1780                         [Deprecated - use cpusets instead]
2392                         Format: [flag-list,]<    1781                         Format: [flag-list,]<cpu-list>
2393                                                  1782 
2394                         Specify one or more C    1783                         Specify one or more CPUs to isolate from disturbances
2395                         specified in the flag    1784                         specified in the flag list (default: domain):
2396                                                  1785 
2397                         nohz                     1786                         nohz
2398                           Disable the tick wh    1787                           Disable the tick when a single task runs.
2399                                                  1788 
2400                           A residual 1Hz tick    1789                           A residual 1Hz tick is offloaded to workqueues, which you
2401                           need to affine to h    1790                           need to affine to housekeeping through the global
2402                           workqueue's affinit    1791                           workqueue's affinity configured via the
2403                           /sys/devices/virtua    1792                           /sys/devices/virtual/workqueue/cpumask sysfs file, or
2404                           by using the 'domai    1793                           by using the 'domain' flag described below.
2405                                                  1794 
2406                           NOTE: by default th    1795                           NOTE: by default the global workqueue runs on all CPUs,
2407                           so to protect indiv    1796                           so to protect individual CPUs the 'cpumask' file has to
2408                           be configured manua    1797                           be configured manually after bootup.
2409                                                  1798 
2410                         domain                   1799                         domain
2411                           Isolate from the ge    1800                           Isolate from the general SMP balancing and scheduling
2412                           algorithms. Note th    1801                           algorithms. Note that performing domain isolation this way
2413                           is irreversible: it    1802                           is irreversible: it's not possible to bring back a CPU to
2414                           the domains once is    1803                           the domains once isolated through isolcpus. It's strongly
2415                           advised to use cpus    1804                           advised to use cpusets instead to disable scheduler load
2416                           balancing through t    1805                           balancing through the "cpuset.sched_load_balance" file.
2417                           It offers a much mo    1806                           It offers a much more flexible interface where CPUs can
2418                           move in and out of     1807                           move in and out of an isolated set anytime.
2419                                                  1808 
2420                           You can move a proc    1809                           You can move a process onto or off an "isolated" CPU via
2421                           the CPU affinity sy    1810                           the CPU affinity syscalls or cpuset.
2422                           <cpu number> begins    1811                           <cpu number> begins at 0 and the maximum value is
2423                           "number of CPUs in     1812                           "number of CPUs in system - 1".
2424                                                  1813 
2425                         managed_irq           !! 1814                         The format of <cpu-list> is described above.
2426                                                  1815 
2427                           Isolate from being  << 
2428                           which have an inter << 
2429                           CPUs. The affinity  << 
2430                           handled by the kern << 
2431                           the /proc/irq/* int << 
2432                                               << 
2433                           This isolation is b << 
2434                           if the automaticall << 
2435                           device queue contai << 
2436                           CPUs. If housekeepi << 
2437                           interrupts are dire << 
2438                           so that IO submitte << 
2439                           cannot disturb the  << 
2440                                               << 
2441                           If a queue's affini << 
2442                           CPUs then this para << 
2443                           interrupt routing d << 
2444                           only delivered when << 
2445                           isolated CPUs submi << 
2446                           housekeeping CPUs h << 
2447                           queues.             << 
2448                                                  1816 
2449                         The format of <cpu-li << 
2450                                                  1817 
2451         iucv=           [HW,NET]                 1818         iucv=           [HW,NET]
2452                                                  1819 
2453         ivrs_ioapic     [HW,X86-64]           !! 1820         ivrs_ioapic     [HW,X86_64]
2454                         Provide an override t    1821                         Provide an override to the IOAPIC-ID<->DEVICE-ID
2455                         mapping provided in t !! 1822                         mapping provided in the IVRS ACPI table. For
2456                         By default, PCI segme !! 1823                         example, to map IOAPIC-ID decimal 10 to
2457                                               !! 1824                         PCI device 00:14.0 write the parameter as:
2458                         For example, to map I << 
2459                         PCI segment 0x1 and P << 
2460                         write the parameter a << 
2461                                 ivrs_ioapic=1 << 
2462                                               << 
2463                         Deprecated formats:   << 
2464                         * To map IOAPIC-ID de << 
2465                           write the parameter << 
2466                                 ivrs_ioapic[1    1825                                 ivrs_ioapic[10]=00:14.0
2467                         * To map IOAPIC-ID de << 
2468                           PCI device 00:14.0  << 
2469                                 ivrs_ioapic[1 << 
2470                                                  1826 
2471         ivrs_hpet       [HW,X86-64]           !! 1827         ivrs_hpet       [HW,X86_64]
2472                         Provide an override t    1828                         Provide an override to the HPET-ID<->DEVICE-ID
2473                         mapping provided in t !! 1829                         mapping provided in the IVRS ACPI table. For
2474                         By default, PCI segme !! 1830                         example, to map HPET-ID decimal 0 to
2475                                               !! 1831                         PCI device 00:14.0 write the parameter as:
2476                         For example, to map H << 
2477                         PCI segment 0x1 and P << 
2478                         write the parameter a << 
2479                                 ivrs_hpet=10@ << 
2480                                               << 
2481                         Deprecated formats:   << 
2482                         * To map HPET-ID deci << 
2483                           write the parameter << 
2484                                 ivrs_hpet[0]=    1832                                 ivrs_hpet[0]=00:14.0
2485                         * To map HPET-ID deci << 
2486                           PCI device 00:14.0  << 
2487                                 ivrs_ioapic[1 << 
2488                                                  1833 
2489         ivrs_acpihid    [HW,X86-64]           !! 1834         ivrs_acpihid    [HW,X86_64]
2490                         Provide an override t    1835                         Provide an override to the ACPI-HID:UID<->DEVICE-ID
2491                         mapping provided in t !! 1836                         mapping provided in the IVRS ACPI table. For
2492                         By default, PCI segme !! 1837                         example, to map UART-HID:UID AMD0020:0 to
2493                                               !! 1838                         PCI device 00:14.5 write the parameter as:
2494                         For example, to map U << 
2495                         PCI segment 0x1 and P << 
2496                         write the parameter a << 
2497                                 ivrs_acpihid= << 
2498                                               << 
2499                         Deprecated formats:   << 
2500                         * To map UART-HID:UID << 
2501                           PCI device ID 00:14 << 
2502                                 ivrs_acpihid[    1839                                 ivrs_acpihid[00:14.5]=AMD0020:0
2503                         * To map UART-HID:UID << 
2504                           PCI device ID 00:14 << 
2505                                 ivrs_acpihid[ << 
2506                                                  1840 
2507         js=             [HW,JOY] Analog joyst    1841         js=             [HW,JOY] Analog joystick
2508                         See Documentation/inp    1842                         See Documentation/input/joydev/joystick.rst.
2509                                                  1843 
                                                   >> 1844         nokaslr         [KNL]
                                                   >> 1845                         When CONFIG_RANDOMIZE_BASE is set, this disables
                                                   >> 1846                         kernel and module base offset ASLR (Address Space
                                                   >> 1847                         Layout Randomization).
                                                   >> 1848 
2510         kasan_multi_shot                         1849         kasan_multi_shot
2511                         [KNL] Enforce KASAN (    1850                         [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2512                         report on every inval    1851                         report on every invalid memory access. Without this
2513                         parameter KASAN will     1852                         parameter KASAN will print report only for the first
2514                         invalid access.          1853                         invalid access.
2515                                                  1854 
2516         keep_bootcon    [KNL,EARLY]           !! 1855         keepinitrd      [HW,ARM]
2517                         Do not unregister boo << 
2518                         useful for debugging  << 
2519                         between unregistering << 
2520                         the real console.     << 
2521                                               << 
2522         keepinitrd      [HW,ARM] See retain_i << 
2523                                                  1856 
2524         kernelcore=     [KNL,X86,PPC,EARLY]   !! 1857         kernelcore=     [KNL,X86,IA-64,PPC]
2525                         Format: nn[KMGTPE] |     1858                         Format: nn[KMGTPE] | nn% | "mirror"
2526                         This parameter specif    1859                         This parameter specifies the amount of memory usable by
2527                         the kernel for non-mo    1860                         the kernel for non-movable allocations.  The requested
2528                         amount is spread even    1861                         amount is spread evenly throughout all nodes in the
2529                         system as ZONE_NORMAL    1862                         system as ZONE_NORMAL.  The remaining memory is used for
2530                         movable memory in its    1863                         movable memory in its own zone, ZONE_MOVABLE.  In the
2531                         event, a node is too     1864                         event, a node is too small to have both ZONE_NORMAL and
2532                         ZONE_MOVABLE, kernelc    1865                         ZONE_MOVABLE, kernelcore memory will take priority and
2533                         other nodes will have    1866                         other nodes will have a larger ZONE_MOVABLE.
2534                                                  1867 
2535                         ZONE_MOVABLE is used     1868                         ZONE_MOVABLE is used for the allocation of pages that
2536                         may be reclaimed or m    1869                         may be reclaimed or moved by the page migration
2537                         subsystem.  Note that    1870                         subsystem.  Note that allocations like PTEs-from-HighMem
2538                         still use the HighMem    1871                         still use the HighMem zone if it exists, and the Normal
2539                         zone if it does not.     1872                         zone if it does not.
2540                                                  1873 
2541                         It is possible to spe    1874                         It is possible to specify the exact amount of memory in
2542                         the form of "nn[KMGTP    1875                         the form of "nn[KMGTPE]", a percentage of total system
2543                         memory in the form of    1876                         memory in the form of "nn%", or "mirror".  If "mirror"
2544                         option is specified,     1877                         option is specified, mirrored (reliable) memory is used
2545                         for non-movable alloc    1878                         for non-movable allocations and remaining memory is used
2546                         for Movable pages.  "    1879                         for Movable pages.  "nn[KMGTPE]", "nn%", and "mirror"
2547                         are exclusive, so you    1880                         are exclusive, so you cannot specify multiple forms.
2548                                                  1881 
2549         kgdbdbgp=       [KGDB,HW,EARLY] kgdb  !! 1882         kgdbdbgp=       [KGDB,HW] kgdb over EHCI usb debug port.
2550                         Format: <Controller#>    1883                         Format: <Controller#>[,poll interval]
2551                         The controller # is t    1884                         The controller # is the number of the ehci usb debug
2552                         port as it is probed     1885                         port as it is probed via PCI.  The poll interval is
2553                         optional and is the n    1886                         optional and is the number seconds in between
2554                         each poll cycle to th    1887                         each poll cycle to the debug port in case you need
2555                         the functionality for    1888                         the functionality for interrupting the kernel with
2556                         gdb or control-c on t    1889                         gdb or control-c on the dbgp connection.  When
2557                         not using this parame    1890                         not using this parameter you use sysrq-g to break into
2558                         the kernel debugger.     1891                         the kernel debugger.
2559                                                  1892 
2560         kgdboc=         [KGDB,HW] kgdb over c    1893         kgdboc=         [KGDB,HW] kgdb over consoles.
2561                         Requires a tty driver    1894                         Requires a tty driver that supports console polling,
2562                         or a supported pollin    1895                         or a supported polling keyboard driver (non-usb).
2563                          Serial only format:     1896                          Serial only format: <serial_device>[,baud]
2564                          keyboard only format    1897                          keyboard only format: kbd
2565                          keyboard and serial     1898                          keyboard and serial format: kbd,<serial_device>[,baud]
2566                         Optional Kernel mode     1899                         Optional Kernel mode setting:
2567                          kms, kbd format: kms    1900                          kms, kbd format: kms,kbd
2568                          kms, kbd and serial     1901                          kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2569                                                  1902 
2570         kgdboc_earlycon=        [KGDB,HW,EARL !! 1903         kgdbwait        [KGDB] Stop kernel execution and enter the
2571                         If the boot console p << 
2572                         characters and can wo << 
2573                         this parameter to tel << 
2574                         until the normal cons << 
2575                         be used together with << 
2576                         specifies the normal  << 
2577                                               << 
2578                         The name of the early << 
2579                         as the value of this  << 
2580                         the early console mig << 
2581                         name passed to kgdboc << 
2582                         blank and the first b << 
2583                         read() will be picked << 
2584                                               << 
2585         kgdbwait        [KGDB,EARLY] Stop ker << 
2586                         kernel debugger at th    1904                         kernel debugger at the earliest opportunity.
2587                                                  1905 
2588         kmac=           [MIPS] Korina etherne !! 1906         kmac=           [MIPS] korina ethernet MAC address.
2589                         Configure the RouterB    1907                         Configure the RouterBoard 532 series on-chip
2590                         Ethernet adapter MAC     1908                         Ethernet adapter MAC address.
2591                                                  1909 
2592         kmemleak=       [KNL,EARLY] Boot-time !! 1910         kmemleak=       [KNL] Boot-time kmemleak enable/disable
2593                         Valid arguments: on,     1911                         Valid arguments: on, off
2594                         Default: on              1912                         Default: on
2595                         Built with CONFIG_DEB    1913                         Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2596                         the default is off.      1914                         the default is off.
2597                                                  1915 
2598         kprobe_event=[probe-list]             << 
2599                         [FTRACE] Add kprobe e << 
2600                         The probe-list is a s << 
2601                         definitions. Each def << 
2602                         interface, but the pa << 
2603                         For example, to add a << 
2604                         arg1 and arg2, add to << 
2605                                               << 
2606                               kprobe_event=p, << 
2607                                               << 
2608                         See also Documentatio << 
2609                         Boot Parameter" secti << 
2610                                               << 
2611         kpti=           [ARM64,EARLY] Control << 
2612                         user and kernel addre << 
2613                         Default: enabled on c << 
2614                         0: force disabled     << 
2615                         1: force enabled      << 
2616                                               << 
2617         kunit.enable=   [KUNIT] Enable execut << 
2618                         CONFIG_KUNIT to be se << 
2619                         default value can be  << 
2620                         KUNIT_DEFAULT_ENABLED << 
2621                         Default is 1 (enabled << 
2622                                               << 
2623         kvm.ignore_msrs=[KVM] Ignore guest ac    1916         kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2624                         Default is 0 (don't i    1917                         Default is 0 (don't ignore, but inject #GP)
2625                                                  1918 
2626         kvm.eager_page_split=                 << 
2627                         [KVM,X86] Controls wh << 
2628                         proactively split all << 
2629                         Eager page splitting  << 
2630                         execution by eliminat << 
2631                         and MMU lock contenti << 
2632                         required to split hug << 
2633                                               << 
2634                         VM workloads that rar << 
2635                         only to a small regio << 
2636                         disabling eager page  << 
2637                         still be used for rea << 
2638                                               << 
2639                         The behavior of eager << 
2640                         KVM_DIRTY_LOG_INITIAL << 
2641                         disabled, all huge pa << 
2642                         split when dirty logg << 
2643                         enabled, eager page s << 
2644                         the KVM_CLEAR_DIRTY i << 
2645                         cleared.              << 
2646                                               << 
2647                         Eager page splitting  << 
2648                                               << 
2649                         Default is Y (on).    << 
2650                                               << 
2651         kvm.enable_vmware_backdoor=[KVM] Supp    1919         kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2652                                    Default is    1920                                    Default is false (don't support).
2653                                                  1921 
2654         kvm.nx_huge_pages=                    !! 1922         kvm.mmu_audit=  [KVM] This is a R/W parameter which allows audit
2655                         [KVM] Controls the so !! 1923                         KVM MMU at runtime.
2656                         X86_BUG_ITLB_MULTIHIT !! 1924                         Default is 0 (off)
2657                         force   : Always depl !! 1925 
2658                         off     : Never deplo !! 1926         kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
2659                         auto    : Deploy work !! 1927                         Default is 1 (enabled)
2660                                   X86_BUG_ITL !! 1928 
2661                                               !! 1929         kvm-amd.npt=    [KVM,AMD] Disable nested paging (virtualized MMU)
2662                         Default is 'auto'.    !! 1930                         for all guests.
2663                                               !! 1931                         Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
2664                         If the software worka << 
2665                         guests do need not to << 
2666                                               << 
2667         kvm.nx_huge_pages_recovery_ratio=     << 
2668                         [KVM] Controls how ma << 
2669                         back to huge pages.   << 
2670                         the value is N KVM wi << 
2671                         period (see below).   << 
2672                                               << 
2673         kvm.nx_huge_pages_recovery_period_ms= << 
2674                         [KVM] Controls the ti << 
2675                         back to huge pages. I << 
2676                         zap a portion (see ra << 
2677                         If the value is 0 (th << 
2678                         on the ratio, such th << 
2679                                               << 
2680         kvm-amd.nested= [KVM,AMD] Control nes << 
2681                         KVM/SVM. Default is 1 << 
2682                                               << 
2683         kvm-amd.npt=    [KVM,AMD] Control KVM << 
2684                         a.k.a. Two-Dimensiona << 
2685                         (enabled). Disable by << 
2686                         for NPT.              << 
2687                                               << 
2688         kvm-arm.mode=                         << 
2689                         [KVM,ARM,EARLY] Selec << 
2690                         operation.            << 
2691                                               << 
2692                         none: Forcefully disa << 
2693                                               << 
2694                         nvhe: Standard nVHE-b << 
2695                               protected guest << 
2696                                               << 
2697                         protected: nVHE-based << 
2698                                    state is k << 
2699                                               << 
2700                         nested: VHE-based mod << 
2701                                 virtualizatio << 
2702                                 hardware.     << 
2703                                               << 
2704                         Defaults to VHE/nVHE  << 
2705                         mode to "protected" w << 
2706                         for the host. "nested << 
2707                         used with extreme cau << 
2708                                                  1932 
2709         kvm-arm.vgic_v3_group0_trap=             1933         kvm-arm.vgic_v3_group0_trap=
2710                         [KVM,ARM,EARLY] Trap  !! 1934                         [KVM,ARM] Trap guest accesses to GICv3 group-0
2711                         system registers         1935                         system registers
2712                                                  1936 
2713         kvm-arm.vgic_v3_group1_trap=             1937         kvm-arm.vgic_v3_group1_trap=
2714                         [KVM,ARM,EARLY] Trap  !! 1938                         [KVM,ARM] Trap guest accesses to GICv3 group-1
2715                         system registers         1939                         system registers
2716                                                  1940 
2717         kvm-arm.vgic_v3_common_trap=             1941         kvm-arm.vgic_v3_common_trap=
2718                         [KVM,ARM,EARLY] Trap  !! 1942                         [KVM,ARM] Trap guest accesses to GICv3 common
2719                         system registers         1943                         system registers
2720                                                  1944 
2721         kvm-arm.vgic_v4_enable=                  1945         kvm-arm.vgic_v4_enable=
2722                         [KVM,ARM,EARLY] Allow !! 1946                         [KVM,ARM] Allow use of GICv4 for direct injection of
2723                         injection of LPIs.    !! 1947                         LPIs.
2724                                               << 
2725         kvm-arm.wfe_trap_policy=              << 
2726                         [KVM,ARM] Control whe << 
2727                         KVM VMs. Traps are al << 
2728                         CPU architecture.     << 
2729                                               << 
2730                         trap: set WFE instruc << 
2731                                               << 
2732                         notrap: clear WFE ins << 
2733                                               << 
2734         kvm-arm.wfi_trap_policy=              << 
2735                         [KVM,ARM] Control whe << 
2736                         KVM VMs. Traps are al << 
2737                         CPU architecture.     << 
2738                                               << 
2739                         trap: set WFI instruc << 
2740                                               << 
2741                         notrap: clear WFI ins << 
2742                                               << 
2743         kvm_cma_resv_ratio=n [PPC,EARLY]      << 
2744                         Reserves given percen << 
2745                         contiguous memory all << 
2746                         allocation.           << 
2747                         By default it reserve << 
2748                         Format: <integer>     << 
2749                         Default: 5            << 
2750                                                  1948 
2751         kvm-intel.ept=  [KVM,Intel] Control K !! 1949         kvm-intel.ept=  [KVM,Intel] Disable extended page tables
2752                         a.k.a. Two-Dimensiona !! 1950                         (virtualized MMU) support on capable Intel chips.
2753                         (enabled). Disable by !! 1951                         Default is 1 (enabled)
2754                         for EPT.              << 
2755                                                  1952 
2756         kvm-intel.emulate_invalid_guest_state    1953         kvm-intel.emulate_invalid_guest_state=
2757                         [KVM,Intel] Control w !! 1954                         [KVM,Intel] Enable emulation of invalid guest states
2758                         state. Ignored if kvm !! 1955                         Default is 0 (disabled)
2759                         as guest state is nev << 
2760                         guests. This param do << 
2761                         as KVM never emulates << 
2762                         Default is 1 (enabled << 
2763                                                  1956 
2764         kvm-intel.flexpriority=                  1957         kvm-intel.flexpriority=
2765                         [KVM,Intel] Control K !! 1958                         [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2766                         (TPR shadow). Default !! 1959                         Default is 1 (enabled)
2767                         hardware lacks suppor << 
2768                                                  1960 
2769         kvm-intel.nested=                        1961         kvm-intel.nested=
2770                         [KVM,Intel] Control n !! 1962                         [KVM,Intel] Enable VMX nesting (nVMX).
2771                         KVM/VMX. Default is 1 !! 1963                         Default is 0 (disabled)
2772                                                  1964 
2773         kvm-intel.unrestricted_guest=            1965         kvm-intel.unrestricted_guest=
2774                         [KVM,Intel] Control K !! 1966                         [KVM,Intel] Disable unrestricted guest feature
2775                         feature (virtualized  !! 1967                         (virtualized real and unpaged mode) on capable
2776                         is 1 (enabled). Disab !! 1968                         Intel chips. Default is 1 (enabled)
2777                         hardware lacks suppor << 
2778                                                  1969 
2779         kvm-intel.vmentry_l1d_flush=[KVM,Inte    1970         kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2780                         CVE-2018-3620.           1971                         CVE-2018-3620.
2781                                                  1972 
2782                         Valid arguments: neve    1973                         Valid arguments: never, cond, always
2783                                                  1974 
2784                         always: L1D cache flu    1975                         always: L1D cache flush on every VMENTER.
2785                         cond:   Flush L1D on     1976                         cond:   Flush L1D on VMENTER only when the code between
2786                                 VMEXIT and VM    1977                                 VMEXIT and VMENTER can leak host memory.
2787                         never:  Disables the     1978                         never:  Disables the mitigation
2788                                                  1979 
2789                         Default is cond (do L    1980                         Default is cond (do L1 cache flush in specific instances)
2790                                                  1981 
2791         kvm-intel.vpid= [KVM,Intel] Control K !! 1982         kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2792                         Identification featur !! 1983                         feature (tagged TLBs) on capable Intel chips.
2793                         (enabled). Disable by !! 1984                         Default is 1 (enabled)
2794                         for it.               << 
2795                                               << 
2796         l1d_flush=      [X86,INTEL,EARLY]     << 
2797                         Control mitigation fo << 
2798                                               << 
2799                         Certain CPUs are vuln << 
2800                         internal buffers whic << 
2801                         disclosure gadget und << 
2802                                               << 
2803                         In vulnerable process << 
2804                         forwarded data can be << 
2805                         attack, to access dat << 
2806                         not have direct acces << 
2807                                               << 
2808                         This parameter contro << 
2809                         options are:          << 
2810                                               << 
2811                         on         - enable t << 
2812                                                  1985 
2813         l1tf=           [X86,EARLY] Control m !! 1986         l1tf=           [X86] Control mitigation of the L1TF vulnerability on
2814                               affected CPUs      1987                               affected CPUs
2815                                                  1988 
2816                         The kernel PTE invers    1989                         The kernel PTE inversion protection is unconditionally
2817                         enabled and cannot be    1990                         enabled and cannot be disabled.
2818                                                  1991 
2819                         full                     1992                         full
2820                                 Provides all     1993                                 Provides all available mitigations for the
2821                                 L1TF vulnerab    1994                                 L1TF vulnerability. Disables SMT and
2822                                 enables all m    1995                                 enables all mitigations in the
2823                                 hypervisors,     1996                                 hypervisors, i.e. unconditional L1D flush.
2824                                                  1997 
2825                                 SMT control a    1998                                 SMT control and L1D flush control via the
2826                                 sysfs interfa    1999                                 sysfs interface is still possible after
2827                                 boot.  Hyperv    2000                                 boot.  Hypervisors will issue a warning
2828                                 when the firs    2001                                 when the first VM is started in a
2829                                 potentially i    2002                                 potentially insecure configuration,
2830                                 i.e. SMT enab    2003                                 i.e. SMT enabled or L1D flush disabled.
2831                                                  2004 
2832                         full,force               2005                         full,force
2833                                 Same as 'full    2006                                 Same as 'full', but disables SMT and L1D
2834                                 flush runtime    2007                                 flush runtime control. Implies the
2835                                 'nosmt=force'    2008                                 'nosmt=force' command line option.
2836                                 (i.e. sysfs c    2009                                 (i.e. sysfs control of SMT is disabled.)
2837                                                  2010 
2838                         flush                    2011                         flush
2839                                 Leaves SMT en    2012                                 Leaves SMT enabled and enables the default
2840                                 hypervisor mi    2013                                 hypervisor mitigation, i.e. conditional
2841                                 L1D flush.       2014                                 L1D flush.
2842                                                  2015 
2843                                 SMT control a    2016                                 SMT control and L1D flush control via the
2844                                 sysfs interfa    2017                                 sysfs interface is still possible after
2845                                 boot.  Hyperv    2018                                 boot.  Hypervisors will issue a warning
2846                                 when the firs    2019                                 when the first VM is started in a
2847                                 potentially i    2020                                 potentially insecure configuration,
2848                                 i.e. SMT enab    2021                                 i.e. SMT enabled or L1D flush disabled.
2849                                                  2022 
2850                         flush,nosmt              2023                         flush,nosmt
2851                                                  2024 
2852                                 Disables SMT     2025                                 Disables SMT and enables the default
2853                                 hypervisor mi    2026                                 hypervisor mitigation.
2854                                                  2027 
2855                                 SMT control a    2028                                 SMT control and L1D flush control via the
2856                                 sysfs interfa    2029                                 sysfs interface is still possible after
2857                                 boot.  Hyperv    2030                                 boot.  Hypervisors will issue a warning
2858                                 when the firs    2031                                 when the first VM is started in a
2859                                 potentially i    2032                                 potentially insecure configuration,
2860                                 i.e. SMT enab    2033                                 i.e. SMT enabled or L1D flush disabled.
2861                                                  2034 
2862                         flush,nowarn             2035                         flush,nowarn
2863                                 Same as 'flus    2036                                 Same as 'flush', but hypervisors will not
2864                                 warn when a V    2037                                 warn when a VM is started in a potentially
2865                                 insecure conf    2038                                 insecure configuration.
2866                                                  2039 
2867                         off                      2040                         off
2868                                 Disables hype    2041                                 Disables hypervisor mitigations and doesn't
2869                                 emit any warn    2042                                 emit any warnings.
2870                                 It also drops << 
2871                                 RAM limit res << 
2872                                 bare metal.   << 
2873                                                  2043 
2874                         Default is 'flush'.      2044                         Default is 'flush'.
2875                                                  2045 
2876                         For details see: Docu !! 2046                         For details see: Documentation/admin-guide/l1tf.rst
2877                                                  2047 
2878         l2cr=           [PPC]                    2048         l2cr=           [PPC]
2879                                                  2049 
2880         l3cr=           [PPC]                    2050         l3cr=           [PPC]
2881                                                  2051 
2882         lapic           [X86-32,APIC,EARLY] E !! 2052         lapic           [X86-32,APIC] Enable the local APIC even if BIOS
2883                         disabled it.             2053                         disabled it.
2884                                                  2054 
2885         lapic=          [X86,APIC] Do not use !! 2055         lapic=          [x86,APIC] "notscdeadline" Do not use TSC deadline
2886                         value for LAPIC timer    2056                         value for LAPIC timer one-shot implementation. Default
2887                         back to the programma    2057                         back to the programmable timer unit in the LAPIC.
2888                         Format: notscdeadline << 
2889                                                  2058 
2890         lapic_timer_c2_ok       [X86,APIC,EAR !! 2059         lapic_timer_c2_ok       [X86,APIC] trust the local apic timer
2891                         in C2 power state.       2060                         in C2 power state.
2892                                                  2061 
2893         libata.dma=     [LIBATA] DMA control     2062         libata.dma=     [LIBATA] DMA control
2894                         libata.dma=0      Dis    2063                         libata.dma=0      Disable all PATA and SATA DMA
2895                         libata.dma=1      PAT    2064                         libata.dma=1      PATA and SATA Disk DMA only
2896                         libata.dma=2      ATA    2065                         libata.dma=2      ATAPI (CDROM) DMA only
2897                         libata.dma=4      Com    2066                         libata.dma=4      Compact Flash DMA only
2898                         Combinations also wor    2067                         Combinations also work, so libata.dma=3 enables DMA
2899                         for disks and CDROMs,    2068                         for disks and CDROMs, but not CFs.
2900                                                  2069 
2901         libata.ignore_hpa=      [LIBATA] Igno    2070         libata.ignore_hpa=      [LIBATA] Ignore HPA limit
2902                         libata.ignore_hpa=0      2071                         libata.ignore_hpa=0       keep BIOS limits (default)
2903                         libata.ignore_hpa=1      2072                         libata.ignore_hpa=1       ignore limits, using full disk
2904                                                  2073 
2905         libata.noacpi   [LIBATA] Disables use    2074         libata.noacpi   [LIBATA] Disables use of ACPI in libata suspend/resume
2906                         when set.                2075                         when set.
2907                         Format: <int>            2076                         Format: <int>
2908                                                  2077 
2909         libata.force=   [LIBATA] Force config !! 2078         libata.force=   [LIBATA] Force configurations.  The format is comma
2910                         separated list of "[I !! 2079                         separated list of "[ID:]VAL" where ID is
2911                         PORT and DEVICE are d !! 2080                         PORT[.DEVICE].  PORT and DEVICE are decimal numbers
2912                         or device.  Basically !! 2081                         matching port, link or device.  Basically, it matches
2913                         printed on console by !! 2082                         the ATA ID string printed on console by libata.  If
2914                         omitted, the last POR !! 2083                         the whole ID part is omitted, the last PORT and DEVICE
2915                         ID hasn't been specif !! 2084                         values are used.  If ID hasn't been specified yet, the
2916                         to all ports, links a !! 2085                         configuration applies to all ports, links and devices.
2917                                                  2086 
2918                         If only DEVICE is omi    2087                         If only DEVICE is omitted, the parameter applies to
2919                         the port and all link    2088                         the port and all links and devices behind it.  DEVICE
2920                         number of 0 either se    2089                         number of 0 either selects the first device or the
2921                         first fan-out link be    2090                         first fan-out link behind PMP device.  It does not
2922                         select the host link.    2091                         select the host link.  DEVICE number of 15 selects the
2923                         host link and device     2092                         host link and device attached to it.
2924                                                  2093 
2925                         The VAL specifies the    2094                         The VAL specifies the configuration to force.  As long
2926                         as there is no ambigu !! 2095                         as there's no ambiguity shortcut notation is allowed.
2927                         For example, both 1.5    2096                         For example, both 1.5 and 1.5G would work for 1.5Gbps.
2928                         The following configu    2097                         The following configurations can be forced.
2929                                                  2098 
2930                         * Cable type: 40c, 80    2099                         * Cable type: 40c, 80c, short40c, unk, ign or sata.
2931                           Any ID with matchin    2100                           Any ID with matching PORT is used.
2932                                                  2101 
2933                         * SATA link speed lim    2102                         * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2934                                                  2103 
2935                         * Transfer mode: pio[    2104                         * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2936                           udma[/][16,25,33,44    2105                           udma[/][16,25,33,44,66,100,133] notation is also
2937                           allowed.               2106                           allowed.
2938                                                  2107 
2939                         * nohrst, nosrst, nor << 
2940                           resets.             << 
2941                                               << 
2942                         * rstonce: only attem << 
2943                           link recovery.      << 
2944                                               << 
2945                         * [no]dbdelay: Enable << 
2946                           before debouncing a << 
2947                           detection.          << 
2948                                               << 
2949                         * [no]ncq: Turn on or    2108                         * [no]ncq: Turn on or off NCQ.
2950                                                  2109 
2951                         * [no]ncqtrim: Enable !! 2110                         * [no]ncqtrim: Turn off queued DSM TRIM.
2952                                               << 
2953                         * [no]ncqati: Enable  << 
2954                                               << 
2955                         * [no]trim: Enable or << 
2956                                               << 
2957                         * trim_zero: Indicate << 
2958                                               << 
2959                         * max_trim_128m: Set  << 
2960                                               << 
2961                         * [no]dma: Turn on or << 
2962                                               << 
2963                         * atapi_dmadir: Enabl << 
2964                                               << 
2965                         * atapi_mod16_dma: En << 
2966                           commands that are n << 
2967                                               << 
2968                         * [no]dmalog: Enable  << 
2969                           READ LOG DMA EXT co << 
2970                                                  2111 
2971                         * [no]iddevlog: Enabl !! 2112                         * nohrst, nosrst, norst: suppress hard, soft
2972                           identify device dat !! 2113                           and both resets.
2973                                                  2114 
2974                         * [no]logdir: Enable  !! 2115                         * rstonce: only attempt one reset during
2975                           purpose log directo !! 2116                           hot-unplug link recovery
2976                                                  2117 
2977                         * max_sec_128: Set tr !! 2118                         * dump_id: dump IDENTIFY data.
2978                                                  2119 
2979                         * max_sec_1024: Set o !! 2120                         * atapi_dmadir: Enable ATAPI DMADIR bridge support
2980                           1024 sectors.       << 
2981                                               << 
2982                         * max_sec_lba48: Set  << 
2983                           65535 sectors.      << 
2984                                               << 
2985                         * [no]lpm: Enable or  << 
2986                                               << 
2987                         * [no]setxfer: Indica << 
2988                           should be skipped.  << 
2989                                               << 
2990                         * [no]fua: Disable or << 
2991                           support for devices << 
2992                                               << 
2993                         * dump_id: Dump IDENT << 
2994                                                  2121 
2995                         * disable: Disable th    2122                         * disable: Disable this device.
2996                                                  2123 
2997                         If there are multiple    2124                         If there are multiple matching configurations changing
2998                         the same attribute, t    2125                         the same attribute, the last one is used.
2999                                                  2126 
3000         load_ramdisk=   [RAM] [Deprecated]    !! 2127         memblock=debug  [KNL] Enable memblock debug messages.
                                                   >> 2128 
                                                   >> 2129         load_ramdisk=   [RAM] List of ramdisks to load from floppy
                                                   >> 2130                         See Documentation/blockdev/ramdisk.txt.
3001                                                  2131 
3002         lockd.nlm_grace_period=P  [NFS] Assig    2132         lockd.nlm_grace_period=P  [NFS] Assign grace period.
3003                         Format: <integer>        2133                         Format: <integer>
3004                                                  2134 
3005         lockd.nlm_tcpport=N     [NFS] Assign     2135         lockd.nlm_tcpport=N     [NFS] Assign TCP port.
3006                         Format: <integer>        2136                         Format: <integer>
3007                                                  2137 
3008         lockd.nlm_timeout=T     [NFS] Assign     2138         lockd.nlm_timeout=T     [NFS] Assign timeout value.
3009                         Format: <integer>        2139                         Format: <integer>
3010                                                  2140 
3011         lockd.nlm_udpport=M     [NFS] Assign     2141         lockd.nlm_udpport=M     [NFS] Assign UDP port.
3012                         Format: <integer>        2142                         Format: <integer>
3013                                                  2143 
3014         lockdown=       [SECURITY,EARLY]      << 
3015                         { integrity | confide << 
3016                         Enable the kernel loc << 
3017                         integrity, kernel fea << 
3018                         modify the running ke << 
3019                         confidentiality, kern << 
3020                         to extract confidenti << 
3021                         are also disabled.    << 
3022                                               << 
3023         locktorture.acq_writer_lim= [KNL]     << 
3024                         Set the time limit in << 
3025                         acquisition.  Acquisi << 
3026                         will result in a spla << 
3027                                               << 
3028         locktorture.bind_readers= [KNL]       << 
3029                         Specify the list of C << 
3030                         to be bound.          << 
3031                                               << 
3032         locktorture.bind_writers= [KNL]       << 
3033                         Specify the list of C << 
3034                         to be bound.          << 
3035                                               << 
3036         locktorture.call_rcu_chains= [KNL]    << 
3037                         Specify the number of << 
3038                         chains to set up.  Th << 
3039                         there is a high proba << 
3040                         in progress at any gi << 
3041                         which disables these  << 
3042                                               << 
3043         locktorture.long_hold= [KNL]          << 
3044                         Specify the duration  << 
3045                         occasional long-durat << 
3046                         to 100 milliseconds.  << 
3047                                               << 
3048         locktorture.nested_locks= [KNL]       << 
3049                         Specify the maximum l << 
3050                         locktorture is to exe << 
3051                         (MAX_NESTED_LOCKS).   << 
3052                         Note that this parame << 
3053                         of locks that do not  << 
3054                                               << 
3055         locktorture.nreaders_stress= [KNL]       2144         locktorture.nreaders_stress= [KNL]
3056                         Set the number of loc    2145                         Set the number of locking read-acquisition kthreads.
3057                         Defaults to being aut    2146                         Defaults to being automatically set based on the
3058                         number of online CPUs    2147                         number of online CPUs.
3059                                                  2148 
3060         locktorture.nwriters_stress= [KNL]       2149         locktorture.nwriters_stress= [KNL]
3061                         Set the number of loc    2150                         Set the number of locking write-acquisition kthreads.
3062                                                  2151 
3063         locktorture.onoff_holdoff= [KNL]         2152         locktorture.onoff_holdoff= [KNL]
3064                         Set time (s) after bo    2153                         Set time (s) after boot for CPU-hotplug testing.
3065                                                  2154 
3066         locktorture.onoff_interval= [KNL]        2155         locktorture.onoff_interval= [KNL]
3067                         Set time (s) between     2156                         Set time (s) between CPU-hotplug operations, or
3068                         zero to disable CPU-h    2157                         zero to disable CPU-hotplug testing.
3069                                                  2158 
3070         locktorture.rt_boost= [KNL]           << 
3071                         Do periodic testing o << 
3072                         boosting.  Select 0 t << 
3073                         only rt_mutex, and 2  << 
3074                         Defaults to 2, which  << 
3075                         odd choice, but which << 
3076                         non-real-time spinloc << 
3077                         of preemption.  Note  << 
3078                         disable boosting.     << 
3079                                               << 
3080         locktorture.rt_boost_factor= [KNL]    << 
3081                         Number that determine << 
3082                         long priority boostin << 
3083                         scaled down by the nu << 
3084                         number of boosts per  << 
3085                         constant as the numbe << 
3086                         On the other hand, th << 
3087                         increases with the nu << 
3088                                               << 
3089         locktorture.shuffle_interval= [KNL]      2159         locktorture.shuffle_interval= [KNL]
3090                         Set task-shuffle inte    2160                         Set task-shuffle interval (jiffies).  Shuffling
3091                         tasks allows some CPU    2161                         tasks allows some CPUs to go into dyntick-idle
3092                         mode during the lockt    2162                         mode during the locktorture test.
3093                                                  2163 
3094         locktorture.shutdown_secs= [KNL]         2164         locktorture.shutdown_secs= [KNL]
3095                         Set time (s) after bo    2165                         Set time (s) after boot system shutdown.  This
3096                         is useful for hands-o    2166                         is useful for hands-off automated testing.
3097                                                  2167 
3098         locktorture.stat_interval= [KNL]         2168         locktorture.stat_interval= [KNL]
3099                         Time (s) between stat    2169                         Time (s) between statistics printk()s.
3100                                                  2170 
3101         locktorture.stutter= [KNL]               2171         locktorture.stutter= [KNL]
3102                         Time (s) to stutter t    2172                         Time (s) to stutter testing, for example,
3103                         specifying five secon    2173                         specifying five seconds causes the test to run for
3104                         five seconds, wait fo    2174                         five seconds, wait for five seconds, and so on.
3105                         This tests the lockin    2175                         This tests the locking primitive's ability to
3106                         transition abruptly t    2176                         transition abruptly to and from idle.
3107                                                  2177 
3108         locktorture.torture_type= [KNL]          2178         locktorture.torture_type= [KNL]
3109                         Specify the locking i    2179                         Specify the locking implementation to test.
3110                                                  2180 
3111         locktorture.verbose= [KNL]               2181         locktorture.verbose= [KNL]
3112                         Enable additional pri    2182                         Enable additional printk() statements.
3113                                                  2183 
3114         locktorture.writer_fifo= [KNL]        << 
3115                         Run the write-side lo << 
3116                         sched_set_fifo() real << 
3117                                               << 
3118         logibm.irq=     [HW,MOUSE] Logitech B    2184         logibm.irq=     [HW,MOUSE] Logitech Bus Mouse Driver
3119                         Format: <irq>            2185                         Format: <irq>
3120                                                  2186 
3121         loglevel=       [KNL,EARLY]           !! 2187         loglevel=       All Kernel Messages with a loglevel smaller than the
3122                         All Kernel Messages w << 
3123                         console loglevel will    2188                         console loglevel will be printed to the console. It can
3124                         also be changed with     2189                         also be changed with klogd or other programs. The
3125                         loglevels are defined    2190                         loglevels are defined as follows:
3126                                                  2191 
3127                         0 (KERN_EMERG)           2192                         0 (KERN_EMERG)          system is unusable
3128                         1 (KERN_ALERT)           2193                         1 (KERN_ALERT)          action must be taken immediately
3129                         2 (KERN_CRIT)            2194                         2 (KERN_CRIT)           critical conditions
3130                         3 (KERN_ERR)             2195                         3 (KERN_ERR)            error conditions
3131                         4 (KERN_WARNING)         2196                         4 (KERN_WARNING)        warning conditions
3132                         5 (KERN_NOTICE)          2197                         5 (KERN_NOTICE)         normal but significant condition
3133                         6 (KERN_INFO)            2198                         6 (KERN_INFO)           informational
3134                         7 (KERN_DEBUG)           2199                         7 (KERN_DEBUG)          debug-level messages
3135                                                  2200 
3136         log_buf_len=n[KMG] [KNL,EARLY]        !! 2201         log_buf_len=n[KMG]      Sets the size of the printk ring buffer,
3137                         Sets the size of the  !! 2202                         in bytes.  n must be a power of two and greater
3138                         n must be a power of  !! 2203                         than the minimal size. The minimal size is defined
3139                         minimal size. The min !! 2204                         by LOG_BUF_SHIFT kernel config parameter. There is
3140                         LOG_BUF_SHIFT kernel  !! 2205                         also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
3141                         is also CONFIG_LOG_CP !! 2206                         that allows to increase the default size depending on
3142                         parameter that allows !! 2207                         the number of CPUs. See init/Kconfig for more details.
3143                         depending on the numb << 
3144                         for more details.     << 
3145                                                  2208 
3146         logo.nologo     [FB] Disables display    2209         logo.nologo     [FB] Disables display of the built-in Linux logo.
3147                         This may be used to p    2210                         This may be used to provide more screen space for
3148                         kernel log messages a    2211                         kernel log messages and is useful when debugging
3149                         kernel boot problems.    2212                         kernel boot problems.
3150                                                  2213 
3151         lp=0            [LP]    Specify paral    2214         lp=0            [LP]    Specify parallel ports to use, e.g,
3152         lp=port[,port...]       lp=none,parpo    2215         lp=port[,port...]       lp=none,parport0 (lp0 not configured, lp1 uses
3153         lp=reset                first paralle    2216         lp=reset                first parallel port). 'lp=0' disables the
3154         lp=auto                 printer drive    2217         lp=auto                 printer driver. 'lp=reset' (which can be
3155                                 specified in     2218                                 specified in addition to the ports) causes
3156                                 attached prin    2219                                 attached printers to be reset. Using
3157                                 lp=port1,port    2220                                 lp=port1,port2,... specifies the parallel ports
3158                                 to associate     2221                                 to associate lp devices with, starting with
3159                                 lp0. A port s    2222                                 lp0. A port specification may be 'none' to skip
3160                                 that lp devic    2223                                 that lp device, or a parport name such as
3161                                 'parport0'. S    2224                                 'parport0'. Specifying 'lp=auto' instead of a
3162                                 port specific    2225                                 port specification list means that device IDs
3163                                 from each por    2226                                 from each port should be examined, to see if
3164                                 an IEEE 1284-    2227                                 an IEEE 1284-compliant printer is attached; if
3165                                 so, the drive    2228                                 so, the driver will manage that printer.
3166                                 See also head    2229                                 See also header of drivers/char/lp.c.
3167                                                  2230 
3168         lpj=n           [KNL]                    2231         lpj=n           [KNL]
3169                         Sets loops_per_jiffy     2232                         Sets loops_per_jiffy to given constant, thus avoiding
3170                         time-consuming boot-t    2233                         time-consuming boot-time autodetection (up to 250 ms per
3171                         CPU). 0 enables autod    2234                         CPU). 0 enables autodetection (default). To determine
3172                         the correct value for    2235                         the correct value for your kernel, boot with normal
3173                         autodetection and see    2236                         autodetection and see what value is printed. Note that
3174                         on SMP systems the pr    2237                         on SMP systems the preset will be applied to all CPUs,
3175                         which is likely to ca    2238                         which is likely to cause problems if your CPUs need
3176                         significantly diverge    2239                         significantly divergent settings. An incorrect value
3177                         will cause delays in     2240                         will cause delays in the kernel to be wrong, leading to
3178                         unpredictable I/O err    2241                         unpredictable I/O errors and other breakage. Although
3179                         unlikely, in the extr    2242                         unlikely, in the extreme case this might damage your
3180                         hardware.                2243                         hardware.
3181                                                  2244 
3182         lsm.debug       [SECURITY] Enable LSM !! 2245         ltpc=           [NET]
                                                   >> 2246                         Format: <io>,<irq>,<dma>
3183                                                  2247 
3184         lsm=lsm1,...,lsmN                     !! 2248         machvec=        [IA-64] Force the use of a particular machine-vector
3185                         [SECURITY] Choose ord !! 2249                         (machvec) in a generic kernel.
3186                         overrides CONFIG_LSM, !! 2250                         Example: machvec=hpzx1_swiotlb
3187                                                  2251 
3188         machtype=       [Loongson] Share the  !! 2252         machtype=       [Loongson] Share the same kernel image file between different
3189                         different yeeloong la !! 2253                          yeeloong laptop.
3190                         Example: machtype=lem    2254                         Example: machtype=lemote-yeeloong-2f-7inch
3191                                                  2255 
3192         maxcpus=        [SMP,EARLY] Maximum n !! 2256         max_addr=nn[KMG]        [KNL,BOOT,ia64] All physical memory greater
                                                   >> 2257                         than or equal to this physical address is ignored.
                                                   >> 2258 
                                                   >> 2259         maxcpus=        [SMP] Maximum number of processors that an SMP kernel
3193                         will bring up during     2260                         will bring up during bootup.  maxcpus=n : n >= 0 limits
3194                         the kernel to bring u    2261                         the kernel to bring up 'n' processors. Surely after
3195                         bootup you can bring     2262                         bootup you can bring up the other plugged cpu by executing
3196                         "echo 1 > /sys/device    2263                         "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
3197                         only takes effect dur    2264                         only takes effect during system bootup.
3198                         While n=0 is a specia    2265                         While n=0 is a special case, it is equivalent to "nosmp",
3199                         which also disables t    2266                         which also disables the IO APIC.
3200                                                  2267 
3201         max_loop=       [LOOP] The number of     2268         max_loop=       [LOOP] The number of loop block devices that get
3202         (loop.max_loop) unconditionally pre-c    2269         (loop.max_loop) unconditionally pre-created at init time. The default
3203                         number is configured     2270                         number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
3204                         of statically allocat    2271                         of statically allocating a predefined number, loop
3205                         devices can be reques    2272                         devices can be requested on-demand with the
3206                         /dev/loop-control int    2273                         /dev/loop-control interface.
3207                                                  2274 
3208         mce             [X86-32] Machine Chec    2275         mce             [X86-32] Machine Check Exception
3209                                                  2276 
3210         mce=option      [X86-64] See Document !! 2277         mce=option      [X86-64] See Documentation/x86/x86_64/boot-options.txt
3211                                                  2278 
3212         md=             [HW] RAID subsystems     2279         md=             [HW] RAID subsystems devices and level
3213                         See Documentation/adm    2280                         See Documentation/admin-guide/md.rst.
3214                                                  2281 
3215         mdacon=         [MDA]                    2282         mdacon=         [MDA]
3216                         Format: <first>,<last    2283                         Format: <first>,<last>
3217                         Specifies range of co    2284                         Specifies range of consoles to be captured by the MDA.
3218                                                  2285 
3219         mds=            [X86,INTEL,EARLY]     !! 2286         mem=nn[KMG]     [KNL,BOOT] Force usage of a specific amount of memory
3220                         Control mitigation fo !! 2287                         Amount of memory to be used when the kernel is not able
3221                         Sampling (MDS) vulner !! 2288                         to see the whole system memory or for test.
3222                                               << 
3223                         Certain CPUs are vuln << 
3224                         internal buffers whic << 
3225                         disclosure gadget und << 
3226                                               << 
3227                         In vulnerable process << 
3228                         forwarded data can be << 
3229                         attack, to access dat << 
3230                         not have direct acces << 
3231                                               << 
3232                         This parameter contro << 
3233                         options are:          << 
3234                                               << 
3235                         full       - Enable M << 
3236                         full,nosmt - Enable M << 
3237                                      SMT on v << 
3238                         off        - Uncondit << 
3239                                               << 
3240                         On TAA-affected machi << 
3241                         an active TAA mitigat << 
3242                         mitigated with the sa << 
3243                         this mitigation, you  << 
3244                         too.                  << 
3245                                               << 
3246                         Not specifying this o << 
3247                         mds=full.             << 
3248                                               << 
3249                         For details see: Docu << 
3250                                               << 
3251         mem=nn[KMG]     [HEXAGON,EARLY] Set t << 
3252                         Must be specified, ot << 
3253                                               << 
3254         mem=nn[KMG]     [KNL,BOOT,EARLY] Forc << 
3255                         of memory Amount of m << 
3256                         as follows:           << 
3257                                               << 
3258                         1 for test;           << 
3259                         2 when the kernel is  << 
3260                         3 memory that lies af << 
3261                          the hypervisor, then << 
3262                         4 to limit the memory << 
3263                                               << 
3264                         [ARC,MICROBLAZE] - th << 
3265                         high memory is not af << 
3266                                               << 
3267                         [ARM64] - only limits << 
3268                         mapping. The NOMAP re << 
3269                                               << 
3270                         [X86] Work as limitin    2289                         [X86] Work as limiting max address. Use together
3271                         with memmap= to avoid    2290                         with memmap= to avoid physical address space collisions.
3272                         Without memmap= PCI d    2291                         Without memmap= PCI devices could be placed at addresses
3273                         belonging to unused R    2292                         belonging to unused RAM.
3274                                                  2293 
3275                         Note that this only t << 
3276                         in above case 3, memo << 
3277                         if system memory of h << 
3278                                               << 
3279         mem=nn[KMG]@ss[KMG]                   << 
3280                         [ARM,MIPS,EARLY] - ov << 
3281                         reported by firmware. << 
3282                         Define a memory regio << 
3283                         ss[KMG].              << 
3284                         Multiple different re << 
3285                         multiple mem= paramet << 
3286                                               << 
3287         mem=nopentium   [BUGS=X86-32] Disable    2294         mem=nopentium   [BUGS=X86-32] Disable usage of 4MB pages for kernel
3288                         memory.                  2295                         memory.
3289                                                  2296 
3290         memblock=debug  [KNL,EARLY] Enable me << 
3291                                               << 
3292         memchunk=nn[KMG]                         2297         memchunk=nn[KMG]
3293                         [KNL,SH] Allow user t    2298                         [KNL,SH] Allow user to override the default size for
3294                         per-device physically    2299                         per-device physically contiguous DMA buffers.
3295                                                  2300 
3296         memhp_default_state=online/offline/on !! 2301         memhp_default_state=online/offline
3297                         [KNL] Set the initial    2302                         [KNL] Set the initial state for the memory hotplug
3298                         onlining policy. If n    2303                         onlining policy. If not specified, the default value is
3299                         set according to the     2304                         set according to the
3300                         CONFIG_MEMORY_HOTPLUG    2305                         CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
3301                         option.                  2306                         option.
3302                         See Documentation/adm !! 2307                         See Documentation/memory-hotplug.txt.
3303                                                  2308 
3304         memmap=exactmap [KNL,X86,EARLY] Enabl !! 2309         memmap=exactmap [KNL,X86] Enable setting of an exact
3305                         E820 memory map, as s    2310                         E820 memory map, as specified by the user.
3306                         Such memmap=exactmap     2311                         Such memmap=exactmap lines can be constructed based on
3307                         BIOS output or other     2312                         BIOS output or other requirements. See the memmap=nn@ss
3308                         option description.      2313                         option description.
3309                                                  2314 
3310         memmap=nn[KMG]@ss[KMG]                   2315         memmap=nn[KMG]@ss[KMG]
3311                         [KNL, X86,MIPS,XTENSA !! 2316                         [KNL] Force usage of a specific region of memory.
3312                         Region of memory to b    2317                         Region of memory to be used is from ss to ss+nn.
3313                         If @ss[KMG] is omitte    2318                         If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3314                         which limits max addr    2319                         which limits max address to nn[KMG].
3315                         Multiple different re    2320                         Multiple different regions can be specified,
3316                         comma delimited.         2321                         comma delimited.
3317                         Example:                 2322                         Example:
3318                                 memmap=100M@2    2323                                 memmap=100M@2G,100M#3G,1G!1024G
3319                                                  2324 
3320         memmap=nn[KMG]#ss[KMG]                   2325         memmap=nn[KMG]#ss[KMG]
3321                         [KNL,ACPI,EARLY] Mark !! 2326                         [KNL,ACPI] Mark specific memory as ACPI data.
3322                         Region of memory to b    2327                         Region of memory to be marked is from ss to ss+nn.
3323                                                  2328 
3324         memmap=nn[KMG]$ss[KMG]                   2329         memmap=nn[KMG]$ss[KMG]
3325                         [KNL,ACPI,EARLY] Mark !! 2330                         [KNL,ACPI] Mark specific memory as reserved.
3326                         Region of memory to b    2331                         Region of memory to be reserved is from ss to ss+nn.
3327                         Example: Exclude memo    2332                         Example: Exclude memory from 0x18690000-0x1869ffff
3328                                  memmap=64K$0    2333                                  memmap=64K$0x18690000
3329                                  or              2334                                  or
3330                                  memmap=0x100    2335                                  memmap=0x10000$0x18690000
3331                         Some bootloaders may     2336                         Some bootloaders may need an escape character before '$',
3332                         like Grub2, otherwise    2337                         like Grub2, otherwise '$' and the following number
3333                         will be eaten.           2338                         will be eaten.
3334                                                  2339 
3335         memmap=nn[KMG]!ss[KMG,EARLY]          !! 2340         memmap=nn[KMG]!ss[KMG]
3336                         [KNL,X86] Mark specif    2341                         [KNL,X86] Mark specific memory as protected.
3337                         Region of memory to b    2342                         Region of memory to be used, from ss to ss+nn.
3338                         The memory region may    2343                         The memory region may be marked as e820 type 12 (0xc)
3339                         and is NVDIMM or ADR     2344                         and is NVDIMM or ADR memory.
3340                                                  2345 
3341         memmap=<size>%<offset>-<oldtype>+<new    2346         memmap=<size>%<offset>-<oldtype>+<newtype>
3342                         [KNL,ACPI,EARLY] Conv !! 2347                         [KNL,ACPI] Convert memory within the specified region
3343                         from <oldtype> to <ne    2348                         from <oldtype> to <newtype>. If "-<oldtype>" is left
3344                         out, the whole region    2349                         out, the whole region will be marked as <newtype>,
3345                         even if previously un    2350                         even if previously unavailable. If "+<newtype>" is left
3346                         out, matching memory     2351                         out, matching memory will be removed. Types are
3347                         specified as e820 typ    2352                         specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3348                         3 = ACPI, 12 = PRAM.     2353                         3 = ACPI, 12 = PRAM.
3349                                                  2354 
3350         memory_corruption_check=0/1 [X86,EARL !! 2355         memory_corruption_check=0/1 [X86]
3351                         Some BIOSes seem to c    2356                         Some BIOSes seem to corrupt the first 64k of
3352                         memory when doing thi    2357                         memory when doing things like suspend/resume.
3353                         Setting this option w    2358                         Setting this option will scan the memory
3354                         looking for corruptio    2359                         looking for corruption.  Enabling this will
3355                         both detect corruptio    2360                         both detect corruption and prevent the kernel
3356                         from using the memory    2361                         from using the memory being corrupted.
3357                         However, its intended    2362                         However, its intended as a diagnostic tool; if
3358                         repeatable BIOS-origi    2363                         repeatable BIOS-originated corruption always
3359                         affects the same memo    2364                         affects the same memory, you can use memmap=
3360                         to prevent the kernel    2365                         to prevent the kernel from using that memory.
3361                                                  2366 
3362         memory_corruption_check_size=size [X8 !! 2367         memory_corruption_check_size=size [X86]
3363                         By default it checks     2368                         By default it checks for corruption in the low
3364                         64k, making this memo    2369                         64k, making this memory unavailable for normal
3365                         use.  Use this parame    2370                         use.  Use this parameter to scan for
3366                         corruption in more or    2371                         corruption in more or less memory.
3367                                                  2372 
3368         memory_corruption_check_period=second !! 2373         memory_corruption_check_period=seconds [X86]
3369                         By default it checks     2374                         By default it checks for corruption every 60
3370                         seconds.  Use this pa    2375                         seconds.  Use this parameter to check at some
3371                         other rate.  0 disabl    2376                         other rate.  0 disables periodic checking.
3372                                                  2377 
3373         memory_hotplug.memmap_on_memory       !! 2378         memtest=        [KNL,X86,ARM] Enable memtest
3374                         [KNL,X86,ARM] Boolean << 
3375                         Format: {on | off (de << 
3376                         When enabled, runtime << 
3377                         allocate its internal << 
3378                         those vmemmap pages c << 
3379                         if hugetlb_free_vmemm << 
3380                         hotadded memory which << 
3381                         lot of memory without << 
3382                         memory to do so.      << 
3383                         This feature is disab << 
3384                         has some implication  << 
3385                         allocations in some c << 
3386                         memory blocks).       << 
3387                         The state of the flag << 
3388                         /sys/module/memory_ho << 
3389                         Note that even when e << 
3390                         the feature is not ef << 
3391                                               << 
3392         memtest=        [KNL,X86,ARM,M68K,PPC << 
3393                         Format: <integer>        2379                         Format: <integer>
3394                         default : 0 <disable>    2380                         default : 0 <disable>
3395                         Specifies the number     2381                         Specifies the number of memtest passes to be
3396                         performed. Each pass     2382                         performed. Each pass selects another test
3397                         pattern from a given     2383                         pattern from a given set of patterns. Memtest
3398                         fills the memory with    2384                         fills the memory with this pattern, validates
3399                         memory contents and r    2385                         memory contents and reserves bad memory
3400                         regions that are dete    2386                         regions that are detected.
3401                                                  2387 
3402         mem_encrypt=    [X86-64] AMD Secure M    2388         mem_encrypt=    [X86-64] AMD Secure Memory Encryption (SME) control
3403                         Valid arguments: on,     2389                         Valid arguments: on, off
3404                         Default: off          !! 2390                         Default (depends on kernel configuration option):
                                                   >> 2391                           on  (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
                                                   >> 2392                           off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3405                         mem_encrypt=on:          2393                         mem_encrypt=on:         Activate SME
3406                         mem_encrypt=off:         2394                         mem_encrypt=off:        Do not activate SME
3407                                                  2395 
3408                         Refer to Documentatio !! 2396                         Refer to Documentation/x86/amd-memory-encryption.txt
3409                         for details on when m    2397                         for details on when memory encryption can be activated.
3410                                                  2398 
3411         mem_sleep_default=      [SUSPEND] Def    2399         mem_sleep_default=      [SUSPEND] Default system suspend mode:
3412                         s2idle  - Suspend-To-    2400                         s2idle  - Suspend-To-Idle
3413                         shallow - Power-On Su    2401                         shallow - Power-On Suspend or equivalent (if supported)
3414                         deep    - Suspend-To-    2402                         deep    - Suspend-To-RAM or equivalent (if supported)
3415                         See Documentation/adm    2403                         See Documentation/admin-guide/pm/sleep-states.rst.
3416                                                  2404 
                                                   >> 2405         meye.*=         [HW] Set MotionEye Camera parameters
                                                   >> 2406                         See Documentation/media/v4l-drivers/meye.rst.
                                                   >> 2407 
                                                   >> 2408         mfgpt_irq=      [IA-32] Specify the IRQ to use for the
                                                   >> 2409                         Multi-Function General Purpose Timers on AMD Geode
                                                   >> 2410                         platforms.
                                                   >> 2411 
3417         mfgptfix        [X86-32] Fix MFGPT ti    2412         mfgptfix        [X86-32] Fix MFGPT timers on AMD Geode platforms when
3418                         the BIOS has incorrec    2413                         the BIOS has incorrectly applied a workaround. TinyBIOS
3419                         version 0.98 is known    2414                         version 0.98 is known to be affected, 0.99 fixes the
3420                         problem by letting th    2415                         problem by letting the user disable the workaround.
3421                                                  2416 
3422         mga=            [HW,DRM]                 2417         mga=            [HW,DRM]
3423                                                  2418 
3424         microcode.force_minrev= [X86]         !! 2419         min_addr=nn[KMG]        [KNL,BOOT,ia64] All physical memory below this
3425                         Format: <bool>        !! 2420                         physical address is ignored.
3426                         Enable or disable the << 
3427                         enforcement for the r << 
3428                                                  2421 
3429         mini2440=       [ARM,HW,KNL]             2422         mini2440=       [ARM,HW,KNL]
3430                         Format:[0..2][b][c][t    2423                         Format:[0..2][b][c][t]
3431                         Default: "0tb"           2424                         Default: "0tb"
3432                         MINI2440 configuratio    2425                         MINI2440 configuration specification:
3433                         0 - The attached scre    2426                         0 - The attached screen is the 3.5" TFT
3434                         1 - The attached scre    2427                         1 - The attached screen is the 7" TFT
3435                         2 - The VGA Shield is    2428                         2 - The VGA Shield is attached (1024x768)
3436                         Leaving out the scree    2429                         Leaving out the screen size parameter will not load
3437                         the TFT driver, and t    2430                         the TFT driver, and the framebuffer will be left
3438                         unconfigured.            2431                         unconfigured.
3439                         b - Enable backlight.    2432                         b - Enable backlight. The TFT backlight pin will be
3440                         linked to the kernel     2433                         linked to the kernel VESA blanking code and a GPIO
3441                         LED. This parameter i    2434                         LED. This parameter is not necessary when using the
3442                         VGA shield.              2435                         VGA shield.
3443                         c - Enable the s3c ca    2436                         c - Enable the s3c camera interface.
3444                         t - Reserved for enab    2437                         t - Reserved for enabling touchscreen support. The
3445                         touchscreen support i    2438                         touchscreen support is not enabled in the mainstream
3446                         kernel as of 2.6.30,     2439                         kernel as of 2.6.30, a preliminary port can be found
3447                         in the "bleeding edge    2440                         in the "bleeding edge" mini2440 support kernel at
3448                         https://repo.or.cz/w/ !! 2441                         http://repo.or.cz/w/linux-2.6/mini2440.git
3449                                               << 
3450         mitigations=                          << 
3451                         [X86,PPC,S390,ARM64,E << 
3452                         CPU vulnerabilities.  << 
3453                         arch-independent opti << 
3454                         aggregation of existi << 
3455                                               << 
3456                         Note, "mitigations" i << 
3457                         kernel was built with << 
3458                                               << 
3459                         off                   << 
3460                                 Disable all o << 
3461                                 improves syst << 
3462                                 expose users  << 
3463                                 Equivalent to << 
3464                                               << 
3465                                               << 
3466                                               << 
3467                                               << 
3468                                               << 
3469                                               << 
3470                                               << 
3471                                               << 
3472                                               << 
3473                                               << 
3474                                               << 
3475                                               << 
3476                                               << 
3477                                               << 
3478                                               << 
3479                                               << 
3480                                               << 
3481                                               << 
3482                                               << 
3483                                               << 
3484                                               << 
3485                                               << 
3486                                 Exceptions:   << 
3487                                               << 
3488                                               << 
3489                                               << 
3490                                               << 
3491                         auto (default)        << 
3492                                 Mitigate all  << 
3493                                 enabled, even << 
3494                                 users who don << 
3495                                 getting disab << 
3496                                 have other wa << 
3497                                 Equivalent to << 
3498                                               << 
3499                         auto,nosmt            << 
3500                                 Mitigate all  << 
3501                                 if needed.  T << 
3502                                 be fully miti << 
3503                                 Equivalent to << 
3504                                               << 
3505                                               << 
3506                                               << 
3507                                               << 
3508                                                  2442 
3509         mminit_loglevel=                         2443         mminit_loglevel=
3510                         [KNL,EARLY] When CONF !! 2444                         [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3511                         parameter allows cont    2445                         parameter allows control of the logging verbosity for
3512                         the additional memory    2446                         the additional memory initialisation checks. A value
3513                         of 0 disables mminit     2447                         of 0 disables mminit logging and a level of 4 will
3514                         log everything. Infor    2448                         log everything. Information is printed at KERN_DEBUG
3515                         so loglevel=8 may als    2449                         so loglevel=8 may also need to be specified.
3516                                                  2450 
3517         mmio_stale_data=                      << 
3518                         [X86,INTEL,EARLY] Con << 
3519                         MMIO Stale Data vulne << 
3520                                               << 
3521                         Processor MMIO Stale  << 
3522                         vulnerabilities that  << 
3523                         operation. Exposed da << 
3524                         the same CPU buffers  << 
3525                         Therefore, similar to << 
3526                         is to clear the affec << 
3527                                               << 
3528                         This parameter contro << 
3529                         options are:          << 
3530                                               << 
3531                         full       - Enable m << 
3532                                               << 
3533                         full,nosmt - Enable m << 
3534                                      vulnerab << 
3535                                               << 
3536                         off        - Uncondit << 
3537                                               << 
3538                         On MDS or TAA affecte << 
3539                         mmio_stale_data=off c << 
3540                         MDS or TAA mitigation << 
3541                         mitigated with the sa << 
3542                         disable this mitigati << 
3543                         mds=off and tsx_async << 
3544                                               << 
3545                         Not specifying this o << 
3546                         mmio_stale_data=full. << 
3547                                               << 
3548                         For details see:      << 
3549                         Documentation/admin-g << 
3550                                               << 
3551         <module>.async_probe[=<bool>] [KNL]   << 
3552                         If no <bool> value is << 
3553                         specified is not a va << 
3554                         probe on this module. << 
3555                         asynchronous probe on << 
3556                         <bool> value. See als << 
3557                                               << 
3558         module.async_probe=<bool>             << 
3559                         [KNL] When set to tru << 
3560                         by default. To enable << 
3561                         specific module, use  << 
3562                         is documented under < << 
3563                         module.async_probe an << 
3564                         specified, <module>.a << 
3565                         the specific module.  << 
3566                                               << 
3567         module.enable_dups_trace              << 
3568                         [KNL] When CONFIG_MOD << 
3569                         this means that dupli << 
3570                         trigger a WARN_ON() i << 
3571                         if MODULE_DEBUG_AUTOL << 
3572                         will always be issued << 
3573         module.sig_enforce                       2451         module.sig_enforce
3574                         [KNL] When CONFIG_MOD    2452                         [KNL] When CONFIG_MODULE_SIG is set, this means that
3575                         modules without (vali    2453                         modules without (valid) signatures will fail to load.
3576                         Note that if CONFIG_M    2454                         Note that if CONFIG_MODULE_SIG_FORCE is set, that
3577                         is always true, so th    2455                         is always true, so this option does nothing.
3578                                                  2456 
3579         module_blacklist=  [KNL] Do not load     2457         module_blacklist=  [KNL] Do not load a comma-separated list of
3580                         modules.  Useful for     2458                         modules.  Useful for debugging problem modules.
3581                                                  2459 
3582         mousedev.tap_time=                       2460         mousedev.tap_time=
3583                         [MOUSE] Maximum time     2461                         [MOUSE] Maximum time between finger touching and
3584                         leaving touchpad surf    2462                         leaving touchpad surface for touch to be considered
3585                         a tap and be reported    2463                         a tap and be reported as a left button click (for
3586                         touchpads working in     2464                         touchpads working in absolute mode only).
3587                         Format: <msecs>          2465                         Format: <msecs>
3588         mousedev.xres=  [MOUSE] Horizontal sc    2466         mousedev.xres=  [MOUSE] Horizontal screen resolution, used for devices
3589                         reporting absolute co    2467                         reporting absolute coordinates, such as tablets
3590         mousedev.yres=  [MOUSE] Vertical scre    2468         mousedev.yres=  [MOUSE] Vertical screen resolution, used for devices
3591                         reporting absolute co    2469                         reporting absolute coordinates, such as tablets
3592                                                  2470 
3593         movablecore=    [KNL,X86,PPC,EARLY]   !! 2471         movablecore=    [KNL,X86,IA-64,PPC]
3594                         Format: nn[KMGTPE] |     2472                         Format: nn[KMGTPE] | nn%
3595                         This parameter is the    2473                         This parameter is the complement to kernelcore=, it
3596                         specifies the amount     2474                         specifies the amount of memory used for migratable
3597                         allocations.  If both    2475                         allocations.  If both kernelcore and movablecore is
3598                         specified, then kerne    2476                         specified, then kernelcore will be at *least* the
3599                         specified value but m    2477                         specified value but may be more.  If movablecore on its
3600                         own is specified, the    2478                         own is specified, the administrator must be careful
3601                         that the amount of me    2479                         that the amount of memory usable for all allocations
3602                         is not too small.        2480                         is not too small.
3603                                                  2481 
3604         movable_node    [KNL,EARLY] Boot-time !! 2482         movable_node    [KNL] Boot-time switch to make hotplugable memory
3605                         NUMA nodes to be mova    2483                         NUMA nodes to be movable. This means that the memory
3606                         of such nodes will be    2484                         of such nodes will be usable only for movable
3607                         allocations which rul    2485                         allocations which rules out almost all kernel
3608                         allocations. Use with    2486                         allocations. Use with caution!
3609                                                  2487 
3610         MTD_Partition=  [MTD]                    2488         MTD_Partition=  [MTD]
3611                         Format: <name>,<regio    2489                         Format: <name>,<region-number>,<size>,<offset>
3612                                                  2490 
3613         MTD_Region=     [MTD] Format:            2491         MTD_Region=     [MTD] Format:
3614                         <name>,<region-number    2492                         <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
3615                                                  2493 
3616         mtdparts=       [MTD]                    2494         mtdparts=       [MTD]
3617                         See drivers/mtd/parse !! 2495                         See drivers/mtd/cmdlinepart.c.
                                                   >> 2496 
                                                   >> 2497         multitce=off    [PPC]  This parameter disables the use of the pSeries
                                                   >> 2498                         firmware feature for updating multiple TCE entries
                                                   >> 2499                         at a time.
                                                   >> 2500 
                                                   >> 2501         onenand.bdry=   [HW,MTD] Flex-OneNAND Boundary Configuration
                                                   >> 2502 
                                                   >> 2503                         Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
                                                   >> 2504 
                                                   >> 2505                         boundary - index of last SLC block on Flex-OneNAND.
                                                   >> 2506                                    The remaining blocks are configured as MLC blocks.
                                                   >> 2507                         lock     - Configure if Flex-OneNAND boundary should be locked.
                                                   >> 2508                                    Once locked, the boundary cannot be changed.
                                                   >> 2509                                    1 indicates lock status, 0 indicates unlock status.
                                                   >> 2510 
                                                   >> 2511         mtdset=         [ARM]
                                                   >> 2512                         ARM/S3C2412 JIVE boot control
                                                   >> 2513 
                                                   >> 2514                         See arch/arm/mach-s3c2412/mach-jive.c
3618                                                  2515 
3619         mtouchusb.raw_coordinates=               2516         mtouchusb.raw_coordinates=
3620                         [HW] Make the MicroTo    2517                         [HW] Make the MicroTouch USB driver use raw coordinates
3621                         ('y', default) or coo    2518                         ('y', default) or cooked coordinates ('n')
3622                                                  2519 
3623         mtrr=debug      [X86,EARLY]           !! 2520         mtrr_chunk_size=nn[KMG] [X86]
3624                         Enable printing debug << 
3625                         registers at boot tim << 
3626                                               << 
3627         mtrr_chunk_size=nn[KMG,X86,EARLY]     << 
3628                         used for mtrr cleanup    2521                         used for mtrr cleanup. It is largest continuous chunk
3629                         that could hold holes    2522                         that could hold holes aka. UC entries.
3630                                                  2523 
3631         mtrr_gran_size=nn[KMG,X86,EARLY]      !! 2524         mtrr_gran_size=nn[KMG] [X86]
3632                         Used for mtrr cleanup    2525                         Used for mtrr cleanup. It is granularity of mtrr block.
3633                         Default is 1.            2526                         Default is 1.
3634                         Large value could pre    2527                         Large value could prevent small alignment from
3635                         using up MTRRs.          2528                         using up MTRRs.
3636                                                  2529 
3637         mtrr_spare_reg_nr=n [X86,EARLY]       !! 2530         mtrr_spare_reg_nr=n [X86]
3638                         Format: <integer>        2531                         Format: <integer>
3639                         Range: 0,7 : spare re    2532                         Range: 0,7 : spare reg number
3640                         Default : 1              2533                         Default : 1
3641                         Used for mtrr cleanup    2534                         Used for mtrr cleanup. It is spare mtrr entries number.
3642                         Set to 2 or more if y    2535                         Set to 2 or more if your graphical card needs more.
3643                                                  2536 
3644         multitce=off    [PPC]  This parameter << 
3645                         firmware feature for  << 
3646                         at a time.            << 
3647                                               << 
3648         n2=             [NET] SDL Inc. RISCom    2537         n2=             [NET] SDL Inc. RISCom/N2 synchronous serial card
3649                                                  2538 
3650         netdev=         [NET] Network devices    2539         netdev=         [NET] Network devices parameters
3651                         Format: <irq>,<io>,<m    2540                         Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3652                         Note that mem_start i    2541                         Note that mem_start is often overloaded to mean
3653                         something different a    2542                         something different and driver-specific.
3654                         This usage is only do    2543                         This usage is only documented in each driver source
3655                         file if at all.          2544                         file if at all.
3656                                                  2545 
3657         netpoll.carrier_timeout=              << 
3658                         [NET] Specifies amoun << 
3659                         netpoll should wait f << 
3660                         waits 4 seconds.      << 
3661                                               << 
3662         nf_conntrack.acct=                       2546         nf_conntrack.acct=
3663                         [NETFILTER] Enable co    2547                         [NETFILTER] Enable connection tracking flow accounting
3664                         0 to disable accounti    2548                         0 to disable accounting
3665                         1 to enable accountin    2549                         1 to enable accounting
3666                         Default value is 0.      2550                         Default value is 0.
3667                                                  2551 
3668         nfs.cache_getent=                     !! 2552         nfsaddrs=       [NFS] Deprecated.  Use ip= instead.
3669                         [NFS] sets the pathna !! 2553                         See Documentation/filesystems/nfs/nfsroot.txt.
3670                         to update the NFS cli << 
3671                                                  2554 
3672         nfs.cache_getent_timeout=             !! 2555         nfsroot=        [NFS] nfs root filesystem for disk-less boxes.
3673                         [NFS] sets the timeou !! 2556                         See Documentation/filesystems/nfs/nfsroot.txt.
3674                         update a cache entry  !! 2557 
                                                   >> 2558         nfsrootdebug    [NFS] enable nfsroot debugging messages.
                                                   >> 2559                         See Documentation/filesystems/nfs/nfsroot.txt.
3675                                                  2560 
3676         nfs.callback_nr_threads=                 2561         nfs.callback_nr_threads=
3677                         [NFSv4] set the total    2562                         [NFSv4] set the total number of threads that the
3678                         NFS client will assig    2563                         NFS client will assign to service NFSv4 callback
3679                         requests.                2564                         requests.
3680                                                  2565 
3681         nfs.callback_tcpport=                    2566         nfs.callback_tcpport=
3682                         [NFS] set the TCP por    2567                         [NFS] set the TCP port on which the NFSv4 callback
3683                         channel should listen    2568                         channel should listen.
3684                                                  2569 
3685         nfs.delay_retrans=                    !! 2570         nfs.cache_getent=
3686                         [NFS] specifies the n !! 2571                         [NFS] sets the pathname to the program which is used
3687                         retries the request b !! 2572                         to update the NFS client cache entries.
3688                         after a reply of NFS4 !! 2573 
3689                         Only applies if the s !! 2574         nfs.cache_getent_timeout=
3690                         and the specified val !! 2575                         [NFS] sets the timeout after which an attempt to
                                                   >> 2576                         update a cache entry is deemed to have failed.
                                                   >> 2577 
                                                   >> 2578         nfs.idmap_cache_timeout=
                                                   >> 2579                         [NFS] set the maximum lifetime for idmapper cache
                                                   >> 2580                         entries.
3691                                                  2581 
3692         nfs.enable_ino64=                        2582         nfs.enable_ino64=
3693                         [NFS] enable 64-bit i    2583                         [NFS] enable 64-bit inode numbers.
3694                         If zero, the NFS clie    2584                         If zero, the NFS client will fake up a 32-bit inode
3695                         number for the readdi    2585                         number for the readdir() and stat() syscalls instead
3696                         of returning the full    2586                         of returning the full 64-bit number.
3697                         The default is to ret    2587                         The default is to return 64-bit inode numbers.
3698                                                  2588 
3699         nfs.idmap_cache_timeout=              << 
3700                         [NFS] set the maximum << 
3701                         entries.              << 
3702                                               << 
3703         nfs.max_session_cb_slots=                2589         nfs.max_session_cb_slots=
3704                         [NFSv4.1] Sets the ma    2590                         [NFSv4.1] Sets the maximum number of session
3705                         slots the client will    2591                         slots the client will assign to the callback
3706                         channel. This determi    2592                         channel. This determines the maximum number of
3707                         callbacks the client     2593                         callbacks the client will process in parallel for
3708                         a particular server.     2594                         a particular server.
3709                                                  2595 
3710         nfs.max_session_slots=                   2596         nfs.max_session_slots=
3711                         [NFSv4.1] Sets the ma    2597                         [NFSv4.1] Sets the maximum number of session slots
3712                         the client will attem    2598                         the client will attempt to negotiate with the server.
3713                         This limits the numbe    2599                         This limits the number of simultaneous RPC requests
3714                         that the client can s    2600                         that the client can send to the NFSv4.1 server.
3715                         Note that there is li    2601                         Note that there is little point in setting this
3716                         value higher than the    2602                         value higher than the max_tcp_slot_table_limit.
3717                                                  2603 
3718         nfs.nfs4_disable_idmapping=              2604         nfs.nfs4_disable_idmapping=
3719                         [NFSv4] When set to t    2605                         [NFSv4] When set to the default of '1', this option
3720                         ensures that both the    2606                         ensures that both the RPC level authentication
3721                         scheme and the NFS le    2607                         scheme and the NFS level operations agree to use
3722                         numeric uids/gids if     2608                         numeric uids/gids if the mount is using the
3723                         'sec=sys' security fl    2609                         'sec=sys' security flavour. In effect it is
3724                         disabling idmapping,     2610                         disabling idmapping, which can make migration from
3725                         legacy NFSv2/v3 syste    2611                         legacy NFSv2/v3 systems to NFSv4 easier.
3726                         Servers that do not s    2612                         Servers that do not support this mode of operation
3727                         will be autodetected     2613                         will be autodetected by the client, and it will fall
3728                         back to using the idm    2614                         back to using the idmapper.
3729                         To turn off this beha    2615                         To turn off this behaviour, set the value to '0'.
3730                                               << 
3731         nfs.nfs4_unique_id=                      2616         nfs.nfs4_unique_id=
3732                         [NFS4] Specify an add    2617                         [NFS4] Specify an additional fixed unique ident-
3733                         ification string that    2618                         ification string that NFSv4 clients can insert into
3734                         their nfs_client_id4     2619                         their nfs_client_id4 string.  This is typically a
3735                         UUID that is generate    2620                         UUID that is generated at system install time.
3736                                                  2621 
3737         nfs.recover_lost_locks=               !! 2622         nfs.send_implementation_id =
                                                   >> 2623                         [NFSv4.1] Send client implementation identification
                                                   >> 2624                         information in exchange_id requests.
                                                   >> 2625                         If zero, no implementation identification information
                                                   >> 2626                         will be sent.
                                                   >> 2627                         The default is to send the implementation identification
                                                   >> 2628                         information.
                                                   >> 2629 
                                                   >> 2630         nfs.recover_lost_locks =
3738                         [NFSv4] Attempt to re    2631                         [NFSv4] Attempt to recover locks that were lost due
3739                         to a lease timeout on    2632                         to a lease timeout on the server. Please note that
3740                         doing this risks data    2633                         doing this risks data corruption, since there are
3741                         no guarantees that th    2634                         no guarantees that the file will remain unchanged
3742                         after the locks are l    2635                         after the locks are lost.
3743                         If you want to enable    2636                         If you want to enable the kernel legacy behaviour of
3744                         attempting to recover    2637                         attempting to recover these locks, then set this
3745                         parameter to '1'.        2638                         parameter to '1'.
3746                         The default parameter    2639                         The default parameter value of '0' causes the kernel
3747                         not to attempt recove    2640                         not to attempt recovery of lost locks.
3748                                                  2641 
3749         nfs.send_implementation_id=           !! 2642         nfs4.layoutstats_timer =
3750                         [NFSv4.1] Send client << 
3751                         information in exchan << 
3752                         If zero, no implement << 
3753                         will be sent.         << 
3754                         The default is to sen << 
3755                         information.          << 
3756                                               << 
3757         nfs4.layoutstats_timer=               << 
3758                         [NFSv4.2] Change the     2643                         [NFSv4.2] Change the rate at which the kernel sends
3759                         layoutstats to the pN    2644                         layoutstats to the pNFS metadata server.
3760                                                  2645 
3761                         Setting this to value    2646                         Setting this to value to 0 causes the kernel to use
3762                         whatever value is the    2647                         whatever value is the default set by the layout
3763                         driver. A non-zero va    2648                         driver. A non-zero value sets the minimum interval
3764                         in seconds between la    2649                         in seconds between layoutstats transmissions.
3765                                                  2650 
3766         nfsd.inter_copy_offload_enable=       << 
3767                         [NFSv4.2] When set to << 
3768                         server-to-server copi << 
3769                         the destination of th << 
3770                                               << 
3771         nfsd.nfs4_disable_idmapping=             2651         nfsd.nfs4_disable_idmapping=
3772                         [NFSv4] When set to t    2652                         [NFSv4] When set to the default of '1', the NFSv4
3773                         server will return on    2653                         server will return only numeric uids and gids to
3774                         clients using auth_sy    2654                         clients using auth_sys, and will accept numeric uids
3775                         and gids from such cl    2655                         and gids from such clients.  This is intended to ease
3776                         migration from NFSv2/    2656                         migration from NFSv2/v3.
3777                                                  2657 
3778         nfsd.nfsd4_ssc_umount_timeout=        << 
3779                         [NFSv4.2] When used a << 
3780                         server-to-server copy << 
3781                         the source server.  I << 
3782                         it will be needed aga << 
3783                         used for the number o << 
3784                         this parameter.       << 
3785                                               << 
3786         nfsaddrs=       [NFS] Deprecated.  Us << 
3787                         See Documentation/adm << 
3788                                               << 
3789         nfsroot=        [NFS] nfs root filesy << 
3790                         See Documentation/adm << 
3791                                               << 
3792         nfsrootdebug    [NFS] enable nfsroot  << 
3793                         See Documentation/adm << 
3794                                               << 
3795         nmi_backtrace.backtrace_idle [KNL]    << 
3796                         Dump stacks even of i << 
3797                         NMI stack-backtrace r << 
3798                                               << 
3799         nmi_debug=      [KNL,SH] Specify one     2658         nmi_debug=      [KNL,SH] Specify one or more actions to take
3800                         when a NMI is trigger    2659                         when a NMI is triggered.
3801                         Format: [state][,regs    2660                         Format: [state][,regs][,debounce][,die]
3802                                                  2661 
3803         nmi_watchdog=   [KNL,BUGS=X86] Debugg    2662         nmi_watchdog=   [KNL,BUGS=X86] Debugging features for SMP kernels
3804                         Format: [panic,][nopa !! 2663                         Format: [panic,][nopanic,][num]
3805                         Valid num: 0 or 1        2664                         Valid num: 0 or 1
3806                         0 - turn hardlockup d    2665                         0 - turn hardlockup detector in nmi_watchdog off
3807                         1 - turn hardlockup d    2666                         1 - turn hardlockup detector in nmi_watchdog on
3808                         rNNN - configure the  << 
3809                                               << 
3810                         When panic is specifi    2667                         When panic is specified, panic when an NMI watchdog
3811                         timeout occurs (or 'n !! 2668                         timeout occurs (or 'nopanic' to override the opposite
3812                         watchdog, if CONFIG_B !! 2669                         default). To disable both hard and soft lockup detectors,
3813                         To disable both hard  << 
3814                         please see 'nowatchdo    2670                         please see 'nowatchdog'.
3815                         This is useful when y    2671                         This is useful when you use a panic=... timeout and
3816                         need the box quickly     2672                         need the box quickly up again.
3817                                                  2673 
3818                         These settings can be    2674                         These settings can be accessed at runtime via
3819                         the nmi_watchdog and     2675                         the nmi_watchdog and hardlockup_panic sysctls.
3820                                                  2676 
                                                   >> 2677         netpoll.carrier_timeout=
                                                   >> 2678                         [NET] Specifies amount of time (in seconds) that
                                                   >> 2679                         netpoll should wait for a carrier. By default netpoll
                                                   >> 2680                         waits 4 seconds.
                                                   >> 2681 
3821         no387           [BUGS=X86-32] Tells t    2682         no387           [BUGS=X86-32] Tells the kernel to use the 387 maths
3822                         emulation library eve    2683                         emulation library even if a 387 maths coprocessor
3823                         is present.              2684                         is present.
3824                                                  2685 
3825         no4lvl          [RISCV,EARLY] Disable !! 2686         no5lvl          [X86-64] Disable 5-level paging mode. Forces
3826                         Forces kernel to use  << 
3827                                               << 
3828         no5lvl          [X86-64,RISCV,EARLY]  << 
3829                         kernel to use 4-level    2687                         kernel to use 4-level paging instead.
3830                                                  2688 
3831         noalign         [KNL,ARM]             << 
3832                                               << 
3833         noapic          [SMP,APIC,EARLY] Tell << 
3834                         IOAPICs that may be p << 
3835                                               << 
3836         noautogroup     Disable scheduler aut << 
3837                                               << 
3838         nocache         [ARM,EARLY]           << 
3839                                               << 
3840         no_console_suspend                       2689         no_console_suspend
3841                         [HW] Never suspend th    2690                         [HW] Never suspend the console
3842                         Disable suspending of    2691                         Disable suspending of consoles during suspend and
3843                         hibernate operations.    2692                         hibernate operations.  Once disabled, debugging
3844                         messages can reach va    2693                         messages can reach various consoles while the rest
3845                         of the system is bein    2694                         of the system is being put to sleep (ie, while
3846                         debugging driver susp    2695                         debugging driver suspend/resume hooks).  This may
3847                         not work reliably wit    2696                         not work reliably with all consoles, but is known
3848                         to work with serial a    2697                         to work with serial and VGA consoles.
3849                         To facilitate more fl    2698                         To facilitate more flexible debugging, we also add
3850                         console_suspend, a pr    2699                         console_suspend, a printk module parameter to control
3851                         it. Users could use c    2700                         it. Users could use console_suspend (usually
3852                         /sys/module/printk/pa    2701                         /sys/module/printk/parameters/console_suspend) to
3853                         turn on/off it dynami    2702                         turn on/off it dynamically.
3854                                                  2703 
3855         no_debug_objects                      !! 2704         noaliencache    [MM, NUMA, SLAB] Disables the allocation of alien
3856                         [KNL,EARLY] Disable o !! 2705                         caches in the slab allocator.  Saves per-node memory,
                                                   >> 2706                         but will impact performance.
                                                   >> 2707 
                                                   >> 2708         noalign         [KNL,ARM]
                                                   >> 2709 
                                                   >> 2710         noaltinstr      [S390] Disables alternative instructions patching
                                                   >> 2711                         (CPU alternatives feature).
                                                   >> 2712 
                                                   >> 2713         noapic          [SMP,APIC] Tells the kernel to not make use of any
                                                   >> 2714                         IOAPICs that may be present in the system.
                                                   >> 2715 
                                                   >> 2716         noautogroup     Disable scheduler automatic task group creation.
                                                   >> 2717 
                                                   >> 2718         nobats          [PPC] Do not use BATs for mapping kernel lowmem
                                                   >> 2719                         on "Classic" PPC cores.
                                                   >> 2720 
                                                   >> 2721         nocache         [ARM]
                                                   >> 2722 
                                                   >> 2723         noclflush       [BUGS=X86] Don't use the CLFLUSH instruction
                                                   >> 2724 
                                                   >> 2725         nodelayacct     [KNL] Disable per-task delay accounting
3857                                                  2726 
3858         nodsp           [SH] Disable hardware    2727         nodsp           [SH] Disable hardware DSP at boot time.
3859                                                  2728 
3860         noefi           [EFI,EARLY] Disable E !! 2729         noefi           Disable EFI runtime services support.
3861                                                  2730 
3862         no_entry_flush  [PPC,EARLY] Don't flu !! 2731         noexec          [IA-64]
                                                   >> 2732 
                                                   >> 2733         noexec          [X86]
                                                   >> 2734                         On X86-32 available only on PAE configured kernels.
                                                   >> 2735                         noexec=on: enable non-executable mappings (default)
                                                   >> 2736                         noexec=off: disable non-executable mappings
                                                   >> 2737 
                                                   >> 2738         nosmap          [X86]
                                                   >> 2739                         Disable SMAP (Supervisor Mode Access Prevention)
                                                   >> 2740                         even if it is supported by processor.
                                                   >> 2741 
                                                   >> 2742         nosmep          [X86]
                                                   >> 2743                         Disable SMEP (Supervisor Mode Execution Prevention)
                                                   >> 2744                         even if it is supported by processor.
3863                                                  2745 
3864         noexec32        [X86-64]                 2746         noexec32        [X86-64]
3865                         This affects only 32-    2747                         This affects only 32-bit executables.
3866                         noexec32=on: enable n    2748                         noexec32=on: enable non-executable mappings (default)
3867                                 read doesn't     2749                                 read doesn't imply executable mappings
3868                         noexec32=off: disable    2750                         noexec32=off: disable non-executable mappings
3869                                 read implies     2751                                 read implies executable mappings
3870                                                  2752 
3871         no_file_caps    Tells the kernel not  << 
3872                         only way then for a f << 
3873                         is to be setuid root  << 
3874                                               << 
3875         nofpu           [MIPS,SH] Disable har    2753         nofpu           [MIPS,SH] Disable hardware FPU at boot time.
3876                                                  2754 
3877         nofsgsbase      [X86] Disables FSGSBA << 
3878                                               << 
3879         nofxsr          [BUGS=X86-32] Disable    2755         nofxsr          [BUGS=X86-32] Disables x86 floating point extended
3880                         register save and res    2756                         register save and restore. The kernel will only save
3881                         legacy floating-point    2757                         legacy floating-point registers on task switch.
3882                                                  2758 
3883         no_hash_pointers                      !! 2759         nohugeiomap     [KNL,x86] Disable kernel huge I/O mappings.
3884                         [KNL,EARLY]           << 
3885                         Force pointers printe << 
3886                         unhashed.  By default << 
3887                         format string, that p << 
3888                         by hashing the pointe << 
3889                         that hides actual ker << 
3890                         users, but it also ma << 
3891                         difficult since unequ << 
3892                         compared.  However, i << 
3893                         specified, then all n << 
3894                         value printed. This o << 
3895                         debugging the kernel. << 
3896                         kernels.              << 
3897                                                  2760 
3898         nohibernate     [HIBERNATION] Disable !! 2761         nosmt           [KNL,S390] Disable symmetric multithreading (SMT).
                                                   >> 2762                         Equivalent to smt=1.
                                                   >> 2763 
                                                   >> 2764                         [KNL,x86] Disable symmetric multithreading (SMT).
                                                   >> 2765                         nosmt=force: Force disable SMT, cannot be undone
                                                   >> 2766                                      via the sysfs control file.
                                                   >> 2767 
                                                   >> 2768         nospectre_v2    [X86] Disable all mitigations for the Spectre variant 2
                                                   >> 2769                         (indirect branch prediction) vulnerability. System may
                                                   >> 2770                         allow data leaks with this option, which is equivalent
                                                   >> 2771                         to spectre_v2=off.
                                                   >> 2772 
                                                   >> 2773         nospec_store_bypass_disable
                                                   >> 2774                         [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
                                                   >> 2775 
                                                   >> 2776         noxsave         [BUGS=X86] Disables x86 extended register state save
                                                   >> 2777                         and restore using xsave. The kernel will fallback to
                                                   >> 2778                         enabling legacy floating-point and sse state.
3899                                                  2779 
3900         nohlt           [ARM,ARM64,MICROBLAZE !! 2780         noxsaveopt      [X86] Disables xsaveopt used in saving x86 extended
3901                         busy wait in do_idle( !! 2781                         register states. The kernel will fall back to use
3902                         implementation; requi !! 2782                         xsave to save the states. By using this parameter,
3903                         to be effective. This !! 2783                         performance of saving the states is degraded because
3904                         sleep(SH) or wfi(ARM, !! 2784                         xsave doesn't support modified optimization while
3905                         correctly or when doi !! 2785                         xsaveopt supports it on xsaveopt enabled systems.
3906                         the impact of the sle << 
3907                         useful when using JTA << 
3908                                                  2786 
3909         nohugeiomap     [KNL,X86,PPC,ARM64,EA !! 2787         noxsaves        [X86] Disables xsaves and xrstors used in saving and
                                                   >> 2788                         restoring x86 extended register state in compacted
                                                   >> 2789                         form of xsave area. The kernel will fall back to use
                                                   >> 2790                         xsaveopt and xrstor to save and restore the states
                                                   >> 2791                         in standard form of xsave area. By using this
                                                   >> 2792                         parameter, xsave area per process might occupy more
                                                   >> 2793                         memory on xsaves enabled systems.
3910                                                  2794 
3911         nohugevmalloc   [KNL,X86,PPC,ARM64,EA !! 2795         nohlt           [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
                                                   >> 2796                         wfi(ARM) instruction doesn't work correctly and not to
                                                   >> 2797                         use it. This is also useful when using JTAG debugger.
                                                   >> 2798 
                                                   >> 2799         no_file_caps    Tells the kernel not to honor file capabilities.  The
                                                   >> 2800                         only way then for a file to be executed with privilege
                                                   >> 2801                         is to be setuid root or executed by root.
                                                   >> 2802 
                                                   >> 2803         nohalt          [IA-64] Tells the kernel not to use the power saving
                                                   >> 2804                         function PAL_HALT_LIGHT when idle. This increases
                                                   >> 2805                         power-consumption. On the positive side, it reduces
                                                   >> 2806                         interrupt wake-up latency, which may improve performance
                                                   >> 2807                         in certain environments such as networked servers or
                                                   >> 2808                         real-time systems.
                                                   >> 2809 
                                                   >> 2810         nohibernate     [HIBERNATION] Disable hibernation and resume.
3912                                                  2811 
3913         nohz=           [KNL] Boottime enable    2812         nohz=           [KNL] Boottime enable/disable dynamic ticks
3914                         Valid arguments: on,     2813                         Valid arguments: on, off
3915                         Default: on              2814                         Default: on
3916                                                  2815 
3917         nohz_full=      [KNL,BOOT,SMP,ISOL]      2816         nohz_full=      [KNL,BOOT,SMP,ISOL]
3918                         The argument is a cpu    2817                         The argument is a cpu list, as described above.
3919                         In kernels built with    2818                         In kernels built with CONFIG_NO_HZ_FULL=y, set
3920                         the specified list of    2819                         the specified list of CPUs whose tick will be stopped
3921                         whenever possible. Th    2820                         whenever possible. The boot CPU will be forced outside
3922                         the range to maintain    2821                         the range to maintain the timekeeping.  Any CPUs
3923                         in this list will hav    2822                         in this list will have their RCU callbacks offloaded,
3924                         just as if they had a    2823                         just as if they had also been called out in the
3925                         rcu_nocbs= boot param    2824                         rcu_nocbs= boot parameter.
3926                                                  2825 
3927                         Note that this argume !! 2826         noiotrap        [SH] Disables trapped I/O port accesses.
3928                         the CONFIG_RCU_NOCB_C !! 2827 
                                                   >> 2828         noirqdebug      [X86-32] Disables the code which attempts to detect and
                                                   >> 2829                         disable unhandled interrupt sources.
                                                   >> 2830 
                                                   >> 2831         no_timer_check  [X86,APIC] Disables the code which tests for
                                                   >> 2832                         broken timer IRQ sources.
                                                   >> 2833 
                                                   >> 2834         noisapnp        [ISAPNP] Disables ISA PnP code.
3929                                                  2835 
3930         noinitrd        [RAM] Tells the kerne    2836         noinitrd        [RAM] Tells the kernel not to load any configured
3931                         initial RAM disk.        2837                         initial RAM disk.
3932                                                  2838 
3933         nointremap      [X86-64,Intel-IOMMU,E !! 2839         nointremap      [X86-64, Intel-IOMMU] Do not enable interrupt
3934                         remapping.               2840                         remapping.
3935                         [Deprecated - use int    2841                         [Deprecated - use intremap=off]
3936                                                  2842 
3937         noinvpcid       [X86,EARLY] Disable t !! 2843         nointroute      [IA-64]
3938                                                  2844 
3939         noiotrap        [SH] Disables trapped !! 2845         noinvpcid       [X86] Disable the INVPCID cpu feature.
3940                                                  2846 
3941         noirqdebug      [X86-32] Disables the !! 2847         nojitter        [IA-64] Disables jitter checking for ITC timers.
3942                         disable unhandled int << 
3943                                                  2848 
3944         noisapnp        [ISAPNP] Disables ISA !! 2849         no-kvmclock     [X86,KVM] Disable paravirtualized KVM clock driver
3945                                               << 
3946         nokaslr         [KNL,EARLY]           << 
3947                         When CONFIG_RANDOMIZE << 
3948                         kernel and module bas << 
3949                         Layout Randomization) << 
3950                                                  2850 
3951         no-kvmapf       [X86,KVM,EARLY] Disab !! 2851         no-kvmapf       [X86,KVM] Disable paravirtualized asynchronous page
3952                         fault handling.          2852                         fault handling.
3953                                                  2853 
3954         no-kvmclock     [X86,KVM,EARLY] Disab !! 2854         no-vmw-sched-clock
                                                   >> 2855                         [X86,PV_OPS] Disable paravirtualized VMware scheduler
                                                   >> 2856                         clock and use the default one.
                                                   >> 2857 
                                                   >> 2858         no-steal-acc    [X86,KVM] Disable paravirtualized steal time accounting.
                                                   >> 2859                         steal time is computed, but won't influence scheduler
                                                   >> 2860                         behaviour
                                                   >> 2861 
                                                   >> 2862         nolapic         [X86-32,APIC] Do not enable or use the local APIC.
3955                                                  2863 
3956         nolapic         [X86-32,APIC,EARLY] D !! 2864         nolapic_timer   [X86-32,APIC] Do not use the local APIC timer.
3957                                                  2865 
3958         nolapic_timer   [X86-32,APIC,EARLY] D !! 2866         noltlbs         [PPC] Do not use large page/tlb entries for kernel
                                                   >> 2867                         lowmem mapping on PPC40x and PPC8xx
                                                   >> 2868 
                                                   >> 2869         nomca           [IA-64] Disable machine check abort handling
3959                                                  2870 
3960         nomce           [X86-32] Disable Mach    2871         nomce           [X86-32] Disable Machine Check Exception
3961                                                  2872 
3962         nomfgpt         [X86-32] Disable Mult    2873         nomfgpt         [X86-32] Disable Multi-Function General Purpose
3963                         Timer usage (for AMD     2874                         Timer usage (for AMD Geode machines).
3964                                                  2875 
3965         nomodeset       Disable kernel modese << 
3966                         sets up a display mod << 
3967                         for output. With nomo << 
3968                         not load if they coul << 
3969                         initialized output. O << 
3970                         be available for use. << 
3971                         perform display-mode  << 
3972                                               << 
3973                         Useful as error fallb << 
3974                                               << 
3975         nomodule        Disable module load   << 
3976                                               << 
3977         nonmi_ipi       [X86] Disable using N    2876         nonmi_ipi       [X86] Disable using NMI IPIs during panic/reboot to
3978                         shutdown the other cp    2877                         shutdown the other cpus.  Instead use the REBOOT_VECTOR
3979                         irq.                     2878                         irq.
3980                                                  2879 
3981         nopat           [X86,EARLY] Disable P !! 2880         nomodule        Disable module load
3982                         pagetables) support.  << 
3983                                               << 
3984         nopcid          [X86-64,EARLY] Disabl << 
3985                                               << 
3986         nopku           [X86] Disable Memory  << 
3987                         in some Intel CPUs.   << 
3988                                                  2881 
3989         nopti           [X86-64,EARLY]        !! 2882         nopat           [X86] Disable PAT (page attribute table extension of
3990                         Equivalent to pti=off !! 2883                         pagetables) support.
3991                                                  2884 
3992         nopv=           [X86,XEN,KVM,HYPER_V, !! 2885         nopcid          [X86-64] Disable the PCID cpu feature.
3993                         Disables the PV optim << 
3994                         as generic guest with << 
3995                         XEN HVM, KVM, HYPER_V << 
3996                                               << 
3997         nopvspin        [X86,XEN,KVM,EARLY]   << 
3998                         Disables the qspinloc << 
3999                         which allow the hyper << 
4000                         contention.           << 
4001                                                  2886 
4002         norandmaps      Don't use address spa    2887         norandmaps      Don't use address space randomization.  Equivalent to
4003                         echo 0 > /proc/sys/ke    2888                         echo 0 > /proc/sys/kernel/randomize_va_space
4004                                                  2889 
4005         noreplace-smp   [X86-32,SMP] Don't re    2890         noreplace-smp   [X86-32,SMP] Don't replace SMP instructions
4006                         with UP alternatives     2891                         with UP alternatives
4007                                                  2892 
                                                   >> 2893         nordrand        [X86] Disable kernel use of the RDRAND and
                                                   >> 2894                         RDSEED instructions even if they are supported
                                                   >> 2895                         by the processor.  RDRAND and RDSEED are still
                                                   >> 2896                         available to user space applications.
                                                   >> 2897 
4008         noresume        [SWSUSP] Disables res    2898         noresume        [SWSUSP] Disables resume and restores original swap
4009                         space.                   2899                         space.
4010                                                  2900 
4011         no-scroll       [VGA] Disables scroll    2901         no-scroll       [VGA] Disables scrollback.
4012                         This is required for     2902                         This is required for the Braillex ib80-piezo Braille
4013                         reader made by F.H. P    2903                         reader made by F.H. Papenmeier (Germany).
4014                                                  2904 
4015         nosgx           [X86-64,SGX,EARLY] Di !! 2905         nosbagart       [IA-64]
4016                                                  2906 
4017         nosmap          [PPC,EARLY]           !! 2907         nosep           [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
4018                         Disable SMAP (Supervi << 
4019                         even if it is support << 
4020                                               << 
4021         nosmep          [PPC64s,EARLY]        << 
4022                         Disable SMEP (Supervi << 
4023                         even if it is support << 
4024                                                  2908 
4025         nosmp           [SMP,EARLY] Tells an  !! 2909         nosmp           [SMP] Tells an SMP kernel to act as a UP kernel,
4026                         and disable the IO AP    2910                         and disable the IO APIC.  legacy for "maxcpus=0".
4027                                                  2911 
4028         nosmt           [KNL,MIPS,PPC,S390,EA << 
4029                         Equivalent to smt=1.  << 
4030                                               << 
4031                         [KNL,X86,PPC] Disable << 
4032                         nosmt=force: Force di << 
4033                                      via the  << 
4034                                               << 
4035         nosoftlockup    [KNL] Disable the sof    2912         nosoftlockup    [KNL] Disable the soft-lockup detector.
4036                                                  2913 
4037         nospec_store_bypass_disable           << 
4038                         [HW,EARLY] Disable al << 
4039                         Store Bypass vulnerab << 
4040                                               << 
4041         nospectre_bhb   [ARM64,EARLY] Disable << 
4042                         history injection) vu << 
4043                         with this option.     << 
4044                                               << 
4045         nospectre_v1    [X86,PPC,EARLY] Disab << 
4046                         (bounds check bypass) << 
4047                         possible in the syste << 
4048                                               << 
4049         nospectre_v2    [X86,PPC_E500,ARM64,E << 
4050                         for the Spectre varia << 
4051                         prediction) vulnerabi << 
4052                         leaks with this optio << 
4053                                               << 
4054         no-steal-acc    [X86,PV_OPS,ARM64,PPC << 
4055                         Disable paravirtualiz << 
4056                         is computed, but won' << 
4057                                               << 
4058         nosync          [HW,M68K] Disables sy    2914         nosync          [HW,M68K] Disables sync negotiation for all devices.
4059                                                  2915 
4060         no_timer_check  [X86,APIC] Disables t !! 2916         notsc           [BUGS=X86-32] Disable Time Stamp Counter
4061                         broken timer IRQ sour << 
4062                                               << 
4063         no_uaccess_flush                      << 
4064                         [PPC,EARLY] Don't flu << 
4065                                               << 
4066         novmcoredd      [KNL,KDUMP]           << 
4067                         Disable device dump.  << 
4068                         append dump data to v << 
4069                         specified debug info. << 
4070                         without any limit and << 
4071                         so this may cause sig << 
4072                         device dump can help  << 
4073                         data will be no longe << 
4074                         is only available whe << 
4075                         is set.               << 
4076                                               << 
4077         no-vmw-sched-clock                    << 
4078                         [X86,PV_OPS,EARLY] Di << 
4079                         scheduler clock and u << 
4080                                                  2917 
4081         nowatchdog      [KNL] Disable both lo    2918         nowatchdog      [KNL] Disable both lockup detectors, i.e.
4082                         soft-lockup and NMI w    2919                         soft-lockup and NMI watchdog (hard-lockup).
4083                                                  2920 
4084         nowb            [ARM,EARLY]           !! 2921         nowb            [ARM]
4085                                               << 
4086         nox2apic        [X86-64,APIC,EARLY] D << 
4087                                                  2922 
4088                         NOTE: this parameter  !! 2923         nox2apic        [X86-64,APIC] Do not enable x2APIC mode.
4089                         LEGACY_XAPIC_DISABLED << 
4090                         IA32_XAPIC_DISABLE_ST << 
4091                                                  2924 
4092         noxsave         [BUGS=X86] Disables x !! 2925         cpu0_hotplug    [X86] Turn on CPU0 hotplug feature when
4093                         and restore using xsa !! 2926                         CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
4094                         enabling legacy float !! 2927                         Some features depend on CPU0. Known dependencies are:
                                                   >> 2928                         1. Resume from suspend/hibernate depends on CPU0.
                                                   >> 2929                         Suspend/hibernate will fail if CPU0 is offline and you
                                                   >> 2930                         need to online CPU0 before suspend/hibernate.
                                                   >> 2931                         2. PIC interrupts also depend on CPU0. CPU0 can't be
                                                   >> 2932                         removed if a PIC interrupt is detected.
                                                   >> 2933                         It's said poweroff/reboot may depend on CPU0 on some
                                                   >> 2934                         machines although I haven't seen such issues so far
                                                   >> 2935                         after CPU0 is offline on a few tested machines.
                                                   >> 2936                         If the dependencies are under your control, you can
                                                   >> 2937                         turn on cpu0_hotplug.
                                                   >> 2938 
                                                   >> 2939         nps_mtm_hs_ctr= [KNL,ARC]
                                                   >> 2940                         This parameter sets the maximum duration, in
                                                   >> 2941                         cycles, each HW thread of the CTOP can run
                                                   >> 2942                         without interruptions, before HW switches it.
                                                   >> 2943                         The actual maximum duration is 16 times this
                                                   >> 2944                         parameter's value.
                                                   >> 2945                         Format: integer between 1 and 255
                                                   >> 2946                         Default: 255
                                                   >> 2947 
                                                   >> 2948         nptcg=          [IA-64] Override max number of concurrent global TLB
                                                   >> 2949                         purges which is reported from either PAL_VM_SUMMARY or
                                                   >> 2950                         SAL PALO.
4095                                                  2951 
4096         noxsaveopt      [X86] Disables xsaveo !! 2952         nr_cpus=        [SMP] Maximum number of processors that an SMP kernel
4097                         register states. The  << 
4098                         xsave to save the sta << 
4099                         performance of saving << 
4100                         xsave doesn't support << 
4101                         xsaveopt supports it  << 
4102                                               << 
4103         noxsaves        [X86] Disables xsaves << 
4104                         restoring x86 extende << 
4105                         form of xsave area. T << 
4106                         xsaveopt and xrstor t << 
4107                         in standard form of x << 
4108                         parameter, xsave area << 
4109                         memory on xsaves enab << 
4110                                               << 
4111         nr_cpus=        [SMP,EARLY] Maximum n << 
4112                         could support.  nr_cp    2953                         could support.  nr_cpus=n : n >= 1 limits the kernel to
4113                         support 'n' processor    2954                         support 'n' processors. It could be larger than the
4114                         number of already plu    2955                         number of already plugged CPU during bootup, later in
4115                         runtime you can physi    2956                         runtime you can physically add extra cpu until it reaches
4116                         n. So during boot up     2957                         n. So during boot up some boot time memory for per-cpu
4117                         variables need be pre    2958                         variables need be pre-allocated for later physical cpu
4118                         hot plugging.            2959                         hot plugging.
4119                                                  2960 
4120         nr_uarts=       [SERIAL] maximum numb    2961         nr_uarts=       [SERIAL] maximum number of UARTs to be registered.
4121                                                  2962 
4122         numa=off        [KNL, ARM64, PPC, RIS !! 2963         numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
4123                         Disable NUMA, Only se << 
4124                         spanning all memory.  << 
4125                                               << 
4126         numa_balancing= [KNL,ARM64,PPC,RISCV, << 
4127                         NUMA balancing.       << 
4128                         Allowed values are en    2964                         Allowed values are enable and disable
4129                                                  2965 
4130         numa_zonelist_order= [KNL, BOOT] Sele    2966         numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
4131                         'node', 'default' can    2967                         'node', 'default' can be specified
4132                         This can be set from     2968                         This can be set from sysctl after boot.
4133                         See Documentation/adm !! 2969                         See Documentation/sysctl/vm.txt for details.
4134                                                  2970 
4135         ohci1394_dma=early      [HW,EARLY] en !! 2971         ohci1394_dma=early      [HW] enable debugging via the ohci1394 driver.
4136                         See Documentation/cor !! 2972                         See Documentation/debugging-via-ohci1394.txt for more
4137                         info.                    2973                         info.
4138                                                  2974 
4139         olpc_ec_timeout= [OLPC] ms delay when    2975         olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
4140                         Rather than timing ou    2976                         Rather than timing out after 20 ms if an EC
4141                         command is not proper    2977                         command is not properly ACKed, override the length
4142                         of the timeout.  We h    2978                         of the timeout.  We have interrupts disabled while
4143                         waiting for the ACK,     2979                         waiting for the ACK, so if this is set too high
4144                         interrupts *may* be l    2980                         interrupts *may* be lost!
4145                                                  2981 
4146         omap_mux=       [OMAP] Override bootl    2982         omap_mux=       [OMAP] Override bootloader pin multiplexing.
4147                         Format: <mux_mode0.mo    2983                         Format: <mux_mode0.mode_name=value>...
4148                         For example, to overr    2984                         For example, to override I2C bus2:
4149                         omap_mux=i2c2_scl.i2c    2985                         omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
4150                                                  2986 
4151         onenand.bdry=   [HW,MTD] Flex-OneNAND !! 2987         oprofile.timer= [HW]
                                                   >> 2988                         Use timer interrupt instead of performance counters
4152                                                  2989 
4153                         Format: [die0_boundar !! 2990         oprofile.cpu_type=      Force an oprofile cpu type
                                                   >> 2991                         This might be useful if you have an older oprofile
                                                   >> 2992                         userland or if you want common events.
                                                   >> 2993                         Format: { arch_perfmon }
                                                   >> 2994                         arch_perfmon: [X86] Force use of architectural
                                                   >> 2995                                 perfmon on Intel CPUs instead of the
                                                   >> 2996                                 CPU specific event set.
                                                   >> 2997                         timer: [X86] Force use of architectural NMI
                                                   >> 2998                                 timer mode (see also oprofile.timer
                                                   >> 2999                                 for generic hr timer mode)
4154                                                  3000 
4155                         boundary - index of l !! 3001         oops=panic      Always panic on oopses. Default is to just kill the
4156                                    The remain << 
4157                         lock     - Configure  << 
4158                                    Once locke << 
4159                                    1 indicate << 
4160                                               << 
4161         oops=panic      [KNL,EARLY]           << 
4162                         Always panic on oopse << 
4163                         process, but there is    3002                         process, but there is a small probability of
4164                         deadlocking the machi    3003                         deadlocking the machine.
4165                         This will also cause     3004                         This will also cause panics on machine check exceptions.
4166                         Useful together with     3005                         Useful together with panic=30 to trigger a reboot.
4167                                                  3006 
4168         page_alloc.shuffle=                   !! 3007         page_owner=     [KNL] Boot-time page_owner enabling option.
4169                         [KNL] Boolean flag to << 
4170                         should randomize its  << 
4171                         used to enable/disabl << 
4172                         the flag can be read  << 
4173                         /sys/module/page_allo << 
4174                         This parameter is onl << 
4175                                               << 
4176         page_owner=     [KNL,EARLY] Boot-time << 
4177                         Storage of the inform    3008                         Storage of the information about who allocated
4178                         each page is disabled    3009                         each page is disabled in default. With this switch,
4179                         we can turn it on.       3010                         we can turn it on.
4180                         on: enable the featur    3011                         on: enable the feature
4181                                                  3012 
4182         page_poison=    [KNL,EARLY] Boot-time !! 3013         page_poison=    [KNL] Boot-time parameter changing the state of
4183                         poisoning on the budd !! 3014                         poisoning on the buddy allocator.
4184                         CONFIG_PAGE_POISONING !! 3015                         off: turn off poisoning
4185                         off: turn off poisoni << 
4186                         on: turn on poisoning    3016                         on: turn on poisoning
4187                                                  3017 
4188         page_reporting.page_reporting_order=  << 
4189                         [KNL] Minimal page re << 
4190                         Format: <integer>     << 
4191                         Adjust the minimal pa << 
4192                         reporting is disabled << 
4193                                               << 
4194         panic=          [KNL] Kernel behaviou    3018         panic=          [KNL] Kernel behaviour on panic: delay <timeout>
4195                         timeout > 0: seconds     3019                         timeout > 0: seconds before rebooting
4196                         timeout = 0: wait for    3020                         timeout = 0: wait forever
4197                         timeout < 0: reboot i    3021                         timeout < 0: reboot immediately
4198                         Format: <timeout>        3022                         Format: <timeout>
4199                                                  3023 
4200         panic_on_taint= [KNL,EARLY]           !! 3024         panic_on_warn   panic() instead of WARN().  Useful to cause kdump
4201                         Bitmask for condition << 
4202                         Format: <hex>[,nouser << 
4203                         Hexadecimal bitmask r << 
4204                         that will cause the k << 
4205                         called with any of th << 
4206                         The optional switch " << 
4207                         prevent userspace for << 
4208                         /proc/sys/kernel/tain << 
4209                         bitmask set on panic_ << 
4210                         See Documentation/adm << 
4211                         extra details on the  << 
4212                         to compose the bitmas << 
4213                                               << 
4214         panic_on_warn=1 panic() instead of WA << 
4215                         on a WARN().             3025                         on a WARN().
4216                                                  3026 
4217         panic_print=    Bitmask for printing  !! 3027         crash_kexec_post_notifiers
4218                         User can chose combin !! 3028                         Run kdump after running panic-notifiers and dumping
4219                         bit 0: print all task !! 3029                         kmsg. This only for the users who doubt kdump always
4220                         bit 1: print system m !! 3030                         succeeds in any situation.
4221                         bit 2: print timer in !! 3031                         Note that this also increases risks of kdump failure,
4222                         bit 3: print locks in !! 3032                         because some panic notifiers can make the crashed
4223                         bit 4: print ftrace b !! 3033                         kernel more unstable.
4224                         bit 5: print all prin << 
4225                         bit 6: print all CPUs << 
4226                         bit 7: print only tas << 
4227                         *Be aware* that this  << 
4228                         so there are risks of << 
4229                         Use this option caref << 
4230                         bigger log buffer wit << 
4231                                                  3034 
4232         parkbd.port=    [HW] Parallel port nu    3035         parkbd.port=    [HW] Parallel port number the keyboard adapter is
4233                         connected to, default    3036                         connected to, default is 0.
4234                         Format: <parport#>       3037                         Format: <parport#>
4235         parkbd.mode=    [HW] Parallel port ke    3038         parkbd.mode=    [HW] Parallel port keyboard adapter mode of operation,
4236                         0 for XT, 1 for AT (d    3039                         0 for XT, 1 for AT (default is AT).
4237                         Format: <mode>           3040                         Format: <mode>
4238                                                  3041 
4239         parport=        [HW,PPT] Specify para    3042         parport=        [HW,PPT] Specify parallel ports. 0 disables.
4240                         Format: { 0 | auto |     3043                         Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
4241                         Use 'auto' to force t    3044                         Use 'auto' to force the driver to use any
4242                         IRQ/DMA settings dete    3045                         IRQ/DMA settings detected (the default is to
4243                         ignore detected IRQ/D    3046                         ignore detected IRQ/DMA settings because of
4244                         possible conflicts).     3047                         possible conflicts). You can specify the base
4245                         address, IRQ, and DMA    3048                         address, IRQ, and DMA settings; IRQ and DMA
4246                         should be numbers, or    3049                         should be numbers, or 'auto' (for using detected
4247                         settings on that part    3050                         settings on that particular port), or 'nofifo'
4248                         (to avoid using a FIF    3051                         (to avoid using a FIFO even if it is detected).
4249                         Parallel ports are as    3052                         Parallel ports are assigned in the order they
4250                         are specified on the     3053                         are specified on the command line, starting
4251                         with parport0.           3054                         with parport0.
4252                                                  3055 
4253         parport_init_mode=      [HW,PPT]         3056         parport_init_mode=      [HW,PPT]
4254                         Configure VIA paralle    3057                         Configure VIA parallel port to operate in
4255                         a specific mode. This    3058                         a specific mode. This is necessary on Pegasos
4256                         computer where firmwa    3059                         computer where firmware has no options for setting
4257                         up parallel port mode    3060                         up parallel port mode and sets it to spp.
4258                         Currently this functi    3061                         Currently this function knows 686a and 8231 chips.
4259                         Format: [spp|ps2|epp|    3062                         Format: [spp|ps2|epp|ecp|ecpepp]
4260                                                  3063 
4261         pata_legacy.all=        [HW,LIBATA]   !! 3064         pause_on_oops=
4262                         Format: <int>         << 
4263                         Set to non-zero to pr << 
4264                         port ranges on PCI sy << 
4265                         has been found at eit << 
4266                                               << 
4267         pata_legacy.autospeed=  [HW,LIBATA]   << 
4268                         Format: <int>         << 
4269                         Set to non-zero if a  << 
4270                         changes.  Disabled by << 
4271                                               << 
4272         pata_legacy.ht6560a=    [HW,LIBATA]   << 
4273                         Format: <int>         << 
4274                         Set to 1, 2, or 3 for << 
4275                         the secondary channel << 
4276                         Disabled by default.  << 
4277                                               << 
4278         pata_legacy.ht6560b=    [HW,LIBATA]   << 
4279                         Format: <int>         << 
4280                         Set to 1, 2, or 3 for << 
4281                         the secondary channel << 
4282                         Disabled by default.  << 
4283                                               << 
4284         pata_legacy.iordy_mask= [HW,LIBATA]   << 
4285                         Format: <int>         << 
4286                         IORDY enable mask.  S << 
4287                         for the respective ch << 
4288                         legacy channel handle << 
4289                         the second channel, a << 
4290                         correspond to the pri << 
4291                         legacy channel, and s << 
4292                         bus and the use of ot << 
4293                         with the sequence.  B << 
4294                         all channels.         << 
4295                                               << 
4296         pata_legacy.opti82c46x= [HW,LIBATA]   << 
4297                         Format: <int>         << 
4298                         Set to 1, 2, or 3 for << 
4299                         channel, the secondar << 
4300                         respectively.  Disabl << 
4301                                               << 
4302         pata_legacy.opti82c611a=        [HW,L << 
4303                         Format: <int>         << 
4304                         Set to 1, 2, or 3 for << 
4305                         channel, the secondar << 
4306                         respectively.  Disabl << 
4307                                               << 
4308         pata_legacy.pio_mask=   [HW,LIBATA]   << 
4309                         Format: <int>         << 
4310                         PIO mode mask for aut << 
4311                         bits to allow the use << 
4312                         Bit 0 is for mode 0,  << 
4313                         All modes allowed by  << 
4314                                               << 
4315         pata_legacy.probe_all=  [HW,LIBATA]   << 
4316                         Format: <int>         << 
4317                         Set to non-zero to pr << 
4318                         port ranges on PCI sy << 
4319                                               << 
4320         pata_legacy.probe_mask= [HW,LIBATA]   << 
4321                         Format: <int>         << 
4322                         Probe mask for legacy << 
4323                         platform configuratio << 
4324                         options up to 6 legac << 
4325                         0x170, 0x1e8, 0x168,  << 
4326                         of individual ports c << 
4327                         corresponding bits in << 
4328                         the first port in the << 
4329                         By default all suppor << 
4330                                               << 
4331         pata_legacy.qdi=        [HW,LIBATA]   << 
4332                         Format: <int>         << 
4333                         Set to non-zero to pr << 
4334                         set to 1 if CONFIG_PA << 
4335                                               << 
4336         pata_legacy.winbond=    [HW,LIBATA]   << 
4337                         Format: <int>         << 
4338                         Set to non-zero to pr << 
4339                         the standard I/O port << 
4340                         value given is the I/ << 
4341                         By default set to 1 i << 
4342                         0 otherwise.          << 
4343                                               << 
4344         pata_platform.pio_mask= [HW,LIBATA]   << 
4345                         Format: <int>         << 
4346                         Supported PIO mode ma << 
4347                         the use of the respec << 
4348                         mode 0, bit 1 is for  << 
4349                         allowed by default.   << 
4350                                               << 
4351         pause_on_oops=<int>                   << 
4352                         Halt all CPUs after t    3065                         Halt all CPUs after the first oops has been printed for
4353                         the specified number     3066                         the specified number of seconds.  This is to be used if
4354                         your oopses keep scro    3067                         your oopses keep scrolling off the screen.
4355                                                  3068 
4356         pcbit=          [HW,ISDN]                3069         pcbit=          [HW,ISDN]
4357                                                  3070 
4358         pci=option[,option...]  [PCI,EARLY] v !! 3071         pcd.            [PARIDE]
                                                   >> 3072                         See header of drivers/block/paride/pcd.c.
                                                   >> 3073                         See also Documentation/blockdev/paride.txt.
4359                                                  3074 
4360                                 Some options  !! 3075         pci=option[,option...]  [PCI] various PCI subsystem options:
4361                                 or a set of d !! 3076                 earlydump       [X86] dump PCI config space before the kernel
4362                                 specified in  << 
4363                                               << 
4364                                 [<domain>:]<b << 
4365                                 pci:<vendor>: << 
4366                                               << 
4367                                 Note: the fir << 
4368                                 bus/device/fu << 
4369                                 if new hardwa << 
4370                                 firmware chan << 
4371                                 by other kern << 
4372                                 domain is lef << 
4373                                 taken to be z << 
4374                                 to a device t << 
4375                                 addresses can << 
4376                                 address (this << 
4377                                 renumbering i << 
4378                                 selects devic << 
4379                                 configuration << 
4380                                 devices in th << 
4381                                               << 
4382                 earlydump       dump PCI conf << 
4383                                 changes anyth    3077                                 changes anything
4384                 off             [X86] don't p    3078                 off             [X86] don't probe for the PCI bus
4385                 bios            [X86-32] forc    3079                 bios            [X86-32] force use of PCI BIOS, don't access
4386                                 the hardware     3080                                 the hardware directly. Use this if your machine
4387                                 has a non-sta    3081                                 has a non-standard PCI host bridge.
4388                 nobios          [X86-32] disa    3082                 nobios          [X86-32] disallow use of PCI BIOS, only direct
4389                                 hardware acce    3083                                 hardware access methods are allowed. Use this
4390                                 if you experi    3084                                 if you experience crashes upon bootup and you
4391                                 suspect they     3085                                 suspect they are caused by the BIOS.
4392                 conf1           [X86] Force u    3086                 conf1           [X86] Force use of PCI Configuration Access
4393                                 Mechanism 1 (    3087                                 Mechanism 1 (config address in IO port 0xCF8,
4394                                 data in IO po    3088                                 data in IO port 0xCFC, both 32-bit).
4395                 conf2           [X86] Force u    3089                 conf2           [X86] Force use of PCI Configuration Access
4396                                 Mechanism 2 (    3090                                 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4397                                 the function,    3091                                 the function, IO port 0xCFA, also 8-bit, sets
4398                                 bus number. T    3092                                 bus number. The config space is then accessed
4399                                 through ports    3093                                 through ports 0xC000-0xCFFF).
4400                                 See http://wi    3094                                 See http://wiki.osdev.org/PCI for more info
4401                                 on the config    3095                                 on the configuration access mechanisms.
4402                 noaer           [PCIE] If the    3096                 noaer           [PCIE] If the PCIEAER kernel config parameter is
4403                                 enabled, this    3097                                 enabled, this kernel boot option can be used to
4404                                 disable the u    3098                                 disable the use of PCIE advanced error reporting.
4405                 nodomains       [PCI] Disable    3099                 nodomains       [PCI] Disable support for multiple PCI
4406                                 root domains     3100                                 root domains (aka PCI segments, in ACPI-speak).
4407                 nommconf        [X86] Disable    3101                 nommconf        [X86] Disable use of MMCONFIG for PCI
4408                                 Configuration    3102                                 Configuration
4409                 check_enable_amd_mmconf [X86]    3103                 check_enable_amd_mmconf [X86] check for and enable
4410                                 properly conf    3104                                 properly configured MMIO access to PCI
4411                                 config space     3105                                 config space on AMD family 10h CPU
4412                 nomsi           [MSI] If the     3106                 nomsi           [MSI] If the PCI_MSI kernel config parameter is
4413                                 enabled, this    3107                                 enabled, this kernel boot option can be used to
4414                                 disable the u    3108                                 disable the use of MSI interrupts system-wide.
4415                 noioapicquirk   [APIC] Disabl    3109                 noioapicquirk   [APIC] Disable all boot interrupt quirks.
4416                                 Safety option    3110                                 Safety option to keep boot IRQs enabled. This
4417                                 should never     3111                                 should never be necessary.
4418                 ioapicreroute   [APIC] Enable    3112                 ioapicreroute   [APIC] Enable rerouting of boot IRQs to the
4419                                 primary IO-AP    3113                                 primary IO-APIC for bridges that cannot disable
4420                                 boot IRQs. Th    3114                                 boot IRQs. This fixes a source of spurious IRQs
4421                                 when the syst    3115                                 when the system masks IRQs.
4422                 noioapicreroute [APIC] Disabl    3116                 noioapicreroute [APIC] Disable workaround that uses the
4423                                 boot IRQ equi    3117                                 boot IRQ equivalent of an IRQ that connects to
4424                                 a chipset whe    3118                                 a chipset where boot IRQs cannot be disabled.
4425                                 The opposite     3119                                 The opposite of ioapicreroute.
4426                 biosirq         [X86-32] Use     3120                 biosirq         [X86-32] Use PCI BIOS calls to get the interrupt
4427                                 routing table    3121                                 routing table. These calls are known to be buggy
4428                                 on several ma    3122                                 on several machines and they hang the machine
4429                                 when used, bu    3123                                 when used, but on other computers it's the only
4430                                 way to get th    3124                                 way to get the interrupt routing table. Try
4431                                 this option i    3125                                 this option if the kernel is unable to allocate
4432                                 IRQs or disco    3126                                 IRQs or discover secondary PCI buses on your
4433                                 motherboard.     3127                                 motherboard.
4434                 rom             [X86] Assign     3128                 rom             [X86] Assign address space to expansion ROMs.
4435                                 Use with caut    3129                                 Use with caution as certain devices share
4436                                 address decod    3130                                 address decoders between ROMs and other
4437                                 resources.       3131                                 resources.
4438                 norom           [X86] Do not     3132                 norom           [X86] Do not assign address space to
4439                                 expansion ROM    3133                                 expansion ROMs that do not already have
4440                                 BIOS assigned    3134                                 BIOS assigned address ranges.
4441                 nobar           [X86] Do not     3135                 nobar           [X86] Do not assign address space to the
4442                                 BARs that wer    3136                                 BARs that weren't assigned by the BIOS.
4443                 irqmask=0xMMMM  [X86] Set a b    3137                 irqmask=0xMMMM  [X86] Set a bit mask of IRQs allowed to be
4444                                 assigned auto    3138                                 assigned automatically to PCI devices. You can
4445                                 make the kern    3139                                 make the kernel exclude IRQs of your ISA cards
4446                                 this way.        3140                                 this way.
4447                 pirqaddr=0xAAAAA        [X86]    3141                 pirqaddr=0xAAAAA        [X86] Specify the physical address
4448                                 of the PIRQ t    3142                                 of the PIRQ table (normally generated
4449                                 by the BIOS)     3143                                 by the BIOS) if it is outside the
4450                                 F0000h-100000    3144                                 F0000h-100000h range.
4451                 lastbus=N       [X86] Scan al    3145                 lastbus=N       [X86] Scan all buses thru bus #N. Can be
4452                                 useful if the    3146                                 useful if the kernel is unable to find your
4453                                 secondary bus    3147                                 secondary buses and you want to tell it
4454                                 explicitly wh    3148                                 explicitly which ones they are.
4455                 assign-busses   [X86] Always     3149                 assign-busses   [X86] Always assign all PCI bus
4456                                 numbers ourse    3150                                 numbers ourselves, overriding
4457                                 whatever the     3151                                 whatever the firmware may have done.
4458                 usepirqmask     [X86] Honor t    3152                 usepirqmask     [X86] Honor the possible IRQ mask stored
4459                                 in the BIOS $    3153                                 in the BIOS $PIR table. This is needed on
4460                                 some systems     3154                                 some systems with broken BIOSes, notably
4461                                 some HP Pavil    3155                                 some HP Pavilion N5400 and Omnibook XE3
4462                                 notebooks. Th    3156                                 notebooks. This will have no effect if ACPI
4463                                 IRQ routing i    3157                                 IRQ routing is enabled.
4464                 noacpi          [X86] Do not     3158                 noacpi          [X86] Do not use ACPI for IRQ routing
4465                                 or for PCI sc    3159                                 or for PCI scanning.
4466                 use_crs         [X86] Use PCI    3160                 use_crs         [X86] Use PCI host bridge window information
4467                                 from ACPI.  O    3161                                 from ACPI.  On BIOSes from 2008 or later, this
4468                                 is enabled by    3162                                 is enabled by default.  If you need to use this,
4469                                 please report    3163                                 please report a bug.
4470                 nocrs           [X86] Ignore     3164                 nocrs           [X86] Ignore PCI host bridge windows from ACPI.
4471                                 If you need t    3165                                 If you need to use this, please report a bug.
4472                 use_e820        [X86] Use E82 << 
4473                                 PCI host brid << 
4474                                 for BIOS defe << 
4475                                 If you need t << 
4476                                 <linux-pci@vge << 
4477                 no_e820         [X86] Ignore  << 
4478                                 bridge window << 
4479                                 hardware. If  << 
4480                                 a bug to <linu << 
4481                 routeirq        Do IRQ routin    3166                 routeirq        Do IRQ routing for all PCI devices.
4482                                 This is norma    3167                                 This is normally done in pci_enable_device(),
4483                                 so this optio    3168                                 so this option is a temporary workaround
4484                                 for broken dr    3169                                 for broken drivers that don't call it.
4485                 skip_isa_align  [X86] do not     3170                 skip_isa_align  [X86] do not align io start addr, so can
4486                                 handle more p    3171                                 handle more pci cards
4487                 noearly         [X86] Don't d    3172                 noearly         [X86] Don't do any early type 1 scanning.
4488                                 This might he    3173                                 This might help on some broken boards which
4489                                 machine check    3174                                 machine check when some devices' config space
4490                                 is read. But     3175                                 is read. But various workarounds are disabled
4491                                 and some IOMM    3176                                 and some IOMMU drivers will not work.
4492                 bfsort          Sort PCI devi    3177                 bfsort          Sort PCI devices into breadth-first order.
4493                                 This sorting     3178                                 This sorting is done to get a device
4494                                 order compati    3179                                 order compatible with older (<= 2.4) kernels.
4495                 nobfsort        Don't sort PC    3180                 nobfsort        Don't sort PCI devices into breadth-first order.
4496                 pcie_bus_tune_off       Disab    3181                 pcie_bus_tune_off       Disable PCIe MPS (Max Payload Size)
4497                                 tuning and us    3182                                 tuning and use the BIOS-configured MPS defaults.
4498                 pcie_bus_safe   Set every dev    3183                 pcie_bus_safe   Set every device's MPS to the largest value
4499                                 supported by     3184                                 supported by all devices below the root complex.
4500                 pcie_bus_perf   Set device MP    3185                 pcie_bus_perf   Set device MPS to the largest allowable MPS
4501                                 based on its     3186                                 based on its parent bus. Also set MRRS (Max
4502                                 Read Request     3187                                 Read Request Size) to the largest supported
4503                                 value (no lar    3188                                 value (no larger than the MPS that the device
4504                                 or bus can su    3189                                 or bus can support) for best performance.
4505                 pcie_bus_peer2peer      Set e    3190                 pcie_bus_peer2peer      Set every device's MPS to 128B, which
4506                                 every device     3191                                 every device is guaranteed to support. This
4507                                 configuration    3192                                 configuration allows peer-to-peer DMA between
4508                                 any pair of d    3193                                 any pair of devices, possibly at the cost of
4509                                 reduced perfo    3194                                 reduced performance.  This also guarantees
4510                                 that hot-adde    3195                                 that hot-added devices will work.
4511                 cbiosize=nn[KMG]        The f    3196                 cbiosize=nn[KMG]        The fixed amount of bus space which is
4512                                 reserved for     3197                                 reserved for the CardBus bridge's IO window.
4513                                 The default v    3198                                 The default value is 256 bytes.
4514                 cbmemsize=nn[KMG]       The f    3199                 cbmemsize=nn[KMG]       The fixed amount of bus space which is
4515                                 reserved for     3200                                 reserved for the CardBus bridge's memory
4516                                 window. The d    3201                                 window. The default value is 64 megabytes.
4517                 resource_alignment=              3202                 resource_alignment=
4518                                 Format:          3203                                 Format:
4519                                 [<order of ali !! 3204                                 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
                                                   >> 3205                                 [<order of align>@]pci:<vendor>:<device>\
                                                   >> 3206                                                 [:<subvendor>:<subdevice>][; ...]
4520                                 Specifies ali    3207                                 Specifies alignment and device to reassign
4521                                 aligned memor !! 3208                                 aligned memory resources.
4522                                 specify the d << 
4523                                 If <order of     3209                                 If <order of align> is not specified,
4524                                 PAGE_SIZE is     3210                                 PAGE_SIZE is used as alignment.
4525                                 A PCI-PCI bri !! 3211                                 PCI-PCI bridge can be specified, if resource
4526                                 windows need     3212                                 windows need to be expanded.
4527                                 To specify th    3213                                 To specify the alignment for several
4528                                 instances of     3214                                 instances of a device, the PCI vendor,
4529                                 device, subve    3215                                 device, subvendor, and subdevice may be
4530                                 specified, e. !! 3216                                 specified, e.g., 4096@pci:8086:9c22:103c:198f
4531                                 for 4096-byte << 
4532                 ecrc=           Enable/disabl    3217                 ecrc=           Enable/disable PCIe ECRC (transaction layer
4533                                 end-to-end CR !! 3218                                 end-to-end CRC checking).
4534                                 OS has native << 
4535                                 ACPI _OSC or  << 
4536                                 bios: Use BIO    3219                                 bios: Use BIOS/firmware settings. This is the
4537                                 the default.     3220                                 the default.
4538                                 off: Turn ECR    3221                                 off: Turn ECRC off
4539                                 on: Turn ECRC    3222                                 on: Turn ECRC on.
4540                 hpiosize=nn[KMG]        The f    3223                 hpiosize=nn[KMG]        The fixed amount of bus space which is
4541                                 reserved for     3224                                 reserved for hotplug bridge's IO window.
4542                                 Default size     3225                                 Default size is 256 bytes.
4543                 hpmmiosize=nn[KMG]      The f << 
4544                                 reserved for  << 
4545                                 Default size  << 
4546                 hpmmioprefsize=nn[KMG]  The f << 
4547                                 reserved for  << 
4548                                 Default size  << 
4549                 hpmemsize=nn[KMG]       The f    3226                 hpmemsize=nn[KMG]       The fixed amount of bus space which is
4550                                 reserved for  !! 3227                                 reserved for hotplug bridge's memory window.
4551                                 MMIO_PREF win << 
4552                                 Default size     3228                                 Default size is 2 megabytes.
4553                 hpbussize=nn    The minimum a    3229                 hpbussize=nn    The minimum amount of additional bus numbers
4554                                 reserved for     3230                                 reserved for buses below a hotplug bridge.
4555                                 Default is 1.    3231                                 Default is 1.
4556                 realloc=        Enable/disabl    3232                 realloc=        Enable/disable reallocating PCI bridge resources
4557                                 if allocation    3233                                 if allocations done by BIOS are too small to
4558                                 accommodate r    3234                                 accommodate resources required by all child
4559                                 devices.         3235                                 devices.
4560                                 off: Turn rea    3236                                 off: Turn realloc off
4561                                 on: Turn real    3237                                 on: Turn realloc on
4562                 realloc         same as reall    3238                 realloc         same as realloc=on
4563                 noari           do not use PC    3239                 noari           do not use PCIe ARI.
4564                 noats           [PCIE, Intel-    3240                 noats           [PCIE, Intel-IOMMU, AMD-IOMMU]
4565                                 do not use PC    3241                                 do not use PCIe ATS (and IOMMU device IOTLB).
4566                 pcie_scan_all   Scan all poss    3242                 pcie_scan_all   Scan all possible PCIe devices.  Otherwise we
4567                                 only look for    3243                                 only look for one device below a PCIe downstream
4568                                 port.            3244                                 port.
4569                 big_root_window Try to add a     3245                 big_root_window Try to add a big 64bit memory window to the PCIe
4570                                 root complex     3246                                 root complex on AMD CPUs. Some GFX hardware
4571                                 can resize a     3247                                 can resize a BAR to allow access to all VRAM.
4572                                 Adding the wi    3248                                 Adding the window is slightly risky (it may
4573                                 conflict with    3249                                 conflict with unreported devices), so this
4574                                 taints the ke    3250                                 taints the kernel.
4575                 disable_acs_redir=<pci_dev>[; << 
4576                                 Specify one o << 
4577                                 specified abo << 
4578                                 Each device s << 
4579                                 redirect capa << 
4580                                 allow P2P tra << 
4581                                 bridges witho << 
4582                                 this removes  << 
4583                                 may put more  << 
4584                 config_acs=                   << 
4585                                 Format:       << 
4586                                 <ACS flags>@<p << 
4587                                 Specify one o << 
4588                                 specified abo << 
4589                                 and separated << 
4590                                 capabilities  << 
4591                                 unchanged bas << 
4592                                 flags.        << 
4593                                               << 
4594                                 ACS Flags is  << 
4595                                   bit-0 : ACS << 
4596                                   bit-1 : ACS << 
4597                                   bit-2 : ACS << 
4598                                   bit-3 : ACS << 
4599                                   bit-4 : ACS << 
4600                                   bit-5 : ACS << 
4601                                   bit-6 : ACS << 
4602                                 Each bit can  << 
4603                                   '0' – for << 
4604                                   '1' – for << 
4605                                   'x' – unc << 
4606                                 For example,  << 
4607                                   pci=config_ << 
4608                                 would configu << 
4609                                 ACS to enable << 
4610                                 Translation B << 
4611                                 Validation un << 
4612                                 or firmware s << 
4613                                               << 
4614                                 Note: this ma << 
4615                                 and may put m << 
4616                 force_floating  [S390] Force  << 
4617                 nomio           [S390] Do not << 
4618                 norid           [S390] ignore << 
4619                                 one PCI domai << 
4620                                                  3251 
4621         pcie_aspm=      [PCIE] Forcibly enabl !! 3252         pcie_aspm=      [PCIE] Forcibly enable or disable PCIe Active State Power
4622                         Management.              3253                         Management.
4623                 off     Don't touch ASPM conf !! 3254                 off     Disable ASPM.
4624                         configuration done by << 
4625                 force   Enable ASPM even on d    3255                 force   Enable ASPM even on devices that claim not to support it.
4626                         WARNING: Forcing ASPM    3256                         WARNING: Forcing ASPM on may cause system lockups.
4627                                                  3257 
4628         pcie_ports=     [PCIE] PCIe port serv    3258         pcie_ports=     [PCIE] PCIe port services handling:
4629                 native  Use native PCIe servi    3259                 native  Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4630                         even if the platform     3260                         even if the platform doesn't give the OS permission to
4631                         use them.  This may c    3261                         use them.  This may cause conflicts if the platform
4632                         also tries to use the    3262                         also tries to use these services.
4633                 dpc-native      Use native PC << 
4634                                 cause conflic << 
4635                 compat  Disable native PCIe s    3263                 compat  Disable native PCIe services (PME, AER, DPC, PCIe
4636                         hotplug).                3264                         hotplug).
4637                                                  3265 
4638         pcie_port_pm=   [PCIE] PCIe port powe    3266         pcie_port_pm=   [PCIE] PCIe port power management handling:
4639                 off     Disable power managem    3267                 off     Disable power management of all PCIe ports
4640                 force   Forcibly enable power    3268                 force   Forcibly enable power management of all PCIe ports
4641                                                  3269 
4642         pcie_pme=       [PCIE,PM] Native PCIe    3270         pcie_pme=       [PCIE,PM] Native PCIe PME signaling options:
4643                 nomsi   Do not use MSI for na    3271                 nomsi   Do not use MSI for native PCIe PME signaling (this makes
4644                         all PCIe root ports u    3272                         all PCIe root ports use INTx for all services).
4645                                                  3273 
4646         pcmv=           [HW,PCMCIA] BadgePAD     3274         pcmv=           [HW,PCMCIA] BadgePAD 4
4647                                                  3275 
4648         pd_ignore_unused                         3276         pd_ignore_unused
4649                         [PM]                     3277                         [PM]
4650                         Keep all power-domain    3278                         Keep all power-domains already enabled by bootloader on,
4651                         even if no driver has    3279                         even if no driver has claimed them. This is useful
4652                         for debug and develop    3280                         for debug and development, but should not be
4653                         needed on a platform     3281                         needed on a platform with proper driver support.
4654                                                  3282 
                                                   >> 3283         pd.             [PARIDE]
                                                   >> 3284                         See Documentation/blockdev/paride.txt.
                                                   >> 3285 
4655         pdcchassis=     [PARISC,HW] Disable/E    3286         pdcchassis=     [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4656                         boot time.               3287                         boot time.
4657                         Format: { 0 | 1 }        3288                         Format: { 0 | 1 }
4658                         See arch/parisc/kerne    3289                         See arch/parisc/kernel/pdc_chassis.c
4659                                                  3290 
4660         percpu_alloc=   [MM,EARLY]            !! 3291         percpu_alloc=   Select which percpu first chunk allocator to use.
4661                         Select which percpu f << 
4662                         Currently supported v    3292                         Currently supported values are "embed" and "page".
4663                         Archs may support sub    3293                         Archs may support subset or none of the selections.
4664                         See comments in mm/pe    3294                         See comments in mm/percpu.c for details on each
4665                         allocator.  This para    3295                         allocator.  This parameter is primarily for debugging
4666                         and performance compa    3296                         and performance comparison.
4667                                                  3297 
                                                   >> 3298         pf.             [PARIDE]
                                                   >> 3299                         See Documentation/blockdev/paride.txt.
                                                   >> 3300 
                                                   >> 3301         pg.             [PARIDE]
                                                   >> 3302                         See Documentation/blockdev/paride.txt.
                                                   >> 3303 
4668         pirq=           [SMP,APIC] Manual mp-    3304         pirq=           [SMP,APIC] Manual mp-table setup
4669                         See Documentation/arc !! 3305                         See Documentation/x86/i386/IO-APIC.txt.
4670                                                  3306 
4671         plip=           [PPT,NET] Parallel po    3307         plip=           [PPT,NET] Parallel port network link
4672                         Format: { parport<nr>    3308                         Format: { parport<nr> | timid | 0 }
4673                         See also Documentatio    3309                         See also Documentation/admin-guide/parport.rst.
4674                                                  3310 
4675         pmtmr=          [X86] Manual setup of    3311         pmtmr=          [X86] Manual setup of pmtmr I/O Port.
4676                         Override pmtimer IOPo    3312                         Override pmtimer IOPort with a hex value.
4677                         e.g. pmtmr=0x508         3313                         e.g. pmtmr=0x508
4678                                                  3314 
4679         pmu_override=   [PPC] Override the PM << 
4680                         This option takes ove << 
4681                         longer usable by perf << 
4682                         PMU counters by setti << 
4683                         cleared). If a number << 
4684                         that number, otherwis << 
4685                         remains 0.            << 
4686                                               << 
4687         pm_debug_messages       [SUSPEND,KNL] << 
4688                         Enable suspend/resume << 
4689                                               << 
4690         pnp.debug=1     [PNP]                    3315         pnp.debug=1     [PNP]
4691                         Enable PNP debug mess    3316                         Enable PNP debug messages (depends on the
4692                         CONFIG_PNP_DEBUG_MESS    3317                         CONFIG_PNP_DEBUG_MESSAGES option).  Change at run-time
4693                         via /sys/module/pnp/p    3318                         via /sys/module/pnp/parameters/debug.  We always show
4694                         current resource usag    3319                         current resource usage; turning this on also shows
4695                         possible settings and    3320                         possible settings and some assignment information.
4696                                                  3321 
4697         pnpacpi=        [ACPI]                   3322         pnpacpi=        [ACPI]
4698                         { off }                  3323                         { off }
4699                                                  3324 
4700         pnpbios=        [ISAPNP]                 3325         pnpbios=        [ISAPNP]
4701                         { on | off | curr | r    3326                         { on | off | curr | res | no-curr | no-res }
4702                                                  3327 
4703         pnp_reserve_irq=                         3328         pnp_reserve_irq=
4704                         [ISAPNP] Exclude IRQs    3329                         [ISAPNP] Exclude IRQs for the autoconfiguration
4705                                                  3330 
4706         pnp_reserve_dma=                         3331         pnp_reserve_dma=
4707                         [ISAPNP] Exclude DMAs    3332                         [ISAPNP] Exclude DMAs for the autoconfiguration
4708                                                  3333 
4709         pnp_reserve_io= [ISAPNP] Exclude I/O     3334         pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
4710                         Ranges are in pairs (    3335                         Ranges are in pairs (I/O port base and size).
4711                                                  3336 
4712         pnp_reserve_mem=                         3337         pnp_reserve_mem=
4713                         [ISAPNP] Exclude memo    3338                         [ISAPNP] Exclude memory regions for the
4714                         autoconfiguration.       3339                         autoconfiguration.
4715                         Ranges are in pairs (    3340                         Ranges are in pairs (memory base and size).
4716                                                  3341 
4717         ports=          [IP_VS_FTP] IPVS ftp     3342         ports=          [IP_VS_FTP] IPVS ftp helper module
4718                         Default is 21.           3343                         Default is 21.
4719                         Up to 8 (IP_VS_APP_MA    3344                         Up to 8 (IP_VS_APP_MAX_PORTS) ports
4720                         may be specified.        3345                         may be specified.
4721                         Format: <port>,<port>    3346                         Format: <port>,<port>....
4722                                                  3347 
4723         possible_cpus=  [SMP,S390,X86]        << 
4724                         Format: <unsigned int << 
4725                         Set the number of pos << 
4726                         regular discovery mec << 
4727                                               << 
4728         powersave=off   [PPC] This option dis    3348         powersave=off   [PPC] This option disables power saving features.
4729                         It specifically disab    3349                         It specifically disables cpuidle and sets the
4730                         platform machine desc    3350                         platform machine description specific power_save
4731                         function to NULL. On     3351                         function to NULL. On Idle the CPU just reduces
4732                         execution priority.      3352                         execution priority.
4733                                                  3353 
4734         ppc_strict_facility_enable               3354         ppc_strict_facility_enable
4735                         [PPC,ENABLE] This opt !! 3355                         [PPC] This option catches any kernel floating point,
4736                         Altivec, VSX and SPE     3356                         Altivec, VSX and SPE outside of regions specifically
4737                         allowed (eg kernel_en    3357                         allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4738                         There is some perform    3358                         There is some performance impact when enabling this.
4739                                                  3359 
4740         ppc_tm=         [PPC,EARLY]           !! 3360         ppc_tm=         [PPC]
4741                         Format: {"off"}          3361                         Format: {"off"}
4742                         Disable Hardware Tran    3362                         Disable Hardware Transactional Memory
4743                                                  3363 
4744         preempt=        [KNL]                 << 
4745                         Select preemption mod << 
4746                         none - Limited to con << 
4747                         voluntary - Limited t << 
4748                         full - Any section th << 
4749                                can be preempt << 
4750                                contended spin << 
4751                                explicitly pre << 
4752                                               << 
4753         print-fatal-signals=                     3364         print-fatal-signals=
4754                         [KNL] debug: print fa    3365                         [KNL] debug: print fatal signals
4755                                                  3366 
4756                         If enabled, warn abou    3367                         If enabled, warn about various signal handling
4757                         related application a    3368                         related application anomalies: too many signals,
4758                         too many POSIX.1 time    3369                         too many POSIX.1 timers, fatal signals causing a
4759                         coredump - etc.          3370                         coredump - etc.
4760                                                  3371 
4761                         If you hit the warnin    3372                         If you hit the warning due to signal overflow,
4762                         you might want to try    3373                         you might want to try "ulimit -i unlimited".
4763                                                  3374 
4764                         default: off.            3375                         default: off.
4765                                                  3376 
4766         printk.always_kmsg_dump=                 3377         printk.always_kmsg_dump=
4767                         Trigger kmsg_dump for    3378                         Trigger kmsg_dump for cases other than kernel oops or
4768                         panics                   3379                         panics
4769                         Format: <bool>  (1/Y/    3380                         Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
4770                         default: disabled        3381                         default: disabled
4771                                                  3382 
4772         printk.console_no_auto_verbose=       << 
4773                         Disable console logle << 
4774                         or lockdep-detected i << 
4775                         With an exception to  << 
4776                         serial console, keepi << 
4777                         in order to provide m << 
4778                         Format: <bool>        << 
4779                         default: 0 (auto_verb << 
4780                                               << 
4781         printk.devkmsg={on,off,ratelimit}        3383         printk.devkmsg={on,off,ratelimit}
4782                         Control writing to /d    3384                         Control writing to /dev/kmsg.
4783                         on - unlimited loggin    3385                         on - unlimited logging to /dev/kmsg from userspace
4784                         off - logging to /dev    3386                         off - logging to /dev/kmsg disabled
4785                         ratelimit - ratelimit    3387                         ratelimit - ratelimit the logging
4786                         Default: ratelimit       3388                         Default: ratelimit
4787                                                  3389 
4788         printk.time=    Show timing data pref    3390         printk.time=    Show timing data prefixed to each printk message line
4789                         Format: <bool>  (1/Y/    3391                         Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
4790                                                  3392 
4791         proc_mem.force_override= [KNL]        << 
4792                         Format: {always | ptr << 
4793                         Traditionally /proc/p << 
4794                         overridden without re << 
4795                         restrict that. Can be << 
4796                         - 'always': tradition << 
4797                         - 'ptrace': only allo << 
4798                         - 'never':  never all << 
4799                         If not specified, def << 
4800                                               << 
4801         processor.max_cstate=   [HW,ACPI]        3393         processor.max_cstate=   [HW,ACPI]
4802                         Limit processor to ma    3394                         Limit processor to maximum C-state
4803                         max_cstate=9 override    3395                         max_cstate=9 overrides any DMI blacklist limit.
4804                                                  3396 
4805         processor.nocst [HW,ACPI]                3397         processor.nocst [HW,ACPI]
4806                         Ignore the _CST metho    3398                         Ignore the _CST method to determine C-states,
4807                         instead using the leg    3399                         instead using the legacy FADT method
4808                                                  3400 
4809         profile=        [KNL] Enable kernel p    3401         profile=        [KNL] Enable kernel profiling via /proc/profile
4810                         Format: [<profiletype    3402                         Format: [<profiletype>,]<number>
4811                         Param: <profiletype>: !! 3403                         Param: <profiletype>: "schedule", "sleep", or "kvm"
4812                                 [defaults to     3404                                 [defaults to kernel profiling]
4813                         Param: "schedule" - p    3405                         Param: "schedule" - profile schedule points.
                                                   >> 3406                         Param: "sleep" - profile D-state sleeping (millisecs).
                                                   >> 3407                                 Requires CONFIG_SCHEDSTATS
4814                         Param: "kvm" - profil    3408                         Param: "kvm" - profile VM exits.
4815                         Param: <number> - ste    3409                         Param: <number> - step/bucket size as a power of 2 for
4816                                 statistical t    3410                                 statistical time based profiling.
4817                                                  3411 
4818         prompt_ramdisk= [RAM] [Deprecated]    !! 3412         prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
4819                                               !! 3413                         before loading.
4820         prot_virt=      [S390] enable hosting !! 3414                         See Documentation/blockdev/ramdisk.txt.
4821                         isolated from the hyp << 
4822                         that). If enabled, th << 
4823                         might be overridden e << 
4824                         Layout Randomization  << 
4825                         Format: <bool>        << 
4826                                               << 
4827         psi=            [KNL] Enable or disab << 
4828                         tracking.             << 
4829                         Format: <bool>        << 
4830                                                  3415 
4831         psmouse.proto=  [HW,MOUSE] Highest PS    3416         psmouse.proto=  [HW,MOUSE] Highest PS2 mouse protocol extension to
4832                         probe for; one of (ba    3417                         probe for; one of (bare|imps|exps|lifebook|any).
4833         psmouse.rate=   [HW,MOUSE] Set desire    3418         psmouse.rate=   [HW,MOUSE] Set desired mouse report rate, in reports
4834                         per second.              3419                         per second.
4835         psmouse.resetafter=     [HW,MOUSE]       3420         psmouse.resetafter=     [HW,MOUSE]
4836                         Try to reset the devi    3421                         Try to reset the device after so many bad packets
4837                         (0 = never).             3422                         (0 = never).
4838         psmouse.resolution=                      3423         psmouse.resolution=
4839                         [HW,MOUSE] Set desire    3424                         [HW,MOUSE] Set desired mouse resolution, in dpi.
4840         psmouse.smartscroll=                     3425         psmouse.smartscroll=
4841                         [HW,MOUSE] Controls L    3426                         [HW,MOUSE] Controls Logitech smartscroll autorepeat.
4842                         0 = disabled, 1 = ena    3427                         0 = disabled, 1 = enabled (default).
4843                                                  3428 
4844         pstore.backend= Specify the name of t    3429         pstore.backend= Specify the name of the pstore backend to use
4845                                                  3430 
4846         pti=            [X86-64] Control Page !! 3431         pt.             [PARIDE]
                                                   >> 3432                         See Documentation/blockdev/paride.txt.
                                                   >> 3433 
                                                   >> 3434         pti=            [X86_64] Control Page Table Isolation of user and
4847                         kernel address spaces    3435                         kernel address spaces.  Disabling this feature
4848                         removes hardening, bu    3436                         removes hardening, but improves performance of
4849                         system calls and inte    3437                         system calls and interrupts.
4850                                                  3438 
4851                         on   - unconditionall    3439                         on   - unconditionally enable
4852                         off  - unconditionall    3440                         off  - unconditionally disable
4853                         auto - kernel detects    3441                         auto - kernel detects whether your CPU model is
4854                                vulnerable to     3442                                vulnerable to issues that PTI mitigates
4855                                                  3443 
4856                         Not specifying this o    3444                         Not specifying this option is equivalent to pti=auto.
4857                                                  3445 
                                                   >> 3446         nopti           [X86_64]
                                                   >> 3447                         Equivalent to pti=off
                                                   >> 3448 
4858         pty.legacy_count=                        3449         pty.legacy_count=
4859                         [KNL] Number of legac    3450                         [KNL] Number of legacy pty's. Overwrites compiled-in
4860                         default number.          3451                         default number.
4861                                                  3452 
4862         quiet           [KNL,EARLY] Disable m !! 3453         quiet           [KNL] Disable most log messages
4863                                                  3454 
4864         r128=           [HW,DRM]                 3455         r128=           [HW,DRM]
4865                                                  3456 
4866         radix_hcall_invalidate=on  [PPC/PSERI << 
4867                         Disable RADIX GTSE fe << 
4868                         invalidate.           << 
4869                                               << 
4870         raid=           [HW,RAID]                3457         raid=           [HW,RAID]
4871                         See Documentation/adm    3458                         See Documentation/admin-guide/md.rst.
4872                                                  3459 
4873         ramdisk_size=   [RAM] Sizes of RAM di    3460         ramdisk_size=   [RAM] Sizes of RAM disks in kilobytes
4874                         See Documentation/adm !! 3461                         See Documentation/blockdev/ramdisk.txt.
4875                                               << 
4876         ramdisk_start=  [RAM] RAM disk image  << 
4877                                               << 
4878         random.trust_cpu=off                  << 
4879                         [KNL,EARLY] Disable t << 
4880                         random number generat << 
4881                         initialize the kernel << 
4882                                               << 
4883         random.trust_bootloader=off           << 
4884                         [KNL,EARLY] Disable t << 
4885                         passed by the bootloa << 
4886                         initialize the kernel << 
4887                                               << 
4888         randomize_kstack_offset=              << 
4889                         [KNL,EARLY] Enable or << 
4890                         randomization, which  << 
4891                         entropy, frustrating  << 
4892                         that depend on stack  << 
4893                         cross-syscall address << 
4894                         available on architec << 
4895                         CONFIG_HAVE_ARCH_RAND << 
4896                         Format: <bool>  (1/Y/ << 
4897                         Default is CONFIG_RAN << 
4898                                                  3462 
4899         ras=option[,option,...] [KNL] RAS-spe    3463         ras=option[,option,...] [KNL] RAS-specific options
4900                                                  3464 
4901                 cec_disable     [X86]            3465                 cec_disable     [X86]
4902                                 Disable the C    3466                                 Disable the Correctable Errors Collector,
4903                                 see CONFIG_RA    3467                                 see CONFIG_RAS_CEC help text.
4904                                                  3468 
4905         rcu_nocbs[=cpu-list]                  !! 3469         rcu_nocbs=      [KNL]
4906                         [KNL] The optional ar !! 3470                         The argument is a cpu list, as described above.
4907                         as described above.   << 
4908                                               << 
4909                         In kernels built with << 
4910                         enable the no-callbac << 
4911                         such CPUs' callbacks  << 
4912                         softirq context.  Inv << 
4913                         callbacks will instea << 
4914                         kthreads created for  << 
4915                         "p" for RCU-preempt,  << 
4916                         for the kthreads that << 
4917                         "N" is the CPU number << 
4918                         the offloaded CPUs, w << 
4919                         and real-time workloa << 
4920                         energy efficiency for << 
4921                                               << 
4922                         If a cpulist is passe << 
4923                         list of CPUs is set t << 
4924                                               << 
4925                         Otherwise, if the '=' << 
4926                         arguments are omitted << 
4927                         no-callback mode from << 
4928                         toggled at runtime vi << 
4929                                                  3471 
4930                         Note that this argume !! 3472                         In kernels built with CONFIG_RCU_NOCB_CPU=y, set
4931                         the CONFIG_RCU_NOCB_C !! 3473                         the specified list of CPUs to be no-callback CPUs.
                                                   >> 3474                         Invocation of these CPUs' RCU callbacks will
                                                   >> 3475                         be offloaded to "rcuox/N" kthreads created for
                                                   >> 3476                         that purpose, where "x" is "b" for RCU-bh, "p"
                                                   >> 3477                         for RCU-preempt, and "s" for RCU-sched, and "N"
                                                   >> 3478                         is the CPU number.  This reduces OS jitter on the
                                                   >> 3479                         offloaded CPUs, which can be useful for HPC and
                                                   >> 3480                         real-time workloads.  It can also improve energy
                                                   >> 3481                         efficiency for asymmetric multiprocessors.
4932                                                  3482 
4933         rcu_nocb_poll   [KNL]                    3483         rcu_nocb_poll   [KNL]
4934                         Rather than requiring    3484                         Rather than requiring that offloaded CPUs
4935                         (specified by rcu_noc    3485                         (specified by rcu_nocbs= above) explicitly
4936                         awaken the correspond    3486                         awaken the corresponding "rcuoN" kthreads,
4937                         make these kthreads p    3487                         make these kthreads poll for callbacks.
4938                         This improves the rea    3488                         This improves the real-time response for the
4939                         offloaded CPUs by rel    3489                         offloaded CPUs by relieving them of the need to
4940                         wake up the correspon    3490                         wake up the corresponding kthread, but degrades
4941                         energy efficiency by     3491                         energy efficiency by requiring that the kthreads
4942                         periodically wake up     3492                         periodically wake up to do the polling.
4943                                                  3493 
4944         rcutree.blimit= [KNL]                    3494         rcutree.blimit= [KNL]
4945                         Set maximum number of    3495                         Set maximum number of finished RCU callbacks to
4946                         process in one batch.    3496                         process in one batch.
4947                                                  3497 
4948         rcutree.do_rcu_barrier= [KNL]         << 
4949                         Request a call to rcu << 
4950                         throttled so that use << 
4951                         hammer on the sysfs v << 
4952                         If triggered before t << 
4953                         is fully active, this << 
4954                                               << 
4955         rcutree.dump_tree=      [KNL]            3498         rcutree.dump_tree=      [KNL]
4956                         Dump the structure of    3499                         Dump the structure of the rcu_node combining tree
4957                         out at early boot.  T    3500                         out at early boot.  This is used for diagnostic
4958                         purposes, to verify c    3501                         purposes, to verify correct tree setup.
4959                                                  3502 
4960         rcutree.gp_cleanup_delay=       [KNL]    3503         rcutree.gp_cleanup_delay=       [KNL]
4961                         Set the number of jif    3504                         Set the number of jiffies to delay each step of
4962                         RCU grace-period clea    3505                         RCU grace-period cleanup.
4963                                                  3506 
4964         rcutree.gp_init_delay=  [KNL]            3507         rcutree.gp_init_delay=  [KNL]
4965                         Set the number of jif    3508                         Set the number of jiffies to delay each step of
4966                         RCU grace-period init    3509                         RCU grace-period initialization.
4967                                                  3510 
4968         rcutree.gp_preinit_delay=       [KNL]    3511         rcutree.gp_preinit_delay=       [KNL]
4969                         Set the number of jif    3512                         Set the number of jiffies to delay each step of
4970                         RCU grace-period pre-    3513                         RCU grace-period pre-initialization, that is,
4971                         the propagation of re    3514                         the propagation of recent CPU-hotplug changes up
4972                         the rcu_node combinin    3515                         the rcu_node combining tree.
4973                                                  3516 
                                                   >> 3517         rcutree.rcu_fanout_exact= [KNL]
                                                   >> 3518                         Disable autobalancing of the rcu_node combining
                                                   >> 3519                         tree.  This is used by rcutorture, and might
                                                   >> 3520                         possibly be useful for architectures having high
                                                   >> 3521                         cache-to-cache transfer latencies.
                                                   >> 3522 
                                                   >> 3523         rcutree.rcu_fanout_leaf= [KNL]
                                                   >> 3524                         Change the number of CPUs assigned to each
                                                   >> 3525                         leaf rcu_node structure.  Useful for very
                                                   >> 3526                         large systems, which will choose the value 64,
                                                   >> 3527                         and for NUMA systems with large remote-access
                                                   >> 3528                         latencies, which will choose a value aligned
                                                   >> 3529                         with the appropriate hardware boundaries.
                                                   >> 3530 
                                                   >> 3531         rcutree.jiffies_till_sched_qs= [KNL]
                                                   >> 3532                         Set required age in jiffies for a
                                                   >> 3533                         given grace period before RCU starts
                                                   >> 3534                         soliciting quiescent-state help from
                                                   >> 3535                         rcu_note_context_switch().
                                                   >> 3536 
4974         rcutree.jiffies_till_first_fqs= [KNL]    3537         rcutree.jiffies_till_first_fqs= [KNL]
4975                         Set delay from grace-    3538                         Set delay from grace-period initialization to
4976                         first attempt to forc    3539                         first attempt to force quiescent states.
4977                         Units are jiffies, mi    3540                         Units are jiffies, minimum value is zero,
4978                         and maximum value is     3541                         and maximum value is HZ.
4979                                                  3542 
4980         rcutree.jiffies_till_next_fqs= [KNL]     3543         rcutree.jiffies_till_next_fqs= [KNL]
4981                         Set delay between sub    3544                         Set delay between subsequent attempts to force
4982                         quiescent states.  Un    3545                         quiescent states.  Units are jiffies, minimum
4983                         value is one, and max    3546                         value is one, and maximum value is HZ.
4984                                                  3547 
4985         rcutree.jiffies_till_sched_qs= [KNL]  << 
4986                         Set required age in j << 
4987                         given grace period be << 
4988                         soliciting quiescent- << 
4989                         rcu_note_context_swit << 
4990                         If not specified, the << 
4991                         a value based on the  << 
4992                         of rcutree.jiffies_ti << 
4993                         and rcutree.jiffies_t << 
4994                         This calculated value << 
4995                         rcutree.jiffies_to_sc << 
4996                         rcutree.jiffies_to_sc << 
4997                         overwritten.          << 
4998                                               << 
4999         rcutree.kthread_prio=    [KNL,BOOT]      3548         rcutree.kthread_prio=    [KNL,BOOT]
5000                         Set the SCHED_FIFO pr    3549                         Set the SCHED_FIFO priority of the RCU per-CPU
5001                         kthreads (rcuc/N). Th    3550                         kthreads (rcuc/N). This value is also used for
5002                         the priority of the R    3551                         the priority of the RCU boost threads (rcub/N)
5003                         and for the RCU grace    3552                         and for the RCU grace-period kthreads (rcu_bh,
5004                         rcu_preempt, and rcu_    3553                         rcu_preempt, and rcu_sched). If RCU_BOOST is
5005                         set, valid values are    3554                         set, valid values are 1-99 and the default is 1
5006                         (the least-favored pr    3555                         (the least-favored priority).  Otherwise, when
5007                         RCU_BOOST is not set,    3556                         RCU_BOOST is not set, valid values are 0-99 and
5008                         the default is zero (    3557                         the default is zero (non-realtime operation).
5009                         When RCU_NOCB_CPU is  << 
5010                         priority of NOCB call << 
5011                                                  3558 
5012         rcutree.nocb_nobypass_lim_per_jiffy=  !! 3559         rcutree.rcu_nocb_leader_stride= [KNL]
5013                         On callback-offloaded !! 3560                         Set the number of NOCB kthread groups, which
5014                         RCU reduces the lock  !! 3561                         defaults to the square root of the number of
5015                         otherwise be caused b !! 3562                         CPUs.  Larger numbers reduces the wakeup overhead
5016                         use of the ->nocb_byp !! 3563                         on the per-CPU grace-period kthreads, but increases
5017                         common non-flooded ca !! 3564                         that same overhead on each group's leader.
5018                         the main ->cblist in  << 
5019                         overhead of the ->noc << 
5020                         But if there are too  << 
5021                         a single jiffy, RCU p << 
5022                         the ->nocb_bypass que << 
5023                         many" is supplied by  << 
5024                                               << 
5025         rcutree.nohz_full_patience_delay= [KN << 
5026                         On callback-offloaded << 
5027                         disturbing RCU unless << 
5028                         reached the specified << 
5029                         Defaults to zero.  La << 
5030                         at five seconds.  All << 
5031                         to the nearest value  << 
5032                                                  3565 
5033         rcutree.qhimark= [KNL]                   3566         rcutree.qhimark= [KNL]
5034                         Set threshold of queu    3567                         Set threshold of queued RCU callbacks beyond which
5035                         batch limiting is dis    3568                         batch limiting is disabled.
5036                                                  3569 
5037         rcutree.qlowmark= [KNL]                  3570         rcutree.qlowmark= [KNL]
5038                         Set threshold of queu    3571                         Set threshold of queued RCU callbacks below which
5039                         batch limiting is re-    3572                         batch limiting is re-enabled.
5040                                                  3573 
5041         rcutree.qovld= [KNL]                  !! 3574         rcutree.rcu_idle_gp_delay= [KNL]
5042                         Set threshold of queu !! 3575                         Set wakeup interval for idle CPUs that have
5043                         RCU's force-quiescent !! 3576                         RCU callbacks (RCU_FAST_NO_HZ=y).
5044                         enlist help from cond !! 3577 
5045                         help CPUs more quickl !! 3578         rcutree.rcu_idle_lazy_gp_delay= [KNL]
5046                         Set to less than zero !! 3579                         Set wakeup interval for idle CPUs that have
5047                         on rcutree.qhimark at !! 3580                         only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
5048                         disable more aggressi !! 3581                         Lazy RCU callbacks are those which RCU can
5049                                               !! 3582                         prove do nothing more than free memory.
5050         rcutree.rcu_delay_page_cache_fill_mse << 
5051                         Set the page-cache re << 
5052                         in response to low-me << 
5053                         of permitted values i << 
5054                                               << 
5055         rcutree.rcu_divisor= [KNL]            << 
5056                         Set the shift-right c << 
5057                         the callback-invocati << 
5058                         the number of callbac << 
5059                         The result will be bo << 
5060                         the rcutree.blimit ke << 
5061                         callbacks, the softir << 
5062                         order to allow the CP << 
5063                                               << 
5064                         Please note that this << 
5065                         limit applies only to << 
5066                         invocation.  Offloade << 
5067                         invoked in the contex << 
5068                         scheduler will preemp << 
5069                                               << 
5070         rcutree.rcu_fanout_exact= [KNL]       << 
5071                         Disable autobalancing << 
5072                         tree.  This is used b << 
5073                         possibly be useful fo << 
5074                         cache-to-cache transf << 
5075                                               << 
5076         rcutree.rcu_fanout_leaf= [KNL]        << 
5077                         Change the number of  << 
5078                         leaf rcu_node structu << 
5079                         large systems, which  << 
5080                         and for NUMA systems  << 
5081                         latencies, which will << 
5082                         with the appropriate  << 
5083                                               << 
5084         rcutree.rcu_min_cached_objs= [KNL]    << 
5085                         Minimum number of obj << 
5086                         maintained per one CP << 
5087                         to PAGE_SIZE. The cac << 
5088                         pressure to page allo << 
5089                         whole algorithm to be << 
5090                         condition.            << 
5091                                               << 
5092         rcutree.rcu_nocb_gp_stride= [KNL]     << 
5093                         Set the number of NOC << 
5094                         each group, which def << 
5095                         of the number of CPUs << 
5096                         the wakeup overhead o << 
5097                         kthread, but increase << 
5098                         each group's NOCB gra << 
5099                                                  3583 
5100         rcutree.rcu_kick_kthreads= [KNL]         3584         rcutree.rcu_kick_kthreads= [KNL]
5101                         Cause the grace-perio    3585                         Cause the grace-period kthread to get an extra
5102                         wake_up() if it sleep    3586                         wake_up() if it sleeps three times longer than
5103                         it should at force-qu    3587                         it should at force-quiescent-state time.
5104                         This wake_up() will b    3588                         This wake_up() will be accompanied by a
5105                         WARN_ONCE() splat and    3589                         WARN_ONCE() splat and an ftrace_dump().
5106                                                  3590 
5107         rcutree.rcu_resched_ns= [KNL]         !! 3591         rcuperf.gp_async= [KNL]
5108                         Limit the time spend  << 
5109                         callbacks to the spec << 
5110                         By default, this limi << 
5111                         every 32 callbacks in << 
5112                         inflicted by local_cl << 
5113                                               << 
5114         rcutree.rcu_unlock_delay= [KNL]       << 
5115                         In CONFIG_RCU_STRICT_ << 
5116                         this specifies an rcu << 
5117                         in microseconds.  Thi << 
5118                         Larger delays increas << 
5119                         catching RCU pointer  << 
5120                         of RCU-protected poin << 
5121                         rcu_read_unlock() has << 
5122                                               << 
5123         rcutree.sysrq_rcu= [KNL]              << 
5124                         Commandeer a sysrq ke << 
5125                         rcu_node tree with an << 
5126                         why a new grace perio << 
5127                                               << 
5128         rcutree.use_softirq=    [KNL]         << 
5129                         If set to zero, move  << 
5130                         per-CPU rcuc kthreads << 
5131                         value, meaning that R << 
5132                         Specify rcutree.use_s << 
5133                                               << 
5134                         But note that CONFIG_ << 
5135                         this kernel boot para << 
5136                         to zero.              << 
5137                                               << 
5138         rcutree.enable_rcu_lazy= [KNL]        << 
5139                         To save power, batch  << 
5140                         delay, memory pressur << 
5141                         big.                  << 
5142                                               << 
5143         rcutree.rcu_normal_wake_from_gp= [KNL << 
5144                         Reduces a latency of  << 
5145                         maintains its own tra << 
5146                         does not interact wit << 
5147                         use a call_rcu[_hurry << 
5148                         normal grace period.  << 
5149                                               << 
5150                         How to enable it:     << 
5151                                               << 
5152                         echo 1 > /sys/module/ << 
5153                         or pass a boot parame << 
5154                                               << 
5155                         Default is 0.         << 
5156                                               << 
5157         rcuscale.gp_async= [KNL]              << 
5158                         Measure performance o    3592                         Measure performance of asynchronous
5159                         grace-period primitiv    3593                         grace-period primitives such as call_rcu().
5160                                                  3594 
5161         rcuscale.gp_async_max= [KNL]          !! 3595         rcuperf.gp_async_max= [KNL]
5162                         Specify the maximum n    3596                         Specify the maximum number of outstanding
5163                         callbacks per writer     3597                         callbacks per writer thread.  When a writer
5164                         thread exceeds this l    3598                         thread exceeds this limit, it invokes the
5165                         corresponding flavor     3599                         corresponding flavor of rcu_barrier() to allow
5166                         previously posted cal    3600                         previously posted callbacks to drain.
5167                                                  3601 
5168         rcuscale.gp_exp= [KNL]                !! 3602         rcuperf.gp_exp= [KNL]
5169                         Measure performance o    3603                         Measure performance of expedited synchronous
5170                         grace-period primitiv    3604                         grace-period primitives.
5171                                                  3605 
5172         rcuscale.holdoff= [KNL]               !! 3606         rcuperf.holdoff= [KNL]
5173                         Set test-start holdof    3607                         Set test-start holdoff period.  The purpose of
5174                         this parameter is to     3608                         this parameter is to delay the start of the
5175                         test until boot compl    3609                         test until boot completes in order to avoid
5176                         interference.            3610                         interference.
5177                                                  3611 
5178         rcuscale.kfree_by_call_rcu= [KNL]     !! 3612         rcuperf.nreaders= [KNL]
5179                         In kernels built with << 
5180                         call_rcu() instead of << 
5181                                               << 
5182         rcuscale.kfree_mult= [KNL]            << 
5183                         Instead of allocating << 
5184                         allocate one of kfree << 
5185                         Defaults to 1.        << 
5186                                               << 
5187         rcuscale.kfree_rcu_test= [KNL]        << 
5188                         Set to measure perfor << 
5189                                               << 
5190         rcuscale.kfree_rcu_test_double= [KNL] << 
5191                         Test the double-argum << 
5192                         If this parameter has << 
5193                         rcuscale.kfree_rcu_te << 
5194                         and double-argument v << 
5195                                               << 
5196         rcuscale.kfree_rcu_test_single= [KNL] << 
5197                         Test the single-argum << 
5198                         If this parameter has << 
5199                         rcuscale.kfree_rcu_te << 
5200                         and double-argument v << 
5201                                               << 
5202         rcuscale.kfree_nthreads= [KNL]        << 
5203                         The number of threads << 
5204                                               << 
5205         rcuscale.kfree_alloc_num= [KNL]       << 
5206                         Number of allocations << 
5207                                               << 
5208         rcuscale.kfree_loops= [KNL]           << 
5209                         Number of loops doing << 
5210                         of allocations and fr << 
5211                                               << 
5212         rcuscale.minruntime= [KNL]            << 
5213                         Set the minimum test  << 
5214                         does not affect the d << 
5215                         but instead allows be << 
5216                         like CPU consumption. << 
5217                                               << 
5218         rcuscale.nreaders= [KNL]              << 
5219                         Set number of RCU rea    3613                         Set number of RCU readers.  The value -1 selects
5220                         N, where N is the num    3614                         N, where N is the number of CPUs.  A value
5221                         "n" less than -1 sele    3615                         "n" less than -1 selects N-n+1, where N is again
5222                         the number of CPUs.      3616                         the number of CPUs.  For example, -2 selects N
5223                         (the number of CPUs),    3617                         (the number of CPUs), -3 selects N+1, and so on.
5224                         A value of "n" less t    3618                         A value of "n" less than or equal to -N selects
5225                         a single reader.         3619                         a single reader.
5226                                                  3620 
5227         rcuscale.nwriters= [KNL]              !! 3621         rcuperf.nwriters= [KNL]
5228                         Set number of RCU wri    3622                         Set number of RCU writers.  The values operate
5229                         the same as for rcusc !! 3623                         the same as for rcuperf.nreaders.
5230                         N, where N is the num    3624                         N, where N is the number of CPUs
5231                                                  3625 
5232         rcuscale.scale_type= [KNL]            !! 3626         rcuperf.perf_type= [KNL]
5233                         Specify the RCU imple    3627                         Specify the RCU implementation to test.
5234                                                  3628 
5235         rcuscale.shutdown= [KNL]              !! 3629         rcuperf.shutdown= [KNL]
5236                         Shut the system down     3630                         Shut the system down after performance tests
5237                         complete.  This is us    3631                         complete.  This is useful for hands-off automated
5238                         testing.                 3632                         testing.
5239                                                  3633 
5240         rcuscale.verbose= [KNL]               !! 3634         rcuperf.verbose= [KNL]
5241                         Enable additional pri    3635                         Enable additional printk() statements.
5242                                                  3636 
5243         rcuscale.writer_holdoff= [KNL]        !! 3637         rcuperf.writer_holdoff= [KNL]
5244                         Write-side holdoff be    3638                         Write-side holdoff between grace periods,
5245                         in microseconds.  The    3639                         in microseconds.  The default of zero says
5246                         no holdoff.              3640                         no holdoff.
5247                                                  3641 
5248         rcuscale.writer_holdoff_jiffies= [KNL !! 3642         rcutorture.cbflood_inter_holdoff= [KNL]
5249                         Additional write-side !! 3643                         Set holdoff time (jiffies) between successive
5250                         periods, but in jiffi !! 3644                         callback-flood tests.
5251                         says no holdoff.      !! 3645 
                                                   >> 3646         rcutorture.cbflood_intra_holdoff= [KNL]
                                                   >> 3647                         Set holdoff time (jiffies) between successive
                                                   >> 3648                         bursts of callbacks within a given callback-flood
                                                   >> 3649                         test.
                                                   >> 3650 
                                                   >> 3651         rcutorture.cbflood_n_burst= [KNL]
                                                   >> 3652                         Set the number of bursts making up a given
                                                   >> 3653                         callback-flood test.  Set this to zero to
                                                   >> 3654                         disable callback-flood testing.
                                                   >> 3655 
                                                   >> 3656         rcutorture.cbflood_n_per_burst= [KNL]
                                                   >> 3657                         Set the number of callbacks to be registered
                                                   >> 3658                         in a given burst of a callback-flood test.
5252                                                  3659 
5253         rcutorture.fqs_duration= [KNL]           3660         rcutorture.fqs_duration= [KNL]
5254                         Set duration of force    3661                         Set duration of force_quiescent_state bursts
5255                         in microseconds.         3662                         in microseconds.
5256                                                  3663 
5257         rcutorture.fqs_holdoff= [KNL]            3664         rcutorture.fqs_holdoff= [KNL]
5258                         Set holdoff time with    3665                         Set holdoff time within force_quiescent_state bursts
5259                         in microseconds.         3666                         in microseconds.
5260                                                  3667 
5261         rcutorture.fqs_stutter= [KNL]            3668         rcutorture.fqs_stutter= [KNL]
5262                         Set wait time between    3669                         Set wait time between force_quiescent_state bursts
5263                         in seconds.              3670                         in seconds.
5264                                                  3671 
5265         rcutorture.fwd_progress= [KNL]        << 
5266                         Specifies the number  << 
5267                         for  RCU grace-period << 
5268                         for the types of RCU  << 
5269                         Defaults to 1 kthread << 
5270                         greater than the numb << 
5271                         of CPUs to be used.   << 
5272                                               << 
5273         rcutorture.fwd_progress_div= [KNL]    << 
5274                         Specify the fraction  << 
5275                         period to do tight-lo << 
5276                                               << 
5277         rcutorture.fwd_progress_holdoff= [KNL << 
5278                         Number of seconds to  << 
5279                         forward-progress test << 
5280                                               << 
5281         rcutorture.fwd_progress_need_resched= << 
5282                         Enclose cond_resched( << 
5283                         need_resched() during << 
5284                         testing.              << 
5285                                               << 
5286         rcutorture.gp_cond= [KNL]                3672         rcutorture.gp_cond= [KNL]
5287                         Use conditional/async    3673                         Use conditional/asynchronous update-side
5288                         primitives, if availa    3674                         primitives, if available.
5289                                                  3675 
5290         rcutorture.gp_exp= [KNL]                 3676         rcutorture.gp_exp= [KNL]
5291                         Use expedited update-    3677                         Use expedited update-side primitives, if available.
5292                                                  3678 
5293         rcutorture.gp_normal= [KNL]              3679         rcutorture.gp_normal= [KNL]
5294                         Use normal (non-exped    3680                         Use normal (non-expedited) asynchronous
5295                         update-side primitive    3681                         update-side primitives, if available.
5296                                                  3682 
5297         rcutorture.gp_sync= [KNL]                3683         rcutorture.gp_sync= [KNL]
5298                         Use normal (non-exped    3684                         Use normal (non-expedited) synchronous
5299                         update-side primitive    3685                         update-side primitives, if available.  If all
5300                         of rcutorture.gp_cond    3686                         of rcutorture.gp_cond=, rcutorture.gp_exp=,
5301                         rcutorture.gp_normal=    3687                         rcutorture.gp_normal=, and rcutorture.gp_sync=
5302                         are zero, rcutorture     3688                         are zero, rcutorture acts as if is interpreted
5303                         they are all non-zero    3689                         they are all non-zero.
5304                                                  3690 
5305         rcutorture.irqreader= [KNL]           << 
5306                         Run RCU readers from  << 
5307                         accurately, from a ti << 
5308                         flavors take kindly t << 
5309                                               << 
5310         rcutorture.leakpointer= [KNL]         << 
5311                         Leak an RCU-protected << 
5312                         This can of course re << 
5313                         intended to test the  << 
5314                         CONFIG_RCU_STRICT_GRA << 
5315                         such leaks.           << 
5316                                               << 
5317         rcutorture.n_barrier_cbs= [KNL]          3691         rcutorture.n_barrier_cbs= [KNL]
5318                         Set callbacks/threads    3692                         Set callbacks/threads for rcu_barrier() testing.
5319                                                  3693 
5320         rcutorture.nfakewriters= [KNL]           3694         rcutorture.nfakewriters= [KNL]
5321                         Set number of concurr    3695                         Set number of concurrent RCU writers.  These just
5322                         stress RCU, they don'    3696                         stress RCU, they don't participate in the actual
5323                         test, hence the "fake    3697                         test, hence the "fake".
5324                                                  3698 
5325         rcutorture.nocbs_nthreads= [KNL]      << 
5326                         Set number of RCU cal << 
5327                         Zero (the default) di << 
5328                                               << 
5329         rcutorture.nocbs_toggle= [KNL]        << 
5330                         Set the delay in mill << 
5331                         callback-offload togg << 
5332                                               << 
5333         rcutorture.nreaders= [KNL]               3699         rcutorture.nreaders= [KNL]
5334                         Set number of RCU rea    3700                         Set number of RCU readers.  The value -1 selects
5335                         N-1, where N is the n    3701                         N-1, where N is the number of CPUs.  A value
5336                         "n" less than -1 sele    3702                         "n" less than -1 selects N-n-2, where N is again
5337                         the number of CPUs.      3703                         the number of CPUs.  For example, -2 selects N
5338                         (the number of CPUs),    3704                         (the number of CPUs), -3 selects N+1, and so on.
5339                                                  3705 
5340         rcutorture.object_debug= [KNL]           3706         rcutorture.object_debug= [KNL]
5341                         Enable debug-object d    3707                         Enable debug-object double-call_rcu() testing.
5342                                                  3708 
5343         rcutorture.onoff_holdoff= [KNL]          3709         rcutorture.onoff_holdoff= [KNL]
5344                         Set time (s) after bo    3710                         Set time (s) after boot for CPU-hotplug testing.
5345                                                  3711 
5346         rcutorture.onoff_interval= [KNL]         3712         rcutorture.onoff_interval= [KNL]
5347                         Set time (jiffies) be !! 3713                         Set time (s) between CPU-hotplug operations, or
5348                         or zero to disable CP !! 3714                         zero to disable CPU-hotplug testing.
5349                                               << 
5350         rcutorture.read_exit= [KNL]           << 
5351                         Set the number of rea << 
5352                         to test the interacti << 
5353                         task-exit processing. << 
5354                                               << 
5355         rcutorture.read_exit_burst= [KNL]     << 
5356                         The number of times i << 
5357                         episode that a set of << 
5358                         is spawned.           << 
5359                                               << 
5360         rcutorture.read_exit_delay= [KNL]     << 
5361                         The delay, in seconds << 
5362                         read-then-exit testin << 
5363                                                  3715 
5364         rcutorture.shuffle_interval= [KNL]       3716         rcutorture.shuffle_interval= [KNL]
5365                         Set task-shuffle inte    3717                         Set task-shuffle interval (s).  Shuffling tasks
5366                         allows some CPUs to g    3718                         allows some CPUs to go into dyntick-idle mode
5367                         during the rcutorture    3719                         during the rcutorture test.
5368                                                  3720 
5369         rcutorture.shutdown_secs= [KNL]          3721         rcutorture.shutdown_secs= [KNL]
5370                         Set time (s) after bo    3722                         Set time (s) after boot system shutdown.  This
5371                         is useful for hands-o    3723                         is useful for hands-off automated testing.
5372                                                  3724 
5373         rcutorture.stall_cpu= [KNL]              3725         rcutorture.stall_cpu= [KNL]
5374                         Duration of CPU stall    3726                         Duration of CPU stall (s) to test RCU CPU stall
5375                         warnings, zero to dis    3727                         warnings, zero to disable.
5376                                                  3728 
5377         rcutorture.stall_cpu_block= [KNL]     << 
5378                         Sleep while stalling  << 
5379                         in warnings from pree << 
5380                         any other stall-relat << 
5381                         in kernels built with << 
5382                         CONFIG_PREEMPT_COUNT= << 
5383                         cause the CPU to pass << 
5384                         Given CONFIG_PREEMPTI << 
5385                         RCU CPU stall warning << 
5386                         in scheduling-while-a << 
5387                                               << 
5388                         Use of this module pa << 
5389                                               << 
5390                                               << 
5391         rcutorture.stall_cpu_holdoff= [KNL]      3729         rcutorture.stall_cpu_holdoff= [KNL]
5392                         Time to wait (s) afte    3730                         Time to wait (s) after boot before inducing stall.
5393                                                  3731 
5394         rcutorture.stall_cpu_irqsoff= [KNL]      3732         rcutorture.stall_cpu_irqsoff= [KNL]
5395                         Disable interrupts wh    3733                         Disable interrupts while stalling if set.
5396                                                  3734 
5397         rcutorture.stall_gp_kthread= [KNL]    << 
5398                         Duration (s) of force << 
5399                         grace-period kthread  << 
5400                         warnings, zero to dis << 
5401                         and stall_gp_kthread  << 
5402                         kthread is starved fi << 
5403                                               << 
5404         rcutorture.stat_interval= [KNL]          3735         rcutorture.stat_interval= [KNL]
5405                         Time (s) between stat    3736                         Time (s) between statistics printk()s.
5406                                                  3737 
5407         rcutorture.stutter= [KNL]                3738         rcutorture.stutter= [KNL]
5408                         Time (s) to stutter t    3739                         Time (s) to stutter testing, for example, specifying
5409                         five seconds causes t    3740                         five seconds causes the test to run for five seconds,
5410                         wait for five seconds    3741                         wait for five seconds, and so on.  This tests RCU's
5411                         ability to transition    3742                         ability to transition abruptly to and from idle.
5412                                                  3743 
5413         rcutorture.test_boost= [KNL]             3744         rcutorture.test_boost= [KNL]
5414                         Test RCU priority boo    3745                         Test RCU priority boosting?  0=no, 1=maybe, 2=yes.
5415                         "Maybe" means test if    3746                         "Maybe" means test if the RCU implementation
5416                         under test support RC    3747                         under test support RCU priority boosting.
5417                                                  3748 
5418         rcutorture.test_boost_duration= [KNL]    3749         rcutorture.test_boost_duration= [KNL]
5419                         Duration (s) of each     3750                         Duration (s) of each individual boost test.
5420                                                  3751 
5421         rcutorture.test_boost_interval= [KNL]    3752         rcutorture.test_boost_interval= [KNL]
5422                         Interval (s) between     3753                         Interval (s) between each boost test.
5423                                                  3754 
5424         rcutorture.test_no_idle_hz= [KNL]        3755         rcutorture.test_no_idle_hz= [KNL]
5425                         Test RCU's dyntick-id    3756                         Test RCU's dyntick-idle handling.  See also the
5426                         rcutorture.shuffle_in    3757                         rcutorture.shuffle_interval parameter.
5427                                                  3758 
5428         rcutorture.torture_type= [KNL]           3759         rcutorture.torture_type= [KNL]
5429                         Specify the RCU imple    3760                         Specify the RCU implementation to test.
5430                                                  3761 
5431         rcutorture.verbose= [KNL]                3762         rcutorture.verbose= [KNL]
5432                         Enable additional pri    3763                         Enable additional printk() statements.
5433                                                  3764 
5434         rcupdate.rcu_cpu_stall_ftrace_dump= [ << 
5435                         Dump ftrace buffer af << 
5436                         stall warning.        << 
5437                                               << 
5438         rcupdate.rcu_cpu_stall_notifiers= [KN << 
5439                         Provide RCU CPU stall << 
5440                         warnings in the RCU_C << 
5441                         option's help text.   << 
5442                         do not want rcupdate. << 
5443                                               << 
5444         rcupdate.rcu_cpu_stall_suppress= [KNL    3765         rcupdate.rcu_cpu_stall_suppress= [KNL]
5445                         Suppress RCU CPU stal    3766                         Suppress RCU CPU stall warning messages.
5446                                                  3767 
5447         rcupdate.rcu_cpu_stall_suppress_at_bo << 
5448                         Suppress RCU CPU stal << 
5449                         rcutorture writer sta << 
5450                         during early boot, th << 
5451                         before the init task  << 
5452                                               << 
5453         rcupdate.rcu_cpu_stall_timeout= [KNL]    3768         rcupdate.rcu_cpu_stall_timeout= [KNL]
5454                         Set timeout for RCU C    3769                         Set timeout for RCU CPU stall warning messages.
5455                         The value is in secon << 
5456                         value is 300 seconds. << 
5457                                               << 
5458         rcupdate.rcu_exp_cpu_stall_timeout= [ << 
5459                         Set timeout for exped << 
5460                         messages.  The value  << 
5461                         and the maximum allow << 
5462                         milliseconds. Please  << 
5463                         adjusted to an arch t << 
5464                         Setting this to zero  << 
5465                         rcupdate.rcu_cpu_stal << 
5466                         conversion from secon << 
5467                                               << 
5468         rcupdate.rcu_cpu_stall_cputime= [KNL] << 
5469                         Provide statistics on << 
5470                         interrupts and tasks  << 
5471                         multiple continuous R << 
5472                         begin at half of the  << 
5473                                               << 
5474         rcupdate.rcu_exp_stall_task_details=  << 
5475                         Print stack dumps of  << 
5476                         current expedited RCU << 
5477                         expedited RCU CPU sta << 
5478                                                  3770 
5479         rcupdate.rcu_expedited= [KNL]            3771         rcupdate.rcu_expedited= [KNL]
5480                         Use expedited grace-p    3772                         Use expedited grace-period primitives, for
5481                         example, synchronize_    3773                         example, synchronize_rcu_expedited() instead
5482                         of synchronize_rcu().    3774                         of synchronize_rcu().  This reduces latency,
5483                         but can increase CPU     3775                         but can increase CPU utilization, degrade
5484                         real-time latency, an    3776                         real-time latency, and degrade energy efficiency.
5485                         No effect on CONFIG_T    3777                         No effect on CONFIG_TINY_RCU kernels.
5486                                                  3778 
5487         rcupdate.rcu_normal= [KNL]               3779         rcupdate.rcu_normal= [KNL]
5488                         Use only normal grace    3780                         Use only normal grace-period primitives,
5489                         for example, synchron    3781                         for example, synchronize_rcu() instead of
5490                         synchronize_rcu_exped    3782                         synchronize_rcu_expedited().  This improves
5491                         real-time latency, CP    3783                         real-time latency, CPU utilization, and
5492                         energy efficiency, bu    3784                         energy efficiency, but can expose users to
5493                         increased grace-perio    3785                         increased grace-period latency.  This parameter
5494                         overrides rcupdate.rc    3786                         overrides rcupdate.rcu_expedited.  No effect on
5495                         CONFIG_TINY_RCU kerne    3787                         CONFIG_TINY_RCU kernels.
5496                                                  3788 
5497         rcupdate.rcu_normal_after_boot= [KNL]    3789         rcupdate.rcu_normal_after_boot= [KNL]
5498                         Once boot has complet    3790                         Once boot has completed (that is, after
5499                         rcu_end_inkernel_boot    3791                         rcu_end_inkernel_boot() has been invoked), use
5500                         only normal grace-per    3792                         only normal grace-period primitives.  No effect
5501                         on CONFIG_TINY_RCU ke    3793                         on CONFIG_TINY_RCU kernels.
5502                                                  3794 
5503                         But note that CONFIG_ << 
5504                         this kernel boot para << 
5505                         it to the value one,  << 
5506                         post-boot attempt at  << 
5507                         period to instead use << 
5508                         grace-period processi << 
5509                                               << 
5510         rcupdate.rcu_task_collapse_lim= [KNL] << 
5511                         Set the maximum numbe << 
5512                         at the beginning of a << 
5513                         the RCU Tasks flavors << 
5514                         a single callback que << 
5515                         occurs when rcupdate. << 
5516                         set to the default va << 
5517                                               << 
5518         rcupdate.rcu_task_contend_lim= [KNL]  << 
5519                         Set the minimum numbe << 
5520                         lock-contention event << 
5521                         cause the RCU Tasks f << 
5522                         callback queuing.  Th << 
5523                         when rcupdate.rcu_tas << 
5524                         the default value of  << 
5525                                               << 
5526         rcupdate.rcu_task_enqueue_lim= [KNL]  << 
5527                         Set the number of cal << 
5528                         RCU Tasks family of R << 
5529                         of -1 allows this to  << 
5530                         dynamically) adjusted << 
5531                         for use in testing.   << 
5532                                               << 
5533         rcupdate.rcu_task_ipi_delay= [KNL]    << 
5534                         Set time in jiffies d << 
5535                         avoid sending IPIs, s << 
5536                         of a given grace peri << 
5537                         number avoids disturb << 
5538                         but lengthens grace p << 
5539                                               << 
5540         rcupdate.rcu_task_lazy_lim= [KNL]     << 
5541                         Number of callbacks o << 
5542                         cancel laziness on th << 
5543                         cancellation of lazin << 
5544                         doing so increases th << 
5545                         callback flooding.    << 
5546                                               << 
5547         rcupdate.rcu_task_stall_info= [KNL]   << 
5548                         Set initial timeout i << 
5549                         informational message << 
5550                         of the problem for th << 
5551                         wait for ten minutes. << 
5552                         only printed prior to << 
5553                         for a given grace per << 
5554                         less than or equal to << 
5555                         seconds.  A change in << 
5556                         until the beginning o << 
5557                                               << 
5558         rcupdate.rcu_task_stall_info_mult= [K << 
5559                         Multiplier for time i << 
5560                         RCU task stall inform << 
5561                         RCU tasks grace perio << 
5562                         to one through ten, i << 
5563                         the value three, so t << 
5564                         message is printed 10 << 
5565                         period, the second at << 
5566                         160 seconds, and then << 
5567                         seconds would prevent << 
5568                                               << 
5569         rcupdate.rcu_task_stall_timeout= [KNL    3795         rcupdate.rcu_task_stall_timeout= [KNL]
5570                         Set timeout in jiffie !! 3796                         Set timeout in jiffies for RCU task stall warning
5571                         warning messages.  Di !! 3797                         messages.  Disable with a value less than or equal
5572                         than or equal to zero !! 3798                         to zero.
5573                         A change in value doe << 
5574                         the beginning of the  << 
5575                                               << 
5576         rcupdate.rcu_tasks_lazy_ms= [KNL]     << 
5577                         Set timeout in millis << 
5578                         callback batching for << 
5579                         A negative value will << 
5580                         of zero will disable  << 
5581                         always disabled for s << 
5582                                               << 
5583         rcupdate.rcu_tasks_rude_lazy_ms= [KNL << 
5584                         Set timeout in millis << 
5585                         Rude asynchronous cal << 
5586                         call_rcu_tasks_rude() << 
5587                         will take the default << 
5588                         disable batching.  Ba << 
5589                         for synchronize_rcu_t << 
5590                                               << 
5591         rcupdate.rcu_tasks_trace_lazy_ms= [KN << 
5592                         Set timeout in millis << 
5593                         Trace asynchronous ca << 
5594                         call_rcu_tasks_trace( << 
5595                         will take the default << 
5596                         disable batching.  Ba << 
5597                         for synchronize_rcu_t << 
5598                                                  3799 
5599         rcupdate.rcu_self_test= [KNL]            3800         rcupdate.rcu_self_test= [KNL]
5600                         Run the RCU early boo    3801                         Run the RCU early boot self tests
5601                                                  3802 
                                                   >> 3803         rcupdate.rcu_self_test_bh= [KNL]
                                                   >> 3804                         Run the RCU bh early boot self tests
                                                   >> 3805 
                                                   >> 3806         rcupdate.rcu_self_test_sched= [KNL]
                                                   >> 3807                         Run the RCU sched early boot self tests
                                                   >> 3808 
5602         rdinit=         [KNL]                    3809         rdinit=         [KNL]
5603                         Format: <full_path>      3810                         Format: <full_path>
5604                         Run specified binary     3811                         Run specified binary instead of /init from the ramdisk,
5605                         used for early usersp    3812                         used for early userspace startup. See initrd.
5606                                                  3813 
5607         rdrand=         [X86,EARLY]           << 
5608                         force - Override the  << 
5609                                 advertisement << 
5610                                 certain AMD p << 
5611                                 support, spec << 
5612                                 path).        << 
5613                                               << 
5614         rdt=            [HW,X86,RDT]             3814         rdt=            [HW,X86,RDT]
5615                         Turn on/off individua    3815                         Turn on/off individual RDT features. List is:
5616                         cmt, mbmtotal, mbmloc    3816                         cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
5617                         mba, smba, bmec.      !! 3817                         mba.
5618                         E.g. to turn on cmt a    3818                         E.g. to turn on cmt and turn off mba use:
5619                                 rdt=cmt,!mba     3819                                 rdt=cmt,!mba
5620                                                  3820 
5621         reboot=         [KNL]                    3821         reboot=         [KNL]
5622                         Format (x86 or x86_64    3822                         Format (x86 or x86_64):
5623                                 [w[arm] | c[o !! 3823                                 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
5624                                 [[,]s[mp]####    3824                                 [[,]s[mp]#### \
5625                                 [[,]b[ios] |     3825                                 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5626                                 [[,]f[orce]      3826                                 [[,]f[orce]
5627                         Where reboot_mode is  !! 3827                         Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
5628                                         (pref << 
5629                                         reboo << 
5630                               reboot_type is     3828                               reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5631                               reboot_force is    3829                               reboot_force is either force or not specified,
5632                               reboot_cpu is s    3830                               reboot_cpu is s[mp]#### with #### being the processor
5633                                         to be    3831                                         to be used for rebooting.
5634                                                  3832 
5635         refscale.holdoff= [KNL]               << 
5636                         Set test-start holdof << 
5637                         this parameter is to  << 
5638                         test until boot compl << 
5639                         interference.         << 
5640                                               << 
5641         refscale.lookup_instances= [KNL]      << 
5642                         Number of data elemen << 
5643                         SLAB_TYPESAFE_BY_RCU  << 
5644                         is negated and multip << 
5645                         zero specifies nr_cpu << 
5646                                               << 
5647         refscale.loops= [KNL]                 << 
5648                         Set the number of loo << 
5649                         primitive under test. << 
5650                         reduces noise due to  << 
5651                         but the default has a << 
5652                         noise to a handful of << 
5653                         x86 laptops.          << 
5654                                               << 
5655         refscale.nreaders= [KNL]              << 
5656                         Set number of readers << 
5657                         selects N, where N is << 
5658                         of CPUs.  A value of  << 
5659                                               << 
5660         refscale.nruns= [KNL]                 << 
5661                         Set number of runs, e << 
5662                         the console log.      << 
5663                                               << 
5664         refscale.readdelay= [KNL]             << 
5665                         Set the read-side cri << 
5666                         measured in microseco << 
5667                                               << 
5668         refscale.scale_type= [KNL]            << 
5669                         Specify the read-prot << 
5670                                               << 
5671         refscale.shutdown= [KNL]              << 
5672                         Shut down the system  << 
5673                         test.  This defaults  << 
5674                         refscale is built int << 
5675                         it running) when refs << 
5676                                               << 
5677         refscale.verbose= [KNL]               << 
5678                         Enable additional pri << 
5679                                               << 
5680         refscale.verbose_batched= [KNL]       << 
5681                         Batch the additional  << 
5682                         (the default) or nega << 
5683                         print every Nth verbo << 
5684                         specified.            << 
5685                                               << 
5686         regulator_ignore_unused               << 
5687                         [REGULATOR]           << 
5688                         Prevents regulator fr << 
5689                         that are unused, due  << 
5690                         be useful for debug a << 
5691                         needed on a platform  << 
5692                                               << 
5693         relax_domain_level=                      3833         relax_domain_level=
5694                         [KNL, SMP] Set schedu    3834                         [KNL, SMP] Set scheduler's default relax_domain_level.
5695                         See Documentation/adm !! 3835                         See Documentation/cgroup-v1/cpusets.txt.
5696                                                  3836 
5697         reserve=        [KNL,BUGS] Force kern    3837         reserve=        [KNL,BUGS] Force kernel to ignore I/O ports or memory
5698                         Format: <base1>,<size    3838                         Format: <base1>,<size1>[,<base2>,<size2>,...]
5699                         Reserve I/O ports or     3839                         Reserve I/O ports or memory so the kernel won't use
5700                         them.  If <base> is l    3840                         them.  If <base> is less than 0x10000, the region
5701                         is assumed to be I/O     3841                         is assumed to be I/O ports; otherwise it is memory.
5702                                                  3842 
5703         reserve_mem=    [RAM]                 !! 3843         reservetop=     [X86-32]
5704                         Format: nn[KNG]:<alig << 
5705                         Reserve physical memo << 
5706                         other subsystems can  << 
5707                         used for systems that << 
5708                         line will try to rese << 
5709                         soft reboots. Note, i << 
5710                         location. For example << 
5711                         or if booting a diffe << 
5712                         places the kernel at  << 
5713                         was from a previous b << 
5714                         different location.   << 
5715                         Any subsystem using t << 
5716                         that the contents of  << 
5717                         boot, as there may be << 
5718                         located at the same l << 
5719                                               << 
5720                         The format is size:al << 
5721                         12 megabytes of 4096  << 
5722                                               << 
5723                         reserve_mem=12M:4096: << 
5724                                               << 
5725         reservetop=     [X86-32,EARLY]        << 
5726                         Format: nn[KMG]          3844                         Format: nn[KMG]
5727                         Reserves a hole at th    3845                         Reserves a hole at the top of the kernel virtual
5728                         address space.           3846                         address space.
5729                                                  3847 
                                                   >> 3848         reservelow=     [X86]
                                                   >> 3849                         Format: nn[K]
                                                   >> 3850                         Set the amount of memory to reserve for BIOS at
                                                   >> 3851                         the bottom of the address space.
                                                   >> 3852 
5730         reset_devices   [KNL] Force drivers t    3853         reset_devices   [KNL] Force drivers to reset the underlying device
5731                         during initialization    3854                         during initialization.
5732                                                  3855 
5733         resume=         [SWSUSP]                 3856         resume=         [SWSUSP]
5734                         Specify the partition    3857                         Specify the partition device for software suspend
5735                         Format:                  3858                         Format:
5736                         {/dev/<dev> | PARTUUI    3859                         {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
5737                                                  3860 
5738         resume_offset=  [SWSUSP]                 3861         resume_offset=  [SWSUSP]
5739                         Specify the offset fr    3862                         Specify the offset from the beginning of the partition
5740                         given by "resume=" at    3863                         given by "resume=" at which the swap header is located,
5741                         in <PAGE_SIZE> units     3864                         in <PAGE_SIZE> units (needed only for swap files).
5742                         See  Documentation/po !! 3865                         See  Documentation/power/swsusp-and-swap-files.txt
5743                                                  3866 
5744         resumedelay=    [HIBERNATION] Delay (    3867         resumedelay=    [HIBERNATION] Delay (in seconds) to pause before attempting to
5745                         read the resume files    3868                         read the resume files
5746                                                  3869 
5747         resumewait      [HIBERNATION] Wait (i    3870         resumewait      [HIBERNATION] Wait (indefinitely) for resume device to show up.
5748                         Useful for devices th    3871                         Useful for devices that are detected asynchronously
5749                         (e.g. USB and MMC dev    3872                         (e.g. USB and MMC devices).
5750                                                  3873 
5751         retain_initrd   [RAM] Keep initrd mem !! 3874         hibernate=      [HIBERNATION]
5752                         be accessible via /sy !! 3875                 noresume        Don't check if there's a hibernation image
5753                                               !! 3876                                 present during boot.
5754         retbleed=       [X86] Control mitigat !! 3877                 nocompress      Don't compress/decompress hibernation images.
5755                         Speculative Code Exec !! 3878                 no              Disable hibernation and resume.
5756                         vulnerability.        !! 3879                 protect_image   Turn on image protection during restoration
5757                                               !! 3880                                 (that will set all pages holding image data
5758                         AMD-based UNRET and I !! 3881                                 during restoration read-only).
5759                         sibling threads from  << 
5760                         sibling threads. For  << 
5761                         cessors that support  << 
5762                         that don't.           << 
5763                                               << 
5764                         off          - no mit << 
5765                         auto         - automa << 
5766                         auto,nosmt   - automa << 
5767                                        disabl << 
5768                                        the fu << 
5769                                        and ol << 
5770                         ibpb         - On AMD << 
5771                                        window << 
5772                                        Safe,  << 
5773                                        enable << 
5774                                        on Int << 
5775                         ibpb,nosmt   - Like " << 
5776                                        when S << 
5777                                        the al << 
5778                                        have S << 
5779                         unret        - Force  << 
5780                                        only e << 
5781                                        system << 
5782                         unret,nosmt  - Like u << 
5783                                        is not << 
5784                                        system << 
5785                                               << 
5786                         Selecting 'auto' will << 
5787                         time according to the << 
5788                                                  3882 
5789                         Not specifying this o !! 3883         retain_initrd   [RAM] Keep initrd memory after extraction
5790                                                  3884 
5791         rfkill.default_state=                    3885         rfkill.default_state=
5792                 0       "airplane mode".  All    3886                 0       "airplane mode".  All wifi, bluetooth, wimax, gps, fm,
5793                         etc. communication is    3887                         etc. communication is blocked by default.
5794                 1       Unblocked.               3888                 1       Unblocked.
5795                                                  3889 
5796         rfkill.master_switch_mode=               3890         rfkill.master_switch_mode=
5797                 0       The "airplane mode" b    3891                 0       The "airplane mode" button does nothing.
5798                 1       The "airplane mode" b    3892                 1       The "airplane mode" button toggles between everything
5799                         blocked and the previ    3893                         blocked and the previous configuration.
5800                 2       The "airplane mode" b    3894                 2       The "airplane mode" button toggles between everything
5801                         blocked and everythin    3895                         blocked and everything unblocked.
5802                                                  3896 
                                                   >> 3897         rhash_entries=  [KNL,NET]
                                                   >> 3898                         Set number of hash buckets for route cache
                                                   >> 3899 
5803         ring3mwait=disable                       3900         ring3mwait=disable
5804                         [KNL] Disable ring 3     3901                         [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5805                         CPUs.                    3902                         CPUs.
5806                                                  3903 
5807         riscv_isa_fallback [RISCV,EARLY]      << 
5808                         When CONFIG_RISCV_ISA << 
5809                         falling back to detec << 
5810                         "riscv,isa" property  << 
5811                         replacement propertie << 
5812                         entry for RISCV_ISA_F << 
5813                                               << 
5814         ro              [KNL] Mount root devi    3904         ro              [KNL] Mount root device read-only on boot
5815                                                  3905 
5816         rodata=         [KNL,EARLY]           !! 3906         rodata=         [KNL]
5817                 on      Mark read-only kernel    3907                 on      Mark read-only kernel memory as read-only (default).
5818                 off     Leave read-only kerne    3908                 off     Leave read-only kernel memory writable for debugging.
5819                 full    Mark read-only kernel << 
5820                         [arm64]               << 
5821                                                  3909 
5822         rockchip.usb_uart                        3910         rockchip.usb_uart
5823                         [EARLY]               << 
5824                         Enable the uart passt    3911                         Enable the uart passthrough on the designated usb port
5825                         on Rockchip SoCs. Whe    3912                         on Rockchip SoCs. When active, the signals of the
5826                         debug-uart get routed    3913                         debug-uart get routed to the D+ and D- pins of the usb
5827                         port and the regular     3914                         port and the regular usb controller gets disabled.
5828                                                  3915 
5829         root=           [KNL] Root filesystem    3916         root=           [KNL] Root filesystem
5830                         Usually this a a bloc !! 3917                         See name_to_dev_t comment in init/do_mounts.c.
5831                         see the early_lookup_ << 
5832                         block/early-lookup.c  << 
5833                         Alternatively this ca << 
5834                         ramdisk, "nfs" and "c << 
5835                         system, or "mtd" and  << 
5836                                                  3918 
5837         rootdelay=      [KNL] Delay (in secon    3919         rootdelay=      [KNL] Delay (in seconds) to pause before attempting to
5838                         mount the root filesy    3920                         mount the root filesystem
5839                                                  3921 
5840         rootflags=      [KNL] Set root filesy    3922         rootflags=      [KNL] Set root filesystem mount option string
5841                                                  3923 
5842         rootfstype=     [KNL] Set root filesy    3924         rootfstype=     [KNL] Set root filesystem type
5843                                                  3925 
5844         rootwait        [KNL] Wait (indefinit    3926         rootwait        [KNL] Wait (indefinitely) for root device to show up.
5845                         Useful for devices th    3927                         Useful for devices that are detected asynchronously
5846                         (e.g. USB and MMC dev    3928                         (e.g. USB and MMC devices).
5847                                                  3929 
5848         rootwait=       [KNL] Maximum time (i << 
5849                         to show up before att << 
5850                         filesystem.           << 
5851                                               << 
5852         rproc_mem=nn[KMG][@address]              3930         rproc_mem=nn[KMG][@address]
5853                         [KNL,ARM,CMA] Remotep    3931                         [KNL,ARM,CMA] Remoteproc physical memory block.
5854                         Memory area to be use    3932                         Memory area to be used by remote processor image,
5855                         managed by CMA.          3933                         managed by CMA.
5856                                                  3934 
5857         rw              [KNL] Mount root devi    3935         rw              [KNL] Mount root device read-write on boot
5858                                                  3936 
5859         S               [KNL] Run init in sin    3937         S               [KNL] Run init in single mode
5860                                                  3938 
5861         s390_iommu=     [HW,S390]                3939         s390_iommu=     [HW,S390]
5862                         Set s390 IOTLB flushi    3940                         Set s390 IOTLB flushing mode
5863                 strict                           3941                 strict
5864                         With strict flushing  !! 3942                         With strict flushing every unmap operation will result in
5865                         in an IOTLB flush. De !! 3943                         an IOTLB flush. Default is lazy flushing before reuse,
5866                         reuse, which is faste !! 3944                         which is faster.
5867                         iommu.strict=1.       << 
5868                                               << 
5869         s390_iommu_aperture=    [KNL,S390]    << 
5870                         Specifies the size of << 
5871                         accessible through th << 
5872                         factor of the size of << 
5873                         The default is 1 mean << 
5874                         as many DMA addresses << 
5875                         if supported by hardw << 
5876                         once. With a value of << 
5877                         and so on. As a speci << 
5878                         restrictions other th << 
5879                         cost of significant a << 
5880                                                  3945 
5881         sa1100ir        [NET]                    3946         sa1100ir        [NET]
5882                         See drivers/net/irda/    3947                         See drivers/net/irda/sa1100_ir.c.
5883                                                  3948 
5884         sched_verbose   [KNL,EARLY] Enables v !! 3949         sbni=           [NET] Granch SBNI12 leased line adapter
                                                   >> 3950 
                                                   >> 3951         sched_debug     [KNL] Enables verbose scheduler debug messages.
5885                                                  3952 
5886         schedstats=     [KNL,X86] Enable or d    3953         schedstats=     [KNL,X86] Enable or disable scheduled statistics.
5887                         Allowed values are en    3954                         Allowed values are enable and disable. This feature
5888                         incurs a small amount    3955                         incurs a small amount of overhead in the scheduler
5889                         but is useful for deb    3956                         but is useful for debugging and performance tuning.
5890                                                  3957 
5891         sched_thermal_decay_shift=            !! 3958         skew_tick=      [KNL] Offset the periodic timer tick per cpu to mitigate
5892                         [Deprecated]          << 
5893                         [KNL, SMP] Set a deca << 
5894                         pressure signal. Ther << 
5895                         default decay period  << 
5896                         signals(usually 32 ms << 
5897                         sched_thermal_decay_s << 
5898                         period for the therma << 
5899                         value.                << 
5900                         i.e. with the default << 
5901                         sched_thermal_decay_s << 
5902                                 1             << 
5903                                 2             << 
5904                         and so on.            << 
5905                         Format: integer betwe << 
5906                         Default is 0.         << 
5907                                               << 
5908         scftorture.holdoff= [KNL]             << 
5909                         Number of seconds to  << 
5910                         test.  Defaults to ze << 
5911                         to 10 seconds for bui << 
5912                         tests.                << 
5913                                               << 
5914         scftorture.longwait= [KNL]            << 
5915                         Request ridiculously  << 
5916                         up to the chosen limi << 
5917                         default) disables thi << 
5918                         that requesting even  << 
5919                         seconds can result in << 
5920                         softlockup complaints << 
5921                                               << 
5922         scftorture.nthreads= [KNL]            << 
5923                         Number of kthreads to << 
5924                         smp_call_function() f << 
5925                         The default of -1 spe << 
5926                         equal to the number o << 
5927                                               << 
5928         scftorture.onoff_holdoff= [KNL]       << 
5929                         Number seconds to wai << 
5930                         test before initiatin << 
5931                                               << 
5932         scftorture.onoff_interval= [KNL]      << 
5933                         Number seconds to wai << 
5934                         CPU-hotplug operation << 
5935                         is the default) disab << 
5936                                               << 
5937         scftorture.shutdown_secs= [KNL]       << 
5938                         The number of seconds << 
5939                         test after which to s << 
5940                         default of zero avoid << 
5941                         Non-zero values are u << 
5942                                               << 
5943         scftorture.stat_interval= [KNL]       << 
5944                         The number of seconds << 
5945                         current test statisti << 
5946                         of zero disables stat << 
5947                                               << 
5948         scftorture.stutter_cpus= [KNL]        << 
5949                         The number of jiffies << 
5950                         to the set of CPUs un << 
5951                                               << 
5952         scftorture.use_cpus_read_lock= [KNL]  << 
5953                         Use use_cpus_read_loc << 
5954                         preempt_disable() to  << 
5955                         while invoking one of << 
5956                         functions.            << 
5957                                               << 
5958         scftorture.verbose= [KNL]             << 
5959                         Enable additional pri << 
5960                                               << 
5961         scftorture.weight_single= [KNL]       << 
5962                         The probability weigh << 
5963                         smp_call_function_sin << 
5964                         "wait" parameter.  A  << 
5965                         default if all other  << 
5966                         if at least one weigh << 
5967                         value of -1 will inst << 
5968                                               << 
5969         scftorture.weight_single_wait= [KNL]  << 
5970                         The probability weigh << 
5971                         smp_call_function_sin << 
5972                         non-zero "wait" param << 
5973                                               << 
5974         scftorture.weight_many= [KNL]         << 
5975                         The probability weigh << 
5976                         smp_call_function_man << 
5977                         "wait" parameter.  Se << 
5978                         Note well that settin << 
5979                         this weighting can pl << 
5980                         on the system.        << 
5981                                               << 
5982         scftorture.weight_many_wait= [KNL]    << 
5983                         The probability weigh << 
5984                         smp_call_function_man << 
5985                         non-zero "wait" param << 
5986                         and weight_many.      << 
5987                                               << 
5988         scftorture.weight_all= [KNL]          << 
5989                         The probability weigh << 
5990                         smp_call_function_all << 
5991                         "wait" parameter.  Se << 
5992                         weight_many.          << 
5993                                               << 
5994         scftorture.weight_all_wait= [KNL]     << 
5995                         The probability weigh << 
5996                         smp_call_function_all << 
5997                         non-zero "wait" param << 
5998                         and weight_many.      << 
5999                                               << 
6000         skew_tick=      [KNL,EARLY] Offset th << 
6001                         xtime_lock contention    3959                         xtime_lock contention on larger systems, and/or RCU lock
6002                         contention on all sys    3960                         contention on all systems with CONFIG_MAXSMP set.
6003                         Format: { "0" | "1" }    3961                         Format: { "0" | "1" }
6004                         0 -- disable. (may be    3962                         0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
6005                         1 -- enable.             3963                         1 -- enable.
6006                         Note: increases power    3964                         Note: increases power consumption, thus should only be
6007                         enabled if running ji    3965                         enabled if running jitter sensitive (HPC/RT) workloads.
6008                                                  3966 
6009         security=       [SECURITY] Choose a l !! 3967         security=       [SECURITY] Choose a security module to enable at boot.
6010                         enable at boot. This  !! 3968                         If this boot parameter is not specified, only the first
6011                         "lsm=" parameter.     !! 3969                         security module asking for security registration will be
                                                   >> 3970                         loaded. An invalid security module name will be treated
                                                   >> 3971                         as if no module has been chosen.
6012                                                  3972 
6013         selinux=        [SELINUX] Disable or     3973         selinux=        [SELINUX] Disable or enable SELinux at boot time.
6014                         Format: { "0" | "1" }    3974                         Format: { "0" | "1" }
6015                         See security/selinux/    3975                         See security/selinux/Kconfig help text.
6016                         0 -- disable.            3976                         0 -- disable.
6017                         1 -- enable.             3977                         1 -- enable.
6018                         Default value is 1.   !! 3978                         Default value is set via kernel config option.
                                                   >> 3979                         If enabled at boot time, /selinux/disable can be used
                                                   >> 3980                         later to disable prior to initial policy load.
6019                                                  3981 
6020         serialnumber    [BUGS=X86-32]         !! 3982         apparmor=       [APPARMOR] Disable or enable AppArmor at boot time
                                                   >> 3983                         Format: { "0" | "1" }
                                                   >> 3984                         See security/apparmor/Kconfig help text
                                                   >> 3985                         0 -- disable.
                                                   >> 3986                         1 -- enable.
                                                   >> 3987                         Default value is set via kernel config option.
6021                                                  3988 
6022         sev=option[,option...] [X86-64] See D !! 3989         serialnumber    [BUGS=X86-32]
6023                                                  3990 
6024         shapers=        [NET]                    3991         shapers=        [NET]
6025                         Maximal number of sha    3992                         Maximal number of shapers.
6026                                                  3993 
6027         show_lapic=     [APIC,X86] Advanced P !! 3994         simeth=         [IA-64]
6028                         Limit apic dumping. T !! 3995         simscsi=
6029                         number of local apics !! 3996 
6030                         to set it to "all" by !! 3997         slram=          [HW,MTD]
6031                         Format: { 1 (default) !! 3998 
6032                         The parameter valid i !! 3999         slab_nomerge    [MM]
6033                         apic=verbose is speci !! 4000                         Disable merging of slabs with similar size. May be
6034                         Example: apic=debug s !! 4001                         necessary if there is some reason to distinguish
                                                   >> 4002                         allocs to different slabs, especially in hardened
                                                   >> 4003                         environments where the risk of heap overflows and
                                                   >> 4004                         layout control by attackers can usually be
                                                   >> 4005                         frustrated by disabling merging. This will reduce
                                                   >> 4006                         most of the exposure of a heap attack to a single
                                                   >> 4007                         cache (risks via metadata attacks are mostly
                                                   >> 4008                         unchanged). Debug options disable merging on their
                                                   >> 4009                         own.
                                                   >> 4010                         For more information see Documentation/vm/slub.rst.
                                                   >> 4011 
                                                   >> 4012         slab_max_order= [MM, SLAB]
                                                   >> 4013                         Determines the maximum allowed order for slabs.
                                                   >> 4014                         A high setting may cause OOMs due to memory
                                                   >> 4015                         fragmentation.  Defaults to 1 for systems with
                                                   >> 4016                         more than 32MB of RAM, 0 otherwise.
6035                                                  4017 
6036         slab_debug[=options[,slabs][;[options !! 4018         slub_debug[=options[,slabs]]    [MM, SLUB]
6037                         Enabling slab_debug a !! 4019                         Enabling slub_debug allows one to determine the
6038                         culprit if slab objec    4020                         culprit if slab objects become corrupted. Enabling
6039                         slab_debug can create !! 4021                         slub_debug can create guard zones around objects and
6040                         may poison objects wh    4022                         may poison objects when not in use. Also tracks the
6041                         last alloc / free. Fo    4023                         last alloc / free. For more information see
6042                         Documentation/mm/slub !! 4024                         Documentation/vm/slub.rst.
6043                         (slub_debug legacy na !! 4025 
                                                   >> 4026         slub_memcg_sysfs=       [MM, SLUB]
                                                   >> 4027                         Determines whether to enable sysfs directories for
                                                   >> 4028                         memory cgroup sub-caches. 1 to enable, 0 to disable.
                                                   >> 4029                         The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
                                                   >> 4030                         Enabling this can lead to a very high number of debug
                                                   >> 4031                         directories and files being created under
                                                   >> 4032                         /sys/kernel/slub.
6044                                                  4033 
6045         slab_max_order= [MM]                  !! 4034         slub_max_order= [MM, SLUB]
6046                         Determines the maximu    4035                         Determines the maximum allowed order for slabs.
6047                         A high setting may ca    4036                         A high setting may cause OOMs due to memory
6048                         fragmentation. For mo    4037                         fragmentation. For more information see
6049                         Documentation/mm/slub !! 4038                         Documentation/vm/slub.rst.
6050                         (slub_max_order legac << 
6051                                               << 
6052         slab_merge      [MM]                  << 
6053                         Enable merging of sla << 
6054                         kernel is built witho << 
6055                         (slub_merge legacy na << 
6056                                                  4039 
6057         slab_min_objects=       [MM]          !! 4040         slub_min_objects=       [MM, SLUB]
6058                         The minimum number of    4041                         The minimum number of objects per slab. SLUB will
6059                         increase the slab ord !! 4042                         increase the slab order up to slub_max_order to
6060                         generate a sufficient    4043                         generate a sufficiently large slab able to contain
6061                         the number of objects    4044                         the number of objects indicated. The higher the number
6062                         of objects the smalle    4045                         of objects the smaller the overhead of tracking slabs
6063                         and the less frequent    4046                         and the less frequently locks need to be acquired.
6064                         For more information  !! 4047                         For more information see Documentation/vm/slub.rst.
6065                         (slub_min_objects leg << 
6066                                                  4048 
6067         slab_min_order= [MM]                  !! 4049         slub_min_order= [MM, SLUB]
6068                         Determines the minimu    4050                         Determines the minimum page order for slabs. Must be
6069                         lower or equal to sla !! 4051                         lower than slub_max_order.
6070                         Documentation/mm/slub !! 4052                         For more information see Documentation/vm/slub.rst.
6071                         (slub_min_order legac << 
6072                                                  4053 
6073         slab_nomerge    [MM]                  !! 4054         slub_nomerge    [MM, SLUB]
6074                         Disable merging of sl !! 4055                         Same with slab_nomerge. This is supported for legacy.
6075                         necessary if there is !! 4056                         See slab_nomerge for more information.
6076                         allocs to different s << 
6077                         environments where th << 
6078                         layout control by att << 
6079                         frustrated by disabli << 
6080                         most of the exposure  << 
6081                         cache (risks via meta << 
6082                         unchanged). Debug opt << 
6083                         own.                  << 
6084                         For more information  << 
6085                         (slub_nomerge legacy  << 
6086                                               << 
6087         slram=          [HW,MTD]              << 
6088                                                  4057 
6089         smart2=         [HW]                     4058         smart2=         [HW]
6090                         Format: <io1>[,<io2>[    4059                         Format: <io1>[,<io2>[,...,<io8>]]
6091                                                  4060 
6092         smp.csd_lock_timeout= [KNL]           << 
6093                         Specify the period of << 
6094                         that smp_call_functio << 
6095                         for a CPU to release  << 
6096                         useful when diagnosin << 
6097                         disabling interrupts  << 
6098                         of time.  Defaults to << 
6099                         setting a value of ze << 
6100                         This feature may be m << 
6101                         using the csdlock_deb << 
6102                                               << 
6103         smp.panic_on_ipistall= [KNL]          << 
6104                         If a csd_lock_timeout << 
6105                         the specified number  << 
6106                         system.  By default,  << 
6107                         take as long as they  << 
6108                         for this value provid << 
6109                                               << 
6110         smsc-ircc2.nopnp        [HW] Don't us    4061         smsc-ircc2.nopnp        [HW] Don't use PNP to discover SMC devices
6111         smsc-ircc2.ircc_cfg=    [HW] Device c    4062         smsc-ircc2.ircc_cfg=    [HW] Device configuration I/O port
6112         smsc-ircc2.ircc_sir=    [HW] SIR base    4063         smsc-ircc2.ircc_sir=    [HW] SIR base I/O port
6113         smsc-ircc2.ircc_fir=    [HW] FIR base    4064         smsc-ircc2.ircc_fir=    [HW] FIR base I/O port
6114         smsc-ircc2.ircc_irq=    [HW] IRQ line    4065         smsc-ircc2.ircc_irq=    [HW] IRQ line
6115         smsc-ircc2.ircc_dma=    [HW] DMA chan    4066         smsc-ircc2.ircc_dma=    [HW] DMA channel
6116         smsc-ircc2.ircc_transceiver= [HW] Tra    4067         smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
6117                                 0: Toshiba Sa    4068                                 0: Toshiba Satellite 1800 (GP data pin select)
6118                                 1: Fast pin s    4069                                 1: Fast pin select (default)
6119                                 2: ATC IRMode    4070                                 2: ATC IRMode
6120                                                  4071 
6121         smt=            [KNL,MIPS,S390,EARLY] !! 4072         smt             [KNL,S390] Set the maximum number of threads (logical
6122                         (logical CPUs) to use !! 4073                         CPUs) to use per physical CPU on systems capable of
6123                         capable of symmetric  !! 4074                         symmetric multithreading (SMT). Will be capped to the
6124                         be capped to the actu !! 4075                         actual hardware limit.
6125                         Format: <integer>        4076                         Format: <integer>
6126                         Default: -1 (no limit    4077                         Default: -1 (no limit)
6127                                                  4078 
6128         softlockup_panic=                        4079         softlockup_panic=
6129                         [KNL] Should the soft    4080                         [KNL] Should the soft-lockup detector generate panics.
6130                         Format: 0 | 1         !! 4081                         Format: <integer>
6131                                                  4082 
6132                         A value of 1 instruct !! 4083                         A nonzero value instructs the soft-lockup detector
6133                         to panic the machine  !! 4084                         to panic the machine when a soft-lockup occurs. This
6134                         also controlled by th !! 4085                         is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
6135                         and CONFIG_BOOTPARAM_ !! 4086                         which is the respective build-time switch to that
6136                         respective build-time !! 4087                         functionality.
6137                                                  4088 
6138         softlockup_all_cpu_backtrace=            4089         softlockup_all_cpu_backtrace=
6139                         [KNL] Should the soft    4090                         [KNL] Should the soft-lockup detector generate
6140                         backtraces on all cpu    4091                         backtraces on all cpus.
6141                         Format: 0 | 1         !! 4092                         Format: <integer>
6142                                                  4093 
6143         sonypi.*=       [HW] Sony Programmabl    4094         sonypi.*=       [HW] Sony Programmable I/O Control Device driver
6144                         See Documentation/adm !! 4095                         See Documentation/laptops/sonypi.txt
6145                                               << 
6146         spectre_bhi=    [X86] Control mitigat << 
6147                         (BHI) vulnerability.  << 
6148                         deployment of the HW  << 
6149                         clearing sequence.    << 
6150                                               << 
6151                         on     - (default) En << 
6152                                  needed.  Thi << 
6153                                  both syscall << 
6154                         vmexit - On systems w << 
6155                                  available, e << 
6156                                  ONLY.  On su << 
6157                                  protected fr << 
6158                                  may still be << 
6159                         off    - Disable the  << 
6160                                                  4096 
6161         spectre_v2=     [X86,EARLY] Control m !! 4097         spectre_v2=     [X86] Control mitigation of Spectre variant 2
6162                         (indirect branch spec    4098                         (indirect branch speculation) vulnerability.
6163                         The default operation << 
6164                         user space attacks.   << 
6165                                                  4099 
6166                         on   - unconditionall !! 4100                         on   - unconditionally enable
6167                                spectre_v2_use !! 4101                         off  - unconditionally disable
6168                         off  - unconditionall << 
6169                                spectre_v2_use << 
6170                         auto - kernel detects    4102                         auto - kernel detects whether your CPU model is
6171                                vulnerable        4103                                vulnerable
6172                                                  4104 
6173                         Selecting 'on' will,     4105                         Selecting 'on' will, and 'auto' may, choose a
6174                         mitigation method at     4106                         mitigation method at run time according to the
6175                         CPU, the available mi    4107                         CPU, the available microcode, the setting of the
6176                         CONFIG_MITIGATION_RET !! 4108                         CONFIG_RETPOLINE configuration option, and the
6177                         and the compiler with !! 4109                         compiler with which the kernel was built.
6178                                               << 
6179                         Selecting 'on' will a << 
6180                         against user space to << 
6181                                               << 
6182                         Selecting 'off' will  << 
6183                         the user space protec << 
6184                                                  4110 
6185                         Specific mitigations     4111                         Specific mitigations can also be selected manually:
6186                                                  4112 
6187                         retpoline         - r    4113                         retpoline         - replace indirect branches
6188                         retpoline,generic - R !! 4114                         retpoline,generic - google's original retpoline
6189                         retpoline,lfence  - L !! 4115                         retpoline,amd     - AMD-specific minimal thunk
6190                         retpoline,amd     - a << 
6191                         eibrs             - E << 
6192                         eibrs,retpoline   - E << 
6193                         eibrs,lfence      - E << 
6194                         ibrs              - u << 
6195                                                  4116 
6196                         Not specifying this o    4117                         Not specifying this option is equivalent to
6197                         spectre_v2=auto.         4118                         spectre_v2=auto.
6198                                                  4119 
6199         spectre_v2_user=                      << 
6200                         [X86] Control mitigat << 
6201                         (indirect branch spec << 
6202                         user space tasks      << 
6203                                               << 
6204                         on      - Uncondition << 
6205                                   enforced by << 
6206                                               << 
6207                         off     - Uncondition << 
6208                                   enforced by << 
6209                                               << 
6210                         prctl   - Indirect br << 
6211                                   but mitigat << 
6212                                   per thread. << 
6213                                   is inherite << 
6214                                               << 
6215                         prctl,ibpb            << 
6216                                 - Like "prctl << 
6217                                   controlled  << 
6218                                   always when << 
6219                                   space proce << 
6220                                               << 
6221                         seccomp               << 
6222                                 - Same as "pr << 
6223                                   threads wil << 
6224                                   they explic << 
6225                                               << 
6226                         seccomp,ibpb          << 
6227                                 - Like "secco << 
6228                                   controlled  << 
6229                                   always when << 
6230                                   user space  << 
6231                                               << 
6232                         auto    - Kernel sele << 
6233                                   the availab << 
6234                                               << 
6235                         Default mitigation: " << 
6236                                               << 
6237                         Not specifying this o << 
6238                         spectre_v2_user=auto. << 
6239                                               << 
6240         spec_rstack_overflow=                 << 
6241                         [X86,EARLY] Control R << 
6242                                               << 
6243                         off             - Dis << 
6244                         microcode       - Ena << 
6245                         safe-ret        - Ena << 
6246                         ibpb            - Ena << 
6247                                           ker << 
6248                         ibpb-vmexit     - Iss << 
6249                                           (cl << 
6250                                               << 
6251         spec_store_bypass_disable=               4120         spec_store_bypass_disable=
6252                         [HW,EARLY] Control Sp !! 4121                         [HW] Control Speculative Store Bypass (SSB) Disable mitigation
6253                         (Speculative Store By    4122                         (Speculative Store Bypass vulnerability)
6254                                                  4123 
6255                         Certain CPUs are vuln    4124                         Certain CPUs are vulnerable to an exploit against a
6256                         a common industry wid    4125                         a common industry wide performance optimization known
6257                         as "Speculative Store    4126                         as "Speculative Store Bypass" in which recent stores
6258                         to the same memory lo    4127                         to the same memory location may not be observed by
6259                         later loads during sp    4128                         later loads during speculative execution. The idea
6260                         is that such stores a    4129                         is that such stores are unlikely and that they can
6261                         be detected prior to     4130                         be detected prior to instruction retirement at the
6262                         end of a particular s    4131                         end of a particular speculation execution window.
6263                                                  4132 
6264                         In vulnerable process    4133                         In vulnerable processors, the speculatively forwarded
6265                         store can be used in     4134                         store can be used in a cache side channel attack, for
6266                         example to read memor    4135                         example to read memory to which the attacker does not
6267                         directly have access     4136                         directly have access (e.g. inside sandboxed code).
6268                                                  4137 
6269                         This parameter contro    4138                         This parameter controls whether the Speculative Store
6270                         Bypass optimization i    4139                         Bypass optimization is used.
6271                                                  4140 
6272                         On x86 the options ar << 
6273                                               << 
6274                         on      - Uncondition    4141                         on      - Unconditionally disable Speculative Store Bypass
6275                         off     - Uncondition    4142                         off     - Unconditionally enable Speculative Store Bypass
6276                         auto    - Kernel dete    4143                         auto    - Kernel detects whether the CPU model contains an
6277                                   implementat    4144                                   implementation of Speculative Store Bypass and
6278                                   picks the m    4145                                   picks the most appropriate mitigation. If the
6279                                   CPU is not     4146                                   CPU is not vulnerable, "off" is selected. If the
6280                                   CPU is vuln    4147                                   CPU is vulnerable the default mitigation is
6281                                   architectur    4148                                   architecture and Kconfig dependent. See below.
6282                         prctl   - Control Spe    4149                         prctl   - Control Speculative Store Bypass per thread
6283                                   via prctl.     4150                                   via prctl. Speculative Store Bypass is enabled
6284                                   for a proce    4151                                   for a process by default. The state of the control
6285                                   is inherite    4152                                   is inherited on fork.
6286                         seccomp - Same as "pr    4153                         seccomp - Same as "prctl" above, but all seccomp threads
6287                                   will disabl    4154                                   will disable SSB unless they explicitly opt out.
6288                                                  4155 
6289                         Default mitigations:  << 
6290                         X86:    "prctl"       << 
6291                                               << 
6292                         On powerpc the option << 
6293                                               << 
6294                         on,auto - On Power8 a << 
6295                                   barrier on  << 
6296                                   perform a s << 
6297                                   exit.       << 
6298                         off     - No action.  << 
6299                                               << 
6300                         Not specifying this o    4156                         Not specifying this option is equivalent to
6301                         spec_store_bypass_dis    4157                         spec_store_bypass_disable=auto.
6302                                                  4158 
6303         split_lock_detect=                    !! 4159                         Default mitigations:
6304                         [X86] Enable split lo !! 4160                         X86:    If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
6305                                                  4161 
6306                         When enabled (and if  !! 4162         spia_io_base=   [HW,MTD]
6307                         instructions that acc !! 4163         spia_fio_base=
6308                         boundaries will resul !! 4164         spia_pedr=
6309                         for split lock detect !! 4165         spia_peddr=
6310                         bus lock detection.   << 
6311                                               << 
6312                         off     - not enabled << 
6313                                               << 
6314                         warn    - the kernel  << 
6315                                   about appli << 
6316                                   exception o << 
6317                                   the default << 
6318                                   detection o << 
6319                                   behavior is << 
6320                                   enabled in  << 
6321                                               << 
6322                         fatal   - the kernel  << 
6323                                   that trigge << 
6324                                   exception.  << 
6325                                   both featur << 
6326                                               << 
6327                         ratelimit:N -         << 
6328                                   Set system  << 
6329                                   per second  << 
6330                                   0 < N <= 10 << 
6331                                               << 
6332                                   N/A for spl << 
6333                                               << 
6334                                               << 
6335                         If an #AC exception i << 
6336                         firmware (i.e. not wh << 
6337                         the kernel will oops  << 
6338                         mode.                 << 
6339                                               << 
6340                         #DB exception for bus << 
6341                         CPL > 0.              << 
6342                                               << 
6343         srbds=          [X86,INTEL,EARLY]     << 
6344                         Control the Special R << 
6345                         (SRBDS) mitigation.   << 
6346                                               << 
6347                         Certain CPUs are vuln << 
6348                         exploit which can lea << 
6349                         number generator.     << 
6350                                               << 
6351                         By default, this issu << 
6352                         microcode.  However,  << 
6353                         the RDRAND and RDSEED << 
6354                         much slower.  Among o << 
6355                         result in reduced thr << 
6356                                               << 
6357                         The microcode mitigat << 
6358                         the following option: << 
6359                                               << 
6360                         off:    Disable mitig << 
6361                                 performance i << 
6362                                               << 
6363         srcutree.big_cpu_lim [KNL]            << 
6364                         Specifies the number  << 
6365                         large system, such th << 
6366                         should immediately al << 
6367                         This kernel-boot para << 
6368                         but takes effect only << 
6369                         bits of srcutree.conv << 
6370                         (decide at boot).     << 
6371                                               << 
6372         srcutree.convert_to_big [KNL]         << 
6373                         Specifies under what  << 
6374                         srcu_struct structure << 
6375                         form, that is, with a << 
6376                                               << 
6377                                    0:  Never. << 
6378                                    1:  At ini << 
6379                                    2:  When r << 
6380                                    3:  Decide << 
6381                                 0x1X:  Above  << 
6382                                               << 
6383                         Either way, the srcu_ << 
6384                         on the actual runtime << 
6385                         instead of the compil << 
6386                                                  4166 
6387         srcutree.counter_wrap_check [KNL]        4167         srcutree.counter_wrap_check [KNL]
6388                         Specifies how frequen    4168                         Specifies how frequently to check for
6389                         grace-period sequence    4169                         grace-period sequence counter wrap for the
6390                         srcu_data structure's    4170                         srcu_data structure's ->srcu_gp_seq_needed field.
6391                         The greater the numbe    4171                         The greater the number of bits set in this kernel
6392                         parameter, the less f    4172                         parameter, the less frequently counter wrap will
6393                         be checked for.  Note    4173                         be checked for.  Note that the bottom two bits
6394                         are ignored.             4174                         are ignored.
6395                                                  4175 
6396         srcutree.exp_holdoff [KNL]               4176         srcutree.exp_holdoff [KNL]
6397                         Specifies how many na    4177                         Specifies how many nanoseconds must elapse
6398                         since the end of the     4178                         since the end of the last SRCU grace period for
6399                         a given srcu_struct u    4179                         a given srcu_struct until the next normal SRCU
6400                         grace period will be     4180                         grace period will be considered for automatic
6401                         expediting.  Set to z    4181                         expediting.  Set to zero to disable automatic
6402                         expediting.              4182                         expediting.
6403                                                  4183 
6404         srcutree.srcu_max_nodelay [KNL]       !! 4184         ssbd=           [ARM64,HW]
6405                         Specifies the number  << 
6406                         per jiffy for which t << 
6407                         worker thread will be << 
6408                         delay. Beyond this li << 
6409                         be rescheduled with a << 
6410                                               << 
6411         srcutree.srcu_max_nodelay_phase [KNL] << 
6412                         Specifies the per-gra << 
6413                         non-sleeping polls of << 
6414                         grace period worker t << 
6415                         with a sleep delay of << 
6416                         rescan of the readers << 
6417                                               << 
6418         srcutree.srcu_retry_check_delay [KNL] << 
6419                         Specifies number of m << 
6420                         delay between each no << 
6421                                               << 
6422         srcutree.small_contention_lim [KNL]   << 
6423                         Specifies the number  << 
6424                         events per jiffy will << 
6425                         initiating a conversi << 
6426                         structure to big form << 
6427                         srcutree.convert_to_b << 
6428                         set for contention-ba << 
6429                                               << 
6430         ssbd=           [ARM64,HW,EARLY]      << 
6431                         Speculative Store Byp    4185                         Speculative Store Bypass Disable control
6432                                                  4186 
6433                         On CPUs that are vuln    4187                         On CPUs that are vulnerable to the Speculative
6434                         Store Bypass vulnerab    4188                         Store Bypass vulnerability and offer a
6435                         firmware based mitiga    4189                         firmware based mitigation, this parameter
6436                         indicates how the mit    4190                         indicates how the mitigation should be used:
6437                                                  4191 
6438                         force-on:  Unconditio    4192                         force-on:  Unconditionally enable mitigation for
6439                                    for both k    4193                                    for both kernel and userspace
6440                         force-off: Unconditio    4194                         force-off: Unconditionally disable mitigation for
6441                                    for both k    4195                                    for both kernel and userspace
6442                         kernel:    Always ena    4196                         kernel:    Always enable mitigation in the
6443                                    kernel, an    4197                                    kernel, and offer a prctl interface
6444                                    to allow u    4198                                    to allow userspace to register its
6445                                    interest i    4199                                    interest in being mitigated too.
6446                                                  4200 
6447         stack_guard_gap=        [MM]             4201         stack_guard_gap=        [MM]
6448                         override the default     4202                         override the default stack gap protection. The value
6449                         is in page units and     4203                         is in page units and it defines how many pages prior
6450                         to (for stacks growin    4204                         to (for stacks growing down) resp. after (for stacks
6451                         growing up) the main     4205                         growing up) the main stack are reserved for no other
6452                         mapping. Default valu    4206                         mapping. Default value is 256 pages.
6453                                                  4207 
6454         stack_depot_disable= [KNL,EARLY]      << 
6455                         Setting this to true  << 
6456                         disable the stack dep << 
6457                         consumed by the stack << 
6458                         to false.             << 
6459                                               << 
6460         stacktrace      [FTRACE]                 4208         stacktrace      [FTRACE]
6461                         Enabled the stack tra    4209                         Enabled the stack tracer on boot up.
6462                                                  4210 
6463         stacktrace_filter=[function-list]        4211         stacktrace_filter=[function-list]
6464                         [FTRACE] Limit the fu    4212                         [FTRACE] Limit the functions that the stack tracer
6465                         will trace at boot up !! 4213                         will trace at boot up. function-list is a comma separated
6466                         list of functions. Th    4214                         list of functions. This list can be changed at run
6467                         time by the stack_tra    4215                         time by the stack_trace_filter file in the debugfs
6468                         tracing directory. No    4216                         tracing directory. Note, this enables stack tracing
6469                         and the stacktrace ab    4217                         and the stacktrace above is not needed.
6470                                                  4218 
6471         sti=            [PARISC,HW]              4219         sti=            [PARISC,HW]
6472                         Format: <num>            4220                         Format: <num>
6473                         Set the STI (builtin     4221                         Set the STI (builtin display/keyboard on the HP-PARISC
6474                         machines) console (gr    4222                         machines) console (graphic card) which should be used
6475                         as the initial boot-c    4223                         as the initial boot-console.
6476                         See also comment in d    4224                         See also comment in drivers/video/console/sticore.c.
6477                                                  4225 
6478         sti_font=       [HW]                     4226         sti_font=       [HW]
6479                         See comment in driver    4227                         See comment in drivers/video/console/sticore.c.
6480                                                  4228 
6481         stifb=          [HW]                     4229         stifb=          [HW]
6482                         Format: bpp:<bpp1>[:<    4230                         Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
6483                                                  4231 
6484         strict_sas_size=                      << 
6485                         [X86]                 << 
6486                         Format: <bool>        << 
6487                         Enable or disable str << 
6488                         against the required  << 
6489                         depends on the suppor << 
6490                         be used to filter out << 
6491                         not yet been made awa << 
6492                                               << 
6493         stress_hpt      [PPC,EARLY]           << 
6494                         Limits the number of  << 
6495                         page table to increas << 
6496                         faults on kernel addr << 
6497                                               << 
6498         stress_slb      [PPC,EARLY]           << 
6499                         Limits the number of  << 
6500                         them frequently to in << 
6501                         on kernel addresses.  << 
6502                                               << 
6503         sunrpc.min_resvport=                     4232         sunrpc.min_resvport=
6504         sunrpc.max_resvport=                     4233         sunrpc.max_resvport=
6505                         [NFS,SUNRPC]             4234                         [NFS,SUNRPC]
6506                         SunRPC servers often     4235                         SunRPC servers often require that client requests
6507                         originate from a priv    4236                         originate from a privileged port (i.e. a port in the
6508                         range 0 < portnr < 10    4237                         range 0 < portnr < 1024).
6509                         An administrator who     4238                         An administrator who wishes to reserve some of these
6510                         ports for other uses     4239                         ports for other uses may adjust the range that the
6511                         kernel's sunrpc clien    4240                         kernel's sunrpc client considers to be privileged
6512                         using these two param    4241                         using these two parameters to set the minimum and
6513                         maximum port values.     4242                         maximum port values.
6514                                                  4243 
6515         sunrpc.svc_rpc_per_connection_limit=     4244         sunrpc.svc_rpc_per_connection_limit=
6516                         [NFS,SUNRPC]             4245                         [NFS,SUNRPC]
6517                         Limit the number of r    4246                         Limit the number of requests that the server will
6518                         process in parallel f    4247                         process in parallel from a single connection.
6519                         The default value is     4248                         The default value is 0 (no limit).
6520                                                  4249 
6521         sunrpc.pool_mode=                        4250         sunrpc.pool_mode=
6522                         [NFS]                    4251                         [NFS]
6523                         Control how the NFS s    4252                         Control how the NFS server code allocates CPUs to
6524                         service thread pools.    4253                         service thread pools.  Depending on how many NICs
6525                         you have and where th    4254                         you have and where their interrupts are bound, this
6526                         option will affect wh    4255                         option will affect which CPUs will do NFS serving.
6527                         Note: this parameter     4256                         Note: this parameter cannot be changed while the
6528                         NFS server is running    4257                         NFS server is running.
6529                                                  4258 
6530                         auto        the serve    4259                         auto        the server chooses an appropriate mode
6531                                     automatic    4260                                     automatically using heuristics
6532                         global      a single     4261                         global      a single global pool contains all CPUs
6533                         percpu      one pool     4262                         percpu      one pool for each CPU
6534                         pernode     one pool     4263                         pernode     one pool for each NUMA node (equivalent
6535                                     to global    4264                                     to global on non-NUMA machines)
6536                                                  4265 
6537         sunrpc.tcp_slot_table_entries=           4266         sunrpc.tcp_slot_table_entries=
6538         sunrpc.udp_slot_table_entries=           4267         sunrpc.udp_slot_table_entries=
6539                         [NFS,SUNRPC]             4268                         [NFS,SUNRPC]
6540                         Sets the upper limit     4269                         Sets the upper limit on the number of simultaneous
6541                         RPC calls that can be    4270                         RPC calls that can be sent from the client to a
6542                         server. Increasing th    4271                         server. Increasing these values may allow you to
6543                         improve throughput, b    4272                         improve throughput, but will also increase the
6544                         amount of memory rese    4273                         amount of memory reserved for use by the client.
6545                                                  4274 
6546         suspend.pm_test_delay=                   4275         suspend.pm_test_delay=
6547                         [SUSPEND]                4276                         [SUSPEND]
6548                         Sets the number of se    4277                         Sets the number of seconds to remain in a suspend test
6549                         mode before resuming     4278                         mode before resuming the system (see
6550                         /sys/power/pm_test).     4279                         /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
6551                         is set. Default value    4280                         is set. Default value is 5.
6552                                                  4281 
6553         svm=            [PPC]                 !! 4282         swapaccount=[0|1]
6554                         Format: { on | off |  !! 4283                         [KNL] Enable accounting of swap in memory resource
6555                         This parameter contro !! 4284                         controller if no parameter or 1 is given or disable
6556                         Execution Facility on !! 4285                         it if 0 is given (See Documentation/cgroup-v1/memory.txt)
6557                                                  4286 
6558         swiotlb=        [ARM,PPC,MIPS,X86,S39 !! 4287         swiotlb=        [ARM,IA-64,PPC,MIPS,X86]
6559                         Format: { <int> [,<in !! 4288                         Format: { <int> | force | noforce }
6560                         <int> -- Number of I/    4289                         <int> -- Number of I/O TLB slabs
6561                         <int> -- Second integ << 
6562                                  areas with t << 
6563                                  to a power o << 
6564                         force -- force using     4290                         force -- force using of bounce buffers even if they
6565                                  wouldn't be     4291                                  wouldn't be automatically used by the kernel
6566                         noforce -- Never use     4292                         noforce -- Never use bounce buffers (for debugging)
6567                                                  4293 
6568         switches=       [HW,M68k,EARLY]       !! 4294         switches=       [HW,M68k]
6569                                                  4295 
6570         sysctl.*=       [KNL]                 !! 4296         sysfs.deprecated=0|1 [KNL]
6571                         Set a sysctl paramete !! 4297                         Enable/disable old style sysfs layout for old udev
6572                         process, as if the va !! 4298                         on older distributions. When this option is enabled
6573                         /proc/sys/... file. B !! 4299                         very new udev will not work anymore. When this option
6574                         separators. Unrecogni !! 4300                         is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
6575                         are reported in the k !! 4301                         in older udev will not work anymore.
6576                         later by a loaded mod !! 4302                         Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
6577                         Example: sysctl.vm.sw !! 4303                         the kernel configuration.
6578                                                  4304 
6579         sysrq_always_enabled                     4305         sysrq_always_enabled
6580                         [KNL]                    4306                         [KNL]
6581                         Ignore sysrq setting     4307                         Ignore sysrq setting - this boot parameter will
6582                         neutralize any effect    4308                         neutralize any effect of /proc/sys/kernel/sysrq.
6583                         Useful for debugging.    4309                         Useful for debugging.
6584                                                  4310 
6585         tcpmhash_entries= [KNL,NET]              4311         tcpmhash_entries= [KNL,NET]
6586                         Set the number of tcp    4312                         Set the number of tcp_metrics_hash slots.
6587                         Default value is 8192    4313                         Default value is 8192 or 16384 depending on total
6588                         ram pages. This is us    4314                         ram pages. This is used to specify the TCP metrics
6589                         cache size. See Docum !! 4315                         cache size. See Documentation/networking/ip-sysctl.txt
6590                         "tcp_no_metrics_save"    4316                         "tcp_no_metrics_save" section for more details.
6591                                                  4317 
6592         tdfx=           [HW,DRM]                 4318         tdfx=           [HW,DRM]
6593                                                  4319 
6594         test_suspend=   [SUSPEND]             !! 4320         test_suspend=   [SUSPEND][,N]
6595                         Format: { "mem" | "st << 
6596                         Specify "mem" (for Su    4321                         Specify "mem" (for Suspend-to-RAM) or "standby" (for
6597                         standby suspend) or "    4322                         standby suspend) or "freeze" (for suspend type freeze)
6598                         as the system sleep s    4323                         as the system sleep state during system startup with
6599                         the optional capabili    4324                         the optional capability to repeat N number of times.
6600                         The system is woken f    4325                         The system is woken from this state using a
6601                         wakeup-capable RTC al    4326                         wakeup-capable RTC alarm.
6602                                                  4327 
6603         thash_entries=  [KNL,NET]                4328         thash_entries=  [KNL,NET]
6604                         Set number of hash bu    4329                         Set number of hash buckets for TCP connection
6605                                                  4330 
6606         thermal.act=    [HW,ACPI]                4331         thermal.act=    [HW,ACPI]
6607                         -1: disable all activ    4332                         -1: disable all active trip points in all thermal zones
6608                         <degrees C>: override    4333                         <degrees C>: override all lowest active trip points
6609                                                  4334 
6610         thermal.crt=    [HW,ACPI]                4335         thermal.crt=    [HW,ACPI]
6611                         -1: disable all criti    4336                         -1: disable all critical trip points in all thermal zones
6612                         <degrees C>: override    4337                         <degrees C>: override all critical trip points
6613                                                  4338 
                                                   >> 4339         thermal.nocrt=  [HW,ACPI]
                                                   >> 4340                         Set to disable actions on ACPI thermal zone
                                                   >> 4341                         critical and hot trip points.
                                                   >> 4342 
6614         thermal.off=    [HW,ACPI]                4343         thermal.off=    [HW,ACPI]
6615                         1: disable ACPI therm    4344                         1: disable ACPI thermal control
6616                                                  4345 
6617         thermal.psv=    [HW,ACPI]                4346         thermal.psv=    [HW,ACPI]
6618                         -1: disable all passi    4347                         -1: disable all passive trip points
6619                         <degrees C>: override    4348                         <degrees C>: override all passive trip points to this
6620                         value                    4349                         value
6621                                                  4350 
6622         thermal.tzp=    [HW,ACPI]                4351         thermal.tzp=    [HW,ACPI]
6623                         Specify global defaul    4352                         Specify global default ACPI thermal zone polling rate
6624                         <deci-seconds>: poll     4353                         <deci-seconds>: poll all this frequency
6625                         0: no polling (defaul    4354                         0: no polling (default)
6626                                                  4355 
6627         threadirqs      [KNL,EARLY]           !! 4356         threadirqs      [KNL]
6628                         Force threading of al    4357                         Force threading of all interrupt handlers except those
6629                         marked explicitly IRQ    4358                         marked explicitly IRQF_NO_THREAD.
6630                                                  4359 
6631         topology=       [S390,EARLY]          !! 4360         tmem            [KNL,XEN]
                                                   >> 4361                         Enable the Transcendent memory driver if built-in.
                                                   >> 4362 
                                                   >> 4363         tmem.cleancache=0|1 [KNL, XEN]
                                                   >> 4364                         Default is on (1). Disable the usage of the cleancache
                                                   >> 4365                         API to send anonymous pages to the hypervisor.
                                                   >> 4366 
                                                   >> 4367         tmem.frontswap=0|1 [KNL, XEN]
                                                   >> 4368                         Default is on (1). Disable the usage of the frontswap
                                                   >> 4369                         API to send swap pages to the hypervisor. If disabled
                                                   >> 4370                         the selfballooning and selfshrinking are force disabled.
                                                   >> 4371 
                                                   >> 4372         tmem.selfballooning=0|1 [KNL, XEN]
                                                   >> 4373                         Default is on (1). Disable the driving of swap pages
                                                   >> 4374                         to the hypervisor.
                                                   >> 4375 
                                                   >> 4376         tmem.selfshrinking=0|1 [KNL, XEN]
                                                   >> 4377                         Default is on (1). Partial swapoff that immediately
                                                   >> 4378                         transfers pages from Xen hypervisor back to the
                                                   >> 4379                         kernel based on different criteria.
                                                   >> 4380 
                                                   >> 4381         topology=       [S390]
6632                         Format: {off | on}       4382                         Format: {off | on}
6633                         Specify if the kernel    4383                         Specify if the kernel should make use of the cpu
6634                         topology information     4384                         topology information if the hardware supports this.
6635                         The scheduler will ma    4385                         The scheduler will make use of this information and
6636                         e.g. base its process    4386                         e.g. base its process migration decisions on it.
6637                         Default is on.           4387                         Default is on.
6638                                                  4388 
6639         torture.disable_onoff_at_boot= [KNL]  !! 4389         topology_updates= [KNL, PPC, NUMA]
6640                         Prevent the CPU-hotpl !! 4390                         Format: {off}
6641                         until after init has  !! 4391                         Specify if the kernel should ignore (off)
6642                                               !! 4392                         topology updates sent by the hypervisor to this
6643         torture.ftrace_dump_at_shutdown= [KNL !! 4393                         LPAR.
6644                         Dump the ftrace buffe << 
6645                         even if there were no << 
6646                         very costly operation << 
6647                         are running concurren << 
6648                         with rotating-rust st << 
6649                                               << 
6650         torture.verbose_sleep_frequency= [KNL << 
6651                         Specifies how many ve << 
6652                         emitted between each  << 
6653                         disables verbose-prin << 
6654                                                  4394 
6655         torture.verbose_sleep_duration= [KNL] !! 4395         tp720=          [HW,PS2]
6656                         Duration of each verb << 
6657                                                  4396 
6658         tpm_suspend_pcr=[HW,TPM]                 4397         tpm_suspend_pcr=[HW,TPM]
6659                         Format: integer pcr i    4398                         Format: integer pcr id
6660                         Specify that at suspe    4399                         Specify that at suspend time, the tpm driver
6661                         should extend the spe    4400                         should extend the specified pcr with zeros,
6662                         as a workaround for s    4401                         as a workaround for some chips which fail to
6663                         flush the last writte    4402                         flush the last written pcr on TPM_SaveState.
6664                         This will guarantee t    4403                         This will guarantee that all the other pcrs
6665                         are saved.               4404                         are saved.
6666                                                  4405 
6667         tpm_tis.interrupts= [HW,TPM]          << 
6668                         Enable interrupts for << 
6669                         for the FIFO interfac << 
6670                         (0). For more informa << 
6671                         defined by Trusted Co << 
6672                         https://trustedcomput << 
6673                                               << 
6674         tp_printk       [FTRACE]              << 
6675                         Have the tracepoints  << 
6676                         tracing ring buffer.  << 
6677                         where the system hang << 
6678                         option for reading th << 
6679                         ftrace_dump_on_oops.  << 
6680                                               << 
6681                         To turn off having tr << 
6682                          echo 0 > /proc/sys/k << 
6683                         Note, echoing 1 into  << 
6684                         tp_printk kernel cmdl << 
6685                                               << 
6686                         The tp_printk_stop_on << 
6687                         to stop the printing  << 
6688                         late_initcall_sync.   << 
6689                                               << 
6690                         ** CAUTION **         << 
6691                                               << 
6692                         Having tracepoints se << 
6693                         frequency tracepoints << 
6694                         the system to live lo << 
6695                                               << 
6696         tp_printk_stop_on_boot [FTRACE]       << 
6697                         When tp_printk (above << 
6698                         on the console. It ma << 
6699                         printing of events du << 
6700                         make the system inope << 
6701                                               << 
6702                         This command line opt << 
6703                         to console at the lat << 
6704                                               << 
6705         trace_buf_size=nn[KMG]                   4406         trace_buf_size=nn[KMG]
6706                         [FTRACE] will set tra    4407                         [FTRACE] will set tracing buffer size on each cpu.
6707                                                  4408 
6708         trace_clock=    [FTRACE] Set the cloc << 
6709                         at boot up.           << 
6710                         local - Use the per C << 
6711                                 (converted in << 
6712                                 depending on  << 
6713                                 in sync betwe << 
6714                         global - Event time s << 
6715                                 CPUs. May be  << 
6716                                 but better fo << 
6717                         counter - Simple coun << 
6718                                 note, some co << 
6719                                 infrastructur << 
6720                                 once per even << 
6721                         uptime - Use jiffies  << 
6722                         perf - Use the same c << 
6723                         mono - Use ktime_get_ << 
6724                         mono_raw - Use ktime_ << 
6725                                 stamps.       << 
6726                         boot - Use ktime_get_ << 
6727                         Architectures may add << 
6728                         Documentation/trace/f << 
6729                                               << 
6730         trace_event=[event-list]                 4409         trace_event=[event-list]
6731                         [FTRACE] Set and star    4410                         [FTRACE] Set and start specified trace events in order
6732                         to facilitate early b    4411                         to facilitate early boot debugging. The event-list is a
6733                         comma-separated list  !! 4412                         comma separated list of trace events to enable. See
6734                         also Documentation/tr    4413                         also Documentation/trace/events.rst
6735                                                  4414 
6736         trace_instance=[instance-info]        << 
6737                         [FTRACE] Create a rin << 
6738                         This will be listed i << 
6739                                               << 
6740                                 /sys/kernel/t << 
6741                                               << 
6742                         Events can be enabled << 
6743                         via:                  << 
6744                                               << 
6745                                 trace_instanc << 
6746                                               << 
6747                         Note, the "<system*>: << 
6748                         unique.               << 
6749                                               << 
6750                                 trace_instanc << 
6751                                               << 
6752                         will enable the "sche << 
6753                         the same thing would  << 
6754                         event, and all events << 
6755                                               << 
6756         trace_options=[option-list]              4415         trace_options=[option-list]
6757                         [FTRACE] Enable or di    4416                         [FTRACE] Enable or disable tracer options at boot.
6758                         The option-list is a     4417                         The option-list is a comma delimited list of options
6759                         that can be enabled o    4418                         that can be enabled or disabled just as if you were
6760                         to echo the option na    4419                         to echo the option name into
6761                                                  4420 
6762                             /sys/kernel/traci !! 4421                             /sys/kernel/debug/tracing/trace_options
6763                                                  4422 
6764                         For example, to enabl    4423                         For example, to enable stacktrace option (to dump the
6765                         stack trace of each e    4424                         stack trace of each event), add to the command line:
6766                                                  4425 
6767                               trace_options=s    4426                               trace_options=stacktrace
6768                                                  4427 
6769                         See also Documentatio    4428                         See also Documentation/trace/ftrace.rst "trace options"
6770                         section.                 4429                         section.
6771                                                  4430 
6772         trace_trigger=[trigger-list]          !! 4431         tp_printk[FTRACE]
6773                         [FTRACE] Add a event  !! 4432                         Have the tracepoints sent to printk as well as the
6774                         Set a trigger on top  !! 4433                         tracing ring buffer. This is useful for early boot up
6775                         filter.               !! 4434                         where the system hangs or reboots and does not give the
6776                                               !! 4435                         option for reading the tracing buffer or performing a
6777                         The format is is "tra !! 4436                         ftrace_dump_on_oops.
6778                         Where more than one t << 
6779                                               << 
6780                         For example:          << 
6781                                               << 
6782                           trace_trigger="sche << 
6783                                                  4437 
6784                         The above will enable !! 4438                         To turn off having tracepoints sent to printk,
6785                         event but only trigge !! 4439                          echo 0 > /proc/sys/kernel/tracepoint_printk
6786                         event is "2" (TASK_UN !! 4440                         Note, echoing 1 into this file without the
                                                   >> 4441                         tracepoint_printk kernel cmdline option has no effect.
6787                                                  4442 
6788                         See also "Event trigg !! 4443                         ** CAUTION **
6789                                                  4444 
                                                   >> 4445                         Having tracepoints sent to printk() and activating high
                                                   >> 4446                         frequency tracepoints such as irq or sched, can cause
                                                   >> 4447                         the system to live lock.
6790                                                  4448 
6791         traceoff_on_warning                      4449         traceoff_on_warning
6792                         [FTRACE] enable this     4450                         [FTRACE] enable this option to disable tracing when a
6793                         warning is hit. This     4451                         warning is hit. This turns off "tracing_on". Tracing can
6794                         be enabled again by e    4452                         be enabled again by echoing '1' into the "tracing_on"
6795                         file located in /sys/ !! 4453                         file located in /sys/kernel/debug/tracing/
6796                                                  4454 
6797                         This option is useful    4455                         This option is useful, as it disables the trace before
6798                         the WARNING dump is c    4456                         the WARNING dump is called, which prevents the trace to
6799                         be filled with conten    4457                         be filled with content caused by the warning output.
6800                                                  4458 
6801                         This option can also     4459                         This option can also be set at run time via the sysctl
6802                         option:  kernel/trace    4460                         option:  kernel/traceoff_on_warning
6803                                                  4461 
6804         transparent_hugepage=                    4462         transparent_hugepage=
6805                         [KNL]                    4463                         [KNL]
6806                         Format: [always|madvi    4464                         Format: [always|madvise|never]
6807                         Can be used to contro    4465                         Can be used to control the default behavior of the system
6808                         with respect to trans    4466                         with respect to transparent hugepages.
6809                         See Documentation/adm    4467                         See Documentation/admin-guide/mm/transhuge.rst
6810                         for more details.        4468                         for more details.
6811                                                  4469 
6812         trusted.source= [KEYS]                << 
6813                         Format: <string>      << 
6814                         This parameter identi << 
6815                         for trusted keys impl << 
6816                         sources:              << 
6817                         - "tpm"               << 
6818                         - "tee"               << 
6819                         - "caam"              << 
6820                         - "dcp"               << 
6821                         If not specified then << 
6822                         the trust source list << 
6823                         first trust source as << 
6824                         successfully during i << 
6825                                               << 
6826         trusted.rng=    [KEYS]                << 
6827                         Format: <string>      << 
6828                         The RNG used to gener << 
6829                         Can be one of:        << 
6830                         - "kernel"            << 
6831                         - the same value as t << 
6832                         - "default"           << 
6833                         If not specified, "de << 
6834                         the RNG's choice is l << 
6835                                               << 
6836         trusted.dcp_use_otp_key               << 
6837                         This is intended to b << 
6838                         trusted.source=dcp an << 
6839                         instead of the DCP UN << 
6840                                               << 
6841         trusted.dcp_skip_zk_test              << 
6842                         This is intended to b << 
6843                         trusted.source=dcp an << 
6844                         blob key is all zeros << 
6845                         having this key zero' << 
6846                         scenarios.            << 
6847                                               << 
6848         tsc=            Disable clocksource s    4470         tsc=            Disable clocksource stability checks for TSC.
6849                         Format: <string>         4471                         Format: <string>
6850                         [x86] reliable: mark     4472                         [x86] reliable: mark tsc clocksource as reliable, this
6851                         disables clocksource     4473                         disables clocksource verification at runtime, as well
6852                         as the stability chec    4474                         as the stability checks done at bootup. Used to enable
6853                         high-resolution timer    4475                         high-resolution timer mode on older hardware, and in
6854                         virtualized environme    4476                         virtualized environment.
6855                         [x86] noirqtime: Do n    4477                         [x86] noirqtime: Do not use TSC to do irq accounting.
6856                         Used to run time disa    4478                         Used to run time disable IRQ_TIME_ACCOUNTING on any
6857                         platforms where RDTSC    4479                         platforms where RDTSC is slow and this accounting
6858                         can add overhead.        4480                         can add overhead.
6859                         [x86] unstable: mark     4481                         [x86] unstable: mark the TSC clocksource as unstable, this
6860                         marks the TSC uncondi    4482                         marks the TSC unconditionally unstable at bootup and
6861                         avoids any further wo    4483                         avoids any further wobbles once the TSC watchdog notices.
6862                         [x86] nowatchdog: dis << 
6863                         in situations with st << 
6864                         interruptions from cl << 
6865                         acceptable).          << 
6866                         [x86] recalibrate: fo << 
6867                         (HPET or PM timer) on << 
6868                         obtained from HW or F << 
6869                         Warn if the differenc << 
6870                         [x86] watchdog: Use T << 
6871                         which to check other  << 
6872                         only on systems where << 
6873                         This will be suppress << 
6874                         can be overridden by  << 
6875                         message will flag any << 
6876                                               << 
6877         tsc_early_khz=  [X86,EARLY] Skip earl << 
6878                         value instead. Useful << 
6879                         procedure is not reli << 
6880                         with CPUID.16h suppor << 
6881                         Format: <unsigned int << 
6882                                               << 
6883         tsx=            [X86] Control Transac << 
6884                         Extensions (TSX) feat << 
6885                         support TSX control.  << 
6886                                               << 
6887                         This parameter contro << 
6888                                               << 
6889                         on      - Enable TSX  << 
6890                                 mitigations f << 
6891                                 TSX has been  << 
6892                                 several previ << 
6893                                 so there may  << 
6894                                 with leaving  << 
6895                                               << 
6896                         off     - Disable TSX << 
6897                                 option takes  << 
6898                                 not vulnerabl << 
6899                                 MSR_IA32_ARCH << 
6900                                 the new IA32_ << 
6901                                 update. This  << 
6902                                 deactivation  << 
6903                                               << 
6904                         auto    - Disable TSX << 
6905                                   otherwise e << 
6906                                               << 
6907                         Not specifying this o << 
6908                                               << 
6909                         See Documentation/adm << 
6910                         for more details.     << 
6911                                               << 
6912         tsx_async_abort= [X86,INTEL,EARLY] Co << 
6913                         Abort (TAA) vulnerabi << 
6914                                               << 
6915                         Similar to Micro-arch << 
6916                         certain CPUs that sup << 
6917                         Synchronization Exten << 
6918                         exploit against CPU i << 
6919                         information to a disc << 
6920                         conditions.           << 
6921                                               << 
6922                         In vulnerable process << 
6923                         data can be used in a << 
6924                         access data to which  << 
6925                         access.               << 
6926                                               << 
6927                         This parameter contro << 
6928                         options are:          << 
6929                                               << 
6930                         full       - Enable T << 
6931                                      if TSX i << 
6932                                               << 
6933                         full,nosmt - Enable T << 
6934                                      vulnerab << 
6935                                      is not d << 
6936                                      vulnerab << 
6937                         off        - Uncondit << 
6938                                               << 
6939                         On MDS-affected machi << 
6940                         prevented by an activ << 
6941                         are mitigated with th << 
6942                         this mitigation, you  << 
6943                                               << 
6944                         Not specifying this o << 
6945                         tsx_async_abort=full. << 
6946                         and deploy MDS mitiga << 
6947                         required and doesn't  << 
6948                         mitigation.           << 
6949                                               << 
6950                         For details see:      << 
6951                         Documentation/admin-g << 
6952                                                  4484 
6953         turbografx.map[2|3]=    [HW,JOY]         4485         turbografx.map[2|3]=    [HW,JOY]
6954                         TurboGraFX parallel p    4486                         TurboGraFX parallel port interface
6955                         Format:                  4487                         Format:
6956                         <port#>,<js1>,<js2>,<    4488                         <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
6957                         See also Documentatio    4489                         See also Documentation/input/devices/joystick-parport.rst
6958                                                  4490 
6959         udbg-immortal   [PPC] When debugging     4491         udbg-immortal   [PPC] When debugging early kernel crashes that
6960                         happen after console_    4492                         happen after console_init() and before a proper
6961                         console driver takes     4493                         console driver takes over, this boot options might
6962                         help "seeing" what's     4494                         help "seeing" what's going on.
6963                                                  4495 
6964         uhash_entries=  [KNL,NET]                4496         uhash_entries=  [KNL,NET]
6965                         Set number of hash bu    4497                         Set number of hash buckets for UDP/UDP-Lite connections
6966                                                  4498 
6967         uhci-hcd.ignore_oc=                      4499         uhci-hcd.ignore_oc=
6968                         [USB] Ignore overcurr    4500                         [USB] Ignore overcurrent events (default N).
6969                         Some badly-designed m    4501                         Some badly-designed motherboards generate lots of
6970                         bogus events, for por    4502                         bogus events, for ports that aren't wired to
6971                         anything.  Set this p    4503                         anything.  Set this parameter to avoid log spamming.
6972                         Note that genuine ove    4504                         Note that genuine overcurrent events won't be
6973                         reported either.         4505                         reported either.
6974                                                  4506 
6975         unknown_nmi_panic                        4507         unknown_nmi_panic
6976                         [X86] Cause panic on     4508                         [X86] Cause panic on unknown NMI.
6977                                                  4509 
6978         unwind_debug    [X86-64,EARLY]        << 
6979                         Enable unwinder debug << 
6980                         useful for debugging  << 
6981                         conditions, including << 
6982                         bad/missing unwinder  << 
6983                                               << 
6984         usbcore.authorized_default=              4510         usbcore.authorized_default=
6985                         [USB] Default USB dev    4511                         [USB] Default USB device authorization:
6986                         (default -1 = authori !! 4512                         (default -1 = authorized except for wireless USB,
6987                         0 = not authorized, 1 !! 4513                         0 = not authorized, 1 = authorized)
6988                         if device connected t << 
6989                                                  4514 
6990         usbcore.autosuspend=                     4515         usbcore.autosuspend=
6991                         [USB] The autosuspend    4516                         [USB] The autosuspend time delay (in seconds) used
6992                         for newly-detected US    4517                         for newly-detected USB devices (default 2).  This
6993                         is the time required     4518                         is the time required before an idle device will be
6994                         autosuspended.  Devic    4519                         autosuspended.  Devices for which the delay is set
6995                         to a negative value w    4520                         to a negative value won't be autosuspended at all.
6996                                                  4521 
6997         usbcore.usbfs_snoop=                     4522         usbcore.usbfs_snoop=
6998                         [USB] Set to log all     4523                         [USB] Set to log all usbfs traffic (default 0 = off).
6999                                                  4524 
7000         usbcore.usbfs_snoop_max=                 4525         usbcore.usbfs_snoop_max=
7001                         [USB] Maximum number     4526                         [USB] Maximum number of bytes to snoop in each URB
7002                         (default = 65536).       4527                         (default = 65536).
7003                                                  4528 
7004         usbcore.blinkenlights=                   4529         usbcore.blinkenlights=
7005                         [USB] Set to cycle le    4530                         [USB] Set to cycle leds on hubs (default 0 = off).
7006                                                  4531 
7007         usbcore.old_scheme_first=                4532         usbcore.old_scheme_first=
7008                         [USB] Start with the     4533                         [USB] Start with the old device initialization
7009                         scheme (default 0 = o    4534                         scheme (default 0 = off).
7010                                                  4535 
7011         usbcore.usbfs_memory_mb=                 4536         usbcore.usbfs_memory_mb=
7012                         [USB] Memory limit (i    4537                         [USB] Memory limit (in MB) for buffers allocated by
7013                         usbfs (default = 16,     4538                         usbfs (default = 16, 0 = max = 2047).
7014                                                  4539 
7015         usbcore.use_both_schemes=                4540         usbcore.use_both_schemes=
7016                         [USB] Try the other d    4541                         [USB] Try the other device initialization scheme
7017                         if the first one fail    4542                         if the first one fails (default 1 = enabled).
7018                                                  4543 
7019         usbcore.initial_descriptor_timeout=      4544         usbcore.initial_descriptor_timeout=
7020                         [USB] Specifies timeo    4545                         [USB] Specifies timeout for the initial 64-byte
7021                         USB_REQ_GET_DESCRIPTO    4546                         USB_REQ_GET_DESCRIPTOR request in milliseconds
7022                         (default 5000 = 5.0 s    4547                         (default 5000 = 5.0 seconds).
7023                                                  4548 
7024         usbcore.nousb   [USB] Disable the USB    4549         usbcore.nousb   [USB] Disable the USB subsystem
7025                                                  4550 
7026         usbcore.quirks=                          4551         usbcore.quirks=
7027                         [USB] A list of quirk    4552                         [USB] A list of quirk entries to augment the built-in
7028                         usb core quirk list.     4553                         usb core quirk list. List entries are separated by
7029                         commas. Each entry ha    4554                         commas. Each entry has the form
7030                         VendorID:ProductID:Fl    4555                         VendorID:ProductID:Flags. The IDs are 4-digit hex
7031                         numbers and Flags is     4556                         numbers and Flags is a set of letters. Each letter
7032                         will change the built    4557                         will change the built-in quirk; setting it if it is
7033                         clear and clearing it    4558                         clear and clearing it if it is set. The letters have
7034                         the following meaning    4559                         the following meanings:
7035                                 a = USB_QUIRK    4560                                 a = USB_QUIRK_STRING_FETCH_255 (string
7036                                         descr    4561                                         descriptors must not be fetched using
7037                                         a 255    4562                                         a 255-byte read);
7038                                 b = USB_QUIRK    4563                                 b = USB_QUIRK_RESET_RESUME (device can't resume
7039                                         corre    4564                                         correctly so reset it instead);
7040                                 c = USB_QUIRK    4565                                 c = USB_QUIRK_NO_SET_INTF (device can't handle
7041                                         Set-I    4566                                         Set-Interface requests);
7042                                 d = USB_QUIRK    4567                                 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
7043                                         handl    4568                                         handle its Configuration or Interface
7044                                         strin    4569                                         strings);
7045                                 e = USB_QUIRK    4570                                 e = USB_QUIRK_RESET (device can't be reset
7046                                         (e.g     4571                                         (e.g morph devices), don't use reset);
7047                                 f = USB_QUIRK    4572                                 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
7048                                         more     4573                                         more interface descriptions than the
7049                                         bNumI    4574                                         bNumInterfaces count, and can't handle
7050                                         talki    4575                                         talking to these interfaces);
7051                                 g = USB_QUIRK    4576                                 g = USB_QUIRK_DELAY_INIT (device needs a pause
7052                                         durin    4577                                         during initialization, after we read
7053                                         the d    4578                                         the device descriptor);
7054                                 h = USB_QUIRK    4579                                 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
7055                                         high     4580                                         high speed and super speed interrupt
7056                                         endpo    4581                                         endpoints, the USB 2.0 and USB 3.0 spec
7057                                         requi    4582                                         require the interval in microframes (1
7058                                         micro    4583                                         microframe = 125 microseconds) to be
7059                                         calcu    4584                                         calculated as interval = 2 ^
7060                                         (bInt    4585                                         (bInterval-1).
7061                                         Devic    4586                                         Devices with this quirk report their
7062                                         bInte    4587                                         bInterval as the result of this
7063                                         calcu    4588                                         calculation instead of the exponent
7064                                         varia    4589                                         variable used in the calculation);
7065                                 i = USB_QUIRK    4590                                 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
7066                                         handl    4591                                         handle device_qualifier descriptor
7067                                         reque    4592                                         requests);
7068                                 j = USB_QUIRK    4593                                 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
7069                                         gener    4594                                         generates spurious wakeup, ignore
7070                                         remot    4595                                         remote wakeup capability);
7071                                 k = USB_QUIRK    4596                                 k = USB_QUIRK_NO_LPM (device can't handle Link
7072                                         Power    4597                                         Power Management);
7073                                 l = USB_QUIRK    4598                                 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
7074                                         (Devi    4599                                         (Device reports its bInterval as linear
7075                                         frame    4600                                         frames instead of the USB 2.0
7076                                         calcu    4601                                         calculation);
7077                                 m = USB_QUIRK    4602                                 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
7078                                         to be    4603                                         to be disconnected before suspend to
7079                                         preve    4604                                         prevent spurious wakeup);
7080                                 n = USB_QUIRK    4605                                 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
7081                                         pause    4606                                         pause after every control message);
7082                                 o = USB_QUIRK << 
7083                                         delay << 
7084                                 p = USB_QUIRK << 
7085                                         (Redu << 
7086                                         reque << 
7087                         Example: quirks=0781:    4607                         Example: quirks=0781:5580:bk,0a5c:5834:gij
7088                                                  4608 
7089         usbhid.mousepoll=                        4609         usbhid.mousepoll=
7090                         [USBHID] The interval    4610                         [USBHID] The interval which mice are to be polled at.
7091                                                  4611 
7092         usbhid.jspoll=                           4612         usbhid.jspoll=
7093                         [USBHID] The interval    4613                         [USBHID] The interval which joysticks are to be polled at.
7094                                                  4614 
7095         usbhid.kbpoll=                           4615         usbhid.kbpoll=
7096                         [USBHID] The interval    4616                         [USBHID] The interval which keyboards are to be polled at.
7097                                                  4617 
7098         usb-storage.delay_use=                   4618         usb-storage.delay_use=
7099                         [UMS] The delay in se    4619                         [UMS] The delay in seconds before a new device is
7100                         scanned for Logical U    4620                         scanned for Logical Units (default 1).
7101                         Optionally the delay  << 
7102                         suffix with "ms".     << 
7103                         Example: delay_use=25 << 
7104                                                  4621 
7105         usb-storage.quirks=                      4622         usb-storage.quirks=
7106                         [UMS] A list of quirk    4623                         [UMS] A list of quirks entries to supplement or
7107                         override the built-in    4624                         override the built-in unusual_devs list.  List
7108                         entries are separated    4625                         entries are separated by commas.  Each entry has
7109                         the form VID:PID:Flag    4626                         the form VID:PID:Flags where VID and PID are Vendor
7110                         and Product ID values    4627                         and Product ID values (4-digit hex numbers) and
7111                         Flags is a set of cha    4628                         Flags is a set of characters, each corresponding
7112                         to a common usb-stora    4629                         to a common usb-storage quirk flag as follows:
7113                                 a = SANE_SENS    4630                                 a = SANE_SENSE (collect more than 18 bytes
7114                                         of se !! 4631                                         of sense data);
7115                                 b = BAD_SENSE    4632                                 b = BAD_SENSE (don't collect more than 18
7116                                         bytes !! 4633                                         bytes of sense data);
7117                                 c = FIX_CAPAC    4634                                 c = FIX_CAPACITY (decrease the reported
7118                                         devic    4635                                         device capacity by one sector);
7119                                 d = NO_READ_D    4636                                 d = NO_READ_DISC_INFO (don't use
7120                                         READ_ !! 4637                                         READ_DISC_INFO command);
7121                                 e = NO_READ_C    4638                                 e = NO_READ_CAPACITY_16 (don't use
7122                                         READ_    4639                                         READ_CAPACITY_16 command);
7123                                 f = NO_REPORT    4640                                 f = NO_REPORT_OPCODES (don't use report opcodes
7124                                         comma    4641                                         command, uas only);
7125                                 g = MAX_SECTO    4642                                 g = MAX_SECTORS_240 (don't transfer more than
7126                                         240 s    4643                                         240 sectors at a time, uas only);
7127                                 h = CAPACITY_    4644                                 h = CAPACITY_HEURISTICS (decrease the
7128                                         repor    4645                                         reported device capacity by one
7129                                         secto    4646                                         sector if the number is odd);
7130                                 i = IGNORE_DE    4647                                 i = IGNORE_DEVICE (don't bind to this
7131                                         devic    4648                                         device);
7132                                 j = NO_REPORT    4649                                 j = NO_REPORT_LUNS (don't use report luns
7133                                         comma    4650                                         command, uas only);
7134                                 k = NO_SAME ( << 
7135                                 l = NOT_LOCKA    4651                                 l = NOT_LOCKABLE (don't try to lock and
7136                                         unloc !! 4652                                         unlock ejectable media);
7137                                 m = MAX_SECTO    4653                                 m = MAX_SECTORS_64 (don't transfer more
7138                                         than  !! 4654                                         than 64 sectors = 32 KB at a time);
7139                                         not o << 
7140                                 n = INITIAL_R    4655                                 n = INITIAL_READ10 (force a retry of the
7141                                         initi !! 4656                                         initial READ(10) command);
7142                                 o = CAPACITY_    4657                                 o = CAPACITY_OK (accept the capacity
7143                                         repor !! 4658                                         reported by the device);
7144                                 p = WRITE_CAC    4659                                 p = WRITE_CACHE (the device cache is ON
7145                                         by de !! 4660                                         by default);
7146                                 r = IGNORE_RE    4661                                 r = IGNORE_RESIDUE (the device reports
7147                                         bogus !! 4662                                         bogus residue values);
7148                                 s = SINGLE_LU    4663                                 s = SINGLE_LUN (the device has only one
7149                                         Logic    4664                                         Logical Unit);
7150                                 t = NO_ATA_1X    4665                                 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
7151                                         comma    4666                                         commands, uas only);
7152                                 u = IGNORE_UA    4667                                 u = IGNORE_UAS (don't bind to the uas driver);
7153                                 w = NO_WP_DET    4668                                 w = NO_WP_DETECT (don't test whether the
7154                                         mediu    4669                                         medium is write-protected).
7155                                 y = ALWAYS_SY    4670                                 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
7156                                         even  !! 4671                                         even if the device claims no cache)
7157                                         not o << 
7158                         Example: quirks=0419:    4672                         Example: quirks=0419:aaf5:rl,0421:0433:rc
7159                                                  4673 
7160         user_debug=     [KNL,ARM]                4674         user_debug=     [KNL,ARM]
7161                         Format: <int>            4675                         Format: <int>
7162                         See arch/arm/Kconfig.    4676                         See arch/arm/Kconfig.debug help text.
7163                                  1 - undefine    4677                                  1 - undefined instruction events
7164                                  2 - system c    4678                                  2 - system calls
7165                                  4 - invalid     4679                                  4 - invalid data aborts
7166                                  8 - SIGSEGV     4680                                  8 - SIGSEGV faults
7167                                 16 - SIGBUS f    4681                                 16 - SIGBUS faults
7168                         Example: user_debug=3    4682                         Example: user_debug=31
7169                                                  4683 
7170         userpte=                                 4684         userpte=
7171                         [X86,EARLY] Flags con !! 4685                         [X86] Flags controlling user PTE allocations.
7172                                                  4686 
7173                                 nohigh = do n    4687                                 nohigh = do not allocate PTE pages in
7174                                         HIGHM    4688                                         HIGHMEM regardless of setting
7175                                         of CO    4689                                         of CONFIG_HIGHPTE.
7176                                                  4690 
7177         vdso=           [X86,SH,SPARC]        !! 4691         vdso=           [X86,SH]
7178                         On X86_32, this is an    4692                         On X86_32, this is an alias for vdso32=.  Otherwise:
7179                                                  4693 
7180                         vdso=1: enable VDSO (    4694                         vdso=1: enable VDSO (the default)
7181                         vdso=0: disable VDSO     4695                         vdso=0: disable VDSO mapping
7182                                                  4696 
7183         vdso32=         [X86] Control the 32-    4697         vdso32=         [X86] Control the 32-bit vDSO
7184                         vdso32=1: enable 32-b    4698                         vdso32=1: enable 32-bit VDSO
7185                         vdso32=0 or vdso32=2:    4699                         vdso32=0 or vdso32=2: disable 32-bit VDSO
7186                                                  4700 
7187                         See the help text for    4701                         See the help text for CONFIG_COMPAT_VDSO for more
7188                         details.  If CONFIG_C    4702                         details.  If CONFIG_COMPAT_VDSO is set, the default is
7189                         vdso32=0; otherwise,     4703                         vdso32=0; otherwise, the default is vdso32=1.
7190                                                  4704 
7191                         For compatibility wit    4705                         For compatibility with older kernels, vdso32=2 is an
7192                         alias for vdso32=0.      4706                         alias for vdso32=0.
7193                                                  4707 
7194                         Try vdso32=0 if you e    4708                         Try vdso32=0 if you encounter an error that says:
7195                         dl_main: Assertion `(    4709                         dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
7196                                                  4710 
7197         video=          [FB,EARLY] Frame buff !! 4711         vector=         [IA-64,SMP]
7198                         See Documentation/fb/ !! 4712                         vector=percpu: enable percpu vector domain
                                                   >> 4713 
                                                   >> 4714         video=          [FB] Frame buffer configuration
                                                   >> 4715                         See Documentation/fb/modedb.txt.
7199                                                  4716 
7200         video.brightness_switch_enabled= [ACP !! 4717         video.brightness_switch_enabled= [0,1]
7201                         Format: [0|1]         << 
7202                         If set to 1, on recei    4718                         If set to 1, on receiving an ACPI notify event
7203                         generated by hotkey,     4719                         generated by hotkey, video driver will adjust brightness
7204                         level and then send o    4720                         level and then send out the event to user space through
7205                         the allocated input d !! 4721                         the allocated input device; If set to 0, video driver
7206                         will only send out th    4722                         will only send out the event without touching backlight
7207                         brightness level.        4723                         brightness level.
7208                         default: 1               4724                         default: 1
7209                                                  4725 
7210         virtio_mmio.device=                      4726         virtio_mmio.device=
7211                         [VMMIO] Memory mapped    4727                         [VMMIO] Memory mapped virtio (platform) device.
7212                                                  4728 
7213                                 <size>@<basead    4729                                 <size>@<baseaddr>:<irq>[:<id>]
7214                         where:                   4730                         where:
7215                                 <size>     :=    4731                                 <size>     := size (can use standard suffixes
7216                                                  4732                                                 like K, M and G)
7217                                 <baseaddr> :=    4733                                 <baseaddr> := physical base address
7218                                 <irq>      :=    4734                                 <irq>      := interrupt number (as passed to
7219                                                  4735                                                 request_irq())
7220                                 <id>       :=    4736                                 <id>       := (optional) platform device id
7221                         example:                 4737                         example:
7222                                 virtio_mmio.d    4738                                 virtio_mmio.device=1K@0x100b0000:48:7
7223                                                  4739 
7224                         Can be used multiple     4740                         Can be used multiple times for multiple devices.
7225                                                  4741 
7226         vga=            [BOOT,X86-32] Select     4742         vga=            [BOOT,X86-32] Select a particular video mode
7227                         See Documentation/arc !! 4743                         See Documentation/x86/boot.txt and
7228                         Documentation/admin-g !! 4744                         Documentation/svga.txt.
7229                         Use vga=ask for menu.    4745                         Use vga=ask for menu.
7230                         This is actually a bo    4746                         This is actually a boot loader parameter; the value is
7231                         passed to the kernel     4747                         passed to the kernel using a special protocol.
7232                                                  4748 
7233         vm_debug[=options]      [KNL] Availab !! 4749         vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
7234                         May slow down system  !! 4750                         size of <nn>. This can be used to increase the
7235                         enabled on systems wi !! 4751                         minimum size (128MB on x86). It can also be used to
7236                         All options are enabl !! 4752                         decrease the size and leave more room for directly
7237                         interface is meant to !! 4753                         mapped kernel RAM.
7238                         enabling or disabling << 
7239                         debugging features.   << 
7240                                               << 
7241                         Available options are << 
7242                           P     Enable page s << 
7243                           -     Disable all o << 
7244                                               << 
7245         vmalloc=nn[KMG] [KNL,BOOT,EARLY] Forc << 
7246                         exact size of <nn>. T << 
7247                         the minimum size (128 << 
7248                         It can also be used t << 
7249                         for directly mapped k << 
7250                         not exist on many oth << 
7251                         loongarch, arc, csky, << 
7252                         parisc, m64k, powerpc << 
7253                                                  4754 
7254         vmcp_cma=nn[MG] [KNL,S390,EARLY]      !! 4755         vmcp_cma=nn[MG] [KNL,S390]
7255                         Sets the memory size     4756                         Sets the memory size reserved for contiguous memory
7256                         allocations for the v    4757                         allocations for the vmcp device driver.
7257                                                  4758 
7258         vmhalt=         [KNL,S390] Perform z/    4759         vmhalt=         [KNL,S390] Perform z/VM CP command after system halt.
7259                         Format: <command>        4760                         Format: <command>
7260                                                  4761 
7261         vmpanic=        [KNL,S390] Perform z/    4762         vmpanic=        [KNL,S390] Perform z/VM CP command after kernel panic.
7262                         Format: <command>        4763                         Format: <command>
7263                                                  4764 
7264         vmpoff=         [KNL,S390] Perform z/    4765         vmpoff=         [KNL,S390] Perform z/VM CP command after power off.
7265                         Format: <command>        4766                         Format: <command>
7266                                                  4767 
7267         vsyscall=       [X86-64,EARLY]        !! 4768         vsyscall=       [X86-64]
7268                         Controls the behavior    4769                         Controls the behavior of vsyscalls (i.e. calls to
7269                         fixed addresses of 0x    4770                         fixed addresses of 0xffffffffff600x00 from legacy
7270                         code).  Most statical    4771                         code).  Most statically-linked binaries and older
7271                         versions of glibc use    4772                         versions of glibc use these calls.  Because these
7272                         functions are at fixe    4773                         functions are at fixed addresses, they make nice
7273                         targets for exploits     4774                         targets for exploits that can control RIP.
7274                                                  4775 
7275                         emulate     Vsyscalls !! 4776                         emulate     [default] Vsyscalls turn into traps and are
7276                                     reasonabl !! 4777                                     emulated reasonably safely.
7277                                     readable. !! 4778 
7278                                               !! 4779                         native      Vsyscalls are native syscall instructions.
7279                         xonly       [default] !! 4780                                     This is a little bit faster than trapping
7280                                     emulated  !! 4781                                     and makes a few dynamic recompilers work
7281                                     page is n !! 4782                                     better than they would in emulation mode.
                                                   >> 4783                                     It also makes exploits much easier to write.
7282                                                  4784 
7283                         none        Vsyscalls    4785                         none        Vsyscalls don't work at all.  This makes
7284                                     them quit    4786                                     them quite hard to use for exploits but
7285                                     might bre    4787                                     might break your system.
7286                                                  4788 
7287         vt.color=       [VT] Default text col    4789         vt.color=       [VT] Default text color.
7288                         Format: 0xYX, X = for    4790                         Format: 0xYX, X = foreground, Y = background.
7289                         Default: 0x07 = light    4791                         Default: 0x07 = light gray on black.
7290                                                  4792 
7291         vt.cur_default= [VT] Default cursor s    4793         vt.cur_default= [VT] Default cursor shape.
7292                         Format: 0xCCBBAA, whe    4794                         Format: 0xCCBBAA, where AA, BB, and CC are the same as
7293                         the parameters of the    4795                         the parameters of the <Esc>[?A;B;Cc escape sequence;
7294                         see VGA-softcursor.tx    4796                         see VGA-softcursor.txt. Default: 2 = underline.
7295                                                  4797 
7296         vt.default_blu= [VT]                     4798         vt.default_blu= [VT]
7297                         Format: <blue0>,<blue    4799                         Format: <blue0>,<blue1>,<blue2>,...,<blue15>
7298                         Change the default bl    4800                         Change the default blue palette of the console.
7299                         This is a 16-member a    4801                         This is a 16-member array composed of values
7300                         ranging from 0-255.      4802                         ranging from 0-255.
7301                                                  4803 
7302         vt.default_grn= [VT]                     4804         vt.default_grn= [VT]
7303                         Format: <green0>,<gre    4805                         Format: <green0>,<green1>,<green2>,...,<green15>
7304                         Change the default gr    4806                         Change the default green palette of the console.
7305                         This is a 16-member a    4807                         This is a 16-member array composed of values
7306                         ranging from 0-255.      4808                         ranging from 0-255.
7307                                                  4809 
7308         vt.default_red= [VT]                     4810         vt.default_red= [VT]
7309                         Format: <red0>,<red1>    4811                         Format: <red0>,<red1>,<red2>,...,<red15>
7310                         Change the default re    4812                         Change the default red palette of the console.
7311                         This is a 16-member a    4813                         This is a 16-member array composed of values
7312                         ranging from 0-255.      4814                         ranging from 0-255.
7313                                                  4815 
7314         vt.default_utf8=                         4816         vt.default_utf8=
7315                         [VT]                     4817                         [VT]
7316                         Format=<0|1>             4818                         Format=<0|1>
7317                         Set system-wide defau    4819                         Set system-wide default UTF-8 mode for all tty's.
7318                         Default is 1, i.e. UT    4820                         Default is 1, i.e. UTF-8 mode is enabled for all
7319                         newly opened terminal    4821                         newly opened terminals.
7320                                                  4822 
7321         vt.global_cursor_default=                4823         vt.global_cursor_default=
7322                         [VT]                     4824                         [VT]
7323                         Format=<-1|0|1>          4825                         Format=<-1|0|1>
7324                         Set system-wide defau    4826                         Set system-wide default for whether a cursor
7325                         is shown on new VTs.     4827                         is shown on new VTs. Default is -1,
7326                         i.e. cursors will be     4828                         i.e. cursors will be created by default unless
7327                         overridden by individ    4829                         overridden by individual drivers. 0 will hide
7328                         cursors, 1 will displ    4830                         cursors, 1 will display them.
7329                                                  4831 
7330         vt.italic=      [VT] Default color fo    4832         vt.italic=      [VT] Default color for italic text; 0-15.
7331                         Default: 2 = green.      4833                         Default: 2 = green.
7332                                                  4834 
7333         vt.underline=   [VT] Default color fo    4835         vt.underline=   [VT] Default color for underlined text; 0-15.
7334                         Default: 3 = cyan.       4836                         Default: 3 = cyan.
7335                                                  4837 
7336         watchdog timers [HW,WDT] For informat    4838         watchdog timers [HW,WDT] For information on watchdog timers,
7337                         see Documentation/wat !! 4839                         see Documentation/watchdog/watchdog-parameters.txt
7338                         or other driver-speci    4840                         or other driver-specific files in the
7339                         Documentation/watchdo    4841                         Documentation/watchdog/ directory.
7340                                                  4842 
7341         watchdog_thresh=                      << 
7342                         [KNL]                 << 
7343                         Set the hard lockup d << 
7344                         threshold in seconds. << 
7345                         threshold is set to t << 
7346                         disables both lockup  << 
7347                         seconds.              << 
7348                                               << 
7349         workqueue.unbound_cpus=               << 
7350                         [KNL,SMP] Specify to  << 
7351                         to use in unbound wor << 
7352                         Format: <cpu-list>    << 
7353                         By default, all onlin << 
7354                         unbound workqueues.   << 
7355                                               << 
7356         workqueue.watchdog_thresh=               4843         workqueue.watchdog_thresh=
7357                         If CONFIG_WQ_WATCHDOG    4844                         If CONFIG_WQ_WATCHDOG is configured, workqueue can
7358                         warn stall conditions    4845                         warn stall conditions and dump internal state to
7359                         help debugging.  0 di    4846                         help debugging.  0 disables workqueue stall
7360                         detection; otherwise,    4847                         detection; otherwise, it's the stall threshold
7361                         duration in seconds.     4848                         duration in seconds.  The default value is 30 and
7362                         it can be updated at     4849                         it can be updated at runtime by writing to the
7363                         corresponding sysfs f    4850                         corresponding sysfs file.
7364                                                  4851 
7365         workqueue.cpu_intensive_thresh_us=    !! 4852         workqueue.disable_numa
7366                         Per-cpu work items wh !! 4853                         By default, all work items queued to unbound
7367                         threshold are automat !! 4854                         workqueues are affine to the NUMA nodes they're
7368                         and excluded from con !! 4855                         issued on, which results in better behavior in
7369                         them from noticeably  !! 4856                         general.  If NUMA affinity needs to be disabled for
7370                         items. Default is 100 !! 4857                         whatever reason, this option can be used.  Note
7371                                               !! 4858                         that this also can be controlled per-workqueue for
7372                         If CONFIG_WQ_CPU_INTE !! 4859                         workqueues visible under /sys/bus/workqueue/.
7373                         will report the work  << 
7374                         threshold repeatedly. << 
7375                         candidates for using  << 
7376                                               << 
7377         workqueue.cpu_intensive_warning_thres << 
7378                         If CONFIG_WQ_CPU_INTE << 
7379                         will report the work  << 
7380                         intensive_threshold_u << 
7381                         spurious warnings, st << 
7382                         function has violated << 
7383                                               << 
7384                         The default is 4 time << 
7385                                                  4860 
7386         workqueue.power_efficient                4861         workqueue.power_efficient
7387                         Per-cpu workqueues ar    4862                         Per-cpu workqueues are generally preferred because
7388                         they show better perf    4863                         they show better performance thanks to cache
7389                         locality; unfortunate    4864                         locality; unfortunately, per-cpu workqueues tend to
7390                         be more power hungry     4865                         be more power hungry than unbound workqueues.
7391                                                  4866 
7392                         Enabling this makes t    4867                         Enabling this makes the per-cpu workqueues which
7393                         were observed to cont    4868                         were observed to contribute significantly to power
7394                         consumption unbound,     4869                         consumption unbound, leading to measurably lower
7395                         power usage at the co    4870                         power usage at the cost of small performance
7396                         overhead.                4871                         overhead.
7397                                                  4872 
7398                         The default value of     4873                         The default value of this parameter is determined by
7399                         the config option CON    4874                         the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
7400                                                  4875 
7401         workqueue.default_affinity_scope=     << 
7402                         Select the default af << 
7403                         workqueues. Can be on << 
7404                         "numa" and "system".  << 
7405                         information, see the  << 
7406                         Documentation/core-ap << 
7407                                               << 
7408                         This can be changed a << 
7409                         matching /sys/module/ << 
7410                         workqueues with the " << 
7411                         updated accordingly.  << 
7412                                               << 
7413         workqueue.debug_force_rr_cpu             4876         workqueue.debug_force_rr_cpu
7414                         Workqueue used to imp    4877                         Workqueue used to implicitly guarantee that work
7415                         items queued without     4878                         items queued without explicit CPU specified are put
7416                         on the local CPU.  Th    4879                         on the local CPU.  This guarantee is no longer true
7417                         and while local CPU i    4880                         and while local CPU is still preferred work items
7418                         may be put on foreign    4881                         may be put on foreign CPUs.  This debug option
7419                         forces round-robin CP    4882                         forces round-robin CPU selection to flush out
7420                         usages which depend o    4883                         usages which depend on the now broken guarantee.
7421                         When enabled, memory     4884                         When enabled, memory and cache locality will be
7422                         impacted.                4885                         impacted.
7423                                                  4886 
7424         writecombine=   [LOONGARCH,EARLY] Con !! 4887         x2apic_phys     [X86-64,APIC] Use x2apic physical mode instead of
7425                         Type) of ioremap_wc() << 
7426                                               << 
7427                         on   - Enable writeco << 
7428                         off  - Disable writec << 
7429                                               << 
7430         x2apic_phys     [X86-64,APIC,EARLY] U << 
7431                         default x2apic cluste    4888                         default x2apic cluster mode on platforms
7432                         supporting x2apic.       4889                         supporting x2apic.
7433                                                  4890 
                                                   >> 4891         x86_intel_mid_timer= [X86-32,APBT]
                                                   >> 4892                         Choose timer option for x86 Intel MID platform.
                                                   >> 4893                         Two valid options are apbt timer only and lapic timer
                                                   >> 4894                         plus one apbt timer for broadcast timer.
                                                   >> 4895                         x86_intel_mid_timer=apbt_only | lapic_and_apbt
                                                   >> 4896 
7434         xen_512gb_limit         [KNL,X86-64,X    4897         xen_512gb_limit         [KNL,X86-64,XEN]
7435                         Restricts the kernel     4898                         Restricts the kernel running paravirtualized under Xen
7436                         to use only up to 512    4899                         to use only up to 512 GB of RAM. The reason to do so is
7437                         crash analysis tools     4900                         crash analysis tools and Xen tools for doing domain
7438                         save/restore/migratio    4901                         save/restore/migration must be enabled to handle larger
7439                         domains.                 4902                         domains.
7440                                                  4903 
7441         xen_emul_unplug=                [HW,X !! 4904         xen_emul_unplug=                [HW,X86,XEN]
7442                         Unplug Xen emulated d    4905                         Unplug Xen emulated devices
7443                         Format: [unplug0,][un    4906                         Format: [unplug0,][unplug1]
7444                         ide-disks -- unplug p    4907                         ide-disks -- unplug primary master IDE devices
7445                         aux-ide-disks -- unpl    4908                         aux-ide-disks -- unplug non-primary-master IDE devices
7446                         nics -- unplug networ    4909                         nics -- unplug network devices
7447                         all -- unplug all emu    4910                         all -- unplug all emulated devices (NICs and IDE disks)
7448                         unnecessary -- unplug    4911                         unnecessary -- unplugging emulated devices is
7449                                 unnecessary e    4912                                 unnecessary even if the host did not respond to
7450                                 the unplug pr    4913                                 the unplug protocol
7451                         never -- do not unplu    4914                         never -- do not unplug even if version check succeeds
7452                                                  4915 
7453         xen_legacy_crash        [X86,XEN,EARL !! 4916         xen_nopvspin    [X86,XEN]
7454                         Crash from Xen panic  !! 4917                         Disables the ticketlock slowpath using Xen PV
7455                         panic() code such as  !! 4918                         optimizations.
7456                                               << 
7457         xen_mc_debug    [X86,XEN,EARLY]       << 
7458                         Enable multicall debu << 
7459                         Enabling this feature << 
7460                         bit, so it should onl << 
7461                         debug data in case of << 
7462                                               << 
7463         xen_msr_safe=   [X86,XEN,EARLY]       << 
7464                         Format: <bool>        << 
7465                         Select whether to alw << 
7466                         access functions when << 
7467                         default value is cont << 
7468                                                  4919 
7469         xen_nopv        [X86]                    4920         xen_nopv        [X86]
7470                         Disables the PV optim    4921                         Disables the PV optimizations forcing the HVM guest to
7471                         run as generic HVM gu    4922                         run as generic HVM guest with no PV drivers.
7472                         This option is obsole << 
7473                         has equivalent effect << 
7474                                               << 
7475         xen_no_vector_callback                << 
7476                         [KNL,X86,XEN,EARLY] D << 
7477                         event channel interru << 
7478                                               << 
7479         xen_scrub_pages=        [XEN]         << 
7480                         Boolean option to con << 
7481                         to Xen, for use by ot << 
7482                         with /sys/devices/sys << 
7483                         Default value control << 
7484                                               << 
7485         xen_timer_slop= [X86-64,XEN,EARLY]    << 
7486                         Set the timer slop (i << 
7487                         timers (default is 10 << 
7488                         delta of virtualized  << 
7489                         improve timer resolut << 
7490                         more timer interrupts << 
7491                                               << 
7492         xen.balloon_boot_timeout= [XEN]       << 
7493                         The time (in seconds) << 
7494                         in case initial ballo << 
7495                         Applies only when run << 
7496                         started with less mem << 
7497                         max. Default is 180.  << 
7498                                               << 
7499         xen.event_eoi_delay=    [XEN]         << 
7500                         How long to delay EOI << 
7501                         storms (jiffies). Def << 
7502                                               << 
7503         xen.event_loop_timeout= [XEN]         << 
7504                         After which time (jif << 
7505                         should start to delay << 
7506                                               << 
7507         xen.fifo_events=        [XEN]         << 
7508                         Boolean parameter to  << 
7509                         even if available. No << 
7510                         preferred over the 2- << 
7511                         fairer and the number << 
7512                         much higher. Default  << 
7513                                                  4923 
7514         xirc2ps_cs=     [NET,PCMCIA]             4924         xirc2ps_cs=     [NET,PCMCIA]
7515                         Format:                  4925                         Format:
7516                         <irq>,<irq_mask>,<io>    4926                         <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
7517                                                  4927 
7518         xive=           [PPC]                 << 
7519                         By default on POWER9  << 
7520                         natively use the XIVE << 
7521                         allows the fallback f << 
7522                                               << 
7523                         off       Fallback to << 
7524                                   controller  << 
7525                                   platforms.  << 
7526                                               << 
7527         xive.store-eoi=off      [PPC]         << 
7528                         By default on POWER10 << 
7529                         stores for EOI handli << 
7530                         is active. This optio << 
7531                         loads instead, as on  << 
7532                                               << 
7533         xhci-hcd.quirks         [USB,KNL]        4928         xhci-hcd.quirks         [USB,KNL]
7534                         A hex value specifyin    4929                         A hex value specifying bitmask with supplemental xhci
7535                         host controller quirk    4930                         host controller quirks. Meaning of each bit can be
7536                         consulted in header d    4931                         consulted in header drivers/usb/host/xhci.h.
7537                                               << 
7538         xmon            [PPC,EARLY]           << 
7539                         Format: { early | on  << 
7540                         Controls if xmon debu << 
7541                         Passing only "xmon" i << 
7542                         early   Call xmon as  << 
7543                                 debugger is c << 
7544                         on      xmon debugger << 
7545                                 is only calle << 
7546                                 i.e. either " << 
7547                                 with CONFIG_X << 
7548                         rw      xmon debugger << 
7549                                 is called onl << 
7550                                 meaning SPR r << 
7551                                 can be writte << 
7552                         ro      same as "rw"  << 
7553                                 memory, and o << 
7554                                 xmon commands << 
7555                         off     xmon is disab << 
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php