]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge branch 'efi-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...
[mirror_ubuntu-focal-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.rst, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/firmware-guide/acpi/debug.rst for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
123 This feature is enabled by default.
124 This option allows to turn off the feature.
125
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
138
139 acpi_rsdp= [ACPI,EFI,KEXEC]
140 Pass the RSDP address to the kernel, mostly used
141 on machines running EFI runtime service to boot the
142 second kernel for kdump.
143
144 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
145 Format: To spoof as Windows 98: ="Microsoft Windows"
146
147 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
148 of 2 which is mandated by ACPI 6) as the supported ACPI
149 specification revision (when using this switch, it may
150 be necessary to carry out a cold reboot _twice_ in a
151 row to make it take effect on the platform firmware).
152
153 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
154 acpi_osi="string1" # add string1
155 acpi_osi="!string2" # remove string2
156 acpi_osi=!* # remove all strings
157 acpi_osi=! # disable all built-in OS vendor
158 strings
159 acpi_osi=!! # enable all built-in OS vendor
160 strings
161 acpi_osi= # disable all strings
162
163 'acpi_osi=!' can be used in combination with single or
164 multiple 'acpi_osi="string1"' to support specific OS
165 vendor string(s). Note that such command can only
166 affect the default state of the OS vendor strings, thus
167 it cannot affect the default state of the feature group
168 strings and the current state of the OS vendor strings,
169 specifying it multiple times through kernel command line
170 is meaningless. This command is useful when one do not
171 care about the state of the feature group strings which
172 should be controlled by the OSPM.
173 Examples:
174 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
175 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
176 can make '_OSI("Windows 2000")' TRUE.
177
178 'acpi_osi=' cannot be used in combination with other
179 'acpi_osi=' command lines, the _OSI method will not
180 exist in the ACPI namespace. NOTE that such command can
181 only affect the _OSI support state, thus specifying it
182 multiple times through kernel command line is also
183 meaningless.
184 Examples:
185 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
186 FALSE.
187
188 'acpi_osi=!*' can be used in combination with single or
189 multiple 'acpi_osi="string1"' to support specific
190 string(s). Note that such command can affect the
191 current state of both the OS vendor strings and the
192 feature group strings, thus specifying it multiple times
193 through kernel command line is meaningful. But it may
194 still not able to affect the final state of a string if
195 there are quirks related to this string. This command
196 is useful when one want to control the state of the
197 feature group strings to debug BIOS issues related to
198 the OSPM features.
199 Examples:
200 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
201 '_OSI("Module Device")' FALSE.
202 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
203 '_OSI("Module Device")' TRUE.
204 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
205 equivalent to
206 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
207 and
208 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
209 they all will make '_OSI("Windows 2000")' TRUE.
210
211 acpi_pm_good [X86]
212 Override the pmtimer bug detection: force the kernel
213 to assume that this machine's pmtimer latches its value
214 and always returns good values.
215
216 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
217 Format: { level | edge | high | low }
218
219 acpi_skip_timer_override [HW,ACPI]
220 Recognize and ignore IRQ0/pin2 Interrupt Override.
221 For broken nForce2 BIOS resulting in XT-PIC timer.
222
223 acpi_sleep= [HW,ACPI] Sleep options
224 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
225 old_ordering, nonvs, sci_force_enable, nobl }
226 See Documentation/power/video.rst for information on
227 s3_bios and s3_mode.
228 s3_beep is for debugging; it makes the PC's speaker beep
229 as soon as the kernel's real-mode entry point is called.
230 s4_nohwsig prevents ACPI hardware signature from being
231 used during resume from hibernation.
232 old_ordering causes the ACPI 1.0 ordering of the _PTS
233 control method, with respect to putting devices into
234 low power states, to be enforced (the ACPI 2.0 ordering
235 of _PTS is used by default).
236 nonvs prevents the kernel from saving/restoring the
237 ACPI NVS memory during suspend/hibernation and resume.
238 sci_force_enable causes the kernel to set SCI_EN directly
239 on resume from S1/S3 (which is against the ACPI spec,
240 but some broken systems don't work without it).
241 nobl causes the internal blacklist of systems known to
242 behave incorrectly in some ways with respect to system
243 suspend and resume to be ignored (use wisely).
244
245 acpi_use_timer_override [HW,ACPI]
246 Use timer override. For some broken Nvidia NF5 boards
247 that require a timer override, but don't have HPET
248
249 add_efi_memmap [EFI; X86] Include EFI memory map in
250 kernel's map of available physical RAM.
251
252 agp= [AGP]
253 { off | try_unsupported }
254 off: disable AGP support
255 try_unsupported: try to drive unsupported chipsets
256 (may crash computer or cause data corruption)
257
258 ALSA [HW,ALSA]
259 See Documentation/sound/alsa-configuration.rst
260
261 alignment= [KNL,ARM]
262 Allow the default userspace alignment fault handler
263 behaviour to be specified. Bit 0 enables warnings,
264 bit 1 enables fixups, and bit 2 sends a segfault.
265
266 align_va_addr= [X86-64]
267 Align virtual addresses by clearing slice [14:12] when
268 allocating a VMA at process creation time. This option
269 gives you up to 3% performance improvement on AMD F15h
270 machines (where it is enabled by default) for a
271 CPU-intensive style benchmark, and it can vary highly in
272 a microbenchmark depending on workload and compiler.
273
274 32: only for 32-bit processes
275 64: only for 64-bit processes
276 on: enable for both 32- and 64-bit processes
277 off: disable for both 32- and 64-bit processes
278
279 alloc_snapshot [FTRACE]
280 Allocate the ftrace snapshot buffer on boot up when the
281 main buffer is allocated. This is handy if debugging
282 and you need to use tracing_snapshot() on boot up, and
283 do not want to use tracing_snapshot_alloc() as it needs
284 to be done where GFP_KERNEL allocations are allowed.
285
286 amd_iommu= [HW,X86-64]
287 Pass parameters to the AMD IOMMU driver in the system.
288 Possible values are:
289 fullflush - enable flushing of IO/TLB entries when
290 they are unmapped. Otherwise they are
291 flushed before they will be reused, which
292 is a lot of faster
293 off - do not initialize any AMD IOMMU found in
294 the system
295 force_isolation - Force device isolation for all
296 devices. The IOMMU driver is not
297 allowed anymore to lift isolation
298 requirements as needed. This option
299 does not override iommu=pt
300
301 amd_iommu_dump= [HW,X86-64]
302 Enable AMD IOMMU driver option to dump the ACPI table
303 for AMD IOMMU. With this option enabled, AMD IOMMU
304 driver will print ACPI tables for AMD IOMMU during
305 IOMMU initialization.
306
307 amd_iommu_intr= [HW,X86-64]
308 Specifies one of the following AMD IOMMU interrupt
309 remapping modes:
310 legacy - Use legacy interrupt remapping mode.
311 vapic - Use virtual APIC mode, which allows IOMMU
312 to inject interrupts directly into guest.
313 This mode requires kvm-amd.avic=1.
314 (Default when IOMMU HW support is present.)
315
316 amijoy.map= [HW,JOY] Amiga joystick support
317 Map of devices attached to JOY0DAT and JOY1DAT
318 Format: <a>,<b>
319 See also Documentation/input/joydev/joystick.rst
320
321 analog.map= [HW,JOY] Analog joystick and gamepad support
322 Specifies type or capabilities of an analog joystick
323 connected to one of 16 gameports
324 Format: <type1>,<type2>,..<type16>
325
326 apc= [HW,SPARC]
327 Power management functions (SPARCstation-4/5 + deriv.)
328 Format: noidle
329 Disable APC CPU standby support. SPARCstation-Fox does
330 not play well with APC CPU idle - disable it if you have
331 APC and your system crashes randomly.
332
333 apic= [APIC,X86] Advanced Programmable Interrupt Controller
334 Change the output verbosity while booting
335 Format: { quiet (default) | verbose | debug }
336 Change the amount of debugging information output
337 when initialising the APIC and IO-APIC components.
338 For X86-32, this can also be used to specify an APIC
339 driver name.
340 Format: apic=driver_name
341 Examples: apic=bigsmp
342
343 apic_extnmi= [APIC,X86] External NMI delivery setting
344 Format: { bsp (default) | all | none }
345 bsp: External NMI is delivered only to CPU 0
346 all: External NMIs are broadcast to all CPUs as a
347 backup of CPU 0
348 none: External NMI is masked for all CPUs. This is
349 useful so that a dump capture kernel won't be
350 shot down by NMI
351
352 autoconf= [IPV6]
353 See Documentation/networking/ipv6.txt.
354
355 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
356 Limit apic dumping. The parameter defines the maximal
357 number of local apics being dumped. Also it is possible
358 to set it to "all" by meaning -- no limit here.
359 Format: { 1 (default) | 2 | ... | all }.
360 The parameter valid if only apic=debug or
361 apic=verbose is specified.
362 Example: apic=debug show_lapic=all
363
364 apm= [APM] Advanced Power Management
365 See header of arch/x86/kernel/apm_32.c.
366
367 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
368 Format: <io>,<irq>,<nodeID>
369
370 ataflop= [HW,M68k]
371
372 atarimouse= [HW,MOUSE] Atari Mouse
373
374 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
375 EzKey and similar keyboards
376
377 atkbd.reset= [HW] Reset keyboard during initialization
378
379 atkbd.set= [HW] Select keyboard code set
380 Format: <int> (2 = AT (default), 3 = PS/2)
381
382 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
383 keyboards
384
385 atkbd.softraw= [HW] Choose between synthetic and real raw mode
386 Format: <bool> (0 = real, 1 = synthetic (default))
387
388 atkbd.softrepeat= [HW]
389 Use software keyboard repeat
390
391 audit= [KNL] Enable the audit sub-system
392 Format: { "0" | "1" | "off" | "on" }
393 0 | off - kernel audit is disabled and can not be
394 enabled until the next reboot
395 unset - kernel audit is initialized but disabled and
396 will be fully enabled by the userspace auditd.
397 1 | on - kernel audit is initialized and partially
398 enabled, storing at most audit_backlog_limit
399 messages in RAM until it is fully enabled by the
400 userspace auditd.
401 Default: unset
402
403 audit_backlog_limit= [KNL] Set the audit queue size limit.
404 Format: <int> (must be >=0)
405 Default: 64
406
407 bau= [X86_UV] Enable the BAU on SGI UV. The default
408 behavior is to disable the BAU (i.e. bau=0).
409 Format: { "0" | "1" }
410 0 - Disable the BAU.
411 1 - Enable the BAU.
412 unset - Disable the BAU.
413
414 baycom_epp= [HW,AX25]
415 Format: <io>,<mode>
416
417 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
418 Format: <io>,<mode>
419 See header of drivers/net/hamradio/baycom_par.c.
420
421 baycom_ser_fdx= [HW,AX25]
422 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
423 Format: <io>,<irq>,<mode>[,<baud>]
424 See header of drivers/net/hamradio/baycom_ser_fdx.c.
425
426 baycom_ser_hdx= [HW,AX25]
427 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
428 Format: <io>,<irq>,<mode>
429 See header of drivers/net/hamradio/baycom_ser_hdx.c.
430
431 blkdevparts= Manual partition parsing of block device(s) for
432 embedded devices based on command line input.
433 See Documentation/block/cmdline-partition.rst
434
435 boot_delay= Milliseconds to delay each printk during boot.
436 Values larger than 10 seconds (10000) are changed to
437 no delay (0).
438 Format: integer
439
440 bootmem_debug [KNL] Enable bootmem allocator debug messages.
441
442 bert_disable [ACPI]
443 Disable BERT OS support on buggy BIOSes.
444
445 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
446 bttv.radio= Most important insmod options are available as
447 kernel args too.
448 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
449 bttv.tuner=
450
451 bulk_remove=off [PPC] This parameter disables the use of the pSeries
452 firmware feature for flushing multiple hpte entries
453 at a time.
454
455 c101= [NET] Moxa C101 synchronous serial card
456
457 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
458 Sometimes CPU hardware bugs make them report the cache
459 size incorrectly. The kernel will attempt work arounds
460 to fix known problems, but for some CPUs it is not
461 possible to determine what the correct size should be.
462 This option provides an override for these situations.
463
464 carrier_timeout=
465 [NET] Specifies amount of time (in seconds) that
466 the kernel should wait for a network carrier. By default
467 it waits 120 seconds.
468
469 ca_keys= [KEYS] This parameter identifies a specific key(s) on
470 the system trusted keyring to be used for certificate
471 trust validation.
472 format: { id:<keyid> | builtin }
473
474 cca= [MIPS] Override the kernel pages' cache coherency
475 algorithm. Accepted values range from 0 to 7
476 inclusive. See arch/mips/include/asm/pgtable-bits.h
477 for platform specific values (SB1, Loongson3 and
478 others).
479
480 ccw_timeout_log [S390]
481 See Documentation/s390/common_io.rst for details.
482
483 cgroup_disable= [KNL] Disable a particular controller
484 Format: {name of the controller(s) to disable}
485 The effects of cgroup_disable=foo are:
486 - foo isn't auto-mounted if you mount all cgroups in
487 a single hierarchy
488 - foo isn't visible as an individually mountable
489 subsystem
490 {Currently only "memory" controller deal with this and
491 cut the overhead, others just disable the usage. So
492 only cgroup_disable=memory is actually worthy}
493
494 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
495 Format: { { controller | "all" | "named" }
496 [,{ controller | "all" | "named" }...] }
497 Like cgroup_disable, but only applies to cgroup v1;
498 the blacklisted controllers remain available in cgroup2.
499 "all" blacklists all controllers and "named" disables
500 named mounts. Specifying both "all" and "named" disables
501 all v1 hierarchies.
502
503 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
504 Format: <string>
505 nosocket -- Disable socket memory accounting.
506 nokmem -- Disable kernel memory accounting.
507
508 checkreqprot [SELINUX] Set initial checkreqprot flag value.
509 Format: { "0" | "1" }
510 See security/selinux/Kconfig help text.
511 0 -- check protection applied by kernel (includes
512 any implied execute protection).
513 1 -- check protection requested by application.
514 Default value is set via a kernel config option.
515 Value can be changed at runtime via
516 /selinux/checkreqprot.
517
518 cio_ignore= [S390]
519 See Documentation/s390/common_io.rst for details.
520 clk_ignore_unused
521 [CLK]
522 Prevents the clock framework from automatically gating
523 clocks that have not been explicitly enabled by a Linux
524 device driver but are enabled in hardware at reset or
525 by the bootloader/firmware. Note that this does not
526 force such clocks to be always-on nor does it reserve
527 those clocks in any way. This parameter is useful for
528 debug and development, but should not be needed on a
529 platform with proper driver support. For more
530 information, see Documentation/driver-api/clk.rst.
531
532 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
533 [Deprecated]
534 Forces specified clocksource (if available) to be used
535 when calculating gettimeofday(). If specified
536 clocksource is not available, it defaults to PIT.
537 Format: { pit | tsc | cyclone | pmtmr }
538
539 clocksource= Override the default clocksource
540 Format: <string>
541 Override the default clocksource and use the clocksource
542 with the name specified.
543 Some clocksource names to choose from, depending on
544 the platform:
545 [all] jiffies (this is the base, fallback clocksource)
546 [ACPI] acpi_pm
547 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
548 pxa_timer,timer3,32k_counter,timer0_1
549 [X86-32] pit,hpet,tsc;
550 scx200_hrt on Geode; cyclone on IBM x440
551 [MIPS] MIPS
552 [PARISC] cr16
553 [S390] tod
554 [SH] SuperH
555 [SPARC64] tick
556 [X86-64] hpet,tsc
557
558 clocksource.arm_arch_timer.evtstrm=
559 [ARM,ARM64]
560 Format: <bool>
561 Enable/disable the eventstream feature of the ARM
562 architected timer so that code using WFE-based polling
563 loops can be debugged more effectively on production
564 systems.
565
566 clearcpuid=BITNUM [X86]
567 Disable CPUID feature X for the kernel. See
568 arch/x86/include/asm/cpufeatures.h for the valid bit
569 numbers. Note the Linux specific bits are not necessarily
570 stable over kernel options, but the vendor specific
571 ones should be.
572 Also note that user programs calling CPUID directly
573 or using the feature without checking anything
574 will still see it. This just prevents it from
575 being used by the kernel or shown in /proc/cpuinfo.
576 Also note the kernel might malfunction if you disable
577 some critical bits.
578
579 cma=nn[MG]@[start[MG][-end[MG]]]
580 [ARM,X86,KNL]
581 Sets the size of kernel global memory area for
582 contiguous memory allocations and optionally the
583 placement constraint by the physical address range of
584 memory allocations. A value of 0 disables CMA
585 altogether. For more information, see
586 include/linux/dma-contiguous.h
587
588 cmo_free_hint= [PPC] Format: { yes | no }
589 Specify whether pages are marked as being inactive
590 when they are freed. This is used in CMO environments
591 to determine OS memory pressure for page stealing by
592 a hypervisor.
593 Default: yes
594
595 coherent_pool=nn[KMG] [ARM,KNL]
596 Sets the size of memory pool for coherent, atomic dma
597 allocations, by default set to 256K.
598
599 com20020= [HW,NET] ARCnet - COM20020 chipset
600 Format:
601 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
602
603 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
604 Format: <io>[,<irq>]
605
606 com90xx= [HW,NET]
607 ARCnet - COM90xx chipset (memory-mapped buffers)
608 Format: <io>[,<irq>[,<memstart>]]
609
610 condev= [HW,S390] console device
611 conmode=
612
613 console= [KNL] Output console device and options.
614
615 tty<n> Use the virtual console device <n>.
616
617 ttyS<n>[,options]
618 ttyUSB0[,options]
619 Use the specified serial port. The options are of
620 the form "bbbbpnf", where "bbbb" is the baud rate,
621 "p" is parity ("n", "o", or "e"), "n" is number of
622 bits, and "f" is flow control ("r" for RTS or
623 omit it). Default is "9600n8".
624
625 See Documentation/admin-guide/serial-console.rst for more
626 information. See
627 Documentation/networking/netconsole.txt for an
628 alternative.
629
630 uart[8250],io,<addr>[,options]
631 uart[8250],mmio,<addr>[,options]
632 uart[8250],mmio16,<addr>[,options]
633 uart[8250],mmio32,<addr>[,options]
634 uart[8250],0x<addr>[,options]
635 Start an early, polled-mode console on the 8250/16550
636 UART at the specified I/O port or MMIO address,
637 switching to the matching ttyS device later.
638 MMIO inter-register address stride is either 8-bit
639 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
640 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
641 to be equivalent to 'mmio'. 'options' are specified in
642 the same format described for ttyS above; if unspecified,
643 the h/w is not re-initialized.
644
645 hvc<n> Use the hypervisor console device <n>. This is for
646 both Xen and PowerPC hypervisors.
647
648 If the device connected to the port is not a TTY but a braille
649 device, prepend "brl," before the device type, for instance
650 console=brl,ttyS0
651 For now, only VisioBraille is supported.
652
653 console_msg_format=
654 [KNL] Change console messages format
655 default
656 By default we print messages on consoles in
657 "[time stamp] text\n" format (time stamp may not be
658 printed, depending on CONFIG_PRINTK_TIME or
659 `printk_time' param).
660 syslog
661 Switch to syslog format: "<%u>[time stamp] text\n"
662 IOW, each message will have a facility and loglevel
663 prefix. The format is similar to one used by syslog()
664 syscall, or to executing "dmesg -S --raw" or to reading
665 from /proc/kmsg.
666
667 consoleblank= [KNL] The console blank (screen saver) timeout in
668 seconds. A value of 0 disables the blank timer.
669 Defaults to 0.
670
671 coredump_filter=
672 [KNL] Change the default value for
673 /proc/<pid>/coredump_filter.
674 See also Documentation/filesystems/proc.txt.
675
676 coresight_cpu_debug.enable
677 [ARM,ARM64]
678 Format: <bool>
679 Enable/disable the CPU sampling based debugging.
680 0: default value, disable debugging
681 1: enable debugging at boot time
682
683 cpuidle.off=1 [CPU_IDLE]
684 disable the cpuidle sub-system
685
686 cpuidle.governor=
687 [CPU_IDLE] Name of the cpuidle governor to use.
688
689 cpufreq.off=1 [CPU_FREQ]
690 disable the cpufreq sub-system
691
692 cpu_init_udelay=N
693 [X86] Delay for N microsec between assert and de-assert
694 of APIC INIT to start processors. This delay occurs
695 on every CPU online, such as boot, and resume from suspend.
696 Default: 10000
697
698 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
699 Format:
700 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
701
702 crashkernel=size[KMG][@offset[KMG]]
703 [KNL] Using kexec, Linux can switch to a 'crash kernel'
704 upon panic. This parameter reserves the physical
705 memory region [offset, offset + size] for that kernel
706 image. If '@offset' is omitted, then a suitable offset
707 is selected automatically.
708 [KNL, x86_64] select a region under 4G first, and
709 fall back to reserve region above 4G when '@offset'
710 hasn't been specified.
711 See Documentation/admin-guide/kdump/kdump.rst for further details.
712
713 crashkernel=range1:size1[,range2:size2,...][@offset]
714 [KNL] Same as above, but depends on the memory
715 in the running system. The syntax of range is
716 start-[end] where start and end are both
717 a memory unit (amount[KMG]). See also
718 Documentation/admin-guide/kdump/kdump.rst for an example.
719
720 crashkernel=size[KMG],high
721 [KNL, x86_64] range could be above 4G. Allow kernel
722 to allocate physical memory region from top, so could
723 be above 4G if system have more than 4G ram installed.
724 Otherwise memory region will be allocated below 4G, if
725 available.
726 It will be ignored if crashkernel=X is specified.
727 crashkernel=size[KMG],low
728 [KNL, x86_64] range under 4G. When crashkernel=X,high
729 is passed, kernel could allocate physical memory region
730 above 4G, that cause second kernel crash on system
731 that require some amount of low memory, e.g. swiotlb
732 requires at least 64M+32K low memory, also enough extra
733 low memory is needed to make sure DMA buffers for 32-bit
734 devices won't run out. Kernel would try to allocate at
735 at least 256M below 4G automatically.
736 This one let user to specify own low range under 4G
737 for second kernel instead.
738 0: to disable low allocation.
739 It will be ignored when crashkernel=X,high is not used
740 or memory reserved is below 4G.
741
742 cryptomgr.notests
743 [KNL] Disable crypto self-tests
744
745 cs89x0_dma= [HW,NET]
746 Format: <dma>
747
748 cs89x0_media= [HW,NET]
749 Format: { rj45 | aui | bnc }
750
751 dasd= [HW,NET]
752 See header of drivers/s390/block/dasd_devmap.c.
753
754 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
755 (one device per port)
756 Format: <port#>,<type>
757 See also Documentation/input/devices/joystick-parport.rst
758
759 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
760 time. See
761 Documentation/admin-guide/dynamic-debug-howto.rst for
762 details. Deprecated, see dyndbg.
763
764 debug [KNL] Enable kernel debugging (events log level).
765
766 debug_boot_weak_hash
767 [KNL] Enable printing [hashed] pointers early in the
768 boot sequence. If enabled, we use a weak hash instead
769 of siphash to hash pointers. Use this option if you are
770 seeing instances of '(___ptrval___)') and need to see a
771 value (hashed pointer) instead. Cryptographically
772 insecure, please do not use on production kernels.
773
774 debug_locks_verbose=
775 [KNL] verbose self-tests
776 Format=<0|1>
777 Print debugging info while doing the locking API
778 self-tests.
779 We default to 0 (no extra messages), setting it to
780 1 will print _a lot_ more information - normally
781 only useful to kernel developers.
782
783 debug_objects [KNL] Enable object debugging
784
785 no_debug_objects
786 [KNL] Disable object debugging
787
788 debug_guardpage_minorder=
789 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
790 parameter allows control of the order of pages that will
791 be intentionally kept free (and hence protected) by the
792 buddy allocator. Bigger value increase the probability
793 of catching random memory corruption, but reduce the
794 amount of memory for normal system use. The maximum
795 possible value is MAX_ORDER/2. Setting this parameter
796 to 1 or 2 should be enough to identify most random
797 memory corruption problems caused by bugs in kernel or
798 driver code when a CPU writes to (or reads from) a
799 random memory location. Note that there exists a class
800 of memory corruptions problems caused by buggy H/W or
801 F/W or by drivers badly programing DMA (basically when
802 memory is written at bus level and the CPU MMU is
803 bypassed) which are not detectable by
804 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
805 tracking down these problems.
806
807 debug_pagealloc=
808 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
809 enables the feature at boot time. By default, it is
810 disabled and the system will work mostly the same as a
811 kernel built without CONFIG_DEBUG_PAGEALLOC.
812 Note: to get most of debug_pagealloc error reports, it's
813 useful to also enable the page_owner functionality.
814 on: enable the feature
815
816 debugpat [X86] Enable PAT debugging
817
818 decnet.addr= [HW,NET]
819 Format: <area>[,<node>]
820 See also Documentation/networking/decnet.txt.
821
822 default_hugepagesz=
823 [same as hugepagesz=] The size of the default
824 HugeTLB page size. This is the size represented by
825 the legacy /proc/ hugepages APIs, used for SHM, and
826 default size when mounting hugetlbfs filesystems.
827 Defaults to the default architecture's huge page size
828 if not specified.
829
830 deferred_probe_timeout=
831 [KNL] Debugging option to set a timeout in seconds for
832 deferred probe to give up waiting on dependencies to
833 probe. Only specific dependencies (subsystems or
834 drivers) that have opted in will be ignored. A timeout of 0
835 will timeout at the end of initcalls. This option will also
836 dump out devices still on the deferred probe list after
837 retrying.
838
839 dhash_entries= [KNL]
840 Set number of hash buckets for dentry cache.
841
842 disable_1tb_segments [PPC]
843 Disables the use of 1TB hash page table segments. This
844 causes the kernel to fall back to 256MB segments which
845 can be useful when debugging issues that require an SLB
846 miss to occur.
847
848 disable= [IPV6]
849 See Documentation/networking/ipv6.txt.
850
851 hardened_usercopy=
852 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
853 hardening is enabled for this boot. Hardened
854 usercopy checking is used to protect the kernel
855 from reading or writing beyond known memory
856 allocation boundaries as a proactive defense
857 against bounds-checking flaws in the kernel's
858 copy_to_user()/copy_from_user() interface.
859 on Perform hardened usercopy checks (default).
860 off Disable hardened usercopy checks.
861
862 disable_radix [PPC]
863 Disable RADIX MMU mode on POWER9
864
865 disable_tlbie [PPC]
866 Disable TLBIE instruction. Currently does not work
867 with KVM, with HASH MMU, or with coherent accelerators.
868
869 disable_cpu_apicid= [X86,APIC,SMP]
870 Format: <int>
871 The number of initial APIC ID for the
872 corresponding CPU to be disabled at boot,
873 mostly used for the kdump 2nd kernel to
874 disable BSP to wake up multiple CPUs without
875 causing system reset or hang due to sending
876 INIT from AP to BSP.
877
878 perf_v4_pmi= [X86,INTEL]
879 Format: <bool>
880 Disable Intel PMU counter freezing feature.
881 The feature only exists starting from
882 Arch Perfmon v4 (Skylake and newer).
883
884 disable_ddw [PPC/PSERIES]
885 Disable Dynamic DMA Window support. Use this if
886 to workaround buggy firmware.
887
888 disable_ipv6= [IPV6]
889 See Documentation/networking/ipv6.txt.
890
891 disable_mtrr_cleanup [X86]
892 The kernel tries to adjust MTRR layout from continuous
893 to discrete, to make X server driver able to add WB
894 entry later. This parameter disables that.
895
896 disable_mtrr_trim [X86, Intel and AMD only]
897 By default the kernel will trim any uncacheable
898 memory out of your available memory pool based on
899 MTRR settings. This parameter disables that behavior,
900 possibly causing your machine to run very slowly.
901
902 disable_timer_pin_1 [X86]
903 Disable PIN 1 of APIC timer
904 Can be useful to work around chipset bugs.
905
906 dis_ucode_ldr [X86] Disable the microcode loader.
907
908 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
909 this option disables the debugging code at boot.
910
911 dma_debug_entries=<number>
912 This option allows to tune the number of preallocated
913 entries for DMA-API debugging code. One entry is
914 required per DMA-API allocation. Use this if the
915 DMA-API debugging code disables itself because the
916 architectural default is too low.
917
918 dma_debug_driver=<driver_name>
919 With this option the DMA-API debugging driver
920 filter feature can be enabled at boot time. Just
921 pass the driver to filter for as the parameter.
922 The filter can be disabled or changed to another
923 driver later using sysfs.
924
925 driver_async_probe= [KNL]
926 List of driver names to be probed asynchronously.
927 Format: <driver_name1>,<driver_name2>...
928
929 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
930 Broken monitors, graphic adapters, KVMs and EDIDless
931 panels may send no or incorrect EDID data sets.
932 This parameter allows to specify an EDID data sets
933 in the /lib/firmware directory that are used instead.
934 Generic built-in EDID data sets are used, if one of
935 edid/1024x768.bin, edid/1280x1024.bin,
936 edid/1680x1050.bin, or edid/1920x1080.bin is given
937 and no file with the same name exists. Details and
938 instructions how to build your own EDID data are
939 available in Documentation/driver-api/edid.rst. An EDID
940 data set will only be used for a particular connector,
941 if its name and a colon are prepended to the EDID
942 name. Each connector may use a unique EDID data
943 set by separating the files with a comma. An EDID
944 data set with no connector name will be used for
945 any connectors not explicitly specified.
946
947 dscc4.setup= [NET]
948
949 dt_cpu_ftrs= [PPC]
950 Format: {"off" | "known"}
951 Control how the dt_cpu_ftrs device-tree binding is
952 used for CPU feature discovery and setup (if it
953 exists).
954 off: Do not use it, fall back to legacy cpu table.
955 known: Do not pass through unknown features to guests
956 or userspace, only those that the kernel is aware of.
957
958 dump_apple_properties [X86]
959 Dump name and content of EFI device properties on
960 x86 Macs. Useful for driver authors to determine
961 what data is available or for reverse-engineering.
962
963 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
964 module.dyndbg[="val"]
965 Enable debug messages at boot time. See
966 Documentation/admin-guide/dynamic-debug-howto.rst
967 for details.
968
969 nompx [X86] Disables Intel Memory Protection Extensions.
970 See Documentation/x86/intel_mpx.rst for more
971 information about the feature.
972
973 nopku [X86] Disable Memory Protection Keys CPU feature found
974 in some Intel CPUs.
975
976 module.async_probe [KNL]
977 Enable asynchronous probe on this module.
978
979 early_ioremap_debug [KNL]
980 Enable debug messages in early_ioremap support. This
981 is useful for tracking down temporary early mappings
982 which are not unmapped.
983
984 earlycon= [KNL] Output early console device and options.
985
986 [ARM64] The early console is determined by the
987 stdout-path property in device tree's chosen node,
988 or determined by the ACPI SPCR table.
989
990 [X86] When used with no options the early console is
991 determined by the ACPI SPCR table.
992
993 cdns,<addr>[,options]
994 Start an early, polled-mode console on a Cadence
995 (xuartps) serial port at the specified address. Only
996 supported option is baud rate. If baud rate is not
997 specified, the serial port must already be setup and
998 configured.
999
1000 uart[8250],io,<addr>[,options]
1001 uart[8250],mmio,<addr>[,options]
1002 uart[8250],mmio32,<addr>[,options]
1003 uart[8250],mmio32be,<addr>[,options]
1004 uart[8250],0x<addr>[,options]
1005 Start an early, polled-mode console on the 8250/16550
1006 UART at the specified I/O port or MMIO address.
1007 MMIO inter-register address stride is either 8-bit
1008 (mmio) or 32-bit (mmio32 or mmio32be).
1009 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1010 to be equivalent to 'mmio'. 'options' are specified
1011 in the same format described for "console=ttyS<n>"; if
1012 unspecified, the h/w is not initialized.
1013
1014 pl011,<addr>
1015 pl011,mmio32,<addr>
1016 Start an early, polled-mode console on a pl011 serial
1017 port at the specified address. The pl011 serial port
1018 must already be setup and configured. Options are not
1019 yet supported. If 'mmio32' is specified, then only
1020 the driver will use only 32-bit accessors to read/write
1021 the device registers.
1022
1023 meson,<addr>
1024 Start an early, polled-mode console on a meson serial
1025 port at the specified address. The serial port must
1026 already be setup and configured. Options are not yet
1027 supported.
1028
1029 msm_serial,<addr>
1030 Start an early, polled-mode console on an msm serial
1031 port at the specified address. The serial port
1032 must already be setup and configured. Options are not
1033 yet supported.
1034
1035 msm_serial_dm,<addr>
1036 Start an early, polled-mode console on an msm serial
1037 dm port at the specified address. The serial port
1038 must already be setup and configured. Options are not
1039 yet supported.
1040
1041 owl,<addr>
1042 Start an early, polled-mode console on a serial port
1043 of an Actions Semi SoC, such as S500 or S900, at the
1044 specified address. The serial port must already be
1045 setup and configured. Options are not yet supported.
1046
1047 rda,<addr>
1048 Start an early, polled-mode console on a serial port
1049 of an RDA Micro SoC, such as RDA8810PL, at the
1050 specified address. The serial port must already be
1051 setup and configured. Options are not yet supported.
1052
1053 sbi
1054 Use RISC-V SBI (Supervisor Binary Interface) for early
1055 console.
1056
1057 smh Use ARM semihosting calls for early console.
1058
1059 s3c2410,<addr>
1060 s3c2412,<addr>
1061 s3c2440,<addr>
1062 s3c6400,<addr>
1063 s5pv210,<addr>
1064 exynos4210,<addr>
1065 Use early console provided by serial driver available
1066 on Samsung SoCs, requires selecting proper type and
1067 a correct base address of the selected UART port. The
1068 serial port must already be setup and configured.
1069 Options are not yet supported.
1070
1071 lantiq,<addr>
1072 Start an early, polled-mode console on a lantiq serial
1073 (lqasc) port at the specified address. The serial port
1074 must already be setup and configured. Options are not
1075 yet supported.
1076
1077 lpuart,<addr>
1078 lpuart32,<addr>
1079 Use early console provided by Freescale LP UART driver
1080 found on Freescale Vybrid and QorIQ LS1021A processors.
1081 A valid base address must be provided, and the serial
1082 port must already be setup and configured.
1083
1084 ar3700_uart,<addr>
1085 Start an early, polled-mode console on the
1086 Armada 3700 serial port at the specified
1087 address. The serial port must already be setup
1088 and configured. Options are not yet supported.
1089
1090 qcom_geni,<addr>
1091 Start an early, polled-mode console on a Qualcomm
1092 Generic Interface (GENI) based serial port at the
1093 specified address. The serial port must already be
1094 setup and configured. Options are not yet supported.
1095
1096 efifb,[options]
1097 Start an early, unaccelerated console on the EFI
1098 memory mapped framebuffer (if available). On cache
1099 coherent non-x86 systems that use system memory for
1100 the framebuffer, pass the 'ram' option so that it is
1101 mapped with the correct attributes.
1102
1103 linflex,<addr>
1104 Use early console provided by Freescale LinFlex UART
1105 serial driver for NXP S32V234 SoCs. A valid base
1106 address must be provided, and the serial port must
1107 already be setup and configured.
1108
1109 earlyprintk= [X86,SH,ARM,M68k,S390]
1110 earlyprintk=vga
1111 earlyprintk=sclp
1112 earlyprintk=xen
1113 earlyprintk=serial[,ttySn[,baudrate]]
1114 earlyprintk=serial[,0x...[,baudrate]]
1115 earlyprintk=ttySn[,baudrate]
1116 earlyprintk=dbgp[debugController#]
1117 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1118 earlyprintk=xdbc[xhciController#]
1119
1120 earlyprintk is useful when the kernel crashes before
1121 the normal console is initialized. It is not enabled by
1122 default because it has some cosmetic problems.
1123
1124 Append ",keep" to not disable it when the real console
1125 takes over.
1126
1127 Only one of vga, efi, serial, or usb debug port can
1128 be used at a time.
1129
1130 Currently only ttyS0 and ttyS1 may be specified by
1131 name. Other I/O ports may be explicitly specified
1132 on some architectures (x86 and arm at least) by
1133 replacing ttySn with an I/O port address, like this:
1134 earlyprintk=serial,0x1008,115200
1135 You can find the port for a given device in
1136 /proc/tty/driver/serial:
1137 2: uart:ST16650V2 port:00001008 irq:18 ...
1138
1139 Interaction with the standard serial driver is not
1140 very good.
1141
1142 The VGA and EFI output is eventually overwritten by
1143 the real console.
1144
1145 The xen output can only be used by Xen PV guests.
1146
1147 The sclp output can only be used on s390.
1148
1149 The optional "force" to "pciserial" enables use of a
1150 PCI device even when its classcode is not of the
1151 UART class.
1152
1153 edac_report= [HW,EDAC] Control how to report EDAC event
1154 Format: {"on" | "off" | "force"}
1155 on: enable EDAC to report H/W event. May be overridden
1156 by other higher priority error reporting module.
1157 off: disable H/W event reporting through EDAC.
1158 force: enforce the use of EDAC to report H/W event.
1159 default: on.
1160
1161 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1162 ekgdboc=kbd
1163
1164 This is designed to be used in conjunction with
1165 the boot argument: earlyprintk=vga
1166
1167 edd= [EDD]
1168 Format: {"off" | "on" | "skip[mbr]"}
1169
1170 efi= [EFI]
1171 Format: { "old_map", "nochunk", "noruntime", "debug" }
1172 old_map [X86-64]: switch to the old ioremap-based EFI
1173 runtime services mapping. 32-bit still uses this one by
1174 default.
1175 nochunk: disable reading files in "chunks" in the EFI
1176 boot stub, as chunking can cause problems with some
1177 firmware implementations.
1178 noruntime : disable EFI runtime services support
1179 debug: enable misc debug output
1180
1181 efi_no_storage_paranoia [EFI; X86]
1182 Using this parameter you can use more than 50% of
1183 your efi variable storage. Use this parameter only if
1184 you are really sure that your UEFI does sane gc and
1185 fulfills the spec otherwise your board may brick.
1186
1187 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1188 Add arbitrary attribute to specific memory range by
1189 updating original EFI memory map.
1190 Region of memory which aa attribute is added to is
1191 from ss to ss+nn.
1192 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1193 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1194 attribute is added to range 0x100000000-0x180000000 and
1195 0x10a0000000-0x1120000000.
1196
1197 Using this parameter you can do debugging of EFI memmap
1198 related feature. For example, you can do debugging of
1199 Address Range Mirroring feature even if your box
1200 doesn't support it.
1201
1202 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1203 that is to be dynamically loaded by Linux. If there are
1204 multiple variables with the same name but with different
1205 vendor GUIDs, all of them will be loaded. See
1206 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1207
1208
1209 eisa_irq_edge= [PARISC,HW]
1210 See header of drivers/parisc/eisa.c.
1211
1212 elanfreq= [X86-32]
1213 See comment before function elanfreq_setup() in
1214 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1215
1216 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1217 Specifies physical address of start of kernel core
1218 image elf header and optionally the size. Generally
1219 kexec loader will pass this option to capture kernel.
1220 See Documentation/admin-guide/kdump/kdump.rst for details.
1221
1222 enable_mtrr_cleanup [X86]
1223 The kernel tries to adjust MTRR layout from continuous
1224 to discrete, to make X server driver able to add WB
1225 entry later. This parameter enables that.
1226
1227 enable_timer_pin_1 [X86]
1228 Enable PIN 1 of APIC timer
1229 Can be useful to work around chipset bugs
1230 (in particular on some ATI chipsets).
1231 The kernel tries to set a reasonable default.
1232
1233 enforcing [SELINUX] Set initial enforcing status.
1234 Format: {"0" | "1"}
1235 See security/selinux/Kconfig help text.
1236 0 -- permissive (log only, no denials).
1237 1 -- enforcing (deny and log).
1238 Default value is 0.
1239 Value can be changed at runtime via /selinux/enforce.
1240
1241 erst_disable [ACPI]
1242 Disable Error Record Serialization Table (ERST)
1243 support.
1244
1245 ether= [HW,NET] Ethernet cards parameters
1246 This option is obsoleted by the "netdev=" option, which
1247 has equivalent usage. See its documentation for details.
1248
1249 evm= [EVM]
1250 Format: { "fix" }
1251 Permit 'security.evm' to be updated regardless of
1252 current integrity status.
1253
1254 failslab=
1255 fail_page_alloc=
1256 fail_make_request=[KNL]
1257 General fault injection mechanism.
1258 Format: <interval>,<probability>,<space>,<times>
1259 See also Documentation/fault-injection/.
1260
1261 floppy= [HW]
1262 See Documentation/admin-guide/blockdev/floppy.rst.
1263
1264 force_pal_cache_flush
1265 [IA-64] Avoid check_sal_cache_flush which may hang on
1266 buggy SAL_CACHE_FLUSH implementations. Using this
1267 parameter will force ia64_sal_cache_flush to call
1268 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1269
1270 forcepae [X86-32]
1271 Forcefully enable Physical Address Extension (PAE).
1272 Many Pentium M systems disable PAE but may have a
1273 functionally usable PAE implementation.
1274 Warning: use of this parameter will taint the kernel
1275 and may cause unknown problems.
1276
1277 ftrace=[tracer]
1278 [FTRACE] will set and start the specified tracer
1279 as early as possible in order to facilitate early
1280 boot debugging.
1281
1282 ftrace_dump_on_oops[=orig_cpu]
1283 [FTRACE] will dump the trace buffers on oops.
1284 If no parameter is passed, ftrace will dump
1285 buffers of all CPUs, but if you pass orig_cpu, it will
1286 dump only the buffer of the CPU that triggered the
1287 oops.
1288
1289 ftrace_filter=[function-list]
1290 [FTRACE] Limit the functions traced by the function
1291 tracer at boot up. function-list is a comma separated
1292 list of functions. This list can be changed at run
1293 time by the set_ftrace_filter file in the debugfs
1294 tracing directory.
1295
1296 ftrace_notrace=[function-list]
1297 [FTRACE] Do not trace the functions specified in
1298 function-list. This list can be changed at run time
1299 by the set_ftrace_notrace file in the debugfs
1300 tracing directory.
1301
1302 ftrace_graph_filter=[function-list]
1303 [FTRACE] Limit the top level callers functions traced
1304 by the function graph tracer at boot up.
1305 function-list is a comma separated list of functions
1306 that can be changed at run time by the
1307 set_graph_function file in the debugfs tracing directory.
1308
1309 ftrace_graph_notrace=[function-list]
1310 [FTRACE] Do not trace from the functions specified in
1311 function-list. This list is a comma separated list of
1312 functions that can be changed at run time by the
1313 set_graph_notrace file in the debugfs tracing directory.
1314
1315 ftrace_graph_max_depth=<uint>
1316 [FTRACE] Used with the function graph tracer. This is
1317 the max depth it will trace into a function. This value
1318 can be changed at run time by the max_graph_depth file
1319 in the tracefs tracing directory. default: 0 (no limit)
1320
1321 gamecon.map[2|3]=
1322 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1323 support via parallel port (up to 5 devices per port)
1324 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1325 See also Documentation/input/devices/joystick-parport.rst
1326
1327 gamma= [HW,DRM]
1328
1329 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1330 Format: off | on
1331 default: on
1332
1333 gcov_persist= [GCOV] When non-zero (default), profiling data for
1334 kernel modules is saved and remains accessible via
1335 debugfs, even when the module is unloaded/reloaded.
1336 When zero, profiling data is discarded and associated
1337 debugfs files are removed at module unload time.
1338
1339 goldfish [X86] Enable the goldfish android emulator platform.
1340 Don't use this when you are not running on the
1341 android emulator
1342
1343 gpt [EFI] Forces disk with valid GPT signature but
1344 invalid Protective MBR to be treated as GPT. If the
1345 primary GPT is corrupted, it enables the backup/alternate
1346 GPT to be used instead.
1347
1348 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1349 the "Enable 0" bit of the configuration register.
1350 Format: 0 | 1
1351 Default: 0
1352 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1353 the "Enable 0" bit of the configuration register.
1354 Format: 0 | 1
1355 Default: 0
1356 grcan.select= [HW] Select which physical interface to use.
1357 Format: 0 | 1
1358 Default: 0
1359 grcan.txsize= [HW] Sets the size of the tx buffer.
1360 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1361 Default: 1024
1362 grcan.rxsize= [HW] Sets the size of the rx buffer.
1363 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1364 Default: 1024
1365
1366 gpio-mockup.gpio_mockup_ranges
1367 [HW] Sets the ranges of gpiochip of for this device.
1368 Format: <start1>,<end1>,<start2>,<end2>...
1369
1370 hardlockup_all_cpu_backtrace=
1371 [KNL] Should the hard-lockup detector generate
1372 backtraces on all cpus.
1373 Format: <integer>
1374
1375 hashdist= [KNL,NUMA] Large hashes allocated during boot
1376 are distributed across NUMA nodes. Defaults on
1377 for 64-bit NUMA, off otherwise.
1378 Format: 0 | 1 (for off | on)
1379
1380 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1381
1382 hd= [EIDE] (E)IDE hard drive subsystem geometry
1383 Format: <cyl>,<head>,<sect>
1384
1385 hest_disable [ACPI]
1386 Disable Hardware Error Source Table (HEST) support;
1387 corresponding firmware-first mode error processing
1388 logic will be disabled.
1389
1390 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1391 size of <nn>. This works even on boxes that have no
1392 highmem otherwise. This also works to reduce highmem
1393 size on bigger boxes.
1394
1395 highres= [KNL] Enable/disable high resolution timer mode.
1396 Valid parameters: "on", "off"
1397 Default: "on"
1398
1399 hlt [BUGS=ARM,SH]
1400
1401 hpet= [X86-32,HPET] option to control HPET usage
1402 Format: { enable (default) | disable | force |
1403 verbose }
1404 disable: disable HPET and use PIT instead
1405 force: allow force enabled of undocumented chips (ICH4,
1406 VIA, nVidia)
1407 verbose: show contents of HPET registers during setup
1408
1409 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1410 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1411
1412 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1413 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1414 On x86-64 and powerpc, this option can be specified
1415 multiple times interleaved with hugepages= to reserve
1416 huge pages of different sizes. Valid pages sizes on
1417 x86-64 are 2M (when the CPU supports "pse") and 1G
1418 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1419
1420 hung_task_panic=
1421 [KNL] Should the hung task detector generate panics.
1422 Format: <integer>
1423
1424 A nonzero value instructs the kernel to panic when a
1425 hung task is detected. The default value is controlled
1426 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1427 option. The value selected by this boot parameter can
1428 be changed later by the kernel.hung_task_panic sysctl.
1429
1430 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1431 terminal devices. Valid values: 0..8
1432 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1433 If specified, z/VM IUCV HVC accepts connections
1434 from listed z/VM user IDs only.
1435
1436 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1437 which allow the hypervisor to 'idle' the
1438 guest on lock contention.
1439
1440 keep_bootcon [KNL]
1441 Do not unregister boot console at start. This is only
1442 useful for debugging when something happens in the window
1443 between unregistering the boot console and initializing
1444 the real console.
1445
1446 i2c_bus= [HW] Override the default board specific I2C bus speed
1447 or register an additional I2C bus that is not
1448 registered from board initialization code.
1449 Format:
1450 <bus_id>,<clkrate>
1451
1452 i8042.debug [HW] Toggle i8042 debug mode
1453 i8042.unmask_kbd_data
1454 [HW] Enable printing of interrupt data from the KBD port
1455 (disabled by default, and as a pre-condition
1456 requires that i8042.debug=1 be enabled)
1457 i8042.direct [HW] Put keyboard port into non-translated mode
1458 i8042.dumbkbd [HW] Pretend that controller can only read data from
1459 keyboard and cannot control its state
1460 (Don't attempt to blink the leds)
1461 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1462 i8042.nokbd [HW] Don't check/create keyboard port
1463 i8042.noloop [HW] Disable the AUX Loopback command while probing
1464 for the AUX port
1465 i8042.nomux [HW] Don't check presence of an active multiplexing
1466 controller
1467 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1468 controllers
1469 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1470 i8042.reset [HW] Reset the controller during init, cleanup and
1471 suspend-to-ram transitions, only during s2r
1472 transitions, or never reset
1473 Format: { 1 | Y | y | 0 | N | n }
1474 1, Y, y: always reset controller
1475 0, N, n: don't ever reset controller
1476 Default: only on s2r transitions on x86; most other
1477 architectures force reset to be always executed
1478 i8042.unlock [HW] Unlock (ignore) the keylock
1479 i8042.kbdreset [HW] Reset device connected to KBD port
1480
1481 i810= [HW,DRM]
1482
1483 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1484 indicates that the driver is running on unsupported
1485 hardware.
1486 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1487 does not match list of supported models.
1488 i8k.power_status
1489 [HW] Report power status in /proc/i8k
1490 (disabled by default)
1491 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1492 capability is set.
1493
1494 i915.invert_brightness=
1495 [DRM] Invert the sense of the variable that is used to
1496 set the brightness of the panel backlight. Normally a
1497 brightness value of 0 indicates backlight switched off,
1498 and the maximum of the brightness value sets the backlight
1499 to maximum brightness. If this parameter is set to 0
1500 (default) and the machine requires it, or this parameter
1501 is set to 1, a brightness value of 0 sets the backlight
1502 to maximum brightness, and the maximum of the brightness
1503 value switches the backlight off.
1504 -1 -- never invert brightness
1505 0 -- machine default
1506 1 -- force brightness inversion
1507
1508 icn= [HW,ISDN]
1509 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1510
1511 ide-core.nodma= [HW] (E)IDE subsystem
1512 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1513 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1514 .cdrom .chs .ignore_cable are additional options
1515 See Documentation/ide/ide.rst.
1516
1517 ide-generic.probe-mask= [HW] (E)IDE subsystem
1518 Format: <int>
1519 Probe mask for legacy ISA IDE ports. Depending on
1520 platform up to 6 ports are supported, enabled by
1521 setting corresponding bits in the mask to 1. The
1522 default value is 0x0, which has a special meaning.
1523 On systems that have PCI, it triggers scanning the
1524 PCI bus for the first and the second port, which
1525 are then probed. On systems without PCI the value
1526 of 0x0 enables probing the two first ports as if it
1527 was 0x3.
1528
1529 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1530 Claim all unknown PCI IDE storage controllers.
1531
1532 idle= [X86]
1533 Format: idle=poll, idle=halt, idle=nomwait
1534 Poll forces a polling idle loop that can slightly
1535 improve the performance of waking up a idle CPU, but
1536 will use a lot of power and make the system run hot.
1537 Not recommended.
1538 idle=halt: Halt is forced to be used for CPU idle.
1539 In such case C2/C3 won't be used again.
1540 idle=nomwait: Disable mwait for CPU C-states
1541
1542 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1543 Format: { strict | legacy | 2008 | relaxed }
1544 Default: strict
1545
1546 Choose which programs will be accepted for execution
1547 based on the IEEE 754 NaN encoding(s) supported by
1548 the FPU and the NaN encoding requested with the value
1549 of an ELF file header flag individually set by each
1550 binary. Hardware implementations are permitted to
1551 support either or both of the legacy and the 2008 NaN
1552 encoding mode.
1553
1554 Available settings are as follows:
1555 strict accept binaries that request a NaN encoding
1556 supported by the FPU
1557 legacy only accept legacy-NaN binaries, if supported
1558 by the FPU
1559 2008 only accept 2008-NaN binaries, if supported
1560 by the FPU
1561 relaxed accept any binaries regardless of whether
1562 supported by the FPU
1563
1564 The FPU emulator is always able to support both NaN
1565 encodings, so if no FPU hardware is present or it has
1566 been disabled with 'nofpu', then the settings of
1567 'legacy' and '2008' strap the emulator accordingly,
1568 'relaxed' straps the emulator for both legacy-NaN and
1569 2008-NaN, whereas 'strict' enables legacy-NaN only on
1570 legacy processors and both NaN encodings on MIPS32 or
1571 MIPS64 CPUs.
1572
1573 The setting for ABS.fmt/NEG.fmt instruction execution
1574 mode generally follows that for the NaN encoding,
1575 except where unsupported by hardware.
1576
1577 ignore_loglevel [KNL]
1578 Ignore loglevel setting - this will print /all/
1579 kernel messages to the console. Useful for debugging.
1580 We also add it as printk module parameter, so users
1581 could change it dynamically, usually by
1582 /sys/module/printk/parameters/ignore_loglevel.
1583
1584 ignore_rlimit_data
1585 Ignore RLIMIT_DATA setting for data mappings,
1586 print warning at first misuse. Can be changed via
1587 /sys/module/kernel/parameters/ignore_rlimit_data.
1588
1589 ihash_entries= [KNL]
1590 Set number of hash buckets for inode cache.
1591
1592 ima_appraise= [IMA] appraise integrity measurements
1593 Format: { "off" | "enforce" | "fix" | "log" }
1594 default: "enforce"
1595
1596 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
1597 The builtin appraise policy appraises all files
1598 owned by uid=0.
1599
1600 ima_canonical_fmt [IMA]
1601 Use the canonical format for the binary runtime
1602 measurements, instead of host native format.
1603
1604 ima_hash= [IMA]
1605 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1606 | sha512 | ... }
1607 default: "sha1"
1608
1609 The list of supported hash algorithms is defined
1610 in crypto/hash_info.h.
1611
1612 ima_policy= [IMA]
1613 The builtin policies to load during IMA setup.
1614 Format: "tcb | appraise_tcb | secure_boot |
1615 fail_securely"
1616
1617 The "tcb" policy measures all programs exec'd, files
1618 mmap'd for exec, and all files opened with the read
1619 mode bit set by either the effective uid (euid=0) or
1620 uid=0.
1621
1622 The "appraise_tcb" policy appraises the integrity of
1623 all files owned by root.
1624
1625 The "secure_boot" policy appraises the integrity
1626 of files (eg. kexec kernel image, kernel modules,
1627 firmware, policy, etc) based on file signatures.
1628
1629 The "fail_securely" policy forces file signature
1630 verification failure also on privileged mounted
1631 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1632 flag.
1633
1634 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1635 Load a policy which meets the needs of the Trusted
1636 Computing Base. This means IMA will measure all
1637 programs exec'd, files mmap'd for exec, and all files
1638 opened for read by uid=0.
1639
1640 ima_template= [IMA]
1641 Select one of defined IMA measurements template formats.
1642 Formats: { "ima" | "ima-ng" | "ima-sig" }
1643 Default: "ima-ng"
1644
1645 ima_template_fmt=
1646 [IMA] Define a custom template format.
1647 Format: { "field1|...|fieldN" }
1648
1649 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1650 Format: <min_file_size>
1651 Set the minimal file size for using asynchronous hash.
1652 If left unspecified, ahash usage is disabled.
1653
1654 ahash performance varies for different data sizes on
1655 different crypto accelerators. This option can be used
1656 to achieve the best performance for a particular HW.
1657
1658 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1659 Format: <bufsize>
1660 Set hashing buffer size. Default: 4k.
1661
1662 ahash performance varies for different chunk sizes on
1663 different crypto accelerators. This option can be used
1664 to achieve best performance for particular HW.
1665
1666 init= [KNL]
1667 Format: <full_path>
1668 Run specified binary instead of /sbin/init as init
1669 process.
1670
1671 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1672 for working out where the kernel is dying during
1673 startup.
1674
1675 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1676 initcall functions. Useful for debugging built-in
1677 modules and initcalls.
1678
1679 initrd= [BOOT] Specify the location of the initial ramdisk
1680
1681 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
1682 zeroes.
1683 Format: 0 | 1
1684 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
1685
1686 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
1687 Format: 0 | 1
1688 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
1689
1690 init_pkru= [x86] Specify the default memory protection keys rights
1691 register contents for all processes. 0x55555554 by
1692 default (disallow access to all but pkey 0). Can
1693 override in debugfs after boot.
1694
1695 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1696 Format: <irq>
1697
1698 int_pln_enable [x86] Enable power limit notification interrupt
1699
1700 integrity_audit=[IMA]
1701 Format: { "0" | "1" }
1702 0 -- basic integrity auditing messages. (Default)
1703 1 -- additional integrity auditing messages.
1704
1705 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1706 on
1707 Enable intel iommu driver.
1708 off
1709 Disable intel iommu driver.
1710 igfx_off [Default Off]
1711 By default, gfx is mapped as normal device. If a gfx
1712 device has a dedicated DMAR unit, the DMAR unit is
1713 bypassed by not enabling DMAR with this option. In
1714 this case, gfx device will use physical address for
1715 DMA.
1716 forcedac [x86_64]
1717 With this option iommu will not optimize to look
1718 for io virtual address below 32-bit forcing dual
1719 address cycle on pci bus for cards supporting greater
1720 than 32-bit addressing. The default is to look
1721 for translation below 32-bit and if not available
1722 then look in the higher range.
1723 strict [Default Off]
1724 With this option on every unmap_single operation will
1725 result in a hardware IOTLB flush operation as opposed
1726 to batching them for performance.
1727 sp_off [Default Off]
1728 By default, super page will be supported if Intel IOMMU
1729 has the capability. With this option, super page will
1730 not be supported.
1731 sm_on [Default Off]
1732 By default, scalable mode will be disabled even if the
1733 hardware advertises that it has support for the scalable
1734 mode translation. With this option set, scalable mode
1735 will be used on hardware which claims to support it.
1736 tboot_noforce [Default Off]
1737 Do not force the Intel IOMMU enabled under tboot.
1738 By default, tboot will force Intel IOMMU on, which
1739 could harm performance of some high-throughput
1740 devices like 40GBit network cards, even if identity
1741 mapping is enabled.
1742 Note that using this option lowers the security
1743 provided by tboot because it makes the system
1744 vulnerable to DMA attacks.
1745 nobounce [Default off]
1746 Disable bounce buffer for unstrusted devices such as
1747 the Thunderbolt devices. This will treat the untrusted
1748 devices as the trusted ones, hence might expose security
1749 risks of DMA attacks.
1750
1751 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1752 0 disables intel_idle and fall back on acpi_idle.
1753 1 to 9 specify maximum depth of C-state.
1754
1755 intel_pstate= [X86]
1756 disable
1757 Do not enable intel_pstate as the default
1758 scaling driver for the supported processors
1759 passive
1760 Use intel_pstate as a scaling driver, but configure it
1761 to work with generic cpufreq governors (instead of
1762 enabling its internal governor). This mode cannot be
1763 used along with the hardware-managed P-states (HWP)
1764 feature.
1765 force
1766 Enable intel_pstate on systems that prohibit it by default
1767 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1768 instead of acpi-cpufreq may disable platform features, such
1769 as thermal controls and power capping, that rely on ACPI
1770 P-States information being indicated to OSPM and therefore
1771 should be used with caution. This option does not work with
1772 processors that aren't supported by the intel_pstate driver
1773 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1774 no_hwp
1775 Do not enable hardware P state control (HWP)
1776 if available.
1777 hwp_only
1778 Only load intel_pstate on systems which support
1779 hardware P state control (HWP) if available.
1780 support_acpi_ppc
1781 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1782 Description Table, specifies preferred power management
1783 profile as "Enterprise Server" or "Performance Server",
1784 then this feature is turned on by default.
1785 per_cpu_perf_limits
1786 Allow per-logical-CPU P-State performance control limits using
1787 cpufreq sysfs interface
1788
1789 intremap= [X86-64, Intel-IOMMU]
1790 on enable Interrupt Remapping (default)
1791 off disable Interrupt Remapping
1792 nosid disable Source ID checking
1793 no_x2apic_optout
1794 BIOS x2APIC opt-out request will be ignored
1795 nopost disable Interrupt Posting
1796
1797 iomem= Disable strict checking of access to MMIO memory
1798 strict regions from userspace.
1799 relaxed
1800
1801 iommu= [x86]
1802 off
1803 force
1804 noforce
1805 biomerge
1806 panic
1807 nopanic
1808 merge
1809 nomerge
1810 soft
1811 pt [x86]
1812 nopt [x86]
1813 nobypass [PPC/POWERNV]
1814 Disable IOMMU bypass, using IOMMU for PCI devices.
1815
1816 iommu.strict= [ARM64] Configure TLB invalidation behaviour
1817 Format: { "0" | "1" }
1818 0 - Lazy mode.
1819 Request that DMA unmap operations use deferred
1820 invalidation of hardware TLBs, for increased
1821 throughput at the cost of reduced device isolation.
1822 Will fall back to strict mode if not supported by
1823 the relevant IOMMU driver.
1824 1 - Strict mode (default).
1825 DMA unmap operations invalidate IOMMU hardware TLBs
1826 synchronously.
1827
1828 iommu.passthrough=
1829 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
1830 Format: { "0" | "1" }
1831 0 - Use IOMMU translation for DMA.
1832 1 - Bypass the IOMMU for DMA.
1833 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
1834
1835 io7= [HW] IO7 for Marvel based alpha systems
1836 See comment before marvel_specify_io7 in
1837 arch/alpha/kernel/core_marvel.c.
1838
1839 io_delay= [X86] I/O delay method
1840 0x80
1841 Standard port 0x80 based delay
1842 0xed
1843 Alternate port 0xed based delay (needed on some systems)
1844 udelay
1845 Simple two microseconds delay
1846 none
1847 No delay
1848
1849 ip= [IP_PNP]
1850 See Documentation/filesystems/nfs/nfsroot.txt.
1851
1852 ipcmni_extend [KNL] Extend the maximum number of unique System V
1853 IPC identifiers from 32,768 to 16,777,216.
1854
1855 irqaffinity= [SMP] Set the default irq affinity mask
1856 The argument is a cpu list, as described above.
1857
1858 irqchip.gicv2_force_probe=
1859 [ARM, ARM64]
1860 Format: <bool>
1861 Force the kernel to look for the second 4kB page
1862 of a GICv2 controller even if the memory range
1863 exposed by the device tree is too small.
1864
1865 irqchip.gicv3_nolpi=
1866 [ARM, ARM64]
1867 Force the kernel to ignore the availability of
1868 LPIs (and by consequence ITSs). Intended for system
1869 that use the kernel as a bootloader, and thus want
1870 to let secondary kernels in charge of setting up
1871 LPIs.
1872
1873 irqchip.gicv3_pseudo_nmi= [ARM64]
1874 Enables support for pseudo-NMIs in the kernel. This
1875 requires the kernel to be built with
1876 CONFIG_ARM64_PSEUDO_NMI.
1877
1878 irqfixup [HW]
1879 When an interrupt is not handled search all handlers
1880 for it. Intended to get systems with badly broken
1881 firmware running.
1882
1883 irqpoll [HW]
1884 When an interrupt is not handled search all handlers
1885 for it. Also check all handlers each timer
1886 interrupt. Intended to get systems with badly broken
1887 firmware running.
1888
1889 isapnp= [ISAPNP]
1890 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1891
1892 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
1893 [Deprecated - use cpusets instead]
1894 Format: [flag-list,]<cpu-list>
1895
1896 Specify one or more CPUs to isolate from disturbances
1897 specified in the flag list (default: domain):
1898
1899 nohz
1900 Disable the tick when a single task runs.
1901
1902 A residual 1Hz tick is offloaded to workqueues, which you
1903 need to affine to housekeeping through the global
1904 workqueue's affinity configured via the
1905 /sys/devices/virtual/workqueue/cpumask sysfs file, or
1906 by using the 'domain' flag described below.
1907
1908 NOTE: by default the global workqueue runs on all CPUs,
1909 so to protect individual CPUs the 'cpumask' file has to
1910 be configured manually after bootup.
1911
1912 domain
1913 Isolate from the general SMP balancing and scheduling
1914 algorithms. Note that performing domain isolation this way
1915 is irreversible: it's not possible to bring back a CPU to
1916 the domains once isolated through isolcpus. It's strongly
1917 advised to use cpusets instead to disable scheduler load
1918 balancing through the "cpuset.sched_load_balance" file.
1919 It offers a much more flexible interface where CPUs can
1920 move in and out of an isolated set anytime.
1921
1922 You can move a process onto or off an "isolated" CPU via
1923 the CPU affinity syscalls or cpuset.
1924 <cpu number> begins at 0 and the maximum value is
1925 "number of CPUs in system - 1".
1926
1927 The format of <cpu-list> is described above.
1928
1929
1930
1931 iucv= [HW,NET]
1932
1933 ivrs_ioapic [HW,X86_64]
1934 Provide an override to the IOAPIC-ID<->DEVICE-ID
1935 mapping provided in the IVRS ACPI table. For
1936 example, to map IOAPIC-ID decimal 10 to
1937 PCI device 00:14.0 write the parameter as:
1938 ivrs_ioapic[10]=00:14.0
1939
1940 ivrs_hpet [HW,X86_64]
1941 Provide an override to the HPET-ID<->DEVICE-ID
1942 mapping provided in the IVRS ACPI table. For
1943 example, to map HPET-ID decimal 0 to
1944 PCI device 00:14.0 write the parameter as:
1945 ivrs_hpet[0]=00:14.0
1946
1947 ivrs_acpihid [HW,X86_64]
1948 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1949 mapping provided in the IVRS ACPI table. For
1950 example, to map UART-HID:UID AMD0020:0 to
1951 PCI device 00:14.5 write the parameter as:
1952 ivrs_acpihid[00:14.5]=AMD0020:0
1953
1954 js= [HW,JOY] Analog joystick
1955 See Documentation/input/joydev/joystick.rst.
1956
1957 nokaslr [KNL]
1958 When CONFIG_RANDOMIZE_BASE is set, this disables
1959 kernel and module base offset ASLR (Address Space
1960 Layout Randomization).
1961
1962 kasan_multi_shot
1963 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1964 report on every invalid memory access. Without this
1965 parameter KASAN will print report only for the first
1966 invalid access.
1967
1968 keepinitrd [HW,ARM]
1969
1970 kernelcore= [KNL,X86,IA-64,PPC]
1971 Format: nn[KMGTPE] | nn% | "mirror"
1972 This parameter specifies the amount of memory usable by
1973 the kernel for non-movable allocations. The requested
1974 amount is spread evenly throughout all nodes in the
1975 system as ZONE_NORMAL. The remaining memory is used for
1976 movable memory in its own zone, ZONE_MOVABLE. In the
1977 event, a node is too small to have both ZONE_NORMAL and
1978 ZONE_MOVABLE, kernelcore memory will take priority and
1979 other nodes will have a larger ZONE_MOVABLE.
1980
1981 ZONE_MOVABLE is used for the allocation of pages that
1982 may be reclaimed or moved by the page migration
1983 subsystem. Note that allocations like PTEs-from-HighMem
1984 still use the HighMem zone if it exists, and the Normal
1985 zone if it does not.
1986
1987 It is possible to specify the exact amount of memory in
1988 the form of "nn[KMGTPE]", a percentage of total system
1989 memory in the form of "nn%", or "mirror". If "mirror"
1990 option is specified, mirrored (reliable) memory is used
1991 for non-movable allocations and remaining memory is used
1992 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
1993 are exclusive, so you cannot specify multiple forms.
1994
1995 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1996 Format: <Controller#>[,poll interval]
1997 The controller # is the number of the ehci usb debug
1998 port as it is probed via PCI. The poll interval is
1999 optional and is the number seconds in between
2000 each poll cycle to the debug port in case you need
2001 the functionality for interrupting the kernel with
2002 gdb or control-c on the dbgp connection. When
2003 not using this parameter you use sysrq-g to break into
2004 the kernel debugger.
2005
2006 kgdboc= [KGDB,HW] kgdb over consoles.
2007 Requires a tty driver that supports console polling,
2008 or a supported polling keyboard driver (non-usb).
2009 Serial only format: <serial_device>[,baud]
2010 keyboard only format: kbd
2011 keyboard and serial format: kbd,<serial_device>[,baud]
2012 Optional Kernel mode setting:
2013 kms, kbd format: kms,kbd
2014 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2015
2016 kgdbwait [KGDB] Stop kernel execution and enter the
2017 kernel debugger at the earliest opportunity.
2018
2019 kmac= [MIPS] korina ethernet MAC address.
2020 Configure the RouterBoard 532 series on-chip
2021 Ethernet adapter MAC address.
2022
2023 kmemleak= [KNL] Boot-time kmemleak enable/disable
2024 Valid arguments: on, off
2025 Default: on
2026 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2027 the default is off.
2028
2029 kprobe_event=[probe-list]
2030 [FTRACE] Add kprobe events and enable at boot time.
2031 The probe-list is a semicolon delimited list of probe
2032 definitions. Each definition is same as kprobe_events
2033 interface, but the parameters are comma delimited.
2034 For example, to add a kprobe event on vfs_read with
2035 arg1 and arg2, add to the command line;
2036
2037 kprobe_event=p,vfs_read,$arg1,$arg2
2038
2039 See also Documentation/trace/kprobetrace.rst "Kernel
2040 Boot Parameter" section.
2041
2042 kpti= [ARM64] Control page table isolation of user
2043 and kernel address spaces.
2044 Default: enabled on cores which need mitigation.
2045 0: force disabled
2046 1: force enabled
2047
2048 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2049 Default is 0 (don't ignore, but inject #GP)
2050
2051 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2052 Default is false (don't support).
2053
2054 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
2055 KVM MMU at runtime.
2056 Default is 0 (off)
2057
2058 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
2059 Default is 1 (enabled)
2060
2061 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
2062 for all guests.
2063 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
2064
2065 kvm-arm.vgic_v3_group0_trap=
2066 [KVM,ARM] Trap guest accesses to GICv3 group-0
2067 system registers
2068
2069 kvm-arm.vgic_v3_group1_trap=
2070 [KVM,ARM] Trap guest accesses to GICv3 group-1
2071 system registers
2072
2073 kvm-arm.vgic_v3_common_trap=
2074 [KVM,ARM] Trap guest accesses to GICv3 common
2075 system registers
2076
2077 kvm-arm.vgic_v4_enable=
2078 [KVM,ARM] Allow use of GICv4 for direct injection of
2079 LPIs.
2080
2081 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2082 (virtualized MMU) support on capable Intel chips.
2083 Default is 1 (enabled)
2084
2085 kvm-intel.emulate_invalid_guest_state=
2086 [KVM,Intel] Enable emulation of invalid guest states
2087 Default is 0 (disabled)
2088
2089 kvm-intel.flexpriority=
2090 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2091 Default is 1 (enabled)
2092
2093 kvm-intel.nested=
2094 [KVM,Intel] Enable VMX nesting (nVMX).
2095 Default is 0 (disabled)
2096
2097 kvm-intel.unrestricted_guest=
2098 [KVM,Intel] Disable unrestricted guest feature
2099 (virtualized real and unpaged mode) on capable
2100 Intel chips. Default is 1 (enabled)
2101
2102 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2103 CVE-2018-3620.
2104
2105 Valid arguments: never, cond, always
2106
2107 always: L1D cache flush on every VMENTER.
2108 cond: Flush L1D on VMENTER only when the code between
2109 VMEXIT and VMENTER can leak host memory.
2110 never: Disables the mitigation
2111
2112 Default is cond (do L1 cache flush in specific instances)
2113
2114 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2115 feature (tagged TLBs) on capable Intel chips.
2116 Default is 1 (enabled)
2117
2118 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2119 affected CPUs
2120
2121 The kernel PTE inversion protection is unconditionally
2122 enabled and cannot be disabled.
2123
2124 full
2125 Provides all available mitigations for the
2126 L1TF vulnerability. Disables SMT and
2127 enables all mitigations in the
2128 hypervisors, i.e. unconditional L1D flush.
2129
2130 SMT control and L1D flush control via the
2131 sysfs interface is still possible after
2132 boot. Hypervisors will issue a warning
2133 when the first VM is started in a
2134 potentially insecure configuration,
2135 i.e. SMT enabled or L1D flush disabled.
2136
2137 full,force
2138 Same as 'full', but disables SMT and L1D
2139 flush runtime control. Implies the
2140 'nosmt=force' command line option.
2141 (i.e. sysfs control of SMT is disabled.)
2142
2143 flush
2144 Leaves SMT enabled and enables the default
2145 hypervisor mitigation, i.e. conditional
2146 L1D flush.
2147
2148 SMT control and L1D flush control via the
2149 sysfs interface is still possible after
2150 boot. Hypervisors will issue a warning
2151 when the first VM is started in a
2152 potentially insecure configuration,
2153 i.e. SMT enabled or L1D flush disabled.
2154
2155 flush,nosmt
2156
2157 Disables SMT and enables the default
2158 hypervisor mitigation.
2159
2160 SMT control and L1D flush control via the
2161 sysfs interface is still possible after
2162 boot. Hypervisors will issue a warning
2163 when the first VM is started in a
2164 potentially insecure configuration,
2165 i.e. SMT enabled or L1D flush disabled.
2166
2167 flush,nowarn
2168 Same as 'flush', but hypervisors will not
2169 warn when a VM is started in a potentially
2170 insecure configuration.
2171
2172 off
2173 Disables hypervisor mitigations and doesn't
2174 emit any warnings.
2175 It also drops the swap size and available
2176 RAM limit restriction on both hypervisor and
2177 bare metal.
2178
2179 Default is 'flush'.
2180
2181 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
2182
2183 l2cr= [PPC]
2184
2185 l3cr= [PPC]
2186
2187 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2188 disabled it.
2189
2190 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
2191 value for LAPIC timer one-shot implementation. Default
2192 back to the programmable timer unit in the LAPIC.
2193
2194 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2195 in C2 power state.
2196
2197 libata.dma= [LIBATA] DMA control
2198 libata.dma=0 Disable all PATA and SATA DMA
2199 libata.dma=1 PATA and SATA Disk DMA only
2200 libata.dma=2 ATAPI (CDROM) DMA only
2201 libata.dma=4 Compact Flash DMA only
2202 Combinations also work, so libata.dma=3 enables DMA
2203 for disks and CDROMs, but not CFs.
2204
2205 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2206 libata.ignore_hpa=0 keep BIOS limits (default)
2207 libata.ignore_hpa=1 ignore limits, using full disk
2208
2209 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2210 when set.
2211 Format: <int>
2212
2213 libata.force= [LIBATA] Force configurations. The format is comma
2214 separated list of "[ID:]VAL" where ID is
2215 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
2216 matching port, link or device. Basically, it matches
2217 the ATA ID string printed on console by libata. If
2218 the whole ID part is omitted, the last PORT and DEVICE
2219 values are used. If ID hasn't been specified yet, the
2220 configuration applies to all ports, links and devices.
2221
2222 If only DEVICE is omitted, the parameter applies to
2223 the port and all links and devices behind it. DEVICE
2224 number of 0 either selects the first device or the
2225 first fan-out link behind PMP device. It does not
2226 select the host link. DEVICE number of 15 selects the
2227 host link and device attached to it.
2228
2229 The VAL specifies the configuration to force. As long
2230 as there's no ambiguity shortcut notation is allowed.
2231 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2232 The following configurations can be forced.
2233
2234 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2235 Any ID with matching PORT is used.
2236
2237 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2238
2239 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2240 udma[/][16,25,33,44,66,100,133] notation is also
2241 allowed.
2242
2243 * [no]ncq: Turn on or off NCQ.
2244
2245 * [no]ncqtrim: Turn off queued DSM TRIM.
2246
2247 * nohrst, nosrst, norst: suppress hard, soft
2248 and both resets.
2249
2250 * rstonce: only attempt one reset during
2251 hot-unplug link recovery
2252
2253 * dump_id: dump IDENTIFY data.
2254
2255 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2256
2257 * disable: Disable this device.
2258
2259 If there are multiple matching configurations changing
2260 the same attribute, the last one is used.
2261
2262 memblock=debug [KNL] Enable memblock debug messages.
2263
2264 load_ramdisk= [RAM] List of ramdisks to load from floppy
2265 See Documentation/admin-guide/blockdev/ramdisk.rst.
2266
2267 lockd.nlm_grace_period=P [NFS] Assign grace period.
2268 Format: <integer>
2269
2270 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2271 Format: <integer>
2272
2273 lockd.nlm_timeout=T [NFS] Assign timeout value.
2274 Format: <integer>
2275
2276 lockd.nlm_udpport=M [NFS] Assign UDP port.
2277 Format: <integer>
2278
2279 lockdown= [SECURITY]
2280 { integrity | confidentiality }
2281 Enable the kernel lockdown feature. If set to
2282 integrity, kernel features that allow userland to
2283 modify the running kernel are disabled. If set to
2284 confidentiality, kernel features that allow userland
2285 to extract confidential information from the kernel
2286 are also disabled.
2287
2288 locktorture.nreaders_stress= [KNL]
2289 Set the number of locking read-acquisition kthreads.
2290 Defaults to being automatically set based on the
2291 number of online CPUs.
2292
2293 locktorture.nwriters_stress= [KNL]
2294 Set the number of locking write-acquisition kthreads.
2295
2296 locktorture.onoff_holdoff= [KNL]
2297 Set time (s) after boot for CPU-hotplug testing.
2298
2299 locktorture.onoff_interval= [KNL]
2300 Set time (s) between CPU-hotplug operations, or
2301 zero to disable CPU-hotplug testing.
2302
2303 locktorture.shuffle_interval= [KNL]
2304 Set task-shuffle interval (jiffies). Shuffling
2305 tasks allows some CPUs to go into dyntick-idle
2306 mode during the locktorture test.
2307
2308 locktorture.shutdown_secs= [KNL]
2309 Set time (s) after boot system shutdown. This
2310 is useful for hands-off automated testing.
2311
2312 locktorture.stat_interval= [KNL]
2313 Time (s) between statistics printk()s.
2314
2315 locktorture.stutter= [KNL]
2316 Time (s) to stutter testing, for example,
2317 specifying five seconds causes the test to run for
2318 five seconds, wait for five seconds, and so on.
2319 This tests the locking primitive's ability to
2320 transition abruptly to and from idle.
2321
2322 locktorture.torture_type= [KNL]
2323 Specify the locking implementation to test.
2324
2325 locktorture.verbose= [KNL]
2326 Enable additional printk() statements.
2327
2328 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2329 Format: <irq>
2330
2331 loglevel= All Kernel Messages with a loglevel smaller than the
2332 console loglevel will be printed to the console. It can
2333 also be changed with klogd or other programs. The
2334 loglevels are defined as follows:
2335
2336 0 (KERN_EMERG) system is unusable
2337 1 (KERN_ALERT) action must be taken immediately
2338 2 (KERN_CRIT) critical conditions
2339 3 (KERN_ERR) error conditions
2340 4 (KERN_WARNING) warning conditions
2341 5 (KERN_NOTICE) normal but significant condition
2342 6 (KERN_INFO) informational
2343 7 (KERN_DEBUG) debug-level messages
2344
2345 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2346 in bytes. n must be a power of two and greater
2347 than the minimal size. The minimal size is defined
2348 by LOG_BUF_SHIFT kernel config parameter. There is
2349 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2350 that allows to increase the default size depending on
2351 the number of CPUs. See init/Kconfig for more details.
2352
2353 logo.nologo [FB] Disables display of the built-in Linux logo.
2354 This may be used to provide more screen space for
2355 kernel log messages and is useful when debugging
2356 kernel boot problems.
2357
2358 lp=0 [LP] Specify parallel ports to use, e.g,
2359 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2360 lp=reset first parallel port). 'lp=0' disables the
2361 lp=auto printer driver. 'lp=reset' (which can be
2362 specified in addition to the ports) causes
2363 attached printers to be reset. Using
2364 lp=port1,port2,... specifies the parallel ports
2365 to associate lp devices with, starting with
2366 lp0. A port specification may be 'none' to skip
2367 that lp device, or a parport name such as
2368 'parport0'. Specifying 'lp=auto' instead of a
2369 port specification list means that device IDs
2370 from each port should be examined, to see if
2371 an IEEE 1284-compliant printer is attached; if
2372 so, the driver will manage that printer.
2373 See also header of drivers/char/lp.c.
2374
2375 lpj=n [KNL]
2376 Sets loops_per_jiffy to given constant, thus avoiding
2377 time-consuming boot-time autodetection (up to 250 ms per
2378 CPU). 0 enables autodetection (default). To determine
2379 the correct value for your kernel, boot with normal
2380 autodetection and see what value is printed. Note that
2381 on SMP systems the preset will be applied to all CPUs,
2382 which is likely to cause problems if your CPUs need
2383 significantly divergent settings. An incorrect value
2384 will cause delays in the kernel to be wrong, leading to
2385 unpredictable I/O errors and other breakage. Although
2386 unlikely, in the extreme case this might damage your
2387 hardware.
2388
2389 ltpc= [NET]
2390 Format: <io>,<irq>,<dma>
2391
2392 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2393
2394 lsm=lsm1,...,lsmN
2395 [SECURITY] Choose order of LSM initialization. This
2396 overrides CONFIG_LSM, and the "security=" parameter.
2397
2398 machvec= [IA-64] Force the use of a particular machine-vector
2399 (machvec) in a generic kernel.
2400 Example: machvec=hpzx1
2401
2402 machtype= [Loongson] Share the same kernel image file between different
2403 yeeloong laptop.
2404 Example: machtype=lemote-yeeloong-2f-7inch
2405
2406 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2407 than or equal to this physical address is ignored.
2408
2409 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2410 will bring up during bootup. maxcpus=n : n >= 0 limits
2411 the kernel to bring up 'n' processors. Surely after
2412 bootup you can bring up the other plugged cpu by executing
2413 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2414 only takes effect during system bootup.
2415 While n=0 is a special case, it is equivalent to "nosmp",
2416 which also disables the IO APIC.
2417
2418 max_loop= [LOOP] The number of loop block devices that get
2419 (loop.max_loop) unconditionally pre-created at init time. The default
2420 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2421 of statically allocating a predefined number, loop
2422 devices can be requested on-demand with the
2423 /dev/loop-control interface.
2424
2425 mce [X86-32] Machine Check Exception
2426
2427 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.rst
2428
2429 md= [HW] RAID subsystems devices and level
2430 See Documentation/admin-guide/md.rst.
2431
2432 mdacon= [MDA]
2433 Format: <first>,<last>
2434 Specifies range of consoles to be captured by the MDA.
2435
2436 mds= [X86,INTEL]
2437 Control mitigation for the Micro-architectural Data
2438 Sampling (MDS) vulnerability.
2439
2440 Certain CPUs are vulnerable to an exploit against CPU
2441 internal buffers which can forward information to a
2442 disclosure gadget under certain conditions.
2443
2444 In vulnerable processors, the speculatively
2445 forwarded data can be used in a cache side channel
2446 attack, to access data to which the attacker does
2447 not have direct access.
2448
2449 This parameter controls the MDS mitigation. The
2450 options are:
2451
2452 full - Enable MDS mitigation on vulnerable CPUs
2453 full,nosmt - Enable MDS mitigation and disable
2454 SMT on vulnerable CPUs
2455 off - Unconditionally disable MDS mitigation
2456
2457 Not specifying this option is equivalent to
2458 mds=full.
2459
2460 For details see: Documentation/admin-guide/hw-vuln/mds.rst
2461
2462 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2463 Amount of memory to be used when the kernel is not able
2464 to see the whole system memory or for test.
2465 [X86] Work as limiting max address. Use together
2466 with memmap= to avoid physical address space collisions.
2467 Without memmap= PCI devices could be placed at addresses
2468 belonging to unused RAM.
2469
2470 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2471 memory.
2472
2473 memchunk=nn[KMG]
2474 [KNL,SH] Allow user to override the default size for
2475 per-device physically contiguous DMA buffers.
2476
2477 memhp_default_state=online/offline
2478 [KNL] Set the initial state for the memory hotplug
2479 onlining policy. If not specified, the default value is
2480 set according to the
2481 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2482 option.
2483 See Documentation/admin-guide/mm/memory-hotplug.rst.
2484
2485 memmap=exactmap [KNL,X86] Enable setting of an exact
2486 E820 memory map, as specified by the user.
2487 Such memmap=exactmap lines can be constructed based on
2488 BIOS output or other requirements. See the memmap=nn@ss
2489 option description.
2490
2491 memmap=nn[KMG]@ss[KMG]
2492 [KNL] Force usage of a specific region of memory.
2493 Region of memory to be used is from ss to ss+nn.
2494 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2495 which limits max address to nn[KMG].
2496 Multiple different regions can be specified,
2497 comma delimited.
2498 Example:
2499 memmap=100M@2G,100M#3G,1G!1024G
2500
2501 memmap=nn[KMG]#ss[KMG]
2502 [KNL,ACPI] Mark specific memory as ACPI data.
2503 Region of memory to be marked is from ss to ss+nn.
2504
2505 memmap=nn[KMG]$ss[KMG]
2506 [KNL,ACPI] Mark specific memory as reserved.
2507 Region of memory to be reserved is from ss to ss+nn.
2508 Example: Exclude memory from 0x18690000-0x1869ffff
2509 memmap=64K$0x18690000
2510 or
2511 memmap=0x10000$0x18690000
2512 Some bootloaders may need an escape character before '$',
2513 like Grub2, otherwise '$' and the following number
2514 will be eaten.
2515
2516 memmap=nn[KMG]!ss[KMG]
2517 [KNL,X86] Mark specific memory as protected.
2518 Region of memory to be used, from ss to ss+nn.
2519 The memory region may be marked as e820 type 12 (0xc)
2520 and is NVDIMM or ADR memory.
2521
2522 memmap=<size>%<offset>-<oldtype>+<newtype>
2523 [KNL,ACPI] Convert memory within the specified region
2524 from <oldtype> to <newtype>. If "-<oldtype>" is left
2525 out, the whole region will be marked as <newtype>,
2526 even if previously unavailable. If "+<newtype>" is left
2527 out, matching memory will be removed. Types are
2528 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
2529 3 = ACPI, 12 = PRAM.
2530
2531 memory_corruption_check=0/1 [X86]
2532 Some BIOSes seem to corrupt the first 64k of
2533 memory when doing things like suspend/resume.
2534 Setting this option will scan the memory
2535 looking for corruption. Enabling this will
2536 both detect corruption and prevent the kernel
2537 from using the memory being corrupted.
2538 However, its intended as a diagnostic tool; if
2539 repeatable BIOS-originated corruption always
2540 affects the same memory, you can use memmap=
2541 to prevent the kernel from using that memory.
2542
2543 memory_corruption_check_size=size [X86]
2544 By default it checks for corruption in the low
2545 64k, making this memory unavailable for normal
2546 use. Use this parameter to scan for
2547 corruption in more or less memory.
2548
2549 memory_corruption_check_period=seconds [X86]
2550 By default it checks for corruption every 60
2551 seconds. Use this parameter to check at some
2552 other rate. 0 disables periodic checking.
2553
2554 memtest= [KNL,X86,ARM,PPC] Enable memtest
2555 Format: <integer>
2556 default : 0 <disable>
2557 Specifies the number of memtest passes to be
2558 performed. Each pass selects another test
2559 pattern from a given set of patterns. Memtest
2560 fills the memory with this pattern, validates
2561 memory contents and reserves bad memory
2562 regions that are detected.
2563
2564 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2565 Valid arguments: on, off
2566 Default (depends on kernel configuration option):
2567 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2568 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2569 mem_encrypt=on: Activate SME
2570 mem_encrypt=off: Do not activate SME
2571
2572 Refer to Documentation/virt/kvm/amd-memory-encryption.rst
2573 for details on when memory encryption can be activated.
2574
2575 mem_sleep_default= [SUSPEND] Default system suspend mode:
2576 s2idle - Suspend-To-Idle
2577 shallow - Power-On Suspend or equivalent (if supported)
2578 deep - Suspend-To-RAM or equivalent (if supported)
2579 See Documentation/admin-guide/pm/sleep-states.rst.
2580
2581 meye.*= [HW] Set MotionEye Camera parameters
2582 See Documentation/media/v4l-drivers/meye.rst.
2583
2584 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2585 Multi-Function General Purpose Timers on AMD Geode
2586 platforms.
2587
2588 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2589 the BIOS has incorrectly applied a workaround. TinyBIOS
2590 version 0.98 is known to be affected, 0.99 fixes the
2591 problem by letting the user disable the workaround.
2592
2593 mga= [HW,DRM]
2594
2595 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2596 physical address is ignored.
2597
2598 mini2440= [ARM,HW,KNL]
2599 Format:[0..2][b][c][t]
2600 Default: "0tb"
2601 MINI2440 configuration specification:
2602 0 - The attached screen is the 3.5" TFT
2603 1 - The attached screen is the 7" TFT
2604 2 - The VGA Shield is attached (1024x768)
2605 Leaving out the screen size parameter will not load
2606 the TFT driver, and the framebuffer will be left
2607 unconfigured.
2608 b - Enable backlight. The TFT backlight pin will be
2609 linked to the kernel VESA blanking code and a GPIO
2610 LED. This parameter is not necessary when using the
2611 VGA shield.
2612 c - Enable the s3c camera interface.
2613 t - Reserved for enabling touchscreen support. The
2614 touchscreen support is not enabled in the mainstream
2615 kernel as of 2.6.30, a preliminary port can be found
2616 in the "bleeding edge" mini2440 support kernel at
2617 http://repo.or.cz/w/linux-2.6/mini2440.git
2618
2619 mitigations=
2620 [X86,PPC,S390,ARM64] Control optional mitigations for
2621 CPU vulnerabilities. This is a set of curated,
2622 arch-independent options, each of which is an
2623 aggregation of existing arch-specific options.
2624
2625 off
2626 Disable all optional CPU mitigations. This
2627 improves system performance, but it may also
2628 expose users to several CPU vulnerabilities.
2629 Equivalent to: nopti [X86,PPC]
2630 kpti=0 [ARM64]
2631 nospectre_v1 [X86,PPC]
2632 nobp=0 [S390]
2633 nospectre_v2 [X86,PPC,S390,ARM64]
2634 spectre_v2_user=off [X86]
2635 spec_store_bypass_disable=off [X86,PPC]
2636 ssbd=force-off [ARM64]
2637 l1tf=off [X86]
2638 mds=off [X86]
2639
2640 auto (default)
2641 Mitigate all CPU vulnerabilities, but leave SMT
2642 enabled, even if it's vulnerable. This is for
2643 users who don't want to be surprised by SMT
2644 getting disabled across kernel upgrades, or who
2645 have other ways of avoiding SMT-based attacks.
2646 Equivalent to: (default behavior)
2647
2648 auto,nosmt
2649 Mitigate all CPU vulnerabilities, disabling SMT
2650 if needed. This is for users who always want to
2651 be fully mitigated, even if it means losing SMT.
2652 Equivalent to: l1tf=flush,nosmt [X86]
2653 mds=full,nosmt [X86]
2654
2655 mminit_loglevel=
2656 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2657 parameter allows control of the logging verbosity for
2658 the additional memory initialisation checks. A value
2659 of 0 disables mminit logging and a level of 4 will
2660 log everything. Information is printed at KERN_DEBUG
2661 so loglevel=8 may also need to be specified.
2662
2663 module.sig_enforce
2664 [KNL] When CONFIG_MODULE_SIG is set, this means that
2665 modules without (valid) signatures will fail to load.
2666 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2667 is always true, so this option does nothing.
2668
2669 module_blacklist= [KNL] Do not load a comma-separated list of
2670 modules. Useful for debugging problem modules.
2671
2672 mousedev.tap_time=
2673 [MOUSE] Maximum time between finger touching and
2674 leaving touchpad surface for touch to be considered
2675 a tap and be reported as a left button click (for
2676 touchpads working in absolute mode only).
2677 Format: <msecs>
2678 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2679 reporting absolute coordinates, such as tablets
2680 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2681 reporting absolute coordinates, such as tablets
2682
2683 movablecore= [KNL,X86,IA-64,PPC]
2684 Format: nn[KMGTPE] | nn%
2685 This parameter is the complement to kernelcore=, it
2686 specifies the amount of memory used for migratable
2687 allocations. If both kernelcore and movablecore is
2688 specified, then kernelcore will be at *least* the
2689 specified value but may be more. If movablecore on its
2690 own is specified, the administrator must be careful
2691 that the amount of memory usable for all allocations
2692 is not too small.
2693
2694 movable_node [KNL] Boot-time switch to make hotplugable memory
2695 NUMA nodes to be movable. This means that the memory
2696 of such nodes will be usable only for movable
2697 allocations which rules out almost all kernel
2698 allocations. Use with caution!
2699
2700 MTD_Partition= [MTD]
2701 Format: <name>,<region-number>,<size>,<offset>
2702
2703 MTD_Region= [MTD] Format:
2704 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2705
2706 mtdparts= [MTD]
2707 See drivers/mtd/cmdlinepart.c.
2708
2709 multitce=off [PPC] This parameter disables the use of the pSeries
2710 firmware feature for updating multiple TCE entries
2711 at a time.
2712
2713 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2714
2715 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2716
2717 boundary - index of last SLC block on Flex-OneNAND.
2718 The remaining blocks are configured as MLC blocks.
2719 lock - Configure if Flex-OneNAND boundary should be locked.
2720 Once locked, the boundary cannot be changed.
2721 1 indicates lock status, 0 indicates unlock status.
2722
2723 mtdset= [ARM]
2724 ARM/S3C2412 JIVE boot control
2725
2726 See arch/arm/mach-s3c2412/mach-jive.c
2727
2728 mtouchusb.raw_coordinates=
2729 [HW] Make the MicroTouch USB driver use raw coordinates
2730 ('y', default) or cooked coordinates ('n')
2731
2732 mtrr_chunk_size=nn[KMG] [X86]
2733 used for mtrr cleanup. It is largest continuous chunk
2734 that could hold holes aka. UC entries.
2735
2736 mtrr_gran_size=nn[KMG] [X86]
2737 Used for mtrr cleanup. It is granularity of mtrr block.
2738 Default is 1.
2739 Large value could prevent small alignment from
2740 using up MTRRs.
2741
2742 mtrr_spare_reg_nr=n [X86]
2743 Format: <integer>
2744 Range: 0,7 : spare reg number
2745 Default : 1
2746 Used for mtrr cleanup. It is spare mtrr entries number.
2747 Set to 2 or more if your graphical card needs more.
2748
2749 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2750
2751 netdev= [NET] Network devices parameters
2752 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2753 Note that mem_start is often overloaded to mean
2754 something different and driver-specific.
2755 This usage is only documented in each driver source
2756 file if at all.
2757
2758 nf_conntrack.acct=
2759 [NETFILTER] Enable connection tracking flow accounting
2760 0 to disable accounting
2761 1 to enable accounting
2762 Default value is 0.
2763
2764 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2765 See Documentation/filesystems/nfs/nfsroot.txt.
2766
2767 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2768 See Documentation/filesystems/nfs/nfsroot.txt.
2769
2770 nfsrootdebug [NFS] enable nfsroot debugging messages.
2771 See Documentation/filesystems/nfs/nfsroot.txt.
2772
2773 nfs.callback_nr_threads=
2774 [NFSv4] set the total number of threads that the
2775 NFS client will assign to service NFSv4 callback
2776 requests.
2777
2778 nfs.callback_tcpport=
2779 [NFS] set the TCP port on which the NFSv4 callback
2780 channel should listen.
2781
2782 nfs.cache_getent=
2783 [NFS] sets the pathname to the program which is used
2784 to update the NFS client cache entries.
2785
2786 nfs.cache_getent_timeout=
2787 [NFS] sets the timeout after which an attempt to
2788 update a cache entry is deemed to have failed.
2789
2790 nfs.idmap_cache_timeout=
2791 [NFS] set the maximum lifetime for idmapper cache
2792 entries.
2793
2794 nfs.enable_ino64=
2795 [NFS] enable 64-bit inode numbers.
2796 If zero, the NFS client will fake up a 32-bit inode
2797 number for the readdir() and stat() syscalls instead
2798 of returning the full 64-bit number.
2799 The default is to return 64-bit inode numbers.
2800
2801 nfs.max_session_cb_slots=
2802 [NFSv4.1] Sets the maximum number of session
2803 slots the client will assign to the callback
2804 channel. This determines the maximum number of
2805 callbacks the client will process in parallel for
2806 a particular server.
2807
2808 nfs.max_session_slots=
2809 [NFSv4.1] Sets the maximum number of session slots
2810 the client will attempt to negotiate with the server.
2811 This limits the number of simultaneous RPC requests
2812 that the client can send to the NFSv4.1 server.
2813 Note that there is little point in setting this
2814 value higher than the max_tcp_slot_table_limit.
2815
2816 nfs.nfs4_disable_idmapping=
2817 [NFSv4] When set to the default of '1', this option
2818 ensures that both the RPC level authentication
2819 scheme and the NFS level operations agree to use
2820 numeric uids/gids if the mount is using the
2821 'sec=sys' security flavour. In effect it is
2822 disabling idmapping, which can make migration from
2823 legacy NFSv2/v3 systems to NFSv4 easier.
2824 Servers that do not support this mode of operation
2825 will be autodetected by the client, and it will fall
2826 back to using the idmapper.
2827 To turn off this behaviour, set the value to '0'.
2828 nfs.nfs4_unique_id=
2829 [NFS4] Specify an additional fixed unique ident-
2830 ification string that NFSv4 clients can insert into
2831 their nfs_client_id4 string. This is typically a
2832 UUID that is generated at system install time.
2833
2834 nfs.send_implementation_id =
2835 [NFSv4.1] Send client implementation identification
2836 information in exchange_id requests.
2837 If zero, no implementation identification information
2838 will be sent.
2839 The default is to send the implementation identification
2840 information.
2841
2842 nfs.recover_lost_locks =
2843 [NFSv4] Attempt to recover locks that were lost due
2844 to a lease timeout on the server. Please note that
2845 doing this risks data corruption, since there are
2846 no guarantees that the file will remain unchanged
2847 after the locks are lost.
2848 If you want to enable the kernel legacy behaviour of
2849 attempting to recover these locks, then set this
2850 parameter to '1'.
2851 The default parameter value of '0' causes the kernel
2852 not to attempt recovery of lost locks.
2853
2854 nfs4.layoutstats_timer =
2855 [NFSv4.2] Change the rate at which the kernel sends
2856 layoutstats to the pNFS metadata server.
2857
2858 Setting this to value to 0 causes the kernel to use
2859 whatever value is the default set by the layout
2860 driver. A non-zero value sets the minimum interval
2861 in seconds between layoutstats transmissions.
2862
2863 nfsd.nfs4_disable_idmapping=
2864 [NFSv4] When set to the default of '1', the NFSv4
2865 server will return only numeric uids and gids to
2866 clients using auth_sys, and will accept numeric uids
2867 and gids from such clients. This is intended to ease
2868 migration from NFSv2/v3.
2869
2870 nmi_debug= [KNL,SH] Specify one or more actions to take
2871 when a NMI is triggered.
2872 Format: [state][,regs][,debounce][,die]
2873
2874 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2875 Format: [panic,][nopanic,][num]
2876 Valid num: 0 or 1
2877 0 - turn hardlockup detector in nmi_watchdog off
2878 1 - turn hardlockup detector in nmi_watchdog on
2879 When panic is specified, panic when an NMI watchdog
2880 timeout occurs (or 'nopanic' to not panic on an NMI
2881 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
2882 To disable both hard and soft lockup detectors,
2883 please see 'nowatchdog'.
2884 This is useful when you use a panic=... timeout and
2885 need the box quickly up again.
2886
2887 These settings can be accessed at runtime via
2888 the nmi_watchdog and hardlockup_panic sysctls.
2889
2890 netpoll.carrier_timeout=
2891 [NET] Specifies amount of time (in seconds) that
2892 netpoll should wait for a carrier. By default netpoll
2893 waits 4 seconds.
2894
2895 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2896 emulation library even if a 387 maths coprocessor
2897 is present.
2898
2899 no5lvl [X86-64] Disable 5-level paging mode. Forces
2900 kernel to use 4-level paging instead.
2901
2902 no_console_suspend
2903 [HW] Never suspend the console
2904 Disable suspending of consoles during suspend and
2905 hibernate operations. Once disabled, debugging
2906 messages can reach various consoles while the rest
2907 of the system is being put to sleep (ie, while
2908 debugging driver suspend/resume hooks). This may
2909 not work reliably with all consoles, but is known
2910 to work with serial and VGA consoles.
2911 To facilitate more flexible debugging, we also add
2912 console_suspend, a printk module parameter to control
2913 it. Users could use console_suspend (usually
2914 /sys/module/printk/parameters/console_suspend) to
2915 turn on/off it dynamically.
2916
2917 novmcoredd [KNL,KDUMP]
2918 Disable device dump. Device dump allows drivers to
2919 append dump data to vmcore so you can collect driver
2920 specified debug info. Drivers can append the data
2921 without any limit and this data is stored in memory,
2922 so this may cause significant memory stress. Disabling
2923 device dump can help save memory but the driver debug
2924 data will be no longer available. This parameter
2925 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
2926 is set.
2927
2928 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2929 caches in the slab allocator. Saves per-node memory,
2930 but will impact performance.
2931
2932 noalign [KNL,ARM]
2933
2934 noaltinstr [S390] Disables alternative instructions patching
2935 (CPU alternatives feature).
2936
2937 noapic [SMP,APIC] Tells the kernel to not make use of any
2938 IOAPICs that may be present in the system.
2939
2940 noautogroup Disable scheduler automatic task group creation.
2941
2942 nobats [PPC] Do not use BATs for mapping kernel lowmem
2943 on "Classic" PPC cores.
2944
2945 nocache [ARM]
2946
2947 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2948
2949 nodelayacct [KNL] Disable per-task delay accounting
2950
2951 nodsp [SH] Disable hardware DSP at boot time.
2952
2953 noefi Disable EFI runtime services support.
2954
2955 noexec [IA-64]
2956
2957 noexec [X86]
2958 On X86-32 available only on PAE configured kernels.
2959 noexec=on: enable non-executable mappings (default)
2960 noexec=off: disable non-executable mappings
2961
2962 nosmap [X86,PPC]
2963 Disable SMAP (Supervisor Mode Access Prevention)
2964 even if it is supported by processor.
2965
2966 nosmep [X86,PPC]
2967 Disable SMEP (Supervisor Mode Execution Prevention)
2968 even if it is supported by processor.
2969
2970 noexec32 [X86-64]
2971 This affects only 32-bit executables.
2972 noexec32=on: enable non-executable mappings (default)
2973 read doesn't imply executable mappings
2974 noexec32=off: disable non-executable mappings
2975 read implies executable mappings
2976
2977 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2978
2979 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2980 register save and restore. The kernel will only save
2981 legacy floating-point registers on task switch.
2982
2983 nohugeiomap [KNL,x86,PPC] Disable kernel huge I/O mappings.
2984
2985 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2986 Equivalent to smt=1.
2987
2988 [KNL,x86] Disable symmetric multithreading (SMT).
2989 nosmt=force: Force disable SMT, cannot be undone
2990 via the sysfs control file.
2991
2992 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
2993 (bounds check bypass). With this option data leaks are
2994 possible in the system.
2995
2996 nospectre_v2 [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
2997 the Spectre variant 2 (indirect branch prediction)
2998 vulnerability. System may allow data leaks with this
2999 option.
3000
3001 nospec_store_bypass_disable
3002 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3003
3004 noxsave [BUGS=X86] Disables x86 extended register state save
3005 and restore using xsave. The kernel will fallback to
3006 enabling legacy floating-point and sse state.
3007
3008 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3009 register states. The kernel will fall back to use
3010 xsave to save the states. By using this parameter,
3011 performance of saving the states is degraded because
3012 xsave doesn't support modified optimization while
3013 xsaveopt supports it on xsaveopt enabled systems.
3014
3015 noxsaves [X86] Disables xsaves and xrstors used in saving and
3016 restoring x86 extended register state in compacted
3017 form of xsave area. The kernel will fall back to use
3018 xsaveopt and xrstor to save and restore the states
3019 in standard form of xsave area. By using this
3020 parameter, xsave area per process might occupy more
3021 memory on xsaves enabled systems.
3022
3023 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
3024 wfi(ARM) instruction doesn't work correctly and not to
3025 use it. This is also useful when using JTAG debugger.
3026
3027 no_file_caps Tells the kernel not to honor file capabilities. The
3028 only way then for a file to be executed with privilege
3029 is to be setuid root or executed by root.
3030
3031 nohalt [IA-64] Tells the kernel not to use the power saving
3032 function PAL_HALT_LIGHT when idle. This increases
3033 power-consumption. On the positive side, it reduces
3034 interrupt wake-up latency, which may improve performance
3035 in certain environments such as networked servers or
3036 real-time systems.
3037
3038 nohibernate [HIBERNATION] Disable hibernation and resume.
3039
3040 nohz= [KNL] Boottime enable/disable dynamic ticks
3041 Valid arguments: on, off
3042 Default: on
3043
3044 nohz_full= [KNL,BOOT,SMP,ISOL]
3045 The argument is a cpu list, as described above.
3046 In kernels built with CONFIG_NO_HZ_FULL=y, set
3047 the specified list of CPUs whose tick will be stopped
3048 whenever possible. The boot CPU will be forced outside
3049 the range to maintain the timekeeping. Any CPUs
3050 in this list will have their RCU callbacks offloaded,
3051 just as if they had also been called out in the
3052 rcu_nocbs= boot parameter.
3053
3054 noiotrap [SH] Disables trapped I/O port accesses.
3055
3056 noirqdebug [X86-32] Disables the code which attempts to detect and
3057 disable unhandled interrupt sources.
3058
3059 no_timer_check [X86,APIC] Disables the code which tests for
3060 broken timer IRQ sources.
3061
3062 noisapnp [ISAPNP] Disables ISA PnP code.
3063
3064 noinitrd [RAM] Tells the kernel not to load any configured
3065 initial RAM disk.
3066
3067 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3068 remapping.
3069 [Deprecated - use intremap=off]
3070
3071 nointroute [IA-64]
3072
3073 noinvpcid [X86] Disable the INVPCID cpu feature.
3074
3075 nojitter [IA-64] Disables jitter checking for ITC timers.
3076
3077 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3078
3079 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3080 fault handling.
3081
3082 no-vmw-sched-clock
3083 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3084 clock and use the default one.
3085
3086 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
3087 steal time is computed, but won't influence scheduler
3088 behaviour
3089
3090 nolapic [X86-32,APIC] Do not enable or use the local APIC.
3091
3092 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
3093
3094 noltlbs [PPC] Do not use large page/tlb entries for kernel
3095 lowmem mapping on PPC40x and PPC8xx
3096
3097 nomca [IA-64] Disable machine check abort handling
3098
3099 nomce [X86-32] Disable Machine Check Exception
3100
3101 nomfgpt [X86-32] Disable Multi-Function General Purpose
3102 Timer usage (for AMD Geode machines).
3103
3104 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3105 shutdown the other cpus. Instead use the REBOOT_VECTOR
3106 irq.
3107
3108 nomodule Disable module load
3109
3110 nopat [X86] Disable PAT (page attribute table extension of
3111 pagetables) support.
3112
3113 nopcid [X86-64] Disable the PCID cpu feature.
3114
3115 norandmaps Don't use address space randomization. Equivalent to
3116 echo 0 > /proc/sys/kernel/randomize_va_space
3117
3118 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
3119 with UP alternatives
3120
3121 nordrand [X86] Disable kernel use of the RDRAND and
3122 RDSEED instructions even if they are supported
3123 by the processor. RDRAND and RDSEED are still
3124 available to user space applications.
3125
3126 noresume [SWSUSP] Disables resume and restores original swap
3127 space.
3128
3129 no-scroll [VGA] Disables scrollback.
3130 This is required for the Braillex ib80-piezo Braille
3131 reader made by F.H. Papenmeier (Germany).
3132
3133 nosbagart [IA-64]
3134
3135 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
3136
3137 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3138 and disable the IO APIC. legacy for "maxcpus=0".
3139
3140 nosoftlockup [KNL] Disable the soft-lockup detector.
3141
3142 nosync [HW,M68K] Disables sync negotiation for all devices.
3143
3144 nowatchdog [KNL] Disable both lockup detectors, i.e.
3145 soft-lockup and NMI watchdog (hard-lockup).
3146
3147 nowb [ARM]
3148
3149 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3150
3151 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
3152 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
3153 Some features depend on CPU0. Known dependencies are:
3154 1. Resume from suspend/hibernate depends on CPU0.
3155 Suspend/hibernate will fail if CPU0 is offline and you
3156 need to online CPU0 before suspend/hibernate.
3157 2. PIC interrupts also depend on CPU0. CPU0 can't be
3158 removed if a PIC interrupt is detected.
3159 It's said poweroff/reboot may depend on CPU0 on some
3160 machines although I haven't seen such issues so far
3161 after CPU0 is offline on a few tested machines.
3162 If the dependencies are under your control, you can
3163 turn on cpu0_hotplug.
3164
3165 nps_mtm_hs_ctr= [KNL,ARC]
3166 This parameter sets the maximum duration, in
3167 cycles, each HW thread of the CTOP can run
3168 without interruptions, before HW switches it.
3169 The actual maximum duration is 16 times this
3170 parameter's value.
3171 Format: integer between 1 and 255
3172 Default: 255
3173
3174 nptcg= [IA-64] Override max number of concurrent global TLB
3175 purges which is reported from either PAL_VM_SUMMARY or
3176 SAL PALO.
3177
3178 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3179 could support. nr_cpus=n : n >= 1 limits the kernel to
3180 support 'n' processors. It could be larger than the
3181 number of already plugged CPU during bootup, later in
3182 runtime you can physically add extra cpu until it reaches
3183 n. So during boot up some boot time memory for per-cpu
3184 variables need be pre-allocated for later physical cpu
3185 hot plugging.
3186
3187 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3188
3189 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
3190 Allowed values are enable and disable
3191
3192 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
3193 'node', 'default' can be specified
3194 This can be set from sysctl after boot.
3195 See Documentation/admin-guide/sysctl/vm.rst for details.
3196
3197 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3198 See Documentation/debugging-via-ohci1394.txt for more
3199 info.
3200
3201 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3202 Rather than timing out after 20 ms if an EC
3203 command is not properly ACKed, override the length
3204 of the timeout. We have interrupts disabled while
3205 waiting for the ACK, so if this is set too high
3206 interrupts *may* be lost!
3207
3208 omap_mux= [OMAP] Override bootloader pin multiplexing.
3209 Format: <mux_mode0.mode_name=value>...
3210 For example, to override I2C bus2:
3211 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3212
3213 oprofile.timer= [HW]
3214 Use timer interrupt instead of performance counters
3215
3216 oprofile.cpu_type= Force an oprofile cpu type
3217 This might be useful if you have an older oprofile
3218 userland or if you want common events.
3219 Format: { arch_perfmon }
3220 arch_perfmon: [X86] Force use of architectural
3221 perfmon on Intel CPUs instead of the
3222 CPU specific event set.
3223 timer: [X86] Force use of architectural NMI
3224 timer mode (see also oprofile.timer
3225 for generic hr timer mode)
3226
3227 oops=panic Always panic on oopses. Default is to just kill the
3228 process, but there is a small probability of
3229 deadlocking the machine.
3230 This will also cause panics on machine check exceptions.
3231 Useful together with panic=30 to trigger a reboot.
3232
3233 page_alloc.shuffle=
3234 [KNL] Boolean flag to control whether the page allocator
3235 should randomize its free lists. The randomization may
3236 be automatically enabled if the kernel detects it is
3237 running on a platform with a direct-mapped memory-side
3238 cache, and this parameter can be used to
3239 override/disable that behavior. The state of the flag
3240 can be read from sysfs at:
3241 /sys/module/page_alloc/parameters/shuffle.
3242
3243 page_owner= [KNL] Boot-time page_owner enabling option.
3244 Storage of the information about who allocated
3245 each page is disabled in default. With this switch,
3246 we can turn it on.
3247 on: enable the feature
3248
3249 page_poison= [KNL] Boot-time parameter changing the state of
3250 poisoning on the buddy allocator, available with
3251 CONFIG_PAGE_POISONING=y.
3252 off: turn off poisoning (default)
3253 on: turn on poisoning
3254
3255 panic= [KNL] Kernel behaviour on panic: delay <timeout>
3256 timeout > 0: seconds before rebooting
3257 timeout = 0: wait forever
3258 timeout < 0: reboot immediately
3259 Format: <timeout>
3260
3261 panic_print= Bitmask for printing system info when panic happens.
3262 User can chose combination of the following bits:
3263 bit 0: print all tasks info
3264 bit 1: print system memory info
3265 bit 2: print timer info
3266 bit 3: print locks info if CONFIG_LOCKDEP is on
3267 bit 4: print ftrace buffer
3268 bit 5: print all printk messages in buffer
3269
3270 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3271 on a WARN().
3272
3273 crash_kexec_post_notifiers
3274 Run kdump after running panic-notifiers and dumping
3275 kmsg. This only for the users who doubt kdump always
3276 succeeds in any situation.
3277 Note that this also increases risks of kdump failure,
3278 because some panic notifiers can make the crashed
3279 kernel more unstable.
3280
3281 parkbd.port= [HW] Parallel port number the keyboard adapter is
3282 connected to, default is 0.
3283 Format: <parport#>
3284 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3285 0 for XT, 1 for AT (default is AT).
3286 Format: <mode>
3287
3288 parport= [HW,PPT] Specify parallel ports. 0 disables.
3289 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3290 Use 'auto' to force the driver to use any
3291 IRQ/DMA settings detected (the default is to
3292 ignore detected IRQ/DMA settings because of
3293 possible conflicts). You can specify the base
3294 address, IRQ, and DMA settings; IRQ and DMA
3295 should be numbers, or 'auto' (for using detected
3296 settings on that particular port), or 'nofifo'
3297 (to avoid using a FIFO even if it is detected).
3298 Parallel ports are assigned in the order they
3299 are specified on the command line, starting
3300 with parport0.
3301
3302 parport_init_mode= [HW,PPT]
3303 Configure VIA parallel port to operate in
3304 a specific mode. This is necessary on Pegasos
3305 computer where firmware has no options for setting
3306 up parallel port mode and sets it to spp.
3307 Currently this function knows 686a and 8231 chips.
3308 Format: [spp|ps2|epp|ecp|ecpepp]
3309
3310 pause_on_oops=
3311 Halt all CPUs after the first oops has been printed for
3312 the specified number of seconds. This is to be used if
3313 your oopses keep scrolling off the screen.
3314
3315 pcbit= [HW,ISDN]
3316
3317 pcd. [PARIDE]
3318 See header of drivers/block/paride/pcd.c.
3319 See also Documentation/admin-guide/blockdev/paride.rst.
3320
3321 pci=option[,option...] [PCI] various PCI subsystem options.
3322
3323 Some options herein operate on a specific device
3324 or a set of devices (<pci_dev>). These are
3325 specified in one of the following formats:
3326
3327 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
3328 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
3329
3330 Note: the first format specifies a PCI
3331 bus/device/function address which may change
3332 if new hardware is inserted, if motherboard
3333 firmware changes, or due to changes caused
3334 by other kernel parameters. If the
3335 domain is left unspecified, it is
3336 taken to be zero. Optionally, a path
3337 to a device through multiple device/function
3338 addresses can be specified after the base
3339 address (this is more robust against
3340 renumbering issues). The second format
3341 selects devices using IDs from the
3342 configuration space which may match multiple
3343 devices in the system.
3344
3345 earlydump dump PCI config space before the kernel
3346 changes anything
3347 off [X86] don't probe for the PCI bus
3348 bios [X86-32] force use of PCI BIOS, don't access
3349 the hardware directly. Use this if your machine
3350 has a non-standard PCI host bridge.
3351 nobios [X86-32] disallow use of PCI BIOS, only direct
3352 hardware access methods are allowed. Use this
3353 if you experience crashes upon bootup and you
3354 suspect they are caused by the BIOS.
3355 conf1 [X86] Force use of PCI Configuration Access
3356 Mechanism 1 (config address in IO port 0xCF8,
3357 data in IO port 0xCFC, both 32-bit).
3358 conf2 [X86] Force use of PCI Configuration Access
3359 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3360 the function, IO port 0xCFA, also 8-bit, sets
3361 bus number. The config space is then accessed
3362 through ports 0xC000-0xCFFF).
3363 See http://wiki.osdev.org/PCI for more info
3364 on the configuration access mechanisms.
3365 noaer [PCIE] If the PCIEAER kernel config parameter is
3366 enabled, this kernel boot option can be used to
3367 disable the use of PCIE advanced error reporting.
3368 nodomains [PCI] Disable support for multiple PCI
3369 root domains (aka PCI segments, in ACPI-speak).
3370 nommconf [X86] Disable use of MMCONFIG for PCI
3371 Configuration
3372 check_enable_amd_mmconf [X86] check for and enable
3373 properly configured MMIO access to PCI
3374 config space on AMD family 10h CPU
3375 nomsi [MSI] If the PCI_MSI kernel config parameter is
3376 enabled, this kernel boot option can be used to
3377 disable the use of MSI interrupts system-wide.
3378 noioapicquirk [APIC] Disable all boot interrupt quirks.
3379 Safety option to keep boot IRQs enabled. This
3380 should never be necessary.
3381 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
3382 primary IO-APIC for bridges that cannot disable
3383 boot IRQs. This fixes a source of spurious IRQs
3384 when the system masks IRQs.
3385 noioapicreroute [APIC] Disable workaround that uses the
3386 boot IRQ equivalent of an IRQ that connects to
3387 a chipset where boot IRQs cannot be disabled.
3388 The opposite of ioapicreroute.
3389 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
3390 routing table. These calls are known to be buggy
3391 on several machines and they hang the machine
3392 when used, but on other computers it's the only
3393 way to get the interrupt routing table. Try
3394 this option if the kernel is unable to allocate
3395 IRQs or discover secondary PCI buses on your
3396 motherboard.
3397 rom [X86] Assign address space to expansion ROMs.
3398 Use with caution as certain devices share
3399 address decoders between ROMs and other
3400 resources.
3401 norom [X86] Do not assign address space to
3402 expansion ROMs that do not already have
3403 BIOS assigned address ranges.
3404 nobar [X86] Do not assign address space to the
3405 BARs that weren't assigned by the BIOS.
3406 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
3407 assigned automatically to PCI devices. You can
3408 make the kernel exclude IRQs of your ISA cards
3409 this way.
3410 pirqaddr=0xAAAAA [X86] Specify the physical address
3411 of the PIRQ table (normally generated
3412 by the BIOS) if it is outside the
3413 F0000h-100000h range.
3414 lastbus=N [X86] Scan all buses thru bus #N. Can be
3415 useful if the kernel is unable to find your
3416 secondary buses and you want to tell it
3417 explicitly which ones they are.
3418 assign-busses [X86] Always assign all PCI bus
3419 numbers ourselves, overriding
3420 whatever the firmware may have done.
3421 usepirqmask [X86] Honor the possible IRQ mask stored
3422 in the BIOS $PIR table. This is needed on
3423 some systems with broken BIOSes, notably
3424 some HP Pavilion N5400 and Omnibook XE3
3425 notebooks. This will have no effect if ACPI
3426 IRQ routing is enabled.
3427 noacpi [X86] Do not use ACPI for IRQ routing
3428 or for PCI scanning.
3429 use_crs [X86] Use PCI host bridge window information
3430 from ACPI. On BIOSes from 2008 or later, this
3431 is enabled by default. If you need to use this,
3432 please report a bug.
3433 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3434 If you need to use this, please report a bug.
3435 routeirq Do IRQ routing for all PCI devices.
3436 This is normally done in pci_enable_device(),
3437 so this option is a temporary workaround
3438 for broken drivers that don't call it.
3439 skip_isa_align [X86] do not align io start addr, so can
3440 handle more pci cards
3441 noearly [X86] Don't do any early type 1 scanning.
3442 This might help on some broken boards which
3443 machine check when some devices' config space
3444 is read. But various workarounds are disabled
3445 and some IOMMU drivers will not work.
3446 bfsort Sort PCI devices into breadth-first order.
3447 This sorting is done to get a device
3448 order compatible with older (<= 2.4) kernels.
3449 nobfsort Don't sort PCI devices into breadth-first order.
3450 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3451 tuning and use the BIOS-configured MPS defaults.
3452 pcie_bus_safe Set every device's MPS to the largest value
3453 supported by all devices below the root complex.
3454 pcie_bus_perf Set device MPS to the largest allowable MPS
3455 based on its parent bus. Also set MRRS (Max
3456 Read Request Size) to the largest supported
3457 value (no larger than the MPS that the device
3458 or bus can support) for best performance.
3459 pcie_bus_peer2peer Set every device's MPS to 128B, which
3460 every device is guaranteed to support. This
3461 configuration allows peer-to-peer DMA between
3462 any pair of devices, possibly at the cost of
3463 reduced performance. This also guarantees
3464 that hot-added devices will work.
3465 cbiosize=nn[KMG] The fixed amount of bus space which is
3466 reserved for the CardBus bridge's IO window.
3467 The default value is 256 bytes.
3468 cbmemsize=nn[KMG] The fixed amount of bus space which is
3469 reserved for the CardBus bridge's memory
3470 window. The default value is 64 megabytes.
3471 resource_alignment=
3472 Format:
3473 [<order of align>@]<pci_dev>[; ...]
3474 Specifies alignment and device to reassign
3475 aligned memory resources. How to
3476 specify the device is described above.
3477 If <order of align> is not specified,
3478 PAGE_SIZE is used as alignment.
3479 A PCI-PCI bridge can be specified if resource
3480 windows need to be expanded.
3481 To specify the alignment for several
3482 instances of a device, the PCI vendor,
3483 device, subvendor, and subdevice may be
3484 specified, e.g., 12@pci:8086:9c22:103c:198f
3485 for 4096-byte alignment.
3486 ecrc= Enable/disable PCIe ECRC (transaction layer
3487 end-to-end CRC checking).
3488 bios: Use BIOS/firmware settings. This is the
3489 the default.
3490 off: Turn ECRC off
3491 on: Turn ECRC on.
3492 hpiosize=nn[KMG] The fixed amount of bus space which is
3493 reserved for hotplug bridge's IO window.
3494 Default size is 256 bytes.
3495 hpmemsize=nn[KMG] The fixed amount of bus space which is
3496 reserved for hotplug bridge's memory window.
3497 Default size is 2 megabytes.
3498 hpbussize=nn The minimum amount of additional bus numbers
3499 reserved for buses below a hotplug bridge.
3500 Default is 1.
3501 realloc= Enable/disable reallocating PCI bridge resources
3502 if allocations done by BIOS are too small to
3503 accommodate resources required by all child
3504 devices.
3505 off: Turn realloc off
3506 on: Turn realloc on
3507 realloc same as realloc=on
3508 noari do not use PCIe ARI.
3509 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
3510 do not use PCIe ATS (and IOMMU device IOTLB).
3511 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3512 only look for one device below a PCIe downstream
3513 port.
3514 big_root_window Try to add a big 64bit memory window to the PCIe
3515 root complex on AMD CPUs. Some GFX hardware
3516 can resize a BAR to allow access to all VRAM.
3517 Adding the window is slightly risky (it may
3518 conflict with unreported devices), so this
3519 taints the kernel.
3520 disable_acs_redir=<pci_dev>[; ...]
3521 Specify one or more PCI devices (in the format
3522 specified above) separated by semicolons.
3523 Each device specified will have the PCI ACS
3524 redirect capabilities forced off which will
3525 allow P2P traffic between devices through
3526 bridges without forcing it upstream. Note:
3527 this removes isolation between devices and
3528 may put more devices in an IOMMU group.
3529 force_floating [S390] Force usage of floating interrupts.
3530 nomio [S390] Do not use MIO instructions.
3531
3532 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3533 Management.
3534 off Disable ASPM.
3535 force Enable ASPM even on devices that claim not to support it.
3536 WARNING: Forcing ASPM on may cause system lockups.
3537
3538 pcie_ports= [PCIE] PCIe port services handling:
3539 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
3540 even if the platform doesn't give the OS permission to
3541 use them. This may cause conflicts if the platform
3542 also tries to use these services.
3543 compat Disable native PCIe services (PME, AER, DPC, PCIe
3544 hotplug).
3545
3546 pcie_port_pm= [PCIE] PCIe port power management handling:
3547 off Disable power management of all PCIe ports
3548 force Forcibly enable power management of all PCIe ports
3549
3550 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3551 nomsi Do not use MSI for native PCIe PME signaling (this makes
3552 all PCIe root ports use INTx for all services).
3553
3554 pcmv= [HW,PCMCIA] BadgePAD 4
3555
3556 pd_ignore_unused
3557 [PM]
3558 Keep all power-domains already enabled by bootloader on,
3559 even if no driver has claimed them. This is useful
3560 for debug and development, but should not be
3561 needed on a platform with proper driver support.
3562
3563 pd. [PARIDE]
3564 See Documentation/admin-guide/blockdev/paride.rst.
3565
3566 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3567 boot time.
3568 Format: { 0 | 1 }
3569 See arch/parisc/kernel/pdc_chassis.c
3570
3571 percpu_alloc= Select which percpu first chunk allocator to use.
3572 Currently supported values are "embed" and "page".
3573 Archs may support subset or none of the selections.
3574 See comments in mm/percpu.c for details on each
3575 allocator. This parameter is primarily for debugging
3576 and performance comparison.
3577
3578 pf. [PARIDE]
3579 See Documentation/admin-guide/blockdev/paride.rst.
3580
3581 pg. [PARIDE]
3582 See Documentation/admin-guide/blockdev/paride.rst.
3583
3584 pirq= [SMP,APIC] Manual mp-table setup
3585 See Documentation/x86/i386/IO-APIC.rst.
3586
3587 plip= [PPT,NET] Parallel port network link
3588 Format: { parport<nr> | timid | 0 }
3589 See also Documentation/admin-guide/parport.rst.
3590
3591 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3592 Override pmtimer IOPort with a hex value.
3593 e.g. pmtmr=0x508
3594
3595 pnp.debug=1 [PNP]
3596 Enable PNP debug messages (depends on the
3597 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3598 via /sys/module/pnp/parameters/debug. We always show
3599 current resource usage; turning this on also shows
3600 possible settings and some assignment information.
3601
3602 pnpacpi= [ACPI]
3603 { off }
3604
3605 pnpbios= [ISAPNP]
3606 { on | off | curr | res | no-curr | no-res }
3607
3608 pnp_reserve_irq=
3609 [ISAPNP] Exclude IRQs for the autoconfiguration
3610
3611 pnp_reserve_dma=
3612 [ISAPNP] Exclude DMAs for the autoconfiguration
3613
3614 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3615 Ranges are in pairs (I/O port base and size).
3616
3617 pnp_reserve_mem=
3618 [ISAPNP] Exclude memory regions for the
3619 autoconfiguration.
3620 Ranges are in pairs (memory base and size).
3621
3622 ports= [IP_VS_FTP] IPVS ftp helper module
3623 Default is 21.
3624 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3625 may be specified.
3626 Format: <port>,<port>....
3627
3628 powersave=off [PPC] This option disables power saving features.
3629 It specifically disables cpuidle and sets the
3630 platform machine description specific power_save
3631 function to NULL. On Idle the CPU just reduces
3632 execution priority.
3633
3634 ppc_strict_facility_enable
3635 [PPC] This option catches any kernel floating point,
3636 Altivec, VSX and SPE outside of regions specifically
3637 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3638 There is some performance impact when enabling this.
3639
3640 ppc_tm= [PPC]
3641 Format: {"off"}
3642 Disable Hardware Transactional Memory
3643
3644 print-fatal-signals=
3645 [KNL] debug: print fatal signals
3646
3647 If enabled, warn about various signal handling
3648 related application anomalies: too many signals,
3649 too many POSIX.1 timers, fatal signals causing a
3650 coredump - etc.
3651
3652 If you hit the warning due to signal overflow,
3653 you might want to try "ulimit -i unlimited".
3654
3655 default: off.
3656
3657 printk.always_kmsg_dump=
3658 Trigger kmsg_dump for cases other than kernel oops or
3659 panics
3660 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3661 default: disabled
3662
3663 printk.devkmsg={on,off,ratelimit}
3664 Control writing to /dev/kmsg.
3665 on - unlimited logging to /dev/kmsg from userspace
3666 off - logging to /dev/kmsg disabled
3667 ratelimit - ratelimit the logging
3668 Default: ratelimit
3669
3670 printk.time= Show timing data prefixed to each printk message line
3671 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3672
3673 processor.max_cstate= [HW,ACPI]
3674 Limit processor to maximum C-state
3675 max_cstate=9 overrides any DMI blacklist limit.
3676
3677 processor.nocst [HW,ACPI]
3678 Ignore the _CST method to determine C-states,
3679 instead using the legacy FADT method
3680
3681 profile= [KNL] Enable kernel profiling via /proc/profile
3682 Format: [<profiletype>,]<number>
3683 Param: <profiletype>: "schedule", "sleep", or "kvm"
3684 [defaults to kernel profiling]
3685 Param: "schedule" - profile schedule points.
3686 Param: "sleep" - profile D-state sleeping (millisecs).
3687 Requires CONFIG_SCHEDSTATS
3688 Param: "kvm" - profile VM exits.
3689 Param: <number> - step/bucket size as a power of 2 for
3690 statistical time based profiling.
3691
3692 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3693 before loading.
3694 See Documentation/admin-guide/blockdev/ramdisk.rst.
3695
3696 psi= [KNL] Enable or disable pressure stall information
3697 tracking.
3698 Format: <bool>
3699
3700 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3701 probe for; one of (bare|imps|exps|lifebook|any).
3702 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3703 per second.
3704 psmouse.resetafter= [HW,MOUSE]
3705 Try to reset the device after so many bad packets
3706 (0 = never).
3707 psmouse.resolution=
3708 [HW,MOUSE] Set desired mouse resolution, in dpi.
3709 psmouse.smartscroll=
3710 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3711 0 = disabled, 1 = enabled (default).
3712
3713 pstore.backend= Specify the name of the pstore backend to use
3714
3715 pt. [PARIDE]
3716 See Documentation/admin-guide/blockdev/paride.rst.
3717
3718 pti= [X86_64] Control Page Table Isolation of user and
3719 kernel address spaces. Disabling this feature
3720 removes hardening, but improves performance of
3721 system calls and interrupts.
3722
3723 on - unconditionally enable
3724 off - unconditionally disable
3725 auto - kernel detects whether your CPU model is
3726 vulnerable to issues that PTI mitigates
3727
3728 Not specifying this option is equivalent to pti=auto.
3729
3730 nopti [X86_64]
3731 Equivalent to pti=off
3732
3733 pty.legacy_count=
3734 [KNL] Number of legacy pty's. Overwrites compiled-in
3735 default number.
3736
3737 quiet [KNL] Disable most log messages
3738
3739 r128= [HW,DRM]
3740
3741 raid= [HW,RAID]
3742 See Documentation/admin-guide/md.rst.
3743
3744 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3745 See Documentation/admin-guide/blockdev/ramdisk.rst.
3746
3747 random.trust_cpu={on,off}
3748 [KNL] Enable or disable trusting the use of the
3749 CPU's random number generator (if available) to
3750 fully seed the kernel's CRNG. Default is controlled
3751 by CONFIG_RANDOM_TRUST_CPU.
3752
3753 ras=option[,option,...] [KNL] RAS-specific options
3754
3755 cec_disable [X86]
3756 Disable the Correctable Errors Collector,
3757 see CONFIG_RAS_CEC help text.
3758
3759 rcu_nocbs= [KNL]
3760 The argument is a cpu list, as described above,
3761 except that the string "all" can be used to
3762 specify every CPU on the system.
3763
3764 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3765 the specified list of CPUs to be no-callback CPUs.
3766 Invocation of these CPUs' RCU callbacks will be
3767 offloaded to "rcuox/N" kthreads created for that
3768 purpose, where "x" is "p" for RCU-preempt, and
3769 "s" for RCU-sched, and "N" is the CPU number.
3770 This reduces OS jitter on the offloaded CPUs,
3771 which can be useful for HPC and real-time
3772 workloads. It can also improve energy efficiency
3773 for asymmetric multiprocessors.
3774
3775 rcu_nocb_poll [KNL]
3776 Rather than requiring that offloaded CPUs
3777 (specified by rcu_nocbs= above) explicitly
3778 awaken the corresponding "rcuoN" kthreads,
3779 make these kthreads poll for callbacks.
3780 This improves the real-time response for the
3781 offloaded CPUs by relieving them of the need to
3782 wake up the corresponding kthread, but degrades
3783 energy efficiency by requiring that the kthreads
3784 periodically wake up to do the polling.
3785
3786 rcutree.blimit= [KNL]
3787 Set maximum number of finished RCU callbacks to
3788 process in one batch.
3789
3790 rcutree.dump_tree= [KNL]
3791 Dump the structure of the rcu_node combining tree
3792 out at early boot. This is used for diagnostic
3793 purposes, to verify correct tree setup.
3794
3795 rcutree.gp_cleanup_delay= [KNL]
3796 Set the number of jiffies to delay each step of
3797 RCU grace-period cleanup.
3798
3799 rcutree.gp_init_delay= [KNL]
3800 Set the number of jiffies to delay each step of
3801 RCU grace-period initialization.
3802
3803 rcutree.gp_preinit_delay= [KNL]
3804 Set the number of jiffies to delay each step of
3805 RCU grace-period pre-initialization, that is,
3806 the propagation of recent CPU-hotplug changes up
3807 the rcu_node combining tree.
3808
3809 rcutree.use_softirq= [KNL]
3810 If set to zero, move all RCU_SOFTIRQ processing to
3811 per-CPU rcuc kthreads. Defaults to a non-zero
3812 value, meaning that RCU_SOFTIRQ is used by default.
3813 Specify rcutree.use_softirq=0 to use rcuc kthreads.
3814
3815 rcutree.rcu_fanout_exact= [KNL]
3816 Disable autobalancing of the rcu_node combining
3817 tree. This is used by rcutorture, and might
3818 possibly be useful for architectures having high
3819 cache-to-cache transfer latencies.
3820
3821 rcutree.rcu_fanout_leaf= [KNL]
3822 Change the number of CPUs assigned to each
3823 leaf rcu_node structure. Useful for very
3824 large systems, which will choose the value 64,
3825 and for NUMA systems with large remote-access
3826 latencies, which will choose a value aligned
3827 with the appropriate hardware boundaries.
3828
3829 rcutree.jiffies_till_first_fqs= [KNL]
3830 Set delay from grace-period initialization to
3831 first attempt to force quiescent states.
3832 Units are jiffies, minimum value is zero,
3833 and maximum value is HZ.
3834
3835 rcutree.jiffies_till_next_fqs= [KNL]
3836 Set delay between subsequent attempts to force
3837 quiescent states. Units are jiffies, minimum
3838 value is one, and maximum value is HZ.
3839
3840 rcutree.jiffies_till_sched_qs= [KNL]
3841 Set required age in jiffies for a
3842 given grace period before RCU starts
3843 soliciting quiescent-state help from
3844 rcu_note_context_switch() and cond_resched().
3845 If not specified, the kernel will calculate
3846 a value based on the most recent settings
3847 of rcutree.jiffies_till_first_fqs
3848 and rcutree.jiffies_till_next_fqs.
3849 This calculated value may be viewed in
3850 rcutree.jiffies_to_sched_qs. Any attempt to set
3851 rcutree.jiffies_to_sched_qs will be cheerfully
3852 overwritten.
3853
3854 rcutree.kthread_prio= [KNL,BOOT]
3855 Set the SCHED_FIFO priority of the RCU per-CPU
3856 kthreads (rcuc/N). This value is also used for
3857 the priority of the RCU boost threads (rcub/N)
3858 and for the RCU grace-period kthreads (rcu_bh,
3859 rcu_preempt, and rcu_sched). If RCU_BOOST is
3860 set, valid values are 1-99 and the default is 1
3861 (the least-favored priority). Otherwise, when
3862 RCU_BOOST is not set, valid values are 0-99 and
3863 the default is zero (non-realtime operation).
3864
3865 rcutree.rcu_nocb_gp_stride= [KNL]
3866 Set the number of NOCB callback kthreads in
3867 each group, which defaults to the square root
3868 of the number of CPUs. Larger numbers reduce
3869 the wakeup overhead on the global grace-period
3870 kthread, but increases that same overhead on
3871 each group's NOCB grace-period kthread.
3872
3873 rcutree.qhimark= [KNL]
3874 Set threshold of queued RCU callbacks beyond which
3875 batch limiting is disabled.
3876
3877 rcutree.qlowmark= [KNL]
3878 Set threshold of queued RCU callbacks below which
3879 batch limiting is re-enabled.
3880
3881 rcutree.rcu_idle_gp_delay= [KNL]
3882 Set wakeup interval for idle CPUs that have
3883 RCU callbacks (RCU_FAST_NO_HZ=y).
3884
3885 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3886 Set wakeup interval for idle CPUs that have
3887 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3888 Lazy RCU callbacks are those which RCU can
3889 prove do nothing more than free memory.
3890
3891 rcutree.rcu_kick_kthreads= [KNL]
3892 Cause the grace-period kthread to get an extra
3893 wake_up() if it sleeps three times longer than
3894 it should at force-quiescent-state time.
3895 This wake_up() will be accompanied by a
3896 WARN_ONCE() splat and an ftrace_dump().
3897
3898 rcutree.sysrq_rcu= [KNL]
3899 Commandeer a sysrq key to dump out Tree RCU's
3900 rcu_node tree with an eye towards determining
3901 why a new grace period has not yet started.
3902
3903 rcuperf.gp_async= [KNL]
3904 Measure performance of asynchronous
3905 grace-period primitives such as call_rcu().
3906
3907 rcuperf.gp_async_max= [KNL]
3908 Specify the maximum number of outstanding
3909 callbacks per writer thread. When a writer
3910 thread exceeds this limit, it invokes the
3911 corresponding flavor of rcu_barrier() to allow
3912 previously posted callbacks to drain.
3913
3914 rcuperf.gp_exp= [KNL]
3915 Measure performance of expedited synchronous
3916 grace-period primitives.
3917
3918 rcuperf.holdoff= [KNL]
3919 Set test-start holdoff period. The purpose of
3920 this parameter is to delay the start of the
3921 test until boot completes in order to avoid
3922 interference.
3923
3924 rcuperf.nreaders= [KNL]
3925 Set number of RCU readers. The value -1 selects
3926 N, where N is the number of CPUs. A value
3927 "n" less than -1 selects N-n+1, where N is again
3928 the number of CPUs. For example, -2 selects N
3929 (the number of CPUs), -3 selects N+1, and so on.
3930 A value of "n" less than or equal to -N selects
3931 a single reader.
3932
3933 rcuperf.nwriters= [KNL]
3934 Set number of RCU writers. The values operate
3935 the same as for rcuperf.nreaders.
3936 N, where N is the number of CPUs
3937
3938 rcuperf.perf_type= [KNL]
3939 Specify the RCU implementation to test.
3940
3941 rcuperf.shutdown= [KNL]
3942 Shut the system down after performance tests
3943 complete. This is useful for hands-off automated
3944 testing.
3945
3946 rcuperf.verbose= [KNL]
3947 Enable additional printk() statements.
3948
3949 rcuperf.writer_holdoff= [KNL]
3950 Write-side holdoff between grace periods,
3951 in microseconds. The default of zero says
3952 no holdoff.
3953
3954 rcutorture.fqs_duration= [KNL]
3955 Set duration of force_quiescent_state bursts
3956 in microseconds.
3957
3958 rcutorture.fqs_holdoff= [KNL]
3959 Set holdoff time within force_quiescent_state bursts
3960 in microseconds.
3961
3962 rcutorture.fqs_stutter= [KNL]
3963 Set wait time between force_quiescent_state bursts
3964 in seconds.
3965
3966 rcutorture.fwd_progress= [KNL]
3967 Enable RCU grace-period forward-progress testing
3968 for the types of RCU supporting this notion.
3969
3970 rcutorture.fwd_progress_div= [KNL]
3971 Specify the fraction of a CPU-stall-warning
3972 period to do tight-loop forward-progress testing.
3973
3974 rcutorture.fwd_progress_holdoff= [KNL]
3975 Number of seconds to wait between successive
3976 forward-progress tests.
3977
3978 rcutorture.fwd_progress_need_resched= [KNL]
3979 Enclose cond_resched() calls within checks for
3980 need_resched() during tight-loop forward-progress
3981 testing.
3982
3983 rcutorture.gp_cond= [KNL]
3984 Use conditional/asynchronous update-side
3985 primitives, if available.
3986
3987 rcutorture.gp_exp= [KNL]
3988 Use expedited update-side primitives, if available.
3989
3990 rcutorture.gp_normal= [KNL]
3991 Use normal (non-expedited) asynchronous
3992 update-side primitives, if available.
3993
3994 rcutorture.gp_sync= [KNL]
3995 Use normal (non-expedited) synchronous
3996 update-side primitives, if available. If all
3997 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3998 rcutorture.gp_normal=, and rcutorture.gp_sync=
3999 are zero, rcutorture acts as if is interpreted
4000 they are all non-zero.
4001
4002 rcutorture.n_barrier_cbs= [KNL]
4003 Set callbacks/threads for rcu_barrier() testing.
4004
4005 rcutorture.nfakewriters= [KNL]
4006 Set number of concurrent RCU writers. These just
4007 stress RCU, they don't participate in the actual
4008 test, hence the "fake".
4009
4010 rcutorture.nreaders= [KNL]
4011 Set number of RCU readers. The value -1 selects
4012 N-1, where N is the number of CPUs. A value
4013 "n" less than -1 selects N-n-2, where N is again
4014 the number of CPUs. For example, -2 selects N
4015 (the number of CPUs), -3 selects N+1, and so on.
4016
4017 rcutorture.object_debug= [KNL]
4018 Enable debug-object double-call_rcu() testing.
4019
4020 rcutorture.onoff_holdoff= [KNL]
4021 Set time (s) after boot for CPU-hotplug testing.
4022
4023 rcutorture.onoff_interval= [KNL]
4024 Set time (jiffies) between CPU-hotplug operations,
4025 or zero to disable CPU-hotplug testing.
4026
4027 rcutorture.shuffle_interval= [KNL]
4028 Set task-shuffle interval (s). Shuffling tasks
4029 allows some CPUs to go into dyntick-idle mode
4030 during the rcutorture test.
4031
4032 rcutorture.shutdown_secs= [KNL]
4033 Set time (s) after boot system shutdown. This
4034 is useful for hands-off automated testing.
4035
4036 rcutorture.stall_cpu= [KNL]
4037 Duration of CPU stall (s) to test RCU CPU stall
4038 warnings, zero to disable.
4039
4040 rcutorture.stall_cpu_holdoff= [KNL]
4041 Time to wait (s) after boot before inducing stall.
4042
4043 rcutorture.stall_cpu_irqsoff= [KNL]
4044 Disable interrupts while stalling if set.
4045
4046 rcutorture.stat_interval= [KNL]
4047 Time (s) between statistics printk()s.
4048
4049 rcutorture.stutter= [KNL]
4050 Time (s) to stutter testing, for example, specifying
4051 five seconds causes the test to run for five seconds,
4052 wait for five seconds, and so on. This tests RCU's
4053 ability to transition abruptly to and from idle.
4054
4055 rcutorture.test_boost= [KNL]
4056 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
4057 "Maybe" means test if the RCU implementation
4058 under test support RCU priority boosting.
4059
4060 rcutorture.test_boost_duration= [KNL]
4061 Duration (s) of each individual boost test.
4062
4063 rcutorture.test_boost_interval= [KNL]
4064 Interval (s) between each boost test.
4065
4066 rcutorture.test_no_idle_hz= [KNL]
4067 Test RCU's dyntick-idle handling. See also the
4068 rcutorture.shuffle_interval parameter.
4069
4070 rcutorture.torture_type= [KNL]
4071 Specify the RCU implementation to test.
4072
4073 rcutorture.verbose= [KNL]
4074 Enable additional printk() statements.
4075
4076 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
4077 Dump ftrace buffer after reporting RCU CPU
4078 stall warning.
4079
4080 rcupdate.rcu_cpu_stall_suppress= [KNL]
4081 Suppress RCU CPU stall warning messages.
4082
4083 rcupdate.rcu_cpu_stall_timeout= [KNL]
4084 Set timeout for RCU CPU stall warning messages.
4085
4086 rcupdate.rcu_expedited= [KNL]
4087 Use expedited grace-period primitives, for
4088 example, synchronize_rcu_expedited() instead
4089 of synchronize_rcu(). This reduces latency,
4090 but can increase CPU utilization, degrade
4091 real-time latency, and degrade energy efficiency.
4092 No effect on CONFIG_TINY_RCU kernels.
4093
4094 rcupdate.rcu_normal= [KNL]
4095 Use only normal grace-period primitives,
4096 for example, synchronize_rcu() instead of
4097 synchronize_rcu_expedited(). This improves
4098 real-time latency, CPU utilization, and
4099 energy efficiency, but can expose users to
4100 increased grace-period latency. This parameter
4101 overrides rcupdate.rcu_expedited. No effect on
4102 CONFIG_TINY_RCU kernels.
4103
4104 rcupdate.rcu_normal_after_boot= [KNL]
4105 Once boot has completed (that is, after
4106 rcu_end_inkernel_boot() has been invoked), use
4107 only normal grace-period primitives. No effect
4108 on CONFIG_TINY_RCU kernels.
4109
4110 rcupdate.rcu_task_stall_timeout= [KNL]
4111 Set timeout in jiffies for RCU task stall warning
4112 messages. Disable with a value less than or equal
4113 to zero.
4114
4115 rcupdate.rcu_self_test= [KNL]
4116 Run the RCU early boot self tests
4117
4118 rdinit= [KNL]
4119 Format: <full_path>
4120 Run specified binary instead of /init from the ramdisk,
4121 used for early userspace startup. See initrd.
4122
4123 rdrand= [X86]
4124 force - Override the decision by the kernel to hide the
4125 advertisement of RDRAND support (this affects
4126 certain AMD processors because of buggy BIOS
4127 support, specifically around the suspend/resume
4128 path).
4129
4130 rdt= [HW,X86,RDT]
4131 Turn on/off individual RDT features. List is:
4132 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
4133 mba.
4134 E.g. to turn on cmt and turn off mba use:
4135 rdt=cmt,!mba
4136
4137 reboot= [KNL]
4138 Format (x86 or x86_64):
4139 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
4140 [[,]s[mp]#### \
4141 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
4142 [[,]f[orce]
4143 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
4144 (prefix with 'panic_' to set mode for panic
4145 reboot only),
4146 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
4147 reboot_force is either force or not specified,
4148 reboot_cpu is s[mp]#### with #### being the processor
4149 to be used for rebooting.
4150
4151 relax_domain_level=
4152 [KNL, SMP] Set scheduler's default relax_domain_level.
4153 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
4154
4155 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
4156 Format: <base1>,<size1>[,<base2>,<size2>,...]
4157 Reserve I/O ports or memory so the kernel won't use
4158 them. If <base> is less than 0x10000, the region
4159 is assumed to be I/O ports; otherwise it is memory.
4160
4161 reservetop= [X86-32]
4162 Format: nn[KMG]
4163 Reserves a hole at the top of the kernel virtual
4164 address space.
4165
4166 reservelow= [X86]
4167 Format: nn[K]
4168 Set the amount of memory to reserve for BIOS at
4169 the bottom of the address space.
4170
4171 reset_devices [KNL] Force drivers to reset the underlying device
4172 during initialization.
4173
4174 resume= [SWSUSP]
4175 Specify the partition device for software suspend
4176 Format:
4177 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
4178
4179 resume_offset= [SWSUSP]
4180 Specify the offset from the beginning of the partition
4181 given by "resume=" at which the swap header is located,
4182 in <PAGE_SIZE> units (needed only for swap files).
4183 See Documentation/power/swsusp-and-swap-files.rst
4184
4185 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
4186 read the resume files
4187
4188 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
4189 Useful for devices that are detected asynchronously
4190 (e.g. USB and MMC devices).
4191
4192 hibernate= [HIBERNATION]
4193 noresume Don't check if there's a hibernation image
4194 present during boot.
4195 nocompress Don't compress/decompress hibernation images.
4196 no Disable hibernation and resume.
4197 protect_image Turn on image protection during restoration
4198 (that will set all pages holding image data
4199 during restoration read-only).
4200
4201 retain_initrd [RAM] Keep initrd memory after extraction
4202
4203 rfkill.default_state=
4204 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
4205 etc. communication is blocked by default.
4206 1 Unblocked.
4207
4208 rfkill.master_switch_mode=
4209 0 The "airplane mode" button does nothing.
4210 1 The "airplane mode" button toggles between everything
4211 blocked and the previous configuration.
4212 2 The "airplane mode" button toggles between everything
4213 blocked and everything unblocked.
4214
4215 rhash_entries= [KNL,NET]
4216 Set number of hash buckets for route cache
4217
4218 ring3mwait=disable
4219 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
4220 CPUs.
4221
4222 ro [KNL] Mount root device read-only on boot
4223
4224 rodata= [KNL]
4225 on Mark read-only kernel memory as read-only (default).
4226 off Leave read-only kernel memory writable for debugging.
4227
4228 rockchip.usb_uart
4229 Enable the uart passthrough on the designated usb port
4230 on Rockchip SoCs. When active, the signals of the
4231 debug-uart get routed to the D+ and D- pins of the usb
4232 port and the regular usb controller gets disabled.
4233
4234 root= [KNL] Root filesystem
4235 See name_to_dev_t comment in init/do_mounts.c.
4236
4237 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
4238 mount the root filesystem
4239
4240 rootflags= [KNL] Set root filesystem mount option string
4241
4242 rootfstype= [KNL] Set root filesystem type
4243
4244 rootwait [KNL] Wait (indefinitely) for root device to show up.
4245 Useful for devices that are detected asynchronously
4246 (e.g. USB and MMC devices).
4247
4248 rproc_mem=nn[KMG][@address]
4249 [KNL,ARM,CMA] Remoteproc physical memory block.
4250 Memory area to be used by remote processor image,
4251 managed by CMA.
4252
4253 rw [KNL] Mount root device read-write on boot
4254
4255 S [KNL] Run init in single mode
4256
4257 s390_iommu= [HW,S390]
4258 Set s390 IOTLB flushing mode
4259 strict
4260 With strict flushing every unmap operation will result in
4261 an IOTLB flush. Default is lazy flushing before reuse,
4262 which is faster.
4263
4264 sa1100ir [NET]
4265 See drivers/net/irda/sa1100_ir.c.
4266
4267 sbni= [NET] Granch SBNI12 leased line adapter
4268
4269 sched_debug [KNL] Enables verbose scheduler debug messages.
4270
4271 schedstats= [KNL,X86] Enable or disable scheduled statistics.
4272 Allowed values are enable and disable. This feature
4273 incurs a small amount of overhead in the scheduler
4274 but is useful for debugging and performance tuning.
4275
4276 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
4277 xtime_lock contention on larger systems, and/or RCU lock
4278 contention on all systems with CONFIG_MAXSMP set.
4279 Format: { "0" | "1" }
4280 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
4281 1 -- enable.
4282 Note: increases power consumption, thus should only be
4283 enabled if running jitter sensitive (HPC/RT) workloads.
4284
4285 security= [SECURITY] Choose a legacy "major" security module to
4286 enable at boot. This has been deprecated by the
4287 "lsm=" parameter.
4288
4289 selinux= [SELINUX] Disable or enable SELinux at boot time.
4290 Format: { "0" | "1" }
4291 See security/selinux/Kconfig help text.
4292 0 -- disable.
4293 1 -- enable.
4294 Default value is set via kernel config option.
4295 If enabled at boot time, /selinux/disable can be used
4296 later to disable prior to initial policy load.
4297
4298 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
4299 Format: { "0" | "1" }
4300 See security/apparmor/Kconfig help text
4301 0 -- disable.
4302 1 -- enable.
4303 Default value is set via kernel config option.
4304
4305 serialnumber [BUGS=X86-32]
4306
4307 shapers= [NET]
4308 Maximal number of shapers.
4309
4310 simeth= [IA-64]
4311 simscsi=
4312
4313 slram= [HW,MTD]
4314
4315 slab_nomerge [MM]
4316 Disable merging of slabs with similar size. May be
4317 necessary if there is some reason to distinguish
4318 allocs to different slabs, especially in hardened
4319 environments where the risk of heap overflows and
4320 layout control by attackers can usually be
4321 frustrated by disabling merging. This will reduce
4322 most of the exposure of a heap attack to a single
4323 cache (risks via metadata attacks are mostly
4324 unchanged). Debug options disable merging on their
4325 own.
4326 For more information see Documentation/vm/slub.rst.
4327
4328 slab_max_order= [MM, SLAB]
4329 Determines the maximum allowed order for slabs.
4330 A high setting may cause OOMs due to memory
4331 fragmentation. Defaults to 1 for systems with
4332 more than 32MB of RAM, 0 otherwise.
4333
4334 slub_debug[=options[,slabs]] [MM, SLUB]
4335 Enabling slub_debug allows one to determine the
4336 culprit if slab objects become corrupted. Enabling
4337 slub_debug can create guard zones around objects and
4338 may poison objects when not in use. Also tracks the
4339 last alloc / free. For more information see
4340 Documentation/vm/slub.rst.
4341
4342 slub_memcg_sysfs= [MM, SLUB]
4343 Determines whether to enable sysfs directories for
4344 memory cgroup sub-caches. 1 to enable, 0 to disable.
4345 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
4346 Enabling this can lead to a very high number of debug
4347 directories and files being created under
4348 /sys/kernel/slub.
4349
4350 slub_max_order= [MM, SLUB]
4351 Determines the maximum allowed order for slabs.
4352 A high setting may cause OOMs due to memory
4353 fragmentation. For more information see
4354 Documentation/vm/slub.rst.
4355
4356 slub_min_objects= [MM, SLUB]
4357 The minimum number of objects per slab. SLUB will
4358 increase the slab order up to slub_max_order to
4359 generate a sufficiently large slab able to contain
4360 the number of objects indicated. The higher the number
4361 of objects the smaller the overhead of tracking slabs
4362 and the less frequently locks need to be acquired.
4363 For more information see Documentation/vm/slub.rst.
4364
4365 slub_min_order= [MM, SLUB]
4366 Determines the minimum page order for slabs. Must be
4367 lower than slub_max_order.
4368 For more information see Documentation/vm/slub.rst.
4369
4370 slub_nomerge [MM, SLUB]
4371 Same with slab_nomerge. This is supported for legacy.
4372 See slab_nomerge for more information.
4373
4374 smart2= [HW]
4375 Format: <io1>[,<io2>[,...,<io8>]]
4376
4377 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
4378 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
4379 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
4380 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
4381 smsc-ircc2.ircc_irq= [HW] IRQ line
4382 smsc-ircc2.ircc_dma= [HW] DMA channel
4383 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4384 0: Toshiba Satellite 1800 (GP data pin select)
4385 1: Fast pin select (default)
4386 2: ATC IRMode
4387
4388 smt [KNL,S390] Set the maximum number of threads (logical
4389 CPUs) to use per physical CPU on systems capable of
4390 symmetric multithreading (SMT). Will be capped to the
4391 actual hardware limit.
4392 Format: <integer>
4393 Default: -1 (no limit)
4394
4395 softlockup_panic=
4396 [KNL] Should the soft-lockup detector generate panics.
4397 Format: <integer>
4398
4399 A nonzero value instructs the soft-lockup detector
4400 to panic the machine when a soft-lockup occurs. This
4401 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
4402 which is the respective build-time switch to that
4403 functionality.
4404
4405 softlockup_all_cpu_backtrace=
4406 [KNL] Should the soft-lockup detector generate
4407 backtraces on all cpus.
4408 Format: <integer>
4409
4410 sonypi.*= [HW] Sony Programmable I/O Control Device driver
4411 See Documentation/admin-guide/laptops/sonypi.rst
4412
4413 spectre_v2= [X86] Control mitigation of Spectre variant 2
4414 (indirect branch speculation) vulnerability.
4415 The default operation protects the kernel from
4416 user space attacks.
4417
4418 on - unconditionally enable, implies
4419 spectre_v2_user=on
4420 off - unconditionally disable, implies
4421 spectre_v2_user=off
4422 auto - kernel detects whether your CPU model is
4423 vulnerable
4424
4425 Selecting 'on' will, and 'auto' may, choose a
4426 mitigation method at run time according to the
4427 CPU, the available microcode, the setting of the
4428 CONFIG_RETPOLINE configuration option, and the
4429 compiler with which the kernel was built.
4430
4431 Selecting 'on' will also enable the mitigation
4432 against user space to user space task attacks.
4433
4434 Selecting 'off' will disable both the kernel and
4435 the user space protections.
4436
4437 Specific mitigations can also be selected manually:
4438
4439 retpoline - replace indirect branches
4440 retpoline,generic - google's original retpoline
4441 retpoline,amd - AMD-specific minimal thunk
4442
4443 Not specifying this option is equivalent to
4444 spectre_v2=auto.
4445
4446 spectre_v2_user=
4447 [X86] Control mitigation of Spectre variant 2
4448 (indirect branch speculation) vulnerability between
4449 user space tasks
4450
4451 on - Unconditionally enable mitigations. Is
4452 enforced by spectre_v2=on
4453
4454 off - Unconditionally disable mitigations. Is
4455 enforced by spectre_v2=off
4456
4457 prctl - Indirect branch speculation is enabled,
4458 but mitigation can be enabled via prctl
4459 per thread. The mitigation control state
4460 is inherited on fork.
4461
4462 prctl,ibpb
4463 - Like "prctl" above, but only STIBP is
4464 controlled per thread. IBPB is issued
4465 always when switching between different user
4466 space processes.
4467
4468 seccomp
4469 - Same as "prctl" above, but all seccomp
4470 threads will enable the mitigation unless
4471 they explicitly opt out.
4472
4473 seccomp,ibpb
4474 - Like "seccomp" above, but only STIBP is
4475 controlled per thread. IBPB is issued
4476 always when switching between different
4477 user space processes.
4478
4479 auto - Kernel selects the mitigation depending on
4480 the available CPU features and vulnerability.
4481
4482 Default mitigation:
4483 If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
4484
4485 Not specifying this option is equivalent to
4486 spectre_v2_user=auto.
4487
4488 spec_store_bypass_disable=
4489 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
4490 (Speculative Store Bypass vulnerability)
4491
4492 Certain CPUs are vulnerable to an exploit against a
4493 a common industry wide performance optimization known
4494 as "Speculative Store Bypass" in which recent stores
4495 to the same memory location may not be observed by
4496 later loads during speculative execution. The idea
4497 is that such stores are unlikely and that they can
4498 be detected prior to instruction retirement at the
4499 end of a particular speculation execution window.
4500
4501 In vulnerable processors, the speculatively forwarded
4502 store can be used in a cache side channel attack, for
4503 example to read memory to which the attacker does not
4504 directly have access (e.g. inside sandboxed code).
4505
4506 This parameter controls whether the Speculative Store
4507 Bypass optimization is used.
4508
4509 On x86 the options are:
4510
4511 on - Unconditionally disable Speculative Store Bypass
4512 off - Unconditionally enable Speculative Store Bypass
4513 auto - Kernel detects whether the CPU model contains an
4514 implementation of Speculative Store Bypass and
4515 picks the most appropriate mitigation. If the
4516 CPU is not vulnerable, "off" is selected. If the
4517 CPU is vulnerable the default mitigation is
4518 architecture and Kconfig dependent. See below.
4519 prctl - Control Speculative Store Bypass per thread
4520 via prctl. Speculative Store Bypass is enabled
4521 for a process by default. The state of the control
4522 is inherited on fork.
4523 seccomp - Same as "prctl" above, but all seccomp threads
4524 will disable SSB unless they explicitly opt out.
4525
4526 Default mitigations:
4527 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
4528
4529 On powerpc the options are:
4530
4531 on,auto - On Power8 and Power9 insert a store-forwarding
4532 barrier on kernel entry and exit. On Power7
4533 perform a software flush on kernel entry and
4534 exit.
4535 off - No action.
4536
4537 Not specifying this option is equivalent to
4538 spec_store_bypass_disable=auto.
4539
4540 spia_io_base= [HW,MTD]
4541 spia_fio_base=
4542 spia_pedr=
4543 spia_peddr=
4544
4545 srcutree.counter_wrap_check [KNL]
4546 Specifies how frequently to check for
4547 grace-period sequence counter wrap for the
4548 srcu_data structure's ->srcu_gp_seq_needed field.
4549 The greater the number of bits set in this kernel
4550 parameter, the less frequently counter wrap will
4551 be checked for. Note that the bottom two bits
4552 are ignored.
4553
4554 srcutree.exp_holdoff [KNL]
4555 Specifies how many nanoseconds must elapse
4556 since the end of the last SRCU grace period for
4557 a given srcu_struct until the next normal SRCU
4558 grace period will be considered for automatic
4559 expediting. Set to zero to disable automatic
4560 expediting.
4561
4562 ssbd= [ARM64,HW]
4563 Speculative Store Bypass Disable control
4564
4565 On CPUs that are vulnerable to the Speculative
4566 Store Bypass vulnerability and offer a
4567 firmware based mitigation, this parameter
4568 indicates how the mitigation should be used:
4569
4570 force-on: Unconditionally enable mitigation for
4571 for both kernel and userspace
4572 force-off: Unconditionally disable mitigation for
4573 for both kernel and userspace
4574 kernel: Always enable mitigation in the
4575 kernel, and offer a prctl interface
4576 to allow userspace to register its
4577 interest in being mitigated too.
4578
4579 stack_guard_gap= [MM]
4580 override the default stack gap protection. The value
4581 is in page units and it defines how many pages prior
4582 to (for stacks growing down) resp. after (for stacks
4583 growing up) the main stack are reserved for no other
4584 mapping. Default value is 256 pages.
4585
4586 stacktrace [FTRACE]
4587 Enabled the stack tracer on boot up.
4588
4589 stacktrace_filter=[function-list]
4590 [FTRACE] Limit the functions that the stack tracer
4591 will trace at boot up. function-list is a comma separated
4592 list of functions. This list can be changed at run
4593 time by the stack_trace_filter file in the debugfs
4594 tracing directory. Note, this enables stack tracing
4595 and the stacktrace above is not needed.
4596
4597 sti= [PARISC,HW]
4598 Format: <num>
4599 Set the STI (builtin display/keyboard on the HP-PARISC
4600 machines) console (graphic card) which should be used
4601 as the initial boot-console.
4602 See also comment in drivers/video/console/sticore.c.
4603
4604 sti_font= [HW]
4605 See comment in drivers/video/console/sticore.c.
4606
4607 stifb= [HW]
4608 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4609
4610 sunrpc.min_resvport=
4611 sunrpc.max_resvport=
4612 [NFS,SUNRPC]
4613 SunRPC servers often require that client requests
4614 originate from a privileged port (i.e. a port in the
4615 range 0 < portnr < 1024).
4616 An administrator who wishes to reserve some of these
4617 ports for other uses may adjust the range that the
4618 kernel's sunrpc client considers to be privileged
4619 using these two parameters to set the minimum and
4620 maximum port values.
4621
4622 sunrpc.svc_rpc_per_connection_limit=
4623 [NFS,SUNRPC]
4624 Limit the number of requests that the server will
4625 process in parallel from a single connection.
4626 The default value is 0 (no limit).
4627
4628 sunrpc.pool_mode=
4629 [NFS]
4630 Control how the NFS server code allocates CPUs to
4631 service thread pools. Depending on how many NICs
4632 you have and where their interrupts are bound, this
4633 option will affect which CPUs will do NFS serving.
4634 Note: this parameter cannot be changed while the
4635 NFS server is running.
4636
4637 auto the server chooses an appropriate mode
4638 automatically using heuristics
4639 global a single global pool contains all CPUs
4640 percpu one pool for each CPU
4641 pernode one pool for each NUMA node (equivalent
4642 to global on non-NUMA machines)
4643
4644 sunrpc.tcp_slot_table_entries=
4645 sunrpc.udp_slot_table_entries=
4646 [NFS,SUNRPC]
4647 Sets the upper limit on the number of simultaneous
4648 RPC calls that can be sent from the client to a
4649 server. Increasing these values may allow you to
4650 improve throughput, but will also increase the
4651 amount of memory reserved for use by the client.
4652
4653 suspend.pm_test_delay=
4654 [SUSPEND]
4655 Sets the number of seconds to remain in a suspend test
4656 mode before resuming the system (see
4657 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4658 is set. Default value is 5.
4659
4660 svm= [PPC]
4661 Format: { on | off | y | n | 1 | 0 }
4662 This parameter controls use of the Protected
4663 Execution Facility on pSeries.
4664
4665 swapaccount=[0|1]
4666 [KNL] Enable accounting of swap in memory resource
4667 controller if no parameter or 1 is given or disable
4668 it if 0 is given (See Documentation/admin-guide/cgroup-v1/memory.rst)
4669
4670 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4671 Format: { <int> | force | noforce }
4672 <int> -- Number of I/O TLB slabs
4673 force -- force using of bounce buffers even if they
4674 wouldn't be automatically used by the kernel
4675 noforce -- Never use bounce buffers (for debugging)
4676
4677 switches= [HW,M68k]
4678
4679 sysfs.deprecated=0|1 [KNL]
4680 Enable/disable old style sysfs layout for old udev
4681 on older distributions. When this option is enabled
4682 very new udev will not work anymore. When this option
4683 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4684 in older udev will not work anymore.
4685 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4686 the kernel configuration.
4687
4688 sysrq_always_enabled
4689 [KNL]
4690 Ignore sysrq setting - this boot parameter will
4691 neutralize any effect of /proc/sys/kernel/sysrq.
4692 Useful for debugging.
4693
4694 tcpmhash_entries= [KNL,NET]
4695 Set the number of tcp_metrics_hash slots.
4696 Default value is 8192 or 16384 depending on total
4697 ram pages. This is used to specify the TCP metrics
4698 cache size. See Documentation/networking/ip-sysctl.txt
4699 "tcp_no_metrics_save" section for more details.
4700
4701 tdfx= [HW,DRM]
4702
4703 test_suspend= [SUSPEND][,N]
4704 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4705 standby suspend) or "freeze" (for suspend type freeze)
4706 as the system sleep state during system startup with
4707 the optional capability to repeat N number of times.
4708 The system is woken from this state using a
4709 wakeup-capable RTC alarm.
4710
4711 thash_entries= [KNL,NET]
4712 Set number of hash buckets for TCP connection
4713
4714 thermal.act= [HW,ACPI]
4715 -1: disable all active trip points in all thermal zones
4716 <degrees C>: override all lowest active trip points
4717
4718 thermal.crt= [HW,ACPI]
4719 -1: disable all critical trip points in all thermal zones
4720 <degrees C>: override all critical trip points
4721
4722 thermal.nocrt= [HW,ACPI]
4723 Set to disable actions on ACPI thermal zone
4724 critical and hot trip points.
4725
4726 thermal.off= [HW,ACPI]
4727 1: disable ACPI thermal control
4728
4729 thermal.psv= [HW,ACPI]
4730 -1: disable all passive trip points
4731 <degrees C>: override all passive trip points to this
4732 value
4733
4734 thermal.tzp= [HW,ACPI]
4735 Specify global default ACPI thermal zone polling rate
4736 <deci-seconds>: poll all this frequency
4737 0: no polling (default)
4738
4739 threadirqs [KNL]
4740 Force threading of all interrupt handlers except those
4741 marked explicitly IRQF_NO_THREAD.
4742
4743 topology= [S390]
4744 Format: {off | on}
4745 Specify if the kernel should make use of the cpu
4746 topology information if the hardware supports this.
4747 The scheduler will make use of this information and
4748 e.g. base its process migration decisions on it.
4749 Default is on.
4750
4751 topology_updates= [KNL, PPC, NUMA]
4752 Format: {off}
4753 Specify if the kernel should ignore (off)
4754 topology updates sent by the hypervisor to this
4755 LPAR.
4756
4757 tp720= [HW,PS2]
4758
4759 tpm_suspend_pcr=[HW,TPM]
4760 Format: integer pcr id
4761 Specify that at suspend time, the tpm driver
4762 should extend the specified pcr with zeros,
4763 as a workaround for some chips which fail to
4764 flush the last written pcr on TPM_SaveState.
4765 This will guarantee that all the other pcrs
4766 are saved.
4767
4768 trace_buf_size=nn[KMG]
4769 [FTRACE] will set tracing buffer size on each cpu.
4770
4771 trace_event=[event-list]
4772 [FTRACE] Set and start specified trace events in order
4773 to facilitate early boot debugging. The event-list is a
4774 comma separated list of trace events to enable. See
4775 also Documentation/trace/events.rst
4776
4777 trace_options=[option-list]
4778 [FTRACE] Enable or disable tracer options at boot.
4779 The option-list is a comma delimited list of options
4780 that can be enabled or disabled just as if you were
4781 to echo the option name into
4782
4783 /sys/kernel/debug/tracing/trace_options
4784
4785 For example, to enable stacktrace option (to dump the
4786 stack trace of each event), add to the command line:
4787
4788 trace_options=stacktrace
4789
4790 See also Documentation/trace/ftrace.rst "trace options"
4791 section.
4792
4793 tp_printk[FTRACE]
4794 Have the tracepoints sent to printk as well as the
4795 tracing ring buffer. This is useful for early boot up
4796 where the system hangs or reboots and does not give the
4797 option for reading the tracing buffer or performing a
4798 ftrace_dump_on_oops.
4799
4800 To turn off having tracepoints sent to printk,
4801 echo 0 > /proc/sys/kernel/tracepoint_printk
4802 Note, echoing 1 into this file without the
4803 tracepoint_printk kernel cmdline option has no effect.
4804
4805 ** CAUTION **
4806
4807 Having tracepoints sent to printk() and activating high
4808 frequency tracepoints such as irq or sched, can cause
4809 the system to live lock.
4810
4811 traceoff_on_warning
4812 [FTRACE] enable this option to disable tracing when a
4813 warning is hit. This turns off "tracing_on". Tracing can
4814 be enabled again by echoing '1' into the "tracing_on"
4815 file located in /sys/kernel/debug/tracing/
4816
4817 This option is useful, as it disables the trace before
4818 the WARNING dump is called, which prevents the trace to
4819 be filled with content caused by the warning output.
4820
4821 This option can also be set at run time via the sysctl
4822 option: kernel/traceoff_on_warning
4823
4824 transparent_hugepage=
4825 [KNL]
4826 Format: [always|madvise|never]
4827 Can be used to control the default behavior of the system
4828 with respect to transparent hugepages.
4829 See Documentation/admin-guide/mm/transhuge.rst
4830 for more details.
4831
4832 tsc= Disable clocksource stability checks for TSC.
4833 Format: <string>
4834 [x86] reliable: mark tsc clocksource as reliable, this
4835 disables clocksource verification at runtime, as well
4836 as the stability checks done at bootup. Used to enable
4837 high-resolution timer mode on older hardware, and in
4838 virtualized environment.
4839 [x86] noirqtime: Do not use TSC to do irq accounting.
4840 Used to run time disable IRQ_TIME_ACCOUNTING on any
4841 platforms where RDTSC is slow and this accounting
4842 can add overhead.
4843 [x86] unstable: mark the TSC clocksource as unstable, this
4844 marks the TSC unconditionally unstable at bootup and
4845 avoids any further wobbles once the TSC watchdog notices.
4846 [x86] nowatchdog: disable clocksource watchdog. Used
4847 in situations with strict latency requirements (where
4848 interruptions from clocksource watchdog are not
4849 acceptable).
4850
4851 turbografx.map[2|3]= [HW,JOY]
4852 TurboGraFX parallel port interface
4853 Format:
4854 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4855 See also Documentation/input/devices/joystick-parport.rst
4856
4857 udbg-immortal [PPC] When debugging early kernel crashes that
4858 happen after console_init() and before a proper
4859 console driver takes over, this boot options might
4860 help "seeing" what's going on.
4861
4862 uhash_entries= [KNL,NET]
4863 Set number of hash buckets for UDP/UDP-Lite connections
4864
4865 uhci-hcd.ignore_oc=
4866 [USB] Ignore overcurrent events (default N).
4867 Some badly-designed motherboards generate lots of
4868 bogus events, for ports that aren't wired to
4869 anything. Set this parameter to avoid log spamming.
4870 Note that genuine overcurrent events won't be
4871 reported either.
4872
4873 unknown_nmi_panic
4874 [X86] Cause panic on unknown NMI.
4875
4876 usbcore.authorized_default=
4877 [USB] Default USB device authorization:
4878 (default -1 = authorized except for wireless USB,
4879 0 = not authorized, 1 = authorized, 2 = authorized
4880 if device connected to internal port)
4881
4882 usbcore.autosuspend=
4883 [USB] The autosuspend time delay (in seconds) used
4884 for newly-detected USB devices (default 2). This
4885 is the time required before an idle device will be
4886 autosuspended. Devices for which the delay is set
4887 to a negative value won't be autosuspended at all.
4888
4889 usbcore.usbfs_snoop=
4890 [USB] Set to log all usbfs traffic (default 0 = off).
4891
4892 usbcore.usbfs_snoop_max=
4893 [USB] Maximum number of bytes to snoop in each URB
4894 (default = 65536).
4895
4896 usbcore.blinkenlights=
4897 [USB] Set to cycle leds on hubs (default 0 = off).
4898
4899 usbcore.old_scheme_first=
4900 [USB] Start with the old device initialization
4901 scheme, applies only to low and full-speed devices
4902 (default 0 = off).
4903
4904 usbcore.usbfs_memory_mb=
4905 [USB] Memory limit (in MB) for buffers allocated by
4906 usbfs (default = 16, 0 = max = 2047).
4907
4908 usbcore.use_both_schemes=
4909 [USB] Try the other device initialization scheme
4910 if the first one fails (default 1 = enabled).
4911
4912 usbcore.initial_descriptor_timeout=
4913 [USB] Specifies timeout for the initial 64-byte
4914 USB_REQ_GET_DESCRIPTOR request in milliseconds
4915 (default 5000 = 5.0 seconds).
4916
4917 usbcore.nousb [USB] Disable the USB subsystem
4918
4919 usbcore.quirks=
4920 [USB] A list of quirk entries to augment the built-in
4921 usb core quirk list. List entries are separated by
4922 commas. Each entry has the form
4923 VendorID:ProductID:Flags. The IDs are 4-digit hex
4924 numbers and Flags is a set of letters. Each letter
4925 will change the built-in quirk; setting it if it is
4926 clear and clearing it if it is set. The letters have
4927 the following meanings:
4928 a = USB_QUIRK_STRING_FETCH_255 (string
4929 descriptors must not be fetched using
4930 a 255-byte read);
4931 b = USB_QUIRK_RESET_RESUME (device can't resume
4932 correctly so reset it instead);
4933 c = USB_QUIRK_NO_SET_INTF (device can't handle
4934 Set-Interface requests);
4935 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
4936 handle its Configuration or Interface
4937 strings);
4938 e = USB_QUIRK_RESET (device can't be reset
4939 (e.g morph devices), don't use reset);
4940 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
4941 more interface descriptions than the
4942 bNumInterfaces count, and can't handle
4943 talking to these interfaces);
4944 g = USB_QUIRK_DELAY_INIT (device needs a pause
4945 during initialization, after we read
4946 the device descriptor);
4947 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
4948 high speed and super speed interrupt
4949 endpoints, the USB 2.0 and USB 3.0 spec
4950 require the interval in microframes (1
4951 microframe = 125 microseconds) to be
4952 calculated as interval = 2 ^
4953 (bInterval-1).
4954 Devices with this quirk report their
4955 bInterval as the result of this
4956 calculation instead of the exponent
4957 variable used in the calculation);
4958 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
4959 handle device_qualifier descriptor
4960 requests);
4961 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
4962 generates spurious wakeup, ignore
4963 remote wakeup capability);
4964 k = USB_QUIRK_NO_LPM (device can't handle Link
4965 Power Management);
4966 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
4967 (Device reports its bInterval as linear
4968 frames instead of the USB 2.0
4969 calculation);
4970 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
4971 to be disconnected before suspend to
4972 prevent spurious wakeup);
4973 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
4974 pause after every control message);
4975 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
4976 delay after resetting its port);
4977 Example: quirks=0781:5580:bk,0a5c:5834:gij
4978
4979 usbhid.mousepoll=
4980 [USBHID] The interval which mice are to be polled at.
4981
4982 usbhid.jspoll=
4983 [USBHID] The interval which joysticks are to be polled at.
4984
4985 usbhid.kbpoll=
4986 [USBHID] The interval which keyboards are to be polled at.
4987
4988 usb-storage.delay_use=
4989 [UMS] The delay in seconds before a new device is
4990 scanned for Logical Units (default 1).
4991
4992 usb-storage.quirks=
4993 [UMS] A list of quirks entries to supplement or
4994 override the built-in unusual_devs list. List
4995 entries are separated by commas. Each entry has
4996 the form VID:PID:Flags where VID and PID are Vendor
4997 and Product ID values (4-digit hex numbers) and
4998 Flags is a set of characters, each corresponding
4999 to a common usb-storage quirk flag as follows:
5000 a = SANE_SENSE (collect more than 18 bytes
5001 of sense data);
5002 b = BAD_SENSE (don't collect more than 18
5003 bytes of sense data);
5004 c = FIX_CAPACITY (decrease the reported
5005 device capacity by one sector);
5006 d = NO_READ_DISC_INFO (don't use
5007 READ_DISC_INFO command);
5008 e = NO_READ_CAPACITY_16 (don't use
5009 READ_CAPACITY_16 command);
5010 f = NO_REPORT_OPCODES (don't use report opcodes
5011 command, uas only);
5012 g = MAX_SECTORS_240 (don't transfer more than
5013 240 sectors at a time, uas only);
5014 h = CAPACITY_HEURISTICS (decrease the
5015 reported device capacity by one
5016 sector if the number is odd);
5017 i = IGNORE_DEVICE (don't bind to this
5018 device);
5019 j = NO_REPORT_LUNS (don't use report luns
5020 command, uas only);
5021 l = NOT_LOCKABLE (don't try to lock and
5022 unlock ejectable media);
5023 m = MAX_SECTORS_64 (don't transfer more
5024 than 64 sectors = 32 KB at a time);
5025 n = INITIAL_READ10 (force a retry of the
5026 initial READ(10) command);
5027 o = CAPACITY_OK (accept the capacity
5028 reported by the device);
5029 p = WRITE_CACHE (the device cache is ON
5030 by default);
5031 r = IGNORE_RESIDUE (the device reports
5032 bogus residue values);
5033 s = SINGLE_LUN (the device has only one
5034 Logical Unit);
5035 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
5036 commands, uas only);
5037 u = IGNORE_UAS (don't bind to the uas driver);
5038 w = NO_WP_DETECT (don't test whether the
5039 medium is write-protected).
5040 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
5041 even if the device claims no cache)
5042 Example: quirks=0419:aaf5:rl,0421:0433:rc
5043
5044 user_debug= [KNL,ARM]
5045 Format: <int>
5046 See arch/arm/Kconfig.debug help text.
5047 1 - undefined instruction events
5048 2 - system calls
5049 4 - invalid data aborts
5050 8 - SIGSEGV faults
5051 16 - SIGBUS faults
5052 Example: user_debug=31
5053
5054 userpte=
5055 [X86] Flags controlling user PTE allocations.
5056
5057 nohigh = do not allocate PTE pages in
5058 HIGHMEM regardless of setting
5059 of CONFIG_HIGHPTE.
5060
5061 vdso= [X86,SH]
5062 On X86_32, this is an alias for vdso32=. Otherwise:
5063
5064 vdso=1: enable VDSO (the default)
5065 vdso=0: disable VDSO mapping
5066
5067 vdso32= [X86] Control the 32-bit vDSO
5068 vdso32=1: enable 32-bit VDSO
5069 vdso32=0 or vdso32=2: disable 32-bit VDSO
5070
5071 See the help text for CONFIG_COMPAT_VDSO for more
5072 details. If CONFIG_COMPAT_VDSO is set, the default is
5073 vdso32=0; otherwise, the default is vdso32=1.
5074
5075 For compatibility with older kernels, vdso32=2 is an
5076 alias for vdso32=0.
5077
5078 Try vdso32=0 if you encounter an error that says:
5079 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
5080
5081 vector= [IA-64,SMP]
5082 vector=percpu: enable percpu vector domain
5083
5084 video= [FB] Frame buffer configuration
5085 See Documentation/fb/modedb.rst.
5086
5087 video.brightness_switch_enabled= [0,1]
5088 If set to 1, on receiving an ACPI notify event
5089 generated by hotkey, video driver will adjust brightness
5090 level and then send out the event to user space through
5091 the allocated input device; If set to 0, video driver
5092 will only send out the event without touching backlight
5093 brightness level.
5094 default: 1
5095
5096 virtio_mmio.device=
5097 [VMMIO] Memory mapped virtio (platform) device.
5098
5099 <size>@<baseaddr>:<irq>[:<id>]
5100 where:
5101 <size> := size (can use standard suffixes
5102 like K, M and G)
5103 <baseaddr> := physical base address
5104 <irq> := interrupt number (as passed to
5105 request_irq())
5106 <id> := (optional) platform device id
5107 example:
5108 virtio_mmio.device=1K@0x100b0000:48:7
5109
5110 Can be used multiple times for multiple devices.
5111
5112 vga= [BOOT,X86-32] Select a particular video mode
5113 See Documentation/x86/boot.rst and
5114 Documentation/admin-guide/svga.rst.
5115 Use vga=ask for menu.
5116 This is actually a boot loader parameter; the value is
5117 passed to the kernel using a special protocol.
5118
5119 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
5120 May slow down system boot speed, especially when
5121 enabled on systems with a large amount of memory.
5122 All options are enabled by default, and this
5123 interface is meant to allow for selectively
5124 enabling or disabling specific virtual memory
5125 debugging features.
5126
5127 Available options are:
5128 P Enable page structure init time poisoning
5129 - Disable all of the above options
5130
5131 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
5132 size of <nn>. This can be used to increase the
5133 minimum size (128MB on x86). It can also be used to
5134 decrease the size and leave more room for directly
5135 mapped kernel RAM.
5136
5137 vmcp_cma=nn[MG] [KNL,S390]
5138 Sets the memory size reserved for contiguous memory
5139 allocations for the vmcp device driver.
5140
5141 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
5142 Format: <command>
5143
5144 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
5145 Format: <command>
5146
5147 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
5148 Format: <command>
5149
5150 vsyscall= [X86-64]
5151 Controls the behavior of vsyscalls (i.e. calls to
5152 fixed addresses of 0xffffffffff600x00 from legacy
5153 code). Most statically-linked binaries and older
5154 versions of glibc use these calls. Because these
5155 functions are at fixed addresses, they make nice
5156 targets for exploits that can control RIP.
5157
5158 emulate [default] Vsyscalls turn into traps and are
5159 emulated reasonably safely. The vsyscall
5160 page is readable.
5161
5162 xonly Vsyscalls turn into traps and are
5163 emulated reasonably safely. The vsyscall
5164 page is not readable.
5165
5166 none Vsyscalls don't work at all. This makes
5167 them quite hard to use for exploits but
5168 might break your system.
5169
5170 vt.color= [VT] Default text color.
5171 Format: 0xYX, X = foreground, Y = background.
5172 Default: 0x07 = light gray on black.
5173
5174 vt.cur_default= [VT] Default cursor shape.
5175 Format: 0xCCBBAA, where AA, BB, and CC are the same as
5176 the parameters of the <Esc>[?A;B;Cc escape sequence;
5177 see VGA-softcursor.txt. Default: 2 = underline.
5178
5179 vt.default_blu= [VT]
5180 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
5181 Change the default blue palette of the console.
5182 This is a 16-member array composed of values
5183 ranging from 0-255.
5184
5185 vt.default_grn= [VT]
5186 Format: <green0>,<green1>,<green2>,...,<green15>
5187 Change the default green palette of the console.
5188 This is a 16-member array composed of values
5189 ranging from 0-255.
5190
5191 vt.default_red= [VT]
5192 Format: <red0>,<red1>,<red2>,...,<red15>
5193 Change the default red palette of the console.
5194 This is a 16-member array composed of values
5195 ranging from 0-255.
5196
5197 vt.default_utf8=
5198 [VT]
5199 Format=<0|1>
5200 Set system-wide default UTF-8 mode for all tty's.
5201 Default is 1, i.e. UTF-8 mode is enabled for all
5202 newly opened terminals.
5203
5204 vt.global_cursor_default=
5205 [VT]
5206 Format=<-1|0|1>
5207 Set system-wide default for whether a cursor
5208 is shown on new VTs. Default is -1,
5209 i.e. cursors will be created by default unless
5210 overridden by individual drivers. 0 will hide
5211 cursors, 1 will display them.
5212
5213 vt.italic= [VT] Default color for italic text; 0-15.
5214 Default: 2 = green.
5215
5216 vt.underline= [VT] Default color for underlined text; 0-15.
5217 Default: 3 = cyan.
5218
5219 watchdog timers [HW,WDT] For information on watchdog timers,
5220 see Documentation/watchdog/watchdog-parameters.rst
5221 or other driver-specific files in the
5222 Documentation/watchdog/ directory.
5223
5224 watchdog_thresh=
5225 [KNL]
5226 Set the hard lockup detector stall duration
5227 threshold in seconds. The soft lockup detector
5228 threshold is set to twice the value. A value of 0
5229 disables both lockup detectors. Default is 10
5230 seconds.
5231
5232 workqueue.watchdog_thresh=
5233 If CONFIG_WQ_WATCHDOG is configured, workqueue can
5234 warn stall conditions and dump internal state to
5235 help debugging. 0 disables workqueue stall
5236 detection; otherwise, it's the stall threshold
5237 duration in seconds. The default value is 30 and
5238 it can be updated at runtime by writing to the
5239 corresponding sysfs file.
5240
5241 workqueue.disable_numa
5242 By default, all work items queued to unbound
5243 workqueues are affine to the NUMA nodes they're
5244 issued on, which results in better behavior in
5245 general. If NUMA affinity needs to be disabled for
5246 whatever reason, this option can be used. Note
5247 that this also can be controlled per-workqueue for
5248 workqueues visible under /sys/bus/workqueue/.
5249
5250 workqueue.power_efficient
5251 Per-cpu workqueues are generally preferred because
5252 they show better performance thanks to cache
5253 locality; unfortunately, per-cpu workqueues tend to
5254 be more power hungry than unbound workqueues.
5255
5256 Enabling this makes the per-cpu workqueues which
5257 were observed to contribute significantly to power
5258 consumption unbound, leading to measurably lower
5259 power usage at the cost of small performance
5260 overhead.
5261
5262 The default value of this parameter is determined by
5263 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
5264
5265 workqueue.debug_force_rr_cpu
5266 Workqueue used to implicitly guarantee that work
5267 items queued without explicit CPU specified are put
5268 on the local CPU. This guarantee is no longer true
5269 and while local CPU is still preferred work items
5270 may be put on foreign CPUs. This debug option
5271 forces round-robin CPU selection to flush out
5272 usages which depend on the now broken guarantee.
5273 When enabled, memory and cache locality will be
5274 impacted.
5275
5276 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
5277 default x2apic cluster mode on platforms
5278 supporting x2apic.
5279
5280 x86_intel_mid_timer= [X86-32,APBT]
5281 Choose timer option for x86 Intel MID platform.
5282 Two valid options are apbt timer only and lapic timer
5283 plus one apbt timer for broadcast timer.
5284 x86_intel_mid_timer=apbt_only | lapic_and_apbt
5285
5286 xen_512gb_limit [KNL,X86-64,XEN]
5287 Restricts the kernel running paravirtualized under Xen
5288 to use only up to 512 GB of RAM. The reason to do so is
5289 crash analysis tools and Xen tools for doing domain
5290 save/restore/migration must be enabled to handle larger
5291 domains.
5292
5293 xen_emul_unplug= [HW,X86,XEN]
5294 Unplug Xen emulated devices
5295 Format: [unplug0,][unplug1]
5296 ide-disks -- unplug primary master IDE devices
5297 aux-ide-disks -- unplug non-primary-master IDE devices
5298 nics -- unplug network devices
5299 all -- unplug all emulated devices (NICs and IDE disks)
5300 unnecessary -- unplugging emulated devices is
5301 unnecessary even if the host did not respond to
5302 the unplug protocol
5303 never -- do not unplug even if version check succeeds
5304
5305 xen_legacy_crash [X86,XEN]
5306 Crash from Xen panic notifier, without executing late
5307 panic() code such as dumping handler.
5308
5309 xen_nopvspin [X86,XEN]
5310 Disables the ticketlock slowpath using Xen PV
5311 optimizations.
5312
5313 xen_nopv [X86]
5314 Disables the PV optimizations forcing the HVM guest to
5315 run as generic HVM guest with no PV drivers.
5316 This option is obsoleted by the "nopv" option, which
5317 has equivalent effect for XEN platform.
5318
5319 xen_scrub_pages= [XEN]
5320 Boolean option to control scrubbing pages before giving them back
5321 to Xen, for use by other domains. Can be also changed at runtime
5322 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
5323 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
5324
5325 xen_timer_slop= [X86-64,XEN]
5326 Set the timer slop (in nanoseconds) for the virtual Xen
5327 timers (default is 100000). This adjusts the minimum
5328 delta of virtualized Xen timers, where lower values
5329 improve timer resolution at the expense of processing
5330 more timer interrupts.
5331
5332 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
5333 Disables the PV optimizations forcing the guest to run
5334 as generic guest with no PV drivers. Currently support
5335 XEN HVM, KVM, HYPER_V and VMWARE guest.
5336
5337 xirc2ps_cs= [NET,PCMCIA]
5338 Format:
5339 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
5340
5341 xive= [PPC]
5342 By default on POWER9 and above, the kernel will
5343 natively use the XIVE interrupt controller. This option
5344 allows the fallback firmware mode to be used:
5345
5346 off Fallback to firmware control of XIVE interrupt
5347 controller on both pseries and powernv
5348 platforms. Only useful on POWER9 and above.
5349
5350 xhci-hcd.quirks [USB,KNL]
5351 A hex value specifying bitmask with supplemental xhci
5352 host controller quirks. Meaning of each bit can be
5353 consulted in header drivers/usb/host/xhci.h.
5354
5355 xmon [PPC]
5356 Format: { early | on | rw | ro | off }
5357 Controls if xmon debugger is enabled. Default is off.
5358 Passing only "xmon" is equivalent to "xmon=early".
5359 early Call xmon as early as possible on boot; xmon
5360 debugger is called from setup_arch().
5361 on xmon debugger hooks will be installed so xmon
5362 is only called on a kernel crash. Default mode,
5363 i.e. either "ro" or "rw" mode, is controlled
5364 with CONFIG_XMON_DEFAULT_RO_MODE.
5365 rw xmon debugger hooks will be installed so xmon
5366 is called only on a kernel crash, mode is write,
5367 meaning SPR registers, memory and, other data
5368 can be written using xmon commands.
5369 ro same as "rw" option above but SPR registers,
5370 memory, and other data can't be written using
5371 xmon commands.
5372 off xmon is disabled.