kernel-parameters.txt (6f5bf947bab06f37ff931c359fd5770c4d9cbf87) kernel-parameters.txt (e34e0131fea1b0f63c2105a1958c94af2ee90f4d)
1 accept_memory= [MM]
2 Format: { eager | lazy }
3 default: lazy
4 By default, unaccepted memory is accepted lazily to
5 avoid prolonged boot times. The lazy option will add
6 some runtime overhead until all memory is eventually
7 accepted. In most cases the overhead is negligible.
8 For some workloads or for debugging purposes

--- 1393 unchanged lines hidden (view full) ---

1402 earlyprintk= [X86,SH,ARM,M68k,S390,UM,EARLY]
1403 earlyprintk=vga
1404 earlyprintk=sclp
1405 earlyprintk=xen
1406 earlyprintk=serial[,ttySn[,baudrate]]
1407 earlyprintk=serial[,0x...[,baudrate]]
1408 earlyprintk=ttySn[,baudrate]
1409 earlyprintk=dbgp[debugController#]
1 accept_memory= [MM]
2 Format: { eager | lazy }
3 default: lazy
4 By default, unaccepted memory is accepted lazily to
5 avoid prolonged boot times. The lazy option will add
6 some runtime overhead until all memory is eventually
7 accepted. In most cases the overhead is negligible.
8 For some workloads or for debugging purposes

--- 1393 unchanged lines hidden (view full) ---

1402 earlyprintk= [X86,SH,ARM,M68k,S390,UM,EARLY]
1403 earlyprintk=vga
1404 earlyprintk=sclp
1405 earlyprintk=xen
1406 earlyprintk=serial[,ttySn[,baudrate]]
1407 earlyprintk=serial[,0x...[,baudrate]]
1408 earlyprintk=ttySn[,baudrate]
1409 earlyprintk=dbgp[debugController#]
1410 earlyprintk=mmio32,membase[,{nocfg|baudrate}]
1411 earlyprintk=pciserial[,force],bus:device.function[,{nocfg|baudrate}]
1412 earlyprintk=xdbc[xhciController#]
1413 earlyprintk=bios
1410 earlyprintk=pciserial[,force],bus:device.function[,{nocfg|baudrate}]
1411 earlyprintk=xdbc[xhciController#]
1412 earlyprintk=bios
1413 earlyprintk=mmio,membase[,{nocfg|baudrate}]
1414
1415 earlyprintk is useful when the kernel crashes before
1416 the normal console is initialized. It is not enabled by
1417 default because it has some cosmetic problems.
1418
1414
1415 earlyprintk is useful when the kernel crashes before
1416 the normal console is initialized. It is not enabled by
1417 default because it has some cosmetic problems.
1418
1419 Only 32-bit memory addresses are supported for "mmio"
1420 and "pciserial" devices.
1421
1419 Use "nocfg" to skip UART configuration, assume
1420 BIOS/firmware has configured UART correctly.
1421
1422 Append ",keep" to not disable it when the real console
1423 takes over.
1424
1425 Only one of vga, serial, or usb debug port can
1426 be used at a time.

--- 770 unchanged lines hidden (view full) ---

2197 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2198 Format: <bufsize>
2199 Set hashing buffer size. Default: 4k.
2200
2201 ahash performance varies for different chunk sizes on
2202 different crypto accelerators. This option can be used
2203 to achieve best performance for particular HW.
2204
1422 Use "nocfg" to skip UART configuration, assume
1423 BIOS/firmware has configured UART correctly.
1424
1425 Append ",keep" to not disable it when the real console
1426 takes over.
1427
1428 Only one of vga, serial, or usb debug port can
1429 be used at a time.

--- 770 unchanged lines hidden (view full) ---

2200 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2201 Format: <bufsize>
2202 Set hashing buffer size. Default: 4k.
2203
2204 ahash performance varies for different chunk sizes on
2205 different crypto accelerators. This option can be used
2206 to achieve best performance for particular HW.
2207
2205 indirect_target_selection= [X86,Intel] Mitigation control for Indirect
2206 Target Selection(ITS) bug in Intel CPUs. Updated
2207 microcode is also required for a fix in IBPB.
2208
2209 on: Enable mitigation (default).
2210 off: Disable mitigation.
2211 force: Force the ITS bug and deploy default
2212 mitigation.
2213 vmexit: Only deploy mitigation if CPU is affected by
2214 guest/host isolation part of ITS.
2215 stuff: Deploy RSB-fill mitigation when retpoline is
2216 also deployed. Otherwise, deploy the default
2217 mitigation.
2218
2219 For details see:
2220 Documentation/admin-guide/hw-vuln/indirect-target-selection.rst
2221
2222 init= [KNL]
2223 Format: <full_path>
2224 Run specified binary instead of /sbin/init as init
2225 process.
2226
2227 initcall_debug [KNL] Trace initcalls as they are executed. Useful
2228 for working out where the kernel is dying during
2229 startup.

--- 1475 unchanged lines hidden (view full) ---

3705 kernel was built with CPU_MITIGATIONS=y.
3706
3707 off
3708 Disable all optional CPU mitigations. This
3709 improves system performance, but it may also
3710 expose users to several CPU vulnerabilities.
3711 Equivalent to: if nokaslr then kpti=0 [ARM64]
3712 gather_data_sampling=off [X86]
2208 init= [KNL]
2209 Format: <full_path>
2210 Run specified binary instead of /sbin/init as init
2211 process.
2212
2213 initcall_debug [KNL] Trace initcalls as they are executed. Useful
2214 for working out where the kernel is dying during
2215 startup.

--- 1475 unchanged lines hidden (view full) ---

3691 kernel was built with CPU_MITIGATIONS=y.
3692
3693 off
3694 Disable all optional CPU mitigations. This
3695 improves system performance, but it may also
3696 expose users to several CPU vulnerabilities.
3697 Equivalent to: if nokaslr then kpti=0 [ARM64]
3698 gather_data_sampling=off [X86]
3713 indirect_target_selection=off [X86]
3714 kvm.nx_huge_pages=off [X86]
3715 l1tf=off [X86]
3716 mds=off [X86]
3717 mmio_stale_data=off [X86]
3718 no_entry_flush [PPC]
3719 no_uaccess_flush [PPC]
3720 nobp=0 [S390]
3721 nopti [X86,PPC]

--- 553 unchanged lines hidden (view full) ---

4275
4276 nosmep [PPC64s,EARLY]
4277 Disable SMEP (Supervisor Mode Execution Prevention)
4278 even if it is supported by processor.
4279
4280 nosmp [SMP,EARLY] Tells an SMP kernel to act as a UP kernel,
4281 and disable the IO APIC. legacy for "maxcpus=0".
4282
3699 kvm.nx_huge_pages=off [X86]
3700 l1tf=off [X86]
3701 mds=off [X86]
3702 mmio_stale_data=off [X86]
3703 no_entry_flush [PPC]
3704 no_uaccess_flush [PPC]
3705 nobp=0 [S390]
3706 nopti [X86,PPC]

--- 553 unchanged lines hidden (view full) ---

4260
4261 nosmep [PPC64s,EARLY]
4262 Disable SMEP (Supervisor Mode Execution Prevention)
4263 even if it is supported by processor.
4264
4265 nosmp [SMP,EARLY] Tells an SMP kernel to act as a UP kernel,
4266 and disable the IO APIC. legacy for "maxcpus=0".
4267
4283 nosmt [KNL,MIPS,PPC,EARLY] Disable symmetric multithreading (SMT).
4268 nosmt [KNL,MIPS,PPC,S390,EARLY] Disable symmetric multithreading (SMT).
4284 Equivalent to smt=1.
4285
4269 Equivalent to smt=1.
4270
4286 [KNL,X86,PPC,S390] Disable symmetric multithreading (SMT).
4271 [KNL,X86,PPC] Disable symmetric multithreading (SMT).
4287 nosmt=force: Force disable SMT, cannot be undone
4288 via the sysfs control file.
4289
4290 nosoftlockup [KNL] Disable the soft-lockup detector.
4291
4292 nospec_store_bypass_disable
4293 [HW,EARLY] Disable all mitigations for the Speculative
4294 Store Bypass vulnerability

--- 1995 unchanged lines hidden (view full) ---

6290 to show up before attempting to mount the root
6291 filesystem.
6292
6293 rproc_mem=nn[KMG][@address]
6294 [KNL,ARM,CMA] Remoteproc physical memory block.
6295 Memory area to be used by remote processor image,
6296 managed by CMA.
6297
4272 nosmt=force: Force disable SMT, cannot be undone
4273 via the sysfs control file.
4274
4275 nosoftlockup [KNL] Disable the soft-lockup detector.
4276
4277 nospec_store_bypass_disable
4278 [HW,EARLY] Disable all mitigations for the Speculative
4279 Store Bypass vulnerability

--- 1995 unchanged lines hidden (view full) ---

6275 to show up before attempting to mount the root
6276 filesystem.
6277
6278 rproc_mem=nn[KMG][@address]
6279 [KNL,ARM,CMA] Remoteproc physical memory block.
6280 Memory area to be used by remote processor image,
6281 managed by CMA.
6282
6283 rt_group_sched= [KNL] Enable or disable SCHED_RR/FIFO group scheduling
6284 when CONFIG_RT_GROUP_SCHED=y. Defaults to
6285 !CONFIG_RT_GROUP_SCHED_DEFAULT_DISABLED.
6286 Format: <bool>
6287
6298 rw [KNL] Mount root device read-write on boot
6299
6300 S [KNL] Run init in single mode
6301
6302 s390_iommu= [HW,S390]
6303 Set s390 IOTLB flushing mode
6304 strict
6305 With strict flushing every unmap operation will result

--- 992 unchanged lines hidden (view full) ---

7298 reserve_mem=12M:4096:trace trace_instance=boot_map^traceoff^traceprintk@trace,sched,irq
7299
7300 Note, saving the trace buffer across reboots does require that the system
7301 is set up to not wipe memory. For instance, CONFIG_RESET_ATTACK_MITIGATION
7302 can force a memory reset on boot which will clear any trace that was stored.
7303 This is just one of many ways that can clear memory. Make sure your system
7304 keeps the content of memory across reboots before relying on this option.
7305
6288 rw [KNL] Mount root device read-write on boot
6289
6290 S [KNL] Run init in single mode
6291
6292 s390_iommu= [HW,S390]
6293 Set s390 IOTLB flushing mode
6294 strict
6295 With strict flushing every unmap operation will result

--- 992 unchanged lines hidden (view full) ---

7288 reserve_mem=12M:4096:trace trace_instance=boot_map^traceoff^traceprintk@trace,sched,irq
7289
7290 Note, saving the trace buffer across reboots does require that the system
7291 is set up to not wipe memory. For instance, CONFIG_RESET_ATTACK_MITIGATION
7292 can force a memory reset on boot which will clear any trace that was stored.
7293 This is just one of many ways that can clear memory. Make sure your system
7294 keeps the content of memory across reboots before relying on this option.
7295
7306 NB: Both the mapped address and size must be page aligned for the architecture.
7307
7308 See also Documentation/trace/debugging.rst
7309
7310
7311 trace_options=[option-list]
7312 [FTRACE] Enable or disable tracer options at boot.
7313 The option-list is a comma delimited list of options
7314 that can be enabled or disabled just as if you were
7315 to echo the option name into

--- 229 unchanged lines hidden (view full) ---

7545 uhci-hcd.ignore_oc=
7546 [USB] Ignore overcurrent events (default N).
7547 Some badly-designed motherboards generate lots of
7548 bogus events, for ports that aren't wired to
7549 anything. Set this parameter to avoid log spamming.
7550 Note that genuine overcurrent events won't be
7551 reported either.
7552
7296 See also Documentation/trace/debugging.rst
7297
7298
7299 trace_options=[option-list]
7300 [FTRACE] Enable or disable tracer options at boot.
7301 The option-list is a comma delimited list of options
7302 that can be enabled or disabled just as if you were
7303 to echo the option name into

--- 229 unchanged lines hidden (view full) ---

7533 uhci-hcd.ignore_oc=
7534 [USB] Ignore overcurrent events (default N).
7535 Some badly-designed motherboards generate lots of
7536 bogus events, for ports that aren't wired to
7537 anything. Set this parameter to avoid log spamming.
7538 Note that genuine overcurrent events won't be
7539 reported either.
7540
7553 unaligned_scalar_speed=
7554 [RISCV]
7555 Format: {slow | fast | unsupported}
7556 Allow skipping scalar unaligned access speed tests. This
7557 is useful for testing alternative code paths and to skip
7558 the tests in environments where they run too slowly. All
7559 CPUs must have the same scalar unaligned access speed.
7560
7561 unaligned_vector_speed=
7562 [RISCV]
7563 Format: {slow | fast | unsupported}
7564 Allow skipping vector unaligned access speed tests. This
7565 is useful for testing alternative code paths and to skip
7566 the tests in environments where they run too slowly. All
7567 CPUs must have the same vector unaligned access speed.
7568
7569 unknown_nmi_panic
7570 [X86] Cause panic on unknown NMI.
7571
7572 unwind_debug [X86-64,EARLY]
7573 Enable unwinder debug output. This can be
7574 useful for debugging certain unwinder error
7575 conditions, including corrupt stacks and
7576 bad/missing unwinder metadata.

--- 573 unchanged lines hidden ---
7541 unknown_nmi_panic
7542 [X86] Cause panic on unknown NMI.
7543
7544 unwind_debug [X86-64,EARLY]
7545 Enable unwinder debug output. This can be
7546 useful for debugging certain unwinder error
7547 conditions, including corrupt stacks and
7548 bad/missing unwinder metadata.

--- 573 unchanged lines hidden ---