]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
x86/mm/pti: Add infrastructure for page table isolation
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joystick.txt
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336
337 apic_extnmi= [APIC,X86] External NMI delivery setting
338 Format: { bsp (default) | all | none }
339 bsp: External NMI is delivered only to CPU 0
340 all: External NMIs are broadcast to all CPUs as a
341 backup of CPU 0
342 none: External NMI is masked for all CPUs. This is
343 useful so that a dump capture kernel won't be
344 shot down by NMI
345
346 autoconf= [IPV6]
347 See Documentation/networking/ipv6.txt.
348
349 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
350 Limit apic dumping. The parameter defines the maximal
351 number of local apics being dumped. Also it is possible
352 to set it to "all" by meaning -- no limit here.
353 Format: { 1 (default) | 2 | ... | all }.
354 The parameter valid if only apic=debug or
355 apic=verbose is specified.
356 Example: apic=debug show_lapic=all
357
358 apm= [APM] Advanced Power Management
359 See header of arch/x86/kernel/apm_32.c.
360
361 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
362 Format: <io>,<irq>,<nodeID>
363
364 ataflop= [HW,M68k]
365
366 atarimouse= [HW,MOUSE] Atari Mouse
367
368 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
369 EzKey and similar keyboards
370
371 atkbd.reset= [HW] Reset keyboard during initialization
372
373 atkbd.set= [HW] Select keyboard code set
374 Format: <int> (2 = AT (default), 3 = PS/2)
375
376 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
377 keyboards
378
379 atkbd.softraw= [HW] Choose between synthetic and real raw mode
380 Format: <bool> (0 = real, 1 = synthetic (default))
381
382 atkbd.softrepeat= [HW]
383 Use software keyboard repeat
384
385 audit= [KNL] Enable the audit sub-system
386 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
387 0 - kernel audit is disabled and can not be enabled
388 until the next reboot
389 unset - kernel audit is initialized but disabled and
390 will be fully enabled by the userspace auditd.
391 1 - kernel audit is initialized and partially enabled,
392 storing at most audit_backlog_limit messages in
393 RAM until it is fully enabled by the userspace
394 auditd.
395 Default: unset
396
397 audit_backlog_limit= [KNL] Set the audit queue size limit.
398 Format: <int> (must be >=0)
399 Default: 64
400
401 bau= [X86_UV] Enable the BAU on SGI UV. The default
402 behavior is to disable the BAU (i.e. bau=0).
403 Format: { "0" | "1" }
404 0 - Disable the BAU.
405 1 - Enable the BAU.
406 unset - Disable the BAU.
407
408 baycom_epp= [HW,AX25]
409 Format: <io>,<mode>
410
411 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
412 Format: <io>,<mode>
413 See header of drivers/net/hamradio/baycom_par.c.
414
415 baycom_ser_fdx= [HW,AX25]
416 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
417 Format: <io>,<irq>,<mode>[,<baud>]
418 See header of drivers/net/hamradio/baycom_ser_fdx.c.
419
420 baycom_ser_hdx= [HW,AX25]
421 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
422 Format: <io>,<irq>,<mode>
423 See header of drivers/net/hamradio/baycom_ser_hdx.c.
424
425 blkdevparts= Manual partition parsing of block device(s) for
426 embedded devices based on command line input.
427 See Documentation/block/cmdline-partition.txt
428
429 boot_delay= Milliseconds to delay each printk during boot.
430 Values larger than 10 seconds (10000) are changed to
431 no delay (0).
432 Format: integer
433
434 bootmem_debug [KNL] Enable bootmem allocator debug messages.
435
436 bert_disable [ACPI]
437 Disable BERT OS support on buggy BIOSes.
438
439 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
440 bttv.radio= Most important insmod options are available as
441 kernel args too.
442 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
443 bttv.tuner=
444
445 bulk_remove=off [PPC] This parameter disables the use of the pSeries
446 firmware feature for flushing multiple hpte entries
447 at a time.
448
449 c101= [NET] Moxa C101 synchronous serial card
450
451 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
452 Sometimes CPU hardware bugs make them report the cache
453 size incorrectly. The kernel will attempt work arounds
454 to fix known problems, but for some CPUs it is not
455 possible to determine what the correct size should be.
456 This option provides an override for these situations.
457
458 ca_keys= [KEYS] This parameter identifies a specific key(s) on
459 the system trusted keyring to be used for certificate
460 trust validation.
461 format: { id:<keyid> | builtin }
462
463 cca= [MIPS] Override the kernel pages' cache coherency
464 algorithm. Accepted values range from 0 to 7
465 inclusive. See arch/mips/include/asm/pgtable-bits.h
466 for platform specific values (SB1, Loongson3 and
467 others).
468
469 ccw_timeout_log [S390]
470 See Documentation/s390/CommonIO for details.
471
472 cgroup_disable= [KNL] Disable a particular controller
473 Format: {name of the controller(s) to disable}
474 The effects of cgroup_disable=foo are:
475 - foo isn't auto-mounted if you mount all cgroups in
476 a single hierarchy
477 - foo isn't visible as an individually mountable
478 subsystem
479 {Currently only "memory" controller deal with this and
480 cut the overhead, others just disable the usage. So
481 only cgroup_disable=memory is actually worthy}
482
483 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
484 Format: { controller[,controller...] | "all" }
485 Like cgroup_disable, but only applies to cgroup v1;
486 the blacklisted controllers remain available in cgroup2.
487
488 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
489 Format: <string>
490 nosocket -- Disable socket memory accounting.
491 nokmem -- Disable kernel memory accounting.
492
493 checkreqprot [SELINUX] Set initial checkreqprot flag value.
494 Format: { "0" | "1" }
495 See security/selinux/Kconfig help text.
496 0 -- check protection applied by kernel (includes
497 any implied execute protection).
498 1 -- check protection requested by application.
499 Default value is set via a kernel config option.
500 Value can be changed at runtime via
501 /selinux/checkreqprot.
502
503 cio_ignore= [S390]
504 See Documentation/s390/CommonIO for details.
505 clk_ignore_unused
506 [CLK]
507 Prevents the clock framework from automatically gating
508 clocks that have not been explicitly enabled by a Linux
509 device driver but are enabled in hardware at reset or
510 by the bootloader/firmware. Note that this does not
511 force such clocks to be always-on nor does it reserve
512 those clocks in any way. This parameter is useful for
513 debug and development, but should not be needed on a
514 platform with proper driver support. For more
515 information, see Documentation/clk.txt.
516
517 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
518 [Deprecated]
519 Forces specified clocksource (if available) to be used
520 when calculating gettimeofday(). If specified
521 clocksource is not available, it defaults to PIT.
522 Format: { pit | tsc | cyclone | pmtmr }
523
524 clocksource= Override the default clocksource
525 Format: <string>
526 Override the default clocksource and use the clocksource
527 with the name specified.
528 Some clocksource names to choose from, depending on
529 the platform:
530 [all] jiffies (this is the base, fallback clocksource)
531 [ACPI] acpi_pm
532 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
533 pxa_timer,timer3,32k_counter,timer0_1
534 [X86-32] pit,hpet,tsc;
535 scx200_hrt on Geode; cyclone on IBM x440
536 [MIPS] MIPS
537 [PARISC] cr16
538 [S390] tod
539 [SH] SuperH
540 [SPARC64] tick
541 [X86-64] hpet,tsc
542
543 clocksource.arm_arch_timer.evtstrm=
544 [ARM,ARM64]
545 Format: <bool>
546 Enable/disable the eventstream feature of the ARM
547 architected timer so that code using WFE-based polling
548 loops can be debugged more effectively on production
549 systems.
550
551 clearcpuid=BITNUM [X86]
552 Disable CPUID feature X for the kernel. See
553 arch/x86/include/asm/cpufeatures.h for the valid bit
554 numbers. Note the Linux specific bits are not necessarily
555 stable over kernel options, but the vendor specific
556 ones should be.
557 Also note that user programs calling CPUID directly
558 or using the feature without checking anything
559 will still see it. This just prevents it from
560 being used by the kernel or shown in /proc/cpuinfo.
561 Also note the kernel might malfunction if you disable
562 some critical bits.
563
564 cma=nn[MG]@[start[MG][-end[MG]]]
565 [ARM,X86,KNL]
566 Sets the size of kernel global memory area for
567 contiguous memory allocations and optionally the
568 placement constraint by the physical address range of
569 memory allocations. A value of 0 disables CMA
570 altogether. For more information, see
571 include/linux/dma-contiguous.h
572
573 cmo_free_hint= [PPC] Format: { yes | no }
574 Specify whether pages are marked as being inactive
575 when they are freed. This is used in CMO environments
576 to determine OS memory pressure for page stealing by
577 a hypervisor.
578 Default: yes
579
580 coherent_pool=nn[KMG] [ARM,KNL]
581 Sets the size of memory pool for coherent, atomic dma
582 allocations, by default set to 256K.
583
584 code_bytes [X86] How many bytes of object code to print
585 in an oops report.
586 Range: 0 - 8192
587 Default: 64
588
589 com20020= [HW,NET] ARCnet - COM20020 chipset
590 Format:
591 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
592
593 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
594 Format: <io>[,<irq>]
595
596 com90xx= [HW,NET]
597 ARCnet - COM90xx chipset (memory-mapped buffers)
598 Format: <io>[,<irq>[,<memstart>]]
599
600 condev= [HW,S390] console device
601 conmode=
602
603 console= [KNL] Output console device and options.
604
605 tty<n> Use the virtual console device <n>.
606
607 ttyS<n>[,options]
608 ttyUSB0[,options]
609 Use the specified serial port. The options are of
610 the form "bbbbpnf", where "bbbb" is the baud rate,
611 "p" is parity ("n", "o", or "e"), "n" is number of
612 bits, and "f" is flow control ("r" for RTS or
613 omit it). Default is "9600n8".
614
615 See Documentation/admin-guide/serial-console.rst for more
616 information. See
617 Documentation/networking/netconsole.txt for an
618 alternative.
619
620 uart[8250],io,<addr>[,options]
621 uart[8250],mmio,<addr>[,options]
622 uart[8250],mmio16,<addr>[,options]
623 uart[8250],mmio32,<addr>[,options]
624 uart[8250],0x<addr>[,options]
625 Start an early, polled-mode console on the 8250/16550
626 UART at the specified I/O port or MMIO address,
627 switching to the matching ttyS device later.
628 MMIO inter-register address stride is either 8-bit
629 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
630 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
631 to be equivalent to 'mmio'. 'options' are specified in
632 the same format described for ttyS above; if unspecified,
633 the h/w is not re-initialized.
634
635 hvc<n> Use the hypervisor console device <n>. This is for
636 both Xen and PowerPC hypervisors.
637
638 If the device connected to the port is not a TTY but a braille
639 device, prepend "brl," before the device type, for instance
640 console=brl,ttyS0
641 For now, only VisioBraille is supported.
642
643 consoleblank= [KNL] The console blank (screen saver) timeout in
644 seconds. Defaults to 10*60 = 10mins. A value of 0
645 disables the blank timer.
646
647 coredump_filter=
648 [KNL] Change the default value for
649 /proc/<pid>/coredump_filter.
650 See also Documentation/filesystems/proc.txt.
651
652 coresight_cpu_debug.enable
653 [ARM,ARM64]
654 Format: <bool>
655 Enable/disable the CPU sampling based debugging.
656 0: default value, disable debugging
657 1: enable debugging at boot time
658
659 cpuidle.off=1 [CPU_IDLE]
660 disable the cpuidle sub-system
661
662 cpufreq.off=1 [CPU_FREQ]
663 disable the cpufreq sub-system
664
665 cpu_init_udelay=N
666 [X86] Delay for N microsec between assert and de-assert
667 of APIC INIT to start processors. This delay occurs
668 on every CPU online, such as boot, and resume from suspend.
669 Default: 10000
670
671 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
672 Format:
673 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
674
675 crashkernel=size[KMG][@offset[KMG]]
676 [KNL] Using kexec, Linux can switch to a 'crash kernel'
677 upon panic. This parameter reserves the physical
678 memory region [offset, offset + size] for that kernel
679 image. If '@offset' is omitted, then a suitable offset
680 is selected automatically. Check
681 Documentation/kdump/kdump.txt for further details.
682
683 crashkernel=range1:size1[,range2:size2,...][@offset]
684 [KNL] Same as above, but depends on the memory
685 in the running system. The syntax of range is
686 start-[end] where start and end are both
687 a memory unit (amount[KMG]). See also
688 Documentation/kdump/kdump.txt for an example.
689
690 crashkernel=size[KMG],high
691 [KNL, x86_64] range could be above 4G. Allow kernel
692 to allocate physical memory region from top, so could
693 be above 4G if system have more than 4G ram installed.
694 Otherwise memory region will be allocated below 4G, if
695 available.
696 It will be ignored if crashkernel=X is specified.
697 crashkernel=size[KMG],low
698 [KNL, x86_64] range under 4G. When crashkernel=X,high
699 is passed, kernel could allocate physical memory region
700 above 4G, that cause second kernel crash on system
701 that require some amount of low memory, e.g. swiotlb
702 requires at least 64M+32K low memory, also enough extra
703 low memory is needed to make sure DMA buffers for 32-bit
704 devices won't run out. Kernel would try to allocate at
705 at least 256M below 4G automatically.
706 This one let user to specify own low range under 4G
707 for second kernel instead.
708 0: to disable low allocation.
709 It will be ignored when crashkernel=X,high is not used
710 or memory reserved is below 4G.
711
712 cryptomgr.notests
713 [KNL] Disable crypto self-tests
714
715 cs89x0_dma= [HW,NET]
716 Format: <dma>
717
718 cs89x0_media= [HW,NET]
719 Format: { rj45 | aui | bnc }
720
721 dasd= [HW,NET]
722 See header of drivers/s390/block/dasd_devmap.c.
723
724 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
725 (one device per port)
726 Format: <port#>,<type>
727 See also Documentation/input/joystick-parport.txt
728
729 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
730 time. See
731 Documentation/admin-guide/dynamic-debug-howto.rst for
732 details. Deprecated, see dyndbg.
733
734 debug [KNL] Enable kernel debugging (events log level).
735
736 debug_locks_verbose=
737 [KNL] verbose self-tests
738 Format=<0|1>
739 Print debugging info while doing the locking API
740 self-tests.
741 We default to 0 (no extra messages), setting it to
742 1 will print _a lot_ more information - normally
743 only useful to kernel developers.
744
745 debug_objects [KNL] Enable object debugging
746
747 no_debug_objects
748 [KNL] Disable object debugging
749
750 debug_guardpage_minorder=
751 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
752 parameter allows control of the order of pages that will
753 be intentionally kept free (and hence protected) by the
754 buddy allocator. Bigger value increase the probability
755 of catching random memory corruption, but reduce the
756 amount of memory for normal system use. The maximum
757 possible value is MAX_ORDER/2. Setting this parameter
758 to 1 or 2 should be enough to identify most random
759 memory corruption problems caused by bugs in kernel or
760 driver code when a CPU writes to (or reads from) a
761 random memory location. Note that there exists a class
762 of memory corruptions problems caused by buggy H/W or
763 F/W or by drivers badly programing DMA (basically when
764 memory is written at bus level and the CPU MMU is
765 bypassed) which are not detectable by
766 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
767 tracking down these problems.
768
769 debug_pagealloc=
770 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
771 parameter enables the feature at boot time. In
772 default, it is disabled. We can avoid allocating huge
773 chunk of memory for debug pagealloc if we don't enable
774 it at boot time and the system will work mostly same
775 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
776 on: enable the feature
777
778 debugpat [X86] Enable PAT debugging
779
780 decnet.addr= [HW,NET]
781 Format: <area>[,<node>]
782 See also Documentation/networking/decnet.txt.
783
784 default_hugepagesz=
785 [same as hugepagesz=] The size of the default
786 HugeTLB page size. This is the size represented by
787 the legacy /proc/ hugepages APIs, used for SHM, and
788 default size when mounting hugetlbfs filesystems.
789 Defaults to the default architecture's huge page size
790 if not specified.
791
792 dhash_entries= [KNL]
793 Set number of hash buckets for dentry cache.
794
795 disable_1tb_segments [PPC]
796 Disables the use of 1TB hash page table segments. This
797 causes the kernel to fall back to 256MB segments which
798 can be useful when debugging issues that require an SLB
799 miss to occur.
800
801 disable= [IPV6]
802 See Documentation/networking/ipv6.txt.
803
804 disable_radix [PPC]
805 Disable RADIX MMU mode on POWER9
806
807 disable_cpu_apicid= [X86,APIC,SMP]
808 Format: <int>
809 The number of initial APIC ID for the
810 corresponding CPU to be disabled at boot,
811 mostly used for the kdump 2nd kernel to
812 disable BSP to wake up multiple CPUs without
813 causing system reset or hang due to sending
814 INIT from AP to BSP.
815
816 disable_ddw [PPC/PSERIES]
817 Disable Dynamic DMA Window support. Use this if
818 to workaround buggy firmware.
819
820 disable_ipv6= [IPV6]
821 See Documentation/networking/ipv6.txt.
822
823 disable_mtrr_cleanup [X86]
824 The kernel tries to adjust MTRR layout from continuous
825 to discrete, to make X server driver able to add WB
826 entry later. This parameter disables that.
827
828 disable_mtrr_trim [X86, Intel and AMD only]
829 By default the kernel will trim any uncacheable
830 memory out of your available memory pool based on
831 MTRR settings. This parameter disables that behavior,
832 possibly causing your machine to run very slowly.
833
834 disable_timer_pin_1 [X86]
835 Disable PIN 1 of APIC timer
836 Can be useful to work around chipset bugs.
837
838 dis_ucode_ldr [X86] Disable the microcode loader.
839
840 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
841 this option disables the debugging code at boot.
842
843 dma_debug_entries=<number>
844 This option allows to tune the number of preallocated
845 entries for DMA-API debugging code. One entry is
846 required per DMA-API allocation. Use this if the
847 DMA-API debugging code disables itself because the
848 architectural default is too low.
849
850 dma_debug_driver=<driver_name>
851 With this option the DMA-API debugging driver
852 filter feature can be enabled at boot time. Just
853 pass the driver to filter for as the parameter.
854 The filter can be disabled or changed to another
855 driver later using sysfs.
856
857 drm_kms_helper.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
858 Broken monitors, graphic adapters, KVMs and EDIDless
859 panels may send no or incorrect EDID data sets.
860 This parameter allows to specify an EDID data sets
861 in the /lib/firmware directory that are used instead.
862 Generic built-in EDID data sets are used, if one of
863 edid/1024x768.bin, edid/1280x1024.bin,
864 edid/1680x1050.bin, or edid/1920x1080.bin is given
865 and no file with the same name exists. Details and
866 instructions how to build your own EDID data are
867 available in Documentation/EDID/HOWTO.txt. An EDID
868 data set will only be used for a particular connector,
869 if its name and a colon are prepended to the EDID
870 name. Each connector may use a unique EDID data
871 set by separating the files with a comma. An EDID
872 data set with no connector name will be used for
873 any connectors not explicitly specified.
874
875 dscc4.setup= [NET]
876
877 dt_cpu_ftrs= [PPC]
878 Format: {"off" | "known"}
879 Control how the dt_cpu_ftrs device-tree binding is
880 used for CPU feature discovery and setup (if it
881 exists).
882 off: Do not use it, fall back to legacy cpu table.
883 known: Do not pass through unknown features to guests
884 or userspace, only those that the kernel is aware of.
885
886 dump_apple_properties [X86]
887 Dump name and content of EFI device properties on
888 x86 Macs. Useful for driver authors to determine
889 what data is available or for reverse-engineering.
890
891 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
892 module.dyndbg[="val"]
893 Enable debug messages at boot time. See
894 Documentation/admin-guide/dynamic-debug-howto.rst
895 for details.
896
897 nompx [X86] Disables Intel Memory Protection Extensions.
898 See Documentation/x86/intel_mpx.txt for more
899 information about the feature.
900
901 nopku [X86] Disable Memory Protection Keys CPU feature found
902 in some Intel CPUs.
903
904 module.async_probe [KNL]
905 Enable asynchronous probe on this module.
906
907 early_ioremap_debug [KNL]
908 Enable debug messages in early_ioremap support. This
909 is useful for tracking down temporary early mappings
910 which are not unmapped.
911
912 earlycon= [KNL] Output early console device and options.
913
914 When used with no options, the early console is
915 determined by the stdout-path property in device
916 tree's chosen node.
917
918 cdns,<addr>[,options]
919 Start an early, polled-mode console on a Cadence
920 (xuartps) serial port at the specified address. Only
921 supported option is baud rate. If baud rate is not
922 specified, the serial port must already be setup and
923 configured.
924
925 uart[8250],io,<addr>[,options]
926 uart[8250],mmio,<addr>[,options]
927 uart[8250],mmio32,<addr>[,options]
928 uart[8250],mmio32be,<addr>[,options]
929 uart[8250],0x<addr>[,options]
930 Start an early, polled-mode console on the 8250/16550
931 UART at the specified I/O port or MMIO address.
932 MMIO inter-register address stride is either 8-bit
933 (mmio) or 32-bit (mmio32 or mmio32be).
934 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
935 to be equivalent to 'mmio'. 'options' are specified
936 in the same format described for "console=ttyS<n>"; if
937 unspecified, the h/w is not initialized.
938
939 pl011,<addr>
940 pl011,mmio32,<addr>
941 Start an early, polled-mode console on a pl011 serial
942 port at the specified address. The pl011 serial port
943 must already be setup and configured. Options are not
944 yet supported. If 'mmio32' is specified, then only
945 the driver will use only 32-bit accessors to read/write
946 the device registers.
947
948 meson,<addr>
949 Start an early, polled-mode console on a meson serial
950 port at the specified address. The serial port must
951 already be setup and configured. Options are not yet
952 supported.
953
954 msm_serial,<addr>
955 Start an early, polled-mode console on an msm serial
956 port at the specified address. The serial port
957 must already be setup and configured. Options are not
958 yet supported.
959
960 msm_serial_dm,<addr>
961 Start an early, polled-mode console on an msm serial
962 dm port at the specified address. The serial port
963 must already be setup and configured. Options are not
964 yet supported.
965
966 owl,<addr>
967 Start an early, polled-mode console on a serial port
968 of an Actions Semi SoC, such as S500 or S900, at the
969 specified address. The serial port must already be
970 setup and configured. Options are not yet supported.
971
972 smh Use ARM semihosting calls for early console.
973
974 s3c2410,<addr>
975 s3c2412,<addr>
976 s3c2440,<addr>
977 s3c6400,<addr>
978 s5pv210,<addr>
979 exynos4210,<addr>
980 Use early console provided by serial driver available
981 on Samsung SoCs, requires selecting proper type and
982 a correct base address of the selected UART port. The
983 serial port must already be setup and configured.
984 Options are not yet supported.
985
986 lantiq,<addr>
987 Start an early, polled-mode console on a lantiq serial
988 (lqasc) port at the specified address. The serial port
989 must already be setup and configured. Options are not
990 yet supported.
991
992 lpuart,<addr>
993 lpuart32,<addr>
994 Use early console provided by Freescale LP UART driver
995 found on Freescale Vybrid and QorIQ LS1021A processors.
996 A valid base address must be provided, and the serial
997 port must already be setup and configured.
998
999 ar3700_uart,<addr>
1000 Start an early, polled-mode console on the
1001 Armada 3700 serial port at the specified
1002 address. The serial port must already be setup
1003 and configured. Options are not yet supported.
1004
1005 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1006 earlyprintk=vga
1007 earlyprintk=efi
1008 earlyprintk=sclp
1009 earlyprintk=xen
1010 earlyprintk=serial[,ttySn[,baudrate]]
1011 earlyprintk=serial[,0x...[,baudrate]]
1012 earlyprintk=ttySn[,baudrate]
1013 earlyprintk=dbgp[debugController#]
1014 earlyprintk=pciserial,bus:device.function[,baudrate]
1015 earlyprintk=xdbc[xhciController#]
1016
1017 earlyprintk is useful when the kernel crashes before
1018 the normal console is initialized. It is not enabled by
1019 default because it has some cosmetic problems.
1020
1021 Append ",keep" to not disable it when the real console
1022 takes over.
1023
1024 Only one of vga, efi, serial, or usb debug port can
1025 be used at a time.
1026
1027 Currently only ttyS0 and ttyS1 may be specified by
1028 name. Other I/O ports may be explicitly specified
1029 on some architectures (x86 and arm at least) by
1030 replacing ttySn with an I/O port address, like this:
1031 earlyprintk=serial,0x1008,115200
1032 You can find the port for a given device in
1033 /proc/tty/driver/serial:
1034 2: uart:ST16650V2 port:00001008 irq:18 ...
1035
1036 Interaction with the standard serial driver is not
1037 very good.
1038
1039 The VGA and EFI output is eventually overwritten by
1040 the real console.
1041
1042 The xen output can only be used by Xen PV guests.
1043
1044 The sclp output can only be used on s390.
1045
1046 edac_report= [HW,EDAC] Control how to report EDAC event
1047 Format: {"on" | "off" | "force"}
1048 on: enable EDAC to report H/W event. May be overridden
1049 by other higher priority error reporting module.
1050 off: disable H/W event reporting through EDAC.
1051 force: enforce the use of EDAC to report H/W event.
1052 default: on.
1053
1054 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1055 ekgdboc=kbd
1056
1057 This is designed to be used in conjunction with
1058 the boot argument: earlyprintk=vga
1059
1060 edd= [EDD]
1061 Format: {"off" | "on" | "skip[mbr]"}
1062
1063 efi= [EFI]
1064 Format: { "old_map", "nochunk", "noruntime", "debug" }
1065 old_map [X86-64]: switch to the old ioremap-based EFI
1066 runtime services mapping. 32-bit still uses this one by
1067 default.
1068 nochunk: disable reading files in "chunks" in the EFI
1069 boot stub, as chunking can cause problems with some
1070 firmware implementations.
1071 noruntime : disable EFI runtime services support
1072 debug: enable misc debug output
1073
1074 efi_no_storage_paranoia [EFI; X86]
1075 Using this parameter you can use more than 50% of
1076 your efi variable storage. Use this parameter only if
1077 you are really sure that your UEFI does sane gc and
1078 fulfills the spec otherwise your board may brick.
1079
1080 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1081 Add arbitrary attribute to specific memory range by
1082 updating original EFI memory map.
1083 Region of memory which aa attribute is added to is
1084 from ss to ss+nn.
1085 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1086 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1087 attribute is added to range 0x100000000-0x180000000 and
1088 0x10a0000000-0x1120000000.
1089
1090 Using this parameter you can do debugging of EFI memmap
1091 related feature. For example, you can do debugging of
1092 Address Range Mirroring feature even if your box
1093 doesn't support it.
1094
1095 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1096 that is to be dynamically loaded by Linux. If there are
1097 multiple variables with the same name but with different
1098 vendor GUIDs, all of them will be loaded. See
1099 Documentation/acpi/ssdt-overlays.txt for details.
1100
1101
1102 eisa_irq_edge= [PARISC,HW]
1103 See header of drivers/parisc/eisa.c.
1104
1105 elanfreq= [X86-32]
1106 See comment before function elanfreq_setup() in
1107 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1108
1109 elevator= [IOSCHED]
1110 Format: {"cfq" | "deadline" | "noop"}
1111 See Documentation/block/cfq-iosched.txt and
1112 Documentation/block/deadline-iosched.txt for details.
1113
1114 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1115 Specifies physical address of start of kernel core
1116 image elf header and optionally the size. Generally
1117 kexec loader will pass this option to capture kernel.
1118 See Documentation/kdump/kdump.txt for details.
1119
1120 enable_mtrr_cleanup [X86]
1121 The kernel tries to adjust MTRR layout from continuous
1122 to discrete, to make X server driver able to add WB
1123 entry later. This parameter enables that.
1124
1125 enable_timer_pin_1 [X86]
1126 Enable PIN 1 of APIC timer
1127 Can be useful to work around chipset bugs
1128 (in particular on some ATI chipsets).
1129 The kernel tries to set a reasonable default.
1130
1131 enforcing [SELINUX] Set initial enforcing status.
1132 Format: {"0" | "1"}
1133 See security/selinux/Kconfig help text.
1134 0 -- permissive (log only, no denials).
1135 1 -- enforcing (deny and log).
1136 Default value is 0.
1137 Value can be changed at runtime via /selinux/enforce.
1138
1139 erst_disable [ACPI]
1140 Disable Error Record Serialization Table (ERST)
1141 support.
1142
1143 ether= [HW,NET] Ethernet cards parameters
1144 This option is obsoleted by the "netdev=" option, which
1145 has equivalent usage. See its documentation for details.
1146
1147 evm= [EVM]
1148 Format: { "fix" }
1149 Permit 'security.evm' to be updated regardless of
1150 current integrity status.
1151
1152 failslab=
1153 fail_page_alloc=
1154 fail_make_request=[KNL]
1155 General fault injection mechanism.
1156 Format: <interval>,<probability>,<space>,<times>
1157 See also Documentation/fault-injection/.
1158
1159 floppy= [HW]
1160 See Documentation/blockdev/floppy.txt.
1161
1162 force_pal_cache_flush
1163 [IA-64] Avoid check_sal_cache_flush which may hang on
1164 buggy SAL_CACHE_FLUSH implementations. Using this
1165 parameter will force ia64_sal_cache_flush to call
1166 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1167
1168 forcepae [X86-32]
1169 Forcefully enable Physical Address Extension (PAE).
1170 Many Pentium M systems disable PAE but may have a
1171 functionally usable PAE implementation.
1172 Warning: use of this parameter will taint the kernel
1173 and may cause unknown problems.
1174
1175 ftrace=[tracer]
1176 [FTRACE] will set and start the specified tracer
1177 as early as possible in order to facilitate early
1178 boot debugging.
1179
1180 ftrace_dump_on_oops[=orig_cpu]
1181 [FTRACE] will dump the trace buffers on oops.
1182 If no parameter is passed, ftrace will dump
1183 buffers of all CPUs, but if you pass orig_cpu, it will
1184 dump only the buffer of the CPU that triggered the
1185 oops.
1186
1187 ftrace_filter=[function-list]
1188 [FTRACE] Limit the functions traced by the function
1189 tracer at boot up. function-list is a comma separated
1190 list of functions. This list can be changed at run
1191 time by the set_ftrace_filter file in the debugfs
1192 tracing directory.
1193
1194 ftrace_notrace=[function-list]
1195 [FTRACE] Do not trace the functions specified in
1196 function-list. This list can be changed at run time
1197 by the set_ftrace_notrace file in the debugfs
1198 tracing directory.
1199
1200 ftrace_graph_filter=[function-list]
1201 [FTRACE] Limit the top level callers functions traced
1202 by the function graph tracer at boot up.
1203 function-list is a comma separated list of functions
1204 that can be changed at run time by the
1205 set_graph_function file in the debugfs tracing directory.
1206
1207 ftrace_graph_notrace=[function-list]
1208 [FTRACE] Do not trace from the functions specified in
1209 function-list. This list is a comma separated list of
1210 functions that can be changed at run time by the
1211 set_graph_notrace file in the debugfs tracing directory.
1212
1213 ftrace_graph_max_depth=<uint>
1214 [FTRACE] Used with the function graph tracer. This is
1215 the max depth it will trace into a function. This value
1216 can be changed at run time by the max_graph_depth file
1217 in the tracefs tracing directory. default: 0 (no limit)
1218
1219 gamecon.map[2|3]=
1220 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1221 support via parallel port (up to 5 devices per port)
1222 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1223 See also Documentation/input/joystick-parport.txt
1224
1225 gamma= [HW,DRM]
1226
1227 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1228 Format: off | on
1229 default: on
1230
1231 gcov_persist= [GCOV] When non-zero (default), profiling data for
1232 kernel modules is saved and remains accessible via
1233 debugfs, even when the module is unloaded/reloaded.
1234 When zero, profiling data is discarded and associated
1235 debugfs files are removed at module unload time.
1236
1237 goldfish [X86] Enable the goldfish android emulator platform.
1238 Don't use this when you are not running on the
1239 android emulator
1240
1241 gpt [EFI] Forces disk with valid GPT signature but
1242 invalid Protective MBR to be treated as GPT. If the
1243 primary GPT is corrupted, it enables the backup/alternate
1244 GPT to be used instead.
1245
1246 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1247 the "Enable 0" bit of the configuration register.
1248 Format: 0 | 1
1249 Default: 0
1250 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1251 the "Enable 0" bit of the configuration register.
1252 Format: 0 | 1
1253 Default: 0
1254 grcan.select= [HW] Select which physical interface to use.
1255 Format: 0 | 1
1256 Default: 0
1257 grcan.txsize= [HW] Sets the size of the tx buffer.
1258 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1259 Default: 1024
1260 grcan.rxsize= [HW] Sets the size of the rx buffer.
1261 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1262 Default: 1024
1263
1264 gpio-mockup.gpio_mockup_ranges
1265 [HW] Sets the ranges of gpiochip of for this device.
1266 Format: <start1>,<end1>,<start2>,<end2>...
1267
1268 hardlockup_all_cpu_backtrace=
1269 [KNL] Should the hard-lockup detector generate
1270 backtraces on all cpus.
1271 Format: <integer>
1272
1273 hashdist= [KNL,NUMA] Large hashes allocated during boot
1274 are distributed across NUMA nodes. Defaults on
1275 for 64-bit NUMA, off otherwise.
1276 Format: 0 | 1 (for off | on)
1277
1278 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1279
1280 hd= [EIDE] (E)IDE hard drive subsystem geometry
1281 Format: <cyl>,<head>,<sect>
1282
1283 hest_disable [ACPI]
1284 Disable Hardware Error Source Table (HEST) support;
1285 corresponding firmware-first mode error processing
1286 logic will be disabled.
1287
1288 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1289 size of <nn>. This works even on boxes that have no
1290 highmem otherwise. This also works to reduce highmem
1291 size on bigger boxes.
1292
1293 highres= [KNL] Enable/disable high resolution timer mode.
1294 Valid parameters: "on", "off"
1295 Default: "on"
1296
1297 hisax= [HW,ISDN]
1298 See Documentation/isdn/README.HiSax.
1299
1300 hlt [BUGS=ARM,SH]
1301
1302 hpet= [X86-32,HPET] option to control HPET usage
1303 Format: { enable (default) | disable | force |
1304 verbose }
1305 disable: disable HPET and use PIT instead
1306 force: allow force enabled of undocumented chips (ICH4,
1307 VIA, nVidia)
1308 verbose: show contents of HPET registers during setup
1309
1310 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1311 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1312
1313 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1314 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1315 On x86-64 and powerpc, this option can be specified
1316 multiple times interleaved with hugepages= to reserve
1317 huge pages of different sizes. Valid pages sizes on
1318 x86-64 are 2M (when the CPU supports "pse") and 1G
1319 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1320
1321 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1322 terminal devices. Valid values: 0..8
1323 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1324 If specified, z/VM IUCV HVC accepts connections
1325 from listed z/VM user IDs only.
1326
1327 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1328 hardware thread id mappings.
1329 Format: <cpu>:<hwthread>
1330
1331 keep_bootcon [KNL]
1332 Do not unregister boot console at start. This is only
1333 useful for debugging when something happens in the window
1334 between unregistering the boot console and initializing
1335 the real console.
1336
1337 i2c_bus= [HW] Override the default board specific I2C bus speed
1338 or register an additional I2C bus that is not
1339 registered from board initialization code.
1340 Format:
1341 <bus_id>,<clkrate>
1342
1343 i8042.debug [HW] Toggle i8042 debug mode
1344 i8042.unmask_kbd_data
1345 [HW] Enable printing of interrupt data from the KBD port
1346 (disabled by default, and as a pre-condition
1347 requires that i8042.debug=1 be enabled)
1348 i8042.direct [HW] Put keyboard port into non-translated mode
1349 i8042.dumbkbd [HW] Pretend that controller can only read data from
1350 keyboard and cannot control its state
1351 (Don't attempt to blink the leds)
1352 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1353 i8042.nokbd [HW] Don't check/create keyboard port
1354 i8042.noloop [HW] Disable the AUX Loopback command while probing
1355 for the AUX port
1356 i8042.nomux [HW] Don't check presence of an active multiplexing
1357 controller
1358 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1359 controllers
1360 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1361 i8042.reset [HW] Reset the controller during init, cleanup and
1362 suspend-to-ram transitions, only during s2r
1363 transitions, or never reset
1364 Format: { 1 | Y | y | 0 | N | n }
1365 1, Y, y: always reset controller
1366 0, N, n: don't ever reset controller
1367 Default: only on s2r transitions on x86; most other
1368 architectures force reset to be always executed
1369 i8042.unlock [HW] Unlock (ignore) the keylock
1370 i8042.kbdreset [HW] Reset device connected to KBD port
1371
1372 i810= [HW,DRM]
1373
1374 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1375 indicates that the driver is running on unsupported
1376 hardware.
1377 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1378 does not match list of supported models.
1379 i8k.power_status
1380 [HW] Report power status in /proc/i8k
1381 (disabled by default)
1382 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1383 capability is set.
1384
1385 i915.invert_brightness=
1386 [DRM] Invert the sense of the variable that is used to
1387 set the brightness of the panel backlight. Normally a
1388 brightness value of 0 indicates backlight switched off,
1389 and the maximum of the brightness value sets the backlight
1390 to maximum brightness. If this parameter is set to 0
1391 (default) and the machine requires it, or this parameter
1392 is set to 1, a brightness value of 0 sets the backlight
1393 to maximum brightness, and the maximum of the brightness
1394 value switches the backlight off.
1395 -1 -- never invert brightness
1396 0 -- machine default
1397 1 -- force brightness inversion
1398
1399 icn= [HW,ISDN]
1400 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1401
1402 ide-core.nodma= [HW] (E)IDE subsystem
1403 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1404 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1405 .cdrom .chs .ignore_cable are additional options
1406 See Documentation/ide/ide.txt.
1407
1408 ide-generic.probe-mask= [HW] (E)IDE subsystem
1409 Format: <int>
1410 Probe mask for legacy ISA IDE ports. Depending on
1411 platform up to 6 ports are supported, enabled by
1412 setting corresponding bits in the mask to 1. The
1413 default value is 0x0, which has a special meaning.
1414 On systems that have PCI, it triggers scanning the
1415 PCI bus for the first and the second port, which
1416 are then probed. On systems without PCI the value
1417 of 0x0 enables probing the two first ports as if it
1418 was 0x3.
1419
1420 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1421 Claim all unknown PCI IDE storage controllers.
1422
1423 idle= [X86]
1424 Format: idle=poll, idle=halt, idle=nomwait
1425 Poll forces a polling idle loop that can slightly
1426 improve the performance of waking up a idle CPU, but
1427 will use a lot of power and make the system run hot.
1428 Not recommended.
1429 idle=halt: Halt is forced to be used for CPU idle.
1430 In such case C2/C3 won't be used again.
1431 idle=nomwait: Disable mwait for CPU C-states
1432
1433 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1434 Format: { strict | legacy | 2008 | relaxed }
1435 Default: strict
1436
1437 Choose which programs will be accepted for execution
1438 based on the IEEE 754 NaN encoding(s) supported by
1439 the FPU and the NaN encoding requested with the value
1440 of an ELF file header flag individually set by each
1441 binary. Hardware implementations are permitted to
1442 support either or both of the legacy and the 2008 NaN
1443 encoding mode.
1444
1445 Available settings are as follows:
1446 strict accept binaries that request a NaN encoding
1447 supported by the FPU
1448 legacy only accept legacy-NaN binaries, if supported
1449 by the FPU
1450 2008 only accept 2008-NaN binaries, if supported
1451 by the FPU
1452 relaxed accept any binaries regardless of whether
1453 supported by the FPU
1454
1455 The FPU emulator is always able to support both NaN
1456 encodings, so if no FPU hardware is present or it has
1457 been disabled with 'nofpu', then the settings of
1458 'legacy' and '2008' strap the emulator accordingly,
1459 'relaxed' straps the emulator for both legacy-NaN and
1460 2008-NaN, whereas 'strict' enables legacy-NaN only on
1461 legacy processors and both NaN encodings on MIPS32 or
1462 MIPS64 CPUs.
1463
1464 The setting for ABS.fmt/NEG.fmt instruction execution
1465 mode generally follows that for the NaN encoding,
1466 except where unsupported by hardware.
1467
1468 ignore_loglevel [KNL]
1469 Ignore loglevel setting - this will print /all/
1470 kernel messages to the console. Useful for debugging.
1471 We also add it as printk module parameter, so users
1472 could change it dynamically, usually by
1473 /sys/module/printk/parameters/ignore_loglevel.
1474
1475 ignore_rlimit_data
1476 Ignore RLIMIT_DATA setting for data mappings,
1477 print warning at first misuse. Can be changed via
1478 /sys/module/kernel/parameters/ignore_rlimit_data.
1479
1480 ihash_entries= [KNL]
1481 Set number of hash buckets for inode cache.
1482
1483 ima_appraise= [IMA] appraise integrity measurements
1484 Format: { "off" | "enforce" | "fix" | "log" }
1485 default: "enforce"
1486
1487 ima_appraise_tcb [IMA]
1488 The builtin appraise policy appraises all files
1489 owned by uid=0.
1490
1491 ima_canonical_fmt [IMA]
1492 Use the canonical format for the binary runtime
1493 measurements, instead of host native format.
1494
1495 ima_hash= [IMA]
1496 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1497 | sha512 | ... }
1498 default: "sha1"
1499
1500 The list of supported hash algorithms is defined
1501 in crypto/hash_info.h.
1502
1503 ima_policy= [IMA]
1504 The builtin policies to load during IMA setup.
1505 Format: "tcb | appraise_tcb | secure_boot"
1506
1507 The "tcb" policy measures all programs exec'd, files
1508 mmap'd for exec, and all files opened with the read
1509 mode bit set by either the effective uid (euid=0) or
1510 uid=0.
1511
1512 The "appraise_tcb" policy appraises the integrity of
1513 all files owned by root. (This is the equivalent
1514 of ima_appraise_tcb.)
1515
1516 The "secure_boot" policy appraises the integrity
1517 of files (eg. kexec kernel image, kernel modules,
1518 firmware, policy, etc) based on file signatures.
1519
1520 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1521 Load a policy which meets the needs of the Trusted
1522 Computing Base. This means IMA will measure all
1523 programs exec'd, files mmap'd for exec, and all files
1524 opened for read by uid=0.
1525
1526 ima_template= [IMA]
1527 Select one of defined IMA measurements template formats.
1528 Formats: { "ima" | "ima-ng" | "ima-sig" }
1529 Default: "ima-ng"
1530
1531 ima_template_fmt=
1532 [IMA] Define a custom template format.
1533 Format: { "field1|...|fieldN" }
1534
1535 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1536 Format: <min_file_size>
1537 Set the minimal file size for using asynchronous hash.
1538 If left unspecified, ahash usage is disabled.
1539
1540 ahash performance varies for different data sizes on
1541 different crypto accelerators. This option can be used
1542 to achieve the best performance for a particular HW.
1543
1544 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1545 Format: <bufsize>
1546 Set hashing buffer size. Default: 4k.
1547
1548 ahash performance varies for different chunk sizes on
1549 different crypto accelerators. This option can be used
1550 to achieve best performance for particular HW.
1551
1552 init= [KNL]
1553 Format: <full_path>
1554 Run specified binary instead of /sbin/init as init
1555 process.
1556
1557 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1558 for working out where the kernel is dying during
1559 startup.
1560
1561 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1562 initcall functions. Useful for debugging built-in
1563 modules and initcalls.
1564
1565 initrd= [BOOT] Specify the location of the initial ramdisk
1566
1567 init_pkru= [x86] Specify the default memory protection keys rights
1568 register contents for all processes. 0x55555554 by
1569 default (disallow access to all but pkey 0). Can
1570 override in debugfs after boot.
1571
1572 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1573 Format: <irq>
1574
1575 int_pln_enable [x86] Enable power limit notification interrupt
1576
1577 integrity_audit=[IMA]
1578 Format: { "0" | "1" }
1579 0 -- basic integrity auditing messages. (Default)
1580 1 -- additional integrity auditing messages.
1581
1582 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1583 on
1584 Enable intel iommu driver.
1585 off
1586 Disable intel iommu driver.
1587 igfx_off [Default Off]
1588 By default, gfx is mapped as normal device. If a gfx
1589 device has a dedicated DMAR unit, the DMAR unit is
1590 bypassed by not enabling DMAR with this option. In
1591 this case, gfx device will use physical address for
1592 DMA.
1593 forcedac [x86_64]
1594 With this option iommu will not optimize to look
1595 for io virtual address below 32-bit forcing dual
1596 address cycle on pci bus for cards supporting greater
1597 than 32-bit addressing. The default is to look
1598 for translation below 32-bit and if not available
1599 then look in the higher range.
1600 strict [Default Off]
1601 With this option on every unmap_single operation will
1602 result in a hardware IOTLB flush operation as opposed
1603 to batching them for performance.
1604 sp_off [Default Off]
1605 By default, super page will be supported if Intel IOMMU
1606 has the capability. With this option, super page will
1607 not be supported.
1608 ecs_off [Default Off]
1609 By default, extended context tables will be supported if
1610 the hardware advertises that it has support both for the
1611 extended tables themselves, and also PASID support. With
1612 this option set, extended tables will not be used even
1613 on hardware which claims to support them.
1614 tboot_noforce [Default Off]
1615 Do not force the Intel IOMMU enabled under tboot.
1616 By default, tboot will force Intel IOMMU on, which
1617 could harm performance of some high-throughput
1618 devices like 40GBit network cards, even if identity
1619 mapping is enabled.
1620 Note that using this option lowers the security
1621 provided by tboot because it makes the system
1622 vulnerable to DMA attacks.
1623
1624 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1625 0 disables intel_idle and fall back on acpi_idle.
1626 1 to 9 specify maximum depth of C-state.
1627
1628 intel_pstate= [X86]
1629 disable
1630 Do not enable intel_pstate as the default
1631 scaling driver for the supported processors
1632 passive
1633 Use intel_pstate as a scaling driver, but configure it
1634 to work with generic cpufreq governors (instead of
1635 enabling its internal governor). This mode cannot be
1636 used along with the hardware-managed P-states (HWP)
1637 feature.
1638 force
1639 Enable intel_pstate on systems that prohibit it by default
1640 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1641 instead of acpi-cpufreq may disable platform features, such
1642 as thermal controls and power capping, that rely on ACPI
1643 P-States information being indicated to OSPM and therefore
1644 should be used with caution. This option does not work with
1645 processors that aren't supported by the intel_pstate driver
1646 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1647 no_hwp
1648 Do not enable hardware P state control (HWP)
1649 if available.
1650 hwp_only
1651 Only load intel_pstate on systems which support
1652 hardware P state control (HWP) if available.
1653 support_acpi_ppc
1654 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1655 Description Table, specifies preferred power management
1656 profile as "Enterprise Server" or "Performance Server",
1657 then this feature is turned on by default.
1658 per_cpu_perf_limits
1659 Allow per-logical-CPU P-State performance control limits using
1660 cpufreq sysfs interface
1661
1662 intremap= [X86-64, Intel-IOMMU]
1663 on enable Interrupt Remapping (default)
1664 off disable Interrupt Remapping
1665 nosid disable Source ID checking
1666 no_x2apic_optout
1667 BIOS x2APIC opt-out request will be ignored
1668 nopost disable Interrupt Posting
1669
1670 iomem= Disable strict checking of access to MMIO memory
1671 strict regions from userspace.
1672 relaxed
1673
1674 iommu= [x86]
1675 off
1676 force
1677 noforce
1678 biomerge
1679 panic
1680 nopanic
1681 merge
1682 nomerge
1683 forcesac
1684 soft
1685 pt [x86, IA-64]
1686 nobypass [PPC/POWERNV]
1687 Disable IOMMU bypass, using IOMMU for PCI devices.
1688
1689 iommu.passthrough=
1690 [ARM64] Configure DMA to bypass the IOMMU by default.
1691 Format: { "0" | "1" }
1692 0 - Use IOMMU translation for DMA.
1693 1 - Bypass the IOMMU for DMA.
1694 unset - Use IOMMU translation for DMA.
1695
1696 io7= [HW] IO7 for Marvel based alpha systems
1697 See comment before marvel_specify_io7 in
1698 arch/alpha/kernel/core_marvel.c.
1699
1700 io_delay= [X86] I/O delay method
1701 0x80
1702 Standard port 0x80 based delay
1703 0xed
1704 Alternate port 0xed based delay (needed on some systems)
1705 udelay
1706 Simple two microseconds delay
1707 none
1708 No delay
1709
1710 ip= [IP_PNP]
1711 See Documentation/filesystems/nfs/nfsroot.txt.
1712
1713 irqaffinity= [SMP] Set the default irq affinity mask
1714 The argument is a cpu list, as described above.
1715
1716 irqfixup [HW]
1717 When an interrupt is not handled search all handlers
1718 for it. Intended to get systems with badly broken
1719 firmware running.
1720
1721 irqpoll [HW]
1722 When an interrupt is not handled search all handlers
1723 for it. Also check all handlers each timer
1724 interrupt. Intended to get systems with badly broken
1725 firmware running.
1726
1727 isapnp= [ISAPNP]
1728 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1729
1730 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1731 The argument is a cpu list, as described above.
1732
1733 This option can be used to specify one or more CPUs
1734 to isolate from the general SMP balancing and scheduling
1735 algorithms. You can move a process onto or off an
1736 "isolated" CPU via the CPU affinity syscalls or cpuset.
1737 <cpu number> begins at 0 and the maximum value is
1738 "number of CPUs in system - 1".
1739
1740 This option is the preferred way to isolate CPUs. The
1741 alternative -- manually setting the CPU mask of all
1742 tasks in the system -- can cause problems and
1743 suboptimal load balancer performance.
1744
1745 iucv= [HW,NET]
1746
1747 ivrs_ioapic [HW,X86_64]
1748 Provide an override to the IOAPIC-ID<->DEVICE-ID
1749 mapping provided in the IVRS ACPI table. For
1750 example, to map IOAPIC-ID decimal 10 to
1751 PCI device 00:14.0 write the parameter as:
1752 ivrs_ioapic[10]=00:14.0
1753
1754 ivrs_hpet [HW,X86_64]
1755 Provide an override to the HPET-ID<->DEVICE-ID
1756 mapping provided in the IVRS ACPI table. For
1757 example, to map HPET-ID decimal 0 to
1758 PCI device 00:14.0 write the parameter as:
1759 ivrs_hpet[0]=00:14.0
1760
1761 ivrs_acpihid [HW,X86_64]
1762 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1763 mapping provided in the IVRS ACPI table. For
1764 example, to map UART-HID:UID AMD0020:0 to
1765 PCI device 00:14.5 write the parameter as:
1766 ivrs_acpihid[00:14.5]=AMD0020:0
1767
1768 js= [HW,JOY] Analog joystick
1769 See Documentation/input/joystick.txt.
1770
1771 nokaslr [KNL]
1772 When CONFIG_RANDOMIZE_BASE is set, this disables
1773 kernel and module base offset ASLR (Address Space
1774 Layout Randomization).
1775
1776 kasan_multi_shot
1777 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1778 report on every invalid memory access. Without this
1779 parameter KASAN will print report only for the first
1780 invalid access.
1781
1782 keepinitrd [HW,ARM]
1783
1784 kernelcore= [KNL,X86,IA-64,PPC]
1785 Format: nn[KMGTPE] | "mirror"
1786 This parameter
1787 specifies the amount of memory usable by the kernel
1788 for non-movable allocations. The requested amount is
1789 spread evenly throughout all nodes in the system. The
1790 remaining memory in each node is used for Movable
1791 pages. In the event, a node is too small to have both
1792 kernelcore and Movable pages, kernelcore pages will
1793 take priority and other nodes will have a larger number
1794 of Movable pages. The Movable zone is used for the
1795 allocation of pages that may be reclaimed or moved
1796 by the page migration subsystem. This means that
1797 HugeTLB pages may not be allocated from this zone.
1798 Note that allocations like PTEs-from-HighMem still
1799 use the HighMem zone if it exists, and the Normal
1800 zone if it does not.
1801
1802 Instead of specifying the amount of memory (nn[KMGTPE]),
1803 you can specify "mirror" option. In case "mirror"
1804 option is specified, mirrored (reliable) memory is used
1805 for non-movable allocations and remaining memory is used
1806 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1807 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1808 time.
1809
1810 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1811 Format: <Controller#>[,poll interval]
1812 The controller # is the number of the ehci usb debug
1813 port as it is probed via PCI. The poll interval is
1814 optional and is the number seconds in between
1815 each poll cycle to the debug port in case you need
1816 the functionality for interrupting the kernel with
1817 gdb or control-c on the dbgp connection. When
1818 not using this parameter you use sysrq-g to break into
1819 the kernel debugger.
1820
1821 kgdboc= [KGDB,HW] kgdb over consoles.
1822 Requires a tty driver that supports console polling,
1823 or a supported polling keyboard driver (non-usb).
1824 Serial only format: <serial_device>[,baud]
1825 keyboard only format: kbd
1826 keyboard and serial format: kbd,<serial_device>[,baud]
1827 Optional Kernel mode setting:
1828 kms, kbd format: kms,kbd
1829 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1830
1831 kgdbwait [KGDB] Stop kernel execution and enter the
1832 kernel debugger at the earliest opportunity.
1833
1834 kmac= [MIPS] korina ethernet MAC address.
1835 Configure the RouterBoard 532 series on-chip
1836 Ethernet adapter MAC address.
1837
1838 kmemleak= [KNL] Boot-time kmemleak enable/disable
1839 Valid arguments: on, off
1840 Default: on
1841 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1842 the default is off.
1843
1844 kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1845 Valid arguments: 0, 1, 2
1846 kmemcheck=0 (disabled)
1847 kmemcheck=1 (enabled)
1848 kmemcheck=2 (one-shot mode)
1849 Default: 2 (one-shot mode)
1850
1851 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1852 Default is 0 (don't ignore, but inject #GP)
1853
1854 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1855 KVM MMU at runtime.
1856 Default is 0 (off)
1857
1858 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1859 Default is 1 (enabled)
1860
1861 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1862 for all guests.
1863 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1864
1865 kvm-arm.vgic_v3_group0_trap=
1866 [KVM,ARM] Trap guest accesses to GICv3 group-0
1867 system registers
1868
1869 kvm-arm.vgic_v3_group1_trap=
1870 [KVM,ARM] Trap guest accesses to GICv3 group-1
1871 system registers
1872
1873 kvm-arm.vgic_v3_common_trap=
1874 [KVM,ARM] Trap guest accesses to GICv3 common
1875 system registers
1876
1877 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1878 (virtualized MMU) support on capable Intel chips.
1879 Default is 1 (enabled)
1880
1881 kvm-intel.emulate_invalid_guest_state=
1882 [KVM,Intel] Enable emulation of invalid guest states
1883 Default is 0 (disabled)
1884
1885 kvm-intel.flexpriority=
1886 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1887 Default is 1 (enabled)
1888
1889 kvm-intel.nested=
1890 [KVM,Intel] Enable VMX nesting (nVMX).
1891 Default is 0 (disabled)
1892
1893 kvm-intel.unrestricted_guest=
1894 [KVM,Intel] Disable unrestricted guest feature
1895 (virtualized real and unpaged mode) on capable
1896 Intel chips. Default is 1 (enabled)
1897
1898 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1899 feature (tagged TLBs) on capable Intel chips.
1900 Default is 1 (enabled)
1901
1902 l2cr= [PPC]
1903
1904 l3cr= [PPC]
1905
1906 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1907 disabled it.
1908
1909 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1910 value for LAPIC timer one-shot implementation. Default
1911 back to the programmable timer unit in the LAPIC.
1912
1913 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1914 in C2 power state.
1915
1916 libata.dma= [LIBATA] DMA control
1917 libata.dma=0 Disable all PATA and SATA DMA
1918 libata.dma=1 PATA and SATA Disk DMA only
1919 libata.dma=2 ATAPI (CDROM) DMA only
1920 libata.dma=4 Compact Flash DMA only
1921 Combinations also work, so libata.dma=3 enables DMA
1922 for disks and CDROMs, but not CFs.
1923
1924 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1925 libata.ignore_hpa=0 keep BIOS limits (default)
1926 libata.ignore_hpa=1 ignore limits, using full disk
1927
1928 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1929 when set.
1930 Format: <int>
1931
1932 libata.force= [LIBATA] Force configurations. The format is comma
1933 separated list of "[ID:]VAL" where ID is
1934 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1935 matching port, link or device. Basically, it matches
1936 the ATA ID string printed on console by libata. If
1937 the whole ID part is omitted, the last PORT and DEVICE
1938 values are used. If ID hasn't been specified yet, the
1939 configuration applies to all ports, links and devices.
1940
1941 If only DEVICE is omitted, the parameter applies to
1942 the port and all links and devices behind it. DEVICE
1943 number of 0 either selects the first device or the
1944 first fan-out link behind PMP device. It does not
1945 select the host link. DEVICE number of 15 selects the
1946 host link and device attached to it.
1947
1948 The VAL specifies the configuration to force. As long
1949 as there's no ambiguity shortcut notation is allowed.
1950 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1951 The following configurations can be forced.
1952
1953 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1954 Any ID with matching PORT is used.
1955
1956 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1957
1958 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1959 udma[/][16,25,33,44,66,100,133] notation is also
1960 allowed.
1961
1962 * [no]ncq: Turn on or off NCQ.
1963
1964 * [no]ncqtrim: Turn off queued DSM TRIM.
1965
1966 * nohrst, nosrst, norst: suppress hard, soft
1967 and both resets.
1968
1969 * rstonce: only attempt one reset during
1970 hot-unplug link recovery
1971
1972 * dump_id: dump IDENTIFY data.
1973
1974 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1975
1976 * disable: Disable this device.
1977
1978 If there are multiple matching configurations changing
1979 the same attribute, the last one is used.
1980
1981 memblock=debug [KNL] Enable memblock debug messages.
1982
1983 load_ramdisk= [RAM] List of ramdisks to load from floppy
1984 See Documentation/blockdev/ramdisk.txt.
1985
1986 lockd.nlm_grace_period=P [NFS] Assign grace period.
1987 Format: <integer>
1988
1989 lockd.nlm_tcpport=N [NFS] Assign TCP port.
1990 Format: <integer>
1991
1992 lockd.nlm_timeout=T [NFS] Assign timeout value.
1993 Format: <integer>
1994
1995 lockd.nlm_udpport=M [NFS] Assign UDP port.
1996 Format: <integer>
1997
1998 locktorture.nreaders_stress= [KNL]
1999 Set the number of locking read-acquisition kthreads.
2000 Defaults to being automatically set based on the
2001 number of online CPUs.
2002
2003 locktorture.nwriters_stress= [KNL]
2004 Set the number of locking write-acquisition kthreads.
2005
2006 locktorture.onoff_holdoff= [KNL]
2007 Set time (s) after boot for CPU-hotplug testing.
2008
2009 locktorture.onoff_interval= [KNL]
2010 Set time (s) between CPU-hotplug operations, or
2011 zero to disable CPU-hotplug testing.
2012
2013 locktorture.shuffle_interval= [KNL]
2014 Set task-shuffle interval (jiffies). Shuffling
2015 tasks allows some CPUs to go into dyntick-idle
2016 mode during the locktorture test.
2017
2018 locktorture.shutdown_secs= [KNL]
2019 Set time (s) after boot system shutdown. This
2020 is useful for hands-off automated testing.
2021
2022 locktorture.stat_interval= [KNL]
2023 Time (s) between statistics printk()s.
2024
2025 locktorture.stutter= [KNL]
2026 Time (s) to stutter testing, for example,
2027 specifying five seconds causes the test to run for
2028 five seconds, wait for five seconds, and so on.
2029 This tests the locking primitive's ability to
2030 transition abruptly to and from idle.
2031
2032 locktorture.torture_runnable= [BOOT]
2033 Start locktorture running at boot time.
2034
2035 locktorture.torture_type= [KNL]
2036 Specify the locking implementation to test.
2037
2038 locktorture.verbose= [KNL]
2039 Enable additional printk() statements.
2040
2041 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2042 Format: <irq>
2043
2044 loglevel= All Kernel Messages with a loglevel smaller than the
2045 console loglevel will be printed to the console. It can
2046 also be changed with klogd or other programs. The
2047 loglevels are defined as follows:
2048
2049 0 (KERN_EMERG) system is unusable
2050 1 (KERN_ALERT) action must be taken immediately
2051 2 (KERN_CRIT) critical conditions
2052 3 (KERN_ERR) error conditions
2053 4 (KERN_WARNING) warning conditions
2054 5 (KERN_NOTICE) normal but significant condition
2055 6 (KERN_INFO) informational
2056 7 (KERN_DEBUG) debug-level messages
2057
2058 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2059 in bytes. n must be a power of two and greater
2060 than the minimal size. The minimal size is defined
2061 by LOG_BUF_SHIFT kernel config parameter. There is
2062 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2063 that allows to increase the default size depending on
2064 the number of CPUs. See init/Kconfig for more details.
2065
2066 logo.nologo [FB] Disables display of the built-in Linux logo.
2067 This may be used to provide more screen space for
2068 kernel log messages and is useful when debugging
2069 kernel boot problems.
2070
2071 lp=0 [LP] Specify parallel ports to use, e.g,
2072 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2073 lp=reset first parallel port). 'lp=0' disables the
2074 lp=auto printer driver. 'lp=reset' (which can be
2075 specified in addition to the ports) causes
2076 attached printers to be reset. Using
2077 lp=port1,port2,... specifies the parallel ports
2078 to associate lp devices with, starting with
2079 lp0. A port specification may be 'none' to skip
2080 that lp device, or a parport name such as
2081 'parport0'. Specifying 'lp=auto' instead of a
2082 port specification list means that device IDs
2083 from each port should be examined, to see if
2084 an IEEE 1284-compliant printer is attached; if
2085 so, the driver will manage that printer.
2086 See also header of drivers/char/lp.c.
2087
2088 lpj=n [KNL]
2089 Sets loops_per_jiffy to given constant, thus avoiding
2090 time-consuming boot-time autodetection (up to 250 ms per
2091 CPU). 0 enables autodetection (default). To determine
2092 the correct value for your kernel, boot with normal
2093 autodetection and see what value is printed. Note that
2094 on SMP systems the preset will be applied to all CPUs,
2095 which is likely to cause problems if your CPUs need
2096 significantly divergent settings. An incorrect value
2097 will cause delays in the kernel to be wrong, leading to
2098 unpredictable I/O errors and other breakage. Although
2099 unlikely, in the extreme case this might damage your
2100 hardware.
2101
2102 ltpc= [NET]
2103 Format: <io>,<irq>,<dma>
2104
2105 machvec= [IA-64] Force the use of a particular machine-vector
2106 (machvec) in a generic kernel.
2107 Example: machvec=hpzx1_swiotlb
2108
2109 machtype= [Loongson] Share the same kernel image file between different
2110 yeeloong laptop.
2111 Example: machtype=lemote-yeeloong-2f-7inch
2112
2113 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2114 than or equal to this physical address is ignored.
2115
2116 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2117 will bring up during bootup. maxcpus=n : n >= 0 limits
2118 the kernel to bring up 'n' processors. Surely after
2119 bootup you can bring up the other plugged cpu by executing
2120 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2121 only takes effect during system bootup.
2122 While n=0 is a special case, it is equivalent to "nosmp",
2123 which also disables the IO APIC.
2124
2125 max_loop= [LOOP] The number of loop block devices that get
2126 (loop.max_loop) unconditionally pre-created at init time. The default
2127 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2128 of statically allocating a predefined number, loop
2129 devices can be requested on-demand with the
2130 /dev/loop-control interface.
2131
2132 mce [X86-32] Machine Check Exception
2133
2134 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2135
2136 md= [HW] RAID subsystems devices and level
2137 See Documentation/admin-guide/md.rst.
2138
2139 mdacon= [MDA]
2140 Format: <first>,<last>
2141 Specifies range of consoles to be captured by the MDA.
2142
2143 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2144 Amount of memory to be used when the kernel is not able
2145 to see the whole system memory or for test.
2146 [X86] Work as limiting max address. Use together
2147 with memmap= to avoid physical address space collisions.
2148 Without memmap= PCI devices could be placed at addresses
2149 belonging to unused RAM.
2150
2151 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2152 memory.
2153
2154 memchunk=nn[KMG]
2155 [KNL,SH] Allow user to override the default size for
2156 per-device physically contiguous DMA buffers.
2157
2158 memhp_default_state=online/offline
2159 [KNL] Set the initial state for the memory hotplug
2160 onlining policy. If not specified, the default value is
2161 set according to the
2162 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2163 option.
2164 See Documentation/memory-hotplug.txt.
2165
2166 memmap=exactmap [KNL,X86] Enable setting of an exact
2167 E820 memory map, as specified by the user.
2168 Such memmap=exactmap lines can be constructed based on
2169 BIOS output or other requirements. See the memmap=nn@ss
2170 option description.
2171
2172 memmap=nn[KMG]@ss[KMG]
2173 [KNL] Force usage of a specific region of memory.
2174 Region of memory to be used is from ss to ss+nn.
2175 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2176 which limits max address to nn[KMG].
2177 Multiple different regions can be specified,
2178 comma delimited.
2179 Example:
2180 memmap=100M@2G,100M#3G,1G!1024G
2181
2182 memmap=nn[KMG]#ss[KMG]
2183 [KNL,ACPI] Mark specific memory as ACPI data.
2184 Region of memory to be marked is from ss to ss+nn.
2185
2186 memmap=nn[KMG]$ss[KMG]
2187 [KNL,ACPI] Mark specific memory as reserved.
2188 Region of memory to be reserved is from ss to ss+nn.
2189 Example: Exclude memory from 0x18690000-0x1869ffff
2190 memmap=64K$0x18690000
2191 or
2192 memmap=0x10000$0x18690000
2193 Some bootloaders may need an escape character before '$',
2194 like Grub2, otherwise '$' and the following number
2195 will be eaten.
2196
2197 memmap=nn[KMG]!ss[KMG]
2198 [KNL,X86] Mark specific memory as protected.
2199 Region of memory to be used, from ss to ss+nn.
2200 The memory region may be marked as e820 type 12 (0xc)
2201 and is NVDIMM or ADR memory.
2202
2203 memory_corruption_check=0/1 [X86]
2204 Some BIOSes seem to corrupt the first 64k of
2205 memory when doing things like suspend/resume.
2206 Setting this option will scan the memory
2207 looking for corruption. Enabling this will
2208 both detect corruption and prevent the kernel
2209 from using the memory being corrupted.
2210 However, its intended as a diagnostic tool; if
2211 repeatable BIOS-originated corruption always
2212 affects the same memory, you can use memmap=
2213 to prevent the kernel from using that memory.
2214
2215 memory_corruption_check_size=size [X86]
2216 By default it checks for corruption in the low
2217 64k, making this memory unavailable for normal
2218 use. Use this parameter to scan for
2219 corruption in more or less memory.
2220
2221 memory_corruption_check_period=seconds [X86]
2222 By default it checks for corruption every 60
2223 seconds. Use this parameter to check at some
2224 other rate. 0 disables periodic checking.
2225
2226 memtest= [KNL,X86,ARM] Enable memtest
2227 Format: <integer>
2228 default : 0 <disable>
2229 Specifies the number of memtest passes to be
2230 performed. Each pass selects another test
2231 pattern from a given set of patterns. Memtest
2232 fills the memory with this pattern, validates
2233 memory contents and reserves bad memory
2234 regions that are detected.
2235
2236 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2237 Valid arguments: on, off
2238 Default (depends on kernel configuration option):
2239 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2240 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2241 mem_encrypt=on: Activate SME
2242 mem_encrypt=off: Do not activate SME
2243
2244 Refer to Documentation/x86/amd-memory-encryption.txt
2245 for details on when memory encryption can be activated.
2246
2247 mem_sleep_default= [SUSPEND] Default system suspend mode:
2248 s2idle - Suspend-To-Idle
2249 shallow - Power-On Suspend or equivalent (if supported)
2250 deep - Suspend-To-RAM or equivalent (if supported)
2251 See Documentation/power/states.txt.
2252
2253 meye.*= [HW] Set MotionEye Camera parameters
2254 See Documentation/video4linux/meye.txt.
2255
2256 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2257 Multi-Function General Purpose Timers on AMD Geode
2258 platforms.
2259
2260 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2261 the BIOS has incorrectly applied a workaround. TinyBIOS
2262 version 0.98 is known to be affected, 0.99 fixes the
2263 problem by letting the user disable the workaround.
2264
2265 mga= [HW,DRM]
2266
2267 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2268 physical address is ignored.
2269
2270 mini2440= [ARM,HW,KNL]
2271 Format:[0..2][b][c][t]
2272 Default: "0tb"
2273 MINI2440 configuration specification:
2274 0 - The attached screen is the 3.5" TFT
2275 1 - The attached screen is the 7" TFT
2276 2 - The VGA Shield is attached (1024x768)
2277 Leaving out the screen size parameter will not load
2278 the TFT driver, and the framebuffer will be left
2279 unconfigured.
2280 b - Enable backlight. The TFT backlight pin will be
2281 linked to the kernel VESA blanking code and a GPIO
2282 LED. This parameter is not necessary when using the
2283 VGA shield.
2284 c - Enable the s3c camera interface.
2285 t - Reserved for enabling touchscreen support. The
2286 touchscreen support is not enabled in the mainstream
2287 kernel as of 2.6.30, a preliminary port can be found
2288 in the "bleeding edge" mini2440 support kernel at
2289 http://repo.or.cz/w/linux-2.6/mini2440.git
2290
2291 mminit_loglevel=
2292 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2293 parameter allows control of the logging verbosity for
2294 the additional memory initialisation checks. A value
2295 of 0 disables mminit logging and a level of 4 will
2296 log everything. Information is printed at KERN_DEBUG
2297 so loglevel=8 may also need to be specified.
2298
2299 module.sig_enforce
2300 [KNL] When CONFIG_MODULE_SIG is set, this means that
2301 modules without (valid) signatures will fail to load.
2302 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2303 is always true, so this option does nothing.
2304
2305 module_blacklist= [KNL] Do not load a comma-separated list of
2306 modules. Useful for debugging problem modules.
2307
2308 mousedev.tap_time=
2309 [MOUSE] Maximum time between finger touching and
2310 leaving touchpad surface for touch to be considered
2311 a tap and be reported as a left button click (for
2312 touchpads working in absolute mode only).
2313 Format: <msecs>
2314 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2315 reporting absolute coordinates, such as tablets
2316 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2317 reporting absolute coordinates, such as tablets
2318
2319 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2320 is similar to kernelcore except it specifies the
2321 amount of memory used for migratable allocations.
2322 If both kernelcore and movablecore is specified,
2323 then kernelcore will be at *least* the specified
2324 value but may be more. If movablecore on its own
2325 is specified, the administrator must be careful
2326 that the amount of memory usable for all allocations
2327 is not too small.
2328
2329 movable_node [KNL] Boot-time switch to make hotplugable memory
2330 NUMA nodes to be movable. This means that the memory
2331 of such nodes will be usable only for movable
2332 allocations which rules out almost all kernel
2333 allocations. Use with caution!
2334
2335 MTD_Partition= [MTD]
2336 Format: <name>,<region-number>,<size>,<offset>
2337
2338 MTD_Region= [MTD] Format:
2339 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2340
2341 mtdparts= [MTD]
2342 See drivers/mtd/cmdlinepart.c.
2343
2344 multitce=off [PPC] This parameter disables the use of the pSeries
2345 firmware feature for updating multiple TCE entries
2346 at a time.
2347
2348 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2349
2350 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2351
2352 boundary - index of last SLC block on Flex-OneNAND.
2353 The remaining blocks are configured as MLC blocks.
2354 lock - Configure if Flex-OneNAND boundary should be locked.
2355 Once locked, the boundary cannot be changed.
2356 1 indicates lock status, 0 indicates unlock status.
2357
2358 mtdset= [ARM]
2359 ARM/S3C2412 JIVE boot control
2360
2361 See arch/arm/mach-s3c2412/mach-jive.c
2362
2363 mtouchusb.raw_coordinates=
2364 [HW] Make the MicroTouch USB driver use raw coordinates
2365 ('y', default) or cooked coordinates ('n')
2366
2367 mtrr_chunk_size=nn[KMG] [X86]
2368 used for mtrr cleanup. It is largest continuous chunk
2369 that could hold holes aka. UC entries.
2370
2371 mtrr_gran_size=nn[KMG] [X86]
2372 Used for mtrr cleanup. It is granularity of mtrr block.
2373 Default is 1.
2374 Large value could prevent small alignment from
2375 using up MTRRs.
2376
2377 mtrr_spare_reg_nr=n [X86]
2378 Format: <integer>
2379 Range: 0,7 : spare reg number
2380 Default : 1
2381 Used for mtrr cleanup. It is spare mtrr entries number.
2382 Set to 2 or more if your graphical card needs more.
2383
2384 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2385
2386 netdev= [NET] Network devices parameters
2387 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2388 Note that mem_start is often overloaded to mean
2389 something different and driver-specific.
2390 This usage is only documented in each driver source
2391 file if at all.
2392
2393 nf_conntrack.acct=
2394 [NETFILTER] Enable connection tracking flow accounting
2395 0 to disable accounting
2396 1 to enable accounting
2397 Default value is 0.
2398
2399 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2400 See Documentation/filesystems/nfs/nfsroot.txt.
2401
2402 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2403 See Documentation/filesystems/nfs/nfsroot.txt.
2404
2405 nfsrootdebug [NFS] enable nfsroot debugging messages.
2406 See Documentation/filesystems/nfs/nfsroot.txt.
2407
2408 nfs.callback_nr_threads=
2409 [NFSv4] set the total number of threads that the
2410 NFS client will assign to service NFSv4 callback
2411 requests.
2412
2413 nfs.callback_tcpport=
2414 [NFS] set the TCP port on which the NFSv4 callback
2415 channel should listen.
2416
2417 nfs.cache_getent=
2418 [NFS] sets the pathname to the program which is used
2419 to update the NFS client cache entries.
2420
2421 nfs.cache_getent_timeout=
2422 [NFS] sets the timeout after which an attempt to
2423 update a cache entry is deemed to have failed.
2424
2425 nfs.idmap_cache_timeout=
2426 [NFS] set the maximum lifetime for idmapper cache
2427 entries.
2428
2429 nfs.enable_ino64=
2430 [NFS] enable 64-bit inode numbers.
2431 If zero, the NFS client will fake up a 32-bit inode
2432 number for the readdir() and stat() syscalls instead
2433 of returning the full 64-bit number.
2434 The default is to return 64-bit inode numbers.
2435
2436 nfs.max_session_cb_slots=
2437 [NFSv4.1] Sets the maximum number of session
2438 slots the client will assign to the callback
2439 channel. This determines the maximum number of
2440 callbacks the client will process in parallel for
2441 a particular server.
2442
2443 nfs.max_session_slots=
2444 [NFSv4.1] Sets the maximum number of session slots
2445 the client will attempt to negotiate with the server.
2446 This limits the number of simultaneous RPC requests
2447 that the client can send to the NFSv4.1 server.
2448 Note that there is little point in setting this
2449 value higher than the max_tcp_slot_table_limit.
2450
2451 nfs.nfs4_disable_idmapping=
2452 [NFSv4] When set to the default of '1', this option
2453 ensures that both the RPC level authentication
2454 scheme and the NFS level operations agree to use
2455 numeric uids/gids if the mount is using the
2456 'sec=sys' security flavour. In effect it is
2457 disabling idmapping, which can make migration from
2458 legacy NFSv2/v3 systems to NFSv4 easier.
2459 Servers that do not support this mode of operation
2460 will be autodetected by the client, and it will fall
2461 back to using the idmapper.
2462 To turn off this behaviour, set the value to '0'.
2463 nfs.nfs4_unique_id=
2464 [NFS4] Specify an additional fixed unique ident-
2465 ification string that NFSv4 clients can insert into
2466 their nfs_client_id4 string. This is typically a
2467 UUID that is generated at system install time.
2468
2469 nfs.send_implementation_id =
2470 [NFSv4.1] Send client implementation identification
2471 information in exchange_id requests.
2472 If zero, no implementation identification information
2473 will be sent.
2474 The default is to send the implementation identification
2475 information.
2476
2477 nfs.recover_lost_locks =
2478 [NFSv4] Attempt to recover locks that were lost due
2479 to a lease timeout on the server. Please note that
2480 doing this risks data corruption, since there are
2481 no guarantees that the file will remain unchanged
2482 after the locks are lost.
2483 If you want to enable the kernel legacy behaviour of
2484 attempting to recover these locks, then set this
2485 parameter to '1'.
2486 The default parameter value of '0' causes the kernel
2487 not to attempt recovery of lost locks.
2488
2489 nfs4.layoutstats_timer =
2490 [NFSv4.2] Change the rate at which the kernel sends
2491 layoutstats to the pNFS metadata server.
2492
2493 Setting this to value to 0 causes the kernel to use
2494 whatever value is the default set by the layout
2495 driver. A non-zero value sets the minimum interval
2496 in seconds between layoutstats transmissions.
2497
2498 nfsd.nfs4_disable_idmapping=
2499 [NFSv4] When set to the default of '1', the NFSv4
2500 server will return only numeric uids and gids to
2501 clients using auth_sys, and will accept numeric uids
2502 and gids from such clients. This is intended to ease
2503 migration from NFSv2/v3.
2504
2505 nmi_debug= [KNL,SH] Specify one or more actions to take
2506 when a NMI is triggered.
2507 Format: [state][,regs][,debounce][,die]
2508
2509 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2510 Format: [panic,][nopanic,][num]
2511 Valid num: 0 or 1
2512 0 - turn hardlockup detector in nmi_watchdog off
2513 1 - turn hardlockup detector in nmi_watchdog on
2514 When panic is specified, panic when an NMI watchdog
2515 timeout occurs (or 'nopanic' to override the opposite
2516 default). To disable both hard and soft lockup detectors,
2517 please see 'nowatchdog'.
2518 This is useful when you use a panic=... timeout and
2519 need the box quickly up again.
2520
2521 netpoll.carrier_timeout=
2522 [NET] Specifies amount of time (in seconds) that
2523 netpoll should wait for a carrier. By default netpoll
2524 waits 4 seconds.
2525
2526 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2527 emulation library even if a 387 maths coprocessor
2528 is present.
2529
2530 no_console_suspend
2531 [HW] Never suspend the console
2532 Disable suspending of consoles during suspend and
2533 hibernate operations. Once disabled, debugging
2534 messages can reach various consoles while the rest
2535 of the system is being put to sleep (ie, while
2536 debugging driver suspend/resume hooks). This may
2537 not work reliably with all consoles, but is known
2538 to work with serial and VGA consoles.
2539 To facilitate more flexible debugging, we also add
2540 console_suspend, a printk module parameter to control
2541 it. Users could use console_suspend (usually
2542 /sys/module/printk/parameters/console_suspend) to
2543 turn on/off it dynamically.
2544
2545 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2546 caches in the slab allocator. Saves per-node memory,
2547 but will impact performance.
2548
2549 noalign [KNL,ARM]
2550
2551 noapic [SMP,APIC] Tells the kernel to not make use of any
2552 IOAPICs that may be present in the system.
2553
2554 noautogroup Disable scheduler automatic task group creation.
2555
2556 nobats [PPC] Do not use BATs for mapping kernel lowmem
2557 on "Classic" PPC cores.
2558
2559 nocache [ARM]
2560
2561 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2562
2563 nodelayacct [KNL] Disable per-task delay accounting
2564
2565 nodsp [SH] Disable hardware DSP at boot time.
2566
2567 noefi Disable EFI runtime services support.
2568
2569 noexec [IA-64]
2570
2571 noexec [X86]
2572 On X86-32 available only on PAE configured kernels.
2573 noexec=on: enable non-executable mappings (default)
2574 noexec=off: disable non-executable mappings
2575
2576 nosmap [X86]
2577 Disable SMAP (Supervisor Mode Access Prevention)
2578 even if it is supported by processor.
2579
2580 nosmep [X86]
2581 Disable SMEP (Supervisor Mode Execution Prevention)
2582 even if it is supported by processor.
2583
2584 noexec32 [X86-64]
2585 This affects only 32-bit executables.
2586 noexec32=on: enable non-executable mappings (default)
2587 read doesn't imply executable mappings
2588 noexec32=off: disable non-executable mappings
2589 read implies executable mappings
2590
2591 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2592
2593 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2594 register save and restore. The kernel will only save
2595 legacy floating-point registers on task switch.
2596
2597 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2598
2599 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2600 Equivalent to smt=1.
2601
2602 noxsave [BUGS=X86] Disables x86 extended register state save
2603 and restore using xsave. The kernel will fallback to
2604 enabling legacy floating-point and sse state.
2605
2606 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2607 register states. The kernel will fall back to use
2608 xsave to save the states. By using this parameter,
2609 performance of saving the states is degraded because
2610 xsave doesn't support modified optimization while
2611 xsaveopt supports it on xsaveopt enabled systems.
2612
2613 noxsaves [X86] Disables xsaves and xrstors used in saving and
2614 restoring x86 extended register state in compacted
2615 form of xsave area. The kernel will fall back to use
2616 xsaveopt and xrstor to save and restore the states
2617 in standard form of xsave area. By using this
2618 parameter, xsave area per process might occupy more
2619 memory on xsaves enabled systems.
2620
2621 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2622 wfi(ARM) instruction doesn't work correctly and not to
2623 use it. This is also useful when using JTAG debugger.
2624
2625 no_file_caps Tells the kernel not to honor file capabilities. The
2626 only way then for a file to be executed with privilege
2627 is to be setuid root or executed by root.
2628
2629 nohalt [IA-64] Tells the kernel not to use the power saving
2630 function PAL_HALT_LIGHT when idle. This increases
2631 power-consumption. On the positive side, it reduces
2632 interrupt wake-up latency, which may improve performance
2633 in certain environments such as networked servers or
2634 real-time systems.
2635
2636 nohibernate [HIBERNATION] Disable hibernation and resume.
2637
2638 nohz= [KNL] Boottime enable/disable dynamic ticks
2639 Valid arguments: on, off
2640 Default: on
2641
2642 nohz_full= [KNL,BOOT]
2643 The argument is a cpu list, as described above.
2644 In kernels built with CONFIG_NO_HZ_FULL=y, set
2645 the specified list of CPUs whose tick will be stopped
2646 whenever possible. The boot CPU will be forced outside
2647 the range to maintain the timekeeping. Any CPUs
2648 in this list will have their RCU callbacks offloaded,
2649 just as if they had also been called out in the
2650 rcu_nocbs= boot parameter.
2651
2652 noiotrap [SH] Disables trapped I/O port accesses.
2653
2654 noirqdebug [X86-32] Disables the code which attempts to detect and
2655 disable unhandled interrupt sources.
2656
2657 no_timer_check [X86,APIC] Disables the code which tests for
2658 broken timer IRQ sources.
2659
2660 noisapnp [ISAPNP] Disables ISA PnP code.
2661
2662 noinitrd [RAM] Tells the kernel not to load any configured
2663 initial RAM disk.
2664
2665 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2666 remapping.
2667 [Deprecated - use intremap=off]
2668
2669 nointroute [IA-64]
2670
2671 noinvpcid [X86] Disable the INVPCID cpu feature.
2672
2673 nojitter [IA-64] Disables jitter checking for ITC timers.
2674
2675 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2676
2677 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2678 fault handling.
2679
2680 no-vmw-sched-clock
2681 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2682 clock and use the default one.
2683
2684 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2685 steal time is computed, but won't influence scheduler
2686 behaviour
2687
2688 nopti [X86-64] Disable kernel page table isolation
2689
2690 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2691
2692 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2693
2694 noltlbs [PPC] Do not use large page/tlb entries for kernel
2695 lowmem mapping on PPC40x and PPC8xx
2696
2697 nomca [IA-64] Disable machine check abort handling
2698
2699 nomce [X86-32] Disable Machine Check Exception
2700
2701 nomfgpt [X86-32] Disable Multi-Function General Purpose
2702 Timer usage (for AMD Geode machines).
2703
2704 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2705 shutdown the other cpus. Instead use the REBOOT_VECTOR
2706 irq.
2707
2708 nomodule Disable module load
2709
2710 nopat [X86] Disable PAT (page attribute table extension of
2711 pagetables) support.
2712
2713 nopcid [X86-64] Disable the PCID cpu feature.
2714
2715 norandmaps Don't use address space randomization. Equivalent to
2716 echo 0 > /proc/sys/kernel/randomize_va_space
2717
2718 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2719
2720 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2721 with UP alternatives
2722
2723 nordrand [X86] Disable kernel use of the RDRAND and
2724 RDSEED instructions even if they are supported
2725 by the processor. RDRAND and RDSEED are still
2726 available to user space applications.
2727
2728 noresume [SWSUSP] Disables resume and restores original swap
2729 space.
2730
2731 no-scroll [VGA] Disables scrollback.
2732 This is required for the Braillex ib80-piezo Braille
2733 reader made by F.H. Papenmeier (Germany).
2734
2735 nosbagart [IA-64]
2736
2737 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2738
2739 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2740 and disable the IO APIC. legacy for "maxcpus=0".
2741
2742 nosoftlockup [KNL] Disable the soft-lockup detector.
2743
2744 nosync [HW,M68K] Disables sync negotiation for all devices.
2745
2746 notsc [BUGS=X86-32] Disable Time Stamp Counter
2747
2748 nowatchdog [KNL] Disable both lockup detectors, i.e.
2749 soft-lockup and NMI watchdog (hard-lockup).
2750
2751 nowb [ARM]
2752
2753 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2754
2755 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2756 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2757 Some features depend on CPU0. Known dependencies are:
2758 1. Resume from suspend/hibernate depends on CPU0.
2759 Suspend/hibernate will fail if CPU0 is offline and you
2760 need to online CPU0 before suspend/hibernate.
2761 2. PIC interrupts also depend on CPU0. CPU0 can't be
2762 removed if a PIC interrupt is detected.
2763 It's said poweroff/reboot may depend on CPU0 on some
2764 machines although I haven't seen such issues so far
2765 after CPU0 is offline on a few tested machines.
2766 If the dependencies are under your control, you can
2767 turn on cpu0_hotplug.
2768
2769 nps_mtm_hs_ctr= [KNL,ARC]
2770 This parameter sets the maximum duration, in
2771 cycles, each HW thread of the CTOP can run
2772 without interruptions, before HW switches it.
2773 The actual maximum duration is 16 times this
2774 parameter's value.
2775 Format: integer between 1 and 255
2776 Default: 255
2777
2778 nptcg= [IA-64] Override max number of concurrent global TLB
2779 purges which is reported from either PAL_VM_SUMMARY or
2780 SAL PALO.
2781
2782 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2783 could support. nr_cpus=n : n >= 1 limits the kernel to
2784 support 'n' processors. It could be larger than the
2785 number of already plugged CPU during bootup, later in
2786 runtime you can physically add extra cpu until it reaches
2787 n. So during boot up some boot time memory for per-cpu
2788 variables need be pre-allocated for later physical cpu
2789 hot plugging.
2790
2791 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2792
2793 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2794 Allowed values are enable and disable
2795
2796 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2797 'node', 'default' can be specified
2798 This can be set from sysctl after boot.
2799 See Documentation/sysctl/vm.txt for details.
2800
2801 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2802 See Documentation/debugging-via-ohci1394.txt for more
2803 info.
2804
2805 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2806 Rather than timing out after 20 ms if an EC
2807 command is not properly ACKed, override the length
2808 of the timeout. We have interrupts disabled while
2809 waiting for the ACK, so if this is set too high
2810 interrupts *may* be lost!
2811
2812 omap_mux= [OMAP] Override bootloader pin multiplexing.
2813 Format: <mux_mode0.mode_name=value>...
2814 For example, to override I2C bus2:
2815 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2816
2817 oprofile.timer= [HW]
2818 Use timer interrupt instead of performance counters
2819
2820 oprofile.cpu_type= Force an oprofile cpu type
2821 This might be useful if you have an older oprofile
2822 userland or if you want common events.
2823 Format: { arch_perfmon }
2824 arch_perfmon: [X86] Force use of architectural
2825 perfmon on Intel CPUs instead of the
2826 CPU specific event set.
2827 timer: [X86] Force use of architectural NMI
2828 timer mode (see also oprofile.timer
2829 for generic hr timer mode)
2830
2831 oops=panic Always panic on oopses. Default is to just kill the
2832 process, but there is a small probability of
2833 deadlocking the machine.
2834 This will also cause panics on machine check exceptions.
2835 Useful together with panic=30 to trigger a reboot.
2836
2837 OSS [HW,OSS]
2838 See Documentation/sound/oss/oss-parameters.txt
2839
2840 page_owner= [KNL] Boot-time page_owner enabling option.
2841 Storage of the information about who allocated
2842 each page is disabled in default. With this switch,
2843 we can turn it on.
2844 on: enable the feature
2845
2846 page_poison= [KNL] Boot-time parameter changing the state of
2847 poisoning on the buddy allocator.
2848 off: turn off poisoning
2849 on: turn on poisoning
2850
2851 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2852 timeout > 0: seconds before rebooting
2853 timeout = 0: wait forever
2854 timeout < 0: reboot immediately
2855 Format: <timeout>
2856
2857 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2858 on a WARN().
2859
2860 crash_kexec_post_notifiers
2861 Run kdump after running panic-notifiers and dumping
2862 kmsg. This only for the users who doubt kdump always
2863 succeeds in any situation.
2864 Note that this also increases risks of kdump failure,
2865 because some panic notifiers can make the crashed
2866 kernel more unstable.
2867
2868 parkbd.port= [HW] Parallel port number the keyboard adapter is
2869 connected to, default is 0.
2870 Format: <parport#>
2871 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2872 0 for XT, 1 for AT (default is AT).
2873 Format: <mode>
2874
2875 parport= [HW,PPT] Specify parallel ports. 0 disables.
2876 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2877 Use 'auto' to force the driver to use any
2878 IRQ/DMA settings detected (the default is to
2879 ignore detected IRQ/DMA settings because of
2880 possible conflicts). You can specify the base
2881 address, IRQ, and DMA settings; IRQ and DMA
2882 should be numbers, or 'auto' (for using detected
2883 settings on that particular port), or 'nofifo'
2884 (to avoid using a FIFO even if it is detected).
2885 Parallel ports are assigned in the order they
2886 are specified on the command line, starting
2887 with parport0.
2888
2889 parport_init_mode= [HW,PPT]
2890 Configure VIA parallel port to operate in
2891 a specific mode. This is necessary on Pegasos
2892 computer where firmware has no options for setting
2893 up parallel port mode and sets it to spp.
2894 Currently this function knows 686a and 8231 chips.
2895 Format: [spp|ps2|epp|ecp|ecpepp]
2896
2897 pause_on_oops=
2898 Halt all CPUs after the first oops has been printed for
2899 the specified number of seconds. This is to be used if
2900 your oopses keep scrolling off the screen.
2901
2902 pcbit= [HW,ISDN]
2903
2904 pcd. [PARIDE]
2905 See header of drivers/block/paride/pcd.c.
2906 See also Documentation/blockdev/paride.txt.
2907
2908 pci=option[,option...] [PCI] various PCI subsystem options:
2909 earlydump [X86] dump PCI config space before the kernel
2910 changes anything
2911 off [X86] don't probe for the PCI bus
2912 bios [X86-32] force use of PCI BIOS, don't access
2913 the hardware directly. Use this if your machine
2914 has a non-standard PCI host bridge.
2915 nobios [X86-32] disallow use of PCI BIOS, only direct
2916 hardware access methods are allowed. Use this
2917 if you experience crashes upon bootup and you
2918 suspect they are caused by the BIOS.
2919 conf1 [X86] Force use of PCI Configuration Access
2920 Mechanism 1 (config address in IO port 0xCF8,
2921 data in IO port 0xCFC, both 32-bit).
2922 conf2 [X86] Force use of PCI Configuration Access
2923 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2924 the function, IO port 0xCFA, also 8-bit, sets
2925 bus number. The config space is then accessed
2926 through ports 0xC000-0xCFFF).
2927 See http://wiki.osdev.org/PCI for more info
2928 on the configuration access mechanisms.
2929 noaer [PCIE] If the PCIEAER kernel config parameter is
2930 enabled, this kernel boot option can be used to
2931 disable the use of PCIE advanced error reporting.
2932 nodomains [PCI] Disable support for multiple PCI
2933 root domains (aka PCI segments, in ACPI-speak).
2934 nommconf [X86] Disable use of MMCONFIG for PCI
2935 Configuration
2936 check_enable_amd_mmconf [X86] check for and enable
2937 properly configured MMIO access to PCI
2938 config space on AMD family 10h CPU
2939 nomsi [MSI] If the PCI_MSI kernel config parameter is
2940 enabled, this kernel boot option can be used to
2941 disable the use of MSI interrupts system-wide.
2942 noioapicquirk [APIC] Disable all boot interrupt quirks.
2943 Safety option to keep boot IRQs enabled. This
2944 should never be necessary.
2945 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2946 primary IO-APIC for bridges that cannot disable
2947 boot IRQs. This fixes a source of spurious IRQs
2948 when the system masks IRQs.
2949 noioapicreroute [APIC] Disable workaround that uses the
2950 boot IRQ equivalent of an IRQ that connects to
2951 a chipset where boot IRQs cannot be disabled.
2952 The opposite of ioapicreroute.
2953 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2954 routing table. These calls are known to be buggy
2955 on several machines and they hang the machine
2956 when used, but on other computers it's the only
2957 way to get the interrupt routing table. Try
2958 this option if the kernel is unable to allocate
2959 IRQs or discover secondary PCI buses on your
2960 motherboard.
2961 rom [X86] Assign address space to expansion ROMs.
2962 Use with caution as certain devices share
2963 address decoders between ROMs and other
2964 resources.
2965 norom [X86] Do not assign address space to
2966 expansion ROMs that do not already have
2967 BIOS assigned address ranges.
2968 nobar [X86] Do not assign address space to the
2969 BARs that weren't assigned by the BIOS.
2970 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2971 assigned automatically to PCI devices. You can
2972 make the kernel exclude IRQs of your ISA cards
2973 this way.
2974 pirqaddr=0xAAAAA [X86] Specify the physical address
2975 of the PIRQ table (normally generated
2976 by the BIOS) if it is outside the
2977 F0000h-100000h range.
2978 lastbus=N [X86] Scan all buses thru bus #N. Can be
2979 useful if the kernel is unable to find your
2980 secondary buses and you want to tell it
2981 explicitly which ones they are.
2982 assign-busses [X86] Always assign all PCI bus
2983 numbers ourselves, overriding
2984 whatever the firmware may have done.
2985 usepirqmask [X86] Honor the possible IRQ mask stored
2986 in the BIOS $PIR table. This is needed on
2987 some systems with broken BIOSes, notably
2988 some HP Pavilion N5400 and Omnibook XE3
2989 notebooks. This will have no effect if ACPI
2990 IRQ routing is enabled.
2991 noacpi [X86] Do not use ACPI for IRQ routing
2992 or for PCI scanning.
2993 use_crs [X86] Use PCI host bridge window information
2994 from ACPI. On BIOSes from 2008 or later, this
2995 is enabled by default. If you need to use this,
2996 please report a bug.
2997 nocrs [X86] Ignore PCI host bridge windows from ACPI.
2998 If you need to use this, please report a bug.
2999 routeirq Do IRQ routing for all PCI devices.
3000 This is normally done in pci_enable_device(),
3001 so this option is a temporary workaround
3002 for broken drivers that don't call it.
3003 skip_isa_align [X86] do not align io start addr, so can
3004 handle more pci cards
3005 noearly [X86] Don't do any early type 1 scanning.
3006 This might help on some broken boards which
3007 machine check when some devices' config space
3008 is read. But various workarounds are disabled
3009 and some IOMMU drivers will not work.
3010 bfsort Sort PCI devices into breadth-first order.
3011 This sorting is done to get a device
3012 order compatible with older (<= 2.4) kernels.
3013 nobfsort Don't sort PCI devices into breadth-first order.
3014 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3015 tuning and use the BIOS-configured MPS defaults.
3016 pcie_bus_safe Set every device's MPS to the largest value
3017 supported by all devices below the root complex.
3018 pcie_bus_perf Set device MPS to the largest allowable MPS
3019 based on its parent bus. Also set MRRS (Max
3020 Read Request Size) to the largest supported
3021 value (no larger than the MPS that the device
3022 or bus can support) for best performance.
3023 pcie_bus_peer2peer Set every device's MPS to 128B, which
3024 every device is guaranteed to support. This
3025 configuration allows peer-to-peer DMA between
3026 any pair of devices, possibly at the cost of
3027 reduced performance. This also guarantees
3028 that hot-added devices will work.
3029 cbiosize=nn[KMG] The fixed amount of bus space which is
3030 reserved for the CardBus bridge's IO window.
3031 The default value is 256 bytes.
3032 cbmemsize=nn[KMG] The fixed amount of bus space which is
3033 reserved for the CardBus bridge's memory
3034 window. The default value is 64 megabytes.
3035 resource_alignment=
3036 Format:
3037 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3038 [<order of align>@]pci:<vendor>:<device>\
3039 [:<subvendor>:<subdevice>][; ...]
3040 Specifies alignment and device to reassign
3041 aligned memory resources.
3042 If <order of align> is not specified,
3043 PAGE_SIZE is used as alignment.
3044 PCI-PCI bridge can be specified, if resource
3045 windows need to be expanded.
3046 To specify the alignment for several
3047 instances of a device, the PCI vendor,
3048 device, subvendor, and subdevice may be
3049 specified, e.g., 4096@pci:8086:9c22:103c:198f
3050 ecrc= Enable/disable PCIe ECRC (transaction layer
3051 end-to-end CRC checking).
3052 bios: Use BIOS/firmware settings. This is the
3053 the default.
3054 off: Turn ECRC off
3055 on: Turn ECRC on.
3056 hpiosize=nn[KMG] The fixed amount of bus space which is
3057 reserved for hotplug bridge's IO window.
3058 Default size is 256 bytes.
3059 hpmemsize=nn[KMG] The fixed amount of bus space which is
3060 reserved for hotplug bridge's memory window.
3061 Default size is 2 megabytes.
3062 hpbussize=nn The minimum amount of additional bus numbers
3063 reserved for buses below a hotplug bridge.
3064 Default is 1.
3065 realloc= Enable/disable reallocating PCI bridge resources
3066 if allocations done by BIOS are too small to
3067 accommodate resources required by all child
3068 devices.
3069 off: Turn realloc off
3070 on: Turn realloc on
3071 realloc same as realloc=on
3072 noari do not use PCIe ARI.
3073 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3074 only look for one device below a PCIe downstream
3075 port.
3076
3077 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3078 Management.
3079 off Disable ASPM.
3080 force Enable ASPM even on devices that claim not to support it.
3081 WARNING: Forcing ASPM on may cause system lockups.
3082
3083 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3084 nomsi Do not use MSI for PCI Express Native Hotplug (this
3085 makes all PCIe ports use INTx for hotplug services).
3086
3087 pcie_ports= [PCIE] PCIe ports handling:
3088 auto Ask the BIOS whether or not to use native PCIe services
3089 associated with PCIe ports (PME, hot-plug, AER). Use
3090 them only if that is allowed by the BIOS.
3091 native Use native PCIe services associated with PCIe ports
3092 unconditionally.
3093 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3094 ports driver.
3095
3096 pcie_port_pm= [PCIE] PCIe port power management handling:
3097 off Disable power management of all PCIe ports
3098 force Forcibly enable power management of all PCIe ports
3099
3100 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3101 nomsi Do not use MSI for native PCIe PME signaling (this makes
3102 all PCIe root ports use INTx for all services).
3103
3104 pcmv= [HW,PCMCIA] BadgePAD 4
3105
3106 pd_ignore_unused
3107 [PM]
3108 Keep all power-domains already enabled by bootloader on,
3109 even if no driver has claimed them. This is useful
3110 for debug and development, but should not be
3111 needed on a platform with proper driver support.
3112
3113 pd. [PARIDE]
3114 See Documentation/blockdev/paride.txt.
3115
3116 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3117 boot time.
3118 Format: { 0 | 1 }
3119 See arch/parisc/kernel/pdc_chassis.c
3120
3121 percpu_alloc= Select which percpu first chunk allocator to use.
3122 Currently supported values are "embed" and "page".
3123 Archs may support subset or none of the selections.
3124 See comments in mm/percpu.c for details on each
3125 allocator. This parameter is primarily for debugging
3126 and performance comparison.
3127
3128 pf. [PARIDE]
3129 See Documentation/blockdev/paride.txt.
3130
3131 pg. [PARIDE]
3132 See Documentation/blockdev/paride.txt.
3133
3134 pirq= [SMP,APIC] Manual mp-table setup
3135 See Documentation/x86/i386/IO-APIC.txt.
3136
3137 plip= [PPT,NET] Parallel port network link
3138 Format: { parport<nr> | timid | 0 }
3139 See also Documentation/parport.txt.
3140
3141 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3142 Override pmtimer IOPort with a hex value.
3143 e.g. pmtmr=0x508
3144
3145 pnp.debug=1 [PNP]
3146 Enable PNP debug messages (depends on the
3147 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3148 via /sys/module/pnp/parameters/debug. We always show
3149 current resource usage; turning this on also shows
3150 possible settings and some assignment information.
3151
3152 pnpacpi= [ACPI]
3153 { off }
3154
3155 pnpbios= [ISAPNP]
3156 { on | off | curr | res | no-curr | no-res }
3157
3158 pnp_reserve_irq=
3159 [ISAPNP] Exclude IRQs for the autoconfiguration
3160
3161 pnp_reserve_dma=
3162 [ISAPNP] Exclude DMAs for the autoconfiguration
3163
3164 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3165 Ranges are in pairs (I/O port base and size).
3166
3167 pnp_reserve_mem=
3168 [ISAPNP] Exclude memory regions for the
3169 autoconfiguration.
3170 Ranges are in pairs (memory base and size).
3171
3172 ports= [IP_VS_FTP] IPVS ftp helper module
3173 Default is 21.
3174 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3175 may be specified.
3176 Format: <port>,<port>....
3177
3178 powersave=off [PPC] This option disables power saving features.
3179 It specifically disables cpuidle and sets the
3180 platform machine description specific power_save
3181 function to NULL. On Idle the CPU just reduces
3182 execution priority.
3183
3184 ppc_strict_facility_enable
3185 [PPC] This option catches any kernel floating point,
3186 Altivec, VSX and SPE outside of regions specifically
3187 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3188 There is some performance impact when enabling this.
3189
3190 print-fatal-signals=
3191 [KNL] debug: print fatal signals
3192
3193 If enabled, warn about various signal handling
3194 related application anomalies: too many signals,
3195 too many POSIX.1 timers, fatal signals causing a
3196 coredump - etc.
3197
3198 If you hit the warning due to signal overflow,
3199 you might want to try "ulimit -i unlimited".
3200
3201 default: off.
3202
3203 printk.always_kmsg_dump=
3204 Trigger kmsg_dump for cases other than kernel oops or
3205 panics
3206 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3207 default: disabled
3208
3209 printk.devkmsg={on,off,ratelimit}
3210 Control writing to /dev/kmsg.
3211 on - unlimited logging to /dev/kmsg from userspace
3212 off - logging to /dev/kmsg disabled
3213 ratelimit - ratelimit the logging
3214 Default: ratelimit
3215
3216 printk.time= Show timing data prefixed to each printk message line
3217 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3218
3219 processor.max_cstate= [HW,ACPI]
3220 Limit processor to maximum C-state
3221 max_cstate=9 overrides any DMI blacklist limit.
3222
3223 processor.nocst [HW,ACPI]
3224 Ignore the _CST method to determine C-states,
3225 instead using the legacy FADT method
3226
3227 profile= [KNL] Enable kernel profiling via /proc/profile
3228 Format: [schedule,]<number>
3229 Param: "schedule" - profile schedule points.
3230 Param: <number> - step/bucket size as a power of 2 for
3231 statistical time based profiling.
3232 Param: "sleep" - profile D-state sleeping (millisecs).
3233 Requires CONFIG_SCHEDSTATS
3234 Param: "kvm" - profile VM exits.
3235
3236 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3237 before loading.
3238 See Documentation/blockdev/ramdisk.txt.
3239
3240 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3241 probe for; one of (bare|imps|exps|lifebook|any).
3242 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3243 per second.
3244 psmouse.resetafter= [HW,MOUSE]
3245 Try to reset the device after so many bad packets
3246 (0 = never).
3247 psmouse.resolution=
3248 [HW,MOUSE] Set desired mouse resolution, in dpi.
3249 psmouse.smartscroll=
3250 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3251 0 = disabled, 1 = enabled (default).
3252
3253 pstore.backend= Specify the name of the pstore backend to use
3254
3255 pt. [PARIDE]
3256 See Documentation/blockdev/paride.txt.
3257
3258 pty.legacy_count=
3259 [KNL] Number of legacy pty's. Overwrites compiled-in
3260 default number.
3261
3262 quiet [KNL] Disable most log messages
3263
3264 r128= [HW,DRM]
3265
3266 raid= [HW,RAID]
3267 See Documentation/admin-guide/md.rst.
3268
3269 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3270 See Documentation/blockdev/ramdisk.txt.
3271
3272 ras=option[,option,...] [KNL] RAS-specific options
3273
3274 cec_disable [X86]
3275 Disable the Correctable Errors Collector,
3276 see CONFIG_RAS_CEC help text.
3277
3278 rcu_nocbs= [KNL]
3279 The argument is a cpu list, as described above.
3280
3281 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3282 the specified list of CPUs to be no-callback CPUs.
3283 Invocation of these CPUs' RCU callbacks will
3284 be offloaded to "rcuox/N" kthreads created for
3285 that purpose, where "x" is "b" for RCU-bh, "p"
3286 for RCU-preempt, and "s" for RCU-sched, and "N"
3287 is the CPU number. This reduces OS jitter on the
3288 offloaded CPUs, which can be useful for HPC and
3289 real-time workloads. It can also improve energy
3290 efficiency for asymmetric multiprocessors.
3291
3292 rcu_nocb_poll [KNL]
3293 Rather than requiring that offloaded CPUs
3294 (specified by rcu_nocbs= above) explicitly
3295 awaken the corresponding "rcuoN" kthreads,
3296 make these kthreads poll for callbacks.
3297 This improves the real-time response for the
3298 offloaded CPUs by relieving them of the need to
3299 wake up the corresponding kthread, but degrades
3300 energy efficiency by requiring that the kthreads
3301 periodically wake up to do the polling.
3302
3303 rcutree.blimit= [KNL]
3304 Set maximum number of finished RCU callbacks to
3305 process in one batch.
3306
3307 rcutree.dump_tree= [KNL]
3308 Dump the structure of the rcu_node combining tree
3309 out at early boot. This is used for diagnostic
3310 purposes, to verify correct tree setup.
3311
3312 rcutree.gp_cleanup_delay= [KNL]
3313 Set the number of jiffies to delay each step of
3314 RCU grace-period cleanup.
3315
3316 rcutree.gp_init_delay= [KNL]
3317 Set the number of jiffies to delay each step of
3318 RCU grace-period initialization.
3319
3320 rcutree.gp_preinit_delay= [KNL]
3321 Set the number of jiffies to delay each step of
3322 RCU grace-period pre-initialization, that is,
3323 the propagation of recent CPU-hotplug changes up
3324 the rcu_node combining tree.
3325
3326 rcutree.rcu_fanout_exact= [KNL]
3327 Disable autobalancing of the rcu_node combining
3328 tree. This is used by rcutorture, and might
3329 possibly be useful for architectures having high
3330 cache-to-cache transfer latencies.
3331
3332 rcutree.rcu_fanout_leaf= [KNL]
3333 Change the number of CPUs assigned to each
3334 leaf rcu_node structure. Useful for very
3335 large systems, which will choose the value 64,
3336 and for NUMA systems with large remote-access
3337 latencies, which will choose a value aligned
3338 with the appropriate hardware boundaries.
3339
3340 rcutree.jiffies_till_sched_qs= [KNL]
3341 Set required age in jiffies for a
3342 given grace period before RCU starts
3343 soliciting quiescent-state help from
3344 rcu_note_context_switch().
3345
3346 rcutree.jiffies_till_first_fqs= [KNL]
3347 Set delay from grace-period initialization to
3348 first attempt to force quiescent states.
3349 Units are jiffies, minimum value is zero,
3350 and maximum value is HZ.
3351
3352 rcutree.jiffies_till_next_fqs= [KNL]
3353 Set delay between subsequent attempts to force
3354 quiescent states. Units are jiffies, minimum
3355 value is one, and maximum value is HZ.
3356
3357 rcutree.kthread_prio= [KNL,BOOT]
3358 Set the SCHED_FIFO priority of the RCU per-CPU
3359 kthreads (rcuc/N). This value is also used for
3360 the priority of the RCU boost threads (rcub/N)
3361 and for the RCU grace-period kthreads (rcu_bh,
3362 rcu_preempt, and rcu_sched). If RCU_BOOST is
3363 set, valid values are 1-99 and the default is 1
3364 (the least-favored priority). Otherwise, when
3365 RCU_BOOST is not set, valid values are 0-99 and
3366 the default is zero (non-realtime operation).
3367
3368 rcutree.rcu_nocb_leader_stride= [KNL]
3369 Set the number of NOCB kthread groups, which
3370 defaults to the square root of the number of
3371 CPUs. Larger numbers reduces the wakeup overhead
3372 on the per-CPU grace-period kthreads, but increases
3373 that same overhead on each group's leader.
3374
3375 rcutree.qhimark= [KNL]
3376 Set threshold of queued RCU callbacks beyond which
3377 batch limiting is disabled.
3378
3379 rcutree.qlowmark= [KNL]
3380 Set threshold of queued RCU callbacks below which
3381 batch limiting is re-enabled.
3382
3383 rcutree.rcu_idle_gp_delay= [KNL]
3384 Set wakeup interval for idle CPUs that have
3385 RCU callbacks (RCU_FAST_NO_HZ=y).
3386
3387 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3388 Set wakeup interval for idle CPUs that have
3389 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3390 Lazy RCU callbacks are those which RCU can
3391 prove do nothing more than free memory.
3392
3393 rcutree.rcu_kick_kthreads= [KNL]
3394 Cause the grace-period kthread to get an extra
3395 wake_up() if it sleeps three times longer than
3396 it should at force-quiescent-state time.
3397 This wake_up() will be accompanied by a
3398 WARN_ONCE() splat and an ftrace_dump().
3399
3400 rcuperf.gp_async= [KNL]
3401 Measure performance of asynchronous
3402 grace-period primitives such as call_rcu().
3403
3404 rcuperf.gp_async_max= [KNL]
3405 Specify the maximum number of outstanding
3406 callbacks per writer thread. When a writer
3407 thread exceeds this limit, it invokes the
3408 corresponding flavor of rcu_barrier() to allow
3409 previously posted callbacks to drain.
3410
3411 rcuperf.gp_exp= [KNL]
3412 Measure performance of expedited synchronous
3413 grace-period primitives.
3414
3415 rcuperf.holdoff= [KNL]
3416 Set test-start holdoff period. The purpose of
3417 this parameter is to delay the start of the
3418 test until boot completes in order to avoid
3419 interference.
3420
3421 rcuperf.nreaders= [KNL]
3422 Set number of RCU readers. The value -1 selects
3423 N, where N is the number of CPUs. A value
3424 "n" less than -1 selects N-n+1, where N is again
3425 the number of CPUs. For example, -2 selects N
3426 (the number of CPUs), -3 selects N+1, and so on.
3427 A value of "n" less than or equal to -N selects
3428 a single reader.
3429
3430 rcuperf.nwriters= [KNL]
3431 Set number of RCU writers. The values operate
3432 the same as for rcuperf.nreaders.
3433 N, where N is the number of CPUs
3434
3435 rcuperf.perf_runnable= [BOOT]
3436 Start rcuperf running at boot time.
3437
3438 rcuperf.perf_type= [KNL]
3439 Specify the RCU implementation to test.
3440
3441 rcuperf.shutdown= [KNL]
3442 Shut the system down after performance tests
3443 complete. This is useful for hands-off automated
3444 testing.
3445
3446 rcuperf.verbose= [KNL]
3447 Enable additional printk() statements.
3448
3449 rcuperf.writer_holdoff= [KNL]
3450 Write-side holdoff between grace periods,
3451 in microseconds. The default of zero says
3452 no holdoff.
3453
3454 rcutorture.cbflood_inter_holdoff= [KNL]
3455 Set holdoff time (jiffies) between successive
3456 callback-flood tests.
3457
3458 rcutorture.cbflood_intra_holdoff= [KNL]
3459 Set holdoff time (jiffies) between successive
3460 bursts of callbacks within a given callback-flood
3461 test.
3462
3463 rcutorture.cbflood_n_burst= [KNL]
3464 Set the number of bursts making up a given
3465 callback-flood test. Set this to zero to
3466 disable callback-flood testing.
3467
3468 rcutorture.cbflood_n_per_burst= [KNL]
3469 Set the number of callbacks to be registered
3470 in a given burst of a callback-flood test.
3471
3472 rcutorture.fqs_duration= [KNL]
3473 Set duration of force_quiescent_state bursts
3474 in microseconds.
3475
3476 rcutorture.fqs_holdoff= [KNL]
3477 Set holdoff time within force_quiescent_state bursts
3478 in microseconds.
3479
3480 rcutorture.fqs_stutter= [KNL]
3481 Set wait time between force_quiescent_state bursts
3482 in seconds.
3483
3484 rcutorture.gp_cond= [KNL]
3485 Use conditional/asynchronous update-side
3486 primitives, if available.
3487
3488 rcutorture.gp_exp= [KNL]
3489 Use expedited update-side primitives, if available.
3490
3491 rcutorture.gp_normal= [KNL]
3492 Use normal (non-expedited) asynchronous
3493 update-side primitives, if available.
3494
3495 rcutorture.gp_sync= [KNL]
3496 Use normal (non-expedited) synchronous
3497 update-side primitives, if available. If all
3498 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3499 rcutorture.gp_normal=, and rcutorture.gp_sync=
3500 are zero, rcutorture acts as if is interpreted
3501 they are all non-zero.
3502
3503 rcutorture.n_barrier_cbs= [KNL]
3504 Set callbacks/threads for rcu_barrier() testing.
3505
3506 rcutorture.nfakewriters= [KNL]
3507 Set number of concurrent RCU writers. These just
3508 stress RCU, they don't participate in the actual
3509 test, hence the "fake".
3510
3511 rcutorture.nreaders= [KNL]
3512 Set number of RCU readers. The value -1 selects
3513 N-1, where N is the number of CPUs. A value
3514 "n" less than -1 selects N-n-2, where N is again
3515 the number of CPUs. For example, -2 selects N
3516 (the number of CPUs), -3 selects N+1, and so on.
3517
3518 rcutorture.object_debug= [KNL]
3519 Enable debug-object double-call_rcu() testing.
3520
3521 rcutorture.onoff_holdoff= [KNL]
3522 Set time (s) after boot for CPU-hotplug testing.
3523
3524 rcutorture.onoff_interval= [KNL]
3525 Set time (s) between CPU-hotplug operations, or
3526 zero to disable CPU-hotplug testing.
3527
3528 rcutorture.shuffle_interval= [KNL]
3529 Set task-shuffle interval (s). Shuffling tasks
3530 allows some CPUs to go into dyntick-idle mode
3531 during the rcutorture test.
3532
3533 rcutorture.shutdown_secs= [KNL]
3534 Set time (s) after boot system shutdown. This
3535 is useful for hands-off automated testing.
3536
3537 rcutorture.stall_cpu= [KNL]
3538 Duration of CPU stall (s) to test RCU CPU stall
3539 warnings, zero to disable.
3540
3541 rcutorture.stall_cpu_holdoff= [KNL]
3542 Time to wait (s) after boot before inducing stall.
3543
3544 rcutorture.stat_interval= [KNL]
3545 Time (s) between statistics printk()s.
3546
3547 rcutorture.stutter= [KNL]
3548 Time (s) to stutter testing, for example, specifying
3549 five seconds causes the test to run for five seconds,
3550 wait for five seconds, and so on. This tests RCU's
3551 ability to transition abruptly to and from idle.
3552
3553 rcutorture.test_boost= [KNL]
3554 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3555 "Maybe" means test if the RCU implementation
3556 under test support RCU priority boosting.
3557
3558 rcutorture.test_boost_duration= [KNL]
3559 Duration (s) of each individual boost test.
3560
3561 rcutorture.test_boost_interval= [KNL]
3562 Interval (s) between each boost test.
3563
3564 rcutorture.test_no_idle_hz= [KNL]
3565 Test RCU's dyntick-idle handling. See also the
3566 rcutorture.shuffle_interval parameter.
3567
3568 rcutorture.torture_runnable= [BOOT]
3569 Start rcutorture running at boot time.
3570
3571 rcutorture.torture_type= [KNL]
3572 Specify the RCU implementation to test.
3573
3574 rcutorture.verbose= [KNL]
3575 Enable additional printk() statements.
3576
3577 rcupdate.rcu_cpu_stall_suppress= [KNL]
3578 Suppress RCU CPU stall warning messages.
3579
3580 rcupdate.rcu_cpu_stall_timeout= [KNL]
3581 Set timeout for RCU CPU stall warning messages.
3582
3583 rcupdate.rcu_expedited= [KNL]
3584 Use expedited grace-period primitives, for
3585 example, synchronize_rcu_expedited() instead
3586 of synchronize_rcu(). This reduces latency,
3587 but can increase CPU utilization, degrade
3588 real-time latency, and degrade energy efficiency.
3589 No effect on CONFIG_TINY_RCU kernels.
3590
3591 rcupdate.rcu_normal= [KNL]
3592 Use only normal grace-period primitives,
3593 for example, synchronize_rcu() instead of
3594 synchronize_rcu_expedited(). This improves
3595 real-time latency, CPU utilization, and
3596 energy efficiency, but can expose users to
3597 increased grace-period latency. This parameter
3598 overrides rcupdate.rcu_expedited. No effect on
3599 CONFIG_TINY_RCU kernels.
3600
3601 rcupdate.rcu_normal_after_boot= [KNL]
3602 Once boot has completed (that is, after
3603 rcu_end_inkernel_boot() has been invoked), use
3604 only normal grace-period primitives. No effect
3605 on CONFIG_TINY_RCU kernels.
3606
3607 rcupdate.rcu_task_stall_timeout= [KNL]
3608 Set timeout in jiffies for RCU task stall warning
3609 messages. Disable with a value less than or equal
3610 to zero.
3611
3612 rcupdate.rcu_self_test= [KNL]
3613 Run the RCU early boot self tests
3614
3615 rcupdate.rcu_self_test_bh= [KNL]
3616 Run the RCU bh early boot self tests
3617
3618 rcupdate.rcu_self_test_sched= [KNL]
3619 Run the RCU sched early boot self tests
3620
3621 rdinit= [KNL]
3622 Format: <full_path>
3623 Run specified binary instead of /init from the ramdisk,
3624 used for early userspace startup. See initrd.
3625
3626 rdt= [HW,X86,RDT]
3627 Turn on/off individual RDT features. List is:
3628 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, mba.
3629 E.g. to turn on cmt and turn off mba use:
3630 rdt=cmt,!mba
3631
3632 reboot= [KNL]
3633 Format (x86 or x86_64):
3634 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3635 [[,]s[mp]#### \
3636 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3637 [[,]f[orce]
3638 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3639 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3640 reboot_force is either force or not specified,
3641 reboot_cpu is s[mp]#### with #### being the processor
3642 to be used for rebooting.
3643
3644 relax_domain_level=
3645 [KNL, SMP] Set scheduler's default relax_domain_level.
3646 See Documentation/cgroup-v1/cpusets.txt.
3647
3648 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3649
3650 reservetop= [X86-32]
3651 Format: nn[KMG]
3652 Reserves a hole at the top of the kernel virtual
3653 address space.
3654
3655 reservelow= [X86]
3656 Format: nn[K]
3657 Set the amount of memory to reserve for BIOS at
3658 the bottom of the address space.
3659
3660 reset_devices [KNL] Force drivers to reset the underlying device
3661 during initialization.
3662
3663 resume= [SWSUSP]
3664 Specify the partition device for software suspend
3665 Format:
3666 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3667
3668 resume_offset= [SWSUSP]
3669 Specify the offset from the beginning of the partition
3670 given by "resume=" at which the swap header is located,
3671 in <PAGE_SIZE> units (needed only for swap files).
3672 See Documentation/power/swsusp-and-swap-files.txt
3673
3674 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3675 read the resume files
3676
3677 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3678 Useful for devices that are detected asynchronously
3679 (e.g. USB and MMC devices).
3680
3681 hibernate= [HIBERNATION]
3682 noresume Don't check if there's a hibernation image
3683 present during boot.
3684 nocompress Don't compress/decompress hibernation images.
3685 no Disable hibernation and resume.
3686 protect_image Turn on image protection during restoration
3687 (that will set all pages holding image data
3688 during restoration read-only).
3689
3690 retain_initrd [RAM] Keep initrd memory after extraction
3691
3692 rfkill.default_state=
3693 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3694 etc. communication is blocked by default.
3695 1 Unblocked.
3696
3697 rfkill.master_switch_mode=
3698 0 The "airplane mode" button does nothing.
3699 1 The "airplane mode" button toggles between everything
3700 blocked and the previous configuration.
3701 2 The "airplane mode" button toggles between everything
3702 blocked and everything unblocked.
3703
3704 rhash_entries= [KNL,NET]
3705 Set number of hash buckets for route cache
3706
3707 ring3mwait=disable
3708 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3709 CPUs.
3710
3711 ro [KNL] Mount root device read-only on boot
3712
3713 rodata= [KNL]
3714 on Mark read-only kernel memory as read-only (default).
3715 off Leave read-only kernel memory writable for debugging.
3716
3717 rockchip.usb_uart
3718 Enable the uart passthrough on the designated usb port
3719 on Rockchip SoCs. When active, the signals of the
3720 debug-uart get routed to the D+ and D- pins of the usb
3721 port and the regular usb controller gets disabled.
3722
3723 root= [KNL] Root filesystem
3724 See name_to_dev_t comment in init/do_mounts.c.
3725
3726 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3727 mount the root filesystem
3728
3729 rootflags= [KNL] Set root filesystem mount option string
3730
3731 rootfstype= [KNL] Set root filesystem type
3732
3733 rootwait [KNL] Wait (indefinitely) for root device to show up.
3734 Useful for devices that are detected asynchronously
3735 (e.g. USB and MMC devices).
3736
3737 rproc_mem=nn[KMG][@address]
3738 [KNL,ARM,CMA] Remoteproc physical memory block.
3739 Memory area to be used by remote processor image,
3740 managed by CMA.
3741
3742 rw [KNL] Mount root device read-write on boot
3743
3744 S [KNL] Run init in single mode
3745
3746 s390_iommu= [HW,S390]
3747 Set s390 IOTLB flushing mode
3748 strict
3749 With strict flushing every unmap operation will result in
3750 an IOTLB flush. Default is lazy flushing before reuse,
3751 which is faster.
3752
3753 sa1100ir [NET]
3754 See drivers/net/irda/sa1100_ir.c.
3755
3756 sbni= [NET] Granch SBNI12 leased line adapter
3757
3758 sched_debug [KNL] Enables verbose scheduler debug messages.
3759
3760 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3761 Allowed values are enable and disable. This feature
3762 incurs a small amount of overhead in the scheduler
3763 but is useful for debugging and performance tuning.
3764
3765 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3766 xtime_lock contention on larger systems, and/or RCU lock
3767 contention on all systems with CONFIG_MAXSMP set.
3768 Format: { "0" | "1" }
3769 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3770 1 -- enable.
3771 Note: increases power consumption, thus should only be
3772 enabled if running jitter sensitive (HPC/RT) workloads.
3773
3774 security= [SECURITY] Choose a security module to enable at boot.
3775 If this boot parameter is not specified, only the first
3776 security module asking for security registration will be
3777 loaded. An invalid security module name will be treated
3778 as if no module has been chosen.
3779
3780 selinux= [SELINUX] Disable or enable SELinux at boot time.
3781 Format: { "0" | "1" }
3782 See security/selinux/Kconfig help text.
3783 0 -- disable.
3784 1 -- enable.
3785 Default value is set via kernel config option.
3786 If enabled at boot time, /selinux/disable can be used
3787 later to disable prior to initial policy load.
3788
3789 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3790 Format: { "0" | "1" }
3791 See security/apparmor/Kconfig help text
3792 0 -- disable.
3793 1 -- enable.
3794 Default value is set via kernel config option.
3795
3796 serialnumber [BUGS=X86-32]
3797
3798 shapers= [NET]
3799 Maximal number of shapers.
3800
3801 simeth= [IA-64]
3802 simscsi=
3803
3804 slram= [HW,MTD]
3805
3806 slab_nomerge [MM]
3807 Disable merging of slabs with similar size. May be
3808 necessary if there is some reason to distinguish
3809 allocs to different slabs, especially in hardened
3810 environments where the risk of heap overflows and
3811 layout control by attackers can usually be
3812 frustrated by disabling merging. This will reduce
3813 most of the exposure of a heap attack to a single
3814 cache (risks via metadata attacks are mostly
3815 unchanged). Debug options disable merging on their
3816 own.
3817 For more information see Documentation/vm/slub.txt.
3818
3819 slab_max_order= [MM, SLAB]
3820 Determines the maximum allowed order for slabs.
3821 A high setting may cause OOMs due to memory
3822 fragmentation. Defaults to 1 for systems with
3823 more than 32MB of RAM, 0 otherwise.
3824
3825 slub_debug[=options[,slabs]] [MM, SLUB]
3826 Enabling slub_debug allows one to determine the
3827 culprit if slab objects become corrupted. Enabling
3828 slub_debug can create guard zones around objects and
3829 may poison objects when not in use. Also tracks the
3830 last alloc / free. For more information see
3831 Documentation/vm/slub.txt.
3832
3833 slub_memcg_sysfs= [MM, SLUB]
3834 Determines whether to enable sysfs directories for
3835 memory cgroup sub-caches. 1 to enable, 0 to disable.
3836 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
3837 Enabling this can lead to a very high number of debug
3838 directories and files being created under
3839 /sys/kernel/slub.
3840
3841 slub_max_order= [MM, SLUB]
3842 Determines the maximum allowed order for slabs.
3843 A high setting may cause OOMs due to memory
3844 fragmentation. For more information see
3845 Documentation/vm/slub.txt.
3846
3847 slub_min_objects= [MM, SLUB]
3848 The minimum number of objects per slab. SLUB will
3849 increase the slab order up to slub_max_order to
3850 generate a sufficiently large slab able to contain
3851 the number of objects indicated. The higher the number
3852 of objects the smaller the overhead of tracking slabs
3853 and the less frequently locks need to be acquired.
3854 For more information see Documentation/vm/slub.txt.
3855
3856 slub_min_order= [MM, SLUB]
3857 Determines the minimum page order for slabs. Must be
3858 lower than slub_max_order.
3859 For more information see Documentation/vm/slub.txt.
3860
3861 slub_nomerge [MM, SLUB]
3862 Same with slab_nomerge. This is supported for legacy.
3863 See slab_nomerge for more information.
3864
3865 smart2= [HW]
3866 Format: <io1>[,<io2>[,...,<io8>]]
3867
3868 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3869 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3870 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3871 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3872 smsc-ircc2.ircc_irq= [HW] IRQ line
3873 smsc-ircc2.ircc_dma= [HW] DMA channel
3874 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3875 0: Toshiba Satellite 1800 (GP data pin select)
3876 1: Fast pin select (default)
3877 2: ATC IRMode
3878
3879 smt [KNL,S390] Set the maximum number of threads (logical
3880 CPUs) to use per physical CPU on systems capable of
3881 symmetric multithreading (SMT). Will be capped to the
3882 actual hardware limit.
3883 Format: <integer>
3884 Default: -1 (no limit)
3885
3886 softlockup_panic=
3887 [KNL] Should the soft-lockup detector generate panics.
3888 Format: <integer>
3889
3890 softlockup_all_cpu_backtrace=
3891 [KNL] Should the soft-lockup detector generate
3892 backtraces on all cpus.
3893 Format: <integer>
3894
3895 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3896 See Documentation/laptops/sonypi.txt
3897
3898 spia_io_base= [HW,MTD]
3899 spia_fio_base=
3900 spia_pedr=
3901 spia_peddr=
3902
3903 srcutree.counter_wrap_check [KNL]
3904 Specifies how frequently to check for
3905 grace-period sequence counter wrap for the
3906 srcu_data structure's ->srcu_gp_seq_needed field.
3907 The greater the number of bits set in this kernel
3908 parameter, the less frequently counter wrap will
3909 be checked for. Note that the bottom two bits
3910 are ignored.
3911
3912 srcutree.exp_holdoff [KNL]
3913 Specifies how many nanoseconds must elapse
3914 since the end of the last SRCU grace period for
3915 a given srcu_struct until the next normal SRCU
3916 grace period will be considered for automatic
3917 expediting. Set to zero to disable automatic
3918 expediting.
3919
3920 stack_guard_gap= [MM]
3921 override the default stack gap protection. The value
3922 is in page units and it defines how many pages prior
3923 to (for stacks growing down) resp. after (for stacks
3924 growing up) the main stack are reserved for no other
3925 mapping. Default value is 256 pages.
3926
3927 stacktrace [FTRACE]
3928 Enabled the stack tracer on boot up.
3929
3930 stacktrace_filter=[function-list]
3931 [FTRACE] Limit the functions that the stack tracer
3932 will trace at boot up. function-list is a comma separated
3933 list of functions. This list can be changed at run
3934 time by the stack_trace_filter file in the debugfs
3935 tracing directory. Note, this enables stack tracing
3936 and the stacktrace above is not needed.
3937
3938 sti= [PARISC,HW]
3939 Format: <num>
3940 Set the STI (builtin display/keyboard on the HP-PARISC
3941 machines) console (graphic card) which should be used
3942 as the initial boot-console.
3943 See also comment in drivers/video/console/sticore.c.
3944
3945 sti_font= [HW]
3946 See comment in drivers/video/console/sticore.c.
3947
3948 stifb= [HW]
3949 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
3950
3951 sunrpc.min_resvport=
3952 sunrpc.max_resvport=
3953 [NFS,SUNRPC]
3954 SunRPC servers often require that client requests
3955 originate from a privileged port (i.e. a port in the
3956 range 0 < portnr < 1024).
3957 An administrator who wishes to reserve some of these
3958 ports for other uses may adjust the range that the
3959 kernel's sunrpc client considers to be privileged
3960 using these two parameters to set the minimum and
3961 maximum port values.
3962
3963 sunrpc.svc_rpc_per_connection_limit=
3964 [NFS,SUNRPC]
3965 Limit the number of requests that the server will
3966 process in parallel from a single connection.
3967 The default value is 0 (no limit).
3968
3969 sunrpc.pool_mode=
3970 [NFS]
3971 Control how the NFS server code allocates CPUs to
3972 service thread pools. Depending on how many NICs
3973 you have and where their interrupts are bound, this
3974 option will affect which CPUs will do NFS serving.
3975 Note: this parameter cannot be changed while the
3976 NFS server is running.
3977
3978 auto the server chooses an appropriate mode
3979 automatically using heuristics
3980 global a single global pool contains all CPUs
3981 percpu one pool for each CPU
3982 pernode one pool for each NUMA node (equivalent
3983 to global on non-NUMA machines)
3984
3985 sunrpc.tcp_slot_table_entries=
3986 sunrpc.udp_slot_table_entries=
3987 [NFS,SUNRPC]
3988 Sets the upper limit on the number of simultaneous
3989 RPC calls that can be sent from the client to a
3990 server. Increasing these values may allow you to
3991 improve throughput, but will also increase the
3992 amount of memory reserved for use by the client.
3993
3994 suspend.pm_test_delay=
3995 [SUSPEND]
3996 Sets the number of seconds to remain in a suspend test
3997 mode before resuming the system (see
3998 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
3999 is set. Default value is 5.
4000
4001 swapaccount=[0|1]
4002 [KNL] Enable accounting of swap in memory resource
4003 controller if no parameter or 1 is given or disable
4004 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4005
4006 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4007 Format: { <int> | force | noforce }
4008 <int> -- Number of I/O TLB slabs
4009 force -- force using of bounce buffers even if they
4010 wouldn't be automatically used by the kernel
4011 noforce -- Never use bounce buffers (for debugging)
4012
4013 switches= [HW,M68k]
4014
4015 sysfs.deprecated=0|1 [KNL]
4016 Enable/disable old style sysfs layout for old udev
4017 on older distributions. When this option is enabled
4018 very new udev will not work anymore. When this option
4019 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4020 in older udev will not work anymore.
4021 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4022 the kernel configuration.
4023
4024 sysrq_always_enabled
4025 [KNL]
4026 Ignore sysrq setting - this boot parameter will
4027 neutralize any effect of /proc/sys/kernel/sysrq.
4028 Useful for debugging.
4029
4030 tcpmhash_entries= [KNL,NET]
4031 Set the number of tcp_metrics_hash slots.
4032 Default value is 8192 or 16384 depending on total
4033 ram pages. This is used to specify the TCP metrics
4034 cache size. See Documentation/networking/ip-sysctl.txt
4035 "tcp_no_metrics_save" section for more details.
4036
4037 tdfx= [HW,DRM]
4038
4039 test_suspend= [SUSPEND][,N]
4040 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4041 standby suspend) or "freeze" (for suspend type freeze)
4042 as the system sleep state during system startup with
4043 the optional capability to repeat N number of times.
4044 The system is woken from this state using a
4045 wakeup-capable RTC alarm.
4046
4047 thash_entries= [KNL,NET]
4048 Set number of hash buckets for TCP connection
4049
4050 thermal.act= [HW,ACPI]
4051 -1: disable all active trip points in all thermal zones
4052 <degrees C>: override all lowest active trip points
4053
4054 thermal.crt= [HW,ACPI]
4055 -1: disable all critical trip points in all thermal zones
4056 <degrees C>: override all critical trip points
4057
4058 thermal.nocrt= [HW,ACPI]
4059 Set to disable actions on ACPI thermal zone
4060 critical and hot trip points.
4061
4062 thermal.off= [HW,ACPI]
4063 1: disable ACPI thermal control
4064
4065 thermal.psv= [HW,ACPI]
4066 -1: disable all passive trip points
4067 <degrees C>: override all passive trip points to this
4068 value
4069
4070 thermal.tzp= [HW,ACPI]
4071 Specify global default ACPI thermal zone polling rate
4072 <deci-seconds>: poll all this frequency
4073 0: no polling (default)
4074
4075 threadirqs [KNL]
4076 Force threading of all interrupt handlers except those
4077 marked explicitly IRQF_NO_THREAD.
4078
4079 tmem [KNL,XEN]
4080 Enable the Transcendent memory driver if built-in.
4081
4082 tmem.cleancache=0|1 [KNL, XEN]
4083 Default is on (1). Disable the usage of the cleancache
4084 API to send anonymous pages to the hypervisor.
4085
4086 tmem.frontswap=0|1 [KNL, XEN]
4087 Default is on (1). Disable the usage of the frontswap
4088 API to send swap pages to the hypervisor. If disabled
4089 the selfballooning and selfshrinking are force disabled.
4090
4091 tmem.selfballooning=0|1 [KNL, XEN]
4092 Default is on (1). Disable the driving of swap pages
4093 to the hypervisor.
4094
4095 tmem.selfshrinking=0|1 [KNL, XEN]
4096 Default is on (1). Partial swapoff that immediately
4097 transfers pages from Xen hypervisor back to the
4098 kernel based on different criteria.
4099
4100 topology= [S390]
4101 Format: {off | on}
4102 Specify if the kernel should make use of the cpu
4103 topology information if the hardware supports this.
4104 The scheduler will make use of this information and
4105 e.g. base its process migration decisions on it.
4106 Default is on.
4107
4108 topology_updates= [KNL, PPC, NUMA]
4109 Format: {off}
4110 Specify if the kernel should ignore (off)
4111 topology updates sent by the hypervisor to this
4112 LPAR.
4113
4114 tp720= [HW,PS2]
4115
4116 tpm_suspend_pcr=[HW,TPM]
4117 Format: integer pcr id
4118 Specify that at suspend time, the tpm driver
4119 should extend the specified pcr with zeros,
4120 as a workaround for some chips which fail to
4121 flush the last written pcr on TPM_SaveState.
4122 This will guarantee that all the other pcrs
4123 are saved.
4124
4125 trace_buf_size=nn[KMG]
4126 [FTRACE] will set tracing buffer size on each cpu.
4127
4128 trace_event=[event-list]
4129 [FTRACE] Set and start specified trace events in order
4130 to facilitate early boot debugging. The event-list is a
4131 comma separated list of trace events to enable. See
4132 also Documentation/trace/events.txt
4133
4134 trace_options=[option-list]
4135 [FTRACE] Enable or disable tracer options at boot.
4136 The option-list is a comma delimited list of options
4137 that can be enabled or disabled just as if you were
4138 to echo the option name into
4139
4140 /sys/kernel/debug/tracing/trace_options
4141
4142 For example, to enable stacktrace option (to dump the
4143 stack trace of each event), add to the command line:
4144
4145 trace_options=stacktrace
4146
4147 See also Documentation/trace/ftrace.txt "trace options"
4148 section.
4149
4150 tp_printk[FTRACE]
4151 Have the tracepoints sent to printk as well as the
4152 tracing ring buffer. This is useful for early boot up
4153 where the system hangs or reboots and does not give the
4154 option for reading the tracing buffer or performing a
4155 ftrace_dump_on_oops.
4156
4157 To turn off having tracepoints sent to printk,
4158 echo 0 > /proc/sys/kernel/tracepoint_printk
4159 Note, echoing 1 into this file without the
4160 tracepoint_printk kernel cmdline option has no effect.
4161
4162 ** CAUTION **
4163
4164 Having tracepoints sent to printk() and activating high
4165 frequency tracepoints such as irq or sched, can cause
4166 the system to live lock.
4167
4168 traceoff_on_warning
4169 [FTRACE] enable this option to disable tracing when a
4170 warning is hit. This turns off "tracing_on". Tracing can
4171 be enabled again by echoing '1' into the "tracing_on"
4172 file located in /sys/kernel/debug/tracing/
4173
4174 This option is useful, as it disables the trace before
4175 the WARNING dump is called, which prevents the trace to
4176 be filled with content caused by the warning output.
4177
4178 This option can also be set at run time via the sysctl
4179 option: kernel/traceoff_on_warning
4180
4181 transparent_hugepage=
4182 [KNL]
4183 Format: [always|madvise|never]
4184 Can be used to control the default behavior of the system
4185 with respect to transparent hugepages.
4186 See Documentation/vm/transhuge.txt for more details.
4187
4188 tsc= Disable clocksource stability checks for TSC.
4189 Format: <string>
4190 [x86] reliable: mark tsc clocksource as reliable, this
4191 disables clocksource verification at runtime, as well
4192 as the stability checks done at bootup. Used to enable
4193 high-resolution timer mode on older hardware, and in
4194 virtualized environment.
4195 [x86] noirqtime: Do not use TSC to do irq accounting.
4196 Used to run time disable IRQ_TIME_ACCOUNTING on any
4197 platforms where RDTSC is slow and this accounting
4198 can add overhead.
4199
4200 turbografx.map[2|3]= [HW,JOY]
4201 TurboGraFX parallel port interface
4202 Format:
4203 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4204 See also Documentation/input/joystick-parport.txt
4205
4206 udbg-immortal [PPC] When debugging early kernel crashes that
4207 happen after console_init() and before a proper
4208 console driver takes over, this boot options might
4209 help "seeing" what's going on.
4210
4211 uhash_entries= [KNL,NET]
4212 Set number of hash buckets for UDP/UDP-Lite connections
4213
4214 uhci-hcd.ignore_oc=
4215 [USB] Ignore overcurrent events (default N).
4216 Some badly-designed motherboards generate lots of
4217 bogus events, for ports that aren't wired to
4218 anything. Set this parameter to avoid log spamming.
4219 Note that genuine overcurrent events won't be
4220 reported either.
4221
4222 unknown_nmi_panic
4223 [X86] Cause panic on unknown NMI.
4224
4225 usbcore.authorized_default=
4226 [USB] Default USB device authorization:
4227 (default -1 = authorized except for wireless USB,
4228 0 = not authorized, 1 = authorized)
4229
4230 usbcore.autosuspend=
4231 [USB] The autosuspend time delay (in seconds) used
4232 for newly-detected USB devices (default 2). This
4233 is the time required before an idle device will be
4234 autosuspended. Devices for which the delay is set
4235 to a negative value won't be autosuspended at all.
4236
4237 usbcore.usbfs_snoop=
4238 [USB] Set to log all usbfs traffic (default 0 = off).
4239
4240 usbcore.usbfs_snoop_max=
4241 [USB] Maximum number of bytes to snoop in each URB
4242 (default = 65536).
4243
4244 usbcore.blinkenlights=
4245 [USB] Set to cycle leds on hubs (default 0 = off).
4246
4247 usbcore.old_scheme_first=
4248 [USB] Start with the old device initialization
4249 scheme (default 0 = off).
4250
4251 usbcore.usbfs_memory_mb=
4252 [USB] Memory limit (in MB) for buffers allocated by
4253 usbfs (default = 16, 0 = max = 2047).
4254
4255 usbcore.use_both_schemes=
4256 [USB] Try the other device initialization scheme
4257 if the first one fails (default 1 = enabled).
4258
4259 usbcore.initial_descriptor_timeout=
4260 [USB] Specifies timeout for the initial 64-byte
4261 USB_REQ_GET_DESCRIPTOR request in milliseconds
4262 (default 5000 = 5.0 seconds).
4263
4264 usbcore.nousb [USB] Disable the USB subsystem
4265
4266 usbhid.mousepoll=
4267 [USBHID] The interval which mice are to be polled at.
4268
4269 usbhid.jspoll=
4270 [USBHID] The interval which joysticks are to be polled at.
4271
4272 usb-storage.delay_use=
4273 [UMS] The delay in seconds before a new device is
4274 scanned for Logical Units (default 1).
4275
4276 usb-storage.quirks=
4277 [UMS] A list of quirks entries to supplement or
4278 override the built-in unusual_devs list. List
4279 entries are separated by commas. Each entry has
4280 the form VID:PID:Flags where VID and PID are Vendor
4281 and Product ID values (4-digit hex numbers) and
4282 Flags is a set of characters, each corresponding
4283 to a common usb-storage quirk flag as follows:
4284 a = SANE_SENSE (collect more than 18 bytes
4285 of sense data);
4286 b = BAD_SENSE (don't collect more than 18
4287 bytes of sense data);
4288 c = FIX_CAPACITY (decrease the reported
4289 device capacity by one sector);
4290 d = NO_READ_DISC_INFO (don't use
4291 READ_DISC_INFO command);
4292 e = NO_READ_CAPACITY_16 (don't use
4293 READ_CAPACITY_16 command);
4294 f = NO_REPORT_OPCODES (don't use report opcodes
4295 command, uas only);
4296 g = MAX_SECTORS_240 (don't transfer more than
4297 240 sectors at a time, uas only);
4298 h = CAPACITY_HEURISTICS (decrease the
4299 reported device capacity by one
4300 sector if the number is odd);
4301 i = IGNORE_DEVICE (don't bind to this
4302 device);
4303 j = NO_REPORT_LUNS (don't use report luns
4304 command, uas only);
4305 l = NOT_LOCKABLE (don't try to lock and
4306 unlock ejectable media);
4307 m = MAX_SECTORS_64 (don't transfer more
4308 than 64 sectors = 32 KB at a time);
4309 n = INITIAL_READ10 (force a retry of the
4310 initial READ(10) command);
4311 o = CAPACITY_OK (accept the capacity
4312 reported by the device);
4313 p = WRITE_CACHE (the device cache is ON
4314 by default);
4315 r = IGNORE_RESIDUE (the device reports
4316 bogus residue values);
4317 s = SINGLE_LUN (the device has only one
4318 Logical Unit);
4319 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4320 commands, uas only);
4321 u = IGNORE_UAS (don't bind to the uas driver);
4322 w = NO_WP_DETECT (don't test whether the
4323 medium is write-protected).
4324 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4325 even if the device claims no cache)
4326 Example: quirks=0419:aaf5:rl,0421:0433:rc
4327
4328 user_debug= [KNL,ARM]
4329 Format: <int>
4330 See arch/arm/Kconfig.debug help text.
4331 1 - undefined instruction events
4332 2 - system calls
4333 4 - invalid data aborts
4334 8 - SIGSEGV faults
4335 16 - SIGBUS faults
4336 Example: user_debug=31
4337
4338 userpte=
4339 [X86] Flags controlling user PTE allocations.
4340
4341 nohigh = do not allocate PTE pages in
4342 HIGHMEM regardless of setting
4343 of CONFIG_HIGHPTE.
4344
4345 vdso= [X86,SH]
4346 On X86_32, this is an alias for vdso32=. Otherwise:
4347
4348 vdso=1: enable VDSO (the default)
4349 vdso=0: disable VDSO mapping
4350
4351 vdso32= [X86] Control the 32-bit vDSO
4352 vdso32=1: enable 32-bit VDSO
4353 vdso32=0 or vdso32=2: disable 32-bit VDSO
4354
4355 See the help text for CONFIG_COMPAT_VDSO for more
4356 details. If CONFIG_COMPAT_VDSO is set, the default is
4357 vdso32=0; otherwise, the default is vdso32=1.
4358
4359 For compatibility with older kernels, vdso32=2 is an
4360 alias for vdso32=0.
4361
4362 Try vdso32=0 if you encounter an error that says:
4363 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4364
4365 vector= [IA-64,SMP]
4366 vector=percpu: enable percpu vector domain
4367
4368 video= [FB] Frame buffer configuration
4369 See Documentation/fb/modedb.txt.
4370
4371 video.brightness_switch_enabled= [0,1]
4372 If set to 1, on receiving an ACPI notify event
4373 generated by hotkey, video driver will adjust brightness
4374 level and then send out the event to user space through
4375 the allocated input device; If set to 0, video driver
4376 will only send out the event without touching backlight
4377 brightness level.
4378 default: 1
4379
4380 virtio_mmio.device=
4381 [VMMIO] Memory mapped virtio (platform) device.
4382
4383 <size>@<baseaddr>:<irq>[:<id>]
4384 where:
4385 <size> := size (can use standard suffixes
4386 like K, M and G)
4387 <baseaddr> := physical base address
4388 <irq> := interrupt number (as passed to
4389 request_irq())
4390 <id> := (optional) platform device id
4391 example:
4392 virtio_mmio.device=1K@0x100b0000:48:7
4393
4394 Can be used multiple times for multiple devices.
4395
4396 vga= [BOOT,X86-32] Select a particular video mode
4397 See Documentation/x86/boot.txt and
4398 Documentation/svga.txt.
4399 Use vga=ask for menu.
4400 This is actually a boot loader parameter; the value is
4401 passed to the kernel using a special protocol.
4402
4403 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4404 size of <nn>. This can be used to increase the
4405 minimum size (128MB on x86). It can also be used to
4406 decrease the size and leave more room for directly
4407 mapped kernel RAM.
4408
4409 vmcp_cma=nn[MG] [KNL,S390]
4410 Sets the memory size reserved for contiguous memory
4411 allocations for the vmcp device driver.
4412
4413 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4414 Format: <command>
4415
4416 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4417 Format: <command>
4418
4419 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4420 Format: <command>
4421
4422 vsyscall= [X86-64]
4423 Controls the behavior of vsyscalls (i.e. calls to
4424 fixed addresses of 0xffffffffff600x00 from legacy
4425 code). Most statically-linked binaries and older
4426 versions of glibc use these calls. Because these
4427 functions are at fixed addresses, they make nice
4428 targets for exploits that can control RIP.
4429
4430 emulate [default] Vsyscalls turn into traps and are
4431 emulated reasonably safely.
4432
4433 native Vsyscalls are native syscall instructions.
4434 This is a little bit faster than trapping
4435 and makes a few dynamic recompilers work
4436 better than they would in emulation mode.
4437 It also makes exploits much easier to write.
4438
4439 none Vsyscalls don't work at all. This makes
4440 them quite hard to use for exploits but
4441 might break your system.
4442
4443 vt.color= [VT] Default text color.
4444 Format: 0xYX, X = foreground, Y = background.
4445 Default: 0x07 = light gray on black.
4446
4447 vt.cur_default= [VT] Default cursor shape.
4448 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4449 the parameters of the <Esc>[?A;B;Cc escape sequence;
4450 see VGA-softcursor.txt. Default: 2 = underline.
4451
4452 vt.default_blu= [VT]
4453 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4454 Change the default blue palette of the console.
4455 This is a 16-member array composed of values
4456 ranging from 0-255.
4457
4458 vt.default_grn= [VT]
4459 Format: <green0>,<green1>,<green2>,...,<green15>
4460 Change the default green palette of the console.
4461 This is a 16-member array composed of values
4462 ranging from 0-255.
4463
4464 vt.default_red= [VT]
4465 Format: <red0>,<red1>,<red2>,...,<red15>
4466 Change the default red palette of the console.
4467 This is a 16-member array composed of values
4468 ranging from 0-255.
4469
4470 vt.default_utf8=
4471 [VT]
4472 Format=<0|1>
4473 Set system-wide default UTF-8 mode for all tty's.
4474 Default is 1, i.e. UTF-8 mode is enabled for all
4475 newly opened terminals.
4476
4477 vt.global_cursor_default=
4478 [VT]
4479 Format=<-1|0|1>
4480 Set system-wide default for whether a cursor
4481 is shown on new VTs. Default is -1,
4482 i.e. cursors will be created by default unless
4483 overridden by individual drivers. 0 will hide
4484 cursors, 1 will display them.
4485
4486 vt.italic= [VT] Default color for italic text; 0-15.
4487 Default: 2 = green.
4488
4489 vt.underline= [VT] Default color for underlined text; 0-15.
4490 Default: 3 = cyan.
4491
4492 watchdog timers [HW,WDT] For information on watchdog timers,
4493 see Documentation/watchdog/watchdog-parameters.txt
4494 or other driver-specific files in the
4495 Documentation/watchdog/ directory.
4496
4497 workqueue.watchdog_thresh=
4498 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4499 warn stall conditions and dump internal state to
4500 help debugging. 0 disables workqueue stall
4501 detection; otherwise, it's the stall threshold
4502 duration in seconds. The default value is 30 and
4503 it can be updated at runtime by writing to the
4504 corresponding sysfs file.
4505
4506 workqueue.disable_numa
4507 By default, all work items queued to unbound
4508 workqueues are affine to the NUMA nodes they're
4509 issued on, which results in better behavior in
4510 general. If NUMA affinity needs to be disabled for
4511 whatever reason, this option can be used. Note
4512 that this also can be controlled per-workqueue for
4513 workqueues visible under /sys/bus/workqueue/.
4514
4515 workqueue.power_efficient
4516 Per-cpu workqueues are generally preferred because
4517 they show better performance thanks to cache
4518 locality; unfortunately, per-cpu workqueues tend to
4519 be more power hungry than unbound workqueues.
4520
4521 Enabling this makes the per-cpu workqueues which
4522 were observed to contribute significantly to power
4523 consumption unbound, leading to measurably lower
4524 power usage at the cost of small performance
4525 overhead.
4526
4527 The default value of this parameter is determined by
4528 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4529
4530 workqueue.debug_force_rr_cpu
4531 Workqueue used to implicitly guarantee that work
4532 items queued without explicit CPU specified are put
4533 on the local CPU. This guarantee is no longer true
4534 and while local CPU is still preferred work items
4535 may be put on foreign CPUs. This debug option
4536 forces round-robin CPU selection to flush out
4537 usages which depend on the now broken guarantee.
4538 When enabled, memory and cache locality will be
4539 impacted.
4540
4541 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4542 default x2apic cluster mode on platforms
4543 supporting x2apic.
4544
4545 x86_intel_mid_timer= [X86-32,APBT]
4546 Choose timer option for x86 Intel MID platform.
4547 Two valid options are apbt timer only and lapic timer
4548 plus one apbt timer for broadcast timer.
4549 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4550
4551 xen_512gb_limit [KNL,X86-64,XEN]
4552 Restricts the kernel running paravirtualized under Xen
4553 to use only up to 512 GB of RAM. The reason to do so is
4554 crash analysis tools and Xen tools for doing domain
4555 save/restore/migration must be enabled to handle larger
4556 domains.
4557
4558 xen_emul_unplug= [HW,X86,XEN]
4559 Unplug Xen emulated devices
4560 Format: [unplug0,][unplug1]
4561 ide-disks -- unplug primary master IDE devices
4562 aux-ide-disks -- unplug non-primary-master IDE devices
4563 nics -- unplug network devices
4564 all -- unplug all emulated devices (NICs and IDE disks)
4565 unnecessary -- unplugging emulated devices is
4566 unnecessary even if the host did not respond to
4567 the unplug protocol
4568 never -- do not unplug even if version check succeeds
4569
4570 xen_nopvspin [X86,XEN]
4571 Disables the ticketlock slowpath using Xen PV
4572 optimizations.
4573
4574 xen_nopv [X86]
4575 Disables the PV optimizations forcing the HVM guest to
4576 run as generic HVM guest with no PV drivers.
4577
4578 xirc2ps_cs= [NET,PCMCIA]
4579 Format:
4580 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]