]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass
[mirror_ubuntu-artful-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joystick.txt
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336
337 apic_extnmi= [APIC,X86] External NMI delivery setting
338 Format: { bsp (default) | all | none }
339 bsp: External NMI is delivered only to CPU 0
340 all: External NMIs are broadcast to all CPUs as a
341 backup of CPU 0
342 none: External NMI is masked for all CPUs. This is
343 useful so that a dump capture kernel won't be
344 shot down by NMI
345
346 autoconf= [IPV6]
347 See Documentation/networking/ipv6.txt.
348
349 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
350 Limit apic dumping. The parameter defines the maximal
351 number of local apics being dumped. Also it is possible
352 to set it to "all" by meaning -- no limit here.
353 Format: { 1 (default) | 2 | ... | all }.
354 The parameter valid if only apic=debug or
355 apic=verbose is specified.
356 Example: apic=debug show_lapic=all
357
358 apm= [APM] Advanced Power Management
359 See header of arch/x86/kernel/apm_32.c.
360
361 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
362 Format: <io>,<irq>,<nodeID>
363
364 ataflop= [HW,M68k]
365
366 atarimouse= [HW,MOUSE] Atari Mouse
367
368 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
369 EzKey and similar keyboards
370
371 atkbd.reset= [HW] Reset keyboard during initialization
372
373 atkbd.set= [HW] Select keyboard code set
374 Format: <int> (2 = AT (default), 3 = PS/2)
375
376 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
377 keyboards
378
379 atkbd.softraw= [HW] Choose between synthetic and real raw mode
380 Format: <bool> (0 = real, 1 = synthetic (default))
381
382 atkbd.softrepeat= [HW]
383 Use software keyboard repeat
384
385 audit= [KNL] Enable the audit sub-system
386 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
387 0 - kernel audit is disabled and can not be enabled
388 until the next reboot
389 unset - kernel audit is initialized but disabled and
390 will be fully enabled by the userspace auditd.
391 1 - kernel audit is initialized and partially enabled,
392 storing at most audit_backlog_limit messages in
393 RAM until it is fully enabled by the userspace
394 auditd.
395 Default: unset
396
397 audit_backlog_limit= [KNL] Set the audit queue size limit.
398 Format: <int> (must be >=0)
399 Default: 64
400
401 bau= [X86_UV] Enable the BAU on SGI UV. The default
402 behavior is to disable the BAU (i.e. bau=0).
403 Format: { "0" | "1" }
404 0 - Disable the BAU.
405 1 - Enable the BAU.
406 unset - Disable the BAU.
407
408 baycom_epp= [HW,AX25]
409 Format: <io>,<mode>
410
411 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
412 Format: <io>,<mode>
413 See header of drivers/net/hamradio/baycom_par.c.
414
415 baycom_ser_fdx= [HW,AX25]
416 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
417 Format: <io>,<irq>,<mode>[,<baud>]
418 See header of drivers/net/hamradio/baycom_ser_fdx.c.
419
420 baycom_ser_hdx= [HW,AX25]
421 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
422 Format: <io>,<irq>,<mode>
423 See header of drivers/net/hamradio/baycom_ser_hdx.c.
424
425 blkdevparts= Manual partition parsing of block device(s) for
426 embedded devices based on command line input.
427 See Documentation/block/cmdline-partition.txt
428
429 boot_delay= Milliseconds to delay each printk during boot.
430 Values larger than 10 seconds (10000) are changed to
431 no delay (0).
432 Format: integer
433
434 bootmem_debug [KNL] Enable bootmem allocator debug messages.
435
436 bert_disable [ACPI]
437 Disable BERT OS support on buggy BIOSes.
438
439 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
440 bttv.radio= Most important insmod options are available as
441 kernel args too.
442 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
443 bttv.tuner=
444
445 bulk_remove=off [PPC] This parameter disables the use of the pSeries
446 firmware feature for flushing multiple hpte entries
447 at a time.
448
449 c101= [NET] Moxa C101 synchronous serial card
450
451 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
452 Sometimes CPU hardware bugs make them report the cache
453 size incorrectly. The kernel will attempt work arounds
454 to fix known problems, but for some CPUs it is not
455 possible to determine what the correct size should be.
456 This option provides an override for these situations.
457
458 ca_keys= [KEYS] This parameter identifies a specific key(s) on
459 the system trusted keyring to be used for certificate
460 trust validation.
461 format: { id:<keyid> | builtin }
462
463 cca= [MIPS] Override the kernel pages' cache coherency
464 algorithm. Accepted values range from 0 to 7
465 inclusive. See arch/mips/include/asm/pgtable-bits.h
466 for platform specific values (SB1, Loongson3 and
467 others).
468
469 ccw_timeout_log [S390]
470 See Documentation/s390/CommonIO for details.
471
472 cgroup_disable= [KNL] Disable a particular controller
473 Format: {name of the controller(s) to disable}
474 The effects of cgroup_disable=foo are:
475 - foo isn't auto-mounted if you mount all cgroups in
476 a single hierarchy
477 - foo isn't visible as an individually mountable
478 subsystem
479 {Currently only "memory" controller deal with this and
480 cut the overhead, others just disable the usage. So
481 only cgroup_disable=memory is actually worthy}
482
483 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
484 Format: { controller[,controller...] | "all" }
485 Like cgroup_disable, but only applies to cgroup v1;
486 the blacklisted controllers remain available in cgroup2.
487
488 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
489 Format: <string>
490 nosocket -- Disable socket memory accounting.
491 nokmem -- Disable kernel memory accounting.
492
493 checkreqprot [SELINUX] Set initial checkreqprot flag value.
494 Format: { "0" | "1" }
495 See security/selinux/Kconfig help text.
496 0 -- check protection applied by kernel (includes
497 any implied execute protection).
498 1 -- check protection requested by application.
499 Default value is set via a kernel config option.
500 Value can be changed at runtime via
501 /selinux/checkreqprot.
502
503 cio_ignore= [S390]
504 See Documentation/s390/CommonIO for details.
505 clk_ignore_unused
506 [CLK]
507 Prevents the clock framework from automatically gating
508 clocks that have not been explicitly enabled by a Linux
509 device driver but are enabled in hardware at reset or
510 by the bootloader/firmware. Note that this does not
511 force such clocks to be always-on nor does it reserve
512 those clocks in any way. This parameter is useful for
513 debug and development, but should not be needed on a
514 platform with proper driver support. For more
515 information, see Documentation/clk.txt.
516
517 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
518 [Deprecated]
519 Forces specified clocksource (if available) to be used
520 when calculating gettimeofday(). If specified
521 clocksource is not available, it defaults to PIT.
522 Format: { pit | tsc | cyclone | pmtmr }
523
524 clocksource= Override the default clocksource
525 Format: <string>
526 Override the default clocksource and use the clocksource
527 with the name specified.
528 Some clocksource names to choose from, depending on
529 the platform:
530 [all] jiffies (this is the base, fallback clocksource)
531 [ACPI] acpi_pm
532 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
533 pxa_timer,timer3,32k_counter,timer0_1
534 [X86-32] pit,hpet,tsc;
535 scx200_hrt on Geode; cyclone on IBM x440
536 [MIPS] MIPS
537 [PARISC] cr16
538 [S390] tod
539 [SH] SuperH
540 [SPARC64] tick
541 [X86-64] hpet,tsc
542
543 clocksource.arm_arch_timer.evtstrm=
544 [ARM,ARM64]
545 Format: <bool>
546 Enable/disable the eventstream feature of the ARM
547 architected timer so that code using WFE-based polling
548 loops can be debugged more effectively on production
549 systems.
550
551 clearcpuid=BITNUM [X86]
552 Disable CPUID feature X for the kernel. See
553 arch/x86/include/asm/cpufeatures.h for the valid bit
554 numbers. Note the Linux specific bits are not necessarily
555 stable over kernel options, but the vendor specific
556 ones should be.
557 Also note that user programs calling CPUID directly
558 or using the feature without checking anything
559 will still see it. This just prevents it from
560 being used by the kernel or shown in /proc/cpuinfo.
561 Also note the kernel might malfunction if you disable
562 some critical bits.
563
564 cma=nn[MG]@[start[MG][-end[MG]]]
565 [ARM,X86,KNL]
566 Sets the size of kernel global memory area for
567 contiguous memory allocations and optionally the
568 placement constraint by the physical address range of
569 memory allocations. A value of 0 disables CMA
570 altogether. For more information, see
571 include/linux/dma-contiguous.h
572
573 cmo_free_hint= [PPC] Format: { yes | no }
574 Specify whether pages are marked as being inactive
575 when they are freed. This is used in CMO environments
576 to determine OS memory pressure for page stealing by
577 a hypervisor.
578 Default: yes
579
580 coherent_pool=nn[KMG] [ARM,KNL]
581 Sets the size of memory pool for coherent, atomic dma
582 allocations, by default set to 256K.
583
584 code_bytes [X86] How many bytes of object code to print
585 in an oops report.
586 Range: 0 - 8192
587 Default: 64
588
589 com20020= [HW,NET] ARCnet - COM20020 chipset
590 Format:
591 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
592
593 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
594 Format: <io>[,<irq>]
595
596 com90xx= [HW,NET]
597 ARCnet - COM90xx chipset (memory-mapped buffers)
598 Format: <io>[,<irq>[,<memstart>]]
599
600 condev= [HW,S390] console device
601 conmode=
602
603 console= [KNL] Output console device and options.
604
605 tty<n> Use the virtual console device <n>.
606
607 ttyS<n>[,options]
608 ttyUSB0[,options]
609 Use the specified serial port. The options are of
610 the form "bbbbpnf", where "bbbb" is the baud rate,
611 "p" is parity ("n", "o", or "e"), "n" is number of
612 bits, and "f" is flow control ("r" for RTS or
613 omit it). Default is "9600n8".
614
615 See Documentation/admin-guide/serial-console.rst for more
616 information. See
617 Documentation/networking/netconsole.txt for an
618 alternative.
619
620 uart[8250],io,<addr>[,options]
621 uart[8250],mmio,<addr>[,options]
622 uart[8250],mmio16,<addr>[,options]
623 uart[8250],mmio32,<addr>[,options]
624 uart[8250],0x<addr>[,options]
625 Start an early, polled-mode console on the 8250/16550
626 UART at the specified I/O port or MMIO address,
627 switching to the matching ttyS device later.
628 MMIO inter-register address stride is either 8-bit
629 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
630 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
631 to be equivalent to 'mmio'. 'options' are specified in
632 the same format described for ttyS above; if unspecified,
633 the h/w is not re-initialized.
634
635 hvc<n> Use the hypervisor console device <n>. This is for
636 both Xen and PowerPC hypervisors.
637
638 If the device connected to the port is not a TTY but a braille
639 device, prepend "brl," before the device type, for instance
640 console=brl,ttyS0
641 For now, only VisioBraille is supported.
642
643 consoleblank= [KNL] The console blank (screen saver) timeout in
644 seconds. Defaults to 10*60 = 10mins. A value of 0
645 disables the blank timer.
646
647 coredump_filter=
648 [KNL] Change the default value for
649 /proc/<pid>/coredump_filter.
650 See also Documentation/filesystems/proc.txt.
651
652 coresight_cpu_debug.enable
653 [ARM,ARM64]
654 Format: <bool>
655 Enable/disable the CPU sampling based debugging.
656 0: default value, disable debugging
657 1: enable debugging at boot time
658
659 cpufreq_driver= [X86] Allow only the named cpu frequency scaling driver
660 to register. Example: cpufreq_driver=powernow-k8
661 Format: { none | STRING }
662
663 cpuidle.off=1 [CPU_IDLE]
664 disable the cpuidle sub-system
665
666 cpufreq.off=1 [CPU_FREQ]
667 disable the cpufreq sub-system
668
669 cpu_init_udelay=N
670 [X86] Delay for N microsec between assert and de-assert
671 of APIC INIT to start processors. This delay occurs
672 on every CPU online, such as boot, and resume from suspend.
673 Default: 10000
674
675 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
676 Format:
677 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
678
679 crashkernel=size[KMG][@offset[KMG]]
680 [KNL] Using kexec, Linux can switch to a 'crash kernel'
681 upon panic. This parameter reserves the physical
682 memory region [offset, offset + size] for that kernel
683 image. If '@offset' is omitted, then a suitable offset
684 is selected automatically. Check
685 Documentation/kdump/kdump.txt for further details.
686
687 crashkernel=range1:size1[,range2:size2,...][@offset]
688 [KNL] Same as above, but depends on the memory
689 in the running system. The syntax of range is
690 start-[end] where start and end are both
691 a memory unit (amount[KMG]). See also
692 Documentation/kdump/kdump.txt for an example.
693
694 crashkernel=size[KMG],high
695 [KNL, x86_64] range could be above 4G. Allow kernel
696 to allocate physical memory region from top, so could
697 be above 4G if system have more than 4G ram installed.
698 Otherwise memory region will be allocated below 4G, if
699 available.
700 It will be ignored if crashkernel=X is specified.
701 crashkernel=size[KMG],low
702 [KNL, x86_64] range under 4G. When crashkernel=X,high
703 is passed, kernel could allocate physical memory region
704 above 4G, that cause second kernel crash on system
705 that require some amount of low memory, e.g. swiotlb
706 requires at least 64M+32K low memory, also enough extra
707 low memory is needed to make sure DMA buffers for 32-bit
708 devices won't run out. Kernel would try to allocate at
709 at least 256M below 4G automatically.
710 This one let user to specify own low range under 4G
711 for second kernel instead.
712 0: to disable low allocation.
713 It will be ignored when crashkernel=X,high is not used
714 or memory reserved is below 4G.
715
716 cryptomgr.notests
717 [KNL] Disable crypto self-tests
718
719 cs89x0_dma= [HW,NET]
720 Format: <dma>
721
722 cs89x0_media= [HW,NET]
723 Format: { rj45 | aui | bnc }
724
725 dasd= [HW,NET]
726 See header of drivers/s390/block/dasd_devmap.c.
727
728 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
729 (one device per port)
730 Format: <port#>,<type>
731 See also Documentation/input/joystick-parport.txt
732
733 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
734 time. See
735 Documentation/admin-guide/dynamic-debug-howto.rst for
736 details. Deprecated, see dyndbg.
737
738 debug [KNL] Enable kernel debugging (events log level).
739
740 debug_locks_verbose=
741 [KNL] verbose self-tests
742 Format=<0|1>
743 Print debugging info while doing the locking API
744 self-tests.
745 We default to 0 (no extra messages), setting it to
746 1 will print _a lot_ more information - normally
747 only useful to kernel developers.
748
749 debug_objects [KNL] Enable object debugging
750
751 no_debug_objects
752 [KNL] Disable object debugging
753
754 debug_guardpage_minorder=
755 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
756 parameter allows control of the order of pages that will
757 be intentionally kept free (and hence protected) by the
758 buddy allocator. Bigger value increase the probability
759 of catching random memory corruption, but reduce the
760 amount of memory for normal system use. The maximum
761 possible value is MAX_ORDER/2. Setting this parameter
762 to 1 or 2 should be enough to identify most random
763 memory corruption problems caused by bugs in kernel or
764 driver code when a CPU writes to (or reads from) a
765 random memory location. Note that there exists a class
766 of memory corruptions problems caused by buggy H/W or
767 F/W or by drivers badly programing DMA (basically when
768 memory is written at bus level and the CPU MMU is
769 bypassed) which are not detectable by
770 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
771 tracking down these problems.
772
773 debug_pagealloc=
774 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
775 parameter enables the feature at boot time. In
776 default, it is disabled. We can avoid allocating huge
777 chunk of memory for debug pagealloc if we don't enable
778 it at boot time and the system will work mostly same
779 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
780 on: enable the feature
781
782 debugpat [X86] Enable PAT debugging
783
784 decnet.addr= [HW,NET]
785 Format: <area>[,<node>]
786 See also Documentation/networking/decnet.txt.
787
788 default_hugepagesz=
789 [same as hugepagesz=] The size of the default
790 HugeTLB page size. This is the size represented by
791 the legacy /proc/ hugepages APIs, used for SHM, and
792 default size when mounting hugetlbfs filesystems.
793 Defaults to the default architecture's huge page size
794 if not specified.
795
796 dhash_entries= [KNL]
797 Set number of hash buckets for dentry cache.
798
799 disable_1tb_segments [PPC]
800 Disables the use of 1TB hash page table segments. This
801 causes the kernel to fall back to 256MB segments which
802 can be useful when debugging issues that require an SLB
803 miss to occur.
804
805 disable= [IPV6]
806 See Documentation/networking/ipv6.txt.
807
808 disable_radix [PPC]
809 Disable RADIX MMU mode on POWER9
810
811 disable_cpu_apicid= [X86,APIC,SMP]
812 Format: <int>
813 The number of initial APIC ID for the
814 corresponding CPU to be disabled at boot,
815 mostly used for the kdump 2nd kernel to
816 disable BSP to wake up multiple CPUs without
817 causing system reset or hang due to sending
818 INIT from AP to BSP.
819
820 disable_ddw [PPC/PSERIES]
821 Disable Dynamic DMA Window support. Use this if
822 to workaround buggy firmware.
823
824 disable_ipv6= [IPV6]
825 See Documentation/networking/ipv6.txt.
826
827 disable_mtrr_cleanup [X86]
828 The kernel tries to adjust MTRR layout from continuous
829 to discrete, to make X server driver able to add WB
830 entry later. This parameter disables that.
831
832 disable_mtrr_trim [X86, Intel and AMD only]
833 By default the kernel will trim any uncacheable
834 memory out of your available memory pool based on
835 MTRR settings. This parameter disables that behavior,
836 possibly causing your machine to run very slowly.
837
838 disable_timer_pin_1 [X86]
839 Disable PIN 1 of APIC timer
840 Can be useful to work around chipset bugs.
841
842 dis_ucode_ldr [X86] Disable the microcode loader.
843
844 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
845 this option disables the debugging code at boot.
846
847 dma_debug_entries=<number>
848 This option allows to tune the number of preallocated
849 entries for DMA-API debugging code. One entry is
850 required per DMA-API allocation. Use this if the
851 DMA-API debugging code disables itself because the
852 architectural default is too low.
853
854 dma_debug_driver=<driver_name>
855 With this option the DMA-API debugging driver
856 filter feature can be enabled at boot time. Just
857 pass the driver to filter for as the parameter.
858 The filter can be disabled or changed to another
859 driver later using sysfs.
860
861 drm_kms_helper.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
862 Broken monitors, graphic adapters, KVMs and EDIDless
863 panels may send no or incorrect EDID data sets.
864 This parameter allows to specify an EDID data sets
865 in the /lib/firmware directory that are used instead.
866 Generic built-in EDID data sets are used, if one of
867 edid/1024x768.bin, edid/1280x1024.bin,
868 edid/1680x1050.bin, or edid/1920x1080.bin is given
869 and no file with the same name exists. Details and
870 instructions how to build your own EDID data are
871 available in Documentation/EDID/HOWTO.txt. An EDID
872 data set will only be used for a particular connector,
873 if its name and a colon are prepended to the EDID
874 name. Each connector may use a unique EDID data
875 set by separating the files with a comma. An EDID
876 data set with no connector name will be used for
877 any connectors not explicitly specified.
878
879 dscc4.setup= [NET]
880
881 dt_cpu_ftrs= [PPC]
882 Format: {"off" | "known"}
883 Control how the dt_cpu_ftrs device-tree binding is
884 used for CPU feature discovery and setup (if it
885 exists).
886 off: Do not use it, fall back to legacy cpu table.
887 known: Do not pass through unknown features to guests
888 or userspace, only those that the kernel is aware of.
889
890 dump_apple_properties [X86]
891 Dump name and content of EFI device properties on
892 x86 Macs. Useful for driver authors to determine
893 what data is available or for reverse-engineering.
894
895 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
896 module.dyndbg[="val"]
897 Enable debug messages at boot time. See
898 Documentation/admin-guide/dynamic-debug-howto.rst
899 for details.
900
901 nompx [X86] Disables Intel Memory Protection Extensions.
902 See Documentation/x86/intel_mpx.txt for more
903 information about the feature.
904
905 nopku [X86] Disable Memory Protection Keys CPU feature found
906 in some Intel CPUs.
907
908 module.async_probe [KNL]
909 Enable asynchronous probe on this module.
910
911 early_ioremap_debug [KNL]
912 Enable debug messages in early_ioremap support. This
913 is useful for tracking down temporary early mappings
914 which are not unmapped.
915
916 earlycon= [KNL] Output early console device and options.
917
918 When used with no options, the early console is
919 determined by the stdout-path property in device
920 tree's chosen node.
921
922 cdns,<addr>[,options]
923 Start an early, polled-mode console on a Cadence
924 (xuartps) serial port at the specified address. Only
925 supported option is baud rate. If baud rate is not
926 specified, the serial port must already be setup and
927 configured.
928
929 uart[8250],io,<addr>[,options]
930 uart[8250],mmio,<addr>[,options]
931 uart[8250],mmio32,<addr>[,options]
932 uart[8250],mmio32be,<addr>[,options]
933 uart[8250],0x<addr>[,options]
934 Start an early, polled-mode console on the 8250/16550
935 UART at the specified I/O port or MMIO address.
936 MMIO inter-register address stride is either 8-bit
937 (mmio) or 32-bit (mmio32 or mmio32be).
938 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
939 to be equivalent to 'mmio'. 'options' are specified
940 in the same format described for "console=ttyS<n>"; if
941 unspecified, the h/w is not initialized.
942
943 pl011,<addr>
944 pl011,mmio32,<addr>
945 Start an early, polled-mode console on a pl011 serial
946 port at the specified address. The pl011 serial port
947 must already be setup and configured. Options are not
948 yet supported. If 'mmio32' is specified, then only
949 the driver will use only 32-bit accessors to read/write
950 the device registers.
951
952 meson,<addr>
953 Start an early, polled-mode console on a meson serial
954 port at the specified address. The serial port must
955 already be setup and configured. Options are not yet
956 supported.
957
958 msm_serial,<addr>
959 Start an early, polled-mode console on an msm serial
960 port at the specified address. The serial port
961 must already be setup and configured. Options are not
962 yet supported.
963
964 msm_serial_dm,<addr>
965 Start an early, polled-mode console on an msm serial
966 dm port at the specified address. The serial port
967 must already be setup and configured. Options are not
968 yet supported.
969
970 owl,<addr>
971 Start an early, polled-mode console on a serial port
972 of an Actions Semi SoC, such as S500 or S900, at the
973 specified address. The serial port must already be
974 setup and configured. Options are not yet supported.
975
976 smh Use ARM semihosting calls for early console.
977
978 s3c2410,<addr>
979 s3c2412,<addr>
980 s3c2440,<addr>
981 s3c6400,<addr>
982 s5pv210,<addr>
983 exynos4210,<addr>
984 Use early console provided by serial driver available
985 on Samsung SoCs, requires selecting proper type and
986 a correct base address of the selected UART port. The
987 serial port must already be setup and configured.
988 Options are not yet supported.
989
990 lantiq,<addr>
991 Start an early, polled-mode console on a lantiq serial
992 (lqasc) port at the specified address. The serial port
993 must already be setup and configured. Options are not
994 yet supported.
995
996 lpuart,<addr>
997 lpuart32,<addr>
998 Use early console provided by Freescale LP UART driver
999 found on Freescale Vybrid and QorIQ LS1021A processors.
1000 A valid base address must be provided, and the serial
1001 port must already be setup and configured.
1002
1003 ar3700_uart,<addr>
1004 Start an early, polled-mode console on the
1005 Armada 3700 serial port at the specified
1006 address. The serial port must already be setup
1007 and configured. Options are not yet supported.
1008
1009 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1010 earlyprintk=vga
1011 earlyprintk=efi
1012 earlyprintk=sclp
1013 earlyprintk=xen
1014 earlyprintk=serial[,ttySn[,baudrate]]
1015 earlyprintk=serial[,0x...[,baudrate]]
1016 earlyprintk=ttySn[,baudrate]
1017 earlyprintk=dbgp[debugController#]
1018 earlyprintk=pciserial,bus:device.function[,baudrate]
1019 earlyprintk=xdbc[xhciController#]
1020
1021 earlyprintk is useful when the kernel crashes before
1022 the normal console is initialized. It is not enabled by
1023 default because it has some cosmetic problems.
1024
1025 Append ",keep" to not disable it when the real console
1026 takes over.
1027
1028 Only one of vga, efi, serial, or usb debug port can
1029 be used at a time.
1030
1031 Currently only ttyS0 and ttyS1 may be specified by
1032 name. Other I/O ports may be explicitly specified
1033 on some architectures (x86 and arm at least) by
1034 replacing ttySn with an I/O port address, like this:
1035 earlyprintk=serial,0x1008,115200
1036 You can find the port for a given device in
1037 /proc/tty/driver/serial:
1038 2: uart:ST16650V2 port:00001008 irq:18 ...
1039
1040 Interaction with the standard serial driver is not
1041 very good.
1042
1043 The VGA and EFI output is eventually overwritten by
1044 the real console.
1045
1046 The xen output can only be used by Xen PV guests.
1047
1048 The sclp output can only be used on s390.
1049
1050 edac_report= [HW,EDAC] Control how to report EDAC event
1051 Format: {"on" | "off" | "force"}
1052 on: enable EDAC to report H/W event. May be overridden
1053 by other higher priority error reporting module.
1054 off: disable H/W event reporting through EDAC.
1055 force: enforce the use of EDAC to report H/W event.
1056 default: on.
1057
1058 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1059 ekgdboc=kbd
1060
1061 This is designed to be used in conjunction with
1062 the boot argument: earlyprintk=vga
1063
1064 edd= [EDD]
1065 Format: {"off" | "on" | "skip[mbr]"}
1066
1067 efi= [EFI]
1068 Format: { "old_map", "nochunk", "noruntime", "debug" }
1069 old_map [X86-64]: switch to the old ioremap-based EFI
1070 runtime services mapping. 32-bit still uses this one by
1071 default.
1072 nochunk: disable reading files in "chunks" in the EFI
1073 boot stub, as chunking can cause problems with some
1074 firmware implementations.
1075 noruntime : disable EFI runtime services support
1076 debug: enable misc debug output
1077
1078 efi_no_storage_paranoia [EFI; X86]
1079 Using this parameter you can use more than 50% of
1080 your efi variable storage. Use this parameter only if
1081 you are really sure that your UEFI does sane gc and
1082 fulfills the spec otherwise your board may brick.
1083
1084 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1085 Add arbitrary attribute to specific memory range by
1086 updating original EFI memory map.
1087 Region of memory which aa attribute is added to is
1088 from ss to ss+nn.
1089 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1090 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1091 attribute is added to range 0x100000000-0x180000000 and
1092 0x10a0000000-0x1120000000.
1093
1094 Using this parameter you can do debugging of EFI memmap
1095 related feature. For example, you can do debugging of
1096 Address Range Mirroring feature even if your box
1097 doesn't support it.
1098
1099 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1100 that is to be dynamically loaded by Linux. If there are
1101 multiple variables with the same name but with different
1102 vendor GUIDs, all of them will be loaded. See
1103 Documentation/acpi/ssdt-overlays.txt for details.
1104
1105
1106 eisa_irq_edge= [PARISC,HW]
1107 See header of drivers/parisc/eisa.c.
1108
1109 elanfreq= [X86-32]
1110 See comment before function elanfreq_setup() in
1111 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1112
1113 elevator= [IOSCHED]
1114 Format: {"cfq" | "deadline" | "noop"}
1115 See Documentation/block/cfq-iosched.txt and
1116 Documentation/block/deadline-iosched.txt for details.
1117
1118 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1119 Specifies physical address of start of kernel core
1120 image elf header and optionally the size. Generally
1121 kexec loader will pass this option to capture kernel.
1122 See Documentation/kdump/kdump.txt for details.
1123
1124 enable_mtrr_cleanup [X86]
1125 The kernel tries to adjust MTRR layout from continuous
1126 to discrete, to make X server driver able to add WB
1127 entry later. This parameter enables that.
1128
1129 enable_timer_pin_1 [X86]
1130 Enable PIN 1 of APIC timer
1131 Can be useful to work around chipset bugs
1132 (in particular on some ATI chipsets).
1133 The kernel tries to set a reasonable default.
1134
1135 enforcing [SELINUX] Set initial enforcing status.
1136 Format: {"0" | "1"}
1137 See security/selinux/Kconfig help text.
1138 0 -- permissive (log only, no denials).
1139 1 -- enforcing (deny and log).
1140 Default value is 0.
1141 Value can be changed at runtime via /selinux/enforce.
1142
1143 erst_disable [ACPI]
1144 Disable Error Record Serialization Table (ERST)
1145 support.
1146
1147 ether= [HW,NET] Ethernet cards parameters
1148 This option is obsoleted by the "netdev=" option, which
1149 has equivalent usage. See its documentation for details.
1150
1151 evm= [EVM]
1152 Format: { "fix" }
1153 Permit 'security.evm' to be updated regardless of
1154 current integrity status.
1155
1156 failslab=
1157 fail_page_alloc=
1158 fail_make_request=[KNL]
1159 General fault injection mechanism.
1160 Format: <interval>,<probability>,<space>,<times>
1161 See also Documentation/fault-injection/.
1162
1163 floppy= [HW]
1164 See Documentation/blockdev/floppy.txt.
1165
1166 force_pal_cache_flush
1167 [IA-64] Avoid check_sal_cache_flush which may hang on
1168 buggy SAL_CACHE_FLUSH implementations. Using this
1169 parameter will force ia64_sal_cache_flush to call
1170 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1171
1172 forcepae [X86-32]
1173 Forcefully enable Physical Address Extension (PAE).
1174 Many Pentium M systems disable PAE but may have a
1175 functionally usable PAE implementation.
1176 Warning: use of this parameter will taint the kernel
1177 and may cause unknown problems.
1178
1179 ftrace=[tracer]
1180 [FTRACE] will set and start the specified tracer
1181 as early as possible in order to facilitate early
1182 boot debugging.
1183
1184 ftrace_dump_on_oops[=orig_cpu]
1185 [FTRACE] will dump the trace buffers on oops.
1186 If no parameter is passed, ftrace will dump
1187 buffers of all CPUs, but if you pass orig_cpu, it will
1188 dump only the buffer of the CPU that triggered the
1189 oops.
1190
1191 ftrace_filter=[function-list]
1192 [FTRACE] Limit the functions traced by the function
1193 tracer at boot up. function-list is a comma separated
1194 list of functions. This list can be changed at run
1195 time by the set_ftrace_filter file in the debugfs
1196 tracing directory.
1197
1198 ftrace_notrace=[function-list]
1199 [FTRACE] Do not trace the functions specified in
1200 function-list. This list can be changed at run time
1201 by the set_ftrace_notrace file in the debugfs
1202 tracing directory.
1203
1204 ftrace_graph_filter=[function-list]
1205 [FTRACE] Limit the top level callers functions traced
1206 by the function graph tracer at boot up.
1207 function-list is a comma separated list of functions
1208 that can be changed at run time by the
1209 set_graph_function file in the debugfs tracing directory.
1210
1211 ftrace_graph_notrace=[function-list]
1212 [FTRACE] Do not trace from the functions specified in
1213 function-list. This list is a comma separated list of
1214 functions that can be changed at run time by the
1215 set_graph_notrace file in the debugfs tracing directory.
1216
1217 ftrace_graph_max_depth=<uint>
1218 [FTRACE] Used with the function graph tracer. This is
1219 the max depth it will trace into a function. This value
1220 can be changed at run time by the max_graph_depth file
1221 in the tracefs tracing directory. default: 0 (no limit)
1222
1223 gamecon.map[2|3]=
1224 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1225 support via parallel port (up to 5 devices per port)
1226 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1227 See also Documentation/input/joystick-parport.txt
1228
1229 gamma= [HW,DRM]
1230
1231 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1232 Format: off | on
1233 default: on
1234
1235 gcov_persist= [GCOV] When non-zero (default), profiling data for
1236 kernel modules is saved and remains accessible via
1237 debugfs, even when the module is unloaded/reloaded.
1238 When zero, profiling data is discarded and associated
1239 debugfs files are removed at module unload time.
1240
1241 goldfish [X86] Enable the goldfish android emulator platform.
1242 Don't use this when you are not running on the
1243 android emulator
1244
1245 gpt [EFI] Forces disk with valid GPT signature but
1246 invalid Protective MBR to be treated as GPT. If the
1247 primary GPT is corrupted, it enables the backup/alternate
1248 GPT to be used instead.
1249
1250 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1251 the "Enable 0" bit of the configuration register.
1252 Format: 0 | 1
1253 Default: 0
1254 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1255 the "Enable 0" bit of the configuration register.
1256 Format: 0 | 1
1257 Default: 0
1258 grcan.select= [HW] Select which physical interface to use.
1259 Format: 0 | 1
1260 Default: 0
1261 grcan.txsize= [HW] Sets the size of the tx buffer.
1262 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1263 Default: 1024
1264 grcan.rxsize= [HW] Sets the size of the rx buffer.
1265 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1266 Default: 1024
1267
1268 gpio-mockup.gpio_mockup_ranges
1269 [HW] Sets the ranges of gpiochip of for this device.
1270 Format: <start1>,<end1>,<start2>,<end2>...
1271
1272 hardlockup_all_cpu_backtrace=
1273 [KNL] Should the hard-lockup detector generate
1274 backtraces on all cpus.
1275 Format: <integer>
1276
1277 hashdist= [KNL,NUMA] Large hashes allocated during boot
1278 are distributed across NUMA nodes. Defaults on
1279 for 64-bit NUMA, off otherwise.
1280 Format: 0 | 1 (for off | on)
1281
1282 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1283
1284 hd= [EIDE] (E)IDE hard drive subsystem geometry
1285 Format: <cyl>,<head>,<sect>
1286
1287 hest_disable [ACPI]
1288 Disable Hardware Error Source Table (HEST) support;
1289 corresponding firmware-first mode error processing
1290 logic will be disabled.
1291
1292 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1293 size of <nn>. This works even on boxes that have no
1294 highmem otherwise. This also works to reduce highmem
1295 size on bigger boxes.
1296
1297 highres= [KNL] Enable/disable high resolution timer mode.
1298 Valid parameters: "on", "off"
1299 Default: "on"
1300
1301 hisax= [HW,ISDN]
1302 See Documentation/isdn/README.HiSax.
1303
1304 hlt [BUGS=ARM,SH]
1305
1306 hpet= [X86-32,HPET] option to control HPET usage
1307 Format: { enable (default) | disable | force |
1308 verbose }
1309 disable: disable HPET and use PIT instead
1310 force: allow force enabled of undocumented chips (ICH4,
1311 VIA, nVidia)
1312 verbose: show contents of HPET registers during setup
1313
1314 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1315 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1316
1317 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1318 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1319 On x86-64 and powerpc, this option can be specified
1320 multiple times interleaved with hugepages= to reserve
1321 huge pages of different sizes. Valid pages sizes on
1322 x86-64 are 2M (when the CPU supports "pse") and 1G
1323 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1324
1325 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1326 terminal devices. Valid values: 0..8
1327 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1328 If specified, z/VM IUCV HVC accepts connections
1329 from listed z/VM user IDs only.
1330
1331 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1332 hardware thread id mappings.
1333 Format: <cpu>:<hwthread>
1334
1335 keep_bootcon [KNL]
1336 Do not unregister boot console at start. This is only
1337 useful for debugging when something happens in the window
1338 between unregistering the boot console and initializing
1339 the real console.
1340
1341 i2c_bus= [HW] Override the default board specific I2C bus speed
1342 or register an additional I2C bus that is not
1343 registered from board initialization code.
1344 Format:
1345 <bus_id>,<clkrate>
1346
1347 i8042.debug [HW] Toggle i8042 debug mode
1348 i8042.unmask_kbd_data
1349 [HW] Enable printing of interrupt data from the KBD port
1350 (disabled by default, and as a pre-condition
1351 requires that i8042.debug=1 be enabled)
1352 i8042.direct [HW] Put keyboard port into non-translated mode
1353 i8042.dumbkbd [HW] Pretend that controller can only read data from
1354 keyboard and cannot control its state
1355 (Don't attempt to blink the leds)
1356 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1357 i8042.nokbd [HW] Don't check/create keyboard port
1358 i8042.noloop [HW] Disable the AUX Loopback command while probing
1359 for the AUX port
1360 i8042.nomux [HW] Don't check presence of an active multiplexing
1361 controller
1362 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1363 controllers
1364 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1365 i8042.reset [HW] Reset the controller during init, cleanup and
1366 suspend-to-ram transitions, only during s2r
1367 transitions, or never reset
1368 Format: { 1 | Y | y | 0 | N | n }
1369 1, Y, y: always reset controller
1370 0, N, n: don't ever reset controller
1371 Default: only on s2r transitions on x86; most other
1372 architectures force reset to be always executed
1373 i8042.unlock [HW] Unlock (ignore) the keylock
1374 i8042.kbdreset [HW] Reset device connected to KBD port
1375
1376 i810= [HW,DRM]
1377
1378 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1379 indicates that the driver is running on unsupported
1380 hardware.
1381 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1382 does not match list of supported models.
1383 i8k.power_status
1384 [HW] Report power status in /proc/i8k
1385 (disabled by default)
1386 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1387 capability is set.
1388
1389 i915.invert_brightness=
1390 [DRM] Invert the sense of the variable that is used to
1391 set the brightness of the panel backlight. Normally a
1392 brightness value of 0 indicates backlight switched off,
1393 and the maximum of the brightness value sets the backlight
1394 to maximum brightness. If this parameter is set to 0
1395 (default) and the machine requires it, or this parameter
1396 is set to 1, a brightness value of 0 sets the backlight
1397 to maximum brightness, and the maximum of the brightness
1398 value switches the backlight off.
1399 -1 -- never invert brightness
1400 0 -- machine default
1401 1 -- force brightness inversion
1402
1403 icn= [HW,ISDN]
1404 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1405
1406 ide-core.nodma= [HW] (E)IDE subsystem
1407 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1408 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1409 .cdrom .chs .ignore_cable are additional options
1410 See Documentation/ide/ide.txt.
1411
1412 ide-generic.probe-mask= [HW] (E)IDE subsystem
1413 Format: <int>
1414 Probe mask for legacy ISA IDE ports. Depending on
1415 platform up to 6 ports are supported, enabled by
1416 setting corresponding bits in the mask to 1. The
1417 default value is 0x0, which has a special meaning.
1418 On systems that have PCI, it triggers scanning the
1419 PCI bus for the first and the second port, which
1420 are then probed. On systems without PCI the value
1421 of 0x0 enables probing the two first ports as if it
1422 was 0x3.
1423
1424 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1425 Claim all unknown PCI IDE storage controllers.
1426
1427 idle= [X86]
1428 Format: idle=poll, idle=halt, idle=nomwait
1429 Poll forces a polling idle loop that can slightly
1430 improve the performance of waking up a idle CPU, but
1431 will use a lot of power and make the system run hot.
1432 Not recommended.
1433 idle=halt: Halt is forced to be used for CPU idle.
1434 In such case C2/C3 won't be used again.
1435 idle=nomwait: Disable mwait for CPU C-states
1436
1437 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1438 Format: { strict | legacy | 2008 | relaxed }
1439 Default: strict
1440
1441 Choose which programs will be accepted for execution
1442 based on the IEEE 754 NaN encoding(s) supported by
1443 the FPU and the NaN encoding requested with the value
1444 of an ELF file header flag individually set by each
1445 binary. Hardware implementations are permitted to
1446 support either or both of the legacy and the 2008 NaN
1447 encoding mode.
1448
1449 Available settings are as follows:
1450 strict accept binaries that request a NaN encoding
1451 supported by the FPU
1452 legacy only accept legacy-NaN binaries, if supported
1453 by the FPU
1454 2008 only accept 2008-NaN binaries, if supported
1455 by the FPU
1456 relaxed accept any binaries regardless of whether
1457 supported by the FPU
1458
1459 The FPU emulator is always able to support both NaN
1460 encodings, so if no FPU hardware is present or it has
1461 been disabled with 'nofpu', then the settings of
1462 'legacy' and '2008' strap the emulator accordingly,
1463 'relaxed' straps the emulator for both legacy-NaN and
1464 2008-NaN, whereas 'strict' enables legacy-NaN only on
1465 legacy processors and both NaN encodings on MIPS32 or
1466 MIPS64 CPUs.
1467
1468 The setting for ABS.fmt/NEG.fmt instruction execution
1469 mode generally follows that for the NaN encoding,
1470 except where unsupported by hardware.
1471
1472 ignore_loglevel [KNL]
1473 Ignore loglevel setting - this will print /all/
1474 kernel messages to the console. Useful for debugging.
1475 We also add it as printk module parameter, so users
1476 could change it dynamically, usually by
1477 /sys/module/printk/parameters/ignore_loglevel.
1478
1479 ignore_rlimit_data
1480 Ignore RLIMIT_DATA setting for data mappings,
1481 print warning at first misuse. Can be changed via
1482 /sys/module/kernel/parameters/ignore_rlimit_data.
1483
1484 ihash_entries= [KNL]
1485 Set number of hash buckets for inode cache.
1486
1487 ima_appraise= [IMA] appraise integrity measurements
1488 Format: { "off" | "enforce" | "fix" | "log" }
1489 default: "enforce"
1490
1491 ima_appraise_tcb [IMA]
1492 The builtin appraise policy appraises all files
1493 owned by uid=0.
1494
1495 ima_canonical_fmt [IMA]
1496 Use the canonical format for the binary runtime
1497 measurements, instead of host native format.
1498
1499 ima_hash= [IMA]
1500 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1501 | sha512 | ... }
1502 default: "sha1"
1503
1504 The list of supported hash algorithms is defined
1505 in crypto/hash_info.h.
1506
1507 ima_policy= [IMA]
1508 The builtin policies to load during IMA setup.
1509 Format: "tcb | appraise_tcb | secure_boot"
1510
1511 The "tcb" policy measures all programs exec'd, files
1512 mmap'd for exec, and all files opened with the read
1513 mode bit set by either the effective uid (euid=0) or
1514 uid=0.
1515
1516 The "appraise_tcb" policy appraises the integrity of
1517 all files owned by root. (This is the equivalent
1518 of ima_appraise_tcb.)
1519
1520 The "secure_boot" policy appraises the integrity
1521 of files (eg. kexec kernel image, kernel modules,
1522 firmware, policy, etc) based on file signatures.
1523
1524 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1525 Load a policy which meets the needs of the Trusted
1526 Computing Base. This means IMA will measure all
1527 programs exec'd, files mmap'd for exec, and all files
1528 opened for read by uid=0.
1529
1530 ima_template= [IMA]
1531 Select one of defined IMA measurements template formats.
1532 Formats: { "ima" | "ima-ng" | "ima-sig" }
1533 Default: "ima-ng"
1534
1535 ima_template_fmt=
1536 [IMA] Define a custom template format.
1537 Format: { "field1|...|fieldN" }
1538
1539 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1540 Format: <min_file_size>
1541 Set the minimal file size for using asynchronous hash.
1542 If left unspecified, ahash usage is disabled.
1543
1544 ahash performance varies for different data sizes on
1545 different crypto accelerators. This option can be used
1546 to achieve the best performance for a particular HW.
1547
1548 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1549 Format: <bufsize>
1550 Set hashing buffer size. Default: 4k.
1551
1552 ahash performance varies for different chunk sizes on
1553 different crypto accelerators. This option can be used
1554 to achieve best performance for particular HW.
1555
1556 init= [KNL]
1557 Format: <full_path>
1558 Run specified binary instead of /sbin/init as init
1559 process.
1560
1561 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1562 for working out where the kernel is dying during
1563 startup.
1564
1565 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1566 initcall functions. Useful for debugging built-in
1567 modules and initcalls.
1568
1569 initrd= [BOOT] Specify the location of the initial ramdisk
1570
1571 init_pkru= [x86] Specify the default memory protection keys rights
1572 register contents for all processes. 0x55555554 by
1573 default (disallow access to all but pkey 0). Can
1574 override in debugfs after boot.
1575
1576 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1577 Format: <irq>
1578
1579 int_pln_enable [x86] Enable power limit notification interrupt
1580
1581 integrity_audit=[IMA]
1582 Format: { "0" | "1" }
1583 0 -- basic integrity auditing messages. (Default)
1584 1 -- additional integrity auditing messages.
1585
1586 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1587 on
1588 Enable intel iommu driver.
1589 off
1590 Disable intel iommu driver.
1591 igfx_off [Default Off]
1592 By default, gfx is mapped as normal device. If a gfx
1593 device has a dedicated DMAR unit, the DMAR unit is
1594 bypassed by not enabling DMAR with this option. In
1595 this case, gfx device will use physical address for
1596 DMA.
1597 forcedac [x86_64]
1598 With this option iommu will not optimize to look
1599 for io virtual address below 32-bit forcing dual
1600 address cycle on pci bus for cards supporting greater
1601 than 32-bit addressing. The default is to look
1602 for translation below 32-bit and if not available
1603 then look in the higher range.
1604 strict [Default Off]
1605 With this option on every unmap_single operation will
1606 result in a hardware IOTLB flush operation as opposed
1607 to batching them for performance.
1608 sp_off [Default Off]
1609 By default, super page will be supported if Intel IOMMU
1610 has the capability. With this option, super page will
1611 not be supported.
1612 ecs_off [Default Off]
1613 By default, extended context tables will be supported if
1614 the hardware advertises that it has support both for the
1615 extended tables themselves, and also PASID support. With
1616 this option set, extended tables will not be used even
1617 on hardware which claims to support them.
1618 tboot_noforce [Default Off]
1619 Do not force the Intel IOMMU enabled under tboot.
1620 By default, tboot will force Intel IOMMU on, which
1621 could harm performance of some high-throughput
1622 devices like 40GBit network cards, even if identity
1623 mapping is enabled.
1624 Note that using this option lowers the security
1625 provided by tboot because it makes the system
1626 vulnerable to DMA attacks.
1627
1628 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1629 0 disables intel_idle and fall back on acpi_idle.
1630 1 to 9 specify maximum depth of C-state.
1631
1632 intel_pstate= [X86]
1633 disable
1634 Do not enable intel_pstate as the default
1635 scaling driver for the supported processors
1636 passive
1637 Use intel_pstate as a scaling driver, but configure it
1638 to work with generic cpufreq governors (instead of
1639 enabling its internal governor). This mode cannot be
1640 used along with the hardware-managed P-states (HWP)
1641 feature.
1642 force
1643 Enable intel_pstate on systems that prohibit it by default
1644 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1645 instead of acpi-cpufreq may disable platform features, such
1646 as thermal controls and power capping, that rely on ACPI
1647 P-States information being indicated to OSPM and therefore
1648 should be used with caution. This option does not work with
1649 processors that aren't supported by the intel_pstate driver
1650 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1651 no_hwp
1652 Do not enable hardware P state control (HWP)
1653 if available.
1654 hwp_only
1655 Only load intel_pstate on systems which support
1656 hardware P state control (HWP) if available.
1657 support_acpi_ppc
1658 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1659 Description Table, specifies preferred power management
1660 profile as "Enterprise Server" or "Performance Server",
1661 then this feature is turned on by default.
1662 per_cpu_perf_limits
1663 Allow per-logical-CPU P-State performance control limits using
1664 cpufreq sysfs interface
1665
1666 intremap= [X86-64, Intel-IOMMU]
1667 on enable Interrupt Remapping (default)
1668 off disable Interrupt Remapping
1669 nosid disable Source ID checking
1670 no_x2apic_optout
1671 BIOS x2APIC opt-out request will be ignored
1672 nopost disable Interrupt Posting
1673
1674 iomem= Disable strict checking of access to MMIO memory
1675 strict regions from userspace.
1676 relaxed
1677
1678 iommu= [x86]
1679 off
1680 force
1681 noforce
1682 biomerge
1683 panic
1684 nopanic
1685 merge
1686 nomerge
1687 forcesac
1688 soft
1689 pt [x86, IA-64]
1690 nobypass [PPC/POWERNV]
1691 Disable IOMMU bypass, using IOMMU for PCI devices.
1692
1693 iommu.passthrough=
1694 [ARM64] Configure DMA to bypass the IOMMU by default.
1695 Format: { "0" | "1" }
1696 0 - Use IOMMU translation for DMA.
1697 1 - Bypass the IOMMU for DMA.
1698 unset - Use IOMMU translation for DMA.
1699
1700 io7= [HW] IO7 for Marvel based alpha systems
1701 See comment before marvel_specify_io7 in
1702 arch/alpha/kernel/core_marvel.c.
1703
1704 io_delay= [X86] I/O delay method
1705 0x80
1706 Standard port 0x80 based delay
1707 0xed
1708 Alternate port 0xed based delay (needed on some systems)
1709 udelay
1710 Simple two microseconds delay
1711 none
1712 No delay
1713
1714 ip= [IP_PNP]
1715 See Documentation/filesystems/nfs/nfsroot.txt.
1716
1717 irqaffinity= [SMP] Set the default irq affinity mask
1718 The argument is a cpu list, as described above.
1719
1720 irqfixup [HW]
1721 When an interrupt is not handled search all handlers
1722 for it. Intended to get systems with badly broken
1723 firmware running.
1724
1725 irqpoll [HW]
1726 When an interrupt is not handled search all handlers
1727 for it. Also check all handlers each timer
1728 interrupt. Intended to get systems with badly broken
1729 firmware running.
1730
1731 isapnp= [ISAPNP]
1732 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1733
1734 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1735 The argument is a cpu list, as described above.
1736
1737 This option can be used to specify one or more CPUs
1738 to isolate from the general SMP balancing and scheduling
1739 algorithms. You can move a process onto or off an
1740 "isolated" CPU via the CPU affinity syscalls or cpuset.
1741 <cpu number> begins at 0 and the maximum value is
1742 "number of CPUs in system - 1".
1743
1744 This option is the preferred way to isolate CPUs. The
1745 alternative -- manually setting the CPU mask of all
1746 tasks in the system -- can cause problems and
1747 suboptimal load balancer performance.
1748
1749 iucv= [HW,NET]
1750
1751 ivrs_ioapic [HW,X86_64]
1752 Provide an override to the IOAPIC-ID<->DEVICE-ID
1753 mapping provided in the IVRS ACPI table. For
1754 example, to map IOAPIC-ID decimal 10 to
1755 PCI device 00:14.0 write the parameter as:
1756 ivrs_ioapic[10]=00:14.0
1757
1758 ivrs_hpet [HW,X86_64]
1759 Provide an override to the HPET-ID<->DEVICE-ID
1760 mapping provided in the IVRS ACPI table. For
1761 example, to map HPET-ID decimal 0 to
1762 PCI device 00:14.0 write the parameter as:
1763 ivrs_hpet[0]=00:14.0
1764
1765 ivrs_acpihid [HW,X86_64]
1766 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1767 mapping provided in the IVRS ACPI table. For
1768 example, to map UART-HID:UID AMD0020:0 to
1769 PCI device 00:14.5 write the parameter as:
1770 ivrs_acpihid[00:14.5]=AMD0020:0
1771
1772 js= [HW,JOY] Analog joystick
1773 See Documentation/input/joystick.txt.
1774
1775 nokaslr [KNL]
1776 When CONFIG_RANDOMIZE_BASE is set, this disables
1777 kernel and module base offset ASLR (Address Space
1778 Layout Randomization).
1779
1780 kasan_multi_shot
1781 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1782 report on every invalid memory access. Without this
1783 parameter KASAN will print report only for the first
1784 invalid access.
1785
1786 keepinitrd [HW,ARM]
1787
1788 kernelcore= [KNL,X86,IA-64,PPC]
1789 Format: nn[KMGTPE] | "mirror"
1790 This parameter
1791 specifies the amount of memory usable by the kernel
1792 for non-movable allocations. The requested amount is
1793 spread evenly throughout all nodes in the system. The
1794 remaining memory in each node is used for Movable
1795 pages. In the event, a node is too small to have both
1796 kernelcore and Movable pages, kernelcore pages will
1797 take priority and other nodes will have a larger number
1798 of Movable pages. The Movable zone is used for the
1799 allocation of pages that may be reclaimed or moved
1800 by the page migration subsystem. This means that
1801 HugeTLB pages may not be allocated from this zone.
1802 Note that allocations like PTEs-from-HighMem still
1803 use the HighMem zone if it exists, and the Normal
1804 zone if it does not.
1805
1806 Instead of specifying the amount of memory (nn[KMGTPE]),
1807 you can specify "mirror" option. In case "mirror"
1808 option is specified, mirrored (reliable) memory is used
1809 for non-movable allocations and remaining memory is used
1810 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1811 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1812 time.
1813
1814 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1815 Format: <Controller#>[,poll interval]
1816 The controller # is the number of the ehci usb debug
1817 port as it is probed via PCI. The poll interval is
1818 optional and is the number seconds in between
1819 each poll cycle to the debug port in case you need
1820 the functionality for interrupting the kernel with
1821 gdb or control-c on the dbgp connection. When
1822 not using this parameter you use sysrq-g to break into
1823 the kernel debugger.
1824
1825 kgdboc= [KGDB,HW] kgdb over consoles.
1826 Requires a tty driver that supports console polling,
1827 or a supported polling keyboard driver (non-usb).
1828 Serial only format: <serial_device>[,baud]
1829 keyboard only format: kbd
1830 keyboard and serial format: kbd,<serial_device>[,baud]
1831 Optional Kernel mode setting:
1832 kms, kbd format: kms,kbd
1833 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1834
1835 kgdbwait [KGDB] Stop kernel execution and enter the
1836 kernel debugger at the earliest opportunity.
1837
1838 kmac= [MIPS] korina ethernet MAC address.
1839 Configure the RouterBoard 532 series on-chip
1840 Ethernet adapter MAC address.
1841
1842 kmemleak= [KNL] Boot-time kmemleak enable/disable
1843 Valid arguments: on, off
1844 Default: on
1845 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1846 the default is off.
1847
1848 kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1849 Valid arguments: 0, 1, 2
1850 kmemcheck=0 (disabled)
1851 kmemcheck=1 (enabled)
1852 kmemcheck=2 (one-shot mode)
1853 Default: 2 (one-shot mode)
1854
1855 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1856 Default is 0 (don't ignore, but inject #GP)
1857
1858 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1859 KVM MMU at runtime.
1860 Default is 0 (off)
1861
1862 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1863 Default is 1 (enabled)
1864
1865 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1866 for all guests.
1867 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1868
1869 kvm-arm.vgic_v3_group0_trap=
1870 [KVM,ARM] Trap guest accesses to GICv3 group-0
1871 system registers
1872
1873 kvm-arm.vgic_v3_group1_trap=
1874 [KVM,ARM] Trap guest accesses to GICv3 group-1
1875 system registers
1876
1877 kvm-arm.vgic_v3_common_trap=
1878 [KVM,ARM] Trap guest accesses to GICv3 common
1879 system registers
1880
1881 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1882 (virtualized MMU) support on capable Intel chips.
1883 Default is 1 (enabled)
1884
1885 kvm-intel.emulate_invalid_guest_state=
1886 [KVM,Intel] Enable emulation of invalid guest states
1887 Default is 0 (disabled)
1888
1889 kvm-intel.flexpriority=
1890 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1891 Default is 1 (enabled)
1892
1893 kvm-intel.nested=
1894 [KVM,Intel] Enable VMX nesting (nVMX).
1895 Default is 0 (disabled)
1896
1897 kvm-intel.unrestricted_guest=
1898 [KVM,Intel] Disable unrestricted guest feature
1899 (virtualized real and unpaged mode) on capable
1900 Intel chips. Default is 1 (enabled)
1901
1902 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1903 feature (tagged TLBs) on capable Intel chips.
1904 Default is 1 (enabled)
1905
1906 l2cr= [PPC]
1907
1908 l3cr= [PPC]
1909
1910 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1911 disabled it.
1912
1913 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1914 value for LAPIC timer one-shot implementation. Default
1915 back to the programmable timer unit in the LAPIC.
1916
1917 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1918 in C2 power state.
1919
1920 libata.dma= [LIBATA] DMA control
1921 libata.dma=0 Disable all PATA and SATA DMA
1922 libata.dma=1 PATA and SATA Disk DMA only
1923 libata.dma=2 ATAPI (CDROM) DMA only
1924 libata.dma=4 Compact Flash DMA only
1925 Combinations also work, so libata.dma=3 enables DMA
1926 for disks and CDROMs, but not CFs.
1927
1928 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1929 libata.ignore_hpa=0 keep BIOS limits (default)
1930 libata.ignore_hpa=1 ignore limits, using full disk
1931
1932 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1933 when set.
1934 Format: <int>
1935
1936 libata.force= [LIBATA] Force configurations. The format is comma
1937 separated list of "[ID:]VAL" where ID is
1938 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1939 matching port, link or device. Basically, it matches
1940 the ATA ID string printed on console by libata. If
1941 the whole ID part is omitted, the last PORT and DEVICE
1942 values are used. If ID hasn't been specified yet, the
1943 configuration applies to all ports, links and devices.
1944
1945 If only DEVICE is omitted, the parameter applies to
1946 the port and all links and devices behind it. DEVICE
1947 number of 0 either selects the first device or the
1948 first fan-out link behind PMP device. It does not
1949 select the host link. DEVICE number of 15 selects the
1950 host link and device attached to it.
1951
1952 The VAL specifies the configuration to force. As long
1953 as there's no ambiguity shortcut notation is allowed.
1954 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1955 The following configurations can be forced.
1956
1957 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1958 Any ID with matching PORT is used.
1959
1960 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1961
1962 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1963 udma[/][16,25,33,44,66,100,133] notation is also
1964 allowed.
1965
1966 * [no]ncq: Turn on or off NCQ.
1967
1968 * [no]ncqtrim: Turn off queued DSM TRIM.
1969
1970 * nohrst, nosrst, norst: suppress hard, soft
1971 and both resets.
1972
1973 * rstonce: only attempt one reset during
1974 hot-unplug link recovery
1975
1976 * dump_id: dump IDENTIFY data.
1977
1978 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1979
1980 * disable: Disable this device.
1981
1982 If there are multiple matching configurations changing
1983 the same attribute, the last one is used.
1984
1985 memblock=debug [KNL] Enable memblock debug messages.
1986
1987 load_ramdisk= [RAM] List of ramdisks to load from floppy
1988 See Documentation/blockdev/ramdisk.txt.
1989
1990 lockd.nlm_grace_period=P [NFS] Assign grace period.
1991 Format: <integer>
1992
1993 lockd.nlm_tcpport=N [NFS] Assign TCP port.
1994 Format: <integer>
1995
1996 lockd.nlm_timeout=T [NFS] Assign timeout value.
1997 Format: <integer>
1998
1999 lockd.nlm_udpport=M [NFS] Assign UDP port.
2000 Format: <integer>
2001
2002 locktorture.nreaders_stress= [KNL]
2003 Set the number of locking read-acquisition kthreads.
2004 Defaults to being automatically set based on the
2005 number of online CPUs.
2006
2007 locktorture.nwriters_stress= [KNL]
2008 Set the number of locking write-acquisition kthreads.
2009
2010 locktorture.onoff_holdoff= [KNL]
2011 Set time (s) after boot for CPU-hotplug testing.
2012
2013 locktorture.onoff_interval= [KNL]
2014 Set time (s) between CPU-hotplug operations, or
2015 zero to disable CPU-hotplug testing.
2016
2017 locktorture.shuffle_interval= [KNL]
2018 Set task-shuffle interval (jiffies). Shuffling
2019 tasks allows some CPUs to go into dyntick-idle
2020 mode during the locktorture test.
2021
2022 locktorture.shutdown_secs= [KNL]
2023 Set time (s) after boot system shutdown. This
2024 is useful for hands-off automated testing.
2025
2026 locktorture.stat_interval= [KNL]
2027 Time (s) between statistics printk()s.
2028
2029 locktorture.stutter= [KNL]
2030 Time (s) to stutter testing, for example,
2031 specifying five seconds causes the test to run for
2032 five seconds, wait for five seconds, and so on.
2033 This tests the locking primitive's ability to
2034 transition abruptly to and from idle.
2035
2036 locktorture.torture_runnable= [BOOT]
2037 Start locktorture running at boot time.
2038
2039 locktorture.torture_type= [KNL]
2040 Specify the locking implementation to test.
2041
2042 locktorture.verbose= [KNL]
2043 Enable additional printk() statements.
2044
2045 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2046 Format: <irq>
2047
2048 loglevel= All Kernel Messages with a loglevel smaller than the
2049 console loglevel will be printed to the console. It can
2050 also be changed with klogd or other programs. The
2051 loglevels are defined as follows:
2052
2053 0 (KERN_EMERG) system is unusable
2054 1 (KERN_ALERT) action must be taken immediately
2055 2 (KERN_CRIT) critical conditions
2056 3 (KERN_ERR) error conditions
2057 4 (KERN_WARNING) warning conditions
2058 5 (KERN_NOTICE) normal but significant condition
2059 6 (KERN_INFO) informational
2060 7 (KERN_DEBUG) debug-level messages
2061
2062 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2063 in bytes. n must be a power of two and greater
2064 than the minimal size. The minimal size is defined
2065 by LOG_BUF_SHIFT kernel config parameter. There is
2066 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2067 that allows to increase the default size depending on
2068 the number of CPUs. See init/Kconfig for more details.
2069
2070 logo.nologo [FB] Disables display of the built-in Linux logo.
2071 This may be used to provide more screen space for
2072 kernel log messages and is useful when debugging
2073 kernel boot problems.
2074
2075 lp=0 [LP] Specify parallel ports to use, e.g,
2076 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2077 lp=reset first parallel port). 'lp=0' disables the
2078 lp=auto printer driver. 'lp=reset' (which can be
2079 specified in addition to the ports) causes
2080 attached printers to be reset. Using
2081 lp=port1,port2,... specifies the parallel ports
2082 to associate lp devices with, starting with
2083 lp0. A port specification may be 'none' to skip
2084 that lp device, or a parport name such as
2085 'parport0'. Specifying 'lp=auto' instead of a
2086 port specification list means that device IDs
2087 from each port should be examined, to see if
2088 an IEEE 1284-compliant printer is attached; if
2089 so, the driver will manage that printer.
2090 See also header of drivers/char/lp.c.
2091
2092 lpj=n [KNL]
2093 Sets loops_per_jiffy to given constant, thus avoiding
2094 time-consuming boot-time autodetection (up to 250 ms per
2095 CPU). 0 enables autodetection (default). To determine
2096 the correct value for your kernel, boot with normal
2097 autodetection and see what value is printed. Note that
2098 on SMP systems the preset will be applied to all CPUs,
2099 which is likely to cause problems if your CPUs need
2100 significantly divergent settings. An incorrect value
2101 will cause delays in the kernel to be wrong, leading to
2102 unpredictable I/O errors and other breakage. Although
2103 unlikely, in the extreme case this might damage your
2104 hardware.
2105
2106 ltpc= [NET]
2107 Format: <io>,<irq>,<dma>
2108
2109 machvec= [IA-64] Force the use of a particular machine-vector
2110 (machvec) in a generic kernel.
2111 Example: machvec=hpzx1_swiotlb
2112
2113 machtype= [Loongson] Share the same kernel image file between different
2114 yeeloong laptop.
2115 Example: machtype=lemote-yeeloong-2f-7inch
2116
2117 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2118 than or equal to this physical address is ignored.
2119
2120 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2121 will bring up during bootup. maxcpus=n : n >= 0 limits
2122 the kernel to bring up 'n' processors. Surely after
2123 bootup you can bring up the other plugged cpu by executing
2124 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2125 only takes effect during system bootup.
2126 While n=0 is a special case, it is equivalent to "nosmp",
2127 which also disables the IO APIC.
2128
2129 max_loop= [LOOP] The number of loop block devices that get
2130 (loop.max_loop) unconditionally pre-created at init time. The default
2131 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2132 of statically allocating a predefined number, loop
2133 devices can be requested on-demand with the
2134 /dev/loop-control interface.
2135
2136 mce [X86-32] Machine Check Exception
2137
2138 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2139
2140 md= [HW] RAID subsystems devices and level
2141 See Documentation/admin-guide/md.rst.
2142
2143 mdacon= [MDA]
2144 Format: <first>,<last>
2145 Specifies range of consoles to be captured by the MDA.
2146
2147 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2148 Amount of memory to be used when the kernel is not able
2149 to see the whole system memory or for test.
2150 [X86] Work as limiting max address. Use together
2151 with memmap= to avoid physical address space collisions.
2152 Without memmap= PCI devices could be placed at addresses
2153 belonging to unused RAM.
2154
2155 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2156 memory.
2157
2158 memchunk=nn[KMG]
2159 [KNL,SH] Allow user to override the default size for
2160 per-device physically contiguous DMA buffers.
2161
2162 memhp_default_state=online/offline
2163 [KNL] Set the initial state for the memory hotplug
2164 onlining policy. If not specified, the default value is
2165 set according to the
2166 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2167 option.
2168 See Documentation/memory-hotplug.txt.
2169
2170 memmap=exactmap [KNL,X86] Enable setting of an exact
2171 E820 memory map, as specified by the user.
2172 Such memmap=exactmap lines can be constructed based on
2173 BIOS output or other requirements. See the memmap=nn@ss
2174 option description.
2175
2176 memmap=nn[KMG]@ss[KMG]
2177 [KNL] Force usage of a specific region of memory.
2178 Region of memory to be used is from ss to ss+nn.
2179 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2180 which limits max address to nn[KMG].
2181 Multiple different regions can be specified,
2182 comma delimited.
2183 Example:
2184 memmap=100M@2G,100M#3G,1G!1024G
2185
2186 memmap=nn[KMG]#ss[KMG]
2187 [KNL,ACPI] Mark specific memory as ACPI data.
2188 Region of memory to be marked is from ss to ss+nn.
2189
2190 memmap=nn[KMG]$ss[KMG]
2191 [KNL,ACPI] Mark specific memory as reserved.
2192 Region of memory to be reserved is from ss to ss+nn.
2193 Example: Exclude memory from 0x18690000-0x1869ffff
2194 memmap=64K$0x18690000
2195 or
2196 memmap=0x10000$0x18690000
2197 Some bootloaders may need an escape character before '$',
2198 like Grub2, otherwise '$' and the following number
2199 will be eaten.
2200
2201 memmap=nn[KMG]!ss[KMG]
2202 [KNL,X86] Mark specific memory as protected.
2203 Region of memory to be used, from ss to ss+nn.
2204 The memory region may be marked as e820 type 12 (0xc)
2205 and is NVDIMM or ADR memory.
2206
2207 memory_corruption_check=0/1 [X86]
2208 Some BIOSes seem to corrupt the first 64k of
2209 memory when doing things like suspend/resume.
2210 Setting this option will scan the memory
2211 looking for corruption. Enabling this will
2212 both detect corruption and prevent the kernel
2213 from using the memory being corrupted.
2214 However, its intended as a diagnostic tool; if
2215 repeatable BIOS-originated corruption always
2216 affects the same memory, you can use memmap=
2217 to prevent the kernel from using that memory.
2218
2219 memory_corruption_check_size=size [X86]
2220 By default it checks for corruption in the low
2221 64k, making this memory unavailable for normal
2222 use. Use this parameter to scan for
2223 corruption in more or less memory.
2224
2225 memory_corruption_check_period=seconds [X86]
2226 By default it checks for corruption every 60
2227 seconds. Use this parameter to check at some
2228 other rate. 0 disables periodic checking.
2229
2230 memtest= [KNL,X86,ARM] Enable memtest
2231 Format: <integer>
2232 default : 0 <disable>
2233 Specifies the number of memtest passes to be
2234 performed. Each pass selects another test
2235 pattern from a given set of patterns. Memtest
2236 fills the memory with this pattern, validates
2237 memory contents and reserves bad memory
2238 regions that are detected.
2239
2240 mem_sleep_default= [SUSPEND] Default system suspend mode:
2241 s2idle - Suspend-To-Idle
2242 shallow - Power-On Suspend or equivalent (if supported)
2243 deep - Suspend-To-RAM or equivalent (if supported)
2244 See Documentation/power/states.txt.
2245
2246 meye.*= [HW] Set MotionEye Camera parameters
2247 See Documentation/video4linux/meye.txt.
2248
2249 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2250 Multi-Function General Purpose Timers on AMD Geode
2251 platforms.
2252
2253 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2254 the BIOS has incorrectly applied a workaround. TinyBIOS
2255 version 0.98 is known to be affected, 0.99 fixes the
2256 problem by letting the user disable the workaround.
2257
2258 mga= [HW,DRM]
2259
2260 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2261 physical address is ignored.
2262
2263 mini2440= [ARM,HW,KNL]
2264 Format:[0..2][b][c][t]
2265 Default: "0tb"
2266 MINI2440 configuration specification:
2267 0 - The attached screen is the 3.5" TFT
2268 1 - The attached screen is the 7" TFT
2269 2 - The VGA Shield is attached (1024x768)
2270 Leaving out the screen size parameter will not load
2271 the TFT driver, and the framebuffer will be left
2272 unconfigured.
2273 b - Enable backlight. The TFT backlight pin will be
2274 linked to the kernel VESA blanking code and a GPIO
2275 LED. This parameter is not necessary when using the
2276 VGA shield.
2277 c - Enable the s3c camera interface.
2278 t - Reserved for enabling touchscreen support. The
2279 touchscreen support is not enabled in the mainstream
2280 kernel as of 2.6.30, a preliminary port can be found
2281 in the "bleeding edge" mini2440 support kernel at
2282 http://repo.or.cz/w/linux-2.6/mini2440.git
2283
2284 mminit_loglevel=
2285 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2286 parameter allows control of the logging verbosity for
2287 the additional memory initialisation checks. A value
2288 of 0 disables mminit logging and a level of 4 will
2289 log everything. Information is printed at KERN_DEBUG
2290 so loglevel=8 may also need to be specified.
2291
2292 module.sig_enforce
2293 [KNL] When CONFIG_MODULE_SIG is set, this means that
2294 modules without (valid) signatures will fail to load.
2295 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2296 is always true, so this option does nothing.
2297
2298 module_blacklist= [KNL] Do not load a comma-separated list of
2299 modules. Useful for debugging problem modules.
2300
2301 mousedev.tap_time=
2302 [MOUSE] Maximum time between finger touching and
2303 leaving touchpad surface for touch to be considered
2304 a tap and be reported as a left button click (for
2305 touchpads working in absolute mode only).
2306 Format: <msecs>
2307 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2308 reporting absolute coordinates, such as tablets
2309 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2310 reporting absolute coordinates, such as tablets
2311
2312 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2313 is similar to kernelcore except it specifies the
2314 amount of memory used for migratable allocations.
2315 If both kernelcore and movablecore is specified,
2316 then kernelcore will be at *least* the specified
2317 value but may be more. If movablecore on its own
2318 is specified, the administrator must be careful
2319 that the amount of memory usable for all allocations
2320 is not too small.
2321
2322 movable_node [KNL] Boot-time switch to make hotplugable memory
2323 NUMA nodes to be movable. This means that the memory
2324 of such nodes will be usable only for movable
2325 allocations which rules out almost all kernel
2326 allocations. Use with caution!
2327
2328 MTD_Partition= [MTD]
2329 Format: <name>,<region-number>,<size>,<offset>
2330
2331 MTD_Region= [MTD] Format:
2332 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2333
2334 mtdparts= [MTD]
2335 See drivers/mtd/cmdlinepart.c.
2336
2337 multitce=off [PPC] This parameter disables the use of the pSeries
2338 firmware feature for updating multiple TCE entries
2339 at a time.
2340
2341 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2342
2343 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2344
2345 boundary - index of last SLC block on Flex-OneNAND.
2346 The remaining blocks are configured as MLC blocks.
2347 lock - Configure if Flex-OneNAND boundary should be locked.
2348 Once locked, the boundary cannot be changed.
2349 1 indicates lock status, 0 indicates unlock status.
2350
2351 mtdset= [ARM]
2352 ARM/S3C2412 JIVE boot control
2353
2354 See arch/arm/mach-s3c2412/mach-jive.c
2355
2356 mtouchusb.raw_coordinates=
2357 [HW] Make the MicroTouch USB driver use raw coordinates
2358 ('y', default) or cooked coordinates ('n')
2359
2360 mtrr_chunk_size=nn[KMG] [X86]
2361 used for mtrr cleanup. It is largest continuous chunk
2362 that could hold holes aka. UC entries.
2363
2364 mtrr_gran_size=nn[KMG] [X86]
2365 Used for mtrr cleanup. It is granularity of mtrr block.
2366 Default is 1.
2367 Large value could prevent small alignment from
2368 using up MTRRs.
2369
2370 mtrr_spare_reg_nr=n [X86]
2371 Format: <integer>
2372 Range: 0,7 : spare reg number
2373 Default : 1
2374 Used for mtrr cleanup. It is spare mtrr entries number.
2375 Set to 2 or more if your graphical card needs more.
2376
2377 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2378
2379 netdev= [NET] Network devices parameters
2380 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2381 Note that mem_start is often overloaded to mean
2382 something different and driver-specific.
2383 This usage is only documented in each driver source
2384 file if at all.
2385
2386 nf_conntrack.acct=
2387 [NETFILTER] Enable connection tracking flow accounting
2388 0 to disable accounting
2389 1 to enable accounting
2390 Default value is 0.
2391
2392 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2393 See Documentation/filesystems/nfs/nfsroot.txt.
2394
2395 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2396 See Documentation/filesystems/nfs/nfsroot.txt.
2397
2398 nfsrootdebug [NFS] enable nfsroot debugging messages.
2399 See Documentation/filesystems/nfs/nfsroot.txt.
2400
2401 nfs.callback_nr_threads=
2402 [NFSv4] set the total number of threads that the
2403 NFS client will assign to service NFSv4 callback
2404 requests.
2405
2406 nfs.callback_tcpport=
2407 [NFS] set the TCP port on which the NFSv4 callback
2408 channel should listen.
2409
2410 nfs.cache_getent=
2411 [NFS] sets the pathname to the program which is used
2412 to update the NFS client cache entries.
2413
2414 nfs.cache_getent_timeout=
2415 [NFS] sets the timeout after which an attempt to
2416 update a cache entry is deemed to have failed.
2417
2418 nfs.idmap_cache_timeout=
2419 [NFS] set the maximum lifetime for idmapper cache
2420 entries.
2421
2422 nfs.enable_ino64=
2423 [NFS] enable 64-bit inode numbers.
2424 If zero, the NFS client will fake up a 32-bit inode
2425 number for the readdir() and stat() syscalls instead
2426 of returning the full 64-bit number.
2427 The default is to return 64-bit inode numbers.
2428
2429 nfs.max_session_cb_slots=
2430 [NFSv4.1] Sets the maximum number of session
2431 slots the client will assign to the callback
2432 channel. This determines the maximum number of
2433 callbacks the client will process in parallel for
2434 a particular server.
2435
2436 nfs.max_session_slots=
2437 [NFSv4.1] Sets the maximum number of session slots
2438 the client will attempt to negotiate with the server.
2439 This limits the number of simultaneous RPC requests
2440 that the client can send to the NFSv4.1 server.
2441 Note that there is little point in setting this
2442 value higher than the max_tcp_slot_table_limit.
2443
2444 nfs.nfs4_disable_idmapping=
2445 [NFSv4] When set to the default of '1', this option
2446 ensures that both the RPC level authentication
2447 scheme and the NFS level operations agree to use
2448 numeric uids/gids if the mount is using the
2449 'sec=sys' security flavour. In effect it is
2450 disabling idmapping, which can make migration from
2451 legacy NFSv2/v3 systems to NFSv4 easier.
2452 Servers that do not support this mode of operation
2453 will be autodetected by the client, and it will fall
2454 back to using the idmapper.
2455 To turn off this behaviour, set the value to '0'.
2456 nfs.nfs4_unique_id=
2457 [NFS4] Specify an additional fixed unique ident-
2458 ification string that NFSv4 clients can insert into
2459 their nfs_client_id4 string. This is typically a
2460 UUID that is generated at system install time.
2461
2462 nfs.send_implementation_id =
2463 [NFSv4.1] Send client implementation identification
2464 information in exchange_id requests.
2465 If zero, no implementation identification information
2466 will be sent.
2467 The default is to send the implementation identification
2468 information.
2469
2470 nfs.recover_lost_locks =
2471 [NFSv4] Attempt to recover locks that were lost due
2472 to a lease timeout on the server. Please note that
2473 doing this risks data corruption, since there are
2474 no guarantees that the file will remain unchanged
2475 after the locks are lost.
2476 If you want to enable the kernel legacy behaviour of
2477 attempting to recover these locks, then set this
2478 parameter to '1'.
2479 The default parameter value of '0' causes the kernel
2480 not to attempt recovery of lost locks.
2481
2482 nfs4.layoutstats_timer =
2483 [NFSv4.2] Change the rate at which the kernel sends
2484 layoutstats to the pNFS metadata server.
2485
2486 Setting this to value to 0 causes the kernel to use
2487 whatever value is the default set by the layout
2488 driver. A non-zero value sets the minimum interval
2489 in seconds between layoutstats transmissions.
2490
2491 nfsd.nfs4_disable_idmapping=
2492 [NFSv4] When set to the default of '1', the NFSv4
2493 server will return only numeric uids and gids to
2494 clients using auth_sys, and will accept numeric uids
2495 and gids from such clients. This is intended to ease
2496 migration from NFSv2/v3.
2497
2498 nmi_debug= [KNL,SH] Specify one or more actions to take
2499 when a NMI is triggered.
2500 Format: [state][,regs][,debounce][,die]
2501
2502 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2503 Format: [panic,][nopanic,][num]
2504 Valid num: 0 or 1
2505 0 - turn hardlockup detector in nmi_watchdog off
2506 1 - turn hardlockup detector in nmi_watchdog on
2507 When panic is specified, panic when an NMI watchdog
2508 timeout occurs (or 'nopanic' to override the opposite
2509 default). To disable both hard and soft lockup detectors,
2510 please see 'nowatchdog'.
2511 This is useful when you use a panic=... timeout and
2512 need the box quickly up again.
2513
2514 netpoll.carrier_timeout=
2515 [NET] Specifies amount of time (in seconds) that
2516 netpoll should wait for a carrier. By default netpoll
2517 waits 4 seconds.
2518
2519 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2520 emulation library even if a 387 maths coprocessor
2521 is present.
2522
2523 no_console_suspend
2524 [HW] Never suspend the console
2525 Disable suspending of consoles during suspend and
2526 hibernate operations. Once disabled, debugging
2527 messages can reach various consoles while the rest
2528 of the system is being put to sleep (ie, while
2529 debugging driver suspend/resume hooks). This may
2530 not work reliably with all consoles, but is known
2531 to work with serial and VGA consoles.
2532 To facilitate more flexible debugging, we also add
2533 console_suspend, a printk module parameter to control
2534 it. Users could use console_suspend (usually
2535 /sys/module/printk/parameters/console_suspend) to
2536 turn on/off it dynamically.
2537
2538 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2539 caches in the slab allocator. Saves per-node memory,
2540 but will impact performance.
2541
2542 noalign [KNL,ARM]
2543
2544 noapic [SMP,APIC] Tells the kernel to not make use of any
2545 IOAPICs that may be present in the system.
2546
2547 noautogroup Disable scheduler automatic task group creation.
2548
2549 nobats [PPC] Do not use BATs for mapping kernel lowmem
2550 on "Classic" PPC cores.
2551
2552 nocache [ARM]
2553
2554 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2555
2556 nodelayacct [KNL] Disable per-task delay accounting
2557
2558 nodsp [SH] Disable hardware DSP at boot time.
2559
2560 noefi Disable EFI runtime services support.
2561
2562 noexec [IA-64]
2563
2564 noexec [X86]
2565 On X86-32 available only on PAE configured kernels.
2566 noexec=on: enable non-executable mappings (default)
2567 noexec=off: disable non-executable mappings
2568
2569 noibrs [X86]
2570 Don't use indirect branch restricted speculation (IBRS)
2571 feature when running in secure environment,
2572 to avoid performance overhead.
2573
2574 noibpb [X86]
2575 Don't use indirect branch prediction barrier (IBPB)
2576 feature when running in secure environment,
2577 to avoid performance overhead.
2578
2579 nosmap [X86]
2580 Disable SMAP (Supervisor Mode Access Prevention)
2581 even if it is supported by processor.
2582
2583 nosmep [X86]
2584 Disable SMEP (Supervisor Mode Execution Prevention)
2585 even if it is supported by processor.
2586
2587 noexec32 [X86-64]
2588 This affects only 32-bit executables.
2589 noexec32=on: enable non-executable mappings (default)
2590 read doesn't imply executable mappings
2591 noexec32=off: disable non-executable mappings
2592 read implies executable mappings
2593
2594 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2595
2596 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2597 register save and restore. The kernel will only save
2598 legacy floating-point registers on task switch.
2599
2600 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2601
2602 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2603 Equivalent to smt=1.
2604
2605 nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2606 (indirect branch prediction) vulnerability. System may
2607 allow data leaks with this option, which is equivalent
2608 to spectre_v2=off.
2609
2610 nospec_store_bypass_disable
2611 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
2612
2613 noxsave [BUGS=X86] Disables x86 extended register state save
2614 and restore using xsave. The kernel will fallback to
2615 enabling legacy floating-point and sse state.
2616
2617 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2618 register states. The kernel will fall back to use
2619 xsave to save the states. By using this parameter,
2620 performance of saving the states is degraded because
2621 xsave doesn't support modified optimization while
2622 xsaveopt supports it on xsaveopt enabled systems.
2623
2624 noxsaves [X86] Disables xsaves and xrstors used in saving and
2625 restoring x86 extended register state in compacted
2626 form of xsave area. The kernel will fall back to use
2627 xsaveopt and xrstor to save and restore the states
2628 in standard form of xsave area. By using this
2629 parameter, xsave area per process might occupy more
2630 memory on xsaves enabled systems.
2631
2632 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2633 wfi(ARM) instruction doesn't work correctly and not to
2634 use it. This is also useful when using JTAG debugger.
2635
2636 no_file_caps Tells the kernel not to honor file capabilities. The
2637 only way then for a file to be executed with privilege
2638 is to be setuid root or executed by root.
2639
2640 nohalt [IA-64] Tells the kernel not to use the power saving
2641 function PAL_HALT_LIGHT when idle. This increases
2642 power-consumption. On the positive side, it reduces
2643 interrupt wake-up latency, which may improve performance
2644 in certain environments such as networked servers or
2645 real-time systems.
2646
2647 nohibernate [HIBERNATION] Disable hibernation and resume.
2648
2649 nohz= [KNL] Boottime enable/disable dynamic ticks
2650 Valid arguments: on, off
2651 Default: on
2652
2653 nohz_full= [KNL,BOOT]
2654 The argument is a cpu list, as described above.
2655 In kernels built with CONFIG_NO_HZ_FULL=y, set
2656 the specified list of CPUs whose tick will be stopped
2657 whenever possible. The boot CPU will be forced outside
2658 the range to maintain the timekeeping.
2659 The CPUs in this range must also be included in the
2660 rcu_nocbs= set.
2661
2662 noiotrap [SH] Disables trapped I/O port accesses.
2663
2664 noirqdebug [X86-32] Disables the code which attempts to detect and
2665 disable unhandled interrupt sources.
2666
2667 no_timer_check [X86,APIC] Disables the code which tests for
2668 broken timer IRQ sources.
2669
2670 noisapnp [ISAPNP] Disables ISA PnP code.
2671
2672 noinitrd [RAM] Tells the kernel not to load any configured
2673 initial RAM disk.
2674
2675 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2676 remapping.
2677 [Deprecated - use intremap=off]
2678
2679 nointroute [IA-64]
2680
2681 noinvpcid [X86] Disable the INVPCID cpu feature.
2682
2683 nojitter [IA-64] Disables jitter checking for ITC timers.
2684
2685 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2686
2687 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2688 fault handling.
2689
2690 no-vmw-sched-clock
2691 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2692 clock and use the default one.
2693
2694 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2695 steal time is computed, but won't influence scheduler
2696 behaviour
2697
2698 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2699
2700 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2701
2702 noltlbs [PPC] Do not use large page/tlb entries for kernel
2703 lowmem mapping on PPC40x and PPC8xx
2704
2705 nomca [IA-64] Disable machine check abort handling
2706
2707 nomce [X86-32] Disable Machine Check Exception
2708
2709 nomfgpt [X86-32] Disable Multi-Function General Purpose
2710 Timer usage (for AMD Geode machines).
2711
2712 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2713 shutdown the other cpus. Instead use the REBOOT_VECTOR
2714 irq.
2715
2716 nomodule Disable module load
2717
2718 nopat [X86] Disable PAT (page attribute table extension of
2719 pagetables) support.
2720
2721 nopcid [X86-64] Disable the PCID cpu feature.
2722
2723 norandmaps Don't use address space randomization. Equivalent to
2724 echo 0 > /proc/sys/kernel/randomize_va_space
2725
2726 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2727
2728 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2729 with UP alternatives
2730
2731 nordrand [X86] Disable kernel use of the RDRAND and
2732 RDSEED instructions even if they are supported
2733 by the processor. RDRAND and RDSEED are still
2734 available to user space applications.
2735
2736 noresume [SWSUSP] Disables resume and restores original swap
2737 space.
2738
2739 no-scroll [VGA] Disables scrollback.
2740 This is required for the Braillex ib80-piezo Braille
2741 reader made by F.H. Papenmeier (Germany).
2742
2743 nosbagart [IA-64]
2744
2745 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2746
2747 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2748 and disable the IO APIC. legacy for "maxcpus=0".
2749
2750 nosoftlockup [KNL] Disable the soft-lockup detector.
2751
2752 nosync [HW,M68K] Disables sync negotiation for all devices.
2753
2754 notsc [BUGS=X86-32] Disable Time Stamp Counter
2755
2756 nowatchdog [KNL] Disable both lockup detectors, i.e.
2757 soft-lockup and NMI watchdog (hard-lockup).
2758
2759 nowb [ARM]
2760
2761 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2762
2763 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2764 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2765 Some features depend on CPU0. Known dependencies are:
2766 1. Resume from suspend/hibernate depends on CPU0.
2767 Suspend/hibernate will fail if CPU0 is offline and you
2768 need to online CPU0 before suspend/hibernate.
2769 2. PIC interrupts also depend on CPU0. CPU0 can't be
2770 removed if a PIC interrupt is detected.
2771 It's said poweroff/reboot may depend on CPU0 on some
2772 machines although I haven't seen such issues so far
2773 after CPU0 is offline on a few tested machines.
2774 If the dependencies are under your control, you can
2775 turn on cpu0_hotplug.
2776
2777 nptcg= [IA-64] Override max number of concurrent global TLB
2778 purges which is reported from either PAL_VM_SUMMARY or
2779 SAL PALO.
2780
2781 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2782 could support. nr_cpus=n : n >= 1 limits the kernel to
2783 support 'n' processors. It could be larger than the
2784 number of already plugged CPU during bootup, later in
2785 runtime you can physically add extra cpu until it reaches
2786 n. So during boot up some boot time memory for per-cpu
2787 variables need be pre-allocated for later physical cpu
2788 hot plugging.
2789
2790 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2791
2792 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2793 Allowed values are enable and disable
2794
2795 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2796 one of ['zone', 'node', 'default'] can be specified
2797 This can be set from sysctl after boot.
2798 See Documentation/sysctl/vm.txt for details.
2799
2800 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2801 See Documentation/debugging-via-ohci1394.txt for more
2802 info.
2803
2804 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2805 Rather than timing out after 20 ms if an EC
2806 command is not properly ACKed, override the length
2807 of the timeout. We have interrupts disabled while
2808 waiting for the ACK, so if this is set too high
2809 interrupts *may* be lost!
2810
2811 omap_mux= [OMAP] Override bootloader pin multiplexing.
2812 Format: <mux_mode0.mode_name=value>...
2813 For example, to override I2C bus2:
2814 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2815
2816 oprofile.timer= [HW]
2817 Use timer interrupt instead of performance counters
2818
2819 oprofile.cpu_type= Force an oprofile cpu type
2820 This might be useful if you have an older oprofile
2821 userland or if you want common events.
2822 Format: { arch_perfmon }
2823 arch_perfmon: [X86] Force use of architectural
2824 perfmon on Intel CPUs instead of the
2825 CPU specific event set.
2826 timer: [X86] Force use of architectural NMI
2827 timer mode (see also oprofile.timer
2828 for generic hr timer mode)
2829
2830 oops=panic Always panic on oopses. Default is to just kill the
2831 process, but there is a small probability of
2832 deadlocking the machine.
2833 This will also cause panics on machine check exceptions.
2834 Useful together with panic=30 to trigger a reboot.
2835
2836 OSS [HW,OSS]
2837 See Documentation/sound/oss/oss-parameters.txt
2838
2839 page_owner= [KNL] Boot-time page_owner enabling option.
2840 Storage of the information about who allocated
2841 each page is disabled in default. With this switch,
2842 we can turn it on.
2843 on: enable the feature
2844
2845 page_poison= [KNL] Boot-time parameter changing the state of
2846 poisoning on the buddy allocator.
2847 off: turn off poisoning
2848 on: turn on poisoning
2849
2850 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2851 timeout > 0: seconds before rebooting
2852 timeout = 0: wait forever
2853 timeout < 0: reboot immediately
2854 Format: <timeout>
2855
2856 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2857 on a WARN().
2858
2859 crash_kexec_post_notifiers
2860 Run kdump after running panic-notifiers and dumping
2861 kmsg. This only for the users who doubt kdump always
2862 succeeds in any situation.
2863 Note that this also increases risks of kdump failure,
2864 because some panic notifiers can make the crashed
2865 kernel more unstable.
2866
2867 parkbd.port= [HW] Parallel port number the keyboard adapter is
2868 connected to, default is 0.
2869 Format: <parport#>
2870 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2871 0 for XT, 1 for AT (default is AT).
2872 Format: <mode>
2873
2874 parport= [HW,PPT] Specify parallel ports. 0 disables.
2875 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2876 Use 'auto' to force the driver to use any
2877 IRQ/DMA settings detected (the default is to
2878 ignore detected IRQ/DMA settings because of
2879 possible conflicts). You can specify the base
2880 address, IRQ, and DMA settings; IRQ and DMA
2881 should be numbers, or 'auto' (for using detected
2882 settings on that particular port), or 'nofifo'
2883 (to avoid using a FIFO even if it is detected).
2884 Parallel ports are assigned in the order they
2885 are specified on the command line, starting
2886 with parport0.
2887
2888 parport_init_mode= [HW,PPT]
2889 Configure VIA parallel port to operate in
2890 a specific mode. This is necessary on Pegasos
2891 computer where firmware has no options for setting
2892 up parallel port mode and sets it to spp.
2893 Currently this function knows 686a and 8231 chips.
2894 Format: [spp|ps2|epp|ecp|ecpepp]
2895
2896 pause_on_oops=
2897 Halt all CPUs after the first oops has been printed for
2898 the specified number of seconds. This is to be used if
2899 your oopses keep scrolling off the screen.
2900
2901 pcbit= [HW,ISDN]
2902
2903 pcd. [PARIDE]
2904 See header of drivers/block/paride/pcd.c.
2905 See also Documentation/blockdev/paride.txt.
2906
2907 pci=option[,option...] [PCI] various PCI subsystem options:
2908 earlydump [X86] dump PCI config space before the kernel
2909 changes anything
2910 off [X86] don't probe for the PCI bus
2911 bios [X86-32] force use of PCI BIOS, don't access
2912 the hardware directly. Use this if your machine
2913 has a non-standard PCI host bridge.
2914 nobios [X86-32] disallow use of PCI BIOS, only direct
2915 hardware access methods are allowed. Use this
2916 if you experience crashes upon bootup and you
2917 suspect they are caused by the BIOS.
2918 conf1 [X86] Force use of PCI Configuration Access
2919 Mechanism 1 (config address in IO port 0xCF8,
2920 data in IO port 0xCFC, both 32-bit).
2921 conf2 [X86] Force use of PCI Configuration Access
2922 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2923 the function, IO port 0xCFA, also 8-bit, sets
2924 bus number. The config space is then accessed
2925 through ports 0xC000-0xCFFF).
2926 See http://wiki.osdev.org/PCI for more info
2927 on the configuration access mechanisms.
2928 noaer [PCIE] If the PCIEAER kernel config parameter is
2929 enabled, this kernel boot option can be used to
2930 disable the use of PCIE advanced error reporting.
2931 nodomains [PCI] Disable support for multiple PCI
2932 root domains (aka PCI segments, in ACPI-speak).
2933 nommconf [X86] Disable use of MMCONFIG for PCI
2934 Configuration
2935 check_enable_amd_mmconf [X86] check for and enable
2936 properly configured MMIO access to PCI
2937 config space on AMD family 10h CPU
2938 nomsi [MSI] If the PCI_MSI kernel config parameter is
2939 enabled, this kernel boot option can be used to
2940 disable the use of MSI interrupts system-wide.
2941 noioapicquirk [APIC] Disable all boot interrupt quirks.
2942 Safety option to keep boot IRQs enabled. This
2943 should never be necessary.
2944 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2945 primary IO-APIC for bridges that cannot disable
2946 boot IRQs. This fixes a source of spurious IRQs
2947 when the system masks IRQs.
2948 noioapicreroute [APIC] Disable workaround that uses the
2949 boot IRQ equivalent of an IRQ that connects to
2950 a chipset where boot IRQs cannot be disabled.
2951 The opposite of ioapicreroute.
2952 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2953 routing table. These calls are known to be buggy
2954 on several machines and they hang the machine
2955 when used, but on other computers it's the only
2956 way to get the interrupt routing table. Try
2957 this option if the kernel is unable to allocate
2958 IRQs or discover secondary PCI buses on your
2959 motherboard.
2960 rom [X86] Assign address space to expansion ROMs.
2961 Use with caution as certain devices share
2962 address decoders between ROMs and other
2963 resources.
2964 norom [X86] Do not assign address space to
2965 expansion ROMs that do not already have
2966 BIOS assigned address ranges.
2967 nobar [X86] Do not assign address space to the
2968 BARs that weren't assigned by the BIOS.
2969 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2970 assigned automatically to PCI devices. You can
2971 make the kernel exclude IRQs of your ISA cards
2972 this way.
2973 pirqaddr=0xAAAAA [X86] Specify the physical address
2974 of the PIRQ table (normally generated
2975 by the BIOS) if it is outside the
2976 F0000h-100000h range.
2977 lastbus=N [X86] Scan all buses thru bus #N. Can be
2978 useful if the kernel is unable to find your
2979 secondary buses and you want to tell it
2980 explicitly which ones they are.
2981 assign-busses [X86] Always assign all PCI bus
2982 numbers ourselves, overriding
2983 whatever the firmware may have done.
2984 usepirqmask [X86] Honor the possible IRQ mask stored
2985 in the BIOS $PIR table. This is needed on
2986 some systems with broken BIOSes, notably
2987 some HP Pavilion N5400 and Omnibook XE3
2988 notebooks. This will have no effect if ACPI
2989 IRQ routing is enabled.
2990 noacpi [X86] Do not use ACPI for IRQ routing
2991 or for PCI scanning.
2992 use_crs [X86] Use PCI host bridge window information
2993 from ACPI. On BIOSes from 2008 or later, this
2994 is enabled by default. If you need to use this,
2995 please report a bug.
2996 nocrs [X86] Ignore PCI host bridge windows from ACPI.
2997 If you need to use this, please report a bug.
2998 routeirq Do IRQ routing for all PCI devices.
2999 This is normally done in pci_enable_device(),
3000 so this option is a temporary workaround
3001 for broken drivers that don't call it.
3002 skip_isa_align [X86] do not align io start addr, so can
3003 handle more pci cards
3004 noearly [X86] Don't do any early type 1 scanning.
3005 This might help on some broken boards which
3006 machine check when some devices' config space
3007 is read. But various workarounds are disabled
3008 and some IOMMU drivers will not work.
3009 bfsort Sort PCI devices into breadth-first order.
3010 This sorting is done to get a device
3011 order compatible with older (<= 2.4) kernels.
3012 nobfsort Don't sort PCI devices into breadth-first order.
3013 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3014 tuning and use the BIOS-configured MPS defaults.
3015 pcie_bus_safe Set every device's MPS to the largest value
3016 supported by all devices below the root complex.
3017 pcie_bus_perf Set device MPS to the largest allowable MPS
3018 based on its parent bus. Also set MRRS (Max
3019 Read Request Size) to the largest supported
3020 value (no larger than the MPS that the device
3021 or bus can support) for best performance.
3022 pcie_bus_peer2peer Set every device's MPS to 128B, which
3023 every device is guaranteed to support. This
3024 configuration allows peer-to-peer DMA between
3025 any pair of devices, possibly at the cost of
3026 reduced performance. This also guarantees
3027 that hot-added devices will work.
3028 cbiosize=nn[KMG] The fixed amount of bus space which is
3029 reserved for the CardBus bridge's IO window.
3030 The default value is 256 bytes.
3031 cbmemsize=nn[KMG] The fixed amount of bus space which is
3032 reserved for the CardBus bridge's memory
3033 window. The default value is 64 megabytes.
3034 resource_alignment=
3035 Format:
3036 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3037 [<order of align>@]pci:<vendor>:<device>\
3038 [:<subvendor>:<subdevice>][; ...]
3039 Specifies alignment and device to reassign
3040 aligned memory resources.
3041 If <order of align> is not specified,
3042 PAGE_SIZE is used as alignment.
3043 PCI-PCI bridge can be specified, if resource
3044 windows need to be expanded.
3045 To specify the alignment for several
3046 instances of a device, the PCI vendor,
3047 device, subvendor, and subdevice may be
3048 specified, e.g., 4096@pci:8086:9c22:103c:198f
3049 ecrc= Enable/disable PCIe ECRC (transaction layer
3050 end-to-end CRC checking).
3051 bios: Use BIOS/firmware settings. This is the
3052 the default.
3053 off: Turn ECRC off
3054 on: Turn ECRC on.
3055 hpiosize=nn[KMG] The fixed amount of bus space which is
3056 reserved for hotplug bridge's IO window.
3057 Default size is 256 bytes.
3058 hpmemsize=nn[KMG] The fixed amount of bus space which is
3059 reserved for hotplug bridge's memory window.
3060 Default size is 2 megabytes.
3061 hpbussize=nn The minimum amount of additional bus numbers
3062 reserved for buses below a hotplug bridge.
3063 Default is 1.
3064 realloc= Enable/disable reallocating PCI bridge resources
3065 if allocations done by BIOS are too small to
3066 accommodate resources required by all child
3067 devices.
3068 off: Turn realloc off
3069 on: Turn realloc on
3070 realloc same as realloc=on
3071 noari do not use PCIe ARI.
3072 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3073 only look for one device below a PCIe downstream
3074 port.
3075
3076 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3077 Management.
3078 off Disable ASPM.
3079 force Enable ASPM even on devices that claim not to support it.
3080 WARNING: Forcing ASPM on may cause system lockups.
3081
3082 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3083 nomsi Do not use MSI for PCI Express Native Hotplug (this
3084 makes all PCIe ports use INTx for hotplug services).
3085
3086 pcie_ports= [PCIE] PCIe ports handling:
3087 auto Ask the BIOS whether or not to use native PCIe services
3088 associated with PCIe ports (PME, hot-plug, AER). Use
3089 them only if that is allowed by the BIOS.
3090 native Use native PCIe services associated with PCIe ports
3091 unconditionally.
3092 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3093 ports driver.
3094
3095 pcie_port_pm= [PCIE] PCIe port power management handling:
3096 off Disable power management of all PCIe ports
3097 force Forcibly enable power management of all PCIe ports
3098
3099 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3100 nomsi Do not use MSI for native PCIe PME signaling (this makes
3101 all PCIe root ports use INTx for all services).
3102
3103 pcmv= [HW,PCMCIA] BadgePAD 4
3104
3105 pd_ignore_unused
3106 [PM]
3107 Keep all power-domains already enabled by bootloader on,
3108 even if no driver has claimed them. This is useful
3109 for debug and development, but should not be
3110 needed on a platform with proper driver support.
3111
3112 pd. [PARIDE]
3113 See Documentation/blockdev/paride.txt.
3114
3115 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3116 boot time.
3117 Format: { 0 | 1 }
3118 See arch/parisc/kernel/pdc_chassis.c
3119
3120 percpu_alloc= Select which percpu first chunk allocator to use.
3121 Currently supported values are "embed" and "page".
3122 Archs may support subset or none of the selections.
3123 See comments in mm/percpu.c for details on each
3124 allocator. This parameter is primarily for debugging
3125 and performance comparison.
3126
3127 pf. [PARIDE]
3128 See Documentation/blockdev/paride.txt.
3129
3130 pg. [PARIDE]
3131 See Documentation/blockdev/paride.txt.
3132
3133 pirq= [SMP,APIC] Manual mp-table setup
3134 See Documentation/x86/i386/IO-APIC.txt.
3135
3136 plip= [PPT,NET] Parallel port network link
3137 Format: { parport<nr> | timid | 0 }
3138 See also Documentation/parport.txt.
3139
3140 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3141 Override pmtimer IOPort with a hex value.
3142 e.g. pmtmr=0x508
3143
3144 pnp.debug=1 [PNP]
3145 Enable PNP debug messages (depends on the
3146 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3147 via /sys/module/pnp/parameters/debug. We always show
3148 current resource usage; turning this on also shows
3149 possible settings and some assignment information.
3150
3151 pnpacpi= [ACPI]
3152 { off }
3153
3154 pnpbios= [ISAPNP]
3155 { on | off | curr | res | no-curr | no-res }
3156
3157 pnp_reserve_irq=
3158 [ISAPNP] Exclude IRQs for the autoconfiguration
3159
3160 pnp_reserve_dma=
3161 [ISAPNP] Exclude DMAs for the autoconfiguration
3162
3163 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3164 Ranges are in pairs (I/O port base and size).
3165
3166 pnp_reserve_mem=
3167 [ISAPNP] Exclude memory regions for the
3168 autoconfiguration.
3169 Ranges are in pairs (memory base and size).
3170
3171 ports= [IP_VS_FTP] IPVS ftp helper module
3172 Default is 21.
3173 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3174 may be specified.
3175 Format: <port>,<port>....
3176
3177 powersave=off [PPC] This option disables power saving features.
3178 It specifically disables cpuidle and sets the
3179 platform machine description specific power_save
3180 function to NULL. On Idle the CPU just reduces
3181 execution priority.
3182
3183 ppc_strict_facility_enable
3184 [PPC] This option catches any kernel floating point,
3185 Altivec, VSX and SPE outside of regions specifically
3186 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3187 There is some performance impact when enabling this.
3188
3189 print-fatal-signals=
3190 [KNL] debug: print fatal signals
3191
3192 If enabled, warn about various signal handling
3193 related application anomalies: too many signals,
3194 too many POSIX.1 timers, fatal signals causing a
3195 coredump - etc.
3196
3197 If you hit the warning due to signal overflow,
3198 you might want to try "ulimit -i unlimited".
3199
3200 default: off.
3201
3202 printk.always_kmsg_dump=
3203 Trigger kmsg_dump for cases other than kernel oops or
3204 panics
3205 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3206 default: disabled
3207
3208 printk.devkmsg={on,off,ratelimit}
3209 Control writing to /dev/kmsg.
3210 on - unlimited logging to /dev/kmsg from userspace
3211 off - logging to /dev/kmsg disabled
3212 ratelimit - ratelimit the logging
3213 Default: ratelimit
3214
3215 printk.time= Show timing data prefixed to each printk message line
3216 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3217
3218 processor.max_cstate= [HW,ACPI]
3219 Limit processor to maximum C-state
3220 max_cstate=9 overrides any DMI blacklist limit.
3221
3222 processor.nocst [HW,ACPI]
3223 Ignore the _CST method to determine C-states,
3224 instead using the legacy FADT method
3225
3226 profile= [KNL] Enable kernel profiling via /proc/profile
3227 Format: [schedule,]<number>
3228 Param: "schedule" - profile schedule points.
3229 Param: <number> - step/bucket size as a power of 2 for
3230 statistical time based profiling.
3231 Param: "sleep" - profile D-state sleeping (millisecs).
3232 Requires CONFIG_SCHEDSTATS
3233 Param: "kvm" - profile VM exits.
3234
3235 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3236 before loading.
3237 See Documentation/blockdev/ramdisk.txt.
3238
3239 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3240 probe for; one of (bare|imps|exps|lifebook|any).
3241 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3242 per second.
3243 psmouse.resetafter= [HW,MOUSE]
3244 Try to reset the device after so many bad packets
3245 (0 = never).
3246 psmouse.resolution=
3247 [HW,MOUSE] Set desired mouse resolution, in dpi.
3248 psmouse.smartscroll=
3249 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3250 0 = disabled, 1 = enabled (default).
3251
3252 pstore.backend= Specify the name of the pstore backend to use
3253
3254 pt. [PARIDE]
3255 See Documentation/blockdev/paride.txt.
3256
3257 pti= [X86_64] Control Page Table Isolation of user and
3258 kernel address spaces. Disabling this feature
3259 removes hardening, but improves performance of
3260 system calls and interrupts.
3261
3262 on - unconditionally enable
3263 off - unconditionally disable
3264 auto - kernel detects whether your CPU model is
3265 vulnerable to issues that PTI mitigates
3266
3267 Not specifying this option is equivalent to pti=auto.
3268
3269 nopti [X86_64]
3270 Equivalent to pti=off
3271
3272 pty.legacy_count=
3273 [KNL] Number of legacy pty's. Overwrites compiled-in
3274 default number.
3275
3276 quiet [KNL] Disable most log messages
3277
3278 r128= [HW,DRM]
3279
3280 raid= [HW,RAID]
3281 See Documentation/admin-guide/md.rst.
3282
3283 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3284 See Documentation/blockdev/ramdisk.txt.
3285
3286 ras=option[,option,...] [KNL] RAS-specific options
3287
3288 cec_disable [X86]
3289 Disable the Correctable Errors Collector,
3290 see CONFIG_RAS_CEC help text.
3291
3292 rcu_nocbs= [KNL]
3293 The argument is a cpu list, as described above.
3294
3295 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3296 the specified list of CPUs to be no-callback CPUs.
3297 Invocation of these CPUs' RCU callbacks will
3298 be offloaded to "rcuox/N" kthreads created for
3299 that purpose, where "x" is "b" for RCU-bh, "p"
3300 for RCU-preempt, and "s" for RCU-sched, and "N"
3301 is the CPU number. This reduces OS jitter on the
3302 offloaded CPUs, which can be useful for HPC and
3303 real-time workloads. It can also improve energy
3304 efficiency for asymmetric multiprocessors.
3305
3306 rcu_nocb_poll [KNL]
3307 Rather than requiring that offloaded CPUs
3308 (specified by rcu_nocbs= above) explicitly
3309 awaken the corresponding "rcuoN" kthreads,
3310 make these kthreads poll for callbacks.
3311 This improves the real-time response for the
3312 offloaded CPUs by relieving them of the need to
3313 wake up the corresponding kthread, but degrades
3314 energy efficiency by requiring that the kthreads
3315 periodically wake up to do the polling.
3316
3317 rcutree.blimit= [KNL]
3318 Set maximum number of finished RCU callbacks to
3319 process in one batch.
3320
3321 rcutree.dump_tree= [KNL]
3322 Dump the structure of the rcu_node combining tree
3323 out at early boot. This is used for diagnostic
3324 purposes, to verify correct tree setup.
3325
3326 rcutree.gp_cleanup_delay= [KNL]
3327 Set the number of jiffies to delay each step of
3328 RCU grace-period cleanup.
3329
3330 rcutree.gp_init_delay= [KNL]
3331 Set the number of jiffies to delay each step of
3332 RCU grace-period initialization.
3333
3334 rcutree.gp_preinit_delay= [KNL]
3335 Set the number of jiffies to delay each step of
3336 RCU grace-period pre-initialization, that is,
3337 the propagation of recent CPU-hotplug changes up
3338 the rcu_node combining tree.
3339
3340 rcutree.rcu_fanout_exact= [KNL]
3341 Disable autobalancing of the rcu_node combining
3342 tree. This is used by rcutorture, and might
3343 possibly be useful for architectures having high
3344 cache-to-cache transfer latencies.
3345
3346 rcutree.rcu_fanout_leaf= [KNL]
3347 Change the number of CPUs assigned to each
3348 leaf rcu_node structure. Useful for very
3349 large systems, which will choose the value 64,
3350 and for NUMA systems with large remote-access
3351 latencies, which will choose a value aligned
3352 with the appropriate hardware boundaries.
3353
3354 rcutree.jiffies_till_sched_qs= [KNL]
3355 Set required age in jiffies for a
3356 given grace period before RCU starts
3357 soliciting quiescent-state help from
3358 rcu_note_context_switch().
3359
3360 rcutree.jiffies_till_first_fqs= [KNL]
3361 Set delay from grace-period initialization to
3362 first attempt to force quiescent states.
3363 Units are jiffies, minimum value is zero,
3364 and maximum value is HZ.
3365
3366 rcutree.jiffies_till_next_fqs= [KNL]
3367 Set delay between subsequent attempts to force
3368 quiescent states. Units are jiffies, minimum
3369 value is one, and maximum value is HZ.
3370
3371 rcutree.kthread_prio= [KNL,BOOT]
3372 Set the SCHED_FIFO priority of the RCU per-CPU
3373 kthreads (rcuc/N). This value is also used for
3374 the priority of the RCU boost threads (rcub/N)
3375 and for the RCU grace-period kthreads (rcu_bh,
3376 rcu_preempt, and rcu_sched). If RCU_BOOST is
3377 set, valid values are 1-99 and the default is 1
3378 (the least-favored priority). Otherwise, when
3379 RCU_BOOST is not set, valid values are 0-99 and
3380 the default is zero (non-realtime operation).
3381
3382 rcutree.rcu_nocb_leader_stride= [KNL]
3383 Set the number of NOCB kthread groups, which
3384 defaults to the square root of the number of
3385 CPUs. Larger numbers reduces the wakeup overhead
3386 on the per-CPU grace-period kthreads, but increases
3387 that same overhead on each group's leader.
3388
3389 rcutree.qhimark= [KNL]
3390 Set threshold of queued RCU callbacks beyond which
3391 batch limiting is disabled.
3392
3393 rcutree.qlowmark= [KNL]
3394 Set threshold of queued RCU callbacks below which
3395 batch limiting is re-enabled.
3396
3397 rcutree.rcu_idle_gp_delay= [KNL]
3398 Set wakeup interval for idle CPUs that have
3399 RCU callbacks (RCU_FAST_NO_HZ=y).
3400
3401 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3402 Set wakeup interval for idle CPUs that have
3403 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3404 Lazy RCU callbacks are those which RCU can
3405 prove do nothing more than free memory.
3406
3407 rcutree.rcu_kick_kthreads= [KNL]
3408 Cause the grace-period kthread to get an extra
3409 wake_up() if it sleeps three times longer than
3410 it should at force-quiescent-state time.
3411 This wake_up() will be accompanied by a
3412 WARN_ONCE() splat and an ftrace_dump().
3413
3414 rcuperf.gp_async= [KNL]
3415 Measure performance of asynchronous
3416 grace-period primitives such as call_rcu().
3417
3418 rcuperf.gp_async_max= [KNL]
3419 Specify the maximum number of outstanding
3420 callbacks per writer thread. When a writer
3421 thread exceeds this limit, it invokes the
3422 corresponding flavor of rcu_barrier() to allow
3423 previously posted callbacks to drain.
3424
3425 rcuperf.gp_exp= [KNL]
3426 Measure performance of expedited synchronous
3427 grace-period primitives.
3428
3429 rcuperf.holdoff= [KNL]
3430 Set test-start holdoff period. The purpose of
3431 this parameter is to delay the start of the
3432 test until boot completes in order to avoid
3433 interference.
3434
3435 rcuperf.nreaders= [KNL]
3436 Set number of RCU readers. The value -1 selects
3437 N, where N is the number of CPUs. A value
3438 "n" less than -1 selects N-n+1, where N is again
3439 the number of CPUs. For example, -2 selects N
3440 (the number of CPUs), -3 selects N+1, and so on.
3441 A value of "n" less than or equal to -N selects
3442 a single reader.
3443
3444 rcuperf.nwriters= [KNL]
3445 Set number of RCU writers. The values operate
3446 the same as for rcuperf.nreaders.
3447 N, where N is the number of CPUs
3448
3449 rcuperf.perf_runnable= [BOOT]
3450 Start rcuperf running at boot time.
3451
3452 rcuperf.perf_type= [KNL]
3453 Specify the RCU implementation to test.
3454
3455 rcuperf.shutdown= [KNL]
3456 Shut the system down after performance tests
3457 complete. This is useful for hands-off automated
3458 testing.
3459
3460 rcuperf.verbose= [KNL]
3461 Enable additional printk() statements.
3462
3463 rcuperf.writer_holdoff= [KNL]
3464 Write-side holdoff between grace periods,
3465 in microseconds. The default of zero says
3466 no holdoff.
3467
3468 rcutorture.cbflood_inter_holdoff= [KNL]
3469 Set holdoff time (jiffies) between successive
3470 callback-flood tests.
3471
3472 rcutorture.cbflood_intra_holdoff= [KNL]
3473 Set holdoff time (jiffies) between successive
3474 bursts of callbacks within a given callback-flood
3475 test.
3476
3477 rcutorture.cbflood_n_burst= [KNL]
3478 Set the number of bursts making up a given
3479 callback-flood test. Set this to zero to
3480 disable callback-flood testing.
3481
3482 rcutorture.cbflood_n_per_burst= [KNL]
3483 Set the number of callbacks to be registered
3484 in a given burst of a callback-flood test.
3485
3486 rcutorture.fqs_duration= [KNL]
3487 Set duration of force_quiescent_state bursts
3488 in microseconds.
3489
3490 rcutorture.fqs_holdoff= [KNL]
3491 Set holdoff time within force_quiescent_state bursts
3492 in microseconds.
3493
3494 rcutorture.fqs_stutter= [KNL]
3495 Set wait time between force_quiescent_state bursts
3496 in seconds.
3497
3498 rcutorture.gp_cond= [KNL]
3499 Use conditional/asynchronous update-side
3500 primitives, if available.
3501
3502 rcutorture.gp_exp= [KNL]
3503 Use expedited update-side primitives, if available.
3504
3505 rcutorture.gp_normal= [KNL]
3506 Use normal (non-expedited) asynchronous
3507 update-side primitives, if available.
3508
3509 rcutorture.gp_sync= [KNL]
3510 Use normal (non-expedited) synchronous
3511 update-side primitives, if available. If all
3512 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3513 rcutorture.gp_normal=, and rcutorture.gp_sync=
3514 are zero, rcutorture acts as if is interpreted
3515 they are all non-zero.
3516
3517 rcutorture.n_barrier_cbs= [KNL]
3518 Set callbacks/threads for rcu_barrier() testing.
3519
3520 rcutorture.nfakewriters= [KNL]
3521 Set number of concurrent RCU writers. These just
3522 stress RCU, they don't participate in the actual
3523 test, hence the "fake".
3524
3525 rcutorture.nreaders= [KNL]
3526 Set number of RCU readers. The value -1 selects
3527 N-1, where N is the number of CPUs. A value
3528 "n" less than -1 selects N-n-2, where N is again
3529 the number of CPUs. For example, -2 selects N
3530 (the number of CPUs), -3 selects N+1, and so on.
3531
3532 rcutorture.object_debug= [KNL]
3533 Enable debug-object double-call_rcu() testing.
3534
3535 rcutorture.onoff_holdoff= [KNL]
3536 Set time (s) after boot for CPU-hotplug testing.
3537
3538 rcutorture.onoff_interval= [KNL]
3539 Set time (s) between CPU-hotplug operations, or
3540 zero to disable CPU-hotplug testing.
3541
3542 rcutorture.shuffle_interval= [KNL]
3543 Set task-shuffle interval (s). Shuffling tasks
3544 allows some CPUs to go into dyntick-idle mode
3545 during the rcutorture test.
3546
3547 rcutorture.shutdown_secs= [KNL]
3548 Set time (s) after boot system shutdown. This
3549 is useful for hands-off automated testing.
3550
3551 rcutorture.stall_cpu= [KNL]
3552 Duration of CPU stall (s) to test RCU CPU stall
3553 warnings, zero to disable.
3554
3555 rcutorture.stall_cpu_holdoff= [KNL]
3556 Time to wait (s) after boot before inducing stall.
3557
3558 rcutorture.stat_interval= [KNL]
3559 Time (s) between statistics printk()s.
3560
3561 rcutorture.stutter= [KNL]
3562 Time (s) to stutter testing, for example, specifying
3563 five seconds causes the test to run for five seconds,
3564 wait for five seconds, and so on. This tests RCU's
3565 ability to transition abruptly to and from idle.
3566
3567 rcutorture.test_boost= [KNL]
3568 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3569 "Maybe" means test if the RCU implementation
3570 under test support RCU priority boosting.
3571
3572 rcutorture.test_boost_duration= [KNL]
3573 Duration (s) of each individual boost test.
3574
3575 rcutorture.test_boost_interval= [KNL]
3576 Interval (s) between each boost test.
3577
3578 rcutorture.test_no_idle_hz= [KNL]
3579 Test RCU's dyntick-idle handling. See also the
3580 rcutorture.shuffle_interval parameter.
3581
3582 rcutorture.torture_runnable= [BOOT]
3583 Start rcutorture running at boot time.
3584
3585 rcutorture.torture_type= [KNL]
3586 Specify the RCU implementation to test.
3587
3588 rcutorture.verbose= [KNL]
3589 Enable additional printk() statements.
3590
3591 rcupdate.rcu_cpu_stall_suppress= [KNL]
3592 Suppress RCU CPU stall warning messages.
3593
3594 rcupdate.rcu_cpu_stall_timeout= [KNL]
3595 Set timeout for RCU CPU stall warning messages.
3596
3597 rcupdate.rcu_expedited= [KNL]
3598 Use expedited grace-period primitives, for
3599 example, synchronize_rcu_expedited() instead
3600 of synchronize_rcu(). This reduces latency,
3601 but can increase CPU utilization, degrade
3602 real-time latency, and degrade energy efficiency.
3603 No effect on CONFIG_TINY_RCU kernels.
3604
3605 rcupdate.rcu_normal= [KNL]
3606 Use only normal grace-period primitives,
3607 for example, synchronize_rcu() instead of
3608 synchronize_rcu_expedited(). This improves
3609 real-time latency, CPU utilization, and
3610 energy efficiency, but can expose users to
3611 increased grace-period latency. This parameter
3612 overrides rcupdate.rcu_expedited. No effect on
3613 CONFIG_TINY_RCU kernels.
3614
3615 rcupdate.rcu_normal_after_boot= [KNL]
3616 Once boot has completed (that is, after
3617 rcu_end_inkernel_boot() has been invoked), use
3618 only normal grace-period primitives. No effect
3619 on CONFIG_TINY_RCU kernels.
3620
3621 rcupdate.rcu_task_stall_timeout= [KNL]
3622 Set timeout in jiffies for RCU task stall warning
3623 messages. Disable with a value less than or equal
3624 to zero.
3625
3626 rcupdate.rcu_self_test= [KNL]
3627 Run the RCU early boot self tests
3628
3629 rcupdate.rcu_self_test_bh= [KNL]
3630 Run the RCU bh early boot self tests
3631
3632 rcupdate.rcu_self_test_sched= [KNL]
3633 Run the RCU sched early boot self tests
3634
3635 rdinit= [KNL]
3636 Format: <full_path>
3637 Run specified binary instead of /init from the ramdisk,
3638 used for early userspace startup. See initrd.
3639
3640 rdt= [HW,X86,RDT]
3641 Turn on/off individual RDT features. List is:
3642 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, mba.
3643 E.g. to turn on cmt and turn off mba use:
3644 rdt=cmt,!mba
3645
3646 reboot= [KNL]
3647 Format (x86 or x86_64):
3648 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3649 [[,]s[mp]#### \
3650 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3651 [[,]f[orce]
3652 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3653 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3654 reboot_force is either force or not specified,
3655 reboot_cpu is s[mp]#### with #### being the processor
3656 to be used for rebooting.
3657
3658 relax_domain_level=
3659 [KNL, SMP] Set scheduler's default relax_domain_level.
3660 See Documentation/cgroup-v1/cpusets.txt.
3661
3662 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3663
3664 reservetop= [X86-32]
3665 Format: nn[KMG]
3666 Reserves a hole at the top of the kernel virtual
3667 address space.
3668
3669 reservelow= [X86]
3670 Format: nn[K]
3671 Set the amount of memory to reserve for BIOS at
3672 the bottom of the address space.
3673
3674 reset_devices [KNL] Force drivers to reset the underlying device
3675 during initialization.
3676
3677 resume= [SWSUSP]
3678 Specify the partition device for software suspend
3679 Format:
3680 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3681
3682 resume_offset= [SWSUSP]
3683 Specify the offset from the beginning of the partition
3684 given by "resume=" at which the swap header is located,
3685 in <PAGE_SIZE> units (needed only for swap files).
3686 See Documentation/power/swsusp-and-swap-files.txt
3687
3688 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3689 read the resume files
3690
3691 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3692 Useful for devices that are detected asynchronously
3693 (e.g. USB and MMC devices).
3694
3695 hibernate= [HIBERNATION]
3696 noresume Don't check if there's a hibernation image
3697 present during boot.
3698 nocompress Don't compress/decompress hibernation images.
3699 no Disable hibernation and resume.
3700 protect_image Turn on image protection during restoration
3701 (that will set all pages holding image data
3702 during restoration read-only).
3703
3704 retain_initrd [RAM] Keep initrd memory after extraction
3705
3706 rfkill.default_state=
3707 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3708 etc. communication is blocked by default.
3709 1 Unblocked.
3710
3711 rfkill.master_switch_mode=
3712 0 The "airplane mode" button does nothing.
3713 1 The "airplane mode" button toggles between everything
3714 blocked and the previous configuration.
3715 2 The "airplane mode" button toggles between everything
3716 blocked and everything unblocked.
3717
3718 rhash_entries= [KNL,NET]
3719 Set number of hash buckets for route cache
3720
3721 ring3mwait=disable
3722 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3723 CPUs.
3724
3725 ro [KNL] Mount root device read-only on boot
3726
3727 rodata= [KNL]
3728 on Mark read-only kernel memory as read-only (default).
3729 off Leave read-only kernel memory writable for debugging.
3730
3731 rockchip.usb_uart
3732 Enable the uart passthrough on the designated usb port
3733 on Rockchip SoCs. When active, the signals of the
3734 debug-uart get routed to the D+ and D- pins of the usb
3735 port and the regular usb controller gets disabled.
3736
3737 root= [KNL] Root filesystem
3738 See name_to_dev_t comment in init/do_mounts.c.
3739
3740 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3741 mount the root filesystem
3742
3743 rootflags= [KNL] Set root filesystem mount option string
3744
3745 rootfstype= [KNL] Set root filesystem type
3746
3747 rootwait [KNL] Wait (indefinitely) for root device to show up.
3748 Useful for devices that are detected asynchronously
3749 (e.g. USB and MMC devices).
3750
3751 rproc_mem=nn[KMG][@address]
3752 [KNL,ARM,CMA] Remoteproc physical memory block.
3753 Memory area to be used by remote processor image,
3754 managed by CMA.
3755
3756 rw [KNL] Mount root device read-write on boot
3757
3758 S [KNL] Run init in single mode
3759
3760 s390_iommu= [HW,S390]
3761 Set s390 IOTLB flushing mode
3762 strict
3763 With strict flushing every unmap operation will result in
3764 an IOTLB flush. Default is lazy flushing before reuse,
3765 which is faster.
3766
3767 sa1100ir [NET]
3768 See drivers/net/irda/sa1100_ir.c.
3769
3770 sbni= [NET] Granch SBNI12 leased line adapter
3771
3772 sched_debug [KNL] Enables verbose scheduler debug messages.
3773
3774 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3775 Allowed values are enable and disable. This feature
3776 incurs a small amount of overhead in the scheduler
3777 but is useful for debugging and performance tuning.
3778
3779 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3780 xtime_lock contention on larger systems, and/or RCU lock
3781 contention on all systems with CONFIG_MAXSMP set.
3782 Format: { "0" | "1" }
3783 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3784 1 -- enable.
3785 Note: increases power consumption, thus should only be
3786 enabled if running jitter sensitive (HPC/RT) workloads.
3787
3788 security= [SECURITY] Choose a security module to enable at boot.
3789 If this boot parameter is not specified, only the first
3790 security module asking for security registration will be
3791 loaded. An invalid security module name will be treated
3792 as if no module has been chosen.
3793
3794 selinux= [SELINUX] Disable or enable SELinux at boot time.
3795 Format: { "0" | "1" }
3796 See security/selinux/Kconfig help text.
3797 0 -- disable.
3798 1 -- enable.
3799 Default value is set via kernel config option.
3800 If enabled at boot time, /selinux/disable can be used
3801 later to disable prior to initial policy load.
3802
3803 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3804 Format: { "0" | "1" }
3805 See security/apparmor/Kconfig help text
3806 0 -- disable.
3807 1 -- enable.
3808 Default value is set via kernel config option.
3809
3810 serialnumber [BUGS=X86-32]
3811
3812 shapers= [NET]
3813 Maximal number of shapers.
3814
3815 simeth= [IA-64]
3816 simscsi=
3817
3818 slram= [HW,MTD]
3819
3820 slab_nomerge [MM]
3821 Disable merging of slabs with similar size. May be
3822 necessary if there is some reason to distinguish
3823 allocs to different slabs, especially in hardened
3824 environments where the risk of heap overflows and
3825 layout control by attackers can usually be
3826 frustrated by disabling merging. This will reduce
3827 most of the exposure of a heap attack to a single
3828 cache (risks via metadata attacks are mostly
3829 unchanged). Debug options disable merging on their
3830 own.
3831 For more information see Documentation/vm/slub.txt.
3832
3833 slab_max_order= [MM, SLAB]
3834 Determines the maximum allowed order for slabs.
3835 A high setting may cause OOMs due to memory
3836 fragmentation. Defaults to 1 for systems with
3837 more than 32MB of RAM, 0 otherwise.
3838
3839 slub_debug[=options[,slabs]] [MM, SLUB]
3840 Enabling slub_debug allows one to determine the
3841 culprit if slab objects become corrupted. Enabling
3842 slub_debug can create guard zones around objects and
3843 may poison objects when not in use. Also tracks the
3844 last alloc / free. For more information see
3845 Documentation/vm/slub.txt.
3846
3847 slub_memcg_sysfs= [MM, SLUB]
3848 Determines whether to enable sysfs directories for
3849 memory cgroup sub-caches. 1 to enable, 0 to disable.
3850 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
3851 Enabling this can lead to a very high number of debug
3852 directories and files being created under
3853 /sys/kernel/slub.
3854
3855 slub_max_order= [MM, SLUB]
3856 Determines the maximum allowed order for slabs.
3857 A high setting may cause OOMs due to memory
3858 fragmentation. For more information see
3859 Documentation/vm/slub.txt.
3860
3861 slub_min_objects= [MM, SLUB]
3862 The minimum number of objects per slab. SLUB will
3863 increase the slab order up to slub_max_order to
3864 generate a sufficiently large slab able to contain
3865 the number of objects indicated. The higher the number
3866 of objects the smaller the overhead of tracking slabs
3867 and the less frequently locks need to be acquired.
3868 For more information see Documentation/vm/slub.txt.
3869
3870 slub_min_order= [MM, SLUB]
3871 Determines the minimum page order for slabs. Must be
3872 lower than slub_max_order.
3873 For more information see Documentation/vm/slub.txt.
3874
3875 slub_nomerge [MM, SLUB]
3876 Same with slab_nomerge. This is supported for legacy.
3877 See slab_nomerge for more information.
3878
3879 smart2= [HW]
3880 Format: <io1>[,<io2>[,...,<io8>]]
3881
3882 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3883 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3884 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3885 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3886 smsc-ircc2.ircc_irq= [HW] IRQ line
3887 smsc-ircc2.ircc_dma= [HW] DMA channel
3888 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3889 0: Toshiba Satellite 1800 (GP data pin select)
3890 1: Fast pin select (default)
3891 2: ATC IRMode
3892
3893 smt [KNL,S390] Set the maximum number of threads (logical
3894 CPUs) to use per physical CPU on systems capable of
3895 symmetric multithreading (SMT). Will be capped to the
3896 actual hardware limit.
3897 Format: <integer>
3898 Default: -1 (no limit)
3899
3900 softlockup_panic=
3901 [KNL] Should the soft-lockup detector generate panics.
3902 Format: <integer>
3903
3904 softlockup_all_cpu_backtrace=
3905 [KNL] Should the soft-lockup detector generate
3906 backtraces on all cpus.
3907 Format: <integer>
3908
3909 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3910 See Documentation/laptops/sonypi.txt
3911
3912 spectre_v2= [X86] Control mitigation of Spectre variant 2
3913 (indirect branch speculation) vulnerability.
3914
3915 on - unconditionally enable
3916 off - unconditionally disable
3917 auto - kernel detects whether your CPU model is
3918 vulnerable
3919
3920 Selecting 'on' will, and 'auto' may, choose a
3921 mitigation method at run time according to the
3922 CPU, the available microcode, the setting of the
3923 CONFIG_RETPOLINE configuration option, and the
3924 compiler with which the kernel was built.
3925
3926 Specific mitigations can also be selected manually:
3927
3928 retpoline - replace indirect branches
3929 retpoline,generic - google's original retpoline
3930 retpoline,amd - AMD-specific minimal thunk
3931
3932 Not specifying this option is equivalent to
3933 spectre_v2=auto.
3934
3935 spec_store_bypass_disable=
3936 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
3937 (Speculative Store Bypass vulnerability)
3938
3939 Certain CPUs are vulnerable to an exploit against a
3940 a common industry wide performance optimization known
3941 as "Speculative Store Bypass" in which recent stores
3942 to the same memory location may not be observed by
3943 later loads during speculative execution. The idea
3944 is that such stores are unlikely and that they can
3945 be detected prior to instruction retirement at the
3946 end of a particular speculation execution window.
3947
3948 In vulnerable processors, the speculatively forwarded
3949 store can be used in a cache side channel attack, for
3950 example to read memory to which the attacker does not
3951 directly have access (e.g. inside sandboxed code).
3952
3953 This parameter controls whether the Speculative Store
3954 Bypass optimization is used.
3955
3956 on - Unconditionally disable Speculative Store Bypass
3957 off - Unconditionally enable Speculative Store Bypass
3958 auto - Kernel detects whether the CPU model contains an
3959 implementation of Speculative Store Bypass and
3960 picks the most appropriate mitigation. If the
3961 CPU is not vulnerable, "off" is selected. If the
3962 CPU is vulnerable the default mitigation is
3963 architecture and Kconfig dependent. See below.
3964 prctl - Control Speculative Store Bypass per thread
3965 via prctl. Speculative Store Bypass is enabled
3966 for a process by default. The state of the control
3967 is inherited on fork.
3968 seccomp - Same as "prctl" above, but all seccomp threads
3969 will disable SSB unless they explicitly opt out.
3970
3971 Not specifying this option is equivalent to
3972 spec_store_bypass_disable=auto.
3973
3974 Default mitigations:
3975 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
3976
3977 spia_io_base= [HW,MTD]
3978 spia_fio_base=
3979 spia_pedr=
3980 spia_peddr=
3981
3982 srcutree.counter_wrap_check [KNL]
3983 Specifies how frequently to check for
3984 grace-period sequence counter wrap for the
3985 srcu_data structure's ->srcu_gp_seq_needed field.
3986 The greater the number of bits set in this kernel
3987 parameter, the less frequently counter wrap will
3988 be checked for. Note that the bottom two bits
3989 are ignored.
3990
3991 srcutree.exp_holdoff [KNL]
3992 Specifies how many nanoseconds must elapse
3993 since the end of the last SRCU grace period for
3994 a given srcu_struct until the next normal SRCU
3995 grace period will be considered for automatic
3996 expediting. Set to zero to disable automatic
3997 expediting.
3998
3999 stack_guard_gap= [MM]
4000 override the default stack gap protection. The value
4001 is in page units and it defines how many pages prior
4002 to (for stacks growing down) resp. after (for stacks
4003 growing up) the main stack are reserved for no other
4004 mapping. Default value is 256 pages.
4005
4006 stacktrace [FTRACE]
4007 Enabled the stack tracer on boot up.
4008
4009 stacktrace_filter=[function-list]
4010 [FTRACE] Limit the functions that the stack tracer
4011 will trace at boot up. function-list is a comma separated
4012 list of functions. This list can be changed at run
4013 time by the stack_trace_filter file in the debugfs
4014 tracing directory. Note, this enables stack tracing
4015 and the stacktrace above is not needed.
4016
4017 sti= [PARISC,HW]
4018 Format: <num>
4019 Set the STI (builtin display/keyboard on the HP-PARISC
4020 machines) console (graphic card) which should be used
4021 as the initial boot-console.
4022 See also comment in drivers/video/console/sticore.c.
4023
4024 sti_font= [HW]
4025 See comment in drivers/video/console/sticore.c.
4026
4027 stifb= [HW]
4028 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4029
4030 sunrpc.min_resvport=
4031 sunrpc.max_resvport=
4032 [NFS,SUNRPC]
4033 SunRPC servers often require that client requests
4034 originate from a privileged port (i.e. a port in the
4035 range 0 < portnr < 1024).
4036 An administrator who wishes to reserve some of these
4037 ports for other uses may adjust the range that the
4038 kernel's sunrpc client considers to be privileged
4039 using these two parameters to set the minimum and
4040 maximum port values.
4041
4042 sunrpc.svc_rpc_per_connection_limit=
4043 [NFS,SUNRPC]
4044 Limit the number of requests that the server will
4045 process in parallel from a single connection.
4046 The default value is 0 (no limit).
4047
4048 sunrpc.pool_mode=
4049 [NFS]
4050 Control how the NFS server code allocates CPUs to
4051 service thread pools. Depending on how many NICs
4052 you have and where their interrupts are bound, this
4053 option will affect which CPUs will do NFS serving.
4054 Note: this parameter cannot be changed while the
4055 NFS server is running.
4056
4057 auto the server chooses an appropriate mode
4058 automatically using heuristics
4059 global a single global pool contains all CPUs
4060 percpu one pool for each CPU
4061 pernode one pool for each NUMA node (equivalent
4062 to global on non-NUMA machines)
4063
4064 sunrpc.tcp_slot_table_entries=
4065 sunrpc.udp_slot_table_entries=
4066 [NFS,SUNRPC]
4067 Sets the upper limit on the number of simultaneous
4068 RPC calls that can be sent from the client to a
4069 server. Increasing these values may allow you to
4070 improve throughput, but will also increase the
4071 amount of memory reserved for use by the client.
4072
4073 suspend.pm_test_delay=
4074 [SUSPEND]
4075 Sets the number of seconds to remain in a suspend test
4076 mode before resuming the system (see
4077 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4078 is set. Default value is 5.
4079
4080 swapaccount=[0|1]
4081 [KNL] Enable accounting of swap in memory resource
4082 controller if no parameter or 1 is given or disable
4083 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4084
4085 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4086 Format: { <int> | force | noforce }
4087 <int> -- Number of I/O TLB slabs
4088 force -- force using of bounce buffers even if they
4089 wouldn't be automatically used by the kernel
4090 noforce -- Never use bounce buffers (for debugging)
4091
4092 switches= [HW,M68k]
4093
4094 sysfs.deprecated=0|1 [KNL]
4095 Enable/disable old style sysfs layout for old udev
4096 on older distributions. When this option is enabled
4097 very new udev will not work anymore. When this option
4098 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4099 in older udev will not work anymore.
4100 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4101 the kernel configuration.
4102
4103 sysrq_always_enabled
4104 [KNL]
4105 Ignore sysrq setting - this boot parameter will
4106 neutralize any effect of /proc/sys/kernel/sysrq.
4107 Useful for debugging.
4108
4109 tcpmhash_entries= [KNL,NET]
4110 Set the number of tcp_metrics_hash slots.
4111 Default value is 8192 or 16384 depending on total
4112 ram pages. This is used to specify the TCP metrics
4113 cache size. See Documentation/networking/ip-sysctl.txt
4114 "tcp_no_metrics_save" section for more details.
4115
4116 tdfx= [HW,DRM]
4117
4118 test_suspend= [SUSPEND][,N]
4119 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4120 standby suspend) or "freeze" (for suspend type freeze)
4121 as the system sleep state during system startup with
4122 the optional capability to repeat N number of times.
4123 The system is woken from this state using a
4124 wakeup-capable RTC alarm.
4125
4126 thash_entries= [KNL,NET]
4127 Set number of hash buckets for TCP connection
4128
4129 thermal.act= [HW,ACPI]
4130 -1: disable all active trip points in all thermal zones
4131 <degrees C>: override all lowest active trip points
4132
4133 thermal.crt= [HW,ACPI]
4134 -1: disable all critical trip points in all thermal zones
4135 <degrees C>: override all critical trip points
4136
4137 thermal.nocrt= [HW,ACPI]
4138 Set to disable actions on ACPI thermal zone
4139 critical and hot trip points.
4140
4141 thermal.off= [HW,ACPI]
4142 1: disable ACPI thermal control
4143
4144 thermal.psv= [HW,ACPI]
4145 -1: disable all passive trip points
4146 <degrees C>: override all passive trip points to this
4147 value
4148
4149 thermal.tzp= [HW,ACPI]
4150 Specify global default ACPI thermal zone polling rate
4151 <deci-seconds>: poll all this frequency
4152 0: no polling (default)
4153
4154 threadirqs [KNL]
4155 Force threading of all interrupt handlers except those
4156 marked explicitly IRQF_NO_THREAD.
4157
4158 tmem [KNL,XEN]
4159 Enable the Transcendent memory driver if built-in.
4160
4161 tmem.cleancache=0|1 [KNL, XEN]
4162 Default is on (1). Disable the usage of the cleancache
4163 API to send anonymous pages to the hypervisor.
4164
4165 tmem.frontswap=0|1 [KNL, XEN]
4166 Default is on (1). Disable the usage of the frontswap
4167 API to send swap pages to the hypervisor. If disabled
4168 the selfballooning and selfshrinking are force disabled.
4169
4170 tmem.selfballooning=0|1 [KNL, XEN]
4171 Default is on (1). Disable the driving of swap pages
4172 to the hypervisor.
4173
4174 tmem.selfshrinking=0|1 [KNL, XEN]
4175 Default is on (1). Partial swapoff that immediately
4176 transfers pages from Xen hypervisor back to the
4177 kernel based on different criteria.
4178
4179 topology= [S390]
4180 Format: {off | on}
4181 Specify if the kernel should make use of the cpu
4182 topology information if the hardware supports this.
4183 The scheduler will make use of this information and
4184 e.g. base its process migration decisions on it.
4185 Default is on.
4186
4187 topology_updates= [KNL, PPC, NUMA]
4188 Format: {off}
4189 Specify if the kernel should ignore (off)
4190 topology updates sent by the hypervisor to this
4191 LPAR.
4192
4193 tp720= [HW,PS2]
4194
4195 tpm_suspend_pcr=[HW,TPM]
4196 Format: integer pcr id
4197 Specify that at suspend time, the tpm driver
4198 should extend the specified pcr with zeros,
4199 as a workaround for some chips which fail to
4200 flush the last written pcr on TPM_SaveState.
4201 This will guarantee that all the other pcrs
4202 are saved.
4203
4204 trace_buf_size=nn[KMG]
4205 [FTRACE] will set tracing buffer size on each cpu.
4206
4207 trace_event=[event-list]
4208 [FTRACE] Set and start specified trace events in order
4209 to facilitate early boot debugging. The event-list is a
4210 comma separated list of trace events to enable. See
4211 also Documentation/trace/events.txt
4212
4213 trace_options=[option-list]
4214 [FTRACE] Enable or disable tracer options at boot.
4215 The option-list is a comma delimited list of options
4216 that can be enabled or disabled just as if you were
4217 to echo the option name into
4218
4219 /sys/kernel/debug/tracing/trace_options
4220
4221 For example, to enable stacktrace option (to dump the
4222 stack trace of each event), add to the command line:
4223
4224 trace_options=stacktrace
4225
4226 See also Documentation/trace/ftrace.txt "trace options"
4227 section.
4228
4229 tp_printk[FTRACE]
4230 Have the tracepoints sent to printk as well as the
4231 tracing ring buffer. This is useful for early boot up
4232 where the system hangs or reboots and does not give the
4233 option for reading the tracing buffer or performing a
4234 ftrace_dump_on_oops.
4235
4236 To turn off having tracepoints sent to printk,
4237 echo 0 > /proc/sys/kernel/tracepoint_printk
4238 Note, echoing 1 into this file without the
4239 tracepoint_printk kernel cmdline option has no effect.
4240
4241 ** CAUTION **
4242
4243 Having tracepoints sent to printk() and activating high
4244 frequency tracepoints such as irq or sched, can cause
4245 the system to live lock.
4246
4247 traceoff_on_warning
4248 [FTRACE] enable this option to disable tracing when a
4249 warning is hit. This turns off "tracing_on". Tracing can
4250 be enabled again by echoing '1' into the "tracing_on"
4251 file located in /sys/kernel/debug/tracing/
4252
4253 This option is useful, as it disables the trace before
4254 the WARNING dump is called, which prevents the trace to
4255 be filled with content caused by the warning output.
4256
4257 This option can also be set at run time via the sysctl
4258 option: kernel/traceoff_on_warning
4259
4260 transparent_hugepage=
4261 [KNL]
4262 Format: [always|madvise|never]
4263 Can be used to control the default behavior of the system
4264 with respect to transparent hugepages.
4265 See Documentation/vm/transhuge.txt for more details.
4266
4267 tsc= Disable clocksource stability checks for TSC.
4268 Format: <string>
4269 [x86] reliable: mark tsc clocksource as reliable, this
4270 disables clocksource verification at runtime, as well
4271 as the stability checks done at bootup. Used to enable
4272 high-resolution timer mode on older hardware, and in
4273 virtualized environment.
4274 [x86] noirqtime: Do not use TSC to do irq accounting.
4275 Used to run time disable IRQ_TIME_ACCOUNTING on any
4276 platforms where RDTSC is slow and this accounting
4277 can add overhead.
4278
4279 turbografx.map[2|3]= [HW,JOY]
4280 TurboGraFX parallel port interface
4281 Format:
4282 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4283 See also Documentation/input/joystick-parport.txt
4284
4285 udbg-immortal [PPC] When debugging early kernel crashes that
4286 happen after console_init() and before a proper
4287 console driver takes over, this boot options might
4288 help "seeing" what's going on.
4289
4290 uhash_entries= [KNL,NET]
4291 Set number of hash buckets for UDP/UDP-Lite connections
4292
4293 uhci-hcd.ignore_oc=
4294 [USB] Ignore overcurrent events (default N).
4295 Some badly-designed motherboards generate lots of
4296 bogus events, for ports that aren't wired to
4297 anything. Set this parameter to avoid log spamming.
4298 Note that genuine overcurrent events won't be
4299 reported either.
4300
4301 unknown_nmi_panic
4302 [X86] Cause panic on unknown NMI.
4303
4304 usbcore.authorized_default=
4305 [USB] Default USB device authorization:
4306 (default -1 = authorized except for wireless USB,
4307 0 = not authorized, 1 = authorized)
4308
4309 usbcore.autosuspend=
4310 [USB] The autosuspend time delay (in seconds) used
4311 for newly-detected USB devices (default 2). This
4312 is the time required before an idle device will be
4313 autosuspended. Devices for which the delay is set
4314 to a negative value won't be autosuspended at all.
4315
4316 usbcore.usbfs_snoop=
4317 [USB] Set to log all usbfs traffic (default 0 = off).
4318
4319 usbcore.usbfs_snoop_max=
4320 [USB] Maximum number of bytes to snoop in each URB
4321 (default = 65536).
4322
4323 usbcore.blinkenlights=
4324 [USB] Set to cycle leds on hubs (default 0 = off).
4325
4326 usbcore.old_scheme_first=
4327 [USB] Start with the old device initialization
4328 scheme (default 0 = off).
4329
4330 usbcore.usbfs_memory_mb=
4331 [USB] Memory limit (in MB) for buffers allocated by
4332 usbfs (default = 16, 0 = max = 2047).
4333
4334 usbcore.use_both_schemes=
4335 [USB] Try the other device initialization scheme
4336 if the first one fails (default 1 = enabled).
4337
4338 usbcore.initial_descriptor_timeout=
4339 [USB] Specifies timeout for the initial 64-byte
4340 USB_REQ_GET_DESCRIPTOR request in milliseconds
4341 (default 5000 = 5.0 seconds).
4342
4343 usbcore.nousb [USB] Disable the USB subsystem
4344
4345 usbhid.mousepoll=
4346 [USBHID] The interval which mice are to be polled at.
4347
4348 usbhid.jspoll=
4349 [USBHID] The interval which joysticks are to be polled at.
4350
4351 usb-storage.delay_use=
4352 [UMS] The delay in seconds before a new device is
4353 scanned for Logical Units (default 1).
4354
4355 usb-storage.quirks=
4356 [UMS] A list of quirks entries to supplement or
4357 override the built-in unusual_devs list. List
4358 entries are separated by commas. Each entry has
4359 the form VID:PID:Flags where VID and PID are Vendor
4360 and Product ID values (4-digit hex numbers) and
4361 Flags is a set of characters, each corresponding
4362 to a common usb-storage quirk flag as follows:
4363 a = SANE_SENSE (collect more than 18 bytes
4364 of sense data);
4365 b = BAD_SENSE (don't collect more than 18
4366 bytes of sense data);
4367 c = FIX_CAPACITY (decrease the reported
4368 device capacity by one sector);
4369 d = NO_READ_DISC_INFO (don't use
4370 READ_DISC_INFO command);
4371 e = NO_READ_CAPACITY_16 (don't use
4372 READ_CAPACITY_16 command);
4373 f = NO_REPORT_OPCODES (don't use report opcodes
4374 command, uas only);
4375 g = MAX_SECTORS_240 (don't transfer more than
4376 240 sectors at a time, uas only);
4377 h = CAPACITY_HEURISTICS (decrease the
4378 reported device capacity by one
4379 sector if the number is odd);
4380 i = IGNORE_DEVICE (don't bind to this
4381 device);
4382 j = NO_REPORT_LUNS (don't use report luns
4383 command, uas only);
4384 l = NOT_LOCKABLE (don't try to lock and
4385 unlock ejectable media);
4386 m = MAX_SECTORS_64 (don't transfer more
4387 than 64 sectors = 32 KB at a time);
4388 n = INITIAL_READ10 (force a retry of the
4389 initial READ(10) command);
4390 o = CAPACITY_OK (accept the capacity
4391 reported by the device);
4392 p = WRITE_CACHE (the device cache is ON
4393 by default);
4394 r = IGNORE_RESIDUE (the device reports
4395 bogus residue values);
4396 s = SINGLE_LUN (the device has only one
4397 Logical Unit);
4398 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4399 commands, uas only);
4400 u = IGNORE_UAS (don't bind to the uas driver);
4401 w = NO_WP_DETECT (don't test whether the
4402 medium is write-protected).
4403 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4404 even if the device claims no cache)
4405 Example: quirks=0419:aaf5:rl,0421:0433:rc
4406
4407 user_debug= [KNL,ARM]
4408 Format: <int>
4409 See arch/arm/Kconfig.debug help text.
4410 1 - undefined instruction events
4411 2 - system calls
4412 4 - invalid data aborts
4413 8 - SIGSEGV faults
4414 16 - SIGBUS faults
4415 Example: user_debug=31
4416
4417 userpte=
4418 [X86] Flags controlling user PTE allocations.
4419
4420 nohigh = do not allocate PTE pages in
4421 HIGHMEM regardless of setting
4422 of CONFIG_HIGHPTE.
4423
4424 vdso= [X86,SH]
4425 On X86_32, this is an alias for vdso32=. Otherwise:
4426
4427 vdso=1: enable VDSO (the default)
4428 vdso=0: disable VDSO mapping
4429
4430 vdso32= [X86] Control the 32-bit vDSO
4431 vdso32=1: enable 32-bit VDSO
4432 vdso32=0 or vdso32=2: disable 32-bit VDSO
4433
4434 See the help text for CONFIG_COMPAT_VDSO for more
4435 details. If CONFIG_COMPAT_VDSO is set, the default is
4436 vdso32=0; otherwise, the default is vdso32=1.
4437
4438 For compatibility with older kernels, vdso32=2 is an
4439 alias for vdso32=0.
4440
4441 Try vdso32=0 if you encounter an error that says:
4442 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4443
4444 vector= [IA-64,SMP]
4445 vector=percpu: enable percpu vector domain
4446
4447 video= [FB] Frame buffer configuration
4448 See Documentation/fb/modedb.txt.
4449
4450 video.brightness_switch_enabled= [0,1]
4451 If set to 1, on receiving an ACPI notify event
4452 generated by hotkey, video driver will adjust brightness
4453 level and then send out the event to user space through
4454 the allocated input device; If set to 0, video driver
4455 will only send out the event without touching backlight
4456 brightness level.
4457 default: 1
4458
4459 virtio_mmio.device=
4460 [VMMIO] Memory mapped virtio (platform) device.
4461
4462 <size>@<baseaddr>:<irq>[:<id>]
4463 where:
4464 <size> := size (can use standard suffixes
4465 like K, M and G)
4466 <baseaddr> := physical base address
4467 <irq> := interrupt number (as passed to
4468 request_irq())
4469 <id> := (optional) platform device id
4470 example:
4471 virtio_mmio.device=1K@0x100b0000:48:7
4472
4473 Can be used multiple times for multiple devices.
4474
4475 vga= [BOOT,X86-32] Select a particular video mode
4476 See Documentation/x86/boot.txt and
4477 Documentation/svga.txt.
4478 Use vga=ask for menu.
4479 This is actually a boot loader parameter; the value is
4480 passed to the kernel using a special protocol.
4481
4482 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4483 size of <nn>. This can be used to increase the
4484 minimum size (128MB on x86). It can also be used to
4485 decrease the size and leave more room for directly
4486 mapped kernel RAM.
4487
4488 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4489 Format: <command>
4490
4491 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4492 Format: <command>
4493
4494 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4495 Format: <command>
4496
4497 vsyscall= [X86-64]
4498 Controls the behavior of vsyscalls (i.e. calls to
4499 fixed addresses of 0xffffffffff600x00 from legacy
4500 code). Most statically-linked binaries and older
4501 versions of glibc use these calls. Because these
4502 functions are at fixed addresses, they make nice
4503 targets for exploits that can control RIP.
4504
4505 emulate [default] Vsyscalls turn into traps and are
4506 emulated reasonably safely.
4507
4508 native Vsyscalls are native syscall instructions.
4509 This is a little bit faster than trapping
4510 and makes a few dynamic recompilers work
4511 better than they would in emulation mode.
4512 It also makes exploits much easier to write.
4513
4514 none Vsyscalls don't work at all. This makes
4515 them quite hard to use for exploits but
4516 might break your system.
4517
4518 vt.color= [VT] Default text color.
4519 Format: 0xYX, X = foreground, Y = background.
4520 Default: 0x07 = light gray on black.
4521
4522 vt.cur_default= [VT] Default cursor shape.
4523 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4524 the parameters of the <Esc>[?A;B;Cc escape sequence;
4525 see VGA-softcursor.txt. Default: 2 = underline.
4526
4527 vt.default_blu= [VT]
4528 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4529 Change the default blue palette of the console.
4530 This is a 16-member array composed of values
4531 ranging from 0-255.
4532
4533 vt.default_grn= [VT]
4534 Format: <green0>,<green1>,<green2>,...,<green15>
4535 Change the default green palette of the console.
4536 This is a 16-member array composed of values
4537 ranging from 0-255.
4538
4539 vt.default_red= [VT]
4540 Format: <red0>,<red1>,<red2>,...,<red15>
4541 Change the default red palette of the console.
4542 This is a 16-member array composed of values
4543 ranging from 0-255.
4544
4545 vt.default_utf8=
4546 [VT]
4547 Format=<0|1>
4548 Set system-wide default UTF-8 mode for all tty's.
4549 Default is 1, i.e. UTF-8 mode is enabled for all
4550 newly opened terminals.
4551
4552 vt.global_cursor_default=
4553 [VT]
4554 Format=<-1|0|1>
4555 Set system-wide default for whether a cursor
4556 is shown on new VTs. Default is -1,
4557 i.e. cursors will be created by default unless
4558 overridden by individual drivers. 0 will hide
4559 cursors, 1 will display them.
4560
4561 vt.italic= [VT] Default color for italic text; 0-15.
4562 Default: 2 = green.
4563
4564 vt.underline= [VT] Default color for underlined text; 0-15.
4565 Default: 3 = cyan.
4566
4567 watchdog timers [HW,WDT] For information on watchdog timers,
4568 see Documentation/watchdog/watchdog-parameters.txt
4569 or other driver-specific files in the
4570 Documentation/watchdog/ directory.
4571
4572 workqueue.watchdog_thresh=
4573 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4574 warn stall conditions and dump internal state to
4575 help debugging. 0 disables workqueue stall
4576 detection; otherwise, it's the stall threshold
4577 duration in seconds. The default value is 30 and
4578 it can be updated at runtime by writing to the
4579 corresponding sysfs file.
4580
4581 workqueue.disable_numa
4582 By default, all work items queued to unbound
4583 workqueues are affine to the NUMA nodes they're
4584 issued on, which results in better behavior in
4585 general. If NUMA affinity needs to be disabled for
4586 whatever reason, this option can be used. Note
4587 that this also can be controlled per-workqueue for
4588 workqueues visible under /sys/bus/workqueue/.
4589
4590 workqueue.power_efficient
4591 Per-cpu workqueues are generally preferred because
4592 they show better performance thanks to cache
4593 locality; unfortunately, per-cpu workqueues tend to
4594 be more power hungry than unbound workqueues.
4595
4596 Enabling this makes the per-cpu workqueues which
4597 were observed to contribute significantly to power
4598 consumption unbound, leading to measurably lower
4599 power usage at the cost of small performance
4600 overhead.
4601
4602 The default value of this parameter is determined by
4603 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4604
4605 workqueue.debug_force_rr_cpu
4606 Workqueue used to implicitly guarantee that work
4607 items queued without explicit CPU specified are put
4608 on the local CPU. This guarantee is no longer true
4609 and while local CPU is still preferred work items
4610 may be put on foreign CPUs. This debug option
4611 forces round-robin CPU selection to flush out
4612 usages which depend on the now broken guarantee.
4613 When enabled, memory and cache locality will be
4614 impacted.
4615
4616 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4617 default x2apic cluster mode on platforms
4618 supporting x2apic.
4619
4620 x86_intel_mid_timer= [X86-32,APBT]
4621 Choose timer option for x86 Intel MID platform.
4622 Two valid options are apbt timer only and lapic timer
4623 plus one apbt timer for broadcast timer.
4624 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4625
4626 xen_512gb_limit [KNL,X86-64,XEN]
4627 Restricts the kernel running paravirtualized under Xen
4628 to use only up to 512 GB of RAM. The reason to do so is
4629 crash analysis tools and Xen tools for doing domain
4630 save/restore/migration must be enabled to handle larger
4631 domains.
4632
4633 xen_emul_unplug= [HW,X86,XEN]
4634 Unplug Xen emulated devices
4635 Format: [unplug0,][unplug1]
4636 ide-disks -- unplug primary master IDE devices
4637 aux-ide-disks -- unplug non-primary-master IDE devices
4638 nics -- unplug network devices
4639 all -- unplug all emulated devices (NICs and IDE disks)
4640 unnecessary -- unplugging emulated devices is
4641 unnecessary even if the host did not respond to
4642 the unplug protocol
4643 never -- do not unplug even if version check succeeds
4644
4645 xen_nopvspin [X86,XEN]
4646 Disables the ticketlock slowpath using Xen PV
4647 optimizations.
4648
4649 xen_nopv [X86]
4650 Disables the PV optimizations forcing the HVM guest to
4651 run as generic HVM guest with no PV drivers.
4652
4653 xirc2ps_cs= [NET,PCMCIA]
4654 Format:
4655 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]