1e52347bdSJani Nikula	acpi=		[HW,ACPI,X86,ARM64]
2e52347bdSJani Nikula			Advanced Configuration and Power Interface
3e52347bdSJani Nikula			Format: { force | on | off | strict | noirq | rsdt |
4e52347bdSJani Nikula				  copy_dsdt }
5e52347bdSJani Nikula			force -- enable ACPI if default was off
6e52347bdSJani Nikula			on -- enable ACPI but allow fallback to DT [arm64]
7e52347bdSJani Nikula			off -- disable ACPI if default was on
8e52347bdSJani Nikula			noirq -- do not use ACPI for IRQ routing
9e52347bdSJani Nikula			strict -- Be less tolerant of platforms that are not
10e52347bdSJani Nikula				strictly ACPI specification compliant.
11e52347bdSJani Nikula			rsdt -- prefer RSDT over (default) XSDT
12e52347bdSJani Nikula			copy_dsdt -- copy DSDT to memory
13e52347bdSJani Nikula			For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14e52347bdSJani Nikula			are available
15e52347bdSJani Nikula
16151f4e2bSMauro Carvalho Chehab			See also Documentation/power/runtime_pm.rst, pci=noacpi
17e52347bdSJani Nikula
18e52347bdSJani Nikula	acpi_apic_instance=	[ACPI, IOAPIC]
19e52347bdSJani Nikula			Format: <int>
20e52347bdSJani Nikula			2: use 2nd APIC table, if available
21e52347bdSJani Nikula			1,0: use 1st APIC table
22e52347bdSJani Nikula			default: 0
23e52347bdSJani Nikula
24e52347bdSJani Nikula	acpi_backlight=	[HW,ACPI]
255fd769c2SRandy Dunlap			{ vendor | video | native | none }
265fd769c2SRandy Dunlap			If set to vendor, prefer vendor-specific driver
27e52347bdSJani Nikula			(e.g. thinkpad_acpi, sony_acpi, etc.) instead
28e52347bdSJani Nikula			of the ACPI video.ko driver.
295fd769c2SRandy Dunlap			If set to video, use the ACPI video.ko driver.
305fd769c2SRandy Dunlap			If set to native, use the device's native backlight mode.
315fd769c2SRandy Dunlap			If set to none, disable the ACPI backlight interface.
32e52347bdSJani Nikula
33e52347bdSJani Nikula	acpi_force_32bit_fadt_addr
34e52347bdSJani Nikula			force FADT to use 32 bit addresses rather than the
35e52347bdSJani Nikula			64 bit X_* addresses. Some firmware have broken 64
36e52347bdSJani Nikula			bit addresses for force ACPI ignore these and use
37e52347bdSJani Nikula			the older legacy 32 bit addresses.
38e52347bdSJani Nikula
39e52347bdSJani Nikula	acpica_no_return_repair [HW, ACPI]
40e52347bdSJani Nikula			Disable AML predefined validation mechanism
41e52347bdSJani Nikula			This mechanism can repair the evaluation result to make
42e52347bdSJani Nikula			the return objects more ACPI specification compliant.
43e52347bdSJani Nikula			This option is useful for developers to identify the
44e52347bdSJani Nikula			root cause of an AML interpreter issue when the issue
45e52347bdSJani Nikula			has something to do with the repair mechanism.
46e52347bdSJani Nikula
47e52347bdSJani Nikula	acpi.debug_layer=	[HW,ACPI,ACPI_DEBUG]
48e52347bdSJani Nikula	acpi.debug_level=	[HW,ACPI,ACPI_DEBUG]
49e52347bdSJani Nikula			Format: <int>
50e52347bdSJani Nikula			CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51e52347bdSJani Nikula			debug output.  Bits in debug_layer correspond to a
52e52347bdSJani Nikula			_COMPONENT in an ACPI source file, e.g.,
53e52347bdSJani Nikula			    #define _COMPONENT ACPI_PCI_COMPONENT
54e52347bdSJani Nikula			Bits in debug_level correspond to a level in
55e52347bdSJani Nikula			ACPI_DEBUG_PRINT statements, e.g.,
56e52347bdSJani Nikula			    ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
57e52347bdSJani Nikula			The debug_level mask defaults to "info".  See
58cb1aaebeSMauro Carvalho Chehab			Documentation/firmware-guide/acpi/debug.rst for more information about
59e52347bdSJani Nikula			debug layers and levels.
60e52347bdSJani Nikula
61e52347bdSJani Nikula			Enable processor driver info messages:
62e52347bdSJani Nikula			    acpi.debug_layer=0x20000000
63e52347bdSJani Nikula			Enable PCI/PCI interrupt routing info messages:
64e52347bdSJani Nikula			    acpi.debug_layer=0x400000
65e52347bdSJani Nikula			Enable AML "Debug" output, i.e., stores to the Debug
66e52347bdSJani Nikula			object while interpreting AML:
67e52347bdSJani Nikula			    acpi.debug_layer=0xffffffff acpi.debug_level=0x2
68e52347bdSJani Nikula			Enable all messages related to ACPI hardware:
69e52347bdSJani Nikula			    acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
70e52347bdSJani Nikula
71e52347bdSJani Nikula			Some values produce so much output that the system is
72e52347bdSJani Nikula			unusable.  The "log_buf_len" parameter may be useful
73e52347bdSJani Nikula			if you need to capture more output.
74e52347bdSJani Nikula
75e52347bdSJani Nikula	acpi_enforce_resources=	[ACPI]
76e52347bdSJani Nikula			{ strict | lax | no }
77e52347bdSJani Nikula			Check for resource conflicts between native drivers
78e52347bdSJani Nikula			and ACPI OperationRegions (SystemIO and SystemMemory
79e52347bdSJani Nikula			only). IO ports and memory declared in ACPI might be
80e52347bdSJani Nikula			used by the ACPI subsystem in arbitrary AML code and
81e52347bdSJani Nikula			can interfere with legacy drivers.
82e52347bdSJani Nikula			strict (default): access to resources claimed by ACPI
83e52347bdSJani Nikula			is denied; legacy drivers trying to access reserved
84e52347bdSJani Nikula			resources will fail to bind to device using them.
85e52347bdSJani Nikula			lax: access to resources claimed by ACPI is allowed;
86e52347bdSJani Nikula			legacy drivers trying to access reserved resources
87e52347bdSJani Nikula			will bind successfully but a warning message is logged.
88e52347bdSJani Nikula			no: ACPI OperationRegions are not marked as reserved,
89e52347bdSJani Nikula			no further checks are performed.
90e52347bdSJani Nikula
91e52347bdSJani Nikula	acpi_force_table_verification	[HW,ACPI]
92e52347bdSJani Nikula			Enable table checksum verification during early stage.
93e52347bdSJani Nikula			By default, this is disabled due to x86 early mapping
94e52347bdSJani Nikula			size limitation.
95e52347bdSJani Nikula
96e52347bdSJani Nikula	acpi_irq_balance [HW,ACPI]
97e52347bdSJani Nikula			ACPI will balance active IRQs
98e52347bdSJani Nikula			default in APIC mode
99e52347bdSJani Nikula
100e52347bdSJani Nikula	acpi_irq_nobalance [HW,ACPI]
101e52347bdSJani Nikula			ACPI will not move active IRQs (default)
102e52347bdSJani Nikula			default in PIC mode
103e52347bdSJani Nikula
104e52347bdSJani Nikula	acpi_irq_isa=	[HW,ACPI] If irq_balance, mark listed IRQs used by ISA
105e52347bdSJani Nikula			Format: <irq>,<irq>...
106e52347bdSJani Nikula
107e52347bdSJani Nikula	acpi_irq_pci=	[HW,ACPI] If irq_balance, clear listed IRQs for
108e52347bdSJani Nikula			use by PCI
109e52347bdSJani Nikula			Format: <irq>,<irq>...
110e52347bdSJani Nikula
1119c4aa1eeSLv Zheng	acpi_mask_gpe=	[HW,ACPI]
1129c4aa1eeSLv Zheng			Due to the existence of _Lxx/_Exx, some GPEs triggered
1139c4aa1eeSLv Zheng			by unsupported hardware/firmware features can result in
1149c4aa1eeSLv Zheng			GPE floodings that cannot be automatically disabled by
1159c4aa1eeSLv Zheng			the GPE dispatcher.
1169c4aa1eeSLv Zheng			This facility can be used to prevent such uncontrolled
1179c4aa1eeSLv Zheng			GPE floodings.
118a7583e72SYunfeng Ye			Format: <byte>
1199c4aa1eeSLv Zheng
120e52347bdSJani Nikula	acpi_no_auto_serialize	[HW,ACPI]
121e52347bdSJani Nikula			Disable auto-serialization of AML methods
122e52347bdSJani Nikula			AML control methods that contain the opcodes to create
123e52347bdSJani Nikula			named objects will be marked as "Serialized" by the
124e52347bdSJani Nikula			auto-serialization feature.
125e52347bdSJani Nikula			This feature is enabled by default.
126e52347bdSJani Nikula			This option allows to turn off the feature.
127e52347bdSJani Nikula
128e52347bdSJani Nikula	acpi_no_memhotplug [ACPI] Disable memory hotplug.  Useful for kdump
129e52347bdSJani Nikula			   kernels.
130e52347bdSJani Nikula
131e52347bdSJani Nikula	acpi_no_static_ssdt	[HW,ACPI]
132e52347bdSJani Nikula			Disable installation of static SSDTs at early boot time
133e52347bdSJani Nikula			By default, SSDTs contained in the RSDT/XSDT will be
134e52347bdSJani Nikula			installed automatically and they will appear under
135e52347bdSJani Nikula			/sys/firmware/acpi/tables.
136e52347bdSJani Nikula			This option turns off this feature.
137e52347bdSJani Nikula			Note that specifying this option does not affect
138e52347bdSJani Nikula			dynamic table installation which will install SSDT
139e52347bdSJani Nikula			tables to /sys/firmware/acpi/tables/dynamic.
140e52347bdSJani Nikula
1413f9e12e0SJean Delvare	acpi_no_watchdog	[HW,ACPI,WDT]
1423f9e12e0SJean Delvare			Ignore the ACPI-based watchdog interface (WDAT) and let
1433f9e12e0SJean Delvare			a native driver control the watchdog device instead.
1443f9e12e0SJean Delvare
145e52347bdSJani Nikula	acpi_rsdp=	[ACPI,EFI,KEXEC]
146e52347bdSJani Nikula			Pass the RSDP address to the kernel, mostly used
147e52347bdSJani Nikula			on machines running EFI runtime service to boot the
148e52347bdSJani Nikula			second kernel for kdump.
149e52347bdSJani Nikula
150e52347bdSJani Nikula	acpi_os_name=	[HW,ACPI] Tell ACPI BIOS the name of the OS
151e52347bdSJani Nikula			Format: To spoof as Windows 98: ="Microsoft Windows"
152e52347bdSJani Nikula
153e52347bdSJani Nikula	acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
154e52347bdSJani Nikula			of 2 which is mandated by ACPI 6) as the supported ACPI
155e52347bdSJani Nikula			specification revision (when using this switch, it may
156e52347bdSJani Nikula			be necessary to carry out a cold reboot _twice_ in a
157e52347bdSJani Nikula			row to make it take effect on the platform firmware).
158e52347bdSJani Nikula
159e52347bdSJani Nikula	acpi_osi=	[HW,ACPI] Modify list of supported OS interface strings
160e52347bdSJani Nikula			acpi_osi="string1"	# add string1
161e52347bdSJani Nikula			acpi_osi="!string2"	# remove string2
162e52347bdSJani Nikula			acpi_osi=!*		# remove all strings
163e52347bdSJani Nikula			acpi_osi=!		# disable all built-in OS vendor
164e52347bdSJani Nikula						  strings
165e52347bdSJani Nikula			acpi_osi=!!		# enable all built-in OS vendor
166e52347bdSJani Nikula						  strings
167e52347bdSJani Nikula			acpi_osi=		# disable all strings
168e52347bdSJani Nikula
169e52347bdSJani Nikula			'acpi_osi=!' can be used in combination with single or
170e52347bdSJani Nikula			multiple 'acpi_osi="string1"' to support specific OS
171e52347bdSJani Nikula			vendor string(s).  Note that such command can only
172e52347bdSJani Nikula			affect the default state of the OS vendor strings, thus
173e52347bdSJani Nikula			it cannot affect the default state of the feature group
174e52347bdSJani Nikula			strings and the current state of the OS vendor strings,
175e52347bdSJani Nikula			specifying it multiple times through kernel command line
176e52347bdSJani Nikula			is meaningless.  This command is useful when one do not
177e52347bdSJani Nikula			care about the state of the feature group strings which
178e52347bdSJani Nikula			should be controlled by the OSPM.
179e52347bdSJani Nikula			Examples:
180e52347bdSJani Nikula			  1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
181e52347bdSJani Nikula			     to 'acpi_osi="Windows 2000" acpi_osi=!', they all
182e52347bdSJani Nikula			     can make '_OSI("Windows 2000")' TRUE.
183e52347bdSJani Nikula
184e52347bdSJani Nikula			'acpi_osi=' cannot be used in combination with other
185e52347bdSJani Nikula			'acpi_osi=' command lines, the _OSI method will not
186e52347bdSJani Nikula			exist in the ACPI namespace.  NOTE that such command can
187e52347bdSJani Nikula			only affect the _OSI support state, thus specifying it
188e52347bdSJani Nikula			multiple times through kernel command line is also
189e52347bdSJani Nikula			meaningless.
190e52347bdSJani Nikula			Examples:
191e52347bdSJani Nikula			  1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
192e52347bdSJani Nikula			     FALSE.
193e52347bdSJani Nikula
194e52347bdSJani Nikula			'acpi_osi=!*' can be used in combination with single or
195e52347bdSJani Nikula			multiple 'acpi_osi="string1"' to support specific
196e52347bdSJani Nikula			string(s).  Note that such command can affect the
197e52347bdSJani Nikula			current state of both the OS vendor strings and the
198e52347bdSJani Nikula			feature group strings, thus specifying it multiple times
199e52347bdSJani Nikula			through kernel command line is meaningful.  But it may
200e52347bdSJani Nikula			still not able to affect the final state of a string if
201e52347bdSJani Nikula			there are quirks related to this string.  This command
202e52347bdSJani Nikula			is useful when one want to control the state of the
203e52347bdSJani Nikula			feature group strings to debug BIOS issues related to
204e52347bdSJani Nikula			the OSPM features.
205e52347bdSJani Nikula			Examples:
206e52347bdSJani Nikula			  1. 'acpi_osi="Module Device" acpi_osi=!*' can make
207e52347bdSJani Nikula			     '_OSI("Module Device")' FALSE.
208e52347bdSJani Nikula			  2. 'acpi_osi=!* acpi_osi="Module Device"' can make
209e52347bdSJani Nikula			     '_OSI("Module Device")' TRUE.
210e52347bdSJani Nikula			  3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
211e52347bdSJani Nikula			     equivalent to
212e52347bdSJani Nikula			     'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
213e52347bdSJani Nikula			     and
214e52347bdSJani Nikula			     'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
215e52347bdSJani Nikula			     they all will make '_OSI("Windows 2000")' TRUE.
216e52347bdSJani Nikula
217e52347bdSJani Nikula	acpi_pm_good	[X86]
218e52347bdSJani Nikula			Override the pmtimer bug detection: force the kernel
219e52347bdSJani Nikula			to assume that this machine's pmtimer latches its value
220e52347bdSJani Nikula			and always returns good values.
221e52347bdSJani Nikula
222e52347bdSJani Nikula	acpi_sci=	[HW,ACPI] ACPI System Control Interrupt trigger mode
223e52347bdSJani Nikula			Format: { level | edge | high | low }
224e52347bdSJani Nikula
225e52347bdSJani Nikula	acpi_skip_timer_override [HW,ACPI]
226e52347bdSJani Nikula			Recognize and ignore IRQ0/pin2 Interrupt Override.
227e52347bdSJani Nikula			For broken nForce2 BIOS resulting in XT-PIC timer.
228e52347bdSJani Nikula
229e52347bdSJani Nikula	acpi_sleep=	[HW,ACPI] Sleep options
230e52347bdSJani Nikula			Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
23157044031SRafael J. Wysocki				  old_ordering, nonvs, sci_force_enable, nobl }
232151f4e2bSMauro Carvalho Chehab			See Documentation/power/video.rst for information on
233e52347bdSJani Nikula			s3_bios and s3_mode.
234e52347bdSJani Nikula			s3_beep is for debugging; it makes the PC's speaker beep
235e52347bdSJani Nikula			as soon as the kernel's real-mode entry point is called.
236e52347bdSJani Nikula			s4_nohwsig prevents ACPI hardware signature from being
237e52347bdSJani Nikula			used during resume from hibernation.
238e52347bdSJani Nikula			old_ordering causes the ACPI 1.0 ordering of the _PTS
239e52347bdSJani Nikula			control method, with respect to putting devices into
240e52347bdSJani Nikula			low power states, to be enforced (the ACPI 2.0 ordering
241e52347bdSJani Nikula			of _PTS is used by default).
242e52347bdSJani Nikula			nonvs prevents the kernel from saving/restoring the
243e52347bdSJani Nikula			ACPI NVS memory during suspend/hibernation and resume.
244e52347bdSJani Nikula			sci_force_enable causes the kernel to set SCI_EN directly
245e52347bdSJani Nikula			on resume from S1/S3 (which is against the ACPI spec,
246e52347bdSJani Nikula			but some broken systems don't work without it).
24757044031SRafael J. Wysocki			nobl causes the internal blacklist of systems known to
24857044031SRafael J. Wysocki			behave incorrectly in some ways with respect to system
24957044031SRafael J. Wysocki			suspend and resume to be ignored (use wisely).
250e52347bdSJani Nikula
251e52347bdSJani Nikula	acpi_use_timer_override [HW,ACPI]
252e52347bdSJani Nikula			Use timer override. For some broken Nvidia NF5 boards
253e52347bdSJani Nikula			that require a timer override, but don't have HPET
254e52347bdSJani Nikula
255e52347bdSJani Nikula	add_efi_memmap	[EFI; X86] Include EFI memory map in
256e52347bdSJani Nikula			kernel's map of available physical RAM.
257e52347bdSJani Nikula
258e52347bdSJani Nikula	agp=		[AGP]
259e52347bdSJani Nikula			{ off | try_unsupported }
260e52347bdSJani Nikula			off: disable AGP support
261e52347bdSJani Nikula			try_unsupported: try to drive unsupported chipsets
262e52347bdSJani Nikula				(may crash computer or cause data corruption)
263e52347bdSJani Nikula
264e52347bdSJani Nikula	ALSA		[HW,ALSA]
2651ca2c806SMauro Carvalho Chehab			See Documentation/sound/alsa-configuration.rst
266e52347bdSJani Nikula
267e52347bdSJani Nikula	alignment=	[KNL,ARM]
268e52347bdSJani Nikula			Allow the default userspace alignment fault handler
269e52347bdSJani Nikula			behaviour to be specified.  Bit 0 enables warnings,
270e52347bdSJani Nikula			bit 1 enables fixups, and bit 2 sends a segfault.
271e52347bdSJani Nikula
272e52347bdSJani Nikula	align_va_addr=	[X86-64]
273e52347bdSJani Nikula			Align virtual addresses by clearing slice [14:12] when
274e52347bdSJani Nikula			allocating a VMA at process creation time. This option
275e52347bdSJani Nikula			gives you up to 3% performance improvement on AMD F15h
276e52347bdSJani Nikula			machines (where it is enabled by default) for a
277e52347bdSJani Nikula			CPU-intensive style benchmark, and it can vary highly in
278e52347bdSJani Nikula			a microbenchmark depending on workload and compiler.
279e52347bdSJani Nikula
280e52347bdSJani Nikula			32: only for 32-bit processes
281e52347bdSJani Nikula			64: only for 64-bit processes
282e52347bdSJani Nikula			on: enable for both 32- and 64-bit processes
283e52347bdSJani Nikula			off: disable for both 32- and 64-bit processes
284e52347bdSJani Nikula
285e52347bdSJani Nikula	alloc_snapshot	[FTRACE]
286e52347bdSJani Nikula			Allocate the ftrace snapshot buffer on boot up when the
287e52347bdSJani Nikula			main buffer is allocated. This is handy if debugging
288e52347bdSJani Nikula			and you need to use tracing_snapshot() on boot up, and
289e52347bdSJani Nikula			do not want to use tracing_snapshot_alloc() as it needs
290e52347bdSJani Nikula			to be done where GFP_KERNEL allocations are allowed.
291e52347bdSJani Nikula
292e52347bdSJani Nikula	amd_iommu=	[HW,X86-64]
293e52347bdSJani Nikula			Pass parameters to the AMD IOMMU driver in the system.
294e52347bdSJani Nikula			Possible values are:
295e52347bdSJani Nikula			fullflush - enable flushing of IO/TLB entries when
296e52347bdSJani Nikula				    they are unmapped. Otherwise they are
297e52347bdSJani Nikula				    flushed before they will be reused, which
298e52347bdSJani Nikula				    is a lot of faster
299e52347bdSJani Nikula			off	  - do not initialize any AMD IOMMU found in
300e52347bdSJani Nikula				    the system
301e52347bdSJani Nikula			force_isolation - Force device isolation for all
302e52347bdSJani Nikula					  devices. The IOMMU driver is not
303e52347bdSJani Nikula					  allowed anymore to lift isolation
304e52347bdSJani Nikula					  requirements as needed. This option
305e52347bdSJani Nikula					  does not override iommu=pt
306e52347bdSJani Nikula
307e52347bdSJani Nikula	amd_iommu_dump=	[HW,X86-64]
308e52347bdSJani Nikula			Enable AMD IOMMU driver option to dump the ACPI table
309e52347bdSJani Nikula			for AMD IOMMU. With this option enabled, AMD IOMMU
310e52347bdSJani Nikula			driver will print ACPI tables for AMD IOMMU during
311e52347bdSJani Nikula			IOMMU initialization.
312e52347bdSJani Nikula
313e52347bdSJani Nikula	amd_iommu_intr=	[HW,X86-64]
314e52347bdSJani Nikula			Specifies one of the following AMD IOMMU interrupt
315e52347bdSJani Nikula			remapping modes:
316e52347bdSJani Nikula			legacy     - Use legacy interrupt remapping mode.
317e52347bdSJani Nikula			vapic      - Use virtual APIC mode, which allows IOMMU
318e52347bdSJani Nikula			             to inject interrupts directly into guest.
319e52347bdSJani Nikula			             This mode requires kvm-amd.avic=1.
320e52347bdSJani Nikula			             (Default when IOMMU HW support is present.)
321e52347bdSJani Nikula
322e52347bdSJani Nikula	amijoy.map=	[HW,JOY] Amiga joystick support
323e52347bdSJani Nikula			Map of devices attached to JOY0DAT and JOY1DAT
324e52347bdSJani Nikula			Format: <a>,<b>
3251752118dSTom Saeger			See also Documentation/input/joydev/joystick.rst
326e52347bdSJani Nikula
327e52347bdSJani Nikula	analog.map=	[HW,JOY] Analog joystick and gamepad support
328e52347bdSJani Nikula			Specifies type or capabilities of an analog joystick
329e52347bdSJani Nikula			connected to one of 16 gameports
330e52347bdSJani Nikula			Format: <type1>,<type2>,..<type16>
331e52347bdSJani Nikula
332e52347bdSJani Nikula	apc=		[HW,SPARC]
333e52347bdSJani Nikula			Power management functions (SPARCstation-4/5 + deriv.)
334e52347bdSJani Nikula			Format: noidle
335e52347bdSJani Nikula			Disable APC CPU standby support. SPARCstation-Fox does
336e52347bdSJani Nikula			not play well with APC CPU idle - disable it if you have
337e52347bdSJani Nikula			APC and your system crashes randomly.
338e52347bdSJani Nikula
33964e05d11SDou Liyang	apic=		[APIC,X86] Advanced Programmable Interrupt Controller
340806654a9SWill Deacon			Change the output verbosity while booting
341e52347bdSJani Nikula			Format: { quiet (default) | verbose | debug }
342e52347bdSJani Nikula			Change the amount of debugging information output
343e52347bdSJani Nikula			when initialising the APIC and IO-APIC components.
34464e05d11SDou Liyang			For X86-32, this can also be used to specify an APIC
34564e05d11SDou Liyang			driver name.
34664e05d11SDou Liyang			Format: apic=driver_name
34764e05d11SDou Liyang			Examples: apic=bigsmp
348e52347bdSJani Nikula
349e52347bdSJani Nikula	apic_extnmi=	[APIC,X86] External NMI delivery setting
350e52347bdSJani Nikula			Format: { bsp (default) | all | none }
351e52347bdSJani Nikula			bsp:  External NMI is delivered only to CPU 0
352e52347bdSJani Nikula			all:  External NMIs are broadcast to all CPUs as a
353e52347bdSJani Nikula			      backup of CPU 0
354e52347bdSJani Nikula			none: External NMI is masked for all CPUs. This is
355e52347bdSJani Nikula			      useful so that a dump capture kernel won't be
356e52347bdSJani Nikula			      shot down by NMI
357e52347bdSJani Nikula
358e52347bdSJani Nikula	autoconf=	[IPV6]
35919093313SMauro Carvalho Chehab			See Documentation/networking/ipv6.rst.
360e52347bdSJani Nikula
361e52347bdSJani Nikula	show_lapic=	[APIC,X86] Advanced Programmable Interrupt Controller
362e52347bdSJani Nikula			Limit apic dumping. The parameter defines the maximal
363e52347bdSJani Nikula			number of local apics being dumped. Also it is possible
364e52347bdSJani Nikula			to set it to "all" by meaning -- no limit here.
365e52347bdSJani Nikula			Format: { 1 (default) | 2 | ... | all }.
366e52347bdSJani Nikula			The parameter valid if only apic=debug or
367e52347bdSJani Nikula			apic=verbose is specified.
368e52347bdSJani Nikula			Example: apic=debug show_lapic=all
369e52347bdSJani Nikula
370e52347bdSJani Nikula	apm=		[APM] Advanced Power Management
371e52347bdSJani Nikula			See header of arch/x86/kernel/apm_32.c.
372e52347bdSJani Nikula
373e52347bdSJani Nikula	arcrimi=	[HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
374e52347bdSJani Nikula			Format: <io>,<irq>,<nodeID>
375e52347bdSJani Nikula
37693ad55b7SMarc Zyngier	arm64.nobti	[ARM64] Unconditionally disable Branch Target
37793ad55b7SMarc Zyngier			Identification support
37893ad55b7SMarc Zyngier
379f8da5752SMarc Zyngier	arm64.nopauth	[ARM64] Unconditionally disable Pointer Authentication
380f8da5752SMarc Zyngier			support
381f8da5752SMarc Zyngier
382e52347bdSJani Nikula	ataflop=	[HW,M68k]
383e52347bdSJani Nikula
384e52347bdSJani Nikula	atarimouse=	[HW,MOUSE] Atari Mouse
385e52347bdSJani Nikula
386e52347bdSJani Nikula	atkbd.extra=	[HW] Enable extra LEDs and keys on IBM RapidAccess,
387e52347bdSJani Nikula			EzKey and similar keyboards
388e52347bdSJani Nikula
389e52347bdSJani Nikula	atkbd.reset=	[HW] Reset keyboard during initialization
390e52347bdSJani Nikula
391e52347bdSJani Nikula	atkbd.set=	[HW] Select keyboard code set
392e52347bdSJani Nikula			Format: <int> (2 = AT (default), 3 = PS/2)
393e52347bdSJani Nikula
394e52347bdSJani Nikula	atkbd.scroll=	[HW] Enable scroll wheel on MS Office and similar
395e52347bdSJani Nikula			keyboards
396e52347bdSJani Nikula
397e52347bdSJani Nikula	atkbd.softraw=	[HW] Choose between synthetic and real raw mode
398e52347bdSJani Nikula			Format: <bool> (0 = real, 1 = synthetic (default))
399e52347bdSJani Nikula
400e52347bdSJani Nikula	atkbd.softrepeat= [HW]
401e52347bdSJani Nikula			Use software keyboard repeat
402e52347bdSJani Nikula
403e52347bdSJani Nikula	audit=		[KNL] Enable the audit sub-system
40411dd2666SGreg Edwards			Format: { "0" | "1" | "off" | "on" }
40511dd2666SGreg Edwards			0 | off - kernel audit is disabled and can not be
40611dd2666SGreg Edwards			    enabled until the next reboot
407e52347bdSJani Nikula			unset - kernel audit is initialized but disabled and
408e52347bdSJani Nikula			    will be fully enabled by the userspace auditd.
40911dd2666SGreg Edwards			1 | on - kernel audit is initialized and partially
41011dd2666SGreg Edwards			    enabled, storing at most audit_backlog_limit
41111dd2666SGreg Edwards			    messages in RAM until it is fully enabled by the
41211dd2666SGreg Edwards			    userspace auditd.
413e52347bdSJani Nikula			Default: unset
414e52347bdSJani Nikula
415e52347bdSJani Nikula	audit_backlog_limit= [KNL] Set the audit queue size limit.
416e52347bdSJani Nikula			Format: <int> (must be >=0)
417e52347bdSJani Nikula			Default: 64
418e52347bdSJani Nikula
419e52347bdSJani Nikula	bau=		[X86_UV] Enable the BAU on SGI UV.  The default
420e52347bdSJani Nikula			behavior is to disable the BAU (i.e. bau=0).
421e52347bdSJani Nikula			Format: { "0" | "1" }
422e52347bdSJani Nikula			0 - Disable the BAU.
423e52347bdSJani Nikula			1 - Enable the BAU.
424e52347bdSJani Nikula			unset - Disable the BAU.
425e52347bdSJani Nikula
426e52347bdSJani Nikula	baycom_epp=	[HW,AX25]
427e52347bdSJani Nikula			Format: <io>,<mode>
428e52347bdSJani Nikula
429e52347bdSJani Nikula	baycom_par=	[HW,AX25] BayCom Parallel Port AX.25 Modem
430e52347bdSJani Nikula			Format: <io>,<mode>
431e52347bdSJani Nikula			See header of drivers/net/hamradio/baycom_par.c.
432e52347bdSJani Nikula
433e52347bdSJani Nikula	baycom_ser_fdx=	[HW,AX25]
434e52347bdSJani Nikula			BayCom Serial Port AX.25 Modem (Full Duplex Mode)
435e52347bdSJani Nikula			Format: <io>,<irq>,<mode>[,<baud>]
436e52347bdSJani Nikula			See header of drivers/net/hamradio/baycom_ser_fdx.c.
437e52347bdSJani Nikula
438e52347bdSJani Nikula	baycom_ser_hdx=	[HW,AX25]
439e52347bdSJani Nikula			BayCom Serial Port AX.25 Modem (Half Duplex Mode)
440e52347bdSJani Nikula			Format: <io>,<irq>,<mode>
441e52347bdSJani Nikula			See header of drivers/net/hamradio/baycom_ser_hdx.c.
442e52347bdSJani Nikula
443e52347bdSJani Nikula	blkdevparts=	Manual partition parsing of block device(s) for
444e52347bdSJani Nikula			embedded devices based on command line input.
445898bd37aSMauro Carvalho Chehab			See Documentation/block/cmdline-partition.rst
446e52347bdSJani Nikula
447e52347bdSJani Nikula	boot_delay=	Milliseconds to delay each printk during boot.
448e52347bdSJani Nikula			Values larger than 10 seconds (10000) are changed to
449e52347bdSJani Nikula			no delay (0).
450e52347bdSJani Nikula			Format: integer
451e52347bdSJani Nikula
4527495e092SSteven Rostedt (VMware)	bootconfig	[KNL]
4537495e092SSteven Rostedt (VMware)			Extended command line options can be added to an initrd
4547495e092SSteven Rostedt (VMware)			and this will cause the kernel to look for it.
4557495e092SSteven Rostedt (VMware)
4567495e092SSteven Rostedt (VMware)			See Documentation/admin-guide/bootconfig.rst
4577495e092SSteven Rostedt (VMware)
458e52347bdSJani Nikula	bert_disable	[ACPI]
459e52347bdSJani Nikula			Disable BERT OS support on buggy BIOSes.
460e52347bdSJani Nikula
4611ffb8d03SAlex Hung	bgrt_disable	[ACPI][X86]
4621ffb8d03SAlex Hung			Disable BGRT to avoid flickering OEM logo.
4631ffb8d03SAlex Hung
464e52347bdSJani Nikula	bttv.card=	[HW,V4L] bttv (bt848 + bt878 based grabber cards)
465e52347bdSJani Nikula	bttv.radio=	Most important insmod options are available as
466e52347bdSJani Nikula			kernel args too.
46732e2eae2SMauro Carvalho Chehab	bttv.pll=	See Documentation/admin-guide/media/bttv.rst
468e52347bdSJani Nikula	bttv.tuner=
469e52347bdSJani Nikula
470e52347bdSJani Nikula	bulk_remove=off	[PPC]  This parameter disables the use of the pSeries
471e52347bdSJani Nikula			firmware feature for flushing multiple hpte entries
472e52347bdSJani Nikula			at a time.
473e52347bdSJani Nikula
474e52347bdSJani Nikula	c101=		[NET] Moxa C101 synchronous serial card
475e52347bdSJani Nikula
476e52347bdSJani Nikula	cachesize=	[BUGS=X86-32] Override level 2 CPU cache size detection.
477e52347bdSJani Nikula			Sometimes CPU hardware bugs make them report the cache
478e52347bdSJani Nikula			size incorrectly. The kernel will attempt work arounds
479e52347bdSJani Nikula			to fix known problems, but for some CPUs it is not
480e52347bdSJani Nikula			possible to determine what the correct size should be.
481e52347bdSJani Nikula			This option provides an override for these situations.
482e52347bdSJani Nikula
4833fc46fc9SMartin Kepplinger	carrier_timeout=
4843fc46fc9SMartin Kepplinger			[NET] Specifies amount of time (in seconds) that
4853fc46fc9SMartin Kepplinger			the kernel should wait for a network carrier. By default
4863fc46fc9SMartin Kepplinger			it waits 120 seconds.
4873fc46fc9SMartin Kepplinger
488e52347bdSJani Nikula	ca_keys=	[KEYS] This parameter identifies a specific key(s) on
489e52347bdSJani Nikula			the system trusted keyring to be used for certificate
490e52347bdSJani Nikula			trust validation.
491e52347bdSJani Nikula			format: { id:<keyid> | builtin }
492e52347bdSJani Nikula
493e52347bdSJani Nikula	cca=		[MIPS] Override the kernel pages' cache coherency
494e52347bdSJani Nikula			algorithm.  Accepted values range from 0 to 7
495e52347bdSJani Nikula			inclusive. See arch/mips/include/asm/pgtable-bits.h
496e52347bdSJani Nikula			for platform specific values (SB1, Loongson3 and
497e52347bdSJani Nikula			others).
498e52347bdSJani Nikula
499e52347bdSJani Nikula	ccw_timeout_log	[S390]
5008b4a503dSMauro Carvalho Chehab			See Documentation/s390/common_io.rst for details.
501e52347bdSJani Nikula
502e52347bdSJani Nikula	cgroup_disable=	[KNL] Disable a particular controller
503e52347bdSJani Nikula			Format: {name of the controller(s) to disable}
504e52347bdSJani Nikula			The effects of cgroup_disable=foo are:
505e52347bdSJani Nikula			- foo isn't auto-mounted if you mount all cgroups in
506e52347bdSJani Nikula			  a single hierarchy
507e52347bdSJani Nikula			- foo isn't visible as an individually mountable
508e52347bdSJani Nikula			  subsystem
509e52347bdSJani Nikula			{Currently only "memory" controller deal with this and
510e52347bdSJani Nikula			cut the overhead, others just disable the usage. So
511e52347bdSJani Nikula			only cgroup_disable=memory is actually worthy}
512e52347bdSJani Nikula
5133fc9c12dSTejun Heo	cgroup_no_v1=	[KNL] Disable cgroup controllers and named hierarchies in v1
5143fc9c12dSTejun Heo			Format: { { controller | "all" | "named" }
5153fc9c12dSTejun Heo			          [,{ controller | "all" | "named" }...] }
516e52347bdSJani Nikula			Like cgroup_disable, but only applies to cgroup v1;
517e52347bdSJani Nikula			the blacklisted controllers remain available in cgroup2.
5183fc9c12dSTejun Heo			"all" blacklists all controllers and "named" disables
5193fc9c12dSTejun Heo			named mounts. Specifying both "all" and "named" disables
5203fc9c12dSTejun Heo			all v1 hierarchies.
521e52347bdSJani Nikula
522e52347bdSJani Nikula	cgroup.memory=	[KNL] Pass options to the cgroup memory controller.
523e52347bdSJani Nikula			Format: <string>
524e52347bdSJani Nikula			nosocket -- Disable socket memory accounting.
525e52347bdSJani Nikula			nokmem -- Disable kernel memory accounting.
526e52347bdSJani Nikula
527e52347bdSJani Nikula	checkreqprot	[SELINUX] Set initial checkreqprot flag value.
528e52347bdSJani Nikula			Format: { "0" | "1" }
529e52347bdSJani Nikula			See security/selinux/Kconfig help text.
530e52347bdSJani Nikula			0 -- check protection applied by kernel (includes
531e52347bdSJani Nikula				any implied execute protection).
532e52347bdSJani Nikula			1 -- check protection requested by application.
533e52347bdSJani Nikula			Default value is set via a kernel config option.
534e52347bdSJani Nikula			Value can be changed at runtime via
535d41415ebSStephen Smalley				/sys/fs/selinux/checkreqprot.
536e9c38f9fSStephen Smalley			Setting checkreqprot to 1 is deprecated.
537e52347bdSJani Nikula
538e52347bdSJani Nikula	cio_ignore=	[S390]
5398b4a503dSMauro Carvalho Chehab			See Documentation/s390/common_io.rst for details.
540e52347bdSJani Nikula	clk_ignore_unused
541e52347bdSJani Nikula			[CLK]
542e52347bdSJani Nikula			Prevents the clock framework from automatically gating
543e52347bdSJani Nikula			clocks that have not been explicitly enabled by a Linux
544e52347bdSJani Nikula			device driver but are enabled in hardware at reset or
545e52347bdSJani Nikula			by the bootloader/firmware. Note that this does not
546e52347bdSJani Nikula			force such clocks to be always-on nor does it reserve
547e52347bdSJani Nikula			those clocks in any way. This parameter is useful for
548e52347bdSJani Nikula			debug and development, but should not be needed on a
549e52347bdSJani Nikula			platform with proper driver support.  For more
55018bcaa4eSMauro Carvalho Chehab			information, see Documentation/driver-api/clk.rst.
551e52347bdSJani Nikula
552e52347bdSJani Nikula	clock=		[BUGS=X86-32, HW] gettimeofday clocksource override.
553e52347bdSJani Nikula			[Deprecated]
554e52347bdSJani Nikula			Forces specified clocksource (if available) to be used
555e52347bdSJani Nikula			when calculating gettimeofday(). If specified
556e52347bdSJani Nikula			clocksource is not available, it defaults to PIT.
557e52347bdSJani Nikula			Format: { pit | tsc | cyclone | pmtmr }
558e52347bdSJani Nikula
559e52347bdSJani Nikula	clocksource=	Override the default clocksource
560e52347bdSJani Nikula			Format: <string>
561e52347bdSJani Nikula			Override the default clocksource and use the clocksource
562e52347bdSJani Nikula			with the name specified.
563e52347bdSJani Nikula			Some clocksource names to choose from, depending on
564e52347bdSJani Nikula			the platform:
565e52347bdSJani Nikula			[all] jiffies (this is the base, fallback clocksource)
566e52347bdSJani Nikula			[ACPI] acpi_pm
567e52347bdSJani Nikula			[ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
568e52347bdSJani Nikula				pxa_timer,timer3,32k_counter,timer0_1
569e52347bdSJani Nikula			[X86-32] pit,hpet,tsc;
570e52347bdSJani Nikula				scx200_hrt on Geode; cyclone on IBM x440
571e52347bdSJani Nikula			[MIPS] MIPS
572e52347bdSJani Nikula			[PARISC] cr16
573e52347bdSJani Nikula			[S390] tod
574e52347bdSJani Nikula			[SH] SuperH
575e52347bdSJani Nikula			[SPARC64] tick
576e52347bdSJani Nikula			[X86-64] hpet,tsc
577e52347bdSJani Nikula
578e52347bdSJani Nikula	clocksource.arm_arch_timer.evtstrm=
579e52347bdSJani Nikula			[ARM,ARM64]
580e52347bdSJani Nikula			Format: <bool>
581e52347bdSJani Nikula			Enable/disable the eventstream feature of the ARM
582e52347bdSJani Nikula			architected timer so that code using WFE-based polling
583e52347bdSJani Nikula			loops can be debugged more effectively on production
584e52347bdSJani Nikula			systems.
585e52347bdSJani Nikula
5860a4bb5e5SArvind Sankar	clearcpuid=BITNUM[,BITNUM...] [X86]
587e52347bdSJani Nikula			Disable CPUID feature X for the kernel. See
588e52347bdSJani Nikula			arch/x86/include/asm/cpufeatures.h for the valid bit
589e52347bdSJani Nikula			numbers. Note the Linux specific bits are not necessarily
590e52347bdSJani Nikula			stable over kernel options, but the vendor specific
591e52347bdSJani Nikula			ones should be.
592e52347bdSJani Nikula			Also note that user programs calling CPUID directly
593e52347bdSJani Nikula			or using the feature without checking anything
594e52347bdSJani Nikula			will still see it. This just prevents it from
595e52347bdSJani Nikula			being used by the kernel or shown in /proc/cpuinfo.
596e52347bdSJani Nikula			Also note the kernel might malfunction if you disable
597e52347bdSJani Nikula			some critical bits.
598e52347bdSJani Nikula
599e52347bdSJani Nikula	cma=nn[MG]@[start[MG][-end[MG]]]
600c372e741STian Tao			[KNL,CMA]
601e52347bdSJani Nikula			Sets the size of kernel global memory area for
602e52347bdSJani Nikula			contiguous memory allocations and optionally the
603e52347bdSJani Nikula			placement constraint by the physical address range of
604e52347bdSJani Nikula			memory allocations. A value of 0 disables CMA
605e52347bdSJani Nikula			altogether. For more information, see
6060b1abd1fSChristoph Hellwig			kernel/dma/contiguous.c
607e52347bdSJani Nikula
608b7176c26SBarry Song	cma_pernuma=nn[MG]
609bc47190dSRandy Dunlap			[ARM64,KNL,CMA]
610b7176c26SBarry Song			Sets the size of kernel per-numa memory area for
611b7176c26SBarry Song			contiguous memory allocations. A value of 0 disables
612b7176c26SBarry Song			per-numa CMA altogether. And If this option is not
613b7176c26SBarry Song			specificed, the default value is 0.
614b7176c26SBarry Song			With per-numa CMA enabled, DMA users on node nid will
615b7176c26SBarry Song			first try to allocate buffer from the pernuma area
616b7176c26SBarry Song			which is located in node nid, if the allocation fails,
617b7176c26SBarry Song			they will fallback to the global default memory area.
618e52347bdSJani Nikula
619e52347bdSJani Nikula	cmo_free_hint=	[PPC] Format: { yes | no }
620e52347bdSJani Nikula			Specify whether pages are marked as being inactive
621e52347bdSJani Nikula			when they are freed.  This is used in CMO environments
622e52347bdSJani Nikula			to determine OS memory pressure for page stealing by
623e52347bdSJani Nikula			a hypervisor.
624e52347bdSJani Nikula			Default: yes
625e52347bdSJani Nikula
626e52347bdSJani Nikula	coherent_pool=nn[KMG]	[ARM,KNL]
627e52347bdSJani Nikula			Sets the size of memory pool for coherent, atomic dma
628e52347bdSJani Nikula			allocations, by default set to 256K.
629e52347bdSJani Nikula
630e52347bdSJani Nikula	com20020=	[HW,NET] ARCnet - COM20020 chipset
631e52347bdSJani Nikula			Format:
632e52347bdSJani Nikula			<io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
633e52347bdSJani Nikula
634e52347bdSJani Nikula	com90io=	[HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
635e52347bdSJani Nikula			Format: <io>[,<irq>]
636e52347bdSJani Nikula
637e52347bdSJani Nikula	com90xx=	[HW,NET]
638e52347bdSJani Nikula			ARCnet - COM90xx chipset (memory-mapped buffers)
639e52347bdSJani Nikula			Format: <io>[,<irq>[,<memstart>]]
640e52347bdSJani Nikula
641e52347bdSJani Nikula	condev=		[HW,S390] console device
642e52347bdSJani Nikula	conmode=
643e52347bdSJani Nikula
644e52347bdSJani Nikula	console=	[KNL] Output console device and options.
645e52347bdSJani Nikula
646e52347bdSJani Nikula		tty<n>	Use the virtual console device <n>.
647e52347bdSJani Nikula
648e52347bdSJani Nikula		ttyS<n>[,options]
649e52347bdSJani Nikula		ttyUSB0[,options]
650e52347bdSJani Nikula			Use the specified serial port.  The options are of
651e52347bdSJani Nikula			the form "bbbbpnf", where "bbbb" is the baud rate,
652e52347bdSJani Nikula			"p" is parity ("n", "o", or "e"), "n" is number of
653e52347bdSJani Nikula			bits, and "f" is flow control ("r" for RTS or
654e52347bdSJani Nikula			omit it).  Default is "9600n8".
655e52347bdSJani Nikula
656e52347bdSJani Nikula			See Documentation/admin-guide/serial-console.rst for more
657e52347bdSJani Nikula			information.  See
658d9d6ef25SMauro Carvalho Chehab			Documentation/networking/netconsole.rst for an
659e52347bdSJani Nikula			alternative.
660e52347bdSJani Nikula
661e52347bdSJani Nikula		uart[8250],io,<addr>[,options]
662e52347bdSJani Nikula		uart[8250],mmio,<addr>[,options]
663e52347bdSJani Nikula		uart[8250],mmio16,<addr>[,options]
664e52347bdSJani Nikula		uart[8250],mmio32,<addr>[,options]
665e52347bdSJani Nikula		uart[8250],0x<addr>[,options]
666e52347bdSJani Nikula			Start an early, polled-mode console on the 8250/16550
667e52347bdSJani Nikula			UART at the specified I/O port or MMIO address,
668e52347bdSJani Nikula			switching to the matching ttyS device later.
669e52347bdSJani Nikula			MMIO inter-register address stride is either 8-bit
670e52347bdSJani Nikula			(mmio), 16-bit (mmio16), or 32-bit (mmio32).
671e52347bdSJani Nikula			If none of [io|mmio|mmio16|mmio32], <addr> is assumed
672e52347bdSJani Nikula			to be equivalent to 'mmio'. 'options' are specified in
673e52347bdSJani Nikula			the same format described for ttyS above; if unspecified,
674e52347bdSJani Nikula			the h/w is not re-initialized.
675e52347bdSJani Nikula
676e52347bdSJani Nikula		hvc<n>	Use the hypervisor console device <n>. This is for
677e52347bdSJani Nikula			both Xen and PowerPC hypervisors.
678e52347bdSJani Nikula
679e52347bdSJani Nikula		If the device connected to the port is not a TTY but a braille
680e52347bdSJani Nikula		device, prepend "brl," before the device type, for instance
681e52347bdSJani Nikula			console=brl,ttyS0
682e52347bdSJani Nikula		For now, only VisioBraille is supported.
683e52347bdSJani Nikula
684cca10d58SSergey Senozhatsky	console_msg_format=
685cca10d58SSergey Senozhatsky			[KNL] Change console messages format
686cca10d58SSergey Senozhatsky		default
687cca10d58SSergey Senozhatsky			By default we print messages on consoles in
688cca10d58SSergey Senozhatsky			"[time stamp] text\n" format (time stamp may not be
689cca10d58SSergey Senozhatsky			printed, depending on CONFIG_PRINTK_TIME or
690cca10d58SSergey Senozhatsky			`printk_time' param).
691cca10d58SSergey Senozhatsky		syslog
692cca10d58SSergey Senozhatsky			Switch to syslog format: "<%u>[time stamp] text\n"
693cca10d58SSergey Senozhatsky			IOW, each message will have a facility and loglevel
694cca10d58SSergey Senozhatsky			prefix. The format is similar to one used by syslog()
695cca10d58SSergey Senozhatsky			syscall, or to executing "dmesg -S --raw" or to reading
696cca10d58SSergey Senozhatsky			from /proc/kmsg.
697cca10d58SSergey Senozhatsky
698e52347bdSJani Nikula	consoleblank=	[KNL] The console blank (screen saver) timeout in
699ac0a314cSDaniel Xu			seconds. A value of 0 disables the blank timer.
700ac0a314cSDaniel Xu			Defaults to 0.
701e52347bdSJani Nikula
702e52347bdSJani Nikula	coredump_filter=
703e52347bdSJani Nikula			[KNL] Change the default value for
704e52347bdSJani Nikula			/proc/<pid>/coredump_filter.
705cd4ca341SJimmy Assarsson			See also Documentation/filesystems/proc.rst.
706e52347bdSJani Nikula
70762a31ce1SLeo Yan	coresight_cpu_debug.enable
70862a31ce1SLeo Yan			[ARM,ARM64]
70962a31ce1SLeo Yan			Format: <bool>
71062a31ce1SLeo Yan			Enable/disable the CPU sampling based debugging.
71162a31ce1SLeo Yan			0: default value, disable debugging
71262a31ce1SLeo Yan			1: enable debugging at boot time
71362a31ce1SLeo Yan
714e52347bdSJani Nikula	cpuidle.off=1	[CPU_IDLE]
715e52347bdSJani Nikula			disable the cpuidle sub-system
716e52347bdSJani Nikula
71761cb5758SRafael J. Wysocki	cpuidle.governor=
71861cb5758SRafael J. Wysocki			[CPU_IDLE] Name of the cpuidle governor to use.
71961cb5758SRafael J. Wysocki
720d82f2692SLen Brown	cpufreq.off=1	[CPU_FREQ]
721d82f2692SLen Brown			disable the cpufreq sub-system
722d82f2692SLen Brown
7238412b456SQuentin Perret	cpufreq.default_governor=
7248412b456SQuentin Perret			[CPU_FREQ] Name of the default cpufreq governor or
7258412b456SQuentin Perret			policy to use. This governor must be registered in the
7268412b456SQuentin Perret			kernel before the cpufreq driver probes.
7278412b456SQuentin Perret
728e52347bdSJani Nikula	cpu_init_udelay=N
729e52347bdSJani Nikula			[X86] Delay for N microsec between assert and de-assert
730e52347bdSJani Nikula			of APIC INIT to start processors.  This delay occurs
731e52347bdSJani Nikula			on every CPU online, such as boot, and resume from suspend.
732e52347bdSJani Nikula			Default: 10000
733e52347bdSJani Nikula
734e52347bdSJani Nikula	cpcihp_generic=	[HW,PCI] Generic port I/O CompactPCI driver
735e52347bdSJani Nikula			Format:
736e52347bdSJani Nikula			<first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
737e52347bdSJani Nikula
738e52347bdSJani Nikula	crashkernel=size[KMG][@offset[KMG]]
739e52347bdSJani Nikula			[KNL] Using kexec, Linux can switch to a 'crash kernel'
740e52347bdSJani Nikula			upon panic. This parameter reserves the physical
741e52347bdSJani Nikula			memory region [offset, offset + size] for that kernel
742e52347bdSJani Nikula			image. If '@offset' is omitted, then a suitable offset
743b9ac3849SDave Young			is selected automatically.
744be3a5b0eSRandy Dunlap			[KNL, X86-64] Select a region under 4G first, and
745b9ac3849SDave Young			fall back to reserve region above 4G when '@offset'
746b9ac3849SDave Young			hasn't been specified.
747330d4810SMauro Carvalho Chehab			See Documentation/admin-guide/kdump/kdump.rst for further details.
748e52347bdSJani Nikula
749e52347bdSJani Nikula	crashkernel=range1:size1[,range2:size2,...][@offset]
750e52347bdSJani Nikula			[KNL] Same as above, but depends on the memory
751e52347bdSJani Nikula			in the running system. The syntax of range is
752e52347bdSJani Nikula			start-[end] where start and end are both
753e52347bdSJani Nikula			a memory unit (amount[KMG]). See also
754330d4810SMauro Carvalho Chehab			Documentation/admin-guide/kdump/kdump.rst for an example.
755e52347bdSJani Nikula
756e52347bdSJani Nikula	crashkernel=size[KMG],high
757be3a5b0eSRandy Dunlap			[KNL, X86-64] range could be above 4G. Allow kernel
758e52347bdSJani Nikula			to allocate physical memory region from top, so could
759e52347bdSJani Nikula			be above 4G if system have more than 4G ram installed.
760e52347bdSJani Nikula			Otherwise memory region will be allocated below 4G, if
761e52347bdSJani Nikula			available.
762e52347bdSJani Nikula			It will be ignored if crashkernel=X is specified.
763e52347bdSJani Nikula	crashkernel=size[KMG],low
764be3a5b0eSRandy Dunlap			[KNL, X86-64] range under 4G. When crashkernel=X,high
765e52347bdSJani Nikula			is passed, kernel could allocate physical memory region
766e52347bdSJani Nikula			above 4G, that cause second kernel crash on system
767e52347bdSJani Nikula			that require some amount of low memory, e.g. swiotlb
768e52347bdSJani Nikula			requires at least 64M+32K low memory, also enough extra
769e52347bdSJani Nikula			low memory is needed to make sure DMA buffers for 32-bit
770e52347bdSJani Nikula			devices won't run out. Kernel would try to allocate at
771e52347bdSJani Nikula			at least 256M below 4G automatically.
772e52347bdSJani Nikula			This one let user to specify own low range under 4G
773e52347bdSJani Nikula			for second kernel instead.
774e52347bdSJani Nikula			0: to disable low allocation.
775e52347bdSJani Nikula			It will be ignored when crashkernel=X,high is not used
776e52347bdSJani Nikula			or memory reserved is below 4G.
777e52347bdSJani Nikula
778e52347bdSJani Nikula	cryptomgr.notests
779e52347bdSJani Nikula			[KNL] Disable crypto self-tests
780e52347bdSJani Nikula
781e52347bdSJani Nikula	cs89x0_dma=	[HW,NET]
782e52347bdSJani Nikula			Format: <dma>
783e52347bdSJani Nikula
784e52347bdSJani Nikula	cs89x0_media=	[HW,NET]
785e52347bdSJani Nikula			Format: { rj45 | aui | bnc }
786e52347bdSJani Nikula
7878d0968ccSJuergen Gross	csdlock_debug=	[KNL] Enable debug add-ons of cross-CPU function call
7888d0968ccSJuergen Gross			handling. When switched on, additional debug data is
7898d0968ccSJuergen Gross			printed to the console in case a hanging CPU is
7908d0968ccSJuergen Gross			detected, and that CPU is pinged again in order to try
7918d0968ccSJuergen Gross			to resolve the hang situation.
792*a5aabaceSJuergen Gross			0: disable csdlock debugging (default)
793*a5aabaceSJuergen Gross			1: enable basic csdlock debugging (minor impact)
794*a5aabaceSJuergen Gross			ext: enable extended csdlock debugging (more impact,
795*a5aabaceSJuergen Gross			     but more data)
7968d0968ccSJuergen Gross
797e52347bdSJani Nikula	dasd=		[HW,NET]
798e52347bdSJani Nikula			See header of drivers/s390/block/dasd_devmap.c.
799e52347bdSJani Nikula
800e52347bdSJani Nikula	db9.dev[2|3]=	[HW,JOY] Multisystem joystick support via parallel port
801e52347bdSJani Nikula			(one device per port)
802e52347bdSJani Nikula			Format: <port#>,<type>
8031752118dSTom Saeger			See also Documentation/input/devices/joystick-parport.rst
804e52347bdSJani Nikula
805e52347bdSJani Nikula	ddebug_query=	[KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
806787e3075SSteffen Maier			time. See
807787e3075SSteffen Maier			Documentation/admin-guide/dynamic-debug-howto.rst for
808e52347bdSJani Nikula			details.  Deprecated, see dyndbg.
809e52347bdSJani Nikula
810e52347bdSJani Nikula	debug		[KNL] Enable kernel debugging (events log level).
811e52347bdSJani Nikula
8123672476eSTobin C. Harding	debug_boot_weak_hash
8133672476eSTobin C. Harding			[KNL] Enable printing [hashed] pointers early in the
8143672476eSTobin C. Harding			boot sequence.  If enabled, we use a weak hash instead
8153672476eSTobin C. Harding			of siphash to hash pointers.  Use this option if you are
8163672476eSTobin C. Harding			seeing instances of '(___ptrval___)') and need to see a
8173672476eSTobin C. Harding			value (hashed pointer) instead. Cryptographically
8183672476eSTobin C. Harding			insecure, please do not use on production kernels.
8193672476eSTobin C. Harding
820e52347bdSJani Nikula	debug_locks_verbose=
8215831c0f7SPeter Zijlstra			[KNL] verbose locking self-tests
8225831c0f7SPeter Zijlstra			Format: <int>
823e52347bdSJani Nikula			Print debugging info while doing the locking API
824e52347bdSJani Nikula			self-tests.
8255831c0f7SPeter Zijlstra			Bitmask for the various LOCKTYPE_ tests. Defaults to 0
8265831c0f7SPeter Zijlstra			(no extra messages), setting it to -1 (all bits set)
8275831c0f7SPeter Zijlstra			will print _a_lot_ more information - normally only
8285831c0f7SPeter Zijlstra			useful to lockdep developers.
829e52347bdSJani Nikula
830e52347bdSJani Nikula	debug_objects	[KNL] Enable object debugging
831e52347bdSJani Nikula
832e52347bdSJani Nikula	no_debug_objects
833e52347bdSJani Nikula			[KNL] Disable object debugging
834e52347bdSJani Nikula
835e52347bdSJani Nikula	debug_guardpage_minorder=
836e52347bdSJani Nikula			[KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
837e52347bdSJani Nikula			parameter allows control of the order of pages that will
838e52347bdSJani Nikula			be intentionally kept free (and hence protected) by the
839e52347bdSJani Nikula			buddy allocator. Bigger value increase the probability
840e52347bdSJani Nikula			of catching random memory corruption, but reduce the
841e52347bdSJani Nikula			amount of memory for normal system use. The maximum
842e52347bdSJani Nikula			possible value is MAX_ORDER/2.  Setting this parameter
843e52347bdSJani Nikula			to 1 or 2 should be enough to identify most random
844e52347bdSJani Nikula			memory corruption problems caused by bugs in kernel or
845e52347bdSJani Nikula			driver code when a CPU writes to (or reads from) a
846e52347bdSJani Nikula			random memory location. Note that there exists a class
847e52347bdSJani Nikula			of memory corruptions problems caused by buggy H/W or
848e52347bdSJani Nikula			F/W or by drivers badly programing DMA (basically when
849e52347bdSJani Nikula			memory is written at bus level and the CPU MMU is
850e52347bdSJani Nikula			bypassed) which are not detectable by
851e52347bdSJani Nikula			CONFIG_DEBUG_PAGEALLOC, hence this option will not help
852e52347bdSJani Nikula			tracking down these problems.
853e52347bdSJani Nikula
854e52347bdSJani Nikula	debug_pagealloc=
8553972f6bbSVlastimil Babka			[KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
8563972f6bbSVlastimil Babka			enables the feature at boot time. By default, it is
8573972f6bbSVlastimil Babka			disabled and the system will work mostly the same as a
8583972f6bbSVlastimil Babka			kernel built without CONFIG_DEBUG_PAGEALLOC.
8598974558fSVlastimil Babka			Note: to get most of debug_pagealloc error reports, it's
8608974558fSVlastimil Babka			useful to also enable the page_owner functionality.
861e52347bdSJani Nikula			on: enable the feature
862e52347bdSJani Nikula
863a24c6f7bSPeter Enderborg	debugfs=    	[KNL] This parameter enables what is exposed to userspace
864a24c6f7bSPeter Enderborg			and debugfs internal clients.
865a24c6f7bSPeter Enderborg			Format: { on, no-mount, off }
866a24c6f7bSPeter Enderborg			on: 	All functions are enabled.
867a24c6f7bSPeter Enderborg			no-mount:
868a24c6f7bSPeter Enderborg				Filesystem is not registered but kernel clients can
869a24c6f7bSPeter Enderborg			        access APIs and a crashkernel can be used to read
870a24c6f7bSPeter Enderborg				its content. There is nothing to mount.
871a24c6f7bSPeter Enderborg			off: 	Filesystem is not registered and clients
872a24c6f7bSPeter Enderborg			        get a -EPERM as result when trying to register files
873a24c6f7bSPeter Enderborg				or directories within debugfs.
874a24c6f7bSPeter Enderborg				This is equivalent of the runtime functionality if
875a24c6f7bSPeter Enderborg				debugfs was not enabled in the kernel at all.
876a24c6f7bSPeter Enderborg			Default value is set in build-time with a kernel configuration.
877a24c6f7bSPeter Enderborg
878e52347bdSJani Nikula	debugpat	[X86] Enable PAT debugging
879e52347bdSJani Nikula
880e52347bdSJani Nikula	decnet.addr=	[HW,NET]
881e52347bdSJani Nikula			Format: <area>[,<node>]
8829a69fb9cSMauro Carvalho Chehab			See also Documentation/networking/decnet.rst.
883e52347bdSJani Nikula
884e52347bdSJani Nikula	default_hugepagesz=
885282f4214SMike Kravetz			[HW] The size of the default HugeTLB page. This is
886282f4214SMike Kravetz			the size represented by the legacy /proc/ hugepages
887282f4214SMike Kravetz			APIs.  In addition, this is the default hugetlb size
888282f4214SMike Kravetz			used for shmget(), mmap() and mounting hugetlbfs
889282f4214SMike Kravetz			filesystems.  If not specified, defaults to the
890282f4214SMike Kravetz			architecture's default huge page size.  Huge page
891282f4214SMike Kravetz			sizes are architecture dependent.  See also
892282f4214SMike Kravetz			Documentation/admin-guide/mm/hugetlbpage.rst.
893282f4214SMike Kravetz			Format: size[KMG]
894e52347bdSJani Nikula
89525b4e70dSRob Herring	deferred_probe_timeout=
89625b4e70dSRob Herring			[KNL] Debugging option to set a timeout in seconds for
89725b4e70dSRob Herring			deferred probe to give up waiting on dependencies to
89825b4e70dSRob Herring			probe. Only specific dependencies (subsystems or
89925b4e70dSRob Herring			drivers) that have opted in will be ignored. A timeout of 0
90025b4e70dSRob Herring			will timeout at the end of initcalls. This option will also
90125b4e70dSRob Herring			dump out devices still on the deferred probe list after
90225b4e70dSRob Herring			retrying.
90325b4e70dSRob Herring
904c65e6815SMikhail Zaslonko	dfltcc=		[HW,S390]
905c65e6815SMikhail Zaslonko			Format: { on | off | def_only | inf_only | always }
906c65e6815SMikhail Zaslonko			on:       s390 zlib hardware support for compression on
907c65e6815SMikhail Zaslonko			          level 1 and decompression (default)
908c65e6815SMikhail Zaslonko			off:      No s390 zlib hardware support
909c65e6815SMikhail Zaslonko			def_only: s390 zlib hardware support for deflate
910c65e6815SMikhail Zaslonko			          only (compression on level 1)
911c65e6815SMikhail Zaslonko			inf_only: s390 zlib hardware support for inflate
912c65e6815SMikhail Zaslonko			          only (decompression)
913c65e6815SMikhail Zaslonko			always:   Same as 'on' but ignores the selected compression
914c65e6815SMikhail Zaslonko			          level always using hardware support (used for debugging)
915c65e6815SMikhail Zaslonko
916e52347bdSJani Nikula	dhash_entries=	[KNL]
917e52347bdSJani Nikula			Set number of hash buckets for dentry cache.
918e52347bdSJani Nikula
919e52347bdSJani Nikula	disable_1tb_segments [PPC]
920e52347bdSJani Nikula			Disables the use of 1TB hash page table segments. This
921e52347bdSJani Nikula			causes the kernel to fall back to 256MB segments which
922e52347bdSJani Nikula			can be useful when debugging issues that require an SLB
923e52347bdSJani Nikula			miss to occur.
924e52347bdSJani Nikula
92582a1b8edSNicholas Piggin	stress_slb	[PPC]
92682a1b8edSNicholas Piggin			Limits the number of kernel SLB entries, and flushes
92782a1b8edSNicholas Piggin			them frequently to increase the rate of SLB faults
92882a1b8edSNicholas Piggin			on kernel addresses.
92982a1b8edSNicholas Piggin
930e52347bdSJani Nikula	disable=	[IPV6]
93119093313SMauro Carvalho Chehab			See Documentation/networking/ipv6.rst.
932e52347bdSJani Nikula
933b5cb15d9SChris von Recklinghausen	hardened_usercopy=
934b5cb15d9SChris von Recklinghausen                        [KNL] Under CONFIG_HARDENED_USERCOPY, whether
935b5cb15d9SChris von Recklinghausen                        hardening is enabled for this boot. Hardened
936b5cb15d9SChris von Recklinghausen                        usercopy checking is used to protect the kernel
937b5cb15d9SChris von Recklinghausen                        from reading or writing beyond known memory
938b5cb15d9SChris von Recklinghausen                        allocation boundaries as a proactive defense
939b5cb15d9SChris von Recklinghausen                        against bounds-checking flaws in the kernel's
940b5cb15d9SChris von Recklinghausen                        copy_to_user()/copy_from_user() interface.
941b5cb15d9SChris von Recklinghausen                on      Perform hardened usercopy checks (default).
942b5cb15d9SChris von Recklinghausen                off     Disable hardened usercopy checks.
943b5cb15d9SChris von Recklinghausen
944e52347bdSJani Nikula	disable_radix	[PPC]
945e52347bdSJani Nikula			Disable RADIX MMU mode on POWER9
946e52347bdSJani Nikula
947bf6b7661SAneesh Kumar K.V	radix_hcall_invalidate=on  [PPC/PSERIES]
948bf6b7661SAneesh Kumar K.V			Disable RADIX GTSE feature and use hcall for TLB
949bf6b7661SAneesh Kumar K.V			invalidate.
950bf6b7661SAneesh Kumar K.V
9512275d7b5SNicholas Piggin	disable_tlbie	[PPC]
9522275d7b5SNicholas Piggin			Disable TLBIE instruction. Currently does not work
9532275d7b5SNicholas Piggin			with KVM, with HASH MMU, or with coherent accelerators.
9542275d7b5SNicholas Piggin
955e52347bdSJani Nikula	disable_cpu_apicid= [X86,APIC,SMP]
956e52347bdSJani Nikula			Format: <int>
957e52347bdSJani Nikula			The number of initial APIC ID for the
958e52347bdSJani Nikula			corresponding CPU to be disabled at boot,
959e52347bdSJani Nikula			mostly used for the kdump 2nd kernel to
960e52347bdSJani Nikula			disable BSP to wake up multiple CPUs without
961e52347bdSJani Nikula			causing system reset or hang due to sending
962e52347bdSJani Nikula			INIT from AP to BSP.
963e52347bdSJani Nikula
964e52347bdSJani Nikula	disable_ddw	[PPC/PSERIES]
965255bf90fSRandy Dunlap			Disable Dynamic DMA Window support. Use this
966e52347bdSJani Nikula			to workaround buggy firmware.
967e52347bdSJani Nikula
968e52347bdSJani Nikula	disable_ipv6=	[IPV6]
96919093313SMauro Carvalho Chehab			See Documentation/networking/ipv6.rst.
970e52347bdSJani Nikula
971e52347bdSJani Nikula	disable_mtrr_cleanup [X86]
972e52347bdSJani Nikula			The kernel tries to adjust MTRR layout from continuous
973e52347bdSJani Nikula			to discrete, to make X server driver able to add WB
974e52347bdSJani Nikula			entry later. This parameter disables that.
975e52347bdSJani Nikula
976e52347bdSJani Nikula	disable_mtrr_trim [X86, Intel and AMD only]
977e52347bdSJani Nikula			By default the kernel will trim any uncacheable
978e52347bdSJani Nikula			memory out of your available memory pool based on
979e52347bdSJani Nikula			MTRR settings.  This parameter disables that behavior,
980e52347bdSJani Nikula			possibly causing your machine to run very slowly.
981e52347bdSJani Nikula
982e52347bdSJani Nikula	disable_timer_pin_1 [X86]
983e52347bdSJani Nikula			Disable PIN 1 of APIC timer
984e52347bdSJani Nikula			Can be useful to work around chipset bugs.
985e52347bdSJani Nikula
986e52347bdSJani Nikula	dis_ucode_ldr	[X86] Disable the microcode loader.
987e52347bdSJani Nikula
988e52347bdSJani Nikula	dma_debug=off	If the kernel is compiled with DMA_API_DEBUG support,
989e52347bdSJani Nikula			this option disables the debugging code at boot.
990e52347bdSJani Nikula
991e52347bdSJani Nikula	dma_debug_entries=<number>
992e52347bdSJani Nikula			This option allows to tune the number of preallocated
993e52347bdSJani Nikula			entries for DMA-API debugging code. One entry is
994e52347bdSJani Nikula			required per DMA-API allocation. Use this if the
995e52347bdSJani Nikula			DMA-API debugging code disables itself because the
996e52347bdSJani Nikula			architectural default is too low.
997e52347bdSJani Nikula
998e52347bdSJani Nikula	dma_debug_driver=<driver_name>
999e52347bdSJani Nikula			With this option the DMA-API debugging driver
1000e52347bdSJani Nikula			filter feature can be enabled at boot time. Just
1001e52347bdSJani Nikula			pass the driver to filter for as the parameter.
1002e52347bdSJani Nikula			The filter can be disabled or changed to another
1003e52347bdSJani Nikula			driver later using sysfs.
1004e52347bdSJani Nikula
10051ea61b68SFeng Tang	driver_async_probe=  [KNL]
10061ea61b68SFeng Tang			List of driver names to be probed asynchronously.
10071ea61b68SFeng Tang			Format: <driver_name1>,<driver_name2>...
10081ea61b68SFeng Tang
100953fd40a9SJani Nikula	drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1010e52347bdSJani Nikula			Broken monitors, graphic adapters, KVMs and EDIDless
1011e52347bdSJani Nikula			panels may send no or incorrect EDID data sets.
1012e52347bdSJani Nikula			This parameter allows to specify an EDID data sets
1013e52347bdSJani Nikula			in the /lib/firmware directory that are used instead.
1014e52347bdSJani Nikula			Generic built-in EDID data sets are used, if one of
1015e52347bdSJani Nikula			edid/1024x768.bin, edid/1280x1024.bin,
1016e52347bdSJani Nikula			edid/1680x1050.bin, or edid/1920x1080.bin is given
1017e52347bdSJani Nikula			and no file with the same name exists. Details and
1018e52347bdSJani Nikula			instructions how to build your own EDID data are
1019cd4ca341SJimmy Assarsson			available in Documentation/admin-guide/edid.rst. An EDID
1020e52347bdSJani Nikula			data set will only be used for a particular connector,
1021e52347bdSJani Nikula			if its name and a colon are prepended to the EDID
1022e52347bdSJani Nikula			name. Each connector may use a unique EDID data
1023e52347bdSJani Nikula			set by separating the files with a comma.  An EDID
1024e52347bdSJani Nikula			data set with no connector name will be used for
1025e52347bdSJani Nikula			any connectors not explicitly specified.
1026e52347bdSJani Nikula
1027e52347bdSJani Nikula	dscc4.setup=	[NET]
1028e52347bdSJani Nikula
1029a2b05b7aSNicholas Piggin	dt_cpu_ftrs=	[PPC]
1030a2b05b7aSNicholas Piggin			Format: {"off" | "known"}
1031a2b05b7aSNicholas Piggin			Control how the dt_cpu_ftrs device-tree binding is
1032a2b05b7aSNicholas Piggin			used for CPU feature discovery and setup (if it
1033a2b05b7aSNicholas Piggin			exists).
1034a2b05b7aSNicholas Piggin			off: Do not use it, fall back to legacy cpu table.
1035a2b05b7aSNicholas Piggin			known: Do not pass through unknown features to guests
1036a2b05b7aSNicholas Piggin			or userspace, only those that the kernel is aware of.
1037a2b05b7aSNicholas Piggin
1038e7aa8c2eSLinus Torvalds	dump_apple_properties	[X86]
1039e7aa8c2eSLinus Torvalds			Dump name and content of EFI device properties on
1040e7aa8c2eSLinus Torvalds			x86 Macs.  Useful for driver authors to determine
1041e7aa8c2eSLinus Torvalds			what data is available or for reverse-engineering.
1042e7aa8c2eSLinus Torvalds
1043e52347bdSJani Nikula	dyndbg[="val"]		[KNL,DYNAMIC_DEBUG]
1044307e3ee9SRandy Dunlap	<module>.dyndbg[="val"]
1045e52347bdSJani Nikula			Enable debug messages at boot time.  See
1046787e3075SSteffen Maier			Documentation/admin-guide/dynamic-debug-howto.rst
1047787e3075SSteffen Maier			for details.
1048e52347bdSJani Nikula
1049e52347bdSJani Nikula	nopku		[X86] Disable Memory Protection Keys CPU feature found
1050e52347bdSJani Nikula			in some Intel CPUs.
1051e52347bdSJani Nikula
1052307e3ee9SRandy Dunlap	<module>.async_probe [KNL]
1053e52347bdSJani Nikula			Enable asynchronous probe on this module.
1054e52347bdSJani Nikula
1055e52347bdSJani Nikula	early_ioremap_debug [KNL]
1056e52347bdSJani Nikula			Enable debug messages in early_ioremap support. This
1057e52347bdSJani Nikula			is useful for tracking down temporary early mappings
1058e52347bdSJani Nikula			which are not unmapped.
1059e52347bdSJani Nikula
1060e52347bdSJani Nikula	earlycon=	[KNL] Output early console device and options.
1061e52347bdSJani Nikula
1062e18409c0SChristoph Hellwig			When used with no options, the early console is
1063e18409c0SChristoph Hellwig			determined by stdout-path property in device tree's
1064e18409c0SChristoph Hellwig			chosen node or the ACPI SPCR table if supported by
1065e18409c0SChristoph Hellwig			the platform.
1066e52347bdSJani Nikula
1067e52347bdSJani Nikula		cdns,<addr>[,options]
1068e52347bdSJani Nikula			Start an early, polled-mode console on a Cadence
1069e52347bdSJani Nikula			(xuartps) serial port at the specified address. Only
1070e52347bdSJani Nikula			supported option is baud rate. If baud rate is not
1071e52347bdSJani Nikula			specified, the serial port must already be setup and
1072e52347bdSJani Nikula			configured.
1073e52347bdSJani Nikula
1074e52347bdSJani Nikula		uart[8250],io,<addr>[,options]
1075e52347bdSJani Nikula		uart[8250],mmio,<addr>[,options]
1076e52347bdSJani Nikula		uart[8250],mmio32,<addr>[,options]
1077e52347bdSJani Nikula		uart[8250],mmio32be,<addr>[,options]
1078e52347bdSJani Nikula		uart[8250],0x<addr>[,options]
1079e52347bdSJani Nikula			Start an early, polled-mode console on the 8250/16550
1080e52347bdSJani Nikula			UART at the specified I/O port or MMIO address.
1081e52347bdSJani Nikula			MMIO inter-register address stride is either 8-bit
1082e52347bdSJani Nikula			(mmio) or 32-bit (mmio32 or mmio32be).
1083e52347bdSJani Nikula			If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1084e52347bdSJani Nikula			to be equivalent to 'mmio'. 'options' are specified
1085e52347bdSJani Nikula			in the same format described for "console=ttyS<n>"; if
1086e52347bdSJani Nikula			unspecified, the h/w is not initialized.
1087e52347bdSJani Nikula
1088e52347bdSJani Nikula		pl011,<addr>
1089e52347bdSJani Nikula		pl011,mmio32,<addr>
1090e52347bdSJani Nikula			Start an early, polled-mode console on a pl011 serial
1091e52347bdSJani Nikula			port at the specified address. The pl011 serial port
1092e52347bdSJani Nikula			must already be setup and configured. Options are not
1093e52347bdSJani Nikula			yet supported.  If 'mmio32' is specified, then only
1094e52347bdSJani Nikula			the driver will use only 32-bit accessors to read/write
1095e52347bdSJani Nikula			the device registers.
1096e52347bdSJani Nikula
1097e52347bdSJani Nikula		meson,<addr>
1098e52347bdSJani Nikula			Start an early, polled-mode console on a meson serial
1099e52347bdSJani Nikula			port at the specified address. The serial port must
1100e52347bdSJani Nikula			already be setup and configured. Options are not yet
1101e52347bdSJani Nikula			supported.
1102e52347bdSJani Nikula
1103e52347bdSJani Nikula		msm_serial,<addr>
1104e52347bdSJani Nikula			Start an early, polled-mode console on an msm serial
1105e52347bdSJani Nikula			port at the specified address. The serial port
1106e52347bdSJani Nikula			must already be setup and configured. Options are not
1107e52347bdSJani Nikula			yet supported.
1108e52347bdSJani Nikula
1109e52347bdSJani Nikula		msm_serial_dm,<addr>
1110e52347bdSJani Nikula			Start an early, polled-mode console on an msm serial
1111e52347bdSJani Nikula			dm port at the specified address. The serial port
1112e52347bdSJani Nikula			must already be setup and configured. Options are not
1113e52347bdSJani Nikula			yet supported.
1114e52347bdSJani Nikula
1115e36361d7SAndreas Färber		owl,<addr>
1116e36361d7SAndreas Färber			Start an early, polled-mode console on a serial port
1117e36361d7SAndreas Färber			of an Actions Semi SoC, such as S500 or S900, at the
1118e36361d7SAndreas Färber			specified address. The serial port must already be
1119e36361d7SAndreas Färber			setup and configured. Options are not yet supported.
1120e36361d7SAndreas Färber
1121c10b1332SManivannan Sadhasivam		rda,<addr>
1122c10b1332SManivannan Sadhasivam			Start an early, polled-mode console on a serial port
1123c10b1332SManivannan Sadhasivam			of an RDA Micro SoC, such as RDA8810PL, at the
1124c10b1332SManivannan Sadhasivam			specified address. The serial port must already be
1125c10b1332SManivannan Sadhasivam			setup and configured. Options are not yet supported.
1126c10b1332SManivannan Sadhasivam
112782f12ab3SPalmer Dabbelt		sbi
112882f12ab3SPalmer Dabbelt			Use RISC-V SBI (Supervisor Binary Interface) for early
112982f12ab3SPalmer Dabbelt			console.
113082f12ab3SPalmer Dabbelt
1131e52347bdSJani Nikula		smh	Use ARM semihosting calls for early console.
1132e52347bdSJani Nikula
1133e52347bdSJani Nikula		s3c2410,<addr>
1134e52347bdSJani Nikula		s3c2412,<addr>
1135e52347bdSJani Nikula		s3c2440,<addr>
1136e52347bdSJani Nikula		s3c6400,<addr>
1137e52347bdSJani Nikula		s5pv210,<addr>
1138e52347bdSJani Nikula		exynos4210,<addr>
1139e52347bdSJani Nikula			Use early console provided by serial driver available
1140e52347bdSJani Nikula			on Samsung SoCs, requires selecting proper type and
1141e52347bdSJani Nikula			a correct base address of the selected UART port. The
1142e52347bdSJani Nikula			serial port must already be setup and configured.
1143e52347bdSJani Nikula			Options are not yet supported.
1144e52347bdSJani Nikula
1145ec84aa0aSMartin Blumenstingl		lantiq,<addr>
1146ec84aa0aSMartin Blumenstingl			Start an early, polled-mode console on a lantiq serial
1147ec84aa0aSMartin Blumenstingl			(lqasc) port at the specified address. The serial port
1148ec84aa0aSMartin Blumenstingl			must already be setup and configured. Options are not
1149ec84aa0aSMartin Blumenstingl			yet supported.
1150ec84aa0aSMartin Blumenstingl
1151e52347bdSJani Nikula		lpuart,<addr>
1152e52347bdSJani Nikula		lpuart32,<addr>
1153e52347bdSJani Nikula			Use early console provided by Freescale LP UART driver
1154e52347bdSJani Nikula			found on Freescale Vybrid and QorIQ LS1021A processors.
1155e52347bdSJani Nikula			A valid base address must be provided, and the serial
1156e52347bdSJani Nikula			port must already be setup and configured.
1157e52347bdSJani Nikula
11587fe068dbSJonathan Neuschäfer		ec_imx21,<addr>
11597fe068dbSJonathan Neuschäfer		ec_imx6q,<addr>
11607fe068dbSJonathan Neuschäfer			Start an early, polled-mode, output-only console on the
11617fe068dbSJonathan Neuschäfer			Freescale i.MX UART at the specified address. The UART
11627fe068dbSJonathan Neuschäfer			must already be setup and configured.
11637fe068dbSJonathan Neuschäfer
1164f7c864e7SAndre Przywara		ar3700_uart,<addr>
1165e52347bdSJani Nikula			Start an early, polled-mode console on the
1166e52347bdSJani Nikula			Armada 3700 serial port at the specified
1167e52347bdSJani Nikula			address. The serial port must already be setup
1168e52347bdSJani Nikula			and configured. Options are not yet supported.
1169e52347bdSJani Nikula
117043f1831bSKarthikeyan Ramasubramanian		qcom_geni,<addr>
117143f1831bSKarthikeyan Ramasubramanian			Start an early, polled-mode console on a Qualcomm
117243f1831bSKarthikeyan Ramasubramanian			Generic Interface (GENI) based serial port at the
117343f1831bSKarthikeyan Ramasubramanian			specified address. The serial port must already be
117443f1831bSKarthikeyan Ramasubramanian			setup and configured. Options are not yet supported.
117543f1831bSKarthikeyan Ramasubramanian
117669c1f396SArd Biesheuvel		efifb,[options]
117769c1f396SArd Biesheuvel			Start an early, unaccelerated console on the EFI
117869c1f396SArd Biesheuvel			memory mapped framebuffer (if available). On cache
117969c1f396SArd Biesheuvel			coherent non-x86 systems that use system memory for
118069c1f396SArd Biesheuvel			the framebuffer, pass the 'ram' option so that it is
118169c1f396SArd Biesheuvel			mapped with the correct attributes.
118269c1f396SArd Biesheuvel
118309864c1cSStefan-gabriel Mirea		linflex,<addr>
11849905f32aSStefan-Gabriel Mirea			Use early console provided by Freescale LINFlexD UART
118509864c1cSStefan-gabriel Mirea			serial driver for NXP S32V234 SoCs. A valid base
118609864c1cSStefan-gabriel Mirea			address must be provided, and the serial port must
118709864c1cSStefan-gabriel Mirea			already be setup and configured.
118809864c1cSStefan-gabriel Mirea
11894ba66a97SArnd Bergmann	earlyprintk=	[X86,SH,ARM,M68k,S390]
1190e52347bdSJani Nikula			earlyprintk=vga
119189175cf7SHeiko Carstens			earlyprintk=sclp
1192e52347bdSJani Nikula			earlyprintk=xen
1193e52347bdSJani Nikula			earlyprintk=serial[,ttySn[,baudrate]]
1194e52347bdSJani Nikula			earlyprintk=serial[,0x...[,baudrate]]
1195e52347bdSJani Nikula			earlyprintk=ttySn[,baudrate]
1196e52347bdSJani Nikula			earlyprintk=dbgp[debugController#]
1197d2266bbfSFeng Tang			earlyprintk=pciserial[,force],bus:device.function[,baudrate]
11981b5aeebfSLu Baolu			earlyprintk=xdbc[xhciController#]
1199e52347bdSJani Nikula
1200e52347bdSJani Nikula			earlyprintk is useful when the kernel crashes before
1201e52347bdSJani Nikula			the normal console is initialized. It is not enabled by
1202e52347bdSJani Nikula			default because it has some cosmetic problems.
1203e52347bdSJani Nikula
1204e52347bdSJani Nikula			Append ",keep" to not disable it when the real console
1205e52347bdSJani Nikula			takes over.
1206e52347bdSJani Nikula
1207e52347bdSJani Nikula			Only one of vga, efi, serial, or usb debug port can
1208e52347bdSJani Nikula			be used at a time.
1209e52347bdSJani Nikula
1210e52347bdSJani Nikula			Currently only ttyS0 and ttyS1 may be specified by
1211e52347bdSJani Nikula			name.  Other I/O ports may be explicitly specified
1212e52347bdSJani Nikula			on some architectures (x86 and arm at least) by
1213e52347bdSJani Nikula			replacing ttySn with an I/O port address, like this:
1214e52347bdSJani Nikula				earlyprintk=serial,0x1008,115200
1215e52347bdSJani Nikula			You can find the port for a given device in
1216e52347bdSJani Nikula			/proc/tty/driver/serial:
1217e52347bdSJani Nikula				2: uart:ST16650V2 port:00001008 irq:18 ...
1218e52347bdSJani Nikula
1219e52347bdSJani Nikula			Interaction with the standard serial driver is not
1220e52347bdSJani Nikula			very good.
1221e52347bdSJani Nikula
1222e52347bdSJani Nikula			The VGA and EFI output is eventually overwritten by
1223e52347bdSJani Nikula			the real console.
1224e52347bdSJani Nikula
1225e52347bdSJani Nikula			The xen output can only be used by Xen PV guests.
1226e52347bdSJani Nikula
122789175cf7SHeiko Carstens			The sclp output can only be used on s390.
122889175cf7SHeiko Carstens
1229d2266bbfSFeng Tang			The optional "force" to "pciserial" enables use of a
1230d2266bbfSFeng Tang			PCI device even when its classcode is not of the
1231d2266bbfSFeng Tang			UART class.
1232d2266bbfSFeng Tang
1233e52347bdSJani Nikula	edac_report=	[HW,EDAC] Control how to report EDAC event
1234e52347bdSJani Nikula			Format: {"on" | "off" | "force"}
1235e52347bdSJani Nikula			on: enable EDAC to report H/W event. May be overridden
1236e52347bdSJani Nikula			by other higher priority error reporting module.
1237e52347bdSJani Nikula			off: disable H/W event reporting through EDAC.
1238e52347bdSJani Nikula			force: enforce the use of EDAC to report H/W event.
1239e52347bdSJani Nikula			default: on.
1240e52347bdSJani Nikula
1241e52347bdSJani Nikula	ekgdboc=	[X86,KGDB] Allow early kernel console debugging
1242e52347bdSJani Nikula			ekgdboc=kbd
1243e52347bdSJani Nikula
1244e52347bdSJani Nikula			This is designed to be used in conjunction with
1245e52347bdSJani Nikula			the boot argument: earlyprintk=vga
1246e52347bdSJani Nikula
1247f71fc3bcSDouglas Anderson			This parameter works in place of the kgdboc parameter
1248f71fc3bcSDouglas Anderson			but can only be used if the backing tty is available
1249f71fc3bcSDouglas Anderson			very early in the boot process. For early debugging
1250f71fc3bcSDouglas Anderson			via a serial port see kgdboc_earlycon instead.
1251f71fc3bcSDouglas Anderson
1252e52347bdSJani Nikula	edd=		[EDD]
1253e52347bdSJani Nikula			Format: {"off" | "on" | "skip[mbr]"}
1254e52347bdSJani Nikula
1255e52347bdSJani Nikula	efi=		[EFI]
1256c03f739fSHeinrich Schuchardt			Format: { "debug", "disable_early_pci_dma",
1257c03f739fSHeinrich Schuchardt				  "nochunk", "noruntime", "nosoftreserve",
1258fb1201aeSArd Biesheuvel				  "novamap", "no_disable_early_pci_dma" }
1259c03f739fSHeinrich Schuchardt			debug: enable misc debug output.
1260c03f739fSHeinrich Schuchardt			disable_early_pci_dma: disable the busmaster bit on all
1261c03f739fSHeinrich Schuchardt			PCI bridges while in the EFI boot stub.
1262e52347bdSJani Nikula			nochunk: disable reading files in "chunks" in the EFI
1263e52347bdSJani Nikula			boot stub, as chunking can cause problems with some
1264e52347bdSJani Nikula			firmware implementations.
1265e52347bdSJani Nikula			noruntime : disable EFI runtime services support
1266b617c526SDan Williams			nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1267b617c526SDan Williams			attribute may cause the kernel to reserve the
1268b617c526SDan Williams			memory range for a memory mapping driver to
1269b617c526SDan Williams			claim. Specify efi=nosoftreserve to disable this
1270b617c526SDan Williams			reservation and treat the memory by its base type
1271b617c526SDan Williams			(i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1272c03f739fSHeinrich Schuchardt			novamap: do not call SetVirtualAddressMap().
12734444f854SMatthew Garrett			no_disable_early_pci_dma: Leave the busmaster bit set
12744444f854SMatthew Garrett			on all PCI bridges while in the EFI boot stub
1275e52347bdSJani Nikula
1276e52347bdSJani Nikula	efi_no_storage_paranoia [EFI; X86]
1277e52347bdSJani Nikula			Using this parameter you can use more than 50% of
1278e52347bdSJani Nikula			your efi variable storage. Use this parameter only if
1279e52347bdSJani Nikula			you are really sure that your UEFI does sane gc and
1280e52347bdSJani Nikula			fulfills the spec otherwise your board may brick.
1281e52347bdSJani Nikula
1282e52347bdSJani Nikula	efi_fake_mem=	nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1283e52347bdSJani Nikula			Add arbitrary attribute to specific memory range by
1284e52347bdSJani Nikula			updating original EFI memory map.
1285e52347bdSJani Nikula			Region of memory which aa attribute is added to is
1286e52347bdSJani Nikula			from ss to ss+nn.
1287199c8471SDan Williams
1288e52347bdSJani Nikula			If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1289e52347bdSJani Nikula			is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1290e52347bdSJani Nikula			attribute is added to range 0x100000000-0x180000000 and
1291e52347bdSJani Nikula			0x10a0000000-0x1120000000.
1292e52347bdSJani Nikula
1293199c8471SDan Williams			If efi_fake_mem=8G@9G:0x40000 is specified, the
1294199c8471SDan Williams			EFI_MEMORY_SP(0x40000) attribute is added to
1295199c8471SDan Williams			range 0x240000000-0x43fffffff.
1296199c8471SDan Williams
1297e52347bdSJani Nikula			Using this parameter you can do debugging of EFI memmap
1298199c8471SDan Williams			related features. For example, you can do debugging of
1299e52347bdSJani Nikula			Address Range Mirroring feature even if your box
1300199c8471SDan Williams			doesn't support it, or mark specific memory as
1301199c8471SDan Williams			"soft reserved".
1302e52347bdSJani Nikula
1303e52347bdSJani Nikula	efivar_ssdt=	[EFI; X86] Name of an EFI variable that contains an SSDT
1304e52347bdSJani Nikula			that is to be dynamically loaded by Linux. If there are
1305e52347bdSJani Nikula			multiple variables with the same name but with different
1306e52347bdSJani Nikula			vendor GUIDs, all of them will be loaded. See
1307cb1aaebeSMauro Carvalho Chehab			Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1308e52347bdSJani Nikula
1309e52347bdSJani Nikula
1310e52347bdSJani Nikula	eisa_irq_edge=	[PARISC,HW]
1311e52347bdSJani Nikula			See header of drivers/parisc/eisa.c.
1312e52347bdSJani Nikula
1313e52347bdSJani Nikula	elanfreq=	[X86-32]
1314e52347bdSJani Nikula			See comment before function elanfreq_setup() in
1315e52347bdSJani Nikula			arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1316e52347bdSJani Nikula
1317e52347bdSJani Nikula	elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1318e52347bdSJani Nikula			Specifies physical address of start of kernel core
1319e52347bdSJani Nikula			image elf header and optionally the size. Generally
1320e52347bdSJani Nikula			kexec loader will pass this option to capture kernel.
1321330d4810SMauro Carvalho Chehab			See Documentation/admin-guide/kdump/kdump.rst for details.
1322e52347bdSJani Nikula
1323e52347bdSJani Nikula	enable_mtrr_cleanup [X86]
1324e52347bdSJani Nikula			The kernel tries to adjust MTRR layout from continuous
1325e52347bdSJani Nikula			to discrete, to make X server driver able to add WB
1326e52347bdSJani Nikula			entry later. This parameter enables that.
1327e52347bdSJani Nikula
1328e52347bdSJani Nikula	enable_timer_pin_1 [X86]
1329e52347bdSJani Nikula			Enable PIN 1 of APIC timer
1330e52347bdSJani Nikula			Can be useful to work around chipset bugs
1331e52347bdSJani Nikula			(in particular on some ATI chipsets).
1332e52347bdSJani Nikula			The kernel tries to set a reasonable default.
1333e52347bdSJani Nikula
1334e52347bdSJani Nikula	enforcing	[SELINUX] Set initial enforcing status.
1335e52347bdSJani Nikula			Format: {"0" | "1"}
1336e52347bdSJani Nikula			See security/selinux/Kconfig help text.
1337e52347bdSJani Nikula			0 -- permissive (log only, no denials).
1338e52347bdSJani Nikula			1 -- enforcing (deny and log).
1339e52347bdSJani Nikula			Default value is 0.
1340d41415ebSStephen Smalley			Value can be changed at runtime via
1341d41415ebSStephen Smalley			/sys/fs/selinux/enforce.
1342e52347bdSJani Nikula
1343e52347bdSJani Nikula	erst_disable	[ACPI]
1344e52347bdSJani Nikula			Disable Error Record Serialization Table (ERST)
1345e52347bdSJani Nikula			support.
1346e52347bdSJani Nikula
1347e52347bdSJani Nikula	ether=		[HW,NET] Ethernet cards parameters
1348e52347bdSJani Nikula			This option is obsoleted by the "netdev=" option, which
1349e52347bdSJani Nikula			has equivalent usage. See its documentation for details.
1350e52347bdSJani Nikula
1351e52347bdSJani Nikula	evm=		[EVM]
1352e52347bdSJani Nikula			Format: { "fix" }
1353e52347bdSJani Nikula			Permit 'security.evm' to be updated regardless of
1354e52347bdSJani Nikula			current integrity status.
1355e52347bdSJani Nikula
1356e52347bdSJani Nikula	failslab=
13572c739cedSAlbert van der Linde	fail_usercopy=
1358e52347bdSJani Nikula	fail_page_alloc=
1359e52347bdSJani Nikula	fail_make_request=[KNL]
1360e52347bdSJani Nikula			General fault injection mechanism.
1361e52347bdSJani Nikula			Format: <interval>,<probability>,<space>,<times>
1362e52347bdSJani Nikula			See also Documentation/fault-injection/.
1363e52347bdSJani Nikula
1364316cdaa1SMahesh Bandewar	fb_tunnels=	[NET]
1365316cdaa1SMahesh Bandewar			Format: { initns | none }
1366316cdaa1SMahesh Bandewar			See Documentation/admin-guide/sysctl/net.rst for
1367316cdaa1SMahesh Bandewar			fb_tunnels_only_for_init_ns
1368316cdaa1SMahesh Bandewar
1369e52347bdSJani Nikula	floppy=		[HW]
1370e7751617SMauro Carvalho Chehab			See Documentation/admin-guide/blockdev/floppy.rst.
1371e52347bdSJani Nikula
1372e52347bdSJani Nikula	force_pal_cache_flush
1373e52347bdSJani Nikula			[IA-64] Avoid check_sal_cache_flush which may hang on
1374e52347bdSJani Nikula			buggy SAL_CACHE_FLUSH implementations. Using this
1375e52347bdSJani Nikula			parameter will force ia64_sal_cache_flush to call
1376e52347bdSJani Nikula			ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1377e52347bdSJani Nikula
1378e52347bdSJani Nikula	forcepae	[X86-32]
1379e52347bdSJani Nikula			Forcefully enable Physical Address Extension (PAE).
1380e52347bdSJani Nikula			Many Pentium M systems disable PAE but may have a
1381e52347bdSJani Nikula			functionally usable PAE implementation.
1382e52347bdSJani Nikula			Warning: use of this parameter will taint the kernel
1383e52347bdSJani Nikula			and may cause unknown problems.
1384e52347bdSJani Nikula
1385e52347bdSJani Nikula	ftrace=[tracer]
1386e52347bdSJani Nikula			[FTRACE] will set and start the specified tracer
1387e52347bdSJani Nikula			as early as possible in order to facilitate early
1388e52347bdSJani Nikula			boot debugging.
1389e52347bdSJani Nikula
1390e52347bdSJani Nikula	ftrace_dump_on_oops[=orig_cpu]
1391e52347bdSJani Nikula			[FTRACE] will dump the trace buffers on oops.
1392e52347bdSJani Nikula			If no parameter is passed, ftrace will dump
1393e52347bdSJani Nikula			buffers of all CPUs, but if you pass orig_cpu, it will
1394e52347bdSJani Nikula			dump only the buffer of the CPU that triggered the
1395e52347bdSJani Nikula			oops.
1396e52347bdSJani Nikula
1397e52347bdSJani Nikula	ftrace_filter=[function-list]
1398e52347bdSJani Nikula			[FTRACE] Limit the functions traced by the function
139925942e5eSRandy Dunlap			tracer at boot up. function-list is a comma-separated
1400e52347bdSJani Nikula			list of functions. This list can be changed at run
1401e52347bdSJani Nikula			time by the set_ftrace_filter file in the debugfs
1402e52347bdSJani Nikula			tracing directory.
1403e52347bdSJani Nikula
1404e52347bdSJani Nikula	ftrace_notrace=[function-list]
1405e52347bdSJani Nikula			[FTRACE] Do not trace the functions specified in
1406e52347bdSJani Nikula			function-list. This list can be changed at run time
1407e52347bdSJani Nikula			by the set_ftrace_notrace file in the debugfs
1408e52347bdSJani Nikula			tracing directory.
1409e52347bdSJani Nikula
1410e52347bdSJani Nikula	ftrace_graph_filter=[function-list]
1411e52347bdSJani Nikula			[FTRACE] Limit the top level callers functions traced
1412e52347bdSJani Nikula			by the function graph tracer at boot up.
141325942e5eSRandy Dunlap			function-list is a comma-separated list of functions
1414e52347bdSJani Nikula			that can be changed at run time by the
1415e52347bdSJani Nikula			set_graph_function file in the debugfs tracing directory.
1416e52347bdSJani Nikula
1417e52347bdSJani Nikula	ftrace_graph_notrace=[function-list]
1418e52347bdSJani Nikula			[FTRACE] Do not trace from the functions specified in
141925942e5eSRandy Dunlap			function-list.  This list is a comma-separated list of
1420e52347bdSJani Nikula			functions that can be changed at run time by the
1421e52347bdSJani Nikula			set_graph_notrace file in the debugfs tracing directory.
1422e52347bdSJani Nikula
142365a50c65STodd Brandt	ftrace_graph_max_depth=<uint>
142465a50c65STodd Brandt			[FTRACE] Used with the function graph tracer. This is
142565a50c65STodd Brandt			the max depth it will trace into a function. This value
142665a50c65STodd Brandt			can be changed at run time by the max_graph_depth file
142765a50c65STodd Brandt			in the tracefs tracing directory. default: 0 (no limit)
142865a50c65STodd Brandt
14298375e74fSSaravana Kannan	fw_devlink=	[KNL] Create device links between consumer and supplier
14308375e74fSSaravana Kannan			devices by scanning the firmware to infer the
14318375e74fSSaravana Kannan			consumer/supplier relationships. This feature is
14328375e74fSSaravana Kannan			especially useful when drivers are loaded as modules as
14338375e74fSSaravana Kannan			it ensures proper ordering of tasks like device probing
14348375e74fSSaravana Kannan			(suppliers first, then consumers), supplier boot state
14358375e74fSSaravana Kannan			clean up (only after all consumers have probed),
14368375e74fSSaravana Kannan			suspend/resume & runtime PM (consumers first, then
14378375e74fSSaravana Kannan			suppliers).
14388375e74fSSaravana Kannan			Format: { off | permissive | on | rpm }
14398375e74fSSaravana Kannan			off --	Don't create device links from firmware info.
14408375e74fSSaravana Kannan			permissive -- Create device links from firmware info
14418375e74fSSaravana Kannan				but use it only for ordering boot state clean
14428375e74fSSaravana Kannan				up (sync_state() calls).
14438375e74fSSaravana Kannan			on -- 	Create device links from firmware info and use it
14448375e74fSSaravana Kannan				to enforce probe and suspend/resume ordering.
14458375e74fSSaravana Kannan			rpm --	Like "on", but also use to order runtime PM.
14468375e74fSSaravana Kannan
144719d0f5f6SSaravana Kannan	fw_devlink.strict=<bool>
144819d0f5f6SSaravana Kannan			[KNL] Treat all inferred dependencies as mandatory
144919d0f5f6SSaravana Kannan			dependencies. This only applies for fw_devlink=on|rpm.
145019d0f5f6SSaravana Kannan			Format: <bool>
145119d0f5f6SSaravana Kannan
1452e52347bdSJani Nikula	gamecon.map[2|3]=
1453e52347bdSJani Nikula			[HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1454e52347bdSJani Nikula			support via parallel port (up to 5 devices per port)
1455e52347bdSJani Nikula			Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
14561752118dSTom Saeger			See also Documentation/input/devices/joystick-parport.rst
1457e52347bdSJani Nikula
1458e52347bdSJani Nikula	gamma=		[HW,DRM]
1459e52347bdSJani Nikula
1460be3a5b0eSRandy Dunlap	gart_fix_e820=	[X86-64] disable the fix e820 for K8 GART
1461e52347bdSJani Nikula			Format: off | on
1462e52347bdSJani Nikula			default: on
1463e52347bdSJani Nikula
1464e52347bdSJani Nikula	gcov_persist=	[GCOV] When non-zero (default), profiling data for
1465e52347bdSJani Nikula			kernel modules is saved and remains accessible via
1466e52347bdSJani Nikula			debugfs, even when the module is unloaded/reloaded.
1467e52347bdSJani Nikula			When zero, profiling data is discarded and associated
1468e52347bdSJani Nikula			debugfs files are removed at module unload time.
1469e52347bdSJani Nikula
147047512cfdSThomas Gleixner	goldfish	[X86] Enable the goldfish android emulator platform.
147147512cfdSThomas Gleixner			Don't use this when you are not running on the
147247512cfdSThomas Gleixner			android emulator
147347512cfdSThomas Gleixner
1474e52347bdSJani Nikula	gpt		[EFI] Forces disk with valid GPT signature but
1475e52347bdSJani Nikula			invalid Protective MBR to be treated as GPT. If the
1476e52347bdSJani Nikula			primary GPT is corrupted, it enables the backup/alternate
1477e52347bdSJani Nikula			GPT to be used instead.
1478e52347bdSJani Nikula
1479e52347bdSJani Nikula	grcan.enable0=	[HW] Configuration of physical interface 0. Determines
1480e52347bdSJani Nikula			the "Enable 0" bit of the configuration register.
1481e52347bdSJani Nikula			Format: 0 | 1
1482e52347bdSJani Nikula			Default: 0
1483e52347bdSJani Nikula	grcan.enable1=	[HW] Configuration of physical interface 1. Determines
1484e52347bdSJani Nikula			the "Enable 0" bit of the configuration register.
1485e52347bdSJani Nikula			Format: 0 | 1
1486e52347bdSJani Nikula			Default: 0
1487e52347bdSJani Nikula	grcan.select=	[HW] Select which physical interface to use.
1488e52347bdSJani Nikula			Format: 0 | 1
1489e52347bdSJani Nikula			Default: 0
1490e52347bdSJani Nikula	grcan.txsize=	[HW] Sets the size of the tx buffer.
1491e52347bdSJani Nikula			Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1492e52347bdSJani Nikula			Default: 1024
1493e52347bdSJani Nikula	grcan.rxsize=	[HW] Sets the size of the rx buffer.
1494e52347bdSJani Nikula			Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1495e52347bdSJani Nikula			Default: 1024
1496e52347bdSJani Nikula
1497e52347bdSJani Nikula	gpio-mockup.gpio_mockup_ranges
1498e52347bdSJani Nikula			[HW] Sets the ranges of gpiochip of for this device.
1499e52347bdSJani Nikula			Format: <start1>,<end1>,<start2>,<end2>...
1500e52347bdSJani Nikula
1501e52347bdSJani Nikula	hardlockup_all_cpu_backtrace=
1502e52347bdSJani Nikula			[KNL] Should the hard-lockup detector generate
1503e52347bdSJani Nikula			backtraces on all cpus.
1504f117955aSGuilherme G. Piccoli			Format: 0 | 1
1505e52347bdSJani Nikula
1506e52347bdSJani Nikula	hashdist=	[KNL,NUMA] Large hashes allocated during boot
1507e52347bdSJani Nikula			are distributed across NUMA nodes.  Defaults on
1508e52347bdSJani Nikula			for 64-bit NUMA, off otherwise.
1509e52347bdSJani Nikula			Format: 0 | 1 (for off | on)
1510e52347bdSJani Nikula
1511e52347bdSJani Nikula	hcl=		[IA-64] SGI's Hardware Graph compatibility layer
1512e52347bdSJani Nikula
1513e52347bdSJani Nikula	hd=		[EIDE] (E)IDE hard drive subsystem geometry
1514e52347bdSJani Nikula			Format: <cyl>,<head>,<sect>
1515e52347bdSJani Nikula
1516e52347bdSJani Nikula	hest_disable	[ACPI]
1517e52347bdSJani Nikula			Disable Hardware Error Source Table (HEST) support;
1518e52347bdSJani Nikula			corresponding firmware-first mode error processing
1519e52347bdSJani Nikula			logic will be disabled.
1520e52347bdSJani Nikula
1521e52347bdSJani Nikula	highmem=nn[KMG]	[KNL,BOOT] forces the highmem zone to have an exact
1522e52347bdSJani Nikula			size of <nn>. This works even on boxes that have no
1523e52347bdSJani Nikula			highmem otherwise. This also works to reduce highmem
1524e52347bdSJani Nikula			size on bigger boxes.
1525e52347bdSJani Nikula
1526e52347bdSJani Nikula	highres=	[KNL] Enable/disable high resolution timer mode.
1527e52347bdSJani Nikula			Valid parameters: "on", "off"
1528e52347bdSJani Nikula			Default: "on"
1529e52347bdSJani Nikula
1530e52347bdSJani Nikula	hlt		[BUGS=ARM,SH]
1531e52347bdSJani Nikula
1532e52347bdSJani Nikula	hpet=		[X86-32,HPET] option to control HPET usage
1533e52347bdSJani Nikula			Format: { enable (default) | disable | force |
1534e52347bdSJani Nikula				verbose }
1535e52347bdSJani Nikula			disable: disable HPET and use PIT instead
1536e52347bdSJani Nikula			force: allow force enabled of undocumented chips (ICH4,
1537e52347bdSJani Nikula				VIA, nVidia)
1538e52347bdSJani Nikula			verbose: show contents of HPET registers during setup
1539e52347bdSJani Nikula
1540e52347bdSJani Nikula	hpet_mmap=	[X86, HPET_MMAP] Allow userspace to mmap HPET
1541e52347bdSJani Nikula			registers.  Default set by CONFIG_HPET_MMAP_DEFAULT.
1542e52347bdSJani Nikula
1543bc47190dSRandy Dunlap	hugetlb_cma=	[HW,CMA] The size of a CMA area used for allocation
1544cf11e85fSRoman Gushchin			of gigantic hugepages.
1545cf11e85fSRoman Gushchin			Format: nn[KMGTPE]
1546cf11e85fSRoman Gushchin
1547bc47190dSRandy Dunlap			Reserve a CMA area of given size and allocate gigantic
1548bc47190dSRandy Dunlap			hugepages using the CMA allocator. If enabled, the
1549cf11e85fSRoman Gushchin			boot-time allocation of gigantic hugepages is skipped.
1550cf11e85fSRoman Gushchin
1551282f4214SMike Kravetz	hugepages=	[HW] Number of HugeTLB pages to allocate at boot.
1552282f4214SMike Kravetz			If this follows hugepagesz (below), it specifies
1553282f4214SMike Kravetz			the number of pages of hugepagesz to be allocated.
1554282f4214SMike Kravetz			If this is the first HugeTLB parameter on the command
1555282f4214SMike Kravetz			line, it specifies the number of pages to allocate for
1556282f4214SMike Kravetz			the default huge page size.  See also
1557282f4214SMike Kravetz			Documentation/admin-guide/mm/hugetlbpage.rst.
1558282f4214SMike Kravetz			Format: <integer>
1559282f4214SMike Kravetz
1560282f4214SMike Kravetz	hugepagesz=
1561282f4214SMike Kravetz			[HW] The size of the HugeTLB pages.  This is used in
1562282f4214SMike Kravetz			conjunction with hugepages (above) to allocate huge
1563282f4214SMike Kravetz			pages of a specific size at boot.  The pair
1564282f4214SMike Kravetz			hugepagesz=X hugepages=Y can be specified once for
1565282f4214SMike Kravetz			each supported huge page size. Huge page sizes are
1566282f4214SMike Kravetz			architecture dependent.  See also
1567282f4214SMike Kravetz			Documentation/admin-guide/mm/hugetlbpage.rst.
1568282f4214SMike Kravetz			Format: size[KMG]
1569e52347bdSJani Nikula
1570a49d9c0aSOmar Sandoval	hung_task_panic=
1571a49d9c0aSOmar Sandoval			[KNL] Should the hung task detector generate panics.
1572f117955aSGuilherme G. Piccoli			Format: 0 | 1
1573a49d9c0aSOmar Sandoval
1574b467f3efSVlastimil Babka			A value of 1 instructs the kernel to panic when a
1575a49d9c0aSOmar Sandoval			hung task is detected. The default value is controlled
1576a49d9c0aSOmar Sandoval			by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1577a49d9c0aSOmar Sandoval			option. The value selected by this boot parameter can
1578a49d9c0aSOmar Sandoval			be changed later by the kernel.hung_task_panic sysctl.
1579a49d9c0aSOmar Sandoval
1580e52347bdSJani Nikula	hvc_iucv=	[S390]	Number of z/VM IUCV hypervisor console (HVC)
1581e52347bdSJani Nikula				terminal devices. Valid values: 0..8
1582e52347bdSJani Nikula	hvc_iucv_allow=	[S390]	Comma-separated list of z/VM user IDs.
1583e52347bdSJani Nikula				If specified, z/VM IUCV HVC accepts connections
1584e52347bdSJani Nikula				from listed z/VM user IDs only.
15853a025de6SYi Sun
15863a025de6SYi Sun	hv_nopvspin	[X86,HYPER_V] Disables the paravirt spinlock optimizations
15873a025de6SYi Sun				      which allow the hypervisor to 'idle' the
15883a025de6SYi Sun				      guest on lock contention.
15893a025de6SYi Sun
1590e52347bdSJani Nikula	keep_bootcon	[KNL]
1591e52347bdSJani Nikula			Do not unregister boot console at start. This is only
1592e52347bdSJani Nikula			useful for debugging when something happens in the window
1593e52347bdSJani Nikula			between unregistering the boot console and initializing
1594e52347bdSJani Nikula			the real console.
1595e52347bdSJani Nikula
1596e52347bdSJani Nikula	i2c_bus=	[HW]	Override the default board specific I2C bus speed
1597e52347bdSJani Nikula				or register an additional I2C bus that is not
1598e52347bdSJani Nikula				registered from board initialization code.
1599e52347bdSJani Nikula				Format:
1600e52347bdSJani Nikula				<bus_id>,<clkrate>
1601e52347bdSJani Nikula
1602e52347bdSJani Nikula	i8042.debug	[HW] Toggle i8042 debug mode
1603e52347bdSJani Nikula	i8042.unmask_kbd_data
1604e52347bdSJani Nikula			[HW] Enable printing of interrupt data from the KBD port
1605e52347bdSJani Nikula			     (disabled by default, and as a pre-condition
1606e52347bdSJani Nikula			     requires that i8042.debug=1 be enabled)
1607e52347bdSJani Nikula	i8042.direct	[HW] Put keyboard port into non-translated mode
1608e52347bdSJani Nikula	i8042.dumbkbd	[HW] Pretend that controller can only read data from
1609e52347bdSJani Nikula			     keyboard and cannot control its state
1610e52347bdSJani Nikula			     (Don't attempt to blink the leds)
1611e52347bdSJani Nikula	i8042.noaux	[HW] Don't check for auxiliary (== mouse) port
1612e52347bdSJani Nikula	i8042.nokbd	[HW] Don't check/create keyboard port
1613e52347bdSJani Nikula	i8042.noloop	[HW] Disable the AUX Loopback command while probing
1614e52347bdSJani Nikula			     for the AUX port
1615e52347bdSJani Nikula	i8042.nomux	[HW] Don't check presence of an active multiplexing
1616e52347bdSJani Nikula			     controller
1617e52347bdSJani Nikula	i8042.nopnp	[HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1618e52347bdSJani Nikula			     controllers
1619e52347bdSJani Nikula	i8042.notimeout	[HW] Ignore timeout condition signalled by controller
1620e52347bdSJani Nikula	i8042.reset	[HW] Reset the controller during init, cleanup and
1621e52347bdSJani Nikula			     suspend-to-ram transitions, only during s2r
1622e52347bdSJani Nikula			     transitions, or never reset
1623e52347bdSJani Nikula			Format: { 1 | Y | y | 0 | N | n }
1624e52347bdSJani Nikula			1, Y, y: always reset controller
1625e52347bdSJani Nikula			0, N, n: don't ever reset controller
1626e52347bdSJani Nikula			Default: only on s2r transitions on x86; most other
1627e52347bdSJani Nikula			architectures force reset to be always executed
1628e52347bdSJani Nikula	i8042.unlock	[HW] Unlock (ignore) the keylock
1629e52347bdSJani Nikula	i8042.kbdreset	[HW] Reset device connected to KBD port
1630e52347bdSJani Nikula
1631e52347bdSJani Nikula	i810=		[HW,DRM]
1632e52347bdSJani Nikula
1633e52347bdSJani Nikula	i8k.ignore_dmi	[HW] Continue probing hardware even if DMI data
1634e52347bdSJani Nikula			indicates that the driver is running on unsupported
1635e52347bdSJani Nikula			hardware.
1636e52347bdSJani Nikula	i8k.force	[HW] Activate i8k driver even if SMM BIOS signature
1637e52347bdSJani Nikula			does not match list of supported models.
1638e52347bdSJani Nikula	i8k.power_status
1639e52347bdSJani Nikula			[HW] Report power status in /proc/i8k
1640e52347bdSJani Nikula			(disabled by default)
1641e52347bdSJani Nikula	i8k.restricted	[HW] Allow controlling fans only if SYS_ADMIN
1642e52347bdSJani Nikula			capability is set.
1643e52347bdSJani Nikula
1644e52347bdSJani Nikula	i915.invert_brightness=
1645e52347bdSJani Nikula			[DRM] Invert the sense of the variable that is used to
1646e52347bdSJani Nikula			set the brightness of the panel backlight. Normally a
1647e52347bdSJani Nikula			brightness value of 0 indicates backlight switched off,
1648e52347bdSJani Nikula			and the maximum of the brightness value sets the backlight
1649e52347bdSJani Nikula			to maximum brightness. If this parameter is set to 0
1650e52347bdSJani Nikula			(default) and the machine requires it, or this parameter
1651e52347bdSJani Nikula			is set to 1, a brightness value of 0 sets the backlight
1652e52347bdSJani Nikula			to maximum brightness, and the maximum of the brightness
1653e52347bdSJani Nikula			value switches the backlight off.
1654e52347bdSJani Nikula			-1 -- never invert brightness
1655e52347bdSJani Nikula			 0 -- machine default
1656e52347bdSJani Nikula			 1 -- force brightness inversion
1657e52347bdSJani Nikula
1658e52347bdSJani Nikula	icn=		[HW,ISDN]
1659e52347bdSJani Nikula			Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1660e52347bdSJani Nikula
1661e52347bdSJani Nikula	ide-core.nodma=	[HW] (E)IDE subsystem
1662e52347bdSJani Nikula			Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1663e52347bdSJani Nikula			.vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1664e52347bdSJani Nikula			.cdrom .chs .ignore_cable are additional options
1665d7b461c5SMauro Carvalho Chehab			See Documentation/ide/ide.rst.
1666e52347bdSJani Nikula
1667e52347bdSJani Nikula	ide-generic.probe-mask= [HW] (E)IDE subsystem
1668e52347bdSJani Nikula			Format: <int>
1669e52347bdSJani Nikula			Probe mask for legacy ISA IDE ports.  Depending on
1670e52347bdSJani Nikula			platform up to 6 ports are supported, enabled by
1671e52347bdSJani Nikula			setting corresponding bits in the mask to 1.  The
1672e52347bdSJani Nikula			default value is 0x0, which has a special meaning.
1673e52347bdSJani Nikula			On systems that have PCI, it triggers scanning the
1674e52347bdSJani Nikula			PCI bus for the first and the second port, which
1675e52347bdSJani Nikula			are then probed.  On systems without PCI the value
1676e52347bdSJani Nikula			of 0x0 enables probing the two first ports as if it
1677e52347bdSJani Nikula			was 0x3.
1678e52347bdSJani Nikula
1679e52347bdSJani Nikula	ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1680e52347bdSJani Nikula			Claim all unknown PCI IDE storage controllers.
1681e52347bdSJani Nikula
1682e52347bdSJani Nikula	idle=		[X86]
1683e52347bdSJani Nikula			Format: idle=poll, idle=halt, idle=nomwait
1684e52347bdSJani Nikula			Poll forces a polling idle loop that can slightly
1685e52347bdSJani Nikula			improve the performance of waking up a idle CPU, but
1686e52347bdSJani Nikula			will use a lot of power and make the system run hot.
1687e52347bdSJani Nikula			Not recommended.
1688e52347bdSJani Nikula			idle=halt: Halt is forced to be used for CPU idle.
1689e52347bdSJani Nikula			In such case C2/C3 won't be used again.
1690e52347bdSJani Nikula			idle=nomwait: Disable mwait for CPU C-states
1691e52347bdSJani Nikula
169203d939c7SDave Jiang	idxd.sva=	[HW]
169303d939c7SDave Jiang			Format: <bool>
169403d939c7SDave Jiang			Allow force disabling of Shared Virtual Memory (SVA)
169503d939c7SDave Jiang			support for the idxd driver. By default it is set to
169603d939c7SDave Jiang			true (1).
169703d939c7SDave Jiang
1698e52347bdSJani Nikula	ieee754=	[MIPS] Select IEEE Std 754 conformance mode
1699e52347bdSJani Nikula			Format: { strict | legacy | 2008 | relaxed }
1700e52347bdSJani Nikula			Default: strict
1701e52347bdSJani Nikula
1702e52347bdSJani Nikula			Choose which programs will be accepted for execution
1703e52347bdSJani Nikula			based on the IEEE 754 NaN encoding(s) supported by
1704e52347bdSJani Nikula			the FPU and the NaN encoding requested with the value
1705e52347bdSJani Nikula			of an ELF file header flag individually set by each
1706e52347bdSJani Nikula			binary.  Hardware implementations are permitted to
1707e52347bdSJani Nikula			support either or both of the legacy and the 2008 NaN
1708e52347bdSJani Nikula			encoding mode.
1709e52347bdSJani Nikula
1710e52347bdSJani Nikula			Available settings are as follows:
1711e52347bdSJani Nikula			strict	accept binaries that request a NaN encoding
1712e52347bdSJani Nikula				supported by the FPU
1713e52347bdSJani Nikula			legacy	only accept legacy-NaN binaries, if supported
1714e52347bdSJani Nikula				by the FPU
1715e52347bdSJani Nikula			2008	only accept 2008-NaN binaries, if supported
1716e52347bdSJani Nikula				by the FPU
1717e52347bdSJani Nikula			relaxed	accept any binaries regardless of whether
1718e52347bdSJani Nikula				supported by the FPU
1719e52347bdSJani Nikula
1720e52347bdSJani Nikula			The FPU emulator is always able to support both NaN
1721e52347bdSJani Nikula			encodings, so if no FPU hardware is present or it has
1722e52347bdSJani Nikula			been disabled with 'nofpu', then the settings of
1723e52347bdSJani Nikula			'legacy' and '2008' strap the emulator accordingly,
1724e52347bdSJani Nikula			'relaxed' straps the emulator for both legacy-NaN and
1725e52347bdSJani Nikula			2008-NaN, whereas 'strict' enables legacy-NaN only on
1726e52347bdSJani Nikula			legacy processors and both NaN encodings on MIPS32 or
1727e52347bdSJani Nikula			MIPS64 CPUs.
1728e52347bdSJani Nikula
1729e52347bdSJani Nikula			The setting for ABS.fmt/NEG.fmt instruction execution
1730e52347bdSJani Nikula			mode generally follows that for the NaN encoding,
1731e52347bdSJani Nikula			except where unsupported by hardware.
1732e52347bdSJani Nikula
1733e52347bdSJani Nikula	ignore_loglevel	[KNL]
1734e52347bdSJani Nikula			Ignore loglevel setting - this will print /all/
1735e52347bdSJani Nikula			kernel messages to the console. Useful for debugging.
1736e52347bdSJani Nikula			We also add it as printk module parameter, so users
1737e52347bdSJani Nikula			could change it dynamically, usually by
1738e52347bdSJani Nikula			/sys/module/printk/parameters/ignore_loglevel.
1739e52347bdSJani Nikula
1740e52347bdSJani Nikula	ignore_rlimit_data
1741e52347bdSJani Nikula			Ignore RLIMIT_DATA setting for data mappings,
1742e52347bdSJani Nikula			print warning at first misuse.  Can be changed via
1743e52347bdSJani Nikula			/sys/module/kernel/parameters/ignore_rlimit_data.
1744e52347bdSJani Nikula
1745e52347bdSJani Nikula	ihash_entries=	[KNL]
1746e52347bdSJani Nikula			Set number of hash buckets for inode cache.
1747e52347bdSJani Nikula
1748e52347bdSJani Nikula	ima_appraise=	[IMA] appraise integrity measurements
1749e52347bdSJani Nikula			Format: { "off" | "enforce" | "fix" | "log" }
1750e52347bdSJani Nikula			default: "enforce"
1751e52347bdSJani Nikula
175241475a3eSPetr Vorel	ima_appraise_tcb [IMA] Deprecated.  Use ima_policy= instead.
1753e52347bdSJani Nikula			The builtin appraise policy appraises all files
1754e52347bdSJani Nikula			owned by uid=0.
1755e52347bdSJani Nikula
1756d68a6fe9SMimi Zohar	ima_canonical_fmt [IMA]
1757d68a6fe9SMimi Zohar			Use the canonical format for the binary runtime
1758d68a6fe9SMimi Zohar			measurements, instead of host native format.
1759d68a6fe9SMimi Zohar
1760e52347bdSJani Nikula	ima_hash=	[IMA]
1761e52347bdSJani Nikula			Format: { md5 | sha1 | rmd160 | sha256 | sha384
1762e52347bdSJani Nikula				   | sha512 | ... }
1763e52347bdSJani Nikula			default: "sha1"
1764e52347bdSJani Nikula
1765e52347bdSJani Nikula			The list of supported hash algorithms is defined
1766e52347bdSJani Nikula			in crypto/hash_info.h.
1767e52347bdSJani Nikula
1768e52347bdSJani Nikula	ima_policy=	[IMA]
176933ce9549SMimi Zohar			The builtin policies to load during IMA setup.
17709e67028eSMimi Zohar			Format: "tcb | appraise_tcb | secure_boot |
177103cee168SLakshmi Ramasubramanian				 fail_securely | critical_data"
177233ce9549SMimi Zohar
177333ce9549SMimi Zohar			The "tcb" policy measures all programs exec'd, files
177433ce9549SMimi Zohar			mmap'd for exec, and all files opened with the read
177533ce9549SMimi Zohar			mode bit set by either the effective uid (euid=0) or
177633ce9549SMimi Zohar			uid=0.
177733ce9549SMimi Zohar
177833ce9549SMimi Zohar			The "appraise_tcb" policy appraises the integrity of
177941475a3eSPetr Vorel			all files owned by root.
1780e52347bdSJani Nikula
1781503ceaefSMimi Zohar			The "secure_boot" policy appraises the integrity
1782503ceaefSMimi Zohar			of files (eg. kexec kernel image, kernel modules,
1783503ceaefSMimi Zohar			firmware, policy, etc) based on file signatures.
1784e52347bdSJani Nikula
17859e67028eSMimi Zohar			The "fail_securely" policy forces file signature
17869e67028eSMimi Zohar			verification failure also on privileged mounted
17879e67028eSMimi Zohar			filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
17889e67028eSMimi Zohar			flag.
17899e67028eSMimi Zohar
179003cee168SLakshmi Ramasubramanian			The "critical_data" policy measures kernel integrity
179103cee168SLakshmi Ramasubramanian			critical data.
179203cee168SLakshmi Ramasubramanian
1793e52347bdSJani Nikula	ima_tcb		[IMA] Deprecated.  Use ima_policy= instead.
1794e52347bdSJani Nikula			Load a policy which meets the needs of the Trusted
1795e52347bdSJani Nikula			Computing Base.  This means IMA will measure all
1796e52347bdSJani Nikula			programs exec'd, files mmap'd for exec, and all files
1797e52347bdSJani Nikula			opened for read by uid=0.
1798e52347bdSJani Nikula
1799e52347bdSJani Nikula	ima_template=	[IMA]
1800e52347bdSJani Nikula			Select one of defined IMA measurements template formats.
1801e52347bdSJani Nikula			Formats: { "ima" | "ima-ng" | "ima-sig" }
1802e52347bdSJani Nikula			Default: "ima-ng"
1803e52347bdSJani Nikula
1804e52347bdSJani Nikula	ima_template_fmt=
1805e52347bdSJani Nikula			[IMA] Define a custom template format.
1806e52347bdSJani Nikula			Format: { "field1|...|fieldN" }
1807e52347bdSJani Nikula
1808e52347bdSJani Nikula	ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1809e52347bdSJani Nikula			Format: <min_file_size>
1810e52347bdSJani Nikula			Set the minimal file size for using asynchronous hash.
1811e52347bdSJani Nikula			If left unspecified, ahash usage is disabled.
1812e52347bdSJani Nikula
1813e52347bdSJani Nikula			ahash performance varies for different data sizes on
1814e52347bdSJani Nikula			different crypto accelerators. This option can be used
1815e52347bdSJani Nikula			to achieve the best performance for a particular HW.
1816e52347bdSJani Nikula
1817e52347bdSJani Nikula	ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1818e52347bdSJani Nikula			Format: <bufsize>
1819e52347bdSJani Nikula			Set hashing buffer size. Default: 4k.
1820e52347bdSJani Nikula
1821e52347bdSJani Nikula			ahash performance varies for different chunk sizes on
1822e52347bdSJani Nikula			different crypto accelerators. This option can be used
1823e52347bdSJani Nikula			to achieve best performance for particular HW.
1824e52347bdSJani Nikula
1825e52347bdSJani Nikula	init=		[KNL]
1826e52347bdSJani Nikula			Format: <full_path>
1827e52347bdSJani Nikula			Run specified binary instead of /sbin/init as init
1828e52347bdSJani Nikula			process.
1829e52347bdSJani Nikula
1830e52347bdSJani Nikula	initcall_debug	[KNL] Trace initcalls as they are executed.  Useful
1831e52347bdSJani Nikula			for working out where the kernel is dying during
1832e52347bdSJani Nikula			startup.
1833e52347bdSJani Nikula
1834e52347bdSJani Nikula	initcall_blacklist=  [KNL] Do not execute a comma-separated list of
1835e52347bdSJani Nikula			initcall functions.  Useful for debugging built-in
1836e52347bdSJani Nikula			modules and initcalls.
1837e52347bdSJani Nikula
1838e52347bdSJani Nikula	initrd=		[BOOT] Specify the location of the initial ramdisk
1839e52347bdSJani Nikula
1840694cfd87SRonald G. Minnich	initrdmem=	[KNL] Specify a physical address and size from which to
1841694cfd87SRonald G. Minnich			load the initrd. If an initrd is compiled in or
1842694cfd87SRonald G. Minnich			specified in the bootparams, it takes priority over this
1843694cfd87SRonald G. Minnich			setting.
1844694cfd87SRonald G. Minnich			Format: ss[KMG],nn[KMG]
1845694cfd87SRonald G. Minnich			Default is 0, 0
1846694cfd87SRonald G. Minnich
18476471384aSAlexander Potapenko	init_on_alloc=	[MM] Fill newly allocated pages and heap objects with
18486471384aSAlexander Potapenko			zeroes.
18496471384aSAlexander Potapenko			Format: 0 | 1
18506471384aSAlexander Potapenko			Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
18516471384aSAlexander Potapenko
18526471384aSAlexander Potapenko	init_on_free=	[MM] Fill freed pages and heap objects with zeroes.
18536471384aSAlexander Potapenko			Format: 0 | 1
18546471384aSAlexander Potapenko			Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
18556471384aSAlexander Potapenko
1856be3a5b0eSRandy Dunlap	init_pkru=	[X86] Specify the default memory protection keys rights
1857e52347bdSJani Nikula			register contents for all processes.  0x55555554 by
1858e52347bdSJani Nikula			default (disallow access to all but pkey 0).  Can
1859e52347bdSJani Nikula			override in debugfs after boot.
1860e52347bdSJani Nikula
1861e52347bdSJani Nikula	inport.irq=	[HW] Inport (ATI XL and Microsoft) busmouse driver
1862e52347bdSJani Nikula			Format: <irq>
1863e52347bdSJani Nikula
1864be3a5b0eSRandy Dunlap	int_pln_enable	[X86] Enable power limit notification interrupt
1865e52347bdSJani Nikula
1866e52347bdSJani Nikula	integrity_audit=[IMA]
1867e52347bdSJani Nikula			Format: { "0" | "1" }
1868e52347bdSJani Nikula			0 -- basic integrity auditing messages. (Default)
1869e52347bdSJani Nikula			1 -- additional integrity auditing messages.
1870e52347bdSJani Nikula
1871e52347bdSJani Nikula	intel_iommu=	[DMAR] Intel IOMMU driver (DMAR) option
1872e52347bdSJani Nikula		on
1873e52347bdSJani Nikula			Enable intel iommu driver.
1874e52347bdSJani Nikula		off
1875e52347bdSJani Nikula			Disable intel iommu driver.
1876e52347bdSJani Nikula		igfx_off [Default Off]
1877e52347bdSJani Nikula			By default, gfx is mapped as normal device. If a gfx
1878e52347bdSJani Nikula			device has a dedicated DMAR unit, the DMAR unit is
1879e52347bdSJani Nikula			bypassed by not enabling DMAR with this option. In
1880e52347bdSJani Nikula			this case, gfx device will use physical address for
1881e52347bdSJani Nikula			DMA.
1882be3a5b0eSRandy Dunlap		forcedac [X86-64]
1883e52347bdSJani Nikula			With this option iommu will not optimize to look
1884e52347bdSJani Nikula			for io virtual address below 32-bit forcing dual
1885e52347bdSJani Nikula			address cycle on pci bus for cards supporting greater
1886e52347bdSJani Nikula			than 32-bit addressing. The default is to look
1887e52347bdSJani Nikula			for translation below 32-bit and if not available
1888e52347bdSJani Nikula			then look in the higher range.
1889e52347bdSJani Nikula		strict [Default Off]
1890e52347bdSJani Nikula			With this option on every unmap_single operation will
1891e52347bdSJani Nikula			result in a hardware IOTLB flush operation as opposed
1892e52347bdSJani Nikula			to batching them for performance.
1893e52347bdSJani Nikula		sp_off [Default Off]
1894e52347bdSJani Nikula			By default, super page will be supported if Intel IOMMU
1895e52347bdSJani Nikula			has the capability. With this option, super page will
1896e52347bdSJani Nikula			not be supported.
18978950dcd8SLu Baolu		sm_on [Default Off]
18988950dcd8SLu Baolu			By default, scalable mode will be disabled even if the
1899765b6a98SLu Baolu			hardware advertises that it has support for the scalable
1900765b6a98SLu Baolu			mode translation. With this option set, scalable mode
19018950dcd8SLu Baolu			will be used on hardware which claims to support it.
1902bfd20f1cSShaohua Li		tboot_noforce [Default Off]
1903bfd20f1cSShaohua Li			Do not force the Intel IOMMU enabled under tboot.
1904bfd20f1cSShaohua Li			By default, tboot will force Intel IOMMU on, which
1905bfd20f1cSShaohua Li			could harm performance of some high-throughput
1906bfd20f1cSShaohua Li			devices like 40GBit network cards, even if identity
1907bfd20f1cSShaohua Li			mapping is enabled.
1908bfd20f1cSShaohua Li			Note that using this option lowers the security
1909bfd20f1cSShaohua Li			provided by tboot because it makes the system
1910bfd20f1cSShaohua Li			vulnerable to DMA attacks.
1911e52347bdSJani Nikula
1912e52347bdSJani Nikula	intel_idle.max_cstate=	[KNL,HW,ACPI,X86]
1913e52347bdSJani Nikula			0	disables intel_idle and fall back on acpi_idle.
1914e52347bdSJani Nikula			1 to 9	specify maximum depth of C-state.
1915e52347bdSJani Nikula
1916e52347bdSJani Nikula	intel_pstate=	[X86]
1917e52347bdSJani Nikula			disable
1918e52347bdSJani Nikula			  Do not enable intel_pstate as the default
1919e52347bdSJani Nikula			  scaling driver for the supported processors
19207b9dc3f7SLinus Torvalds			passive
19217b9dc3f7SLinus Torvalds			  Use intel_pstate as a scaling driver, but configure it
19227b9dc3f7SLinus Torvalds			  to work with generic cpufreq governors (instead of
19237b9dc3f7SLinus Torvalds			  enabling its internal governor).  This mode cannot be
19247b9dc3f7SLinus Torvalds			  used along with the hardware-managed P-states (HWP)
19257b9dc3f7SLinus Torvalds			  feature.
1926e52347bdSJani Nikula			force
1927e52347bdSJani Nikula			  Enable intel_pstate on systems that prohibit it by default
1928e52347bdSJani Nikula			  in favor of acpi-cpufreq. Forcing the intel_pstate driver
1929e52347bdSJani Nikula			  instead of acpi-cpufreq may disable platform features, such
1930e52347bdSJani Nikula			  as thermal controls and power capping, that rely on ACPI
1931e52347bdSJani Nikula			  P-States information being indicated to OSPM and therefore
1932e52347bdSJani Nikula			  should be used with caution. This option does not work with
1933e52347bdSJani Nikula			  processors that aren't supported by the intel_pstate driver
1934e52347bdSJani Nikula			  or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1935e52347bdSJani Nikula			no_hwp
1936e52347bdSJani Nikula			  Do not enable hardware P state control (HWP)
1937e52347bdSJani Nikula			  if available.
1938e52347bdSJani Nikula			hwp_only
1939e52347bdSJani Nikula			  Only load intel_pstate on systems which support
1940e52347bdSJani Nikula			  hardware P state control (HWP) if available.
1941e52347bdSJani Nikula			support_acpi_ppc
1942e52347bdSJani Nikula			  Enforce ACPI _PPC performance limits. If the Fixed ACPI
1943e52347bdSJani Nikula			  Description Table, specifies preferred power management
1944e52347bdSJani Nikula			  profile as "Enterprise Server" or "Performance Server",
1945e52347bdSJani Nikula			  then this feature is turned on by default.
19467b9dc3f7SLinus Torvalds			per_cpu_perf_limits
19477b9dc3f7SLinus Torvalds			  Allow per-logical-CPU P-State performance control limits using
19487b9dc3f7SLinus Torvalds			  cpufreq sysfs interface
1949e52347bdSJani Nikula
1950e52347bdSJani Nikula	intremap=	[X86-64, Intel-IOMMU]
1951e52347bdSJani Nikula			on	enable Interrupt Remapping (default)
1952e52347bdSJani Nikula			off	disable Interrupt Remapping
1953e52347bdSJani Nikula			nosid	disable Source ID checking
1954e52347bdSJani Nikula			no_x2apic_optout
1955e52347bdSJani Nikula				BIOS x2APIC opt-out request will be ignored
1956e52347bdSJani Nikula			nopost	disable Interrupt Posting
1957e52347bdSJani Nikula
1958e52347bdSJani Nikula	iomem=		Disable strict checking of access to MMIO memory
1959e52347bdSJani Nikula		strict	regions from userspace.
1960e52347bdSJani Nikula		relaxed
1961e52347bdSJani Nikula
1962be3a5b0eSRandy Dunlap	iommu=		[X86]
1963e52347bdSJani Nikula		off
1964e52347bdSJani Nikula		force
1965e52347bdSJani Nikula		noforce
1966e52347bdSJani Nikula		biomerge
1967e52347bdSJani Nikula		panic
1968e52347bdSJani Nikula		nopanic
1969e52347bdSJani Nikula		merge
1970e52347bdSJani Nikula		nomerge
1971e52347bdSJani Nikula		soft
1972be3a5b0eSRandy Dunlap		pt		[X86]
1973be3a5b0eSRandy Dunlap		nopt		[X86]
1974e52347bdSJani Nikula		nobypass	[PPC/POWERNV]
1975e52347bdSJani Nikula			Disable IOMMU bypass, using IOMMU for PCI devices.
1976e52347bdSJani Nikula
197768a6efe8SZhen Lei	iommu.strict=	[ARM64] Configure TLB invalidation behaviour
197868a6efe8SZhen Lei			Format: { "0" | "1" }
197968a6efe8SZhen Lei			0 - Lazy mode.
198068a6efe8SZhen Lei			  Request that DMA unmap operations use deferred
198168a6efe8SZhen Lei			  invalidation of hardware TLBs, for increased
198268a6efe8SZhen Lei			  throughput at the cost of reduced device isolation.
198368a6efe8SZhen Lei			  Will fall back to strict mode if not supported by
198468a6efe8SZhen Lei			  the relevant IOMMU driver.
198568a6efe8SZhen Lei			1 - Strict mode (default).
198668a6efe8SZhen Lei			  DMA unmap operations invalidate IOMMU hardware TLBs
198768a6efe8SZhen Lei			  synchronously.
198868a6efe8SZhen Lei
1989fccb4e3bSWill Deacon	iommu.passthrough=
1990c8fb436bSJoerg Roedel			[ARM64, X86] Configure DMA to bypass the IOMMU by default.
1991fccb4e3bSWill Deacon			Format: { "0" | "1" }
1992fccb4e3bSWill Deacon			0 - Use IOMMU translation for DMA.
1993fccb4e3bSWill Deacon			1 - Bypass the IOMMU for DMA.
19949d723b4cSRobin Murphy			unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
1995e52347bdSJani Nikula
19967c42376eSRandy Dunlap	io7=		[HW] IO7 for Marvel-based Alpha systems
1997e52347bdSJani Nikula			See comment before marvel_specify_io7 in
1998e52347bdSJani Nikula			arch/alpha/kernel/core_marvel.c.
1999e52347bdSJani Nikula
2000e52347bdSJani Nikula	io_delay=	[X86] I/O delay method
2001e52347bdSJani Nikula		0x80
2002e52347bdSJani Nikula			Standard port 0x80 based delay
2003e52347bdSJani Nikula		0xed
2004e52347bdSJani Nikula			Alternate port 0xed based delay (needed on some systems)
2005e52347bdSJani Nikula		udelay
2006e52347bdSJani Nikula			Simple two microseconds delay
2007e52347bdSJani Nikula		none
2008e52347bdSJani Nikula			No delay
2009e52347bdSJani Nikula
2010e52347bdSJani Nikula	ip=		[IP_PNP]
20113eb30c51SNiklas Söderlund			See Documentation/admin-guide/nfs/nfsroot.rst.
2012e52347bdSJani Nikula
20135ac893b8SWaiman Long	ipcmni_extend	[KNL] Extend the maximum number of unique System V
20145ac893b8SWaiman Long			IPC identifiers from 32,768 to 16,777,216.
20155ac893b8SWaiman Long
2016e52347bdSJani Nikula	irqaffinity=	[SMP] Set the default irq affinity mask
2017e52347bdSJani Nikula			The argument is a cpu list, as described above.
2018e52347bdSJani Nikula
20190962289bSMarc Zyngier	irqchip.gicv2_force_probe=
20200962289bSMarc Zyngier			[ARM, ARM64]
20210962289bSMarc Zyngier			Format: <bool>
20220962289bSMarc Zyngier			Force the kernel to look for the second 4kB page
20230962289bSMarc Zyngier			of a GICv2 controller even if the memory range
20240962289bSMarc Zyngier			exposed by the device tree is too small.
20250962289bSMarc Zyngier
2026f736d65dSMarc Zyngier	irqchip.gicv3_nolpi=
2027f736d65dSMarc Zyngier			[ARM, ARM64]
2028f736d65dSMarc Zyngier			Force the kernel to ignore the availability of
2029f736d65dSMarc Zyngier			LPIs (and by consequence ITSs). Intended for system
2030f736d65dSMarc Zyngier			that use the kernel as a bootloader, and thus want
2031f736d65dSMarc Zyngier			to let secondary kernels in charge of setting up
2032f736d65dSMarc Zyngier			LPIs.
2033f736d65dSMarc Zyngier
2034bc3c03ccSJulien Thierry	irqchip.gicv3_pseudo_nmi= [ARM64]
2035bc3c03ccSJulien Thierry			Enables support for pseudo-NMIs in the kernel. This
2036bc3c03ccSJulien Thierry			requires the kernel to be built with
2037bc3c03ccSJulien Thierry			CONFIG_ARM64_PSEUDO_NMI.
2038bc3c03ccSJulien Thierry
2039e52347bdSJani Nikula	irqfixup	[HW]
2040e52347bdSJani Nikula			When an interrupt is not handled search all handlers
2041e52347bdSJani Nikula			for it. Intended to get systems with badly broken
2042e52347bdSJani Nikula			firmware running.
2043e52347bdSJani Nikula
2044e52347bdSJani Nikula	irqpoll		[HW]
2045e52347bdSJani Nikula			When an interrupt is not handled search all handlers
2046e52347bdSJani Nikula			for it. Also check all handlers each timer
2047e52347bdSJani Nikula			interrupt. Intended to get systems with badly broken
2048e52347bdSJani Nikula			firmware running.
2049e52347bdSJani Nikula
2050e52347bdSJani Nikula	isapnp=		[ISAPNP]
2051e52347bdSJani Nikula			Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2052e52347bdSJani Nikula
2053d94d1053SFrederic Weisbecker	isolcpus=	[KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2054b0d40d2bSFrederic Weisbecker			[Deprecated - use cpusets instead]
2055b0d40d2bSFrederic Weisbecker			Format: [flag-list,]<cpu-list>
2056e52347bdSJani Nikula
2057b0d40d2bSFrederic Weisbecker			Specify one or more CPUs to isolate from disturbances
2058b0d40d2bSFrederic Weisbecker			specified in the flag list (default: domain):
2059b0d40d2bSFrederic Weisbecker
2060b0d40d2bSFrederic Weisbecker			nohz
2061b0d40d2bSFrederic Weisbecker			  Disable the tick when a single task runs.
2062083c6eeaSFrederic Weisbecker
2063083c6eeaSFrederic Weisbecker			  A residual 1Hz tick is offloaded to workqueues, which you
2064083c6eeaSFrederic Weisbecker			  need to affine to housekeeping through the global
2065083c6eeaSFrederic Weisbecker			  workqueue's affinity configured via the
2066083c6eeaSFrederic Weisbecker			  /sys/devices/virtual/workqueue/cpumask sysfs file, or
2067083c6eeaSFrederic Weisbecker			  by using the 'domain' flag described below.
2068083c6eeaSFrederic Weisbecker
2069083c6eeaSFrederic Weisbecker			  NOTE: by default the global workqueue runs on all CPUs,
2070083c6eeaSFrederic Weisbecker			  so to protect individual CPUs the 'cpumask' file has to
2071083c6eeaSFrederic Weisbecker			  be configured manually after bootup.
2072083c6eeaSFrederic Weisbecker
2073b0d40d2bSFrederic Weisbecker			domain
2074b0d40d2bSFrederic Weisbecker			  Isolate from the general SMP balancing and scheduling
2075b0d40d2bSFrederic Weisbecker			  algorithms. Note that performing domain isolation this way
2076b0d40d2bSFrederic Weisbecker			  is irreversible: it's not possible to bring back a CPU to
2077b0d40d2bSFrederic Weisbecker			  the domains once isolated through isolcpus. It's strongly
2078b0d40d2bSFrederic Weisbecker			  advised to use cpusets instead to disable scheduler load
2079b0d40d2bSFrederic Weisbecker			  balancing through the "cpuset.sched_load_balance" file.
2080b0d40d2bSFrederic Weisbecker			  It offers a much more flexible interface where CPUs can
2081b0d40d2bSFrederic Weisbecker			  move in and out of an isolated set anytime.
2082b0d40d2bSFrederic Weisbecker
2083b0d40d2bSFrederic Weisbecker			  You can move a process onto or off an "isolated" CPU via
2084b0d40d2bSFrederic Weisbecker			  the CPU affinity syscalls or cpuset.
2085e52347bdSJani Nikula			  <cpu number> begins at 0 and the maximum value is
2086e52347bdSJani Nikula			  "number of CPUs in system - 1".
2087e52347bdSJani Nikula
208811ea68f5SMing Lei			managed_irq
208911ea68f5SMing Lei
209011ea68f5SMing Lei			  Isolate from being targeted by managed interrupts
209111ea68f5SMing Lei			  which have an interrupt mask containing isolated
209211ea68f5SMing Lei			  CPUs. The affinity of managed interrupts is
209311ea68f5SMing Lei			  handled by the kernel and cannot be changed via
209411ea68f5SMing Lei			  the /proc/irq/* interfaces.
209511ea68f5SMing Lei
209611ea68f5SMing Lei			  This isolation is best effort and only effective
209711ea68f5SMing Lei			  if the automatically assigned interrupt mask of a
209811ea68f5SMing Lei			  device queue contains isolated and housekeeping
209911ea68f5SMing Lei			  CPUs. If housekeeping CPUs are online then such
210011ea68f5SMing Lei			  interrupts are directed to the housekeeping CPU
210111ea68f5SMing Lei			  so that IO submitted on the housekeeping CPU
210211ea68f5SMing Lei			  cannot disturb the isolated CPU.
210311ea68f5SMing Lei
210411ea68f5SMing Lei			  If a queue's affinity mask contains only isolated
210511ea68f5SMing Lei			  CPUs then this parameter has no effect on the
210611ea68f5SMing Lei			  interrupt routing decision, though interrupts are
210711ea68f5SMing Lei			  only delivered when tasks running on those
210811ea68f5SMing Lei			  isolated CPUs submit IO. IO submitted on
210911ea68f5SMing Lei			  housekeeping CPUs has no influence on those
211011ea68f5SMing Lei			  queues.
211111ea68f5SMing Lei
2112b0d40d2bSFrederic Weisbecker			The format of <cpu-list> is described above.
2113b0d40d2bSFrederic Weisbecker
2114e52347bdSJani Nikula	iucv=		[HW,NET]
2115e52347bdSJani Nikula
2116be3a5b0eSRandy Dunlap	ivrs_ioapic	[HW,X86-64]
2117e52347bdSJani Nikula			Provide an override to the IOAPIC-ID<->DEVICE-ID
2118e52347bdSJani Nikula			mapping provided in the IVRS ACPI table. For
2119e52347bdSJani Nikula			example, to map IOAPIC-ID decimal 10 to
2120e52347bdSJani Nikula			PCI device 00:14.0 write the parameter as:
2121e52347bdSJani Nikula				ivrs_ioapic[10]=00:14.0
2122e52347bdSJani Nikula
2123be3a5b0eSRandy Dunlap	ivrs_hpet	[HW,X86-64]
2124e52347bdSJani Nikula			Provide an override to the HPET-ID<->DEVICE-ID
2125e52347bdSJani Nikula			mapping provided in the IVRS ACPI table. For
2126e52347bdSJani Nikula			example, to map HPET-ID decimal 0 to
2127e52347bdSJani Nikula			PCI device 00:14.0 write the parameter as:
2128e52347bdSJani Nikula				ivrs_hpet[0]=00:14.0
2129e52347bdSJani Nikula
2130be3a5b0eSRandy Dunlap	ivrs_acpihid	[HW,X86-64]
2131e52347bdSJani Nikula			Provide an override to the ACPI-HID:UID<->DEVICE-ID
2132e52347bdSJani Nikula			mapping provided in the IVRS ACPI table. For
2133e52347bdSJani Nikula			example, to map UART-HID:UID AMD0020:0 to
2134e52347bdSJani Nikula			PCI device 00:14.5 write the parameter as:
2135e52347bdSJani Nikula				ivrs_acpihid[00:14.5]=AMD0020:0
2136e52347bdSJani Nikula
2137e52347bdSJani Nikula	js=		[HW,JOY] Analog joystick
21381752118dSTom Saeger			See Documentation/input/joydev/joystick.rst.
2139e52347bdSJani Nikula
2140e52347bdSJani Nikula	nokaslr		[KNL]
2141e52347bdSJani Nikula			When CONFIG_RANDOMIZE_BASE is set, this disables
2142e52347bdSJani Nikula			kernel and module base offset ASLR (Address Space
2143e52347bdSJani Nikula			Layout Randomization).
2144e52347bdSJani Nikula
2145b0845ce5SMark Rutland	kasan_multi_shot
2146b0845ce5SMark Rutland			[KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2147b0845ce5SMark Rutland			report on every invalid memory access. Without this
2148b0845ce5SMark Rutland			parameter KASAN will print report only for the first
2149b0845ce5SMark Rutland			invalid access.
2150b0845ce5SMark Rutland
2151e52347bdSJani Nikula	keepinitrd	[HW,ARM]
2152e52347bdSJani Nikula
2153e52347bdSJani Nikula	kernelcore=	[KNL,X86,IA-64,PPC]
2154a5c6d650SDavid Rientjes			Format: nn[KMGTPE] | nn% | "mirror"
2155a5c6d650SDavid Rientjes			This parameter specifies the amount of memory usable by
2156a5c6d650SDavid Rientjes			the kernel for non-movable allocations.  The requested
2157a5c6d650SDavid Rientjes			amount is spread evenly throughout all nodes in the
2158a5c6d650SDavid Rientjes			system as ZONE_NORMAL.  The remaining memory is used for
2159a5c6d650SDavid Rientjes			movable memory in its own zone, ZONE_MOVABLE.  In the
2160a5c6d650SDavid Rientjes			event, a node is too small to have both ZONE_NORMAL and
2161a5c6d650SDavid Rientjes			ZONE_MOVABLE, kernelcore memory will take priority and
2162a5c6d650SDavid Rientjes			other nodes will have a larger ZONE_MOVABLE.
2163a5c6d650SDavid Rientjes
2164a5c6d650SDavid Rientjes			ZONE_MOVABLE is used for the allocation of pages that
2165a5c6d650SDavid Rientjes			may be reclaimed or moved by the page migration
2166a5c6d650SDavid Rientjes			subsystem.  Note that allocations like PTEs-from-HighMem
2167a5c6d650SDavid Rientjes			still use the HighMem zone if it exists, and the Normal
2168e52347bdSJani Nikula			zone if it does not.
2169e52347bdSJani Nikula
2170a5c6d650SDavid Rientjes			It is possible to specify the exact amount of memory in
2171a5c6d650SDavid Rientjes			the form of "nn[KMGTPE]", a percentage of total system
2172a5c6d650SDavid Rientjes			memory in the form of "nn%", or "mirror".  If "mirror"
2173e52347bdSJani Nikula			option is specified, mirrored (reliable) memory is used
2174e52347bdSJani Nikula			for non-movable allocations and remaining memory is used
2175a5c6d650SDavid Rientjes			for Movable pages.  "nn[KMGTPE]", "nn%", and "mirror"
2176a5c6d650SDavid Rientjes			are exclusive, so you cannot specify multiple forms.
2177e52347bdSJani Nikula
2178e52347bdSJani Nikula	kgdbdbgp=	[KGDB,HW] kgdb over EHCI usb debug port.
2179e52347bdSJani Nikula			Format: <Controller#>[,poll interval]
2180e52347bdSJani Nikula			The controller # is the number of the ehci usb debug
2181e52347bdSJani Nikula			port as it is probed via PCI.  The poll interval is
2182e52347bdSJani Nikula			optional and is the number seconds in between
2183e52347bdSJani Nikula			each poll cycle to the debug port in case you need
2184e52347bdSJani Nikula			the functionality for interrupting the kernel with
2185e52347bdSJani Nikula			gdb or control-c on the dbgp connection.  When
2186e52347bdSJani Nikula			not using this parameter you use sysrq-g to break into
2187e52347bdSJani Nikula			the kernel debugger.
2188e52347bdSJani Nikula
2189e52347bdSJani Nikula	kgdboc=		[KGDB,HW] kgdb over consoles.
2190e52347bdSJani Nikula			Requires a tty driver that supports console polling,
2191e52347bdSJani Nikula			or a supported polling keyboard driver (non-usb).
2192e52347bdSJani Nikula			 Serial only format: <serial_device>[,baud]
2193e52347bdSJani Nikula			 keyboard only format: kbd
2194e52347bdSJani Nikula			 keyboard and serial format: kbd,<serial_device>[,baud]
2195e52347bdSJani Nikula			Optional Kernel mode setting:
2196e52347bdSJani Nikula			 kms, kbd format: kms,kbd
2197e52347bdSJani Nikula			 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2198e52347bdSJani Nikula
2199f71fc3bcSDouglas Anderson	kgdboc_earlycon=	[KGDB,HW]
2200f71fc3bcSDouglas Anderson			If the boot console provides the ability to read
2201f71fc3bcSDouglas Anderson			characters and can work in polling mode, you can use
2202f71fc3bcSDouglas Anderson			this parameter to tell kgdb to use it as a backend
2203f71fc3bcSDouglas Anderson			until the normal console is registered. Intended to
2204f71fc3bcSDouglas Anderson			be used together with the kgdboc parameter which
2205f71fc3bcSDouglas Anderson			specifies the normal console to transition to.
2206f71fc3bcSDouglas Anderson
2207f71fc3bcSDouglas Anderson			The name of the early console should be specified
2208f71fc3bcSDouglas Anderson			as the value of this parameter. Note that the name of
2209f71fc3bcSDouglas Anderson			the early console might be different than the tty
2210f71fc3bcSDouglas Anderson			name passed to kgdboc. It's OK to leave the value
2211f71fc3bcSDouglas Anderson			blank and the first boot console that implements
2212f71fc3bcSDouglas Anderson			read() will be picked.
2213f71fc3bcSDouglas Anderson
2214e52347bdSJani Nikula	kgdbwait	[KGDB] Stop kernel execution and enter the
2215e52347bdSJani Nikula			kernel debugger at the earliest opportunity.
2216e52347bdSJani Nikula
2217497de97eSRandy Dunlap	kmac=		[MIPS] Korina ethernet MAC address.
2218e52347bdSJani Nikula			Configure the RouterBoard 532 series on-chip
2219e52347bdSJani Nikula			Ethernet adapter MAC address.
2220e52347bdSJani Nikula
2221e52347bdSJani Nikula	kmemleak=	[KNL] Boot-time kmemleak enable/disable
2222e52347bdSJani Nikula			Valid arguments: on, off
2223e52347bdSJani Nikula			Default: on
2224e52347bdSJani Nikula			Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2225e52347bdSJani Nikula			the default is off.
2226e52347bdSJani Nikula
2227970988e1SMasami Hiramatsu	kprobe_event=[probe-list]
2228970988e1SMasami Hiramatsu			[FTRACE] Add kprobe events and enable at boot time.
2229970988e1SMasami Hiramatsu			The probe-list is a semicolon delimited list of probe
2230970988e1SMasami Hiramatsu			definitions. Each definition is same as kprobe_events
2231970988e1SMasami Hiramatsu			interface, but the parameters are comma delimited.
2232970988e1SMasami Hiramatsu			For example, to add a kprobe event on vfs_read with
2233970988e1SMasami Hiramatsu			arg1 and arg2, add to the command line;
2234970988e1SMasami Hiramatsu
2235970988e1SMasami Hiramatsu			      kprobe_event=p,vfs_read,$arg1,$arg2
2236970988e1SMasami Hiramatsu
2237970988e1SMasami Hiramatsu			See also Documentation/trace/kprobetrace.rst "Kernel
2238970988e1SMasami Hiramatsu			Boot Parameter" section.
2239970988e1SMasami Hiramatsu
2240de190555SJeremy Linton	kpti=		[ARM64] Control page table isolation of user
2241de190555SJeremy Linton			and kernel address spaces.
2242de190555SJeremy Linton			Default: enabled on cores which need mitigation.
2243de190555SJeremy Linton			0: force disabled
2244de190555SJeremy Linton			1: force enabled
2245de190555SJeremy Linton
2246e52347bdSJani Nikula	kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2247e52347bdSJani Nikula			Default is 0 (don't ignore, but inject #GP)
2248e52347bdSJani Nikula
2249c4ae60e4SLiran Alon	kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2250c4ae60e4SLiran Alon				   Default is false (don't support).
2251c4ae60e4SLiran Alon
2252e52347bdSJani Nikula	kvm.mmu_audit=	[KVM] This is a R/W parameter which allows audit
2253e52347bdSJani Nikula			KVM MMU at runtime.
2254e52347bdSJani Nikula			Default is 0 (off)
2255e52347bdSJani Nikula
2256b8e8c830SPaolo Bonzini	kvm.nx_huge_pages=
2257b8e8c830SPaolo Bonzini			[KVM] Controls the software workaround for the
2258b8e8c830SPaolo Bonzini			X86_BUG_ITLB_MULTIHIT bug.
2259b8e8c830SPaolo Bonzini			force	: Always deploy workaround.
2260b8e8c830SPaolo Bonzini			off	: Never deploy workaround.
2261b8e8c830SPaolo Bonzini			auto    : Deploy workaround based on the presence of
2262b8e8c830SPaolo Bonzini				  X86_BUG_ITLB_MULTIHIT.
2263b8e8c830SPaolo Bonzini
2264b8e8c830SPaolo Bonzini			Default is 'auto'.
2265b8e8c830SPaolo Bonzini
2266b8e8c830SPaolo Bonzini			If the software workaround is enabled for the host,
2267b8e8c830SPaolo Bonzini			guests do need not to enable it for nested guests.
2268b8e8c830SPaolo Bonzini
22691aa9b957SJunaid Shahid	kvm.nx_huge_pages_recovery_ratio=
22701aa9b957SJunaid Shahid			[KVM] Controls how many 4KiB pages are periodically zapped
22711aa9b957SJunaid Shahid			back to huge pages.  0 disables the recovery, otherwise if
22721aa9b957SJunaid Shahid			the value is N KVM will zap 1/Nth of the 4KiB pages every
22731aa9b957SJunaid Shahid			minute.  The default is 60.
22741aa9b957SJunaid Shahid
2275e52347bdSJani Nikula	kvm-amd.nested=	[KVM,AMD] Allow nested virtualization in KVM/SVM.
2276e52347bdSJani Nikula			Default is 1 (enabled)
2277e52347bdSJani Nikula
2278e52347bdSJani Nikula	kvm-amd.npt=	[KVM,AMD] Disable nested paging (virtualized MMU)
2279e52347bdSJani Nikula			for all guests.
2280e52347bdSJani Nikula			Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
2281e52347bdSJani Nikula
2282d8b369c4SDavid Brazdil	kvm-arm.mode=
2283d8b369c4SDavid Brazdil			[KVM,ARM] Select one of KVM/arm64's modes of operation.
2284d8b369c4SDavid Brazdil
22851945a067SMarc Zyngier			nvhe: Standard nVHE-based mode, without support for
22861945a067SMarc Zyngier			      protected guests.
22871945a067SMarc Zyngier
2288d8b369c4SDavid Brazdil			protected: nVHE-based mode with support for guests whose
2289d8b369c4SDavid Brazdil				   state is kept private from the host.
2290d8b369c4SDavid Brazdil				   Not valid if the kernel is running in EL2.
2291d8b369c4SDavid Brazdil
2292d8b369c4SDavid Brazdil			Defaults to VHE/nVHE based on hardware support and
2293d8b369c4SDavid Brazdil			the value of CONFIG_ARM64_VHE.
2294d8b369c4SDavid Brazdil
2295e23f62f7SMarc Zyngier	kvm-arm.vgic_v3_group0_trap=
2296e23f62f7SMarc Zyngier			[KVM,ARM] Trap guest accesses to GICv3 group-0
2297e23f62f7SMarc Zyngier			system registers
2298e23f62f7SMarc Zyngier
2299182936eeSMarc Zyngier	kvm-arm.vgic_v3_group1_trap=
2300182936eeSMarc Zyngier			[KVM,ARM] Trap guest accesses to GICv3 group-1
2301182936eeSMarc Zyngier			system registers
2302182936eeSMarc Zyngier
2303ff89511eSMarc Zyngier	kvm-arm.vgic_v3_common_trap=
2304ff89511eSMarc Zyngier			[KVM,ARM] Trap guest accesses to GICv3 common
2305ff89511eSMarc Zyngier			system registers
2306ff89511eSMarc Zyngier
2307a7546054SMarc Zyngier	kvm-arm.vgic_v4_enable=
2308a7546054SMarc Zyngier			[KVM,ARM] Allow use of GICv4 for direct injection of
2309a7546054SMarc Zyngier			LPIs.
2310a7546054SMarc Zyngier
2311aed26eebSSatheesh Rajendran	kvm_cma_resv_ratio=n [PPC]
2312aed26eebSSatheesh Rajendran			Reserves given percentage from system memory area for
2313aed26eebSSatheesh Rajendran			contiguous memory allocation for KVM hash pagetable
2314aed26eebSSatheesh Rajendran			allocation.
2315aed26eebSSatheesh Rajendran			By default it reserves 5% of total system memory.
2316aed26eebSSatheesh Rajendran			Format: <integer>
2317aed26eebSSatheesh Rajendran			Default: 5
2318aed26eebSSatheesh Rajendran
2319e52347bdSJani Nikula	kvm-intel.ept=	[KVM,Intel] Disable extended page tables
2320e52347bdSJani Nikula			(virtualized MMU) support on capable Intel chips.
2321e52347bdSJani Nikula			Default is 1 (enabled)
2322e52347bdSJani Nikula
2323e52347bdSJani Nikula	kvm-intel.emulate_invalid_guest_state=
2324e52347bdSJani Nikula			[KVM,Intel] Enable emulation of invalid guest states
2325e52347bdSJani Nikula			Default is 0 (disabled)
2326e52347bdSJani Nikula
2327e52347bdSJani Nikula	kvm-intel.flexpriority=
2328e52347bdSJani Nikula			[KVM,Intel] Disable FlexPriority feature (TPR shadow).
2329e52347bdSJani Nikula			Default is 1 (enabled)
2330e52347bdSJani Nikula
2331e52347bdSJani Nikula	kvm-intel.nested=
2332e52347bdSJani Nikula			[KVM,Intel] Enable VMX nesting (nVMX).
2333e52347bdSJani Nikula			Default is 0 (disabled)
2334e52347bdSJani Nikula
2335e52347bdSJani Nikula	kvm-intel.unrestricted_guest=
2336e52347bdSJani Nikula			[KVM,Intel] Disable unrestricted guest feature
2337e52347bdSJani Nikula			(virtualized real and unpaged mode) on capable
2338e52347bdSJani Nikula			Intel chips. Default is 1 (enabled)
2339e52347bdSJani Nikula
2340a399477eSKonrad Rzeszutek Wilk	kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2341a399477eSKonrad Rzeszutek Wilk			CVE-2018-3620.
2342a399477eSKonrad Rzeszutek Wilk
2343a399477eSKonrad Rzeszutek Wilk			Valid arguments: never, cond, always
2344a399477eSKonrad Rzeszutek Wilk
2345a399477eSKonrad Rzeszutek Wilk			always: L1D cache flush on every VMENTER.
2346a399477eSKonrad Rzeszutek Wilk			cond:	Flush L1D on VMENTER only when the code between
2347a399477eSKonrad Rzeszutek Wilk				VMEXIT and VMENTER can leak host memory.
2348a399477eSKonrad Rzeszutek Wilk			never:	Disables the mitigation
2349a399477eSKonrad Rzeszutek Wilk
2350a399477eSKonrad Rzeszutek Wilk			Default is cond (do L1 cache flush in specific instances)
2351a399477eSKonrad Rzeszutek Wilk
2352e52347bdSJani Nikula	kvm-intel.vpid=	[KVM,Intel] Disable Virtual Processor Identification
2353e52347bdSJani Nikula			feature (tagged TLBs) on capable Intel chips.
2354e52347bdSJani Nikula			Default is 1 (enabled)
2355e52347bdSJani Nikula
2356d90a7a0eSJiri Kosina	l1tf=           [X86] Control mitigation of the L1TF vulnerability on
2357d90a7a0eSJiri Kosina			      affected CPUs
2358d90a7a0eSJiri Kosina
2359d90a7a0eSJiri Kosina			The kernel PTE inversion protection is unconditionally
2360d90a7a0eSJiri Kosina			enabled and cannot be disabled.
2361d90a7a0eSJiri Kosina
2362d90a7a0eSJiri Kosina			full
2363d90a7a0eSJiri Kosina				Provides all available mitigations for the
2364d90a7a0eSJiri Kosina				L1TF vulnerability. Disables SMT and
2365d90a7a0eSJiri Kosina				enables all mitigations in the
2366d90a7a0eSJiri Kosina				hypervisors, i.e. unconditional L1D flush.
2367d90a7a0eSJiri Kosina
2368d90a7a0eSJiri Kosina				SMT control and L1D flush control via the
2369d90a7a0eSJiri Kosina				sysfs interface is still possible after
2370d90a7a0eSJiri Kosina				boot.  Hypervisors will issue a warning
2371d90a7a0eSJiri Kosina				when the first VM is started in a
2372d90a7a0eSJiri Kosina				potentially insecure configuration,
2373d90a7a0eSJiri Kosina				i.e. SMT enabled or L1D flush disabled.
2374d90a7a0eSJiri Kosina
2375d90a7a0eSJiri Kosina			full,force
2376d90a7a0eSJiri Kosina				Same as 'full', but disables SMT and L1D
2377d90a7a0eSJiri Kosina				flush runtime control. Implies the
2378d90a7a0eSJiri Kosina				'nosmt=force' command line option.
2379d90a7a0eSJiri Kosina				(i.e. sysfs control of SMT is disabled.)
2380d90a7a0eSJiri Kosina
2381d90a7a0eSJiri Kosina			flush
2382d90a7a0eSJiri Kosina				Leaves SMT enabled and enables the default
2383d90a7a0eSJiri Kosina				hypervisor mitigation, i.e. conditional
2384d90a7a0eSJiri Kosina				L1D flush.
2385d90a7a0eSJiri Kosina
2386d90a7a0eSJiri Kosina				SMT control and L1D flush control via the
2387d90a7a0eSJiri Kosina				sysfs interface is still possible after
2388d90a7a0eSJiri Kosina				boot.  Hypervisors will issue a warning
2389d90a7a0eSJiri Kosina				when the first VM is started in a
2390d90a7a0eSJiri Kosina				potentially insecure configuration,
2391d90a7a0eSJiri Kosina				i.e. SMT enabled or L1D flush disabled.
2392d90a7a0eSJiri Kosina
2393d90a7a0eSJiri Kosina			flush,nosmt
2394d90a7a0eSJiri Kosina
2395d90a7a0eSJiri Kosina				Disables SMT and enables the default
2396d90a7a0eSJiri Kosina				hypervisor mitigation.
2397d90a7a0eSJiri Kosina
2398d90a7a0eSJiri Kosina				SMT control and L1D flush control via the
2399d90a7a0eSJiri Kosina				sysfs interface is still possible after
2400d90a7a0eSJiri Kosina				boot.  Hypervisors will issue a warning
2401d90a7a0eSJiri Kosina				when the first VM is started in a
2402d90a7a0eSJiri Kosina				potentially insecure configuration,
2403d90a7a0eSJiri Kosina				i.e. SMT enabled or L1D flush disabled.
2404d90a7a0eSJiri Kosina
2405d90a7a0eSJiri Kosina			flush,nowarn
2406d90a7a0eSJiri Kosina				Same as 'flush', but hypervisors will not
2407d90a7a0eSJiri Kosina				warn when a VM is started in a potentially
2408d90a7a0eSJiri Kosina				insecure configuration.
2409d90a7a0eSJiri Kosina
2410d90a7a0eSJiri Kosina			off
2411d90a7a0eSJiri Kosina				Disables hypervisor mitigations and doesn't
2412d90a7a0eSJiri Kosina				emit any warnings.
24135b5e4d62SMichal Hocko				It also drops the swap size and available
24145b5e4d62SMichal Hocko				RAM limit restriction on both hypervisor and
24155b5e4d62SMichal Hocko				bare metal.
2416d90a7a0eSJiri Kosina
2417d90a7a0eSJiri Kosina			Default is 'flush'.
2418d90a7a0eSJiri Kosina
241965fd4cb6SThomas Gleixner			For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2420d90a7a0eSJiri Kosina
2421e52347bdSJani Nikula	l2cr=		[PPC]
2422e52347bdSJani Nikula
2423e52347bdSJani Nikula	l3cr=		[PPC]
2424e52347bdSJani Nikula
2425e52347bdSJani Nikula	lapic		[X86-32,APIC] Enable the local APIC even if BIOS
2426e52347bdSJani Nikula			disabled it.
2427e52347bdSJani Nikula
2428622381e6SRandy Dunlap	lapic=		[X86,APIC] Do not use TSC deadline
2429e52347bdSJani Nikula			value for LAPIC timer one-shot implementation. Default
2430e52347bdSJani Nikula			back to the programmable timer unit in the LAPIC.
2431622381e6SRandy Dunlap			Format: notscdeadline
2432e52347bdSJani Nikula
2433e52347bdSJani Nikula	lapic_timer_c2_ok	[X86,APIC] trust the local apic timer
2434e52347bdSJani Nikula			in C2 power state.
2435e52347bdSJani Nikula
2436e52347bdSJani Nikula	libata.dma=	[LIBATA] DMA control
2437e52347bdSJani Nikula			libata.dma=0	  Disable all PATA and SATA DMA
2438e52347bdSJani Nikula			libata.dma=1	  PATA and SATA Disk DMA only
2439e52347bdSJani Nikula			libata.dma=2	  ATAPI (CDROM) DMA only
2440e52347bdSJani Nikula			libata.dma=4	  Compact Flash DMA only
2441e52347bdSJani Nikula			Combinations also work, so libata.dma=3 enables DMA
2442e52347bdSJani Nikula			for disks and CDROMs, but not CFs.
2443e52347bdSJani Nikula
2444e52347bdSJani Nikula	libata.ignore_hpa=	[LIBATA] Ignore HPA limit
2445e52347bdSJani Nikula			libata.ignore_hpa=0	  keep BIOS limits (default)
2446e52347bdSJani Nikula			libata.ignore_hpa=1	  ignore limits, using full disk
2447e52347bdSJani Nikula
2448e52347bdSJani Nikula	libata.noacpi	[LIBATA] Disables use of ACPI in libata suspend/resume
2449e52347bdSJani Nikula			when set.
2450e52347bdSJani Nikula			Format: <int>
2451e52347bdSJani Nikula
245225942e5eSRandy Dunlap	libata.force=	[LIBATA] Force configurations.  The format is comma-
2453e52347bdSJani Nikula			separated list of "[ID:]VAL" where ID is
2454e52347bdSJani Nikula			PORT[.DEVICE].  PORT and DEVICE are decimal numbers
2455e52347bdSJani Nikula			matching port, link or device.  Basically, it matches
2456e52347bdSJani Nikula			the ATA ID string printed on console by libata.  If
2457e52347bdSJani Nikula			the whole ID part is omitted, the last PORT and DEVICE
2458e52347bdSJani Nikula			values are used.  If ID hasn't been specified yet, the
2459e52347bdSJani Nikula			configuration applies to all ports, links and devices.
2460e52347bdSJani Nikula
2461e52347bdSJani Nikula			If only DEVICE is omitted, the parameter applies to
2462e52347bdSJani Nikula			the port and all links and devices behind it.  DEVICE
2463e52347bdSJani Nikula			number of 0 either selects the first device or the
2464e52347bdSJani Nikula			first fan-out link behind PMP device.  It does not
2465e52347bdSJani Nikula			select the host link.  DEVICE number of 15 selects the
2466e52347bdSJani Nikula			host link and device attached to it.
2467e52347bdSJani Nikula
2468e52347bdSJani Nikula			The VAL specifies the configuration to force.  As long
2469e52347bdSJani Nikula			as there's no ambiguity shortcut notation is allowed.
2470e52347bdSJani Nikula			For example, both 1.5 and 1.5G would work for 1.5Gbps.
2471e52347bdSJani Nikula			The following configurations can be forced.
2472e52347bdSJani Nikula
2473e52347bdSJani Nikula			* Cable type: 40c, 80c, short40c, unk, ign or sata.
2474e52347bdSJani Nikula			  Any ID with matching PORT is used.
2475e52347bdSJani Nikula
2476e52347bdSJani Nikula			* SATA link speed limit: 1.5Gbps or 3.0Gbps.
2477e52347bdSJani Nikula
2478e52347bdSJani Nikula			* Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2479e52347bdSJani Nikula			  udma[/][16,25,33,44,66,100,133] notation is also
2480e52347bdSJani Nikula			  allowed.
2481e52347bdSJani Nikula
2482e52347bdSJani Nikula			* [no]ncq: Turn on or off NCQ.
2483e52347bdSJani Nikula
2484e52347bdSJani Nikula			* [no]ncqtrim: Turn off queued DSM TRIM.
2485e52347bdSJani Nikula
2486e52347bdSJani Nikula			* nohrst, nosrst, norst: suppress hard, soft
2487e52347bdSJani Nikula			  and both resets.
2488e52347bdSJani Nikula
2489e52347bdSJani Nikula			* rstonce: only attempt one reset during
2490e52347bdSJani Nikula			  hot-unplug link recovery
2491e52347bdSJani Nikula
2492e52347bdSJani Nikula			* dump_id: dump IDENTIFY data.
2493e52347bdSJani Nikula
2494e52347bdSJani Nikula			* atapi_dmadir: Enable ATAPI DMADIR bridge support
2495e52347bdSJani Nikula
2496e52347bdSJani Nikula			* disable: Disable this device.
2497e52347bdSJani Nikula
2498e52347bdSJani Nikula			If there are multiple matching configurations changing
2499e52347bdSJani Nikula			the same attribute, the last one is used.
2500e52347bdSJani Nikula
2501e52347bdSJani Nikula	memblock=debug	[KNL] Enable memblock debug messages.
2502e52347bdSJani Nikula
25036b99e6e6SRandy Dunlap	load_ramdisk=	[RAM] [Deprecated]
2504e52347bdSJani Nikula
2505e52347bdSJani Nikula	lockd.nlm_grace_period=P  [NFS] Assign grace period.
2506e52347bdSJani Nikula			Format: <integer>
2507e52347bdSJani Nikula
2508e52347bdSJani Nikula	lockd.nlm_tcpport=N	[NFS] Assign TCP port.
2509e52347bdSJani Nikula			Format: <integer>
2510e52347bdSJani Nikula
2511e52347bdSJani Nikula	lockd.nlm_timeout=T	[NFS] Assign timeout value.
2512e52347bdSJani Nikula			Format: <integer>
2513e52347bdSJani Nikula
2514e52347bdSJani Nikula	lockd.nlm_udpport=M	[NFS] Assign UDP port.
2515e52347bdSJani Nikula			Format: <integer>
2516e52347bdSJani Nikula
2517000d388eSMatthew Garrett	lockdown=	[SECURITY]
2518000d388eSMatthew Garrett			{ integrity | confidentiality }
2519000d388eSMatthew Garrett			Enable the kernel lockdown feature. If set to
2520000d388eSMatthew Garrett			integrity, kernel features that allow userland to
2521000d388eSMatthew Garrett			modify the running kernel are disabled. If set to
2522000d388eSMatthew Garrett			confidentiality, kernel features that allow userland
2523000d388eSMatthew Garrett			to extract confidential information from the kernel
2524000d388eSMatthew Garrett			are also disabled.
2525000d388eSMatthew Garrett
2526e52347bdSJani Nikula	locktorture.nreaders_stress= [KNL]
2527e52347bdSJani Nikula			Set the number of locking read-acquisition kthreads.
2528e52347bdSJani Nikula			Defaults to being automatically set based on the
2529e52347bdSJani Nikula			number of online CPUs.
2530e52347bdSJani Nikula
2531e52347bdSJani Nikula	locktorture.nwriters_stress= [KNL]
2532e52347bdSJani Nikula			Set the number of locking write-acquisition kthreads.
2533e52347bdSJani Nikula
2534e52347bdSJani Nikula	locktorture.onoff_holdoff= [KNL]
2535e52347bdSJani Nikula			Set time (s) after boot for CPU-hotplug testing.
2536e52347bdSJani Nikula
2537e52347bdSJani Nikula	locktorture.onoff_interval= [KNL]
2538e52347bdSJani Nikula			Set time (s) between CPU-hotplug operations, or
2539e52347bdSJani Nikula			zero to disable CPU-hotplug testing.
2540e52347bdSJani Nikula
2541e52347bdSJani Nikula	locktorture.shuffle_interval= [KNL]
2542e52347bdSJani Nikula			Set task-shuffle interval (jiffies).  Shuffling
2543e52347bdSJani Nikula			tasks allows some CPUs to go into dyntick-idle
2544e52347bdSJani Nikula			mode during the locktorture test.
2545e52347bdSJani Nikula
2546e52347bdSJani Nikula	locktorture.shutdown_secs= [KNL]
2547e52347bdSJani Nikula			Set time (s) after boot system shutdown.  This
2548e52347bdSJani Nikula			is useful for hands-off automated testing.
2549e52347bdSJani Nikula
2550e52347bdSJani Nikula	locktorture.stat_interval= [KNL]
2551e52347bdSJani Nikula			Time (s) between statistics printk()s.
2552e52347bdSJani Nikula
2553e52347bdSJani Nikula	locktorture.stutter= [KNL]
2554e52347bdSJani Nikula			Time (s) to stutter testing, for example,
2555e52347bdSJani Nikula			specifying five seconds causes the test to run for
2556e52347bdSJani Nikula			five seconds, wait for five seconds, and so on.
2557e52347bdSJani Nikula			This tests the locking primitive's ability to
2558e52347bdSJani Nikula			transition abruptly to and from idle.
2559e52347bdSJani Nikula
2560e52347bdSJani Nikula	locktorture.torture_type= [KNL]
2561e52347bdSJani Nikula			Specify the locking implementation to test.
2562e52347bdSJani Nikula
2563e52347bdSJani Nikula	locktorture.verbose= [KNL]
2564e52347bdSJani Nikula			Enable additional printk() statements.
2565e52347bdSJani Nikula
2566e52347bdSJani Nikula	logibm.irq=	[HW,MOUSE] Logitech Bus Mouse Driver
2567e52347bdSJani Nikula			Format: <irq>
2568e52347bdSJani Nikula
2569e52347bdSJani Nikula	loglevel=	All Kernel Messages with a loglevel smaller than the
2570e52347bdSJani Nikula			console loglevel will be printed to the console. It can
2571e52347bdSJani Nikula			also be changed with klogd or other programs. The
2572e52347bdSJani Nikula			loglevels are defined as follows:
2573e52347bdSJani Nikula
2574e52347bdSJani Nikula			0 (KERN_EMERG)		system is unusable
2575e52347bdSJani Nikula			1 (KERN_ALERT)		action must be taken immediately
2576e52347bdSJani Nikula			2 (KERN_CRIT)		critical conditions
2577e52347bdSJani Nikula			3 (KERN_ERR)		error conditions
2578e52347bdSJani Nikula			4 (KERN_WARNING)	warning conditions
2579e52347bdSJani Nikula			5 (KERN_NOTICE)		normal but significant condition
2580e52347bdSJani Nikula			6 (KERN_INFO)		informational
2581e52347bdSJani Nikula			7 (KERN_DEBUG)		debug-level messages
2582e52347bdSJani Nikula
2583e52347bdSJani Nikula	log_buf_len=n[KMG]	Sets the size of the printk ring buffer,
2584e52347bdSJani Nikula			in bytes.  n must be a power of two and greater
2585e52347bdSJani Nikula			than the minimal size. The minimal size is defined
2586e52347bdSJani Nikula			by LOG_BUF_SHIFT kernel config parameter. There is
2587e52347bdSJani Nikula			also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2588e52347bdSJani Nikula			that allows to increase the default size depending on
2589e52347bdSJani Nikula			the number of CPUs. See init/Kconfig for more details.
2590e52347bdSJani Nikula
2591e52347bdSJani Nikula	logo.nologo	[FB] Disables display of the built-in Linux logo.
2592e52347bdSJani Nikula			This may be used to provide more screen space for
2593e52347bdSJani Nikula			kernel log messages and is useful when debugging
2594e52347bdSJani Nikula			kernel boot problems.
2595e52347bdSJani Nikula
2596e52347bdSJani Nikula	lp=0		[LP]	Specify parallel ports to use, e.g,
2597e52347bdSJani Nikula	lp=port[,port...]	lp=none,parport0 (lp0 not configured, lp1 uses
2598e52347bdSJani Nikula	lp=reset		first parallel port). 'lp=0' disables the
2599e52347bdSJani Nikula	lp=auto			printer driver. 'lp=reset' (which can be
2600e52347bdSJani Nikula				specified in addition to the ports) causes
2601e52347bdSJani Nikula				attached printers to be reset. Using
2602e52347bdSJani Nikula				lp=port1,port2,... specifies the parallel ports
2603e52347bdSJani Nikula				to associate lp devices with, starting with
2604e52347bdSJani Nikula				lp0. A port specification may be 'none' to skip
2605e52347bdSJani Nikula				that lp device, or a parport name such as
2606e52347bdSJani Nikula				'parport0'. Specifying 'lp=auto' instead of a
2607e52347bdSJani Nikula				port specification list means that device IDs
2608e52347bdSJani Nikula				from each port should be examined, to see if
2609e52347bdSJani Nikula				an IEEE 1284-compliant printer is attached; if
2610e52347bdSJani Nikula				so, the driver will manage that printer.
2611e52347bdSJani Nikula				See also header of drivers/char/lp.c.
2612e52347bdSJani Nikula
2613e52347bdSJani Nikula	lpj=n		[KNL]
2614e52347bdSJani Nikula			Sets loops_per_jiffy to given constant, thus avoiding
2615e52347bdSJani Nikula			time-consuming boot-time autodetection (up to 250 ms per
2616e52347bdSJani Nikula			CPU). 0 enables autodetection (default). To determine
2617e52347bdSJani Nikula			the correct value for your kernel, boot with normal
2618e52347bdSJani Nikula			autodetection and see what value is printed. Note that
2619e52347bdSJani Nikula			on SMP systems the preset will be applied to all CPUs,
2620e52347bdSJani Nikula			which is likely to cause problems if your CPUs need
2621e52347bdSJani Nikula			significantly divergent settings. An incorrect value
2622e52347bdSJani Nikula			will cause delays in the kernel to be wrong, leading to
2623e52347bdSJani Nikula			unpredictable I/O errors and other breakage. Although
2624e52347bdSJani Nikula			unlikely, in the extreme case this might damage your
2625e52347bdSJani Nikula			hardware.
2626e52347bdSJani Nikula
2627e52347bdSJani Nikula	ltpc=		[NET]
2628e52347bdSJani Nikula			Format: <io>,<irq>,<dma>
2629e52347bdSJani Nikula
26309b8c7c14SKees Cook	lsm.debug	[SECURITY] Enable LSM initialization debugging output.
26319b8c7c14SKees Cook
263279f7865dSKees Cook	lsm=lsm1,...,lsmN
263379f7865dSKees Cook			[SECURITY] Choose order of LSM initialization. This
263489a9684eSKees Cook			overrides CONFIG_LSM, and the "security=" parameter.
263579f7865dSKees Cook
2636e52347bdSJani Nikula	machvec=	[IA-64] Force the use of a particular machine-vector
2637e52347bdSJani Nikula			(machvec) in a generic kernel.
2638df43acacSChristoph Hellwig			Example: machvec=hpzx1
2639e52347bdSJani Nikula
264042769488SRandy Dunlap	machtype=	[Loongson] Share the same kernel image file between
264142769488SRandy Dunlap			different yeeloong laptops.
2642e52347bdSJani Nikula			Example: machtype=lemote-yeeloong-2f-7inch
2643e52347bdSJani Nikula
2644e52347bdSJani Nikula	max_addr=nn[KMG]	[KNL,BOOT,ia64] All physical memory greater
2645e52347bdSJani Nikula			than or equal to this physical address is ignored.
2646e52347bdSJani Nikula
2647e52347bdSJani Nikula	maxcpus=	[SMP] Maximum number of processors that	an SMP kernel
2648e52347bdSJani Nikula			will bring up during bootup.  maxcpus=n : n >= 0 limits
2649e52347bdSJani Nikula			the kernel to bring up 'n' processors. Surely after
2650e52347bdSJani Nikula			bootup you can bring up the other plugged cpu by executing
2651e52347bdSJani Nikula			"echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2652e52347bdSJani Nikula			only takes effect during system bootup.
2653e52347bdSJani Nikula			While n=0 is a special case, it is equivalent to "nosmp",
2654e52347bdSJani Nikula			which also disables the IO APIC.
2655e52347bdSJani Nikula
2656e52347bdSJani Nikula	max_loop=	[LOOP] The number of loop block devices that get
2657e52347bdSJani Nikula	(loop.max_loop)	unconditionally pre-created at init time. The default
2658e52347bdSJani Nikula			number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2659e52347bdSJani Nikula			of statically allocating a predefined number, loop
2660e52347bdSJani Nikula			devices can be requested on-demand with the
2661e52347bdSJani Nikula			/dev/loop-control interface.
2662e52347bdSJani Nikula
2663e52347bdSJani Nikula	mce		[X86-32] Machine Check Exception
2664e52347bdSJani Nikula
2665cb1aaebeSMauro Carvalho Chehab	mce=option	[X86-64] See Documentation/x86/x86_64/boot-options.rst
2666e52347bdSJani Nikula
2667e52347bdSJani Nikula	md=		[HW] RAID subsystems devices and level
2668e52347bdSJani Nikula			See Documentation/admin-guide/md.rst.
2669e52347bdSJani Nikula
2670e52347bdSJani Nikula	mdacon=		[MDA]
2671e52347bdSJani Nikula			Format: <first>,<last>
2672e52347bdSJani Nikula			Specifies range of consoles to be captured by the MDA.
2673e52347bdSJani Nikula
2674bc124170SThomas Gleixner	mds=		[X86,INTEL]
2675bc124170SThomas Gleixner			Control mitigation for the Micro-architectural Data
2676bc124170SThomas Gleixner			Sampling (MDS) vulnerability.
2677bc124170SThomas Gleixner
2678bc124170SThomas Gleixner			Certain CPUs are vulnerable to an exploit against CPU
2679bc124170SThomas Gleixner			internal buffers which can forward information to a
2680bc124170SThomas Gleixner			disclosure gadget under certain conditions.
2681bc124170SThomas Gleixner
2682bc124170SThomas Gleixner			In vulnerable processors, the speculatively
2683bc124170SThomas Gleixner			forwarded data can be used in a cache side channel
2684bc124170SThomas Gleixner			attack, to access data to which the attacker does
2685bc124170SThomas Gleixner			not have direct access.
2686bc124170SThomas Gleixner
2687bc124170SThomas Gleixner			This parameter controls the MDS mitigation. The
2688bc124170SThomas Gleixner			options are:
2689bc124170SThomas Gleixner
2690bc124170SThomas Gleixner			full       - Enable MDS mitigation on vulnerable CPUs
2691d71eb0ceSJosh Poimboeuf			full,nosmt - Enable MDS mitigation and disable
2692d71eb0ceSJosh Poimboeuf				     SMT on vulnerable CPUs
2693bc124170SThomas Gleixner			off        - Unconditionally disable MDS mitigation
2694bc124170SThomas Gleixner
269564870ed1SWaiman Long			On TAA-affected machines, mds=off can be prevented by
269664870ed1SWaiman Long			an active TAA mitigation as both vulnerabilities are
269764870ed1SWaiman Long			mitigated with the same mechanism so in order to disable
269864870ed1SWaiman Long			this mitigation, you need to specify tsx_async_abort=off
269964870ed1SWaiman Long			too.
270064870ed1SWaiman Long
2701bc124170SThomas Gleixner			Not specifying this option is equivalent to
2702bc124170SThomas Gleixner			mds=full.
2703bc124170SThomas Gleixner
27045999bbe7SThomas Gleixner			For details see: Documentation/admin-guide/hw-vuln/mds.rst
27055999bbe7SThomas Gleixner
2706e52347bdSJani Nikula	mem=nn[KMG]	[KNL,BOOT] Force usage of a specific amount of memory
2707f3cd4c86SBaoquan He			Amount of memory to be used in cases as follows:
2708f3cd4c86SBaoquan He
2709f3cd4c86SBaoquan He			1 for test;
2710f3cd4c86SBaoquan He			2 when the kernel is not able to see the whole system memory;
2711f3cd4c86SBaoquan He			3 memory that lies after 'mem=' boundary is excluded from
2712f3cd4c86SBaoquan He			 the hypervisor, then assigned to KVM guests.
2713f3cd4c86SBaoquan He
2714e52347bdSJani Nikula			[X86] Work as limiting max address. Use together
2715e52347bdSJani Nikula			with memmap= to avoid physical address space collisions.
2716e52347bdSJani Nikula			Without memmap= PCI devices could be placed at addresses
2717e52347bdSJani Nikula			belonging to unused RAM.
2718e52347bdSJani Nikula
2719f3cd4c86SBaoquan He			Note that this only takes effects during boot time since
2720f3cd4c86SBaoquan He			in above case 3, memory may need be hot added after boot
2721f3cd4c86SBaoquan He			if system memory of hypervisor is not sufficient.
2722f3cd4c86SBaoquan He
2723e52347bdSJani Nikula	mem=nopentium	[BUGS=X86-32] Disable usage of 4MB pages for kernel
2724e52347bdSJani Nikula			memory.
2725e52347bdSJani Nikula
2726e52347bdSJani Nikula	memchunk=nn[KMG]
2727e52347bdSJani Nikula			[KNL,SH] Allow user to override the default size for
2728e52347bdSJani Nikula			per-device physically contiguous DMA buffers.
2729e52347bdSJani Nikula
2730e52347bdSJani Nikula	memhp_default_state=online/offline
2731e52347bdSJani Nikula			[KNL] Set the initial state for the memory hotplug
2732e52347bdSJani Nikula			onlining policy. If not specified, the default value is
2733e52347bdSJani Nikula			set according to the
2734e52347bdSJani Nikula			CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2735e52347bdSJani Nikula			option.
2736cb1aaebeSMauro Carvalho Chehab			See Documentation/admin-guide/mm/memory-hotplug.rst.
2737e52347bdSJani Nikula
2738e52347bdSJani Nikula	memmap=exactmap	[KNL,X86] Enable setting of an exact
2739e52347bdSJani Nikula			E820 memory map, as specified by the user.
2740e52347bdSJani Nikula			Such memmap=exactmap lines can be constructed based on
2741e52347bdSJani Nikula			BIOS output or other requirements. See the memmap=nn@ss
2742e52347bdSJani Nikula			option description.
2743e52347bdSJani Nikula
2744e52347bdSJani Nikula	memmap=nn[KMG]@ss[KMG]
27454c8e3de4SBarry Song			[KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
2746e52347bdSJani Nikula			Region of memory to be used is from ss to ss+nn.
27478fcc9bc3SBaoquan He			If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
27488fcc9bc3SBaoquan He			which limits max address to nn[KMG].
27498fcc9bc3SBaoquan He			Multiple different regions can be specified,
27508fcc9bc3SBaoquan He			comma delimited.
27518fcc9bc3SBaoquan He			Example:
27528fcc9bc3SBaoquan He				memmap=100M@2G,100M#3G,1G!1024G
2753e52347bdSJani Nikula
2754e52347bdSJani Nikula	memmap=nn[KMG]#ss[KMG]
2755e52347bdSJani Nikula			[KNL,ACPI] Mark specific memory as ACPI data.
2756e52347bdSJani Nikula			Region of memory to be marked is from ss to ss+nn.
2757e52347bdSJani Nikula
2758e52347bdSJani Nikula	memmap=nn[KMG]$ss[KMG]
2759e52347bdSJani Nikula			[KNL,ACPI] Mark specific memory as reserved.
2760e52347bdSJani Nikula			Region of memory to be reserved is from ss to ss+nn.
2761e52347bdSJani Nikula			Example: Exclude memory from 0x18690000-0x1869ffff
2762e52347bdSJani Nikula			         memmap=64K$0x18690000
2763e52347bdSJani Nikula			         or
2764e52347bdSJani Nikula			         memmap=0x10000$0x18690000
27658fcc9bc3SBaoquan He			Some bootloaders may need an escape character before '$',
27668fcc9bc3SBaoquan He			like Grub2, otherwise '$' and the following number
27678fcc9bc3SBaoquan He			will be eaten.
2768e52347bdSJani Nikula
2769e52347bdSJani Nikula	memmap=nn[KMG]!ss[KMG]
2770e52347bdSJani Nikula			[KNL,X86] Mark specific memory as protected.
2771e52347bdSJani Nikula			Region of memory to be used, from ss to ss+nn.
2772e52347bdSJani Nikula			The memory region may be marked as e820 type 12 (0xc)
2773e52347bdSJani Nikula			and is NVDIMM or ADR memory.
2774e52347bdSJani Nikula
2775ef61f8a3SJan H. Schönherr	memmap=<size>%<offset>-<oldtype>+<newtype>
2776ef61f8a3SJan H. Schönherr			[KNL,ACPI] Convert memory within the specified region
2777ef61f8a3SJan H. Schönherr			from <oldtype> to <newtype>. If "-<oldtype>" is left
2778ef61f8a3SJan H. Schönherr			out, the whole region will be marked as <newtype>,
2779ef61f8a3SJan H. Schönherr			even if previously unavailable. If "+<newtype>" is left
2780ef61f8a3SJan H. Schönherr			out, matching memory will be removed. Types are
2781ef61f8a3SJan H. Schönherr			specified as e820 types, e.g., 1 = RAM, 2 = reserved,
2782ef61f8a3SJan H. Schönherr			3 = ACPI, 12 = PRAM.
2783ef61f8a3SJan H. Schönherr
2784e52347bdSJani Nikula	memory_corruption_check=0/1 [X86]
2785e52347bdSJani Nikula			Some BIOSes seem to corrupt the first 64k of
2786e52347bdSJani Nikula			memory when doing things like suspend/resume.
2787e52347bdSJani Nikula			Setting this option will scan the memory
2788e52347bdSJani Nikula			looking for corruption.  Enabling this will
2789e52347bdSJani Nikula			both detect corruption and prevent the kernel
2790e52347bdSJani Nikula			from using the memory being corrupted.
2791e52347bdSJani Nikula			However, its intended as a diagnostic tool; if
2792e52347bdSJani Nikula			repeatable BIOS-originated corruption always
2793e52347bdSJani Nikula			affects the same memory, you can use memmap=
2794e52347bdSJani Nikula			to prevent the kernel from using that memory.
2795e52347bdSJani Nikula
2796e52347bdSJani Nikula	memory_corruption_check_size=size [X86]
2797e52347bdSJani Nikula			By default it checks for corruption in the low
2798e52347bdSJani Nikula			64k, making this memory unavailable for normal
2799e52347bdSJani Nikula			use.  Use this parameter to scan for
2800e52347bdSJani Nikula			corruption in more or less memory.
2801e52347bdSJani Nikula
2802e52347bdSJani Nikula	memory_corruption_check_period=seconds [X86]
2803e52347bdSJani Nikula			By default it checks for corruption every 60
2804e52347bdSJani Nikula			seconds.  Use this parameter to check at some
2805e52347bdSJani Nikula			other rate.  0 disables periodic checking.
2806e52347bdSJani Nikula
2807d90fe2acSChristophe Leroy	memtest=	[KNL,X86,ARM,PPC] Enable memtest
2808e52347bdSJani Nikula			Format: <integer>
2809e52347bdSJani Nikula			default : 0 <disable>
2810e52347bdSJani Nikula			Specifies the number of memtest passes to be
2811e52347bdSJani Nikula			performed. Each pass selects another test
2812e52347bdSJani Nikula			pattern from a given set of patterns. Memtest
2813e52347bdSJani Nikula			fills the memory with this pattern, validates
2814e52347bdSJani Nikula			memory contents and reserves bad memory
2815e52347bdSJani Nikula			regions that are detected.
2816e52347bdSJani Nikula
2817c262f3b9STom Lendacky	mem_encrypt=	[X86-64] AMD Secure Memory Encryption (SME) control
2818c262f3b9STom Lendacky			Valid arguments: on, off
2819c262f3b9STom Lendacky			Default (depends on kernel configuration option):
2820c262f3b9STom Lendacky			  on  (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2821c262f3b9STom Lendacky			  off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2822c262f3b9STom Lendacky			mem_encrypt=on:		Activate SME
2823c262f3b9STom Lendacky			mem_encrypt=off:	Do not activate SME
2824c262f3b9STom Lendacky
28252f5947dfSChristoph Hellwig			Refer to Documentation/virt/kvm/amd-memory-encryption.rst
2826c262f3b9STom Lendacky			for details on when memory encryption can be activated.
2827c262f3b9STom Lendacky
28287b9dc3f7SLinus Torvalds	mem_sleep_default=	[SUSPEND] Default system suspend mode:
28297b9dc3f7SLinus Torvalds			s2idle  - Suspend-To-Idle
28307b9dc3f7SLinus Torvalds			shallow - Power-On Suspend or equivalent (if supported)
28317b9dc3f7SLinus Torvalds			deep    - Suspend-To-RAM or equivalent (if supported)
283258e7cb9eSRafael J. Wysocki			See Documentation/admin-guide/pm/sleep-states.rst.
28337b9dc3f7SLinus Torvalds
2834e52347bdSJani Nikula	meye.*=		[HW] Set MotionEye Camera parameters
283532e2eae2SMauro Carvalho Chehab			See Documentation/admin-guide/media/meye.rst.
2836e52347bdSJani Nikula
2837e52347bdSJani Nikula	mfgpt_irq=	[IA-32] Specify the IRQ to use for the
2838e52347bdSJani Nikula			Multi-Function General Purpose Timers on AMD Geode
2839e52347bdSJani Nikula			platforms.
2840e52347bdSJani Nikula
2841e52347bdSJani Nikula	mfgptfix	[X86-32] Fix MFGPT timers on AMD Geode platforms when
2842e52347bdSJani Nikula			the BIOS has incorrectly applied a workaround. TinyBIOS
2843e52347bdSJani Nikula			version 0.98 is known to be affected, 0.99 fixes the
2844e52347bdSJani Nikula			problem by letting the user disable the workaround.
2845e52347bdSJani Nikula
2846e52347bdSJani Nikula	mga=		[HW,DRM]
2847e52347bdSJani Nikula
2848e52347bdSJani Nikula	min_addr=nn[KMG]	[KNL,BOOT,ia64] All physical memory below this
2849e52347bdSJani Nikula			physical address is ignored.
2850e52347bdSJani Nikula
2851e52347bdSJani Nikula	mini2440=	[ARM,HW,KNL]
2852e52347bdSJani Nikula			Format:[0..2][b][c][t]
2853e52347bdSJani Nikula			Default: "0tb"
2854e52347bdSJani Nikula			MINI2440 configuration specification:
2855e52347bdSJani Nikula			0 - The attached screen is the 3.5" TFT
2856e52347bdSJani Nikula			1 - The attached screen is the 7" TFT
2857e52347bdSJani Nikula			2 - The VGA Shield is attached (1024x768)
2858e52347bdSJani Nikula			Leaving out the screen size parameter will not load
2859e52347bdSJani Nikula			the TFT driver, and the framebuffer will be left
2860e52347bdSJani Nikula			unconfigured.
2861e52347bdSJani Nikula			b - Enable backlight. The TFT backlight pin will be
2862e52347bdSJani Nikula			linked to the kernel VESA blanking code and a GPIO
2863e52347bdSJani Nikula			LED. This parameter is not necessary when using the
2864e52347bdSJani Nikula			VGA shield.
2865e52347bdSJani Nikula			c - Enable the s3c camera interface.
2866e52347bdSJani Nikula			t - Reserved for enabling touchscreen support. The
2867e52347bdSJani Nikula			touchscreen support is not enabled in the mainstream
2868e52347bdSJani Nikula			kernel as of 2.6.30, a preliminary port can be found
2869e52347bdSJani Nikula			in the "bleeding edge" mini2440 support kernel at
28706b2484e1SAlexander A. Klimov			https://repo.or.cz/w/linux-2.6/mini2440.git
2871e52347bdSJani Nikula
287298af8452SJosh Poimboeuf	mitigations=
2873a111b7c0SJosh Poimboeuf			[X86,PPC,S390,ARM64] Control optional mitigations for
2874a111b7c0SJosh Poimboeuf			CPU vulnerabilities.  This is a set of curated,
2875d68be4c4SJosh Poimboeuf			arch-independent options, each of which is an
2876d68be4c4SJosh Poimboeuf			aggregation of existing arch-specific options.
287798af8452SJosh Poimboeuf
287898af8452SJosh Poimboeuf			off
287998af8452SJosh Poimboeuf				Disable all optional CPU mitigations.  This
288098af8452SJosh Poimboeuf				improves system performance, but it may also
288198af8452SJosh Poimboeuf				expose users to several CPU vulnerabilities.
2882782e69efSJosh Poimboeuf				Equivalent to: nopti [X86,PPC]
2883a111b7c0SJosh Poimboeuf					       kpti=0 [ARM64]
2884a2059825SJosh Poimboeuf					       nospectre_v1 [X86,PPC]
28850336e04aSJosh Poimboeuf					       nobp=0 [S390]
2886a111b7c0SJosh Poimboeuf					       nospectre_v2 [X86,PPC,S390,ARM64]
2887d68be4c4SJosh Poimboeuf					       spectre_v2_user=off [X86]
2888782e69efSJosh Poimboeuf					       spec_store_bypass_disable=off [X86,PPC]
2889a111b7c0SJosh Poimboeuf					       ssbd=force-off [ARM64]
2890d68be4c4SJosh Poimboeuf					       l1tf=off [X86]
28915c14068fSJosh Poimboeuf					       mds=off [X86]
2892a7a248c5SPawan Gupta					       tsx_async_abort=off [X86]
2893b8e8c830SPaolo Bonzini					       kvm.nx_huge_pages=off [X86]
2894f7964378SNicholas Piggin					       no_entry_flush [PPC]
28959a32a7e7SNicholas Piggin					       no_uaccess_flush [PPC]
2896b8e8c830SPaolo Bonzini
2897b8e8c830SPaolo Bonzini				Exceptions:
2898b8e8c830SPaolo Bonzini					       This does not have any effect on
2899b8e8c830SPaolo Bonzini					       kvm.nx_huge_pages when
2900b8e8c830SPaolo Bonzini					       kvm.nx_huge_pages=force.
290198af8452SJosh Poimboeuf
290298af8452SJosh Poimboeuf			auto (default)
290398af8452SJosh Poimboeuf				Mitigate all CPU vulnerabilities, but leave SMT
290498af8452SJosh Poimboeuf				enabled, even if it's vulnerable.  This is for
290598af8452SJosh Poimboeuf				users who don't want to be surprised by SMT
290698af8452SJosh Poimboeuf				getting disabled across kernel upgrades, or who
290798af8452SJosh Poimboeuf				have other ways of avoiding SMT-based attacks.
2908d68be4c4SJosh Poimboeuf				Equivalent to: (default behavior)
290998af8452SJosh Poimboeuf
291098af8452SJosh Poimboeuf			auto,nosmt
291198af8452SJosh Poimboeuf				Mitigate all CPU vulnerabilities, disabling SMT
291298af8452SJosh Poimboeuf				if needed.  This is for users who always want to
291398af8452SJosh Poimboeuf				be fully mitigated, even if it means losing SMT.
2914d68be4c4SJosh Poimboeuf				Equivalent to: l1tf=flush,nosmt [X86]
29155c14068fSJosh Poimboeuf					       mds=full,nosmt [X86]
2916a7a248c5SPawan Gupta					       tsx_async_abort=full,nosmt [X86]
291798af8452SJosh Poimboeuf
2918e52347bdSJani Nikula	mminit_loglevel=
2919e52347bdSJani Nikula			[KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2920e52347bdSJani Nikula			parameter allows control of the logging verbosity for
2921e52347bdSJani Nikula			the additional memory initialisation checks. A value
2922e52347bdSJani Nikula			of 0 disables mminit logging and a level of 4 will
2923e52347bdSJani Nikula			log everything. Information is printed at KERN_DEBUG
2924e52347bdSJani Nikula			so loglevel=8 may also need to be specified.
2925e52347bdSJani Nikula
2926e52347bdSJani Nikula	module.sig_enforce
2927e52347bdSJani Nikula			[KNL] When CONFIG_MODULE_SIG is set, this means that
2928e52347bdSJani Nikula			modules without (valid) signatures will fail to load.
2929e52347bdSJani Nikula			Note that if CONFIG_MODULE_SIG_FORCE is set, that
2930e52347bdSJani Nikula			is always true, so this option does nothing.
2931e52347bdSJani Nikula
2932e52347bdSJani Nikula	module_blacklist=  [KNL] Do not load a comma-separated list of
2933e52347bdSJani Nikula			modules.  Useful for debugging problem modules.
2934e52347bdSJani Nikula
2935e52347bdSJani Nikula	mousedev.tap_time=
2936e52347bdSJani Nikula			[MOUSE] Maximum time between finger touching and
2937e52347bdSJani Nikula			leaving touchpad surface for touch to be considered
2938e52347bdSJani Nikula			a tap and be reported as a left button click (for
2939e52347bdSJani Nikula			touchpads working in absolute mode only).
2940e52347bdSJani Nikula			Format: <msecs>
2941e52347bdSJani Nikula	mousedev.xres=	[MOUSE] Horizontal screen resolution, used for devices
2942e52347bdSJani Nikula			reporting absolute coordinates, such as tablets
2943e52347bdSJani Nikula	mousedev.yres=	[MOUSE] Vertical screen resolution, used for devices
2944e52347bdSJani Nikula			reporting absolute coordinates, such as tablets
2945e52347bdSJani Nikula
2946a5c6d650SDavid Rientjes	movablecore=	[KNL,X86,IA-64,PPC]
2947a5c6d650SDavid Rientjes			Format: nn[KMGTPE] | nn%
2948a5c6d650SDavid Rientjes			This parameter is the complement to kernelcore=, it
2949a5c6d650SDavid Rientjes			specifies the amount of memory used for migratable
2950a5c6d650SDavid Rientjes			allocations.  If both kernelcore and movablecore is
2951a5c6d650SDavid Rientjes			specified, then kernelcore will be at *least* the
2952a5c6d650SDavid Rientjes			specified value but may be more.  If movablecore on its
2953a5c6d650SDavid Rientjes			own is specified, the administrator must be careful
2954e52347bdSJani Nikula			that the amount of memory usable for all allocations
2955e52347bdSJani Nikula			is not too small.
2956e52347bdSJani Nikula
2957f70029bbSMichal Hocko	movable_node	[KNL] Boot-time switch to make hotplugable memory
2958f70029bbSMichal Hocko			NUMA nodes to be movable. This means that the memory
2959f70029bbSMichal Hocko			of such nodes will be usable only for movable
2960f70029bbSMichal Hocko			allocations which rules out almost all kernel
2961f70029bbSMichal Hocko			allocations. Use with caution!
2962e52347bdSJani Nikula
2963e52347bdSJani Nikula	MTD_Partition=	[MTD]
2964e52347bdSJani Nikula			Format: <name>,<region-number>,<size>,<offset>
2965e52347bdSJani Nikula
2966e52347bdSJani Nikula	MTD_Region=	[MTD] Format:
2967e52347bdSJani Nikula			<name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2968e52347bdSJani Nikula
2969e52347bdSJani Nikula	mtdparts=	[MTD]
2970fb251124SJonathan Neuschäfer			See drivers/mtd/parsers/cmdlinepart.c
2971e52347bdSJani Nikula
2972e52347bdSJani Nikula	multitce=off	[PPC]  This parameter disables the use of the pSeries
2973e52347bdSJani Nikula			firmware feature for updating multiple TCE entries
2974e52347bdSJani Nikula			at a time.
2975e52347bdSJani Nikula
2976e52347bdSJani Nikula	onenand.bdry=	[HW,MTD] Flex-OneNAND Boundary Configuration
2977e52347bdSJani Nikula
2978e52347bdSJani Nikula			Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2979e52347bdSJani Nikula
2980e52347bdSJani Nikula			boundary - index of last SLC block on Flex-OneNAND.
2981e52347bdSJani Nikula				   The remaining blocks are configured as MLC blocks.
2982e52347bdSJani Nikula			lock	 - Configure if Flex-OneNAND boundary should be locked.
2983e52347bdSJani Nikula				   Once locked, the boundary cannot be changed.
2984e52347bdSJani Nikula				   1 indicates lock status, 0 indicates unlock status.
2985e52347bdSJani Nikula
2986e52347bdSJani Nikula	mtdset=		[ARM]
2987e52347bdSJani Nikula			ARM/S3C2412 JIVE boot control
2988e52347bdSJani Nikula
29890f12999eSKrzysztof Kozlowski			See arch/arm/mach-s3c/mach-jive.c
2990e52347bdSJani Nikula
2991e52347bdSJani Nikula	mtouchusb.raw_coordinates=
2992e52347bdSJani Nikula			[HW] Make the MicroTouch USB driver use raw coordinates
2993e52347bdSJani Nikula			('y', default) or cooked coordinates ('n')
2994e52347bdSJani Nikula
2995e52347bdSJani Nikula	mtrr_chunk_size=nn[KMG] [X86]
2996e52347bdSJani Nikula			used for mtrr cleanup. It is largest continuous chunk
2997e52347bdSJani Nikula			that could hold holes aka. UC entries.
2998e52347bdSJani Nikula
2999e52347bdSJani Nikula	mtrr_gran_size=nn[KMG] [X86]
3000e52347bdSJani Nikula			Used for mtrr cleanup. It is granularity of mtrr block.
3001e52347bdSJani Nikula			Default is 1.
3002e52347bdSJani Nikula			Large value could prevent small alignment from
3003e52347bdSJani Nikula			using up MTRRs.
3004e52347bdSJani Nikula
3005e52347bdSJani Nikula	mtrr_spare_reg_nr=n [X86]
3006e52347bdSJani Nikula			Format: <integer>
3007e52347bdSJani Nikula			Range: 0,7 : spare reg number
3008e52347bdSJani Nikula			Default : 1
3009e52347bdSJani Nikula			Used for mtrr cleanup. It is spare mtrr entries number.
3010e52347bdSJani Nikula			Set to 2 or more if your graphical card needs more.
3011e52347bdSJani Nikula
3012e52347bdSJani Nikula	n2=		[NET] SDL Inc. RISCom/N2 synchronous serial card
3013e52347bdSJani Nikula
3014e52347bdSJani Nikula	netdev=		[NET] Network devices parameters
3015e52347bdSJani Nikula			Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3016e52347bdSJani Nikula			Note that mem_start is often overloaded to mean
3017e52347bdSJani Nikula			something different and driver-specific.
3018e52347bdSJani Nikula			This usage is only documented in each driver source
3019e52347bdSJani Nikula			file if at all.
3020e52347bdSJani Nikula
3021e52347bdSJani Nikula	nf_conntrack.acct=
3022e52347bdSJani Nikula			[NETFILTER] Enable connection tracking flow accounting
3023e52347bdSJani Nikula			0 to disable accounting
3024e52347bdSJani Nikula			1 to enable accounting
3025e52347bdSJani Nikula			Default value is 0.
3026e52347bdSJani Nikula
3027e52347bdSJani Nikula	nfsaddrs=	[NFS] Deprecated.  Use ip= instead.
30283eb30c51SNiklas Söderlund			See Documentation/admin-guide/nfs/nfsroot.rst.
3029e52347bdSJani Nikula
3030e52347bdSJani Nikula	nfsroot=	[NFS] nfs root filesystem for disk-less boxes.
30313eb30c51SNiklas Söderlund			See Documentation/admin-guide/nfs/nfsroot.rst.
3032e52347bdSJani Nikula
3033e52347bdSJani Nikula	nfsrootdebug	[NFS] enable nfsroot debugging messages.
30343eb30c51SNiklas Söderlund			See Documentation/admin-guide/nfs/nfsroot.rst.
3035e52347bdSJani Nikula
3036e52347bdSJani Nikula	nfs.callback_nr_threads=
3037e52347bdSJani Nikula			[NFSv4] set the total number of threads that the
3038e52347bdSJani Nikula			NFS client will assign to service NFSv4 callback
3039e52347bdSJani Nikula			requests.
3040e52347bdSJani Nikula
3041e52347bdSJani Nikula	nfs.callback_tcpport=
3042e52347bdSJani Nikula			[NFS] set the TCP port on which the NFSv4 callback
3043e52347bdSJani Nikula			channel should listen.
3044e52347bdSJani Nikula
3045e52347bdSJani Nikula	nfs.cache_getent=
3046e52347bdSJani Nikula			[NFS] sets the pathname to the program which is used
3047e52347bdSJani Nikula			to update the NFS client cache entries.
3048e52347bdSJani Nikula
3049e52347bdSJani Nikula	nfs.cache_getent_timeout=
3050e52347bdSJani Nikula			[NFS] sets the timeout after which an attempt to
3051e52347bdSJani Nikula			update a cache entry is deemed to have failed.
3052e52347bdSJani Nikula
3053e52347bdSJani Nikula	nfs.idmap_cache_timeout=
3054e52347bdSJani Nikula			[NFS] set the maximum lifetime for idmapper cache
3055e52347bdSJani Nikula			entries.
3056e52347bdSJani Nikula
3057e52347bdSJani Nikula	nfs.enable_ino64=
3058e52347bdSJani Nikula			[NFS] enable 64-bit inode numbers.
3059e52347bdSJani Nikula			If zero, the NFS client will fake up a 32-bit inode
3060e52347bdSJani Nikula			number for the readdir() and stat() syscalls instead
3061e52347bdSJani Nikula			of returning the full 64-bit number.
3062e52347bdSJani Nikula			The default is to return 64-bit inode numbers.
3063e52347bdSJani Nikula
3064e52347bdSJani Nikula	nfs.max_session_cb_slots=
3065e52347bdSJani Nikula			[NFSv4.1] Sets the maximum number of session
3066e52347bdSJani Nikula			slots the client will assign to the callback
3067e52347bdSJani Nikula			channel. This determines the maximum number of
3068e52347bdSJani Nikula			callbacks the client will process in parallel for
3069e52347bdSJani Nikula			a particular server.
3070e52347bdSJani Nikula
3071e52347bdSJani Nikula	nfs.max_session_slots=
3072e52347bdSJani Nikula			[NFSv4.1] Sets the maximum number of session slots
3073e52347bdSJani Nikula			the client will attempt to negotiate with the server.
3074e52347bdSJani Nikula			This limits the number of simultaneous RPC requests
3075e52347bdSJani Nikula			that the client can send to the NFSv4.1 server.
3076e52347bdSJani Nikula			Note that there is little point in setting this
3077e52347bdSJani Nikula			value higher than the max_tcp_slot_table_limit.
3078e52347bdSJani Nikula
3079e52347bdSJani Nikula	nfs.nfs4_disable_idmapping=
3080e52347bdSJani Nikula			[NFSv4] When set to the default of '1', this option
3081e52347bdSJani Nikula			ensures that both the RPC level authentication
3082e52347bdSJani Nikula			scheme and the NFS level operations agree to use
3083e52347bdSJani Nikula			numeric uids/gids if the mount is using the
3084e52347bdSJani Nikula			'sec=sys' security flavour. In effect it is
3085e52347bdSJani Nikula			disabling idmapping, which can make migration from
3086e52347bdSJani Nikula			legacy NFSv2/v3 systems to NFSv4 easier.
3087e52347bdSJani Nikula			Servers that do not support this mode of operation
3088e52347bdSJani Nikula			will be autodetected by the client, and it will fall
3089e52347bdSJani Nikula			back to using the idmapper.
3090e52347bdSJani Nikula			To turn off this behaviour, set the value to '0'.
3091e52347bdSJani Nikula	nfs.nfs4_unique_id=
3092e52347bdSJani Nikula			[NFS4] Specify an additional fixed unique ident-
3093e52347bdSJani Nikula			ification string that NFSv4 clients can insert into
3094e52347bdSJani Nikula			their nfs_client_id4 string.  This is typically a
3095e52347bdSJani Nikula			UUID that is generated at system install time.
3096e52347bdSJani Nikula
3097e52347bdSJani Nikula	nfs.send_implementation_id =
3098e52347bdSJani Nikula			[NFSv4.1] Send client implementation identification
3099e52347bdSJani Nikula			information in exchange_id requests.
3100e52347bdSJani Nikula			If zero, no implementation identification information
3101e52347bdSJani Nikula			will be sent.
3102e52347bdSJani Nikula			The default is to send the implementation identification
3103e52347bdSJani Nikula			information.
3104e52347bdSJani Nikula
3105e52347bdSJani Nikula	nfs.recover_lost_locks =
3106e52347bdSJani Nikula			[NFSv4] Attempt to recover locks that were lost due
3107e52347bdSJani Nikula			to a lease timeout on the server. Please note that
3108e52347bdSJani Nikula			doing this risks data corruption, since there are
3109e52347bdSJani Nikula			no guarantees that the file will remain unchanged
3110e52347bdSJani Nikula			after the locks are lost.
3111e52347bdSJani Nikula			If you want to enable the kernel legacy behaviour of
3112e52347bdSJani Nikula			attempting to recover these locks, then set this
3113e52347bdSJani Nikula			parameter to '1'.
3114e52347bdSJani Nikula			The default parameter value of '0' causes the kernel
3115e52347bdSJani Nikula			not to attempt recovery of lost locks.
3116e52347bdSJani Nikula
3117e52347bdSJani Nikula	nfs4.layoutstats_timer =
3118e52347bdSJani Nikula			[NFSv4.2] Change the rate at which the kernel sends
3119e52347bdSJani Nikula			layoutstats to the pNFS metadata server.
3120e52347bdSJani Nikula
3121e52347bdSJani Nikula			Setting this to value to 0 causes the kernel to use
3122e52347bdSJani Nikula			whatever value is the default set by the layout
3123e52347bdSJani Nikula			driver. A non-zero value sets the minimum interval
3124e52347bdSJani Nikula			in seconds between layoutstats transmissions.
3125e52347bdSJani Nikula
3126e52347bdSJani Nikula	nfsd.nfs4_disable_idmapping=
3127e52347bdSJani Nikula			[NFSv4] When set to the default of '1', the NFSv4
3128e52347bdSJani Nikula			server will return only numeric uids and gids to
3129e52347bdSJani Nikula			clients using auth_sys, and will accept numeric uids
3130e52347bdSJani Nikula			and gids from such clients.  This is intended to ease
3131e52347bdSJani Nikula			migration from NFSv2/v3.
3132e52347bdSJani Nikula
3133160c7ba3SPaul E. McKenney	nmi_backtrace.backtrace_idle [KNL]
3134160c7ba3SPaul E. McKenney			Dump stacks even of idle CPUs in response to an
3135160c7ba3SPaul E. McKenney			NMI stack-backtrace request.
3136160c7ba3SPaul E. McKenney
3137c0c74acbSHans-Christian Noren Egtvedt	nmi_debug=	[KNL,SH] Specify one or more actions to take
3138e52347bdSJani Nikula			when a NMI is triggered.
3139e52347bdSJani Nikula			Format: [state][,regs][,debounce][,die]
3140e52347bdSJani Nikula
3141e52347bdSJani Nikula	nmi_watchdog=	[KNL,BUGS=X86] Debugging features for SMP kernels
3142e52347bdSJani Nikula			Format: [panic,][nopanic,][num]
3143e52347bdSJani Nikula			Valid num: 0 or 1
3144e52347bdSJani Nikula			0 - turn hardlockup detector in nmi_watchdog off
3145e52347bdSJani Nikula			1 - turn hardlockup detector in nmi_watchdog on
3146e52347bdSJani Nikula			When panic is specified, panic when an NMI watchdog
314793285c01SZhenzhong Duan			timeout occurs (or 'nopanic' to not panic on an NMI
314893285c01SZhenzhong Duan			watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
314993285c01SZhenzhong Duan			To disable both hard and soft lockup detectors,
3150e52347bdSJani Nikula			please see 'nowatchdog'.
3151e52347bdSJani Nikula			This is useful when you use a panic=... timeout and
3152e52347bdSJani Nikula			need the box quickly up again.
3153e52347bdSJani Nikula
3154d22881dcSScott Wood			These settings can be accessed at runtime via
3155d22881dcSScott Wood			the nmi_watchdog and hardlockup_panic sysctls.
3156d22881dcSScott Wood
3157e52347bdSJani Nikula	netpoll.carrier_timeout=
3158e52347bdSJani Nikula			[NET] Specifies amount of time (in seconds) that
3159e52347bdSJani Nikula			netpoll should wait for a carrier. By default netpoll
3160e52347bdSJani Nikula			waits 4 seconds.
3161e52347bdSJani Nikula
3162e52347bdSJani Nikula	no387		[BUGS=X86-32] Tells the kernel to use the 387 maths
3163e52347bdSJani Nikula			emulation library even if a 387 maths coprocessor
3164e52347bdSJani Nikula			is present.
3165e52347bdSJani Nikula
3166372fddf7SKirill A. Shutemov	no5lvl		[X86-64] Disable 5-level paging mode. Forces
3167372fddf7SKirill A. Shutemov			kernel to use 4-level paging instead.
3168372fddf7SKirill A. Shutemov
3169b745cfbaSAndy Lutomirski	nofsgsbase	[X86] Disables FSGSBASE instructions.
3170dd649bd0SAndy Lutomirski
3171e52347bdSJani Nikula	no_console_suspend
3172e52347bdSJani Nikula			[HW] Never suspend the console
3173e52347bdSJani Nikula			Disable suspending of consoles during suspend and
3174e52347bdSJani Nikula			hibernate operations.  Once disabled, debugging
3175e52347bdSJani Nikula			messages can reach various consoles while the rest
3176e52347bdSJani Nikula			of the system is being put to sleep (ie, while
3177e52347bdSJani Nikula			debugging driver suspend/resume hooks).  This may
3178e52347bdSJani Nikula			not work reliably with all consoles, but is known
3179e52347bdSJani Nikula			to work with serial and VGA consoles.
3180e52347bdSJani Nikula			To facilitate more flexible debugging, we also add
3181e52347bdSJani Nikula			console_suspend, a printk module parameter to control
3182e52347bdSJani Nikula			it. Users could use console_suspend (usually
3183e52347bdSJani Nikula			/sys/module/printk/parameters/console_suspend) to
3184e52347bdSJani Nikula			turn on/off it dynamically.
3185e52347bdSJani Nikula
3186c6c40533SKairui Song	novmcoredd	[KNL,KDUMP]
3187c6c40533SKairui Song			Disable device dump. Device dump allows drivers to
3188c6c40533SKairui Song			append dump data to vmcore so you can collect driver
3189c6c40533SKairui Song			specified debug info.  Drivers can append the data
3190c6c40533SKairui Song			without any limit and this data is stored in memory,
3191c6c40533SKairui Song			so this may cause significant memory stress.  Disabling
3192c6c40533SKairui Song			device dump can help save memory but the driver debug
3193c6c40533SKairui Song			data will be no longer available.  This parameter
3194c6c40533SKairui Song			is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3195c6c40533SKairui Song			is set.
3196c6c40533SKairui Song
3197e52347bdSJani Nikula	noaliencache	[MM, NUMA, SLAB] Disables the allocation of alien
3198e52347bdSJani Nikula			caches in the slab allocator.  Saves per-node memory,
3199e52347bdSJani Nikula			but will impact performance.
3200e52347bdSJani Nikula
3201e52347bdSJani Nikula	noalign		[KNL,ARM]
3202e52347bdSJani Nikula
3203686140a1SVasily Gorbik	noaltinstr	[S390] Disables alternative instructions patching
3204686140a1SVasily Gorbik			(CPU alternatives feature).
3205686140a1SVasily Gorbik
3206e52347bdSJani Nikula	noapic		[SMP,APIC] Tells the kernel to not make use of any
3207e52347bdSJani Nikula			IOAPICs that may be present in the system.
3208e52347bdSJani Nikula
3209e52347bdSJani Nikula	noautogroup	Disable scheduler automatic task group creation.
3210e52347bdSJani Nikula
3211e52347bdSJani Nikula	nobats		[PPC] Do not use BATs for mapping kernel lowmem
3212e52347bdSJani Nikula			on "Classic" PPC cores.
3213e52347bdSJani Nikula
3214e52347bdSJani Nikula	nocache		[ARM]
3215e52347bdSJani Nikula
3216e52347bdSJani Nikula	noclflush	[BUGS=X86] Don't use the CLFLUSH instruction
3217e52347bdSJani Nikula
3218e52347bdSJani Nikula	nodelayacct	[KNL] Disable per-task delay accounting
3219e52347bdSJani Nikula
3220e52347bdSJani Nikula	nodsp		[SH] Disable hardware DSP at boot time.
3221e52347bdSJani Nikula
3222e52347bdSJani Nikula	noefi		Disable EFI runtime services support.
3223e52347bdSJani Nikula
3224f7964378SNicholas Piggin	no_entry_flush  [PPC] Don't flush the L1-D cache when entering the kernel.
3225f7964378SNicholas Piggin
3226e52347bdSJani Nikula	noexec		[IA-64]
3227e52347bdSJani Nikula
3228e52347bdSJani Nikula	noexec		[X86]
3229e52347bdSJani Nikula			On X86-32 available only on PAE configured kernels.
3230e52347bdSJani Nikula			noexec=on: enable non-executable mappings (default)
3231e52347bdSJani Nikula			noexec=off: disable non-executable mappings
3232e52347bdSJani Nikula
3233de78a9c4SChristophe Leroy	nosmap		[X86,PPC]
3234e52347bdSJani Nikula			Disable SMAP (Supervisor Mode Access Prevention)
3235e52347bdSJani Nikula			even if it is supported by processor.
3236e52347bdSJani Nikula
32370fb1c25aSChristophe Leroy	nosmep		[X86,PPC]
3238e52347bdSJani Nikula			Disable SMEP (Supervisor Mode Execution Prevention)
3239e52347bdSJani Nikula			even if it is supported by processor.
3240e52347bdSJani Nikula
3241e52347bdSJani Nikula	noexec32	[X86-64]
3242e52347bdSJani Nikula			This affects only 32-bit executables.
3243e52347bdSJani Nikula			noexec32=on: enable non-executable mappings (default)
3244e52347bdSJani Nikula				read doesn't imply executable mappings
3245e52347bdSJani Nikula			noexec32=off: disable non-executable mappings
3246e52347bdSJani Nikula				read implies executable mappings
3247e52347bdSJani Nikula
3248e52347bdSJani Nikula	nofpu		[MIPS,SH] Disable hardware FPU at boot time.
3249e52347bdSJani Nikula
3250e52347bdSJani Nikula	nofxsr		[BUGS=X86-32] Disables x86 floating point extended
3251e52347bdSJani Nikula			register save and restore. The kernel will only save
3252e52347bdSJani Nikula			legacy floating-point registers on task switch.
3253e52347bdSJani Nikula
32545b280ed4STian Tao	nohugeiomap	[KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
3255e52347bdSJani Nikula
3256e52347bdSJani Nikula	nosmt		[KNL,S390] Disable symmetric multithreading (SMT).
3257e52347bdSJani Nikula			Equivalent to smt=1.
3258e52347bdSJani Nikula
3259be3a5b0eSRandy Dunlap			[KNL,X86] Disable symmetric multithreading (SMT).
3260506a66f3SThomas Gleixner			nosmt=force: Force disable SMT, cannot be undone
3261506a66f3SThomas Gleixner				     via the sysfs control file.
326205736e4aSThomas Gleixner
3263a2059825SJosh Poimboeuf	nospectre_v1	[X86,PPC] Disable mitigations for Spectre Variant 1
3264a2059825SJosh Poimboeuf			(bounds check bypass). With this option data leaks are
3265a2059825SJosh Poimboeuf			possible in the system.
326626cb1f36SDiana Craciun
3267e5ce5e72SJeremy Linton	nospectre_v2	[X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
3268e5ce5e72SJeremy Linton			the Spectre variant 2 (indirect branch prediction)
3269e5ce5e72SJeremy Linton			vulnerability. System may allow data leaks with this
3270e5ce5e72SJeremy Linton			option.
3271da285121SDavid Woodhouse
327224f7fc83SKonrad Rzeszutek Wilk	nospec_store_bypass_disable
327324f7fc83SKonrad Rzeszutek Wilk			[HW] Disable all mitigations for the Speculative Store Bypass vulnerability
327424f7fc83SKonrad Rzeszutek Wilk
32759a32a7e7SNicholas Piggin	no_uaccess_flush
32769a32a7e7SNicholas Piggin	                [PPC] Don't flush the L1-D cache after accessing user data.
32779a32a7e7SNicholas Piggin
3278e52347bdSJani Nikula	noxsave		[BUGS=X86] Disables x86 extended register state save
3279e52347bdSJani Nikula			and restore using xsave. The kernel will fallback to
3280e52347bdSJani Nikula			enabling legacy floating-point and sse state.
3281e52347bdSJani Nikula
3282e52347bdSJani Nikula	noxsaveopt	[X86] Disables xsaveopt used in saving x86 extended
3283e52347bdSJani Nikula			register states. The kernel will fall back to use
3284e52347bdSJani Nikula			xsave to save the states. By using this parameter,
3285e52347bdSJani Nikula			performance of saving the states is degraded because
3286e52347bdSJani Nikula			xsave doesn't support modified optimization while
3287e52347bdSJani Nikula			xsaveopt supports it on xsaveopt enabled systems.
3288e52347bdSJani Nikula
3289e52347bdSJani Nikula	noxsaves	[X86] Disables xsaves and xrstors used in saving and
3290e52347bdSJani Nikula			restoring x86 extended register state in compacted
3291e52347bdSJani Nikula			form of xsave area. The kernel will fall back to use
3292e52347bdSJani Nikula			xsaveopt and xrstor to save and restore the states
3293e52347bdSJani Nikula			in standard form of xsave area. By using this
3294e52347bdSJani Nikula			parameter, xsave area per process might occupy more
3295e52347bdSJani Nikula			memory on xsaves enabled systems.
3296e52347bdSJani Nikula
32973cae85f5SFlorian Fainelli	nohlt		[ARM,ARM64,MICROBLAZE,SH] Forces the kernel to busy wait
32983cae85f5SFlorian Fainelli			in do_idle() and not use the arch_cpu_idle()
32993cae85f5SFlorian Fainelli			implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
33003cae85f5SFlorian Fainelli			to be effective. This is useful on platforms where the
33013cae85f5SFlorian Fainelli			sleep(SH) or wfi(ARM,ARM64) instructions do not work
33023cae85f5SFlorian Fainelli			correctly or when doing power measurements to evalute
33033cae85f5SFlorian Fainelli			the impact of the sleep instructions. This is also
33043cae85f5SFlorian Fainelli			useful when using JTAG debugger.
3305e52347bdSJani Nikula
3306e52347bdSJani Nikula	no_file_caps	Tells the kernel not to honor file capabilities.  The
3307e52347bdSJani Nikula			only way then for a file to be executed with privilege
3308e52347bdSJani Nikula			is to be setuid root or executed by root.
3309e52347bdSJani Nikula
3310e52347bdSJani Nikula	nohalt		[IA-64] Tells the kernel not to use the power saving
3311e52347bdSJani Nikula			function PAL_HALT_LIGHT when idle. This increases
3312e52347bdSJani Nikula			power-consumption. On the positive side, it reduces
3313e52347bdSJani Nikula			interrupt wake-up latency, which may improve performance
3314e52347bdSJani Nikula			in certain environments such as networked servers or
3315e52347bdSJani Nikula			real-time systems.
3316e52347bdSJani Nikula
33175ead723aSTimur Tabi	no_hash_pointers
33185ead723aSTimur Tabi			Force pointers printed to the console or buffers to be
33195ead723aSTimur Tabi			unhashed.  By default, when a pointer is printed via %p
33205ead723aSTimur Tabi			format string, that pointer is "hashed", i.e. obscured
33215ead723aSTimur Tabi			by hashing the pointer value.  This is a security feature
33225ead723aSTimur Tabi			that hides actual kernel addresses from unprivileged
33235ead723aSTimur Tabi			users, but it also makes debugging the kernel more
33245ead723aSTimur Tabi			difficult since unequal pointers can no longer be
33255ead723aSTimur Tabi			compared.  However, if this command-line option is
33265ead723aSTimur Tabi			specified, then all normal pointers will have their true
33275ead723aSTimur Tabi			value printed.  Pointers printed via %pK may still be
33285ead723aSTimur Tabi			hashed.  This option should only be specified when
33295ead723aSTimur Tabi			debugging the kernel.  Please do not use on production
33305ead723aSTimur Tabi			kernels.
33315ead723aSTimur Tabi
3332e52347bdSJani Nikula	nohibernate	[HIBERNATION] Disable hibernation and resume.
3333e52347bdSJani Nikula
3334e52347bdSJani Nikula	nohz=		[KNL] Boottime enable/disable dynamic ticks
3335e52347bdSJani Nikula			Valid arguments: on, off
3336e52347bdSJani Nikula			Default: on
3337e52347bdSJani Nikula
3338d94d1053SFrederic Weisbecker	nohz_full=	[KNL,BOOT,SMP,ISOL]
3339e52347bdSJani Nikula			The argument is a cpu list, as described above.
3340e52347bdSJani Nikula			In kernels built with CONFIG_NO_HZ_FULL=y, set
3341e52347bdSJani Nikula			the specified list of CPUs whose tick will be stopped
3342e52347bdSJani Nikula			whenever possible. The boot CPU will be forced outside
3343f99bcb2cSPaul E. McKenney			the range to maintain the timekeeping.  Any CPUs
3344f99bcb2cSPaul E. McKenney			in this list will have their RCU callbacks offloaded,
3345f99bcb2cSPaul E. McKenney			just as if they had also been called out in the
3346f99bcb2cSPaul E. McKenney			rcu_nocbs= boot parameter.
3347e52347bdSJani Nikula
3348e52347bdSJani Nikula	noiotrap	[SH] Disables trapped I/O port accesses.
3349e52347bdSJani Nikula
3350e52347bdSJani Nikula	noirqdebug	[X86-32] Disables the code which attempts to detect and
3351e52347bdSJani Nikula			disable unhandled interrupt sources.
3352e52347bdSJani Nikula
3353e52347bdSJani Nikula	no_timer_check	[X86,APIC] Disables the code which tests for
3354e52347bdSJani Nikula			broken timer IRQ sources.
3355e52347bdSJani Nikula
3356e52347bdSJani Nikula	noisapnp	[ISAPNP] Disables ISA PnP code.
3357e52347bdSJani Nikula
3358e52347bdSJani Nikula	noinitrd	[RAM] Tells the kernel not to load any configured
3359e52347bdSJani Nikula			initial RAM disk.
3360e52347bdSJani Nikula
3361e52347bdSJani Nikula	nointremap	[X86-64, Intel-IOMMU] Do not enable interrupt
3362e52347bdSJani Nikula			remapping.
3363e52347bdSJani Nikula			[Deprecated - use intremap=off]
3364e52347bdSJani Nikula
3365e52347bdSJani Nikula	nointroute	[IA-64]
3366e52347bdSJani Nikula
3367e52347bdSJani Nikula	noinvpcid	[X86] Disable the INVPCID cpu feature.
3368e52347bdSJani Nikula
3369e52347bdSJani Nikula	nojitter	[IA-64] Disables jitter checking for ITC timers.
3370e52347bdSJani Nikula
3371e52347bdSJani Nikula	no-kvmclock	[X86,KVM] Disable paravirtualized KVM clock driver
3372e52347bdSJani Nikula
3373e52347bdSJani Nikula	no-kvmapf	[X86,KVM] Disable paravirtualized asynchronous page
3374e52347bdSJani Nikula			fault handling.
3375e52347bdSJani Nikula
3376e7aa8c2eSLinus Torvalds	no-vmw-sched-clock
3377e7aa8c2eSLinus Torvalds			[X86,PV_OPS] Disable paravirtualized VMware scheduler
3378e7aa8c2eSLinus Torvalds			clock and use the default one.
3379e7aa8c2eSLinus Torvalds
3380e73a8f38SAlexey Makhalov	no-steal-acc	[X86,PV_OPS,ARM64] Disable paravirtualized steal time
3381e0685fa2SSteven Price			accounting. steal time is computed, but won't
3382e0685fa2SSteven Price			influence scheduler behaviour
3383e52347bdSJani Nikula
3384e52347bdSJani Nikula	nolapic		[X86-32,APIC] Do not enable or use the local APIC.
3385e52347bdSJani Nikula
3386e52347bdSJani Nikula	nolapic_timer	[X86-32,APIC] Do not use the local APIC timer.
3387e52347bdSJani Nikula
3388e52347bdSJani Nikula	noltlbs		[PPC] Do not use large page/tlb entries for kernel
3389e52347bdSJani Nikula			lowmem mapping on PPC40x and PPC8xx
3390e52347bdSJani Nikula
3391e52347bdSJani Nikula	nomca		[IA-64] Disable machine check abort handling
3392e52347bdSJani Nikula
3393e52347bdSJani Nikula	nomce		[X86-32] Disable Machine Check Exception
3394e52347bdSJani Nikula
3395e52347bdSJani Nikula	nomfgpt		[X86-32] Disable Multi-Function General Purpose
3396e52347bdSJani Nikula			Timer usage (for AMD Geode machines).
3397e52347bdSJani Nikula
3398e52347bdSJani Nikula	nonmi_ipi	[X86] Disable using NMI IPIs during panic/reboot to
3399e52347bdSJani Nikula			shutdown the other cpus.  Instead use the REBOOT_VECTOR
3400e52347bdSJani Nikula			irq.
3401e52347bdSJani Nikula
3402e52347bdSJani Nikula	nomodule	Disable module load
3403e52347bdSJani Nikula
3404e52347bdSJani Nikula	nopat		[X86] Disable PAT (page attribute table extension of
3405e52347bdSJani Nikula			pagetables) support.
3406e52347bdSJani Nikula
34070790c9aaSAndy Lutomirski	nopcid		[X86-64] Disable the PCID cpu feature.
34080790c9aaSAndy Lutomirski
3409e52347bdSJani Nikula	norandmaps	Don't use address space randomization.  Equivalent to
3410e52347bdSJani Nikula			echo 0 > /proc/sys/kernel/randomize_va_space
3411e52347bdSJani Nikula
3412e52347bdSJani Nikula	noreplace-smp	[X86-32,SMP] Don't replace SMP instructions
3413e52347bdSJani Nikula			with UP alternatives
3414e52347bdSJani Nikula
3415e52347bdSJani Nikula	nordrand	[X86] Disable kernel use of the RDRAND and
3416e52347bdSJani Nikula			RDSEED instructions even if they are supported
3417e52347bdSJani Nikula			by the processor.  RDRAND and RDSEED are still
3418e52347bdSJani Nikula			available to user space applications.
3419e52347bdSJani Nikula
3420e52347bdSJani Nikula	noresume	[SWSUSP] Disables resume and restores original swap
3421e52347bdSJani Nikula			space.
3422e52347bdSJani Nikula
3423e52347bdSJani Nikula	no-scroll	[VGA] Disables scrollback.
3424e52347bdSJani Nikula			This is required for the Braillex ib80-piezo Braille
3425e52347bdSJani Nikula			reader made by F.H. Papenmeier (Germany).
3426e52347bdSJani Nikula
3427e52347bdSJani Nikula	nosbagart	[IA-64]
3428e52347bdSJani Nikula
3429e52347bdSJani Nikula	nosep		[BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
3430e52347bdSJani Nikula
343138853a30SJarkko Sakkinen	nosgx		[X86-64,SGX] Disables Intel SGX kernel support.
343238853a30SJarkko Sakkinen
3433e52347bdSJani Nikula	nosmp		[SMP] Tells an SMP kernel to act as a UP kernel,
3434e52347bdSJani Nikula			and disable the IO APIC.  legacy for "maxcpus=0".
3435e52347bdSJani Nikula
3436e52347bdSJani Nikula	nosoftlockup	[KNL] Disable the soft-lockup detector.
3437e52347bdSJani Nikula
3438e52347bdSJani Nikula	nosync		[HW,M68K] Disables sync negotiation for all devices.
3439e52347bdSJani Nikula
3440e52347bdSJani Nikula	nowatchdog	[KNL] Disable both lockup detectors, i.e.
3441e52347bdSJani Nikula			soft-lockup and NMI watchdog (hard-lockup).
3442e52347bdSJani Nikula
3443e52347bdSJani Nikula	nowb		[ARM]
3444e52347bdSJani Nikula
3445e52347bdSJani Nikula	nox2apic	[X86-64,APIC] Do not enable x2APIC mode.
3446e52347bdSJani Nikula
3447e52347bdSJani Nikula	cpu0_hotplug	[X86] Turn on CPU0 hotplug feature when
3448e52347bdSJani Nikula			CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
3449e52347bdSJani Nikula			Some features depend on CPU0. Known dependencies are:
3450e52347bdSJani Nikula			1. Resume from suspend/hibernate depends on CPU0.
3451e52347bdSJani Nikula			Suspend/hibernate will fail if CPU0 is offline and you
3452e52347bdSJani Nikula			need to online CPU0 before suspend/hibernate.
3453e52347bdSJani Nikula			2. PIC interrupts also depend on CPU0. CPU0 can't be
3454e52347bdSJani Nikula			removed if a PIC interrupt is detected.
3455e52347bdSJani Nikula			It's said poweroff/reboot may depend on CPU0 on some
3456e52347bdSJani Nikula			machines although I haven't seen such issues so far
3457e52347bdSJani Nikula			after CPU0 is offline on a few tested machines.
3458e52347bdSJani Nikula			If the dependencies are under your control, you can
3459e52347bdSJani Nikula			turn on cpu0_hotplug.
3460e52347bdSJani Nikula
346135b55ef2SNoam Camus	nps_mtm_hs_ctr=	[KNL,ARC]
346235b55ef2SNoam Camus			This parameter sets the maximum duration, in
346335b55ef2SNoam Camus			cycles, each HW thread of the CTOP can run
346435b55ef2SNoam Camus			without interruptions, before HW switches it.
346535b55ef2SNoam Camus			The actual maximum duration is 16 times this
346635b55ef2SNoam Camus			parameter's value.
346735b55ef2SNoam Camus			Format: integer between 1 and 255
346835b55ef2SNoam Camus			Default: 255
346935b55ef2SNoam Camus
3470e52347bdSJani Nikula	nptcg=		[IA-64] Override max number of concurrent global TLB
3471e52347bdSJani Nikula			purges which is reported from either PAL_VM_SUMMARY or
3472e52347bdSJani Nikula			SAL PALO.
3473e52347bdSJani Nikula
3474e52347bdSJani Nikula	nr_cpus=	[SMP] Maximum number of processors that	an SMP kernel
3475e52347bdSJani Nikula			could support.  nr_cpus=n : n >= 1 limits the kernel to
3476e52347bdSJani Nikula			support 'n' processors. It could be larger than the
3477e52347bdSJani Nikula			number of already plugged CPU during bootup, later in
3478e52347bdSJani Nikula			runtime you can physically add extra cpu until it reaches
3479e52347bdSJani Nikula			n. So during boot up some boot time memory for per-cpu
3480e52347bdSJani Nikula			variables need be pre-allocated for later physical cpu
3481e52347bdSJani Nikula			hot plugging.
3482e52347bdSJani Nikula
3483e52347bdSJani Nikula	nr_uarts=	[SERIAL] maximum number of UARTs to be registered.
3484e52347bdSJani Nikula
3485e52347bdSJani Nikula	numa_balancing=	[KNL,X86] Enable or disable automatic NUMA balancing.
3486e52347bdSJani Nikula			Allowed values are enable and disable
3487e52347bdSJani Nikula
3488e52347bdSJani Nikula	numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
3489c9bff3eeSMichal Hocko			'node', 'default' can be specified
3490e52347bdSJani Nikula			This can be set from sysctl after boot.
349157043247SMauro Carvalho Chehab			See Documentation/admin-guide/sysctl/vm.rst for details.
3492e52347bdSJani Nikula
3493e52347bdSJani Nikula	ohci1394_dma=early	[HW] enable debugging via the ohci1394 driver.
3494a74e2a22SMauro Carvalho Chehab			See Documentation/core-api/debugging-via-ohci1394.rst for more
3495e52347bdSJani Nikula			info.
3496e52347bdSJani Nikula
3497e52347bdSJani Nikula	olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3498e52347bdSJani Nikula			Rather than timing out after 20 ms if an EC
3499e52347bdSJani Nikula			command is not properly ACKed, override the length
3500e52347bdSJani Nikula			of the timeout.  We have interrupts disabled while
3501e52347bdSJani Nikula			waiting for the ACK, so if this is set too high
3502e52347bdSJani Nikula			interrupts *may* be lost!
3503e52347bdSJani Nikula
3504e52347bdSJani Nikula	omap_mux=	[OMAP] Override bootloader pin multiplexing.
3505e52347bdSJani Nikula			Format: <mux_mode0.mode_name=value>...
3506e52347bdSJani Nikula			For example, to override I2C bus2:
3507e52347bdSJani Nikula			omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3508e52347bdSJani Nikula
3509e52347bdSJani Nikula	oops=panic	Always panic on oopses. Default is to just kill the
3510e52347bdSJani Nikula			process, but there is a small probability of
3511e52347bdSJani Nikula			deadlocking the machine.
3512e52347bdSJani Nikula			This will also cause panics on machine check exceptions.
3513e52347bdSJani Nikula			Useful together with panic=30 to trigger a reboot.
3514e52347bdSJani Nikula
3515e900a918SDan Williams	page_alloc.shuffle=
3516e900a918SDan Williams			[KNL] Boolean flag to control whether the page allocator
3517e900a918SDan Williams			should randomize its free lists. The randomization may
3518e900a918SDan Williams			be automatically enabled if the kernel detects it is
3519e900a918SDan Williams			running on a platform with a direct-mapped memory-side
3520e900a918SDan Williams			cache, and this parameter can be used to
3521e900a918SDan Williams			override/disable that behavior. The state of the flag
3522e900a918SDan Williams			can be read from sysfs at:
3523e900a918SDan Williams			/sys/module/page_alloc/parameters/shuffle.
3524e900a918SDan Williams
3525e52347bdSJani Nikula	page_owner=	[KNL] Boot-time page_owner enabling option.
3526e52347bdSJani Nikula			Storage of the information about who allocated
3527e52347bdSJani Nikula			each page is disabled in default. With this switch,
3528e52347bdSJani Nikula			we can turn it on.
3529e52347bdSJani Nikula			on: enable the feature
3530e52347bdSJani Nikula
3531e52347bdSJani Nikula	page_poison=	[KNL] Boot-time parameter changing the state of
35328c9a134cSKees Cook			poisoning on the buddy allocator, available with
35338c9a134cSKees Cook			CONFIG_PAGE_POISONING=y.
35348c9a134cSKees Cook			off: turn off poisoning (default)
3535e52347bdSJani Nikula			on: turn on poisoning
3536e52347bdSJani Nikula
3537e52347bdSJani Nikula	panic=		[KNL] Kernel behaviour on panic: delay <timeout>
3538e52347bdSJani Nikula			timeout > 0: seconds before rebooting
3539e52347bdSJani Nikula			timeout = 0: wait forever
3540e52347bdSJani Nikula			timeout < 0: reboot immediately
3541e52347bdSJani Nikula			Format: <timeout>
3542e52347bdSJani Nikula
3543d999bd93SFeng Tang	panic_print=	Bitmask for printing system info when panic happens.
3544d999bd93SFeng Tang			User can chose combination of the following bits:
3545d999bd93SFeng Tang			bit 0: print all tasks info
3546d999bd93SFeng Tang			bit 1: print system memory info
3547d999bd93SFeng Tang			bit 2: print timer info
3548d999bd93SFeng Tang			bit 3: print locks info if CONFIG_LOCKDEP is on
3549d999bd93SFeng Tang			bit 4: print ftrace buffer
3550de6da1e8SFeng Tang			bit 5: print all printk messages in buffer
3551d999bd93SFeng Tang
3552db38d5c1SRafael Aquini	panic_on_taint=	Bitmask for conditionally calling panic() in add_taint()
3553db38d5c1SRafael Aquini			Format: <hex>[,nousertaint]
3554db38d5c1SRafael Aquini			Hexadecimal bitmask representing the set of TAINT flags
3555db38d5c1SRafael Aquini			that will cause the kernel to panic when add_taint() is
3556db38d5c1SRafael Aquini			called with any of the flags in this set.
3557db38d5c1SRafael Aquini			The optional switch "nousertaint" can be utilized to
3558db38d5c1SRafael Aquini			prevent userspace forced crashes by writing to sysctl
3559db38d5c1SRafael Aquini			/proc/sys/kernel/tainted any flagset matching with the
3560db38d5c1SRafael Aquini			bitmask set on panic_on_taint.
3561db38d5c1SRafael Aquini			See Documentation/admin-guide/tainted-kernels.rst for
3562db38d5c1SRafael Aquini			extra details on the taint flags that users can pick
3563db38d5c1SRafael Aquini			to compose the bitmask to assign to panic_on_taint.
3564db38d5c1SRafael Aquini
3565e52347bdSJani Nikula	panic_on_warn	panic() instead of WARN().  Useful to cause kdump
3566e52347bdSJani Nikula			on a WARN().
3567e52347bdSJani Nikula
3568e52347bdSJani Nikula	crash_kexec_post_notifiers
3569e52347bdSJani Nikula			Run kdump after running panic-notifiers and dumping
3570e52347bdSJani Nikula			kmsg. This only for the users who doubt kdump always
3571e52347bdSJani Nikula			succeeds in any situation.
3572e52347bdSJani Nikula			Note that this also increases risks of kdump failure,
3573e52347bdSJani Nikula			because some panic notifiers can make the crashed
3574e52347bdSJani Nikula			kernel more unstable.
3575e52347bdSJani Nikula
3576e52347bdSJani Nikula	parkbd.port=	[HW] Parallel port number the keyboard adapter is
3577e52347bdSJani Nikula			connected to, default is 0.
3578e52347bdSJani Nikula			Format: <parport#>
3579e52347bdSJani Nikula	parkbd.mode=	[HW] Parallel port keyboard adapter mode of operation,
3580e52347bdSJani Nikula			0 for XT, 1 for AT (default is AT).
3581e52347bdSJani Nikula			Format: <mode>
3582e52347bdSJani Nikula
3583e52347bdSJani Nikula	parport=	[HW,PPT] Specify parallel ports. 0 disables.
3584e52347bdSJani Nikula			Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3585e52347bdSJani Nikula			Use 'auto' to force the driver to use any
3586e52347bdSJani Nikula			IRQ/DMA settings detected (the default is to
3587e52347bdSJani Nikula			ignore detected IRQ/DMA settings because of
3588e52347bdSJani Nikula			possible conflicts). You can specify the base
3589e52347bdSJani Nikula			address, IRQ, and DMA settings; IRQ and DMA
3590e52347bdSJani Nikula			should be numbers, or 'auto' (for using detected
3591e52347bdSJani Nikula			settings on that particular port), or 'nofifo'
3592e52347bdSJani Nikula			(to avoid using a FIFO even if it is detected).
3593e52347bdSJani Nikula			Parallel ports are assigned in the order they
3594e52347bdSJani Nikula			are specified on the command line, starting
3595e52347bdSJani Nikula			with parport0.
3596e52347bdSJani Nikula
3597e52347bdSJani Nikula	parport_init_mode=	[HW,PPT]
3598e52347bdSJani Nikula			Configure VIA parallel port to operate in
3599e52347bdSJani Nikula			a specific mode. This is necessary on Pegasos
3600e52347bdSJani Nikula			computer where firmware has no options for setting
3601e52347bdSJani Nikula			up parallel port mode and sets it to spp.
3602e52347bdSJani Nikula			Currently this function knows 686a and 8231 chips.
3603e52347bdSJani Nikula			Format: [spp|ps2|epp|ecp|ecpepp]
3604e52347bdSJani Nikula
3605e52347bdSJani Nikula	pause_on_oops=
3606e52347bdSJani Nikula			Halt all CPUs after the first oops has been printed for
3607e52347bdSJani Nikula			the specified number of seconds.  This is to be used if
3608e52347bdSJani Nikula			your oopses keep scrolling off the screen.
3609e52347bdSJani Nikula
3610e52347bdSJani Nikula	pcbit=		[HW,ISDN]
3611e52347bdSJani Nikula
3612e52347bdSJani Nikula	pcd.		[PARIDE]
3613e52347bdSJani Nikula			See header of drivers/block/paride/pcd.c.
3614e7751617SMauro Carvalho Chehab			See also Documentation/admin-guide/blockdev/paride.rst.
3615e52347bdSJani Nikula
361607d8d7e5SLogan Gunthorpe	pci=option[,option...]	[PCI] various PCI subsystem options.
361707d8d7e5SLogan Gunthorpe
361807d8d7e5SLogan Gunthorpe				Some options herein operate on a specific device
361907d8d7e5SLogan Gunthorpe				or a set of devices (<pci_dev>). These are
362007d8d7e5SLogan Gunthorpe				specified in one of the following formats:
362107d8d7e5SLogan Gunthorpe
362245db3370SLogan Gunthorpe				[<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
362307d8d7e5SLogan Gunthorpe				pci:<vendor>:<device>[:<subvendor>:<subdevice>]
362407d8d7e5SLogan Gunthorpe
362507d8d7e5SLogan Gunthorpe				Note: the first format specifies a PCI
362607d8d7e5SLogan Gunthorpe				bus/device/function address which may change
362707d8d7e5SLogan Gunthorpe				if new hardware is inserted, if motherboard
362807d8d7e5SLogan Gunthorpe				firmware changes, or due to changes caused
362907d8d7e5SLogan Gunthorpe				by other kernel parameters. If the
363007d8d7e5SLogan Gunthorpe				domain is left unspecified, it is
363145db3370SLogan Gunthorpe				taken to be zero. Optionally, a path
363245db3370SLogan Gunthorpe				to a device through multiple device/function
363345db3370SLogan Gunthorpe				addresses can be specified after the base
363445db3370SLogan Gunthorpe				address (this is more robust against
363545db3370SLogan Gunthorpe				renumbering issues).  The second format
363607d8d7e5SLogan Gunthorpe				selects devices using IDs from the
363707d8d7e5SLogan Gunthorpe				configuration space which may match multiple
363807d8d7e5SLogan Gunthorpe				devices in the system.
363907d8d7e5SLogan Gunthorpe
364011eb0e0eSSinan Kaya		earlydump	dump PCI config space before the kernel
3641e52347bdSJani Nikula				changes anything
3642e52347bdSJani Nikula		off		[X86] don't probe for the PCI bus
3643e52347bdSJani Nikula		bios		[X86-32] force use of PCI BIOS, don't access
3644e52347bdSJani Nikula				the hardware directly. Use this if your machine
3645e52347bdSJani Nikula				has a non-standard PCI host bridge.
3646e52347bdSJani Nikula		nobios		[X86-32] disallow use of PCI BIOS, only direct
3647e52347bdSJani Nikula				hardware access methods are allowed. Use this
3648e52347bdSJani Nikula				if you experience crashes upon bootup and you
3649e52347bdSJani Nikula				suspect they are caused by the BIOS.
3650e52347bdSJani Nikula		conf1		[X86] Force use of PCI Configuration Access
3651e52347bdSJani Nikula				Mechanism 1 (config address in IO port 0xCF8,
3652e52347bdSJani Nikula				data in IO port 0xCFC, both 32-bit).
3653e52347bdSJani Nikula		conf2		[X86] Force use of PCI Configuration Access
3654e52347bdSJani Nikula				Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3655e52347bdSJani Nikula				the function, IO port 0xCFA, also 8-bit, sets
3656e52347bdSJani Nikula				bus number. The config space is then accessed
3657e52347bdSJani Nikula				through ports 0xC000-0xCFFF).
3658e52347bdSJani Nikula				See http://wiki.osdev.org/PCI for more info
3659e52347bdSJani Nikula				on the configuration access mechanisms.
3660e52347bdSJani Nikula		noaer		[PCIE] If the PCIEAER kernel config parameter is
3661e52347bdSJani Nikula				enabled, this kernel boot option can be used to
3662e52347bdSJani Nikula				disable the use of PCIE advanced error reporting.
3663e52347bdSJani Nikula		nodomains	[PCI] Disable support for multiple PCI
3664e52347bdSJani Nikula				root domains (aka PCI segments, in ACPI-speak).
3665e52347bdSJani Nikula		nommconf	[X86] Disable use of MMCONFIG for PCI
3666e52347bdSJani Nikula				Configuration
3667e52347bdSJani Nikula		check_enable_amd_mmconf [X86] check for and enable
3668e52347bdSJani Nikula				properly configured MMIO access to PCI
3669e52347bdSJani Nikula				config space on AMD family 10h CPU
3670e52347bdSJani Nikula		nomsi		[MSI] If the PCI_MSI kernel config parameter is
3671e52347bdSJani Nikula				enabled, this kernel boot option can be used to
3672e52347bdSJani Nikula				disable the use of MSI interrupts system-wide.
3673e52347bdSJani Nikula		noioapicquirk	[APIC] Disable all boot interrupt quirks.
3674e52347bdSJani Nikula				Safety option to keep boot IRQs enabled. This
3675e52347bdSJani Nikula				should never be necessary.
3676e52347bdSJani Nikula		ioapicreroute	[APIC] Enable rerouting of boot IRQs to the
3677e52347bdSJani Nikula				primary IO-APIC for bridges that cannot disable
3678e52347bdSJani Nikula				boot IRQs. This fixes a source of spurious IRQs
3679e52347bdSJani Nikula				when the system masks IRQs.
3680e52347bdSJani Nikula		noioapicreroute	[APIC] Disable workaround that uses the
3681e52347bdSJani Nikula				boot IRQ equivalent of an IRQ that connects to
3682e52347bdSJani Nikula				a chipset where boot IRQs cannot be disabled.
3683e52347bdSJani Nikula				The opposite of ioapicreroute.
3684e52347bdSJani Nikula		biosirq		[X86-32] Use PCI BIOS calls to get the interrupt
3685e52347bdSJani Nikula				routing table. These calls are known to be buggy
3686e52347bdSJani Nikula				on several machines and they hang the machine
3687e52347bdSJani Nikula				when used, but on other computers it's the only
3688e52347bdSJani Nikula				way to get the interrupt routing table. Try
3689e52347bdSJani Nikula				this option if the kernel is unable to allocate
3690e52347bdSJani Nikula				IRQs or discover secondary PCI buses on your
3691e52347bdSJani Nikula				motherboard.
3692e52347bdSJani Nikula		rom		[X86] Assign address space to expansion ROMs.
3693e52347bdSJani Nikula				Use with caution as certain devices share
3694e52347bdSJani Nikula				address decoders between ROMs and other
3695e52347bdSJani Nikula				resources.
3696e52347bdSJani Nikula		norom		[X86] Do not assign address space to
3697e52347bdSJani Nikula				expansion ROMs that do not already have
3698e52347bdSJani Nikula				BIOS assigned address ranges.
3699e52347bdSJani Nikula		nobar		[X86] Do not assign address space to the
3700e52347bdSJani Nikula				BARs that weren't assigned by the BIOS.
3701e52347bdSJani Nikula		irqmask=0xMMMM	[X86] Set a bit mask of IRQs allowed to be
3702e52347bdSJani Nikula				assigned automatically to PCI devices. You can
3703e52347bdSJani Nikula				make the kernel exclude IRQs of your ISA cards
3704e52347bdSJani Nikula				this way.
3705e52347bdSJani Nikula		pirqaddr=0xAAAAA	[X86] Specify the physical address
3706e52347bdSJani Nikula				of the PIRQ table (normally generated
3707e52347bdSJani Nikula				by the BIOS) if it is outside the
3708e52347bdSJani Nikula				F0000h-100000h range.
3709e52347bdSJani Nikula		lastbus=N	[X86] Scan all buses thru bus #N. Can be
3710e52347bdSJani Nikula				useful if the kernel is unable to find your
3711e52347bdSJani Nikula				secondary buses and you want to tell it
3712e52347bdSJani Nikula				explicitly which ones they are.
3713e52347bdSJani Nikula		assign-busses	[X86] Always assign all PCI bus
3714e52347bdSJani Nikula				numbers ourselves, overriding
3715e52347bdSJani Nikula				whatever the firmware may have done.
3716e52347bdSJani Nikula		usepirqmask	[X86] Honor the possible IRQ mask stored
3717e52347bdSJani Nikula				in the BIOS $PIR table. This is needed on
3718e52347bdSJani Nikula				some systems with broken BIOSes, notably
3719e52347bdSJani Nikula				some HP Pavilion N5400 and Omnibook XE3
3720e52347bdSJani Nikula				notebooks. This will have no effect if ACPI
3721e52347bdSJani Nikula				IRQ routing is enabled.
3722e52347bdSJani Nikula		noacpi		[X86] Do not use ACPI for IRQ routing
3723e52347bdSJani Nikula				or for PCI scanning.
3724e52347bdSJani Nikula		use_crs		[X86] Use PCI host bridge window information
3725e52347bdSJani Nikula				from ACPI.  On BIOSes from 2008 or later, this
3726e52347bdSJani Nikula				is enabled by default.  If you need to use this,
3727e52347bdSJani Nikula				please report a bug.
3728e52347bdSJani Nikula		nocrs		[X86] Ignore PCI host bridge windows from ACPI.
3729e52347bdSJani Nikula				If you need to use this, please report a bug.
3730e52347bdSJani Nikula		routeirq	Do IRQ routing for all PCI devices.
3731e52347bdSJani Nikula				This is normally done in pci_enable_device(),
3732e52347bdSJani Nikula				so this option is a temporary workaround
3733e52347bdSJani Nikula				for broken drivers that don't call it.
3734e52347bdSJani Nikula		skip_isa_align	[X86] do not align io start addr, so can
3735e52347bdSJani Nikula				handle more pci cards
3736e52347bdSJani Nikula		noearly		[X86] Don't do any early type 1 scanning.
3737e52347bdSJani Nikula				This might help on some broken boards which
3738e52347bdSJani Nikula				machine check when some devices' config space
3739e52347bdSJani Nikula				is read. But various workarounds are disabled
3740e52347bdSJani Nikula				and some IOMMU drivers will not work.
3741e52347bdSJani Nikula		bfsort		Sort PCI devices into breadth-first order.
3742e52347bdSJani Nikula				This sorting is done to get a device
3743e52347bdSJani Nikula				order compatible with older (<= 2.4) kernels.
3744e52347bdSJani Nikula		nobfsort	Don't sort PCI devices into breadth-first order.
3745e52347bdSJani Nikula		pcie_bus_tune_off	Disable PCIe MPS (Max Payload Size)
3746e52347bdSJani Nikula				tuning and use the BIOS-configured MPS defaults.
3747e52347bdSJani Nikula		pcie_bus_safe	Set every device's MPS to the largest value
3748e52347bdSJani Nikula				supported by all devices below the root complex.
3749e52347bdSJani Nikula		pcie_bus_perf	Set device MPS to the largest allowable MPS
3750e52347bdSJani Nikula				based on its parent bus. Also set MRRS (Max
3751e52347bdSJani Nikula				Read Request Size) to the largest supported
3752e52347bdSJani Nikula				value (no larger than the MPS that the device
3753e52347bdSJani Nikula				or bus can support) for best performance.
3754e52347bdSJani Nikula		pcie_bus_peer2peer	Set every device's MPS to 128B, which
3755e52347bdSJani Nikula				every device is guaranteed to support. This
3756e52347bdSJani Nikula				configuration allows peer-to-peer DMA between
3757e52347bdSJani Nikula				any pair of devices, possibly at the cost of
3758e52347bdSJani Nikula				reduced performance.  This also guarantees
3759e52347bdSJani Nikula				that hot-added devices will work.
3760e52347bdSJani Nikula		cbiosize=nn[KMG]	The fixed amount of bus space which is
3761e52347bdSJani Nikula				reserved for the CardBus bridge's IO window.
3762e52347bdSJani Nikula				The default value is 256 bytes.
3763e52347bdSJani Nikula		cbmemsize=nn[KMG]	The fixed amount of bus space which is
3764e52347bdSJani Nikula				reserved for the CardBus bridge's memory
3765e52347bdSJani Nikula				window. The default value is 64 megabytes.
3766e52347bdSJani Nikula		resource_alignment=
3767e52347bdSJani Nikula				Format:
376807d8d7e5SLogan Gunthorpe				[<order of align>@]<pci_dev>[; ...]
3769e52347bdSJani Nikula				Specifies alignment and device to reassign
377007d8d7e5SLogan Gunthorpe				aligned memory resources. How to
377107d8d7e5SLogan Gunthorpe				specify the device is described above.
3772e52347bdSJani Nikula				If <order of align> is not specified,
3773e52347bdSJani Nikula				PAGE_SIZE is used as alignment.
37743b1b1ce3SAlexey Kardashevskiy				A PCI-PCI bridge can be specified if resource
3775e52347bdSJani Nikula				windows need to be expanded.
3776e52347bdSJani Nikula				To specify the alignment for several
3777e52347bdSJani Nikula				instances of a device, the PCI vendor,
3778e52347bdSJani Nikula				device, subvendor, and subdevice may be
37793b1b1ce3SAlexey Kardashevskiy				specified, e.g., 12@pci:8086:9c22:103c:198f
37803b1b1ce3SAlexey Kardashevskiy				for 4096-byte alignment.
3781e52347bdSJani Nikula		ecrc=		Enable/disable PCIe ECRC (transaction layer
3782e52347bdSJani Nikula				end-to-end CRC checking).
3783e52347bdSJani Nikula				bios: Use BIOS/firmware settings. This is the
3784e52347bdSJani Nikula				the default.
3785e52347bdSJani Nikula				off: Turn ECRC off
3786e52347bdSJani Nikula				on: Turn ECRC on.
3787e52347bdSJani Nikula		hpiosize=nn[KMG]	The fixed amount of bus space which is
3788e52347bdSJani Nikula				reserved for hotplug bridge's IO window.
3789e52347bdSJani Nikula				Default size is 256 bytes.
3790d7b8a217SNicholas Johnson		hpmmiosize=nn[KMG]	The fixed amount of bus space which is
3791d7b8a217SNicholas Johnson				reserved for hotplug bridge's MMIO window.
3792d7b8a217SNicholas Johnson				Default size is 2 megabytes.
3793d7b8a217SNicholas Johnson		hpmmioprefsize=nn[KMG]	The fixed amount of bus space which is
3794d7b8a217SNicholas Johnson				reserved for hotplug bridge's MMIO_PREF window.
3795d7b8a217SNicholas Johnson				Default size is 2 megabytes.
3796e52347bdSJani Nikula		hpmemsize=nn[KMG]	The fixed amount of bus space which is
3797d7b8a217SNicholas Johnson				reserved for hotplug bridge's MMIO and
3798d7b8a217SNicholas Johnson				MMIO_PREF window.
3799e52347bdSJani Nikula				Default size is 2 megabytes.
3800e52347bdSJani Nikula		hpbussize=nn	The minimum amount of additional bus numbers
3801e52347bdSJani Nikula				reserved for buses below a hotplug bridge.
3802e52347bdSJani Nikula				Default is 1.
3803e52347bdSJani Nikula		realloc=	Enable/disable reallocating PCI bridge resources
3804e52347bdSJani Nikula				if allocations done by BIOS are too small to
3805e52347bdSJani Nikula				accommodate resources required by all child
3806e52347bdSJani Nikula				devices.
3807e52347bdSJani Nikula				off: Turn realloc off
3808e52347bdSJani Nikula				on: Turn realloc on
3809e52347bdSJani Nikula		realloc		same as realloc=on
3810e52347bdSJani Nikula		noari		do not use PCIe ARI.
3811cef74409SGil Kupfer		noats		[PCIE, Intel-IOMMU, AMD-IOMMU]
3812cef74409SGil Kupfer				do not use PCIe ATS (and IOMMU device IOTLB).
3813e52347bdSJani Nikula		pcie_scan_all	Scan all possible PCIe devices.  Otherwise we
3814e52347bdSJani Nikula				only look for one device below a PCIe downstream
3815e52347bdSJani Nikula				port.
3816f32ab754S=?UTF-8?q?Christian=20K=C3=B6nig?=		big_root_window	Try to add a big 64bit memory window to the PCIe
3817f32ab754S=?UTF-8?q?Christian=20K=C3=B6nig?=				root complex on AMD CPUs. Some GFX hardware
3818f32ab754S=?UTF-8?q?Christian=20K=C3=B6nig?=				can resize a BAR to allow access to all VRAM.
3819f32ab754S=?UTF-8?q?Christian=20K=C3=B6nig?=				Adding the window is slightly risky (it may
3820f32ab754S=?UTF-8?q?Christian=20K=C3=B6nig?=				conflict with unreported devices), so this
3821f32ab754S=?UTF-8?q?Christian=20K=C3=B6nig?=				taints the kernel.
3822aaca43fdSLogan Gunthorpe		disable_acs_redir=<pci_dev>[; ...]
3823aaca43fdSLogan Gunthorpe				Specify one or more PCI devices (in the format
3824aaca43fdSLogan Gunthorpe				specified above) separated by semicolons.
3825aaca43fdSLogan Gunthorpe				Each device specified will have the PCI ACS
3826aaca43fdSLogan Gunthorpe				redirect capabilities forced off which will
3827aaca43fdSLogan Gunthorpe				allow P2P traffic between devices through
3828aaca43fdSLogan Gunthorpe				bridges without forcing it upstream. Note:
3829aaca43fdSLogan Gunthorpe				this removes isolation between devices and
3830aaca43fdSLogan Gunthorpe				may put more devices in an IOMMU group.
3831fbfe07d4SSebastian Ott		force_floating	[S390] Force usage of floating interrupts.
383256271303SSebastian Ott		nomio		[S390] Do not use MIO instructions.
3833de267a7cSPierre Morel		norid		[S390] ignore the RID field and force use of
3834de267a7cSPierre Morel				one PCI domain per PCI function
3835e52347bdSJani Nikula
3836e52347bdSJani Nikula	pcie_aspm=	[PCIE] Forcibly enable or disable PCIe Active State Power
3837e52347bdSJani Nikula			Management.
3838e52347bdSJani Nikula		off	Disable ASPM.
3839e52347bdSJani Nikula		force	Enable ASPM even on devices that claim not to support it.
3840e52347bdSJani Nikula			WARNING: Forcing ASPM on may cause system lockups.
3841e52347bdSJani Nikula
38424c0fd764SBjorn Helgaas	pcie_ports=	[PCIE] PCIe port services handling:
38434c0fd764SBjorn Helgaas		native	Use native PCIe services (PME, AER, DPC, PCIe hotplug)
38444c0fd764SBjorn Helgaas			even if the platform doesn't give the OS permission to
38454c0fd764SBjorn Helgaas			use them.  This may cause conflicts if the platform
38464c0fd764SBjorn Helgaas			also tries to use these services.
384735a0b237SOlof Johansson		dpc-native	Use native PCIe service for DPC only.  May
384835a0b237SOlof Johansson				cause conflicts if firmware uses AER or DPC.
38494c0fd764SBjorn Helgaas		compat	Disable native PCIe services (PME, AER, DPC, PCIe
38504c0fd764SBjorn Helgaas			hotplug).
3851e52347bdSJani Nikula
3852e52347bdSJani Nikula	pcie_port_pm=	[PCIE] PCIe port power management handling:
3853e52347bdSJani Nikula		off	Disable power management of all PCIe ports
3854e52347bdSJani Nikula		force	Forcibly enable power management of all PCIe ports
3855e52347bdSJani Nikula
3856e52347bdSJani Nikula	pcie_pme=	[PCIE,PM] Native PCIe PME signaling options:
3857e52347bdSJani Nikula		nomsi	Do not use MSI for native PCIe PME signaling (this makes
3858e52347bdSJani Nikula			all PCIe root ports use INTx for all services).
3859e52347bdSJani Nikula
3860e52347bdSJani Nikula	pcmv=		[HW,PCMCIA] BadgePAD 4
3861e52347bdSJani Nikula
3862e52347bdSJani Nikula	pd_ignore_unused
3863e52347bdSJani Nikula			[PM]
3864e52347bdSJani Nikula			Keep all power-domains already enabled by bootloader on,
3865e52347bdSJani Nikula			even if no driver has claimed them. This is useful
3866e52347bdSJani Nikula			for debug and development, but should not be
3867e52347bdSJani Nikula			needed on a platform with proper driver support.
3868e52347bdSJani Nikula
3869e52347bdSJani Nikula	pd.		[PARIDE]
3870e7751617SMauro Carvalho Chehab			See Documentation/admin-guide/blockdev/paride.rst.
3871e52347bdSJani Nikula
3872e52347bdSJani Nikula	pdcchassis=	[PARISC,HW] Disable/Enable PDC Chassis Status codes at
3873e52347bdSJani Nikula			boot time.
3874e52347bdSJani Nikula			Format: { 0 | 1 }
3875e52347bdSJani Nikula			See arch/parisc/kernel/pdc_chassis.c
3876e52347bdSJani Nikula
3877e52347bdSJani Nikula	percpu_alloc=	Select which percpu first chunk allocator to use.
3878e52347bdSJani Nikula			Currently supported values are "embed" and "page".
3879e52347bdSJani Nikula			Archs may support subset or none of the	selections.
3880e52347bdSJani Nikula			See comments in mm/percpu.c for details on each
3881e52347bdSJani Nikula			allocator.  This parameter is primarily	for debugging
3882e52347bdSJani Nikula			and performance comparison.
3883e52347bdSJani Nikula
3884e52347bdSJani Nikula	pf.		[PARIDE]
3885e7751617SMauro Carvalho Chehab			See Documentation/admin-guide/blockdev/paride.rst.
3886e52347bdSJani Nikula
3887e52347bdSJani Nikula	pg.		[PARIDE]
3888e7751617SMauro Carvalho Chehab			See Documentation/admin-guide/blockdev/paride.rst.
3889e52347bdSJani Nikula
3890e52347bdSJani Nikula	pirq=		[SMP,APIC] Manual mp-table setup
3891cb1aaebeSMauro Carvalho Chehab			See Documentation/x86/i386/IO-APIC.rst.
3892e52347bdSJani Nikula
3893e52347bdSJani Nikula	plip=		[PPT,NET] Parallel port network link
3894e52347bdSJani Nikula			Format: { parport<nr> | timid | 0 }
38953ba9b1b8STom Saeger			See also Documentation/admin-guide/parport.rst.
3896e52347bdSJani Nikula
3897e52347bdSJani Nikula	pmtmr=		[X86] Manual setup of pmtmr I/O Port.
3898e52347bdSJani Nikula			Override pmtimer IOPort with a hex value.
3899e52347bdSJani Nikula			e.g. pmtmr=0x508
3900e52347bdSJani Nikula
3901db96a759SChen Yu	pm_debug_messages	[SUSPEND,KNL]
3902db96a759SChen Yu			Enable suspend/resume debug messages during boot up.
3903db96a759SChen Yu
3904e52347bdSJani Nikula	pnp.debug=1	[PNP]
3905e52347bdSJani Nikula			Enable PNP debug messages (depends on the
3906e52347bdSJani Nikula			CONFIG_PNP_DEBUG_MESSAGES option).  Change at run-time
3907e52347bdSJani Nikula			via /sys/module/pnp/parameters/debug.  We always show
3908e52347bdSJani Nikula			current resource usage; turning this on also shows
3909e52347bdSJani Nikula			possible settings and some assignment information.
3910e52347bdSJani Nikula
3911e52347bdSJani Nikula	pnpacpi=	[ACPI]
3912e52347bdSJani Nikula			{ off }
3913e52347bdSJani Nikula
3914e52347bdSJani Nikula	pnpbios=	[ISAPNP]
3915e52347bdSJani Nikula			{ on | off | curr | res | no-curr | no-res }
3916e52347bdSJani Nikula
3917e52347bdSJani Nikula	pnp_reserve_irq=
3918e52347bdSJani Nikula			[ISAPNP] Exclude IRQs for the autoconfiguration
3919e52347bdSJani Nikula
3920e52347bdSJani Nikula	pnp_reserve_dma=
3921e52347bdSJani Nikula			[ISAPNP] Exclude DMAs for the autoconfiguration
3922e52347bdSJani Nikula
3923e52347bdSJani Nikula	pnp_reserve_io=	[ISAPNP] Exclude I/O ports for the autoconfiguration
3924e52347bdSJani Nikula			Ranges are in pairs (I/O port base and size).
3925e52347bdSJani Nikula
3926e52347bdSJani Nikula	pnp_reserve_mem=
3927e52347bdSJani Nikula			[ISAPNP] Exclude memory regions for the
3928e52347bdSJani Nikula			autoconfiguration.
3929e52347bdSJani Nikula			Ranges are in pairs (memory base and size).
3930e52347bdSJani Nikula
3931e52347bdSJani Nikula	ports=		[IP_VS_FTP] IPVS ftp helper module
3932e52347bdSJani Nikula			Default is 21.
3933e52347bdSJani Nikula			Up to 8 (IP_VS_APP_MAX_PORTS) ports
3934e52347bdSJani Nikula			may be specified.
3935e52347bdSJani Nikula			Format: <port>,<port>....
3936e52347bdSJani Nikula
3937c3cbd075SBalbir Singh	powersave=off	[PPC] This option disables power saving features.
3938c3cbd075SBalbir Singh			It specifically disables cpuidle and sets the
3939c3cbd075SBalbir Singh			platform machine description specific power_save
3940c3cbd075SBalbir Singh			function to NULL. On Idle the CPU just reduces
3941c3cbd075SBalbir Singh			execution priority.
3942c3cbd075SBalbir Singh
3943e52347bdSJani Nikula	ppc_strict_facility_enable
3944e52347bdSJani Nikula			[PPC] This option catches any kernel floating point,
3945e52347bdSJani Nikula			Altivec, VSX and SPE outside of regions specifically
3946e52347bdSJani Nikula			allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3947e52347bdSJani Nikula			There is some performance impact when enabling this.
3948e52347bdSJani Nikula
394907fd1761SCyril Bur	ppc_tm=		[PPC]
395007fd1761SCyril Bur			Format: {"off"}
395107fd1761SCyril Bur			Disable Hardware Transactional Memory
395207fd1761SCyril Bur
39536ef869e0SMichal Hocko	preempt=	[KNL]
39546ef869e0SMichal Hocko			Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
39556ef869e0SMichal Hocko			none - Limited to cond_resched() calls
39566ef869e0SMichal Hocko			voluntary - Limited to cond_resched() and might_sleep() calls
39576ef869e0SMichal Hocko			full - Any section that isn't explicitly preempt disabled
39586ef869e0SMichal Hocko			       can be preempted anytime.
39596ef869e0SMichal Hocko
3960e52347bdSJani Nikula	print-fatal-signals=
3961e52347bdSJani Nikula			[KNL] debug: print fatal signals
3962e52347bdSJani Nikula
3963e52347bdSJani Nikula			If enabled, warn about various signal handling
3964e52347bdSJani Nikula			related application anomalies: too many signals,
3965e52347bdSJani Nikula			too many POSIX.1 timers, fatal signals causing a
3966e52347bdSJani Nikula			coredump - etc.
3967e52347bdSJani Nikula
3968e52347bdSJani Nikula			If you hit the warning due to signal overflow,
3969e52347bdSJani Nikula			you might want to try "ulimit -i unlimited".
3970e52347bdSJani Nikula
3971e52347bdSJani Nikula			default: off.
3972e52347bdSJani Nikula
3973e52347bdSJani Nikula	printk.always_kmsg_dump=
3974e52347bdSJani Nikula			Trigger kmsg_dump for cases other than kernel oops or
3975e52347bdSJani Nikula			panics
3976e52347bdSJani Nikula			Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
3977e52347bdSJani Nikula			default: disabled
3978e52347bdSJani Nikula
3979e52347bdSJani Nikula	printk.devkmsg={on,off,ratelimit}
3980e52347bdSJani Nikula			Control writing to /dev/kmsg.
3981e52347bdSJani Nikula			on - unlimited logging to /dev/kmsg from userspace
3982e52347bdSJani Nikula			off - logging to /dev/kmsg disabled
3983e52347bdSJani Nikula			ratelimit - ratelimit the logging
3984e52347bdSJani Nikula			Default: ratelimit
3985e52347bdSJani Nikula
3986e52347bdSJani Nikula	printk.time=	Show timing data prefixed to each printk message line
3987e52347bdSJani Nikula			Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
3988e52347bdSJani Nikula
3989e52347bdSJani Nikula	processor.max_cstate=	[HW,ACPI]
3990e52347bdSJani Nikula			Limit processor to maximum C-state
3991e52347bdSJani Nikula			max_cstate=9 overrides any DMI blacklist limit.
3992e52347bdSJani Nikula
3993e52347bdSJani Nikula	processor.nocst	[HW,ACPI]
3994e52347bdSJani Nikula			Ignore the _CST method to determine C-states,
3995e52347bdSJani Nikula			instead using the legacy FADT method
3996e52347bdSJani Nikula
3997e52347bdSJani Nikula	profile=	[KNL] Enable kernel profiling via /proc/profile
3998e7e61fc0SRandy Dunlap			Format: [<profiletype>,]<number>
3999e7e61fc0SRandy Dunlap			Param: <profiletype>: "schedule", "sleep", or "kvm"
4000e7e61fc0SRandy Dunlap				[defaults to kernel profiling]
4001e52347bdSJani Nikula			Param: "schedule" - profile schedule points.
4002e52347bdSJani Nikula			Param: "sleep" - profile D-state sleeping (millisecs).
4003e52347bdSJani Nikula				Requires CONFIG_SCHEDSTATS
4004e52347bdSJani Nikula			Param: "kvm" - profile VM exits.
4005e7e61fc0SRandy Dunlap			Param: <number> - step/bucket size as a power of 2 for
4006e7e61fc0SRandy Dunlap				statistical time based profiling.
4007e52347bdSJani Nikula
40086b99e6e6SRandy Dunlap	prompt_ramdisk=	[RAM] [Deprecated]
4009e52347bdSJani Nikula
4010ecdc5d84SVasily Gorbik	prot_virt=	[S390] enable hosting protected virtual machines
4011ecdc5d84SVasily Gorbik			isolated from the hypervisor (if hardware supports
4012ecdc5d84SVasily Gorbik			that).
4013ecdc5d84SVasily Gorbik			Format: <bool>
4014ecdc5d84SVasily Gorbik
4015e0c27447SJohannes Weiner	psi=		[KNL] Enable or disable pressure stall information
4016e0c27447SJohannes Weiner			tracking.
4017e0c27447SJohannes Weiner			Format: <bool>
4018e0c27447SJohannes Weiner
4019e52347bdSJani Nikula	psmouse.proto=	[HW,MOUSE] Highest PS2 mouse protocol extension to
4020e52347bdSJani Nikula			probe for; one of (bare|imps|exps|lifebook|any).
4021e52347bdSJani Nikula	psmouse.rate=	[HW,MOUSE] Set desired mouse report rate, in reports
4022e52347bdSJani Nikula			per second.
4023e52347bdSJani Nikula	psmouse.resetafter=	[HW,MOUSE]
4024e52347bdSJani Nikula			Try to reset the device after so many bad packets
4025e52347bdSJani Nikula			(0 = never).
4026e52347bdSJani Nikula	psmouse.resolution=
4027e52347bdSJani Nikula			[HW,MOUSE] Set desired mouse resolution, in dpi.
4028e52347bdSJani Nikula	psmouse.smartscroll=
4029e52347bdSJani Nikula			[HW,MOUSE] Controls Logitech smartscroll autorepeat.
4030e52347bdSJani Nikula			0 = disabled, 1 = enabled (default).
4031e52347bdSJani Nikula
4032e52347bdSJani Nikula	pstore.backend=	Specify the name of the pstore backend to use
4033e52347bdSJani Nikula
4034e52347bdSJani Nikula	pt.		[PARIDE]
4035e7751617SMauro Carvalho Chehab			See Documentation/admin-guide/blockdev/paride.rst.
4036e52347bdSJani Nikula
4037be3a5b0eSRandy Dunlap	pti=		[X86-64] Control Page Table Isolation of user and
403801c9b17bSDave Hansen			kernel address spaces.  Disabling this feature
403901c9b17bSDave Hansen			removes hardening, but improves performance of
404001c9b17bSDave Hansen			system calls and interrupts.
404101c9b17bSDave Hansen
404201c9b17bSDave Hansen			on   - unconditionally enable
404301c9b17bSDave Hansen			off  - unconditionally disable
404401c9b17bSDave Hansen			auto - kernel detects whether your CPU model is
404501c9b17bSDave Hansen			       vulnerable to issues that PTI mitigates
404601c9b17bSDave Hansen
404701c9b17bSDave Hansen			Not specifying this option is equivalent to pti=auto.
404801c9b17bSDave Hansen
4049be3a5b0eSRandy Dunlap	nopti		[X86-64]
405001c9b17bSDave Hansen			Equivalent to pti=off
405141f4c20bSBorislav Petkov
4052e52347bdSJani Nikula	pty.legacy_count=
4053e52347bdSJani Nikula			[KNL] Number of legacy pty's. Overwrites compiled-in
4054e52347bdSJani Nikula			default number.
4055e52347bdSJani Nikula
4056e52347bdSJani Nikula	quiet		[KNL] Disable most log messages
4057e52347bdSJani Nikula
4058e52347bdSJani Nikula	r128=		[HW,DRM]
4059e52347bdSJani Nikula
4060e52347bdSJani Nikula	raid=		[HW,RAID]
4061e52347bdSJani Nikula			See Documentation/admin-guide/md.rst.
4062e52347bdSJani Nikula
4063e52347bdSJani Nikula	ramdisk_size=	[RAM] Sizes of RAM disks in kilobytes
4064e7751617SMauro Carvalho Chehab			See Documentation/admin-guide/blockdev/ramdisk.rst.
4065e52347bdSJani Nikula
40666b99e6e6SRandy Dunlap	ramdisk_start=	[RAM] RAM disk image start address
40676b99e6e6SRandy Dunlap
40689b254366SKees Cook	random.trust_cpu={on,off}
40699b254366SKees Cook			[KNL] Enable or disable trusting the use of the
40709b254366SKees Cook			CPU's random number generator (if available) to
40719b254366SKees Cook			fully seed the kernel's CRNG. Default is controlled
40729b254366SKees Cook			by CONFIG_RANDOM_TRUST_CPU.
40739b254366SKees Cook
4074011d8261SBorislav Petkov	ras=option[,option,...]	[KNL] RAS-specific options
4075011d8261SBorislav Petkov
4076011d8261SBorislav Petkov		cec_disable	[X86]
4077011d8261SBorislav Petkov				Disable the Correctable Errors Collector,
4078011d8261SBorislav Petkov				see CONFIG_RAS_CEC help text.
4079011d8261SBorislav Petkov
4080e52347bdSJani Nikula	rcu_nocbs=	[KNL]
4081da8739f2SPaul E. McKenney			The argument is a cpu list, as described above,
4082da8739f2SPaul E. McKenney			except that the string "all" can be used to
4083da8739f2SPaul E. McKenney			specify every CPU on the system.
4084e52347bdSJani Nikula
4085e52347bdSJani Nikula			In kernels built with CONFIG_RCU_NOCB_CPU=y, set
4086e52347bdSJani Nikula			the specified list of CPUs to be no-callback CPUs.
408777095901SPaul E. McKenney			Invocation of these CPUs' RCU callbacks will be
408877095901SPaul E. McKenney			offloaded to "rcuox/N" kthreads created for that
408977095901SPaul E. McKenney			purpose, where "x" is "p" for RCU-preempt, and
409077095901SPaul E. McKenney			"s" for RCU-sched, and "N" is the CPU number.
409177095901SPaul E. McKenney			This reduces OS jitter on the offloaded CPUs,
409277095901SPaul E. McKenney			which can be useful for HPC and real-time
409377095901SPaul E. McKenney			workloads.  It can also improve energy efficiency
409477095901SPaul E. McKenney			for asymmetric multiprocessors.
4095e52347bdSJani Nikula
4096e52347bdSJani Nikula	rcu_nocb_poll	[KNL]
4097e52347bdSJani Nikula			Rather than requiring that offloaded CPUs
4098e52347bdSJani Nikula			(specified by rcu_nocbs= above) explicitly
4099e52347bdSJani Nikula			awaken the corresponding "rcuoN" kthreads,
4100e52347bdSJani Nikula			make these kthreads poll for callbacks.
4101e52347bdSJani Nikula			This improves the real-time response for the
4102e52347bdSJani Nikula			offloaded CPUs by relieving them of the need to
4103e52347bdSJani Nikula			wake up the corresponding kthread, but degrades
4104e52347bdSJani Nikula			energy efficiency by requiring that the kthreads
4105e52347bdSJani Nikula			periodically wake up to do the polling.
4106e52347bdSJani Nikula
4107e52347bdSJani Nikula	rcutree.blimit=	[KNL]
4108e52347bdSJani Nikula			Set maximum number of finished RCU callbacks to
4109e52347bdSJani Nikula			process in one batch.
4110e52347bdSJani Nikula
4111e52347bdSJani Nikula	rcutree.dump_tree=	[KNL]
4112e52347bdSJani Nikula			Dump the structure of the rcu_node combining tree
4113e52347bdSJani Nikula			out at early boot.  This is used for diagnostic
4114e52347bdSJani Nikula			purposes, to verify correct tree setup.
4115e52347bdSJani Nikula
4116e52347bdSJani Nikula	rcutree.gp_cleanup_delay=	[KNL]
4117e52347bdSJani Nikula			Set the number of jiffies to delay each step of
411890040c9eSPaul E. McKenney			RCU grace-period cleanup.
4119e52347bdSJani Nikula
4120e52347bdSJani Nikula	rcutree.gp_init_delay=	[KNL]
4121e52347bdSJani Nikula			Set the number of jiffies to delay each step of
412290040c9eSPaul E. McKenney			RCU grace-period initialization.
4123e52347bdSJani Nikula
4124e52347bdSJani Nikula	rcutree.gp_preinit_delay=	[KNL]
4125e52347bdSJani Nikula			Set the number of jiffies to delay each step of
4126e52347bdSJani Nikula			RCU grace-period pre-initialization, that is,
4127e52347bdSJani Nikula			the propagation of recent CPU-hotplug changes up
412890040c9eSPaul E. McKenney			the rcu_node combining tree.
4129e52347bdSJani Nikula
413048d07c04SSebastian Andrzej Siewior	rcutree.use_softirq=	[KNL]
413148d07c04SSebastian Andrzej Siewior			If set to zero, move all RCU_SOFTIRQ processing to
413248d07c04SSebastian Andrzej Siewior			per-CPU rcuc kthreads.  Defaults to a non-zero
413348d07c04SSebastian Andrzej Siewior			value, meaning that RCU_SOFTIRQ is used by default.
413448d07c04SSebastian Andrzej Siewior			Specify rcutree.use_softirq=0 to use rcuc kthreads.
413548d07c04SSebastian Andrzej Siewior
41368b9a0eccSScott Wood			But note that CONFIG_PREEMPT_RT=y kernels disable
41378b9a0eccSScott Wood			this kernel boot parameter, forcibly setting it
41388b9a0eccSScott Wood			to zero.
41398b9a0eccSScott Wood
4140e52347bdSJani Nikula	rcutree.rcu_fanout_exact= [KNL]
4141e52347bdSJani Nikula			Disable autobalancing of the rcu_node combining
4142e52347bdSJani Nikula			tree.  This is used by rcutorture, and might
4143e52347bdSJani Nikula			possibly be useful for architectures having high
4144e52347bdSJani Nikula			cache-to-cache transfer latencies.
4145e52347bdSJani Nikula
4146e52347bdSJani Nikula	rcutree.rcu_fanout_leaf= [KNL]
4147e52347bdSJani Nikula			Change the number of CPUs assigned to each
4148e52347bdSJani Nikula			leaf rcu_node structure.  Useful for very
4149e52347bdSJani Nikula			large systems, which will choose the value 64,
4150e52347bdSJani Nikula			and for NUMA systems with large remote-access
4151e52347bdSJani Nikula			latencies, which will choose a value aligned
4152e52347bdSJani Nikula			with the appropriate hardware boundaries.
4153e52347bdSJani Nikula
415453c72b59SUladzislau Rezki (Sony)	rcutree.rcu_min_cached_objs= [KNL]
415553c72b59SUladzislau Rezki (Sony)			Minimum number of objects which are cached and
415653c72b59SUladzislau Rezki (Sony)			maintained per one CPU. Object size is equal
415753c72b59SUladzislau Rezki (Sony)			to PAGE_SIZE. The cache allows to reduce the
415853c72b59SUladzislau Rezki (Sony)			pressure to page allocator, also it makes the
415953c72b59SUladzislau Rezki (Sony)			whole algorithm to behave better in low memory
416053c72b59SUladzislau Rezki (Sony)			condition.
416153c72b59SUladzislau Rezki (Sony)
4162e52347bdSJani Nikula	rcutree.jiffies_till_first_fqs= [KNL]
4163e52347bdSJani Nikula			Set delay from grace-period initialization to
4164e52347bdSJani Nikula			first attempt to force quiescent states.
4165e52347bdSJani Nikula			Units are jiffies, minimum value is zero,
4166e52347bdSJani Nikula			and maximum value is HZ.
4167e52347bdSJani Nikula
4168e52347bdSJani Nikula	rcutree.jiffies_till_next_fqs= [KNL]
4169e52347bdSJani Nikula			Set delay between subsequent attempts to force
4170e52347bdSJani Nikula			quiescent states.  Units are jiffies, minimum
4171e52347bdSJani Nikula			value is one, and maximum value is HZ.
4172e52347bdSJani Nikula
41731a4762b9SPaul E. McKenney	rcutree.jiffies_till_sched_qs= [KNL]
41741a4762b9SPaul E. McKenney			Set required age in jiffies for a
41751a4762b9SPaul E. McKenney			given grace period before RCU starts
41761a4762b9SPaul E. McKenney			soliciting quiescent-state help from
41771a4762b9SPaul E. McKenney			rcu_note_context_switch() and cond_resched().
41781a4762b9SPaul E. McKenney			If not specified, the kernel will calculate
41791a4762b9SPaul E. McKenney			a value based on the most recent settings
41801a4762b9SPaul E. McKenney			of rcutree.jiffies_till_first_fqs
41811a4762b9SPaul E. McKenney			and rcutree.jiffies_till_next_fqs.
41821a4762b9SPaul E. McKenney			This calculated value may be viewed in
41831a4762b9SPaul E. McKenney			rcutree.jiffies_to_sched_qs.  Any attempt to set
41841a4762b9SPaul E. McKenney			rcutree.jiffies_to_sched_qs will be cheerfully
41851a4762b9SPaul E. McKenney			overwritten.
41861a4762b9SPaul E. McKenney
4187e52347bdSJani Nikula	rcutree.kthread_prio= 	 [KNL,BOOT]
4188e52347bdSJani Nikula			Set the SCHED_FIFO priority of the RCU per-CPU
4189e52347bdSJani Nikula			kthreads (rcuc/N). This value is also used for
4190e52347bdSJani Nikula			the priority of the RCU boost threads (rcub/N)
4191e52347bdSJani Nikula			and for the RCU grace-period kthreads (rcu_bh,
4192e52347bdSJani Nikula			rcu_preempt, and rcu_sched). If RCU_BOOST is
4193e52347bdSJani Nikula			set, valid values are 1-99 and the default is 1
4194e52347bdSJani Nikula			(the least-favored priority).  Otherwise, when
4195e52347bdSJani Nikula			RCU_BOOST is not set, valid values are 0-99 and
4196e52347bdSJani Nikula			the default is zero (non-realtime operation).
4197e52347bdSJani Nikula
4198f7c612b0SPaul E. McKenney	rcutree.rcu_nocb_gp_stride= [KNL]
4199f7c612b0SPaul E. McKenney			Set the number of NOCB callback kthreads in
4200f7c612b0SPaul E. McKenney			each group, which defaults to the square root
4201f7c612b0SPaul E. McKenney			of the number of CPUs.	Larger numbers reduce
4202f7c612b0SPaul E. McKenney			the wakeup overhead on the global grace-period
4203f7c612b0SPaul E. McKenney			kthread, but increases that same overhead on
4204f7c612b0SPaul E. McKenney			each group's NOCB grace-period kthread.
4205e52347bdSJani Nikula
4206e52347bdSJani Nikula	rcutree.qhimark= [KNL]
4207e52347bdSJani Nikula			Set threshold of queued RCU callbacks beyond which
4208e52347bdSJani Nikula			batch limiting is disabled.
4209e52347bdSJani Nikula
4210e52347bdSJani Nikula	rcutree.qlowmark= [KNL]
4211e52347bdSJani Nikula			Set threshold of queued RCU callbacks below which
4212e52347bdSJani Nikula			batch limiting is re-enabled.
4213e52347bdSJani Nikula
4214b2b00ddfSPaul E. McKenney	rcutree.qovld= [KNL]
4215b2b00ddfSPaul E. McKenney			Set threshold of queued RCU callbacks beyond which
4216b2b00ddfSPaul E. McKenney			RCU's force-quiescent-state scan will aggressively
4217b2b00ddfSPaul E. McKenney			enlist help from cond_resched() and sched IPIs to
4218b2b00ddfSPaul E. McKenney			help CPUs more quickly reach quiescent states.
4219b2b00ddfSPaul E. McKenney			Set to less than zero to make this be set based
4220b2b00ddfSPaul E. McKenney			on rcutree.qhimark at boot time and to zero to
4221b2b00ddfSPaul E. McKenney			disable more aggressive help enlistment.
4222b2b00ddfSPaul E. McKenney
4223e52347bdSJani Nikula	rcutree.rcu_idle_gp_delay= [KNL]
4224e52347bdSJani Nikula			Set wakeup interval for idle CPUs that have
4225e52347bdSJani Nikula			RCU callbacks (RCU_FAST_NO_HZ=y).
4226e52347bdSJani Nikula
4227e3c50dfbSPaul E. McKenney	rcutree.rcu_kick_kthreads= [KNL]
4228e3c50dfbSPaul E. McKenney			Cause the grace-period kthread to get an extra
4229e3c50dfbSPaul E. McKenney			wake_up() if it sleeps three times longer than
4230e3c50dfbSPaul E. McKenney			it should at force-quiescent-state time.
4231e3c50dfbSPaul E. McKenney			This wake_up() will be accompanied by a
4232e3c50dfbSPaul E. McKenney			WARN_ONCE() splat and an ftrace_dump().
4233e3c50dfbSPaul E. McKenney
42343d29aaf1SPaul E. McKenney	rcutree.rcu_unlock_delay= [KNL]
42353d29aaf1SPaul E. McKenney			In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
42363d29aaf1SPaul E. McKenney			this specifies an rcu_read_unlock()-time delay
42373d29aaf1SPaul E. McKenney			in microseconds.  This defaults to zero.
42383d29aaf1SPaul E. McKenney			Larger delays increase the probability of
42393d29aaf1SPaul E. McKenney			catching RCU pointer leaks, that is, buggy use
42403d29aaf1SPaul E. McKenney			of RCU-protected pointers after the relevant
42413d29aaf1SPaul E. McKenney			rcu_read_unlock() has completed.
42423d29aaf1SPaul E. McKenney
42432ccaff10SPaul E. McKenney	rcutree.sysrq_rcu= [KNL]
42442ccaff10SPaul E. McKenney			Commandeer a sysrq key to dump out Tree RCU's
42452ccaff10SPaul E. McKenney			rcu_node tree with an eye towards determining
42462ccaff10SPaul E. McKenney			why a new grace period has not yet started.
42472ccaff10SPaul E. McKenney
42484e88ec4aSPaul E. McKenney	rcuscale.gp_async= [KNL]
4249881ed593SPaul E. McKenney			Measure performance of asynchronous
4250881ed593SPaul E. McKenney			grace-period primitives such as call_rcu().
4251881ed593SPaul E. McKenney
42524e88ec4aSPaul E. McKenney	rcuscale.gp_async_max= [KNL]
4253881ed593SPaul E. McKenney			Specify the maximum number of outstanding
4254881ed593SPaul E. McKenney			callbacks per writer thread.  When a writer
4255881ed593SPaul E. McKenney			thread exceeds this limit, it invokes the
4256881ed593SPaul E. McKenney			corresponding flavor of rcu_barrier() to allow
4257881ed593SPaul E. McKenney			previously posted callbacks to drain.
4258881ed593SPaul E. McKenney
42594e88ec4aSPaul E. McKenney	rcuscale.gp_exp= [KNL]
4260e52347bdSJani Nikula			Measure performance of expedited synchronous
4261e52347bdSJani Nikula			grace-period primitives.
4262e52347bdSJani Nikula
42634e88ec4aSPaul E. McKenney	rcuscale.holdoff= [KNL]
4264e52347bdSJani Nikula			Set test-start holdoff period.  The purpose of
4265e52347bdSJani Nikula			this parameter is to delay the start of the
4266e52347bdSJani Nikula			test until boot completes in order to avoid
4267e52347bdSJani Nikula			interference.
4268e52347bdSJani Nikula
42694e88ec4aSPaul E. McKenney	rcuscale.kfree_rcu_test= [KNL]
4270e6e78b00SJoel Fernandes (Google)			Set to measure performance of kfree_rcu() flooding.
4271e6e78b00SJoel Fernandes (Google)
42724e88ec4aSPaul E. McKenney	rcuscale.kfree_nthreads= [KNL]
4273e6e78b00SJoel Fernandes (Google)			The number of threads running loops of kfree_rcu().
4274e6e78b00SJoel Fernandes (Google)
42754e88ec4aSPaul E. McKenney	rcuscale.kfree_alloc_num= [KNL]
4276e6e78b00SJoel Fernandes (Google)			Number of allocations and frees done in an iteration.
4277e6e78b00SJoel Fernandes (Google)
42784e88ec4aSPaul E. McKenney	rcuscale.kfree_loops= [KNL]
42794e88ec4aSPaul E. McKenney			Number of loops doing rcuscale.kfree_alloc_num number
4280e6e78b00SJoel Fernandes (Google)			of allocations and frees.
4281e6e78b00SJoel Fernandes (Google)
42824e88ec4aSPaul E. McKenney	rcuscale.nreaders= [KNL]
4283e52347bdSJani Nikula			Set number of RCU readers.  The value -1 selects
4284e52347bdSJani Nikula			N, where N is the number of CPUs.  A value
4285e52347bdSJani Nikula			"n" less than -1 selects N-n+1, where N is again
4286e52347bdSJani Nikula			the number of CPUs.  For example, -2 selects N
4287e52347bdSJani Nikula			(the number of CPUs), -3 selects N+1, and so on.
4288e52347bdSJani Nikula			A value of "n" less than or equal to -N selects
4289e52347bdSJani Nikula			a single reader.
4290e52347bdSJani Nikula
42914e88ec4aSPaul E. McKenney	rcuscale.nwriters= [KNL]
4292e52347bdSJani Nikula			Set number of RCU writers.  The values operate
42934e88ec4aSPaul E. McKenney			the same as for rcuscale.nreaders.
4294e52347bdSJani Nikula			N, where N is the number of CPUs
4295e52347bdSJani Nikula
42964e88ec4aSPaul E. McKenney	rcuscale.perf_type= [KNL]
4297820687a7SPaul E. McKenney			Specify the RCU implementation to test.
4298820687a7SPaul E. McKenney
42994e88ec4aSPaul E. McKenney	rcuscale.shutdown= [KNL]
4300e52347bdSJani Nikula			Shut the system down after performance tests
4301e52347bdSJani Nikula			complete.  This is useful for hands-off automated
4302e52347bdSJani Nikula			testing.
4303e52347bdSJani Nikula
43044e88ec4aSPaul E. McKenney	rcuscale.verbose= [KNL]
4305e52347bdSJani Nikula			Enable additional printk() statements.
4306e52347bdSJani Nikula
43074e88ec4aSPaul E. McKenney	rcuscale.writer_holdoff= [KNL]
4308820687a7SPaul E. McKenney			Write-side holdoff between grace periods,
4309820687a7SPaul E. McKenney			in microseconds.  The default of zero says
4310820687a7SPaul E. McKenney			no holdoff.
4311820687a7SPaul E. McKenney
4312e52347bdSJani Nikula	rcutorture.fqs_duration= [KNL]
4313e52347bdSJani Nikula			Set duration of force_quiescent_state bursts
4314e52347bdSJani Nikula			in microseconds.
4315e52347bdSJani Nikula
4316e52347bdSJani Nikula	rcutorture.fqs_holdoff= [KNL]
4317e52347bdSJani Nikula			Set holdoff time within force_quiescent_state bursts
4318e52347bdSJani Nikula			in microseconds.
4319e52347bdSJani Nikula
4320e52347bdSJani Nikula	rcutorture.fqs_stutter= [KNL]
4321e52347bdSJani Nikula			Set wait time between force_quiescent_state bursts
4322e52347bdSJani Nikula			in seconds.
4323e52347bdSJani Nikula
4324ed8f6fb2SPaul E. McKenney	rcutorture.fwd_progress= [KNL]
4325ed8f6fb2SPaul E. McKenney			Enable RCU grace-period forward-progress testing
4326ed8f6fb2SPaul E. McKenney			for the types of RCU supporting this notion.
4327ed8f6fb2SPaul E. McKenney
4328ed8f6fb2SPaul E. McKenney	rcutorture.fwd_progress_div= [KNL]
4329ed8f6fb2SPaul E. McKenney			Specify the fraction of a CPU-stall-warning
4330ed8f6fb2SPaul E. McKenney			period to do tight-loop forward-progress testing.
4331ed8f6fb2SPaul E. McKenney
4332ed8f6fb2SPaul E. McKenney	rcutorture.fwd_progress_holdoff= [KNL]
4333ed8f6fb2SPaul E. McKenney			Number of seconds to wait between successive
4334ed8f6fb2SPaul E. McKenney			forward-progress tests.
4335ed8f6fb2SPaul E. McKenney
4336ed8f6fb2SPaul E. McKenney	rcutorture.fwd_progress_need_resched= [KNL]
4337ed8f6fb2SPaul E. McKenney			Enclose cond_resched() calls within checks for
4338ed8f6fb2SPaul E. McKenney			need_resched() during tight-loop forward-progress
4339ed8f6fb2SPaul E. McKenney			testing.
4340ed8f6fb2SPaul E. McKenney
4341e52347bdSJani Nikula	rcutorture.gp_cond= [KNL]
4342e52347bdSJani Nikula			Use conditional/asynchronous update-side
4343e52347bdSJani Nikula			primitives, if available.
4344e52347bdSJani Nikula
4345e52347bdSJani Nikula	rcutorture.gp_exp= [KNL]
4346e52347bdSJani Nikula			Use expedited update-side primitives, if available.
4347e52347bdSJani Nikula
4348e52347bdSJani Nikula	rcutorture.gp_normal= [KNL]
4349e52347bdSJani Nikula			Use normal (non-expedited) asynchronous
4350e52347bdSJani Nikula			update-side primitives, if available.
4351e52347bdSJani Nikula
4352e52347bdSJani Nikula	rcutorture.gp_sync= [KNL]
4353e52347bdSJani Nikula			Use normal (non-expedited) synchronous
4354e52347bdSJani Nikula			update-side primitives, if available.  If all
4355e52347bdSJani Nikula			of rcutorture.gp_cond=, rcutorture.gp_exp=,
4356e52347bdSJani Nikula			rcutorture.gp_normal=, and rcutorture.gp_sync=
4357e52347bdSJani Nikula			are zero, rcutorture acts as if is interpreted
4358e52347bdSJani Nikula			they are all non-zero.
4359e52347bdSJani Nikula
4360d6855142SPaul E. McKenney	rcutorture.irqreader= [KNL]
4361d6855142SPaul E. McKenney			Run RCU readers from irq handlers, or, more
4362d6855142SPaul E. McKenney			accurately, from a timer handler.  Not all RCU
4363d6855142SPaul E. McKenney			flavors take kindly to this sort of thing.
4364d6855142SPaul E. McKenney
4365d6855142SPaul E. McKenney	rcutorture.leakpointer= [KNL]
4366d6855142SPaul E. McKenney			Leak an RCU-protected pointer out of the reader.
4367d6855142SPaul E. McKenney			This can of course result in splats, and is
4368d6855142SPaul E. McKenney			intended to test the ability of things like
4369d6855142SPaul E. McKenney			CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
4370d6855142SPaul E. McKenney			such leaks.
4371d6855142SPaul E. McKenney
4372e52347bdSJani Nikula	rcutorture.n_barrier_cbs= [KNL]
4373e52347bdSJani Nikula			Set callbacks/threads for rcu_barrier() testing.
4374e52347bdSJani Nikula
4375e52347bdSJani Nikula	rcutorture.nfakewriters= [KNL]
4376e52347bdSJani Nikula			Set number of concurrent RCU writers.  These just
4377e52347bdSJani Nikula			stress RCU, they don't participate in the actual
4378e52347bdSJani Nikula			test, hence the "fake".
4379e52347bdSJani Nikula
43802c4319bdSPaul E. McKenney	rcutorture.nocbs_nthreads= [KNL]
43812c4319bdSPaul E. McKenney			Set number of RCU callback-offload togglers.
43822c4319bdSPaul E. McKenney			Zero (the default) disables toggling.
43832c4319bdSPaul E. McKenney
43842c4319bdSPaul E. McKenney	rcutorture.nocbs_toggle= [KNL]
43852c4319bdSPaul E. McKenney			Set the delay in milliseconds between successive
43862c4319bdSPaul E. McKenney			callback-offload toggling attempts.
43872c4319bdSPaul E. McKenney
4388e52347bdSJani Nikula	rcutorture.nreaders= [KNL]
4389e52347bdSJani Nikula			Set number of RCU readers.  The value -1 selects
4390e52347bdSJani Nikula			N-1, where N is the number of CPUs.  A value
4391e52347bdSJani Nikula			"n" less than -1 selects N-n-2, where N is again
4392e52347bdSJani Nikula			the number of CPUs.  For example, -2 selects N
4393e52347bdSJani Nikula			(the number of CPUs), -3 selects N+1, and so on.
4394e52347bdSJani Nikula
4395e52347bdSJani Nikula	rcutorture.object_debug= [KNL]
4396e52347bdSJani Nikula			Enable debug-object double-call_rcu() testing.
4397e52347bdSJani Nikula
4398e52347bdSJani Nikula	rcutorture.onoff_holdoff= [KNL]
4399e52347bdSJani Nikula			Set time (s) after boot for CPU-hotplug testing.
4400e52347bdSJani Nikula
4401e52347bdSJani Nikula	rcutorture.onoff_interval= [KNL]
4402028be12bSPaul E. McKenney			Set time (jiffies) between CPU-hotplug operations,
4403028be12bSPaul E. McKenney			or zero to disable CPU-hotplug testing.
4404e52347bdSJani Nikula
44054a5f133cSPaul E. McKenney	rcutorture.read_exit= [KNL]
44064a5f133cSPaul E. McKenney			Set the number of read-then-exit kthreads used
44074a5f133cSPaul E. McKenney			to test the interaction of RCU updaters and
44084a5f133cSPaul E. McKenney			task-exit processing.
44094a5f133cSPaul E. McKenney
44104a5f133cSPaul E. McKenney	rcutorture.read_exit_burst= [KNL]
44114a5f133cSPaul E. McKenney			The number of times in a given read-then-exit
44124a5f133cSPaul E. McKenney			episode that a set of read-then-exit kthreads
44134a5f133cSPaul E. McKenney			is spawned.
44144a5f133cSPaul E. McKenney
44154a5f133cSPaul E. McKenney	rcutorture.read_exit_delay= [KNL]
44164a5f133cSPaul E. McKenney			The delay, in seconds, between successive
44174a5f133cSPaul E. McKenney			read-then-exit testing episodes.
44184a5f133cSPaul E. McKenney
4419e52347bdSJani Nikula	rcutorture.shuffle_interval= [KNL]
4420e52347bdSJani Nikula			Set task-shuffle interval (s).  Shuffling tasks
4421e52347bdSJani Nikula			allows some CPUs to go into dyntick-idle mode
4422e52347bdSJani Nikula			during the rcutorture test.
4423e52347bdSJani Nikula
4424e52347bdSJani Nikula	rcutorture.shutdown_secs= [KNL]
4425e52347bdSJani Nikula			Set time (s) after boot system shutdown.  This
4426e52347bdSJani Nikula			is useful for hands-off automated testing.
4427e52347bdSJani Nikula
4428e52347bdSJani Nikula	rcutorture.stall_cpu= [KNL]
4429e52347bdSJani Nikula			Duration of CPU stall (s) to test RCU CPU stall
4430e52347bdSJani Nikula			warnings, zero to disable.
4431e52347bdSJani Nikula
443219a8ff95SPaul E. McKenney	rcutorture.stall_cpu_block= [KNL]
443319a8ff95SPaul E. McKenney			Sleep while stalling if set.  This will result
443419a8ff95SPaul E. McKenney			in warnings from preemptible RCU in addition
443519a8ff95SPaul E. McKenney			to any other stall-related activity.
443619a8ff95SPaul E. McKenney
4437e52347bdSJani Nikula	rcutorture.stall_cpu_holdoff= [KNL]
4438e52347bdSJani Nikula			Time to wait (s) after boot before inducing stall.
4439e52347bdSJani Nikula
44402b1516e5SPaul E. McKenney	rcutorture.stall_cpu_irqsoff= [KNL]
44412b1516e5SPaul E. McKenney			Disable interrupts while stalling if set.
44422b1516e5SPaul E. McKenney
444355b2dcf5SPaul E. McKenney	rcutorture.stall_gp_kthread= [KNL]
444455b2dcf5SPaul E. McKenney			Duration (s) of forced sleep within RCU
444555b2dcf5SPaul E. McKenney			grace-period kthread to test RCU CPU stall
444655b2dcf5SPaul E. McKenney			warnings, zero to disable.  If both stall_cpu
444755b2dcf5SPaul E. McKenney			and stall_gp_kthread are specified, the
444855b2dcf5SPaul E. McKenney			kthread is starved first, then the CPU.
444955b2dcf5SPaul E. McKenney
4450e52347bdSJani Nikula	rcutorture.stat_interval= [KNL]
4451e52347bdSJani Nikula			Time (s) between statistics printk()s.
4452e52347bdSJani Nikula
4453e52347bdSJani Nikula	rcutorture.stutter= [KNL]
4454e52347bdSJani Nikula			Time (s) to stutter testing, for example, specifying
4455e52347bdSJani Nikula			five seconds causes the test to run for five seconds,
4456e52347bdSJani Nikula			wait for five seconds, and so on.  This tests RCU's
4457e52347bdSJani Nikula			ability to transition abruptly to and from idle.
4458e52347bdSJani Nikula
4459e52347bdSJani Nikula	rcutorture.test_boost= [KNL]
4460e52347bdSJani Nikula			Test RCU priority boosting?  0=no, 1=maybe, 2=yes.
4461e52347bdSJani Nikula			"Maybe" means test if the RCU implementation
4462e52347bdSJani Nikula			under test support RCU priority boosting.
4463e52347bdSJani Nikula
4464e52347bdSJani Nikula	rcutorture.test_boost_duration= [KNL]
4465e52347bdSJani Nikula			Duration (s) of each individual boost test.
4466e52347bdSJani Nikula
4467e52347bdSJani Nikula	rcutorture.test_boost_interval= [KNL]
4468e52347bdSJani Nikula			Interval (s) between each boost test.
4469e52347bdSJani Nikula
4470e52347bdSJani Nikula	rcutorture.test_no_idle_hz= [KNL]
4471e52347bdSJani Nikula			Test RCU's dyntick-idle handling.  See also the
4472e52347bdSJani Nikula			rcutorture.shuffle_interval parameter.
4473e52347bdSJani Nikula
4474e52347bdSJani Nikula	rcutorture.torture_type= [KNL]
4475e52347bdSJani Nikula			Specify the RCU implementation to test.
4476e52347bdSJani Nikula
4477e52347bdSJani Nikula	rcutorture.verbose= [KNL]
4478e52347bdSJani Nikula			Enable additional printk() statements.
4479e52347bdSJani Nikula
4480cdc694b2SPaul E. McKenney	rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
4481cdc694b2SPaul E. McKenney			Dump ftrace buffer after reporting RCU CPU
4482cdc694b2SPaul E. McKenney			stall warning.
4483cdc694b2SPaul E. McKenney
4484e52347bdSJani Nikula	rcupdate.rcu_cpu_stall_suppress= [KNL]
4485e52347bdSJani Nikula			Suppress RCU CPU stall warning messages.
4486e52347bdSJani Nikula
448758c53360SPaul E. McKenney	rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
448858c53360SPaul E. McKenney			Suppress RCU CPU stall warning messages and
448958c53360SPaul E. McKenney			rcutorture writer stall warnings that occur
449058c53360SPaul E. McKenney			during early boot, that is, during the time
449158c53360SPaul E. McKenney			before the init task is spawned.
449258c53360SPaul E. McKenney
4493e52347bdSJani Nikula	rcupdate.rcu_cpu_stall_timeout= [KNL]
4494e52347bdSJani Nikula			Set timeout for RCU CPU stall warning messages.
4495e52347bdSJani Nikula
4496e52347bdSJani Nikula	rcupdate.rcu_expedited= [KNL]
4497e52347bdSJani Nikula			Use expedited grace-period primitives, for
4498e52347bdSJani Nikula			example, synchronize_rcu_expedited() instead
4499e52347bdSJani Nikula			of synchronize_rcu().  This reduces latency,
4500e52347bdSJani Nikula			but can increase CPU utilization, degrade
4501e52347bdSJani Nikula			real-time latency, and degrade energy efficiency.
4502e52347bdSJani Nikula			No effect on CONFIG_TINY_RCU kernels.
4503e52347bdSJani Nikula
4504e52347bdSJani Nikula	rcupdate.rcu_normal= [KNL]
4505e52347bdSJani Nikula			Use only normal grace-period primitives,
4506e52347bdSJani Nikula			for example, synchronize_rcu() instead of
4507e52347bdSJani Nikula			synchronize_rcu_expedited().  This improves
4508e52347bdSJani Nikula			real-time latency, CPU utilization, and
4509e52347bdSJani Nikula			energy efficiency, but can expose users to
4510e52347bdSJani Nikula			increased grace-period latency.  This parameter
4511e52347bdSJani Nikula			overrides rcupdate.rcu_expedited.  No effect on
4512e52347bdSJani Nikula			CONFIG_TINY_RCU kernels.
4513e52347bdSJani Nikula
4514e52347bdSJani Nikula	rcupdate.rcu_normal_after_boot= [KNL]
4515e52347bdSJani Nikula			Once boot has completed (that is, after
4516e52347bdSJani Nikula			rcu_end_inkernel_boot() has been invoked), use
4517e52347bdSJani Nikula			only normal grace-period primitives.  No effect
4518e52347bdSJani Nikula			on CONFIG_TINY_RCU kernels.
4519e52347bdSJani Nikula
452036221e10SJulia Cartwright			But note that CONFIG_PREEMPT_RT=y kernels enables
452136221e10SJulia Cartwright			this kernel boot parameter, forcibly setting
452236221e10SJulia Cartwright			it to the value one, that is, converting any
452336221e10SJulia Cartwright			post-boot attempt at an expedited RCU grace
452436221e10SJulia Cartwright			period to instead use normal non-expedited
452536221e10SJulia Cartwright			grace-period processing.
452636221e10SJulia Cartwright
4527b0afa0f0SPaul E. McKenney	rcupdate.rcu_task_ipi_delay= [KNL]
4528b0afa0f0SPaul E. McKenney			Set time in jiffies during which RCU tasks will
4529b0afa0f0SPaul E. McKenney			avoid sending IPIs, starting with the beginning
4530b0afa0f0SPaul E. McKenney			of a given grace period.  Setting a large
4531b0afa0f0SPaul E. McKenney			number avoids disturbing real-time workloads,
4532b0afa0f0SPaul E. McKenney			but lengthens grace periods.
4533b0afa0f0SPaul E. McKenney
4534e52347bdSJani Nikula	rcupdate.rcu_task_stall_timeout= [KNL]
4535e52347bdSJani Nikula			Set timeout in jiffies for RCU task stall warning
4536e52347bdSJani Nikula			messages.  Disable with a value less than or equal
4537e52347bdSJani Nikula			to zero.
4538e52347bdSJani Nikula
4539e52347bdSJani Nikula	rcupdate.rcu_self_test= [KNL]
4540e52347bdSJani Nikula			Run the RCU early boot self tests
4541e52347bdSJani Nikula
4542e52347bdSJani Nikula	rdinit=		[KNL]
4543e52347bdSJani Nikula			Format: <full_path>
4544e52347bdSJani Nikula			Run specified binary instead of /init from the ramdisk,
4545e52347bdSJani Nikula			used for early userspace startup. See initrd.
4546e52347bdSJani Nikula
4547c49a0a80STom Lendacky	rdrand=		[X86]
4548c49a0a80STom Lendacky			force - Override the decision by the kernel to hide the
4549c49a0a80STom Lendacky				advertisement of RDRAND support (this affects
4550c49a0a80STom Lendacky				certain AMD processors because of buggy BIOS
4551c49a0a80STom Lendacky				support, specifically around the suspend/resume
4552c49a0a80STom Lendacky				path).
4553c49a0a80STom Lendacky
45541d9807fcSTony Luck	rdt=		[HW,X86,RDT]
45551d9807fcSTony Luck			Turn on/off individual RDT features. List is:
455631516de3SFenghua Yu			cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
455731516de3SFenghua Yu			mba.
45581d9807fcSTony Luck			E.g. to turn on cmt and turn off mba use:
45591d9807fcSTony Luck				rdt=cmt,!mba
45601d9807fcSTony Luck
4561e52347bdSJani Nikula	reboot=		[KNL]
4562e52347bdSJani Nikula			Format (x86 or x86_64):
4563e52347bdSJani Nikula				[w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
4564e52347bdSJani Nikula				[[,]s[mp]#### \
4565e52347bdSJani Nikula				[[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
4566e52347bdSJani Nikula				[[,]f[orce]
4567b287a25aSAaro Koskinen			Where reboot_mode is one of warm (soft) or cold (hard) or gpio
4568b287a25aSAaro Koskinen					(prefix with 'panic_' to set mode for panic
4569b287a25aSAaro Koskinen					reboot only),
4570e52347bdSJani Nikula			      reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
4571e52347bdSJani Nikula			      reboot_force is either force or not specified,
4572e52347bdSJani Nikula			      reboot_cpu is s[mp]#### with #### being the processor
4573e52347bdSJani Nikula					to be used for rebooting.
4574e52347bdSJani Nikula
45751fbeb3a8SPaul E. McKenney	refscale.holdoff= [KNL]
4576847dd70aSPaul E. McKenney			Set test-start holdoff period.  The purpose of
4577847dd70aSPaul E. McKenney			this parameter is to delay the start of the
4578847dd70aSPaul E. McKenney			test until boot completes in order to avoid
4579847dd70aSPaul E. McKenney			interference.
4580847dd70aSPaul E. McKenney
45811fbeb3a8SPaul E. McKenney	refscale.loops= [KNL]
4582847dd70aSPaul E. McKenney			Set the number of loops over the synchronization
4583847dd70aSPaul E. McKenney			primitive under test.  Increasing this number
4584847dd70aSPaul E. McKenney			reduces noise due to loop start/end overhead,
4585847dd70aSPaul E. McKenney			but the default has already reduced the per-pass
4586847dd70aSPaul E. McKenney			noise to a handful of picoseconds on ca. 2020
4587847dd70aSPaul E. McKenney			x86 laptops.
4588847dd70aSPaul E. McKenney
45891fbeb3a8SPaul E. McKenney	refscale.nreaders= [KNL]
4590847dd70aSPaul E. McKenney			Set number of readers.  The default value of -1
4591847dd70aSPaul E. McKenney			selects N, where N is roughly 75% of the number
4592847dd70aSPaul E. McKenney			of CPUs.  A value of zero is an interesting choice.
4593847dd70aSPaul E. McKenney
45941fbeb3a8SPaul E. McKenney	refscale.nruns= [KNL]
4595847dd70aSPaul E. McKenney			Set number of runs, each of which is dumped onto
4596847dd70aSPaul E. McKenney			the console log.
4597847dd70aSPaul E. McKenney
45981fbeb3a8SPaul E. McKenney	refscale.readdelay= [KNL]
4599847dd70aSPaul E. McKenney			Set the read-side critical-section duration,
4600847dd70aSPaul E. McKenney			measured in microseconds.
4601847dd70aSPaul E. McKenney
46021fbeb3a8SPaul E. McKenney	refscale.scale_type= [KNL]
46031fbeb3a8SPaul E. McKenney			Specify the read-protection implementation to test.
46041fbeb3a8SPaul E. McKenney
46051fbeb3a8SPaul E. McKenney	refscale.shutdown= [KNL]
4606847dd70aSPaul E. McKenney			Shut down the system at the end of the performance
4607847dd70aSPaul E. McKenney			test.  This defaults to 1 (shut it down) when
46084e88ec4aSPaul E. McKenney			refscale is built into the kernel and to 0 (leave
46094e88ec4aSPaul E. McKenney			it running) when refscale is built as a module.
4610847dd70aSPaul E. McKenney
46111fbeb3a8SPaul E. McKenney	refscale.verbose= [KNL]
4612847dd70aSPaul E. McKenney			Enable additional printk() statements.
4613847dd70aSPaul E. McKenney
4614e76506f0SPaul E. McKenney	refscale.verbose_batched= [KNL]
4615e76506f0SPaul E. McKenney			Batch the additional printk() statements.  If zero
4616e76506f0SPaul E. McKenney			(the default) or negative, print everything.  Otherwise,
4617e76506f0SPaul E. McKenney			print every Nth verbose statement, where N is the value
4618e76506f0SPaul E. McKenney			specified.
4619e76506f0SPaul E. McKenney
4620e52347bdSJani Nikula	relax_domain_level=
4621e52347bdSJani Nikula			[KNL, SMP] Set scheduler's default relax_domain_level.
4622da82c92fSMauro Carvalho Chehab			See Documentation/admin-guide/cgroup-v1/cpusets.rst.
4623e52347bdSJani Nikula
4624ffd2e8dfSBjorn Helgaas	reserve=	[KNL,BUGS] Force kernel to ignore I/O ports or memory
4625ffd2e8dfSBjorn Helgaas			Format: <base1>,<size1>[,<base2>,<size2>,...]
4626ffd2e8dfSBjorn Helgaas			Reserve I/O ports or memory so the kernel won't use
4627ffd2e8dfSBjorn Helgaas			them.  If <base> is less than 0x10000, the region
4628ffd2e8dfSBjorn Helgaas			is assumed to be I/O ports; otherwise it is memory.
4629e52347bdSJani Nikula
4630e52347bdSJani Nikula	reservetop=	[X86-32]
4631e52347bdSJani Nikula			Format: nn[KMG]
4632e52347bdSJani Nikula			Reserves a hole at the top of the kernel virtual
4633e52347bdSJani Nikula			address space.
4634e52347bdSJani Nikula
4635e52347bdSJani Nikula	reservelow=	[X86]
4636e52347bdSJani Nikula			Format: nn[K]
4637e52347bdSJani Nikula			Set the amount of memory to reserve for BIOS at
4638e52347bdSJani Nikula			the bottom of the address space.
4639e52347bdSJani Nikula
4640e52347bdSJani Nikula	reset_devices	[KNL] Force drivers to reset the underlying device
4641e52347bdSJani Nikula			during initialization.
4642e52347bdSJani Nikula
4643e52347bdSJani Nikula	resume=		[SWSUSP]
4644e52347bdSJani Nikula			Specify the partition device for software suspend
4645e52347bdSJani Nikula			Format:
4646e52347bdSJani Nikula			{/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
4647e52347bdSJani Nikula
4648e52347bdSJani Nikula	resume_offset=	[SWSUSP]
4649e52347bdSJani Nikula			Specify the offset from the beginning of the partition
4650e52347bdSJani Nikula			given by "resume=" at which the swap header is located,
4651e52347bdSJani Nikula			in <PAGE_SIZE> units (needed only for swap files).
4652151f4e2bSMauro Carvalho Chehab			See  Documentation/power/swsusp-and-swap-files.rst
4653e52347bdSJani Nikula
4654e52347bdSJani Nikula	resumedelay=	[HIBERNATION] Delay (in seconds) to pause before attempting to
4655e52347bdSJani Nikula			read the resume files
4656e52347bdSJani Nikula
4657e52347bdSJani Nikula	resumewait	[HIBERNATION] Wait (indefinitely) for resume device to show up.
4658e52347bdSJani Nikula			Useful for devices that are detected asynchronously
4659e52347bdSJani Nikula			(e.g. USB and MMC devices).
4660e52347bdSJani Nikula
4661e52347bdSJani Nikula	hibernate=	[HIBERNATION]
4662e52347bdSJani Nikula		noresume	Don't check if there's a hibernation image
4663e52347bdSJani Nikula				present during boot.
4664e52347bdSJani Nikula		nocompress	Don't compress/decompress hibernation images.
4665e52347bdSJani Nikula		no		Disable hibernation and resume.
4666e52347bdSJani Nikula		protect_image	Turn on image protection during restoration
4667e52347bdSJani Nikula				(that will set all pages holding image data
4668e52347bdSJani Nikula				during restoration read-only).
4669e52347bdSJani Nikula
4670e52347bdSJani Nikula	retain_initrd	[RAM] Keep initrd memory after extraction
4671e52347bdSJani Nikula
4672e52347bdSJani Nikula	rfkill.default_state=
4673e52347bdSJani Nikula		0	"airplane mode".  All wifi, bluetooth, wimax, gps, fm,
4674e52347bdSJani Nikula			etc. communication is blocked by default.
4675e52347bdSJani Nikula		1	Unblocked.
4676e52347bdSJani Nikula
4677e52347bdSJani Nikula	rfkill.master_switch_mode=
4678e52347bdSJani Nikula		0	The "airplane mode" button does nothing.
4679e52347bdSJani Nikula		1	The "airplane mode" button toggles between everything
4680e52347bdSJani Nikula			blocked and the previous configuration.
4681e52347bdSJani Nikula		2	The "airplane mode" button toggles between everything
4682e52347bdSJani Nikula			blocked and everything unblocked.
4683e52347bdSJani Nikula
4684e52347bdSJani Nikula	rhash_entries=	[KNL,NET]
4685e52347bdSJani Nikula			Set number of hash buckets for route cache
4686e52347bdSJani Nikula
4687e16fd002SGrzegorz Andrejczuk	ring3mwait=disable
4688e16fd002SGrzegorz Andrejczuk			[KNL] Disable ring 3 MONITOR/MWAIT feature on supported
4689e16fd002SGrzegorz Andrejczuk			CPUs.
4690e16fd002SGrzegorz Andrejczuk
4691e52347bdSJani Nikula	ro		[KNL] Mount root device read-only on boot
4692e52347bdSJani Nikula
4693e52347bdSJani Nikula	rodata=		[KNL]
4694e52347bdSJani Nikula		on	Mark read-only kernel memory as read-only (default).
4695e52347bdSJani Nikula		off	Leave read-only kernel memory writable for debugging.
4696e52347bdSJani Nikula
4697e52347bdSJani Nikula	rockchip.usb_uart
4698e52347bdSJani Nikula			Enable the uart passthrough on the designated usb port
4699e52347bdSJani Nikula			on Rockchip SoCs. When active, the signals of the
4700e52347bdSJani Nikula			debug-uart get routed to the D+ and D- pins of the usb
4701e52347bdSJani Nikula			port and the regular usb controller gets disabled.
4702e52347bdSJani Nikula
4703e52347bdSJani Nikula	root=		[KNL] Root filesystem
4704e52347bdSJani Nikula			See name_to_dev_t comment in init/do_mounts.c.
4705e52347bdSJani Nikula
4706e52347bdSJani Nikula	rootdelay=	[KNL] Delay (in seconds) to pause before attempting to
4707e52347bdSJani Nikula			mount the root filesystem
4708e52347bdSJani Nikula
4709e52347bdSJani Nikula	rootflags=	[KNL] Set root filesystem mount option string
4710e52347bdSJani Nikula
4711e52347bdSJani Nikula	rootfstype=	[KNL] Set root filesystem type
4712e52347bdSJani Nikula
4713e52347bdSJani Nikula	rootwait	[KNL] Wait (indefinitely) for root device to show up.
4714e52347bdSJani Nikula			Useful for devices that are detected asynchronously
4715e52347bdSJani Nikula			(e.g. USB and MMC devices).
4716e52347bdSJani Nikula
4717e52347bdSJani Nikula	rproc_mem=nn[KMG][@address]
4718e52347bdSJani Nikula			[KNL,ARM,CMA] Remoteproc physical memory block.
4719e52347bdSJani Nikula			Memory area to be used by remote processor image,
4720e52347bdSJani Nikula			managed by CMA.
4721e52347bdSJani Nikula
4722e52347bdSJani Nikula	rw		[KNL] Mount root device read-write on boot
4723e52347bdSJani Nikula
4724e52347bdSJani Nikula	S		[KNL] Run init in single mode
4725e52347bdSJani Nikula
4726e52347bdSJani Nikula	s390_iommu=	[HW,S390]
4727e52347bdSJani Nikula			Set s390 IOTLB flushing mode
4728e52347bdSJani Nikula		strict
4729e52347bdSJani Nikula			With strict flushing every unmap operation will result in
4730e52347bdSJani Nikula			an IOTLB flush. Default is lazy flushing before reuse,
4731e52347bdSJani Nikula			which is faster.
4732e52347bdSJani Nikula
4733e52347bdSJani Nikula	sa1100ir	[NET]
4734e52347bdSJani Nikula			See drivers/net/irda/sa1100_ir.c.
4735e52347bdSJani Nikula
4736e52347bdSJani Nikula	sbni=		[NET] Granch SBNI12 leased line adapter
4737e52347bdSJani Nikula
4738e52347bdSJani Nikula	sched_debug	[KNL] Enables verbose scheduler debug messages.
4739e52347bdSJani Nikula
4740e52347bdSJani Nikula	schedstats=	[KNL,X86] Enable or disable scheduled statistics.
4741e52347bdSJani Nikula			Allowed values are enable and disable. This feature
4742e52347bdSJani Nikula			incurs a small amount of overhead in the scheduler
4743e52347bdSJani Nikula			but is useful for debugging and performance tuning.
4744e52347bdSJani Nikula
474505289b90SThara Gopinath	sched_thermal_decay_shift=
474605289b90SThara Gopinath			[KNL, SMP] Set a decay shift for scheduler thermal
474705289b90SThara Gopinath			pressure signal. Thermal pressure signal follows the
474805289b90SThara Gopinath			default decay period of other scheduler pelt
474905289b90SThara Gopinath			signals(usually 32 ms but configurable). Setting
475005289b90SThara Gopinath			sched_thermal_decay_shift will left shift the decay
475105289b90SThara Gopinath			period for the thermal pressure signal by the shift
475205289b90SThara Gopinath			value.
475305289b90SThara Gopinath			i.e. with the default pelt decay period of 32 ms
475405289b90SThara Gopinath			sched_thermal_decay_shift   thermal pressure decay pr
475505289b90SThara Gopinath				1			64 ms
475605289b90SThara Gopinath				2			128 ms
475705289b90SThara Gopinath			and so on.
475805289b90SThara Gopinath			Format: integer between 0 and 10
475905289b90SThara Gopinath			Default is 0.
476005289b90SThara Gopinath
4761e9d338a0SPaul E. McKenney	scftorture.holdoff= [KNL]
4762e9d338a0SPaul E. McKenney			Number of seconds to hold off before starting
4763e9d338a0SPaul E. McKenney			test.  Defaults to zero for module insertion and
4764e9d338a0SPaul E. McKenney			to 10 seconds for built-in smp_call_function()
4765e9d338a0SPaul E. McKenney			tests.
4766e9d338a0SPaul E. McKenney
4767e9d338a0SPaul E. McKenney	scftorture.longwait= [KNL]
4768e9d338a0SPaul E. McKenney			Request ridiculously long waits randomly selected
4769e9d338a0SPaul E. McKenney			up to the chosen limit in seconds.  Zero (the
4770e9d338a0SPaul E. McKenney			default) disables this feature.  Please note
4771e9d338a0SPaul E. McKenney			that requesting even small non-zero numbers of
4772e9d338a0SPaul E. McKenney			seconds can result in RCU CPU stall warnings,
4773e9d338a0SPaul E. McKenney			softlockup complaints, and so on.
4774e9d338a0SPaul E. McKenney
4775e9d338a0SPaul E. McKenney	scftorture.nthreads= [KNL]
4776e9d338a0SPaul E. McKenney			Number of kthreads to spawn to invoke the
4777e9d338a0SPaul E. McKenney			smp_call_function() family of functions.
4778e9d338a0SPaul E. McKenney			The default of -1 specifies a number of kthreads
4779e9d338a0SPaul E. McKenney			equal to the number of CPUs.
4780e9d338a0SPaul E. McKenney
4781e9d338a0SPaul E. McKenney	scftorture.onoff_holdoff= [KNL]
4782e9d338a0SPaul E. McKenney			Number seconds to wait after the start of the
4783e9d338a0SPaul E. McKenney			test before initiating CPU-hotplug operations.
4784e9d338a0SPaul E. McKenney
4785e9d338a0SPaul E. McKenney	scftorture.onoff_interval= [KNL]
4786e9d338a0SPaul E. McKenney			Number seconds to wait between successive
4787e9d338a0SPaul E. McKenney			CPU-hotplug operations.  Specifying zero (which
4788e9d338a0SPaul E. McKenney			is the default) disables CPU-hotplug operations.
4789e9d338a0SPaul E. McKenney
4790e9d338a0SPaul E. McKenney	scftorture.shutdown_secs= [KNL]
4791e9d338a0SPaul E. McKenney			The number of seconds following the start of the
4792e9d338a0SPaul E. McKenney			test after which to shut down the system.  The
4793e9d338a0SPaul E. McKenney			default of zero avoids shutting down the system.
4794e9d338a0SPaul E. McKenney			Non-zero values are useful for automated tests.
4795e9d338a0SPaul E. McKenney
4796e9d338a0SPaul E. McKenney	scftorture.stat_interval= [KNL]
4797e9d338a0SPaul E. McKenney			The number of seconds between outputting the
4798e9d338a0SPaul E. McKenney			current test statistics to the console.  A value
4799e9d338a0SPaul E. McKenney			of zero disables statistics output.
4800e9d338a0SPaul E. McKenney
4801e9d338a0SPaul E. McKenney	scftorture.stutter_cpus= [KNL]
4802e9d338a0SPaul E. McKenney			The number of jiffies to wait between each change
4803e9d338a0SPaul E. McKenney			to the set of CPUs under test.
4804e9d338a0SPaul E. McKenney
4805e9d338a0SPaul E. McKenney	scftorture.use_cpus_read_lock= [KNL]
4806e9d338a0SPaul E. McKenney			Use use_cpus_read_lock() instead of the default
4807e9d338a0SPaul E. McKenney			preempt_disable() to disable CPU hotplug
4808e9d338a0SPaul E. McKenney			while invoking one of the smp_call_function*()
4809e9d338a0SPaul E. McKenney			functions.
4810e9d338a0SPaul E. McKenney
4811e9d338a0SPaul E. McKenney	scftorture.verbose= [KNL]
4812e9d338a0SPaul E. McKenney			Enable additional printk() statements.
4813e9d338a0SPaul E. McKenney
4814e9d338a0SPaul E. McKenney	scftorture.weight_single= [KNL]
4815e9d338a0SPaul E. McKenney			The probability weighting to use for the
4816e9d338a0SPaul E. McKenney			smp_call_function_single() function with a zero
4817e9d338a0SPaul E. McKenney			"wait" parameter.  A value of -1 selects the
4818e9d338a0SPaul E. McKenney			default if all other weights are -1.  However,
4819e9d338a0SPaul E. McKenney			if at least one weight has some other value, a
4820e9d338a0SPaul E. McKenney			value of -1 will instead select a weight of zero.
4821e9d338a0SPaul E. McKenney
4822e9d338a0SPaul E. McKenney	scftorture.weight_single_wait= [KNL]
4823e9d338a0SPaul E. McKenney			The probability weighting to use for the
4824e9d338a0SPaul E. McKenney			smp_call_function_single() function with a
4825e9d338a0SPaul E. McKenney			non-zero "wait" parameter.  See weight_single.
4826e9d338a0SPaul E. McKenney
4827e9d338a0SPaul E. McKenney	scftorture.weight_many= [KNL]
4828e9d338a0SPaul E. McKenney			The probability weighting to use for the
4829e9d338a0SPaul E. McKenney			smp_call_function_many() function with a zero
4830e9d338a0SPaul E. McKenney			"wait" parameter.  See weight_single.
4831e9d338a0SPaul E. McKenney			Note well that setting a high probability for
4832e9d338a0SPaul E. McKenney			this weighting can place serious IPI load
4833e9d338a0SPaul E. McKenney			on the system.
4834e9d338a0SPaul E. McKenney
4835e9d338a0SPaul E. McKenney	scftorture.weight_many_wait= [KNL]
4836e9d338a0SPaul E. McKenney			The probability weighting to use for the
4837e9d338a0SPaul E. McKenney			smp_call_function_many() function with a
4838e9d338a0SPaul E. McKenney			non-zero "wait" parameter.  See weight_single
4839e9d338a0SPaul E. McKenney			and weight_many.
4840e9d338a0SPaul E. McKenney
4841e9d338a0SPaul E. McKenney	scftorture.weight_all= [KNL]
4842e9d338a0SPaul E. McKenney			The probability weighting to use for the
4843e9d338a0SPaul E. McKenney			smp_call_function_all() function with a zero
4844e9d338a0SPaul E. McKenney			"wait" parameter.  See weight_single and
4845e9d338a0SPaul E. McKenney			weight_many.
4846e9d338a0SPaul E. McKenney
4847e9d338a0SPaul E. McKenney	scftorture.weight_all_wait= [KNL]
4848e9d338a0SPaul E. McKenney			The probability weighting to use for the
4849e9d338a0SPaul E. McKenney			smp_call_function_all() function with a
4850e9d338a0SPaul E. McKenney			non-zero "wait" parameter.  See weight_single
4851e9d338a0SPaul E. McKenney			and weight_many.
4852e9d338a0SPaul E. McKenney
4853e52347bdSJani Nikula	skew_tick=	[KNL] Offset the periodic timer tick per cpu to mitigate
4854e52347bdSJani Nikula			xtime_lock contention on larger systems, and/or RCU lock
4855e52347bdSJani Nikula			contention on all systems with CONFIG_MAXSMP set.
4856e52347bdSJani Nikula			Format: { "0" | "1" }
4857e52347bdSJani Nikula			0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
4858e52347bdSJani Nikula			1 -- enable.
4859e52347bdSJani Nikula			Note: increases power consumption, thus should only be
4860e52347bdSJani Nikula			enabled if running jitter sensitive (HPC/RT) workloads.
4861e52347bdSJani Nikula
486289a9684eSKees Cook	security=	[SECURITY] Choose a legacy "major" security module to
486389a9684eSKees Cook			enable at boot. This has been deprecated by the
486489a9684eSKees Cook			"lsm=" parameter.
4865e52347bdSJani Nikula
4866e52347bdSJani Nikula	selinux=	[SELINUX] Disable or enable SELinux at boot time.
4867e52347bdSJani Nikula			Format: { "0" | "1" }
4868e52347bdSJani Nikula			See security/selinux/Kconfig help text.
4869e52347bdSJani Nikula			0 -- disable.
4870e52347bdSJani Nikula			1 -- enable.
4871d41415ebSStephen Smalley			Default value is 1.
4872e52347bdSJani Nikula
4873e52347bdSJani Nikula	apparmor=	[APPARMOR] Disable or enable AppArmor at boot time
4874e52347bdSJani Nikula			Format: { "0" | "1" }
4875e52347bdSJani Nikula			See security/apparmor/Kconfig help text
4876e52347bdSJani Nikula			0 -- disable.
4877e52347bdSJani Nikula			1 -- enable.
4878e52347bdSJani Nikula			Default value is set via kernel config option.
4879e52347bdSJani Nikula
4880e52347bdSJani Nikula	serialnumber	[BUGS=X86-32]
4881e52347bdSJani Nikula
4882e52347bdSJani Nikula	shapers=	[NET]
4883e52347bdSJani Nikula			Maximal number of shapers.
4884e52347bdSJani Nikula
4885e52347bdSJani Nikula	simeth=		[IA-64]
4886e52347bdSJani Nikula	simscsi=
4887e52347bdSJani Nikula
4888e52347bdSJani Nikula	slram=		[HW,MTD]
4889e52347bdSJani Nikula
4890e52347bdSJani Nikula	slab_nomerge	[MM]
4891e52347bdSJani Nikula			Disable merging of slabs with similar size. May be
4892e52347bdSJani Nikula			necessary if there is some reason to distinguish
48937660a6fdSKees Cook			allocs to different slabs, especially in hardened
48947660a6fdSKees Cook			environments where the risk of heap overflows and
48957660a6fdSKees Cook			layout control by attackers can usually be
48967660a6fdSKees Cook			frustrated by disabling merging. This will reduce
48977660a6fdSKees Cook			most of the exposure of a heap attack to a single
48987660a6fdSKees Cook			cache (risks via metadata attacks are mostly
48997660a6fdSKees Cook			unchanged). Debug options disable merging on their
49007660a6fdSKees Cook			own.
4901ad56b738SMike Rapoport			For more information see Documentation/vm/slub.rst.
4902e52347bdSJani Nikula
4903e52347bdSJani Nikula	slab_max_order=	[MM, SLAB]
4904e52347bdSJani Nikula			Determines the maximum allowed order for slabs.
4905e52347bdSJani Nikula			A high setting may cause OOMs due to memory
4906e52347bdSJani Nikula			fragmentation.  Defaults to 1 for systems with
4907e52347bdSJani Nikula			more than 32MB of RAM, 0 otherwise.
4908e52347bdSJani Nikula
4909e17f1dfbSVlastimil Babka	slub_debug[=options[,slabs][;[options[,slabs]]...]	[MM, SLUB]
4910e52347bdSJani Nikula			Enabling slub_debug allows one to determine the
4911e52347bdSJani Nikula			culprit if slab objects become corrupted. Enabling
4912e52347bdSJani Nikula			slub_debug can create guard zones around objects and
4913e52347bdSJani Nikula			may poison objects when not in use. Also tracks the
4914e52347bdSJani Nikula			last alloc / free. For more information see
4915ad56b738SMike Rapoport			Documentation/vm/slub.rst.
4916e52347bdSJani Nikula
4917e52347bdSJani Nikula	slub_max_order= [MM, SLUB]
4918e52347bdSJani Nikula			Determines the maximum allowed order for slabs.
4919e52347bdSJani Nikula			A high setting may cause OOMs due to memory
4920e52347bdSJani Nikula			fragmentation. For more information see
4921ad56b738SMike Rapoport			Documentation/vm/slub.rst.
4922e52347bdSJani Nikula
4923e52347bdSJani Nikula	slub_min_objects=	[MM, SLUB]
4924e52347bdSJani Nikula			The minimum number of objects per slab. SLUB will
4925e52347bdSJani Nikula			increase the slab order up to slub_max_order to
4926e52347bdSJani Nikula			generate a sufficiently large slab able to contain
4927e52347bdSJani Nikula			the number of objects indicated. The higher the number
4928e52347bdSJani Nikula			of objects the smaller the overhead of tracking slabs
4929e52347bdSJani Nikula			and the less frequently locks need to be acquired.
4930ad56b738SMike Rapoport			For more information see Documentation/vm/slub.rst.
4931e52347bdSJani Nikula
4932e52347bdSJani Nikula	slub_min_order=	[MM, SLUB]
4933e52347bdSJani Nikula			Determines the minimum page order for slabs. Must be
4934e52347bdSJani Nikula			lower than slub_max_order.
4935ad56b738SMike Rapoport			For more information see Documentation/vm/slub.rst.
4936e52347bdSJani Nikula
4937e52347bdSJani Nikula	slub_nomerge	[MM, SLUB]
4938e52347bdSJani Nikula			Same with slab_nomerge. This is supported for legacy.
4939e52347bdSJani Nikula			See slab_nomerge for more information.
4940e52347bdSJani Nikula
4941e52347bdSJani Nikula	smart2=		[HW]
4942e52347bdSJani Nikula			Format: <io1>[,<io2>[,...,<io8>]]
4943e52347bdSJani Nikula
4944e52347bdSJani Nikula	smsc-ircc2.nopnp	[HW] Don't use PNP to discover SMC devices
4945e52347bdSJani Nikula	smsc-ircc2.ircc_cfg=	[HW] Device configuration I/O port
4946e52347bdSJani Nikula	smsc-ircc2.ircc_sir=	[HW] SIR base I/O port
4947e52347bdSJani Nikula	smsc-ircc2.ircc_fir=	[HW] FIR base I/O port
4948e52347bdSJani Nikula	smsc-ircc2.ircc_irq=	[HW] IRQ line
4949e52347bdSJani Nikula	smsc-ircc2.ircc_dma=	[HW] DMA channel
4950e52347bdSJani Nikula	smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4951e52347bdSJani Nikula				0: Toshiba Satellite 1800 (GP data pin select)
4952e52347bdSJani Nikula				1: Fast pin select (default)
4953e52347bdSJani Nikula				2: ATC IRMode
4954e52347bdSJani Nikula
4955e52347bdSJani Nikula	smt		[KNL,S390] Set the maximum number of threads (logical
4956e52347bdSJani Nikula			CPUs) to use per physical CPU on systems capable of
4957e52347bdSJani Nikula			symmetric multithreading (SMT). Will be capped to the
4958e52347bdSJani Nikula			actual hardware limit.
4959e52347bdSJani Nikula			Format: <integer>
4960e52347bdSJani Nikula			Default: -1 (no limit)
4961e52347bdSJani Nikula
4962e52347bdSJani Nikula	softlockup_panic=
4963e52347bdSJani Nikula			[KNL] Should the soft-lockup detector generate panics.
4964f117955aSGuilherme G. Piccoli			Format: 0 | 1
4965e52347bdSJani Nikula
4966f117955aSGuilherme G. Piccoli			A value of 1 instructs the soft-lockup detector
49670a07bef6SGuilherme G. Piccoli			to panic the machine when a soft-lockup occurs. It is
49680a07bef6SGuilherme G. Piccoli			also controlled by the kernel.softlockup_panic sysctl
49690a07bef6SGuilherme G. Piccoli			and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
49700a07bef6SGuilherme G. Piccoli			respective build-time switch to that functionality.
49713ce62385SBorislav Petkov
4972e52347bdSJani Nikula	softlockup_all_cpu_backtrace=
4973e52347bdSJani Nikula			[KNL] Should the soft-lockup detector generate
4974e52347bdSJani Nikula			backtraces on all cpus.
4975f117955aSGuilherme G. Piccoli			Format: 0 | 1
4976e52347bdSJani Nikula
4977e52347bdSJani Nikula	sonypi.*=	[HW] Sony Programmable I/O Control Device driver
49789e1cbedeSMauro Carvalho Chehab			See Documentation/admin-guide/laptops/sonypi.rst
4979e52347bdSJani Nikula
4980da285121SDavid Woodhouse	spectre_v2=	[X86] Control mitigation of Spectre variant 2
4981da285121SDavid Woodhouse			(indirect branch speculation) vulnerability.
4982fa1202efSThomas Gleixner			The default operation protects the kernel from
4983fa1202efSThomas Gleixner			user space attacks.
4984da285121SDavid Woodhouse
4985fa1202efSThomas Gleixner			on   - unconditionally enable, implies
4986fa1202efSThomas Gleixner			       spectre_v2_user=on
4987fa1202efSThomas Gleixner			off  - unconditionally disable, implies
4988fa1202efSThomas Gleixner			       spectre_v2_user=off
4989da285121SDavid Woodhouse			auto - kernel detects whether your CPU model is
4990da285121SDavid Woodhouse			       vulnerable
4991da285121SDavid Woodhouse
4992da285121SDavid Woodhouse			Selecting 'on' will, and 'auto' may, choose a
4993da285121SDavid Woodhouse			mitigation method at run time according to the
4994da285121SDavid Woodhouse			CPU, the available microcode, the setting of the
4995da285121SDavid Woodhouse			CONFIG_RETPOLINE configuration option, and the
4996da285121SDavid Woodhouse			compiler with which the kernel was built.
4997da285121SDavid Woodhouse
4998fa1202efSThomas Gleixner			Selecting 'on' will also enable the mitigation
4999fa1202efSThomas Gleixner			against user space to user space task attacks.
5000fa1202efSThomas Gleixner
5001fa1202efSThomas Gleixner			Selecting 'off' will disable both the kernel and
5002fa1202efSThomas Gleixner			the user space protections.
5003fa1202efSThomas Gleixner
5004da285121SDavid Woodhouse			Specific mitigations can also be selected manually:
5005da285121SDavid Woodhouse
5006da285121SDavid Woodhouse			retpoline	  - replace indirect branches
5007da285121SDavid Woodhouse			retpoline,generic - google's original retpoline
5008da285121SDavid Woodhouse			retpoline,amd     - AMD-specific minimal thunk
5009da285121SDavid Woodhouse
5010da285121SDavid Woodhouse			Not specifying this option is equivalent to
5011da285121SDavid Woodhouse			spectre_v2=auto.
5012da285121SDavid Woodhouse
5013fa1202efSThomas Gleixner	spectre_v2_user=
5014fa1202efSThomas Gleixner			[X86] Control mitigation of Spectre variant 2
5015fa1202efSThomas Gleixner		        (indirect branch speculation) vulnerability between
5016fa1202efSThomas Gleixner		        user space tasks
5017fa1202efSThomas Gleixner
5018fa1202efSThomas Gleixner			on	- Unconditionally enable mitigations. Is
5019fa1202efSThomas Gleixner				  enforced by spectre_v2=on
5020fa1202efSThomas Gleixner
5021fa1202efSThomas Gleixner			off     - Unconditionally disable mitigations. Is
5022fa1202efSThomas Gleixner				  enforced by spectre_v2=off
5023fa1202efSThomas Gleixner
50247cc765a6SThomas Gleixner			prctl   - Indirect branch speculation is enabled,
50257cc765a6SThomas Gleixner				  but mitigation can be enabled via prctl
50267cc765a6SThomas Gleixner				  per thread.  The mitigation control state
50277cc765a6SThomas Gleixner				  is inherited on fork.
50287cc765a6SThomas Gleixner
502955a97402SThomas Gleixner			prctl,ibpb
503055a97402SThomas Gleixner				- Like "prctl" above, but only STIBP is
503155a97402SThomas Gleixner				  controlled per thread. IBPB is issued
503255a97402SThomas Gleixner				  always when switching between different user
503355a97402SThomas Gleixner				  space processes.
503455a97402SThomas Gleixner
50356b3e64c2SThomas Gleixner			seccomp
50366b3e64c2SThomas Gleixner				- Same as "prctl" above, but all seccomp
50376b3e64c2SThomas Gleixner				  threads will enable the mitigation unless
50386b3e64c2SThomas Gleixner				  they explicitly opt out.
50396b3e64c2SThomas Gleixner
504055a97402SThomas Gleixner			seccomp,ibpb
504155a97402SThomas Gleixner				- Like "seccomp" above, but only STIBP is
504255a97402SThomas Gleixner				  controlled per thread. IBPB is issued
504355a97402SThomas Gleixner				  always when switching between different
504455a97402SThomas Gleixner				  user space processes.
504555a97402SThomas Gleixner
5046fa1202efSThomas Gleixner			auto    - Kernel selects the mitigation depending on
5047fa1202efSThomas Gleixner				  the available CPU features and vulnerability.
50486b3e64c2SThomas Gleixner
50496b3e64c2SThomas Gleixner			Default mitigation:
50506b3e64c2SThomas Gleixner			If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
5051fa1202efSThomas Gleixner
5052fa1202efSThomas Gleixner			Not specifying this option is equivalent to
5053fa1202efSThomas Gleixner			spectre_v2_user=auto.
5054fa1202efSThomas Gleixner
505524f7fc83SKonrad Rzeszutek Wilk	spec_store_bypass_disable=
505624f7fc83SKonrad Rzeszutek Wilk			[HW] Control Speculative Store Bypass (SSB) Disable mitigation
505724f7fc83SKonrad Rzeszutek Wilk			(Speculative Store Bypass vulnerability)
505824f7fc83SKonrad Rzeszutek Wilk
505924f7fc83SKonrad Rzeszutek Wilk			Certain CPUs are vulnerable to an exploit against a
506024f7fc83SKonrad Rzeszutek Wilk			a common industry wide performance optimization known
506124f7fc83SKonrad Rzeszutek Wilk			as "Speculative Store Bypass" in which recent stores
506224f7fc83SKonrad Rzeszutek Wilk			to the same memory location may not be observed by
506324f7fc83SKonrad Rzeszutek Wilk			later loads during speculative execution. The idea
506424f7fc83SKonrad Rzeszutek Wilk			is that such stores are unlikely and that they can
506524f7fc83SKonrad Rzeszutek Wilk			be detected prior to instruction retirement at the
506624f7fc83SKonrad Rzeszutek Wilk			end of a particular speculation execution window.
506724f7fc83SKonrad Rzeszutek Wilk
506824f7fc83SKonrad Rzeszutek Wilk			In vulnerable processors, the speculatively forwarded
506924f7fc83SKonrad Rzeszutek Wilk			store can be used in a cache side channel attack, for
507024f7fc83SKonrad Rzeszutek Wilk			example to read memory to which the attacker does not
507124f7fc83SKonrad Rzeszutek Wilk			directly have access (e.g. inside sandboxed code).
507224f7fc83SKonrad Rzeszutek Wilk
507324f7fc83SKonrad Rzeszutek Wilk			This parameter controls whether the Speculative Store
507424f7fc83SKonrad Rzeszutek Wilk			Bypass optimization is used.
507524f7fc83SKonrad Rzeszutek Wilk
50766b4c1360SMichael Ellerman			On x86 the options are:
50776b4c1360SMichael Ellerman
507824f7fc83SKonrad Rzeszutek Wilk			on      - Unconditionally disable Speculative Store Bypass
507924f7fc83SKonrad Rzeszutek Wilk			off     - Unconditionally enable Speculative Store Bypass
508024f7fc83SKonrad Rzeszutek Wilk			auto    - Kernel detects whether the CPU model contains an
508124f7fc83SKonrad Rzeszutek Wilk				  implementation of Speculative Store Bypass and
5082f21b53b2SKees Cook				  picks the most appropriate mitigation. If the
5083f21b53b2SKees Cook				  CPU is not vulnerable, "off" is selected. If the
5084f21b53b2SKees Cook				  CPU is vulnerable the default mitigation is
5085f21b53b2SKees Cook				  architecture and Kconfig dependent. See below.
5086a73ec77eSThomas Gleixner			prctl   - Control Speculative Store Bypass per thread
5087a73ec77eSThomas Gleixner				  via prctl. Speculative Store Bypass is enabled
5088a73ec77eSThomas Gleixner				  for a process by default. The state of the control
5089a73ec77eSThomas Gleixner				  is inherited on fork.
5090f21b53b2SKees Cook			seccomp - Same as "prctl" above, but all seccomp threads
5091f21b53b2SKees Cook				  will disable SSB unless they explicitly opt out.
509224f7fc83SKonrad Rzeszutek Wilk
5093f21b53b2SKees Cook			Default mitigations:
5094f21b53b2SKees Cook			X86:	If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
5095f21b53b2SKees Cook
50966b4c1360SMichael Ellerman			On powerpc the options are:
50976b4c1360SMichael Ellerman
50986b4c1360SMichael Ellerman			on,auto - On Power8 and Power9 insert a store-forwarding
50996b4c1360SMichael Ellerman				  barrier on kernel entry and exit. On Power7
51006b4c1360SMichael Ellerman				  perform a software flush on kernel entry and
51016b4c1360SMichael Ellerman				  exit.
51026b4c1360SMichael Ellerman			off	- No action.
51036b4c1360SMichael Ellerman
51046b4c1360SMichael Ellerman			Not specifying this option is equivalent to
51056b4c1360SMichael Ellerman			spec_store_bypass_disable=auto.
51066b4c1360SMichael Ellerman
5107e52347bdSJani Nikula	spia_io_base=	[HW,MTD]
5108e52347bdSJani Nikula	spia_fio_base=
5109e52347bdSJani Nikula	spia_pedr=
5110e52347bdSJani Nikula	spia_peddr=
5111e52347bdSJani Nikula
51126650cdd9SPeter Zijlstra (Intel)	split_lock_detect=
51136650cdd9SPeter Zijlstra (Intel)			[X86] Enable split lock detection
51146650cdd9SPeter Zijlstra (Intel)
51156650cdd9SPeter Zijlstra (Intel)			When enabled (and if hardware support is present), atomic
51166650cdd9SPeter Zijlstra (Intel)			instructions that access data across cache line
51176650cdd9SPeter Zijlstra (Intel)			boundaries will result in an alignment check exception.
51186650cdd9SPeter Zijlstra (Intel)
51196650cdd9SPeter Zijlstra (Intel)			off	- not enabled
51206650cdd9SPeter Zijlstra (Intel)
51216650cdd9SPeter Zijlstra (Intel)			warn	- the kernel will emit rate limited warnings
51226650cdd9SPeter Zijlstra (Intel)				  about applications triggering the #AC
51236650cdd9SPeter Zijlstra (Intel)				  exception. This mode is the default on CPUs
51246650cdd9SPeter Zijlstra (Intel)				  that supports split lock detection.
51256650cdd9SPeter Zijlstra (Intel)
51266650cdd9SPeter Zijlstra (Intel)			fatal	- the kernel will send SIGBUS to applications
51276650cdd9SPeter Zijlstra (Intel)				  that trigger the #AC exception.
51286650cdd9SPeter Zijlstra (Intel)
51296650cdd9SPeter Zijlstra (Intel)			If an #AC exception is hit in the kernel or in
51306650cdd9SPeter Zijlstra (Intel)			firmware (i.e. not while executing in user mode)
51316650cdd9SPeter Zijlstra (Intel)			the kernel will oops in either "warn" or "fatal"
51326650cdd9SPeter Zijlstra (Intel)			mode.
51336650cdd9SPeter Zijlstra (Intel)
51347e5b3c26SMark Gross	srbds=		[X86,INTEL]
51357e5b3c26SMark Gross			Control the Special Register Buffer Data Sampling
51367e5b3c26SMark Gross			(SRBDS) mitigation.
51377e5b3c26SMark Gross
51387e5b3c26SMark Gross			Certain CPUs are vulnerable to an MDS-like
51397e5b3c26SMark Gross			exploit which can leak bits from the random
51407e5b3c26SMark Gross			number generator.
51417e5b3c26SMark Gross
51427e5b3c26SMark Gross			By default, this issue is mitigated by
51437e5b3c26SMark Gross			microcode.  However, the microcode fix can cause
51447e5b3c26SMark Gross			the RDRAND and RDSEED instructions to become
51457e5b3c26SMark Gross			much slower.  Among other effects, this will
51467e5b3c26SMark Gross			result in reduced throughput from /dev/urandom.
51477e5b3c26SMark Gross
51487e5b3c26SMark Gross			The microcode mitigation can be disabled with
51497e5b3c26SMark Gross			the following option:
51507e5b3c26SMark Gross
51517e5b3c26SMark Gross			off:    Disable mitigation and remove
51527e5b3c26SMark Gross				performance impact to RDRAND and RDSEED
51537e5b3c26SMark Gross
5154c350c008SPaul E. McKenney	srcutree.counter_wrap_check [KNL]
5155c350c008SPaul E. McKenney			Specifies how frequently to check for
5156c350c008SPaul E. McKenney			grace-period sequence counter wrap for the
5157c350c008SPaul E. McKenney			srcu_data structure's ->srcu_gp_seq_needed field.
5158c350c008SPaul E. McKenney			The greater the number of bits set in this kernel
5159c350c008SPaul E. McKenney			parameter, the less frequently counter wrap will
5160c350c008SPaul E. McKenney			be checked for.  Note that the bottom two bits
5161c350c008SPaul E. McKenney			are ignored.
5162c350c008SPaul E. McKenney
516322607d66SPaul E. McKenney	srcutree.exp_holdoff [KNL]
516422607d66SPaul E. McKenney			Specifies how many nanoseconds must elapse
516522607d66SPaul E. McKenney			since the end of the last SRCU grace period for
516622607d66SPaul E. McKenney			a given srcu_struct until the next normal SRCU
516722607d66SPaul E. McKenney			grace period will be considered for automatic
516822607d66SPaul E. McKenney			expediting.  Set to zero to disable automatic
516922607d66SPaul E. McKenney			expediting.
517022607d66SPaul E. McKenney
5171a43ae4dfSMarc Zyngier	ssbd=		[ARM64,HW]
5172a43ae4dfSMarc Zyngier			Speculative Store Bypass Disable control
5173a43ae4dfSMarc Zyngier
5174a43ae4dfSMarc Zyngier			On CPUs that are vulnerable to the Speculative
5175a43ae4dfSMarc Zyngier			Store Bypass vulnerability and offer a
5176a43ae4dfSMarc Zyngier			firmware based mitigation, this parameter
5177a43ae4dfSMarc Zyngier			indicates how the mitigation should be used:
5178a43ae4dfSMarc Zyngier
5179a43ae4dfSMarc Zyngier			force-on:  Unconditionally enable mitigation for
5180a43ae4dfSMarc Zyngier				   for both kernel and userspace
5181a43ae4dfSMarc Zyngier			force-off: Unconditionally disable mitigation for
5182a43ae4dfSMarc Zyngier				   for both kernel and userspace
5183a43ae4dfSMarc Zyngier			kernel:    Always enable mitigation in the
5184a43ae4dfSMarc Zyngier				   kernel, and offer a prctl interface
5185a43ae4dfSMarc Zyngier				   to allow userspace to register its
5186a43ae4dfSMarc Zyngier				   interest in being mitigated too.
5187a43ae4dfSMarc Zyngier
51881be7107fSHugh Dickins	stack_guard_gap=	[MM]
51891be7107fSHugh Dickins			override the default stack gap protection. The value
51901be7107fSHugh Dickins			is in page units and it defines how many pages prior
51911be7107fSHugh Dickins			to (for stacks growing down) resp. after (for stacks
51921be7107fSHugh Dickins			growing up) the main stack are reserved for no other
51931be7107fSHugh Dickins			mapping. Default value is 256 pages.
51941be7107fSHugh Dickins
5195e1fdc403SVijayanand Jitta	stack_depot_disable= [KNL]
5196e1fdc403SVijayanand Jitta			Setting this to true through kernel command line will
5197e1fdc403SVijayanand Jitta			disable the stack depot thereby saving the static memory
5198e1fdc403SVijayanand Jitta			consumed by the stack hash table. By default this is set
5199e1fdc403SVijayanand Jitta			to false.
5200e1fdc403SVijayanand Jitta
5201e52347bdSJani Nikula	stacktrace	[FTRACE]
5202e52347bdSJani Nikula			Enabled the stack tracer on boot up.
5203e52347bdSJani Nikula
5204e52347bdSJani Nikula	stacktrace_filter=[function-list]
5205e52347bdSJani Nikula			[FTRACE] Limit the functions that the stack tracer
520625942e5eSRandy Dunlap			will trace at boot up. function-list is a comma-separated
5207e52347bdSJani Nikula			list of functions. This list can be changed at run
5208e52347bdSJani Nikula			time by the stack_trace_filter file in the debugfs
5209e52347bdSJani Nikula			tracing directory. Note, this enables stack tracing
5210e52347bdSJani Nikula			and the stacktrace above is not needed.
5211e52347bdSJani Nikula
5212e52347bdSJani Nikula	sti=		[PARISC,HW]
5213e52347bdSJani Nikula			Format: <num>
5214e52347bdSJani Nikula			Set the STI (builtin display/keyboard on the HP-PARISC
5215e52347bdSJani Nikula			machines) console (graphic card) which should be used
5216e52347bdSJani Nikula			as the initial boot-console.
5217e52347bdSJani Nikula			See also comment in drivers/video/console/sticore.c.
5218e52347bdSJani Nikula
5219e52347bdSJani Nikula	sti_font=	[HW]
5220e52347bdSJani Nikula			See comment in drivers/video/console/sticore.c.
5221e52347bdSJani Nikula
5222e52347bdSJani Nikula	stifb=		[HW]
5223e52347bdSJani Nikula			Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
5224e52347bdSJani Nikula
5225e52347bdSJani Nikula	sunrpc.min_resvport=
5226e52347bdSJani Nikula	sunrpc.max_resvport=
5227e52347bdSJani Nikula			[NFS,SUNRPC]
5228e52347bdSJani Nikula			SunRPC servers often require that client requests
5229e52347bdSJani Nikula			originate from a privileged port (i.e. a port in the
5230e52347bdSJani Nikula			range 0 < portnr < 1024).
5231e52347bdSJani Nikula			An administrator who wishes to reserve some of these
5232e52347bdSJani Nikula			ports for other uses may adjust the range that the
5233e52347bdSJani Nikula			kernel's sunrpc client considers to be privileged
5234e52347bdSJani Nikula			using these two parameters to set the minimum and
5235e52347bdSJani Nikula			maximum port values.
5236e52347bdSJani Nikula
5237e52347bdSJani Nikula	sunrpc.svc_rpc_per_connection_limit=
5238e52347bdSJani Nikula			[NFS,SUNRPC]
5239e52347bdSJani Nikula			Limit the number of requests that the server will
5240e52347bdSJani Nikula			process in parallel from a single connection.
5241e52347bdSJani Nikula			The default value is 0 (no limit).
5242e52347bdSJani Nikula
5243e52347bdSJani Nikula	sunrpc.pool_mode=
5244e52347bdSJani Nikula			[NFS]
5245e52347bdSJani Nikula			Control how the NFS server code allocates CPUs to
5246e52347bdSJani Nikula			service thread pools.  Depending on how many NICs
5247e52347bdSJani Nikula			you have and where their interrupts are bound, this
5248e52347bdSJani Nikula			option will affect which CPUs will do NFS serving.
5249e52347bdSJani Nikula			Note: this parameter cannot be changed while the
5250e52347bdSJani Nikula			NFS server is running.
5251e52347bdSJani Nikula
5252e52347bdSJani Nikula			auto	    the server chooses an appropriate mode
5253e52347bdSJani Nikula				    automatically using heuristics
5254e52347bdSJani Nikula			global	    a single global pool contains all CPUs
5255e52347bdSJani Nikula			percpu	    one pool for each CPU
5256e52347bdSJani Nikula			pernode	    one pool for each NUMA node (equivalent
5257e52347bdSJani Nikula				    to global on non-NUMA machines)
5258e52347bdSJani Nikula
5259e52347bdSJani Nikula	sunrpc.tcp_slot_table_entries=
5260e52347bdSJani Nikula	sunrpc.udp_slot_table_entries=
5261e52347bdSJani Nikula			[NFS,SUNRPC]
5262e52347bdSJani Nikula			Sets the upper limit on the number of simultaneous
5263e52347bdSJani Nikula			RPC calls that can be sent from the client to a
5264e52347bdSJani Nikula			server. Increasing these values may allow you to
5265e52347bdSJani Nikula			improve throughput, but will also increase the
5266e52347bdSJani Nikula			amount of memory reserved for use by the client.
5267e52347bdSJani Nikula
5268e52347bdSJani Nikula	suspend.pm_test_delay=
5269e52347bdSJani Nikula			[SUSPEND]
5270e52347bdSJani Nikula			Sets the number of seconds to remain in a suspend test
5271e52347bdSJani Nikula			mode before resuming the system (see
5272e52347bdSJani Nikula			/sys/power/pm_test). Only available when CONFIG_PM_DEBUG
5273e52347bdSJani Nikula			is set. Default value is 5.
5274e52347bdSJani Nikula
52756a9c930bSRam Pai	svm=		[PPC]
52766a9c930bSRam Pai			Format: { on | off | y | n | 1 | 0 }
52776a9c930bSRam Pai			This parameter controls use of the Protected
52786a9c930bSRam Pai			Execution Facility on pSeries.
52796a9c930bSRam Pai
5280e52347bdSJani Nikula	swapaccount=[0|1]
5281e52347bdSJani Nikula			[KNL] Enable accounting of swap in memory resource
5282e52347bdSJani Nikula			controller if no parameter or 1 is given or disable
5283da82c92fSMauro Carvalho Chehab			it if 0 is given (See Documentation/admin-guide/cgroup-v1/memory.rst)
5284e52347bdSJani Nikula
5285e52347bdSJani Nikula	swiotlb=	[ARM,IA-64,PPC,MIPS,X86]
5286fff5d992SGeert Uytterhoeven			Format: { <int> | force | noforce }
5287e52347bdSJani Nikula			<int> -- Number of I/O TLB slabs
5288e52347bdSJani Nikula			force -- force using of bounce buffers even if they
5289e52347bdSJani Nikula			         wouldn't be automatically used by the kernel
5290fff5d992SGeert Uytterhoeven			noforce -- Never use bounce buffers (for debugging)
5291e52347bdSJani Nikula
5292e52347bdSJani Nikula	switches=	[HW,M68k]
5293e52347bdSJani Nikula
52943db978d4SVlastimil Babka	sysctl.*=	[KNL]
52953db978d4SVlastimil Babka			Set a sysctl parameter, right before loading the init
52963db978d4SVlastimil Babka			process, as if the value was written to the respective
52973db978d4SVlastimil Babka			/proc/sys/... file. Both '.' and '/' are recognized as
52983db978d4SVlastimil Babka			separators. Unrecognized parameters and invalid values
52993db978d4SVlastimil Babka			are reported in the kernel log. Sysctls registered
53003db978d4SVlastimil Babka			later by a loaded module cannot be set this way.
53013db978d4SVlastimil Babka			Example: sysctl.vm.swappiness=40
53023db978d4SVlastimil Babka
5303e52347bdSJani Nikula	sysfs.deprecated=0|1 [KNL]
5304e52347bdSJani Nikula			Enable/disable old style sysfs layout for old udev
5305e52347bdSJani Nikula			on older distributions. When this option is enabled
5306e52347bdSJani Nikula			very new udev will not work anymore. When this option
5307e52347bdSJani Nikula			is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
5308e52347bdSJani Nikula			in older udev will not work anymore.
5309e52347bdSJani Nikula			Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
5310e52347bdSJani Nikula			the kernel configuration.
5311e52347bdSJani Nikula
5312e52347bdSJani Nikula	sysrq_always_enabled
5313e52347bdSJani Nikula			[KNL]
5314e52347bdSJani Nikula			Ignore sysrq setting - this boot parameter will
5315e52347bdSJani Nikula			neutralize any effect of /proc/sys/kernel/sysrq.
5316e52347bdSJani Nikula			Useful for debugging.
5317e52347bdSJani Nikula
5318e52347bdSJani Nikula	tcpmhash_entries= [KNL,NET]
5319e52347bdSJani Nikula			Set the number of tcp_metrics_hash slots.
5320e52347bdSJani Nikula			Default value is 8192 or 16384 depending on total
5321e52347bdSJani Nikula			ram pages. This is used to specify the TCP metrics
53221cec2cacSMauro Carvalho Chehab			cache size. See Documentation/networking/ip-sysctl.rst
5323e52347bdSJani Nikula			"tcp_no_metrics_save" section for more details.
5324e52347bdSJani Nikula
5325e52347bdSJani Nikula	tdfx=		[HW,DRM]
5326e52347bdSJani Nikula
5327e52347bdSJani Nikula	test_suspend=	[SUSPEND][,N]
5328e52347bdSJani Nikula			Specify "mem" (for Suspend-to-RAM) or "standby" (for
5329e52347bdSJani Nikula			standby suspend) or "freeze" (for suspend type freeze)
5330e52347bdSJani Nikula			as the system sleep state during system startup with
5331e52347bdSJani Nikula			the optional capability to repeat N number of times.
5332e52347bdSJani Nikula			The system is woken from this state using a
5333e52347bdSJani Nikula			wakeup-capable RTC alarm.
5334e52347bdSJani Nikula
5335e52347bdSJani Nikula	thash_entries=	[KNL,NET]
5336e52347bdSJani Nikula			Set number of hash buckets for TCP connection
5337e52347bdSJani Nikula
5338e52347bdSJani Nikula	thermal.act=	[HW,ACPI]
5339e52347bdSJani Nikula			-1: disable all active trip points in all thermal zones
5340e52347bdSJani Nikula			<degrees C>: override all lowest active trip points
5341e52347bdSJani Nikula
5342e52347bdSJani Nikula	thermal.crt=	[HW,ACPI]
5343e52347bdSJani Nikula			-1: disable all critical trip points in all thermal zones
5344e52347bdSJani Nikula			<degrees C>: override all critical trip points
5345e52347bdSJani Nikula
5346e52347bdSJani Nikula	thermal.nocrt=	[HW,ACPI]
5347e52347bdSJani Nikula			Set to disable actions on ACPI thermal zone
5348e52347bdSJani Nikula			critical and hot trip points.
5349e52347bdSJani Nikula
5350e52347bdSJani Nikula	thermal.off=	[HW,ACPI]
5351e52347bdSJani Nikula			1: disable ACPI thermal control
5352e52347bdSJani Nikula
5353e52347bdSJani Nikula	thermal.psv=	[HW,ACPI]
5354e52347bdSJani Nikula			-1: disable all passive trip points
5355e52347bdSJani Nikula			<degrees C>: override all passive trip points to this
5356e52347bdSJani Nikula			value
5357e52347bdSJani Nikula
5358e52347bdSJani Nikula	thermal.tzp=	[HW,ACPI]
5359e52347bdSJani Nikula			Specify global default ACPI thermal zone polling rate
5360e52347bdSJani Nikula			<deci-seconds>: poll all this frequency
5361e52347bdSJani Nikula			0: no polling (default)
5362e52347bdSJani Nikula
5363e52347bdSJani Nikula	threadirqs	[KNL]
5364e52347bdSJani Nikula			Force threading of all interrupt handlers except those
5365e52347bdSJani Nikula			marked explicitly IRQF_NO_THREAD.
5366e52347bdSJani Nikula
5367e52347bdSJani Nikula	topology=	[S390]
5368e52347bdSJani Nikula			Format: {off | on}
5369e52347bdSJani Nikula			Specify if the kernel should make use of the cpu
5370e52347bdSJani Nikula			topology information if the hardware supports this.
5371e52347bdSJani Nikula			The scheduler will make use of this information and
5372e52347bdSJani Nikula			e.g. base its process migration decisions on it.
5373e52347bdSJani Nikula			Default is on.
5374e52347bdSJani Nikula
5375e52347bdSJani Nikula	topology_updates= [KNL, PPC, NUMA]
5376e52347bdSJani Nikula			Format: {off}
5377e52347bdSJani Nikula			Specify if the kernel should ignore (off)
5378e52347bdSJani Nikula			topology updates sent by the hypervisor to this
5379e52347bdSJani Nikula			LPAR.
5380e52347bdSJani Nikula
53818171d3e0SPaul E. McKenney	torture.disable_onoff_at_boot= [KNL]
53828171d3e0SPaul E. McKenney			Prevent the CPU-hotplug component of torturing
53838171d3e0SPaul E. McKenney			until after init has spawned.
53848171d3e0SPaul E. McKenney
53852102ad29SPaul E. McKenney	torture.ftrace_dump_at_shutdown= [KNL]
53862102ad29SPaul E. McKenney			Dump the ftrace buffer at torture-test shutdown,
53872102ad29SPaul E. McKenney			even if there were no errors.  This can be a
53882102ad29SPaul E. McKenney			very costly operation when many torture tests
53892102ad29SPaul E. McKenney			are running concurrently, especially on systems
53902102ad29SPaul E. McKenney			with rotating-rust storage.
53912102ad29SPaul E. McKenney
53928a67a20bSPaul E. McKenney	torture.verbose_sleep_frequency= [KNL]
53938a67a20bSPaul E. McKenney			Specifies how many verbose printk()s should be
53948a67a20bSPaul E. McKenney			emitted between each sleep.  The default of zero
53958a67a20bSPaul E. McKenney			disables verbose-printk() sleeping.
53968a67a20bSPaul E. McKenney
53978a67a20bSPaul E. McKenney	torture.verbose_sleep_duration= [KNL]
53988a67a20bSPaul E. McKenney			Duration of each verbose-printk() sleep in jiffies.
53998a67a20bSPaul E. McKenney
5400e52347bdSJani Nikula	tp720=		[HW,PS2]
5401e52347bdSJani Nikula
5402e52347bdSJani Nikula	tpm_suspend_pcr=[HW,TPM]
5403e52347bdSJani Nikula			Format: integer pcr id
5404e52347bdSJani Nikula			Specify that at suspend time, the tpm driver
5405e52347bdSJani Nikula			should extend the specified pcr with zeros,
5406e52347bdSJani Nikula			as a workaround for some chips which fail to
5407e52347bdSJani Nikula			flush the last written pcr on TPM_SaveState.
5408e52347bdSJani Nikula			This will guarantee that all the other pcrs
5409e52347bdSJani Nikula			are saved.
5410e52347bdSJani Nikula
5411e52347bdSJani Nikula	trace_buf_size=nn[KMG]
5412e52347bdSJani Nikula			[FTRACE] will set tracing buffer size on each cpu.
5413e52347bdSJani Nikula
5414e52347bdSJani Nikula	trace_event=[event-list]
5415e52347bdSJani Nikula			[FTRACE] Set and start specified trace events in order
5416e52347bdSJani Nikula			to facilitate early boot debugging. The event-list is a
541725942e5eSRandy Dunlap			comma-separated list of trace events to enable. See
54185fb94e9cSMauro Carvalho Chehab			also Documentation/trace/events.rst
5419e52347bdSJani Nikula
5420e52347bdSJani Nikula	trace_options=[option-list]
5421e52347bdSJani Nikula			[FTRACE] Enable or disable tracer options at boot.
5422e52347bdSJani Nikula			The option-list is a comma delimited list of options
5423e52347bdSJani Nikula			that can be enabled or disabled just as if you were
5424e52347bdSJani Nikula			to echo the option name into
5425e52347bdSJani Nikula
5426e52347bdSJani Nikula			    /sys/kernel/debug/tracing/trace_options
5427e52347bdSJani Nikula
5428e52347bdSJani Nikula			For example, to enable stacktrace option (to dump the
5429e52347bdSJani Nikula			stack trace of each event), add to the command line:
5430e52347bdSJani Nikula
5431e52347bdSJani Nikula			      trace_options=stacktrace
5432e52347bdSJani Nikula
54335fb94e9cSMauro Carvalho Chehab			See also Documentation/trace/ftrace.rst "trace options"
5434e52347bdSJani Nikula			section.
5435e52347bdSJani Nikula
5436e52347bdSJani Nikula	tp_printk[FTRACE]
5437e52347bdSJani Nikula			Have the tracepoints sent to printk as well as the
5438e52347bdSJani Nikula			tracing ring buffer. This is useful for early boot up
5439e52347bdSJani Nikula			where the system hangs or reboots and does not give the
5440e52347bdSJani Nikula			option for reading the tracing buffer or performing a
5441e52347bdSJani Nikula			ftrace_dump_on_oops.
5442e52347bdSJani Nikula
5443e52347bdSJani Nikula			To turn off having tracepoints sent to printk,
5444e52347bdSJani Nikula			 echo 0 > /proc/sys/kernel/tracepoint_printk
5445e52347bdSJani Nikula			Note, echoing 1 into this file without the
5446e52347bdSJani Nikula			tracepoint_printk kernel cmdline option has no effect.
5447e52347bdSJani Nikula
5448e52347bdSJani Nikula			** CAUTION **
5449e52347bdSJani Nikula
5450e52347bdSJani Nikula			Having tracepoints sent to printk() and activating high
5451e52347bdSJani Nikula			frequency tracepoints such as irq or sched, can cause
5452e52347bdSJani Nikula			the system to live lock.
5453e52347bdSJani Nikula
5454e52347bdSJani Nikula	traceoff_on_warning
5455e52347bdSJani Nikula			[FTRACE] enable this option to disable tracing when a
5456e52347bdSJani Nikula			warning is hit. This turns off "tracing_on". Tracing can
5457e52347bdSJani Nikula			be enabled again by echoing '1' into the "tracing_on"
5458e52347bdSJani Nikula			file located in /sys/kernel/debug/tracing/
5459e52347bdSJani Nikula
5460e52347bdSJani Nikula			This option is useful, as it disables the trace before
5461e52347bdSJani Nikula			the WARNING dump is called, which prevents the trace to
5462e52347bdSJani Nikula			be filled with content caused by the warning output.
5463e52347bdSJani Nikula
5464e52347bdSJani Nikula			This option can also be set at run time via the sysctl
5465e52347bdSJani Nikula			option:  kernel/traceoff_on_warning
5466e52347bdSJani Nikula
5467e52347bdSJani Nikula	transparent_hugepage=
5468e52347bdSJani Nikula			[KNL]
5469e52347bdSJani Nikula			Format: [always|madvise|never]
5470e52347bdSJani Nikula			Can be used to control the default behavior of the system
5471e52347bdSJani Nikula			with respect to transparent hugepages.
547245c9a74fSMike Rapoport			See Documentation/admin-guide/mm/transhuge.rst
547345c9a74fSMike Rapoport			for more details.
5474e52347bdSJani Nikula
5475e52347bdSJani Nikula	tsc=		Disable clocksource stability checks for TSC.
5476e52347bdSJani Nikula			Format: <string>
5477e52347bdSJani Nikula			[x86] reliable: mark tsc clocksource as reliable, this
5478e52347bdSJani Nikula			disables clocksource verification at runtime, as well
5479e52347bdSJani Nikula			as the stability checks done at bootup.	Used to enable
5480e52347bdSJani Nikula			high-resolution timer mode on older hardware, and in
5481e52347bdSJani Nikula			virtualized environment.
5482e52347bdSJani Nikula			[x86] noirqtime: Do not use TSC to do irq accounting.
5483e52347bdSJani Nikula			Used to run time disable IRQ_TIME_ACCOUNTING on any
5484e52347bdSJani Nikula			platforms where RDTSC is slow and this accounting
5485e52347bdSJani Nikula			can add overhead.
54866be53520SDou Liyang			[x86] unstable: mark the TSC clocksource as unstable, this
54876be53520SDou Liyang			marks the TSC unconditionally unstable at bootup and
54886be53520SDou Liyang			avoids any further wobbles once the TSC watchdog notices.
54890f0b7e1cSJuri Lelli			[x86] nowatchdog: disable clocksource watchdog. Used
54900f0b7e1cSJuri Lelli			in situations with strict latency requirements (where
54910f0b7e1cSJuri Lelli			interruptions from clocksource watchdog are not
54920f0b7e1cSJuri Lelli			acceptable).
5493e52347bdSJani Nikula
5494bd35c77eSKrzysztof Piecuch	tsc_early_khz=  [X86] Skip early TSC calibration and use the given
5495bd35c77eSKrzysztof Piecuch			value instead. Useful when the early TSC frequency discovery
5496bd35c77eSKrzysztof Piecuch			procedure is not reliable, such as on overclocked systems
5497bd35c77eSKrzysztof Piecuch			with CPUID.16h support and partial CPUID.15h support.
5498bd35c77eSKrzysztof Piecuch			Format: <unsigned int>
5499bd35c77eSKrzysztof Piecuch
550095c5824fSPawan Gupta	tsx=		[X86] Control Transactional Synchronization
550195c5824fSPawan Gupta			Extensions (TSX) feature in Intel processors that
550295c5824fSPawan Gupta			support TSX control.
550395c5824fSPawan Gupta
550495c5824fSPawan Gupta			This parameter controls the TSX feature. The options are:
550595c5824fSPawan Gupta
550695c5824fSPawan Gupta			on	- Enable TSX on the system. Although there are
550795c5824fSPawan Gupta				mitigations for all known security vulnerabilities,
550895c5824fSPawan Gupta				TSX has been known to be an accelerator for
550995c5824fSPawan Gupta				several previous speculation-related CVEs, and
551095c5824fSPawan Gupta				so there may be unknown	security risks associated
551195c5824fSPawan Gupta				with leaving it enabled.
551295c5824fSPawan Gupta
551395c5824fSPawan Gupta			off	- Disable TSX on the system. (Note that this
551495c5824fSPawan Gupta				option takes effect only on newer CPUs which are
551595c5824fSPawan Gupta				not vulnerable to MDS, i.e., have
551695c5824fSPawan Gupta				MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
551795c5824fSPawan Gupta				the new IA32_TSX_CTRL MSR through a microcode
551895c5824fSPawan Gupta				update. This new MSR allows for the reliable
551995c5824fSPawan Gupta				deactivation of the TSX functionality.)
552095c5824fSPawan Gupta
55217531a359SPawan Gupta			auto	- Disable TSX if X86_BUG_TAA is present,
55227531a359SPawan Gupta				  otherwise enable TSX on the system.
55237531a359SPawan Gupta
552495c5824fSPawan Gupta			Not specifying this option is equivalent to tsx=off.
552595c5824fSPawan Gupta
552695c5824fSPawan Gupta			See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
552795c5824fSPawan Gupta			for more details.
552895c5824fSPawan Gupta
5529a7a248c5SPawan Gupta	tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
5530a7a248c5SPawan Gupta			Abort (TAA) vulnerability.
5531a7a248c5SPawan Gupta
5532a7a248c5SPawan Gupta			Similar to Micro-architectural Data Sampling (MDS)
5533a7a248c5SPawan Gupta			certain CPUs that support Transactional
5534a7a248c5SPawan Gupta			Synchronization Extensions (TSX) are vulnerable to an
5535a7a248c5SPawan Gupta			exploit against CPU internal buffers which can forward
5536a7a248c5SPawan Gupta			information to a disclosure gadget under certain
5537a7a248c5SPawan Gupta			conditions.
5538a7a248c5SPawan Gupta
5539a7a248c5SPawan Gupta			In vulnerable processors, the speculatively forwarded
5540a7a248c5SPawan Gupta			data can be used in a cache side channel attack, to
5541a7a248c5SPawan Gupta			access data to which the attacker does not have direct
5542a7a248c5SPawan Gupta			access.
5543a7a248c5SPawan Gupta
5544a7a248c5SPawan Gupta			This parameter controls the TAA mitigation.  The
5545a7a248c5SPawan Gupta			options are:
5546a7a248c5SPawan Gupta
5547a7a248c5SPawan Gupta			full       - Enable TAA mitigation on vulnerable CPUs
5548a7a248c5SPawan Gupta				     if TSX is enabled.
5549a7a248c5SPawan Gupta
5550a7a248c5SPawan Gupta			full,nosmt - Enable TAA mitigation and disable SMT on
5551a7a248c5SPawan Gupta				     vulnerable CPUs. If TSX is disabled, SMT
5552a7a248c5SPawan Gupta				     is not disabled because CPU is not
5553a7a248c5SPawan Gupta				     vulnerable to cross-thread TAA attacks.
5554a7a248c5SPawan Gupta			off        - Unconditionally disable TAA mitigation
5555a7a248c5SPawan Gupta
555664870ed1SWaiman Long			On MDS-affected machines, tsx_async_abort=off can be
555764870ed1SWaiman Long			prevented by an active MDS mitigation as both vulnerabilities
555864870ed1SWaiman Long			are mitigated with the same mechanism so in order to disable
555964870ed1SWaiman Long			this mitigation, you need to specify mds=off too.
556064870ed1SWaiman Long
5561a7a248c5SPawan Gupta			Not specifying this option is equivalent to
5562a7a248c5SPawan Gupta			tsx_async_abort=full.  On CPUs which are MDS affected
5563a7a248c5SPawan Gupta			and deploy MDS mitigation, TAA mitigation is not
5564a7a248c5SPawan Gupta			required and doesn't provide any additional
5565a7a248c5SPawan Gupta			mitigation.
5566a7a248c5SPawan Gupta
5567a7a248c5SPawan Gupta			For details see:
5568a7a248c5SPawan Gupta			Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
5569a7a248c5SPawan Gupta
5570e52347bdSJani Nikula	turbografx.map[2|3]=	[HW,JOY]
5571e52347bdSJani Nikula			TurboGraFX parallel port interface
5572e52347bdSJani Nikula			Format:
5573e52347bdSJani Nikula			<port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
55741752118dSTom Saeger			See also Documentation/input/devices/joystick-parport.rst
5575e52347bdSJani Nikula
5576e52347bdSJani Nikula	udbg-immortal	[PPC] When debugging early kernel crashes that
5577e52347bdSJani Nikula			happen after console_init() and before a proper
5578e52347bdSJani Nikula			console driver takes over, this boot options might
5579e52347bdSJani Nikula			help "seeing" what's going on.
5580e52347bdSJani Nikula
5581e52347bdSJani Nikula	uhash_entries=	[KNL,NET]
5582e52347bdSJani Nikula			Set number of hash buckets for UDP/UDP-Lite connections
5583e52347bdSJani Nikula
5584e52347bdSJani Nikula	uhci-hcd.ignore_oc=
5585e52347bdSJani Nikula			[USB] Ignore overcurrent events (default N).
5586e52347bdSJani Nikula			Some badly-designed motherboards generate lots of
5587e52347bdSJani Nikula			bogus events, for ports that aren't wired to
5588e52347bdSJani Nikula			anything.  Set this parameter to avoid log spamming.
5589e52347bdSJani Nikula			Note that genuine overcurrent events won't be
5590e52347bdSJani Nikula			reported either.
5591e52347bdSJani Nikula
5592e52347bdSJani Nikula	unknown_nmi_panic
5593e52347bdSJani Nikula			[X86] Cause panic on unknown NMI.
5594e52347bdSJani Nikula
5595e52347bdSJani Nikula	usbcore.authorized_default=
5596e52347bdSJani Nikula			[USB] Default USB device authorization:
5597e52347bdSJani Nikula			(default -1 = authorized except for wireless USB,
55987bae0432SDmitry Torokhov			0 = not authorized, 1 = authorized, 2 = authorized
55997bae0432SDmitry Torokhov			if device connected to internal port)
5600e52347bdSJani Nikula
5601e52347bdSJani Nikula	usbcore.autosuspend=
5602e52347bdSJani Nikula			[USB] The autosuspend time delay (in seconds) used
5603e52347bdSJani Nikula			for newly-detected USB devices (default 2).  This
5604e52347bdSJani Nikula			is the time required before an idle device will be
5605e52347bdSJani Nikula			autosuspended.  Devices for which the delay is set
5606e52347bdSJani Nikula			to a negative value won't be autosuspended at all.
5607e52347bdSJani Nikula
5608e52347bdSJani Nikula	usbcore.usbfs_snoop=
5609e52347bdSJani Nikula			[USB] Set to log all usbfs traffic (default 0 = off).
5610e52347bdSJani Nikula
5611e52347bdSJani Nikula	usbcore.usbfs_snoop_max=
5612e52347bdSJani Nikula			[USB] Maximum number of bytes to snoop in each URB
5613e52347bdSJani Nikula			(default = 65536).
5614e52347bdSJani Nikula
5615e52347bdSJani Nikula	usbcore.blinkenlights=
5616e52347bdSJani Nikula			[USB] Set to cycle leds on hubs (default 0 = off).
5617e52347bdSJani Nikula
5618e52347bdSJani Nikula	usbcore.old_scheme_first=
5619e52347bdSJani Nikula			[USB] Start with the old device initialization
56203155f4f4SAlan Stern			scheme (default 0 = off).
5621e52347bdSJani Nikula
5622e52347bdSJani Nikula	usbcore.usbfs_memory_mb=
5623e52347bdSJani Nikula			[USB] Memory limit (in MB) for buffers allocated by
5624e52347bdSJani Nikula			usbfs (default = 16, 0 = max = 2047).
5625e52347bdSJani Nikula
5626e52347bdSJani Nikula	usbcore.use_both_schemes=
5627e52347bdSJani Nikula			[USB] Try the other device initialization scheme
5628e52347bdSJani Nikula			if the first one fails (default 1 = enabled).
5629e52347bdSJani Nikula
5630e52347bdSJani Nikula	usbcore.initial_descriptor_timeout=
5631e52347bdSJani Nikula			[USB] Specifies timeout for the initial 64-byte
5632e52347bdSJani Nikula			USB_REQ_GET_DESCRIPTOR request in milliseconds
5633e52347bdSJani Nikula			(default 5000 = 5.0 seconds).
5634e52347bdSJani Nikula
5635e52347bdSJani Nikula	usbcore.nousb	[USB] Disable the USB subsystem
5636e52347bdSJani Nikula
5637027bd6caSKai-Heng Feng	usbcore.quirks=
5638027bd6caSKai-Heng Feng			[USB] A list of quirk entries to augment the built-in
5639027bd6caSKai-Heng Feng			usb core quirk list. List entries are separated by
5640027bd6caSKai-Heng Feng			commas. Each entry has the form
5641027bd6caSKai-Heng Feng			VendorID:ProductID:Flags. The IDs are 4-digit hex
5642027bd6caSKai-Heng Feng			numbers and Flags is a set of letters. Each letter
5643027bd6caSKai-Heng Feng			will change the built-in quirk; setting it if it is
5644027bd6caSKai-Heng Feng			clear and clearing it if it is set. The letters have
5645027bd6caSKai-Heng Feng			the following meanings:
5646027bd6caSKai-Heng Feng				a = USB_QUIRK_STRING_FETCH_255 (string
5647027bd6caSKai-Heng Feng					descriptors must not be fetched using
5648027bd6caSKai-Heng Feng					a 255-byte read);
5649027bd6caSKai-Heng Feng				b = USB_QUIRK_RESET_RESUME (device can't resume
5650027bd6caSKai-Heng Feng					correctly so reset it instead);
5651027bd6caSKai-Heng Feng				c = USB_QUIRK_NO_SET_INTF (device can't handle
5652027bd6caSKai-Heng Feng					Set-Interface requests);
5653027bd6caSKai-Heng Feng				d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
5654027bd6caSKai-Heng Feng					handle its Configuration or Interface
5655027bd6caSKai-Heng Feng					strings);
5656027bd6caSKai-Heng Feng				e = USB_QUIRK_RESET (device can't be reset
5657027bd6caSKai-Heng Feng					(e.g morph devices), don't use reset);
5658027bd6caSKai-Heng Feng				f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
5659027bd6caSKai-Heng Feng					more interface descriptions than the
5660027bd6caSKai-Heng Feng					bNumInterfaces count, and can't handle
5661027bd6caSKai-Heng Feng					talking to these interfaces);
5662027bd6caSKai-Heng Feng				g = USB_QUIRK_DELAY_INIT (device needs a pause
5663027bd6caSKai-Heng Feng					during initialization, after we read
5664027bd6caSKai-Heng Feng					the device descriptor);
5665027bd6caSKai-Heng Feng				h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
5666027bd6caSKai-Heng Feng					high speed and super speed interrupt
5667027bd6caSKai-Heng Feng					endpoints, the USB 2.0 and USB 3.0 spec
5668027bd6caSKai-Heng Feng					require the interval in microframes (1
5669027bd6caSKai-Heng Feng					microframe = 125 microseconds) to be
5670027bd6caSKai-Heng Feng					calculated as interval = 2 ^
5671027bd6caSKai-Heng Feng					(bInterval-1).
5672027bd6caSKai-Heng Feng					Devices with this quirk report their
5673027bd6caSKai-Heng Feng					bInterval as the result of this
5674027bd6caSKai-Heng Feng					calculation instead of the exponent
5675027bd6caSKai-Heng Feng					variable used in the calculation);
5676027bd6caSKai-Heng Feng				i = USB_QUIRK_DEVICE_QUALIFIER (device can't
5677027bd6caSKai-Heng Feng					handle device_qualifier descriptor
5678027bd6caSKai-Heng Feng					requests);
5679027bd6caSKai-Heng Feng				j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
5680027bd6caSKai-Heng Feng					generates spurious wakeup, ignore
5681027bd6caSKai-Heng Feng					remote wakeup capability);
5682027bd6caSKai-Heng Feng				k = USB_QUIRK_NO_LPM (device can't handle Link
5683027bd6caSKai-Heng Feng					Power Management);
5684027bd6caSKai-Heng Feng				l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
5685027bd6caSKai-Heng Feng					(Device reports its bInterval as linear
5686027bd6caSKai-Heng Feng					frames instead of the USB 2.0
5687027bd6caSKai-Heng Feng					calculation);
5688027bd6caSKai-Heng Feng				m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
5689027bd6caSKai-Heng Feng					to be disconnected before suspend to
56904d8d5a39SKai-Heng Feng					prevent spurious wakeup);
56914d8d5a39SKai-Heng Feng				n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
56924d8d5a39SKai-Heng Feng					pause after every control message);
5693781f0766SKai-Heng Feng				o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
5694781f0766SKai-Heng Feng					delay after resetting its port);
5695027bd6caSKai-Heng Feng			Example: quirks=0781:5580:bk,0a5c:5834:gij
5696027bd6caSKai-Heng Feng
5697e52347bdSJani Nikula	usbhid.mousepoll=
5698e52347bdSJani Nikula			[USBHID] The interval which mice are to be polled at.
5699e52347bdSJani Nikula
5700933bfe4dSTobias Jakobi	usbhid.jspoll=
5701933bfe4dSTobias Jakobi			[USBHID] The interval which joysticks are to be polled at.
5702933bfe4dSTobias Jakobi
57032ddc8e2dSFilip Alac	usbhid.kbpoll=
57042ddc8e2dSFilip Alac			[USBHID] The interval which keyboards are to be polled at.
57052ddc8e2dSFilip Alac
5706e52347bdSJani Nikula	usb-storage.delay_use=
5707e52347bdSJani Nikula			[UMS] The delay in seconds before a new device is
5708e52347bdSJani Nikula			scanned for Logical Units (default 1).
5709e52347bdSJani Nikula
5710e52347bdSJani Nikula	usb-storage.quirks=
5711e52347bdSJani Nikula			[UMS] A list of quirks entries to supplement or
5712e52347bdSJani Nikula			override the built-in unusual_devs list.  List
5713e52347bdSJani Nikula			entries are separated by commas.  Each entry has
5714e52347bdSJani Nikula			the form VID:PID:Flags where VID and PID are Vendor
5715e52347bdSJani Nikula			and Product ID values (4-digit hex numbers) and
5716e52347bdSJani Nikula			Flags is a set of characters, each corresponding
5717e52347bdSJani Nikula			to a common usb-storage quirk flag as follows:
5718e52347bdSJani Nikula				a = SANE_SENSE (collect more than 18 bytes
571965cc8bf9SOliver Neukum					of sense data, not on uas);
5720e52347bdSJani Nikula				b = BAD_SENSE (don't collect more than 18
572165cc8bf9SOliver Neukum					bytes of sense data, not on uas);
5722e52347bdSJani Nikula				c = FIX_CAPACITY (decrease the reported
5723e52347bdSJani Nikula					device capacity by one sector);
5724e52347bdSJani Nikula				d = NO_READ_DISC_INFO (don't use
572565cc8bf9SOliver Neukum					READ_DISC_INFO command, not on uas);
5726e52347bdSJani Nikula				e = NO_READ_CAPACITY_16 (don't use
5727e52347bdSJani Nikula					READ_CAPACITY_16 command);
5728e52347bdSJani Nikula				f = NO_REPORT_OPCODES (don't use report opcodes
5729e52347bdSJani Nikula					command, uas only);
5730e52347bdSJani Nikula				g = MAX_SECTORS_240 (don't transfer more than
5731e52347bdSJani Nikula					240 sectors at a time, uas only);
5732e52347bdSJani Nikula				h = CAPACITY_HEURISTICS (decrease the
5733e52347bdSJani Nikula					reported device capacity by one
5734e52347bdSJani Nikula					sector if the number is odd);
5735e52347bdSJani Nikula				i = IGNORE_DEVICE (don't bind to this
5736e52347bdSJani Nikula					device);
5737e52347bdSJani Nikula				j = NO_REPORT_LUNS (don't use report luns
5738e52347bdSJani Nikula					command, uas only);
57398010622cSOliver Neukum				k = NO_SAME (do not use WRITE_SAME, uas only)
5740e52347bdSJani Nikula				l = NOT_LOCKABLE (don't try to lock and
574165cc8bf9SOliver Neukum					unlock ejectable media, not on uas);
5742e52347bdSJani Nikula				m = MAX_SECTORS_64 (don't transfer more
574365cc8bf9SOliver Neukum					than 64 sectors = 32 KB at a time,
574465cc8bf9SOliver Neukum					not on uas);
5745e52347bdSJani Nikula				n = INITIAL_READ10 (force a retry of the
574665cc8bf9SOliver Neukum					initial READ(10) command, not on uas);
5747e52347bdSJani Nikula				o = CAPACITY_OK (accept the capacity
574865cc8bf9SOliver Neukum					reported by the device, not on uas);
5749e52347bdSJani Nikula				p = WRITE_CACHE (the device cache is ON
575065cc8bf9SOliver Neukum					by default, not on uas);
5751e52347bdSJani Nikula				r = IGNORE_RESIDUE (the device reports
575265cc8bf9SOliver Neukum					bogus residue values, not on uas);
5753e52347bdSJani Nikula				s = SINGLE_LUN (the device has only one
5754e52347bdSJani Nikula					Logical Unit);
5755e52347bdSJani Nikula				t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
5756e52347bdSJani Nikula					commands, uas only);
5757e52347bdSJani Nikula				u = IGNORE_UAS (don't bind to the uas driver);
5758e52347bdSJani Nikula				w = NO_WP_DETECT (don't test whether the
5759e52347bdSJani Nikula					medium is write-protected).
5760e52347bdSJani Nikula				y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
576165cc8bf9SOliver Neukum					even if the device claims no cache,
576265cc8bf9SOliver Neukum					not on uas)
5763e52347bdSJani Nikula			Example: quirks=0419:aaf5:rl,0421:0433:rc
5764e52347bdSJani Nikula
5765e52347bdSJani Nikula	user_debug=	[KNL,ARM]
5766e52347bdSJani Nikula			Format: <int>
5767e52347bdSJani Nikula			See arch/arm/Kconfig.debug help text.
5768e52347bdSJani Nikula				 1 - undefined instruction events
5769e52347bdSJani Nikula				 2 - system calls
5770e52347bdSJani Nikula				 4 - invalid data aborts
5771e52347bdSJani Nikula				 8 - SIGSEGV faults
5772e52347bdSJani Nikula				16 - SIGBUS faults
5773e52347bdSJani Nikula			Example: user_debug=31
5774e52347bdSJani Nikula
5775e52347bdSJani Nikula	userpte=
5776e52347bdSJani Nikula			[X86] Flags controlling user PTE allocations.
5777e52347bdSJani Nikula
5778e52347bdSJani Nikula				nohigh = do not allocate PTE pages in
5779e52347bdSJani Nikula					HIGHMEM regardless of setting
5780e52347bdSJani Nikula					of CONFIG_HIGHPTE.
5781e52347bdSJani Nikula
5782e52347bdSJani Nikula	vdso=		[X86,SH]
5783e52347bdSJani Nikula			On X86_32, this is an alias for vdso32=.  Otherwise:
5784e52347bdSJani Nikula
5785e52347bdSJani Nikula			vdso=1: enable VDSO (the default)
5786e52347bdSJani Nikula			vdso=0: disable VDSO mapping
5787e52347bdSJani Nikula
5788e52347bdSJani Nikula	vdso32=		[X86] Control the 32-bit vDSO
5789e52347bdSJani Nikula			vdso32=1: enable 32-bit VDSO
5790e52347bdSJani Nikula			vdso32=0 or vdso32=2: disable 32-bit VDSO
5791e52347bdSJani Nikula
5792e52347bdSJani Nikula			See the help text for CONFIG_COMPAT_VDSO for more
5793e52347bdSJani Nikula			details.  If CONFIG_COMPAT_VDSO is set, the default is
5794e52347bdSJani Nikula			vdso32=0; otherwise, the default is vdso32=1.
5795e52347bdSJani Nikula
5796e52347bdSJani Nikula			For compatibility with older kernels, vdso32=2 is an
5797e52347bdSJani Nikula			alias for vdso32=0.
5798e52347bdSJani Nikula
5799e52347bdSJani Nikula			Try vdso32=0 if you encounter an error that says:
5800e52347bdSJani Nikula			dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
5801e52347bdSJani Nikula
5802e52347bdSJani Nikula	vector=		[IA-64,SMP]
5803e52347bdSJani Nikula			vector=percpu: enable percpu vector domain
5804e52347bdSJani Nikula
5805e52347bdSJani Nikula	video=		[FB] Frame buffer configuration
5806ab42b818SMauro Carvalho Chehab			See Documentation/fb/modedb.rst.
5807e52347bdSJani Nikula
5808e52347bdSJani Nikula	video.brightness_switch_enabled= [0,1]
5809e52347bdSJani Nikula			If set to 1, on receiving an ACPI notify event
5810e52347bdSJani Nikula			generated by hotkey, video driver will adjust brightness
5811e52347bdSJani Nikula			level and then send out the event to user space through
5812e52347bdSJani Nikula			the allocated input device; If set to 0, video driver
5813e52347bdSJani Nikula			will only send out the event without touching backlight
5814e52347bdSJani Nikula			brightness level.
5815e52347bdSJani Nikula			default: 1
5816e52347bdSJani Nikula
5817e52347bdSJani Nikula	virtio_mmio.device=
5818e52347bdSJani Nikula			[VMMIO] Memory mapped virtio (platform) device.
5819e52347bdSJani Nikula
5820e52347bdSJani Nikula				<size>@<baseaddr>:<irq>[:<id>]
5821e52347bdSJani Nikula			where:
5822e52347bdSJani Nikula				<size>     := size (can use standard suffixes
5823e52347bdSJani Nikula						like K, M and G)
5824e52347bdSJani Nikula				<baseaddr> := physical base address
5825e52347bdSJani Nikula				<irq>      := interrupt number (as passed to
5826e52347bdSJani Nikula						request_irq())
5827e52347bdSJani Nikula				<id>       := (optional) platform device id
5828e52347bdSJani Nikula			example:
5829e52347bdSJani Nikula				virtio_mmio.device=1K@0x100b0000:48:7
5830e52347bdSJani Nikula
5831e52347bdSJani Nikula			Can be used multiple times for multiple devices.
5832e52347bdSJani Nikula
5833e52347bdSJani Nikula	vga=		[BOOT,X86-32] Select a particular video mode
5834cb1aaebeSMauro Carvalho Chehab			See Documentation/x86/boot.rst and
58354f4cfa6cSMauro Carvalho Chehab			Documentation/admin-guide/svga.rst.
5836e52347bdSJani Nikula			Use vga=ask for menu.
5837e52347bdSJani Nikula			This is actually a boot loader parameter; the value is
5838e52347bdSJani Nikula			passed to the kernel using a special protocol.
5839e52347bdSJani Nikula
5840f682a97aSAlexander Duyck	vm_debug[=options]	[KNL] Available with CONFIG_DEBUG_VM=y.
5841f682a97aSAlexander Duyck			May slow down system boot speed, especially when
5842f682a97aSAlexander Duyck			enabled on systems with a large amount of memory.
5843f682a97aSAlexander Duyck			All options are enabled by default, and this
5844f682a97aSAlexander Duyck			interface is meant to allow for selectively
5845f682a97aSAlexander Duyck			enabling or disabling specific virtual memory
5846f682a97aSAlexander Duyck			debugging features.
5847f682a97aSAlexander Duyck
5848f682a97aSAlexander Duyck			Available options are:
5849f682a97aSAlexander Duyck			  P	Enable page structure init time poisoning
5850f682a97aSAlexander Duyck			  -	Disable all of the above options
5851f682a97aSAlexander Duyck
5852e52347bdSJani Nikula	vmalloc=nn[KMG]	[KNL,BOOT] Forces the vmalloc area to have an exact
5853e52347bdSJani Nikula			size of <nn>. This can be used to increase the
5854e52347bdSJani Nikula			minimum size (128MB on x86). It can also be used to
5855e52347bdSJani Nikula			decrease the size and leave more room for directly
5856e52347bdSJani Nikula			mapped kernel RAM.
5857e52347bdSJani Nikula
58583f429842SHeiko Carstens	vmcp_cma=nn[MG]	[KNL,S390]
58593f429842SHeiko Carstens			Sets the memory size reserved for contiguous memory
58603f429842SHeiko Carstens			allocations for the vmcp device driver.
58613f429842SHeiko Carstens
5862e52347bdSJani Nikula	vmhalt=		[KNL,S390] Perform z/VM CP command after system halt.
5863e52347bdSJani Nikula			Format: <command>
5864e52347bdSJani Nikula
5865e52347bdSJani Nikula	vmpanic=	[KNL,S390] Perform z/VM CP command after kernel panic.
5866e52347bdSJani Nikula			Format: <command>
5867e52347bdSJani Nikula
5868e52347bdSJani Nikula	vmpoff=		[KNL,S390] Perform z/VM CP command after power off.
5869e52347bdSJani Nikula			Format: <command>
5870e52347bdSJani Nikula
5871e52347bdSJani Nikula	vsyscall=	[X86-64]
5872e52347bdSJani Nikula			Controls the behavior of vsyscalls (i.e. calls to
5873e52347bdSJani Nikula			fixed addresses of 0xffffffffff600x00 from legacy
5874e52347bdSJani Nikula			code).  Most statically-linked binaries and older
5875e52347bdSJani Nikula			versions of glibc use these calls.  Because these
5876e52347bdSJani Nikula			functions are at fixed addresses, they make nice
5877e52347bdSJani Nikula			targets for exploits that can control RIP.
5878e52347bdSJani Nikula
5879e52347bdSJani Nikula			emulate     [default] Vsyscalls turn into traps and are
5880bd49e16eSAndy Lutomirski			            emulated reasonably safely.  The vsyscall
5881bd49e16eSAndy Lutomirski				    page is readable.
5882e52347bdSJani Nikula
5883bd49e16eSAndy Lutomirski			xonly       Vsyscalls turn into traps and are
5884bd49e16eSAndy Lutomirski			            emulated reasonably safely.  The vsyscall
5885bd49e16eSAndy Lutomirski				    page is not readable.
5886e52347bdSJani Nikula
5887e52347bdSJani Nikula			none        Vsyscalls don't work at all.  This makes
5888e52347bdSJani Nikula			            them quite hard to use for exploits but
5889e52347bdSJani Nikula			            might break your system.
5890e52347bdSJani Nikula
5891e52347bdSJani Nikula	vt.color=	[VT] Default text color.
5892e52347bdSJani Nikula			Format: 0xYX, X = foreground, Y = background.
5893e52347bdSJani Nikula			Default: 0x07 = light gray on black.
5894e52347bdSJani Nikula
5895e52347bdSJani Nikula	vt.cur_default=	[VT] Default cursor shape.
5896e52347bdSJani Nikula			Format: 0xCCBBAA, where AA, BB, and CC are the same as
5897e52347bdSJani Nikula			the parameters of the <Esc>[?A;B;Cc escape sequence;
5898e52347bdSJani Nikula			see VGA-softcursor.txt. Default: 2 = underline.
5899e52347bdSJani Nikula
5900e52347bdSJani Nikula	vt.default_blu=	[VT]
5901e52347bdSJani Nikula			Format: <blue0>,<blue1>,<blue2>,...,<blue15>
5902e52347bdSJani Nikula			Change the default blue palette of the console.
5903e52347bdSJani Nikula			This is a 16-member array composed of values
5904e52347bdSJani Nikula			ranging from 0-255.
5905e52347bdSJani Nikula
5906e52347bdSJani Nikula	vt.default_grn=	[VT]
5907e52347bdSJani Nikula			Format: <green0>,<green1>,<green2>,...,<green15>
5908e52347bdSJani Nikula			Change the default green palette of the console.
5909e52347bdSJani Nikula			This is a 16-member array composed of values
5910e52347bdSJani Nikula			ranging from 0-255.
5911e52347bdSJani Nikula
5912e52347bdSJani Nikula	vt.default_red=	[VT]
5913e52347bdSJani Nikula			Format: <red0>,<red1>,<red2>,...,<red15>
5914e52347bdSJani Nikula			Change the default red palette of the console.
5915e52347bdSJani Nikula			This is a 16-member array composed of values
5916e52347bdSJani Nikula			ranging from 0-255.
5917e52347bdSJani Nikula
5918e52347bdSJani Nikula	vt.default_utf8=
5919e52347bdSJani Nikula			[VT]
5920e52347bdSJani Nikula			Format=<0|1>
5921e52347bdSJani Nikula			Set system-wide default UTF-8 mode for all tty's.
5922e52347bdSJani Nikula			Default is 1, i.e. UTF-8 mode is enabled for all
5923e52347bdSJani Nikula			newly opened terminals.
5924e52347bdSJani Nikula
5925e52347bdSJani Nikula	vt.global_cursor_default=
5926e52347bdSJani Nikula			[VT]
5927e52347bdSJani Nikula			Format=<-1|0|1>
5928e52347bdSJani Nikula			Set system-wide default for whether a cursor
5929e52347bdSJani Nikula			is shown on new VTs. Default is -1,
5930e52347bdSJani Nikula			i.e. cursors will be created by default unless
5931e52347bdSJani Nikula			overridden by individual drivers. 0 will hide
5932e52347bdSJani Nikula			cursors, 1 will display them.
5933e52347bdSJani Nikula
5934e52347bdSJani Nikula	vt.italic=	[VT] Default color for italic text; 0-15.
5935e52347bdSJani Nikula			Default: 2 = green.
5936e52347bdSJani Nikula
5937e52347bdSJani Nikula	vt.underline=	[VT] Default color for underlined text; 0-15.
5938e52347bdSJani Nikula			Default: 3 = cyan.
5939e52347bdSJani Nikula
5940e52347bdSJani Nikula	watchdog timers	[HW,WDT] For information on watchdog timers,
5941cc2a2d19SMauro Carvalho Chehab			see Documentation/watchdog/watchdog-parameters.rst
5942e52347bdSJani Nikula			or other driver-specific files in the
5943e52347bdSJani Nikula			Documentation/watchdog/ directory.
5944e52347bdSJani Nikula
594511295055SLaurence Oberman	watchdog_thresh=
594611295055SLaurence Oberman			[KNL]
594711295055SLaurence Oberman			Set the hard lockup detector stall duration
594811295055SLaurence Oberman			threshold in seconds. The soft lockup detector
594911295055SLaurence Oberman			threshold is set to twice the value. A value of 0
595011295055SLaurence Oberman			disables both lockup detectors. Default is 10
595111295055SLaurence Oberman			seconds.
595211295055SLaurence Oberman
5953e52347bdSJani Nikula	workqueue.watchdog_thresh=
5954e52347bdSJani Nikula			If CONFIG_WQ_WATCHDOG is configured, workqueue can
5955e52347bdSJani Nikula			warn stall conditions and dump internal state to
5956e52347bdSJani Nikula			help debugging.  0 disables workqueue stall
5957e52347bdSJani Nikula			detection; otherwise, it's the stall threshold
5958e52347bdSJani Nikula			duration in seconds.  The default value is 30 and
5959e52347bdSJani Nikula			it can be updated at runtime by writing to the
5960e52347bdSJani Nikula			corresponding sysfs file.
5961e52347bdSJani Nikula
5962e52347bdSJani Nikula	workqueue.disable_numa
5963e52347bdSJani Nikula			By default, all work items queued to unbound
5964e52347bdSJani Nikula			workqueues are affine to the NUMA nodes they're
5965e52347bdSJani Nikula			issued on, which results in better behavior in
5966e52347bdSJani Nikula			general.  If NUMA affinity needs to be disabled for
5967e52347bdSJani Nikula			whatever reason, this option can be used.  Note
5968e52347bdSJani Nikula			that this also can be controlled per-workqueue for
5969e52347bdSJani Nikula			workqueues visible under /sys/bus/workqueue/.
5970e52347bdSJani Nikula
5971e52347bdSJani Nikula	workqueue.power_efficient
5972e52347bdSJani Nikula			Per-cpu workqueues are generally preferred because
5973e52347bdSJani Nikula			they show better performance thanks to cache
5974e52347bdSJani Nikula			locality; unfortunately, per-cpu workqueues tend to
5975e52347bdSJani Nikula			be more power hungry than unbound workqueues.
5976e52347bdSJani Nikula
5977e52347bdSJani Nikula			Enabling this makes the per-cpu workqueues which
5978e52347bdSJani Nikula			were observed to contribute significantly to power
5979e52347bdSJani Nikula			consumption unbound, leading to measurably lower
5980e52347bdSJani Nikula			power usage at the cost of small performance
5981e52347bdSJani Nikula			overhead.
5982e52347bdSJani Nikula
5983e52347bdSJani Nikula			The default value of this parameter is determined by
5984e52347bdSJani Nikula			the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
5985e52347bdSJani Nikula
5986e52347bdSJani Nikula	workqueue.debug_force_rr_cpu
5987e52347bdSJani Nikula			Workqueue used to implicitly guarantee that work
5988e52347bdSJani Nikula			items queued without explicit CPU specified are put
5989e52347bdSJani Nikula			on the local CPU.  This guarantee is no longer true
5990e52347bdSJani Nikula			and while local CPU is still preferred work items
5991e52347bdSJani Nikula			may be put on foreign CPUs.  This debug option
5992e52347bdSJani Nikula			forces round-robin CPU selection to flush out
5993e52347bdSJani Nikula			usages which depend on the now broken guarantee.
5994e52347bdSJani Nikula			When enabled, memory and cache locality will be
5995e52347bdSJani Nikula			impacted.
5996e52347bdSJani Nikula
5997e52347bdSJani Nikula	x2apic_phys	[X86-64,APIC] Use x2apic physical mode instead of
5998e52347bdSJani Nikula			default x2apic cluster mode on platforms
5999e52347bdSJani Nikula			supporting x2apic.
6000e52347bdSJani Nikula
6001e52347bdSJani Nikula	xen_512gb_limit		[KNL,X86-64,XEN]
6002e52347bdSJani Nikula			Restricts the kernel running paravirtualized under Xen
6003e52347bdSJani Nikula			to use only up to 512 GB of RAM. The reason to do so is
6004e52347bdSJani Nikula			crash analysis tools and Xen tools for doing domain
6005e52347bdSJani Nikula			save/restore/migration must be enabled to handle larger
6006e52347bdSJani Nikula			domains.
6007e52347bdSJani Nikula
6008e52347bdSJani Nikula	xen_emul_unplug=		[HW,X86,XEN]
6009e52347bdSJani Nikula			Unplug Xen emulated devices
6010e52347bdSJani Nikula			Format: [unplug0,][unplug1]
6011e52347bdSJani Nikula			ide-disks -- unplug primary master IDE devices
6012e52347bdSJani Nikula			aux-ide-disks -- unplug non-primary-master IDE devices
6013e52347bdSJani Nikula			nics -- unplug network devices
6014e52347bdSJani Nikula			all -- unplug all emulated devices (NICs and IDE disks)
6015e52347bdSJani Nikula			unnecessary -- unplugging emulated devices is
6016e52347bdSJani Nikula				unnecessary even if the host did not respond to
6017e52347bdSJani Nikula				the unplug protocol
6018e52347bdSJani Nikula			never -- do not unplug even if version check succeeds
6019e52347bdSJani Nikula
6020c6875f3aSBoris Ostrovsky	xen_legacy_crash	[X86,XEN]
6021c6875f3aSBoris Ostrovsky			Crash from Xen panic notifier, without executing late
6022c6875f3aSBoris Ostrovsky			panic() code such as dumping handler.
6023c6875f3aSBoris Ostrovsky
6024e52347bdSJani Nikula	xen_nopvspin	[X86,XEN]
60259a3c05e6SZhenzhong Duan			Disables the qspinlock slowpath using Xen PV optimizations.
60269a3c05e6SZhenzhong Duan			This parameter is obsoleted by "nopvspin" parameter, which
60279a3c05e6SZhenzhong Duan			has equivalent effect for XEN platform.
6028e52347bdSJani Nikula
6029e52347bdSJani Nikula	xen_nopv	[X86]
6030e52347bdSJani Nikula			Disables the PV optimizations forcing the HVM guest to
6031e52347bdSJani Nikula			run as generic HVM guest with no PV drivers.
6032b39b0497SZhenzhong Duan			This option is obsoleted by the "nopv" option, which
6033b39b0497SZhenzhong Duan			has equivalent effect for XEN platform.
6034e52347bdSJani Nikula
6035b36b0fe9SDavid Woodhouse	xen_no_vector_callback
6036b36b0fe9SDavid Woodhouse			[KNL,X86,XEN] Disable the vector callback for Xen
6037b36b0fe9SDavid Woodhouse			event channel interrupts.
6038b36b0fe9SDavid Woodhouse
6039197ecb38SMarek Marczykowski-Górecki	xen_scrub_pages=	[XEN]
6040197ecb38SMarek Marczykowski-Górecki			Boolean option to control scrubbing pages before giving them back
6041197ecb38SMarek Marczykowski-Górecki			to Xen, for use by other domains. Can be also changed at runtime
6042197ecb38SMarek Marczykowski-Górecki			with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
6043197ecb38SMarek Marczykowski-Górecki			Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
6044197ecb38SMarek Marczykowski-Górecki
60452ec16bc0SRyan Thibodeaux	xen_timer_slop=	[X86-64,XEN]
60462ec16bc0SRyan Thibodeaux			Set the timer slop (in nanoseconds) for the virtual Xen
60472ec16bc0SRyan Thibodeaux			timers (default is 100000). This adjusts the minimum
60482ec16bc0SRyan Thibodeaux			delta of virtualized Xen timers, where lower values
60492ec16bc0SRyan Thibodeaux			improve timer resolution at the expense of processing
60502ec16bc0SRyan Thibodeaux			more timer interrupts.
60512ec16bc0SRyan Thibodeaux
6052e99502f7SJuergen Gross	xen.event_eoi_delay=	[XEN]
6053e99502f7SJuergen Gross			How long to delay EOI handling in case of event
6054e99502f7SJuergen Gross			storms (jiffies). Default is 10.
6055e99502f7SJuergen Gross
6056e99502f7SJuergen Gross	xen.event_loop_timeout=	[XEN]
6057e99502f7SJuergen Gross			After which time (jiffies) the event handling loop
6058e99502f7SJuergen Gross			should start to delay EOI handling. Default is 2.
6059e99502f7SJuergen Gross
60601a89c1dcSJuergen Gross	xen.fifo_events=	[XEN]
60611a89c1dcSJuergen Gross			Boolean parameter to disable using fifo event handling
60621a89c1dcSJuergen Gross			even if available. Normally fifo event handling is
60631a89c1dcSJuergen Gross			preferred over the 2-level event handling, as it is
60641a89c1dcSJuergen Gross			fairer and the number of possible event channels is
60651a89c1dcSJuergen Gross			much higher. Default is on (use fifo events).
60661a89c1dcSJuergen Gross
606730978346SZhenzhong Duan	nopv=		[X86,XEN,KVM,HYPER_V,VMWARE]
606830978346SZhenzhong Duan			Disables the PV optimizations forcing the guest to run
606930978346SZhenzhong Duan			as generic guest with no PV drivers. Currently support
607030978346SZhenzhong Duan			XEN HVM, KVM, HYPER_V and VMWARE guest.
607130978346SZhenzhong Duan
60729a3c05e6SZhenzhong Duan	nopvspin	[X86,XEN,KVM]
607305eee619SZhenzhong Duan			Disables the qspinlock slow path using PV optimizations
607405eee619SZhenzhong Duan			which allow the hypervisor to 'idle' the guest on lock
607505eee619SZhenzhong Duan			contention.
607605eee619SZhenzhong Duan
6077e52347bdSJani Nikula	xirc2ps_cs=	[NET,PCMCIA]
6078e52347bdSJani Nikula			Format:
6079e52347bdSJani Nikula			<irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
6080c0addc9aSLaurentiu Tudor
6081ba45cff6SMichael Neuling	xive=		[PPC]
6082ba45cff6SMichael Neuling			By default on POWER9 and above, the kernel will
6083ba45cff6SMichael Neuling			natively use the XIVE interrupt controller. This option
6084ba45cff6SMichael Neuling			allows the fallback firmware mode to be used:
6085ba45cff6SMichael Neuling
6086ba45cff6SMichael Neuling			off       Fallback to firmware control of XIVE interrupt
6087ba45cff6SMichael Neuling				  controller on both pseries and powernv
6088ba45cff6SMichael Neuling				  platforms. Only useful on POWER9 and above.
6089ba45cff6SMichael Neuling
6090c0addc9aSLaurentiu Tudor	xhci-hcd.quirks		[USB,KNL]
6091c0addc9aSLaurentiu Tudor			A hex value specifying bitmask with supplemental xhci
6092c0addc9aSLaurentiu Tudor			host controller quirks. Meaning of each bit can be
6093c0addc9aSLaurentiu Tudor			consulted in header drivers/usb/host/xhci.h.
60946278f55bSGustavo Romero
60956278f55bSGustavo Romero	xmon		[PPC]
60966278f55bSGustavo Romero			Format: { early | on | rw | ro | off }
60976278f55bSGustavo Romero			Controls if xmon debugger is enabled. Default is off.
60986278f55bSGustavo Romero			Passing only "xmon" is equivalent to "xmon=early".
60996278f55bSGustavo Romero			early	Call xmon as early as possible on boot; xmon
61006278f55bSGustavo Romero				debugger is called from setup_arch().
61016278f55bSGustavo Romero			on	xmon debugger hooks will be installed so xmon
61026278f55bSGustavo Romero				is only called on a kernel crash. Default mode,
61036278f55bSGustavo Romero				i.e. either "ro" or "rw" mode, is controlled
61046278f55bSGustavo Romero				with CONFIG_XMON_DEFAULT_RO_MODE.
61056278f55bSGustavo Romero			rw	xmon debugger hooks will be installed so xmon
61066278f55bSGustavo Romero				is called only on a kernel crash, mode is write,
61076278f55bSGustavo Romero				meaning SPR registers, memory and, other data
61086278f55bSGustavo Romero				can be written using xmon commands.
61096278f55bSGustavo Romero			ro 	same as "rw" option above but SPR registers,
61106278f55bSGustavo Romero				memory, and other data can't be written using
61116278f55bSGustavo Romero				xmon commands.
61126278f55bSGustavo Romero			off	xmon is disabled.
6113