]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
x86/speculation/mds: Add 'mitigations=' support for MDS
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joydev/joystick.rst
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336 For X86-32, this can also be used to specify an APIC
337 driver name.
338 Format: apic=driver_name
339 Examples: apic=bigsmp
340
341 apic_extnmi= [APIC,X86] External NMI delivery setting
342 Format: { bsp (default) | all | none }
343 bsp: External NMI is delivered only to CPU 0
344 all: External NMIs are broadcast to all CPUs as a
345 backup of CPU 0
346 none: External NMI is masked for all CPUs. This is
347 useful so that a dump capture kernel won't be
348 shot down by NMI
349
350 autoconf= [IPV6]
351 See Documentation/networking/ipv6.txt.
352
353 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
354 Limit apic dumping. The parameter defines the maximal
355 number of local apics being dumped. Also it is possible
356 to set it to "all" by meaning -- no limit here.
357 Format: { 1 (default) | 2 | ... | all }.
358 The parameter valid if only apic=debug or
359 apic=verbose is specified.
360 Example: apic=debug show_lapic=all
361
362 apm= [APM] Advanced Power Management
363 See header of arch/x86/kernel/apm_32.c.
364
365 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
366 Format: <io>,<irq>,<nodeID>
367
368 ataflop= [HW,M68k]
369
370 atarimouse= [HW,MOUSE] Atari Mouse
371
372 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
373 EzKey and similar keyboards
374
375 atkbd.reset= [HW] Reset keyboard during initialization
376
377 atkbd.set= [HW] Select keyboard code set
378 Format: <int> (2 = AT (default), 3 = PS/2)
379
380 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
381 keyboards
382
383 atkbd.softraw= [HW] Choose between synthetic and real raw mode
384 Format: <bool> (0 = real, 1 = synthetic (default))
385
386 atkbd.softrepeat= [HW]
387 Use software keyboard repeat
388
389 audit= [KNL] Enable the audit sub-system
390 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
391 0 - kernel audit is disabled and can not be enabled
392 until the next reboot
393 unset - kernel audit is initialized but disabled and
394 will be fully enabled by the userspace auditd.
395 1 - kernel audit is initialized and partially enabled,
396 storing at most audit_backlog_limit messages in
397 RAM until it is fully enabled by the userspace
398 auditd.
399 Default: unset
400
401 audit_backlog_limit= [KNL] Set the audit queue size limit.
402 Format: <int> (must be >=0)
403 Default: 64
404
405 bau= [X86_UV] Enable the BAU on SGI UV. The default
406 behavior is to disable the BAU (i.e. bau=0).
407 Format: { "0" | "1" }
408 0 - Disable the BAU.
409 1 - Enable the BAU.
410 unset - Disable the BAU.
411
412 baycom_epp= [HW,AX25]
413 Format: <io>,<mode>
414
415 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
416 Format: <io>,<mode>
417 See header of drivers/net/hamradio/baycom_par.c.
418
419 baycom_ser_fdx= [HW,AX25]
420 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
421 Format: <io>,<irq>,<mode>[,<baud>]
422 See header of drivers/net/hamradio/baycom_ser_fdx.c.
423
424 baycom_ser_hdx= [HW,AX25]
425 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
426 Format: <io>,<irq>,<mode>
427 See header of drivers/net/hamradio/baycom_ser_hdx.c.
428
429 blkdevparts= Manual partition parsing of block device(s) for
430 embedded devices based on command line input.
431 See Documentation/block/cmdline-partition.txt
432
433 boot_delay= Milliseconds to delay each printk during boot.
434 Values larger than 10 seconds (10000) are changed to
435 no delay (0).
436 Format: integer
437
438 bootmem_debug [KNL] Enable bootmem allocator debug messages.
439
440 bert_disable [ACPI]
441 Disable BERT OS support on buggy BIOSes.
442
443 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
444 bttv.radio= Most important insmod options are available as
445 kernel args too.
446 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
447 bttv.tuner=
448
449 bulk_remove=off [PPC] This parameter disables the use of the pSeries
450 firmware feature for flushing multiple hpte entries
451 at a time.
452
453 c101= [NET] Moxa C101 synchronous serial card
454
455 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
456 Sometimes CPU hardware bugs make them report the cache
457 size incorrectly. The kernel will attempt work arounds
458 to fix known problems, but for some CPUs it is not
459 possible to determine what the correct size should be.
460 This option provides an override for these situations.
461
462 ca_keys= [KEYS] This parameter identifies a specific key(s) on
463 the system trusted keyring to be used for certificate
464 trust validation.
465 format: { id:<keyid> | builtin }
466
467 cca= [MIPS] Override the kernel pages' cache coherency
468 algorithm. Accepted values range from 0 to 7
469 inclusive. See arch/mips/include/asm/pgtable-bits.h
470 for platform specific values (SB1, Loongson3 and
471 others).
472
473 ccw_timeout_log [S390]
474 See Documentation/s390/CommonIO for details.
475
476 cgroup_disable= [KNL] Disable a particular controller
477 Format: {name of the controller(s) to disable}
478 The effects of cgroup_disable=foo are:
479 - foo isn't auto-mounted if you mount all cgroups in
480 a single hierarchy
481 - foo isn't visible as an individually mountable
482 subsystem
483 {Currently only "memory" controller deal with this and
484 cut the overhead, others just disable the usage. So
485 only cgroup_disable=memory is actually worthy}
486
487 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
488 Format: { controller[,controller...] | "all" }
489 Like cgroup_disable, but only applies to cgroup v1;
490 the blacklisted controllers remain available in cgroup2.
491
492 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
493 Format: <string>
494 nosocket -- Disable socket memory accounting.
495 nokmem -- Disable kernel memory accounting.
496
497 checkreqprot [SELINUX] Set initial checkreqprot flag value.
498 Format: { "0" | "1" }
499 See security/selinux/Kconfig help text.
500 0 -- check protection applied by kernel (includes
501 any implied execute protection).
502 1 -- check protection requested by application.
503 Default value is set via a kernel config option.
504 Value can be changed at runtime via
505 /selinux/checkreqprot.
506
507 cio_ignore= [S390]
508 See Documentation/s390/CommonIO for details.
509 clk_ignore_unused
510 [CLK]
511 Prevents the clock framework from automatically gating
512 clocks that have not been explicitly enabled by a Linux
513 device driver but are enabled in hardware at reset or
514 by the bootloader/firmware. Note that this does not
515 force such clocks to be always-on nor does it reserve
516 those clocks in any way. This parameter is useful for
517 debug and development, but should not be needed on a
518 platform with proper driver support. For more
519 information, see Documentation/clk.txt.
520
521 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
522 [Deprecated]
523 Forces specified clocksource (if available) to be used
524 when calculating gettimeofday(). If specified
525 clocksource is not available, it defaults to PIT.
526 Format: { pit | tsc | cyclone | pmtmr }
527
528 clocksource= Override the default clocksource
529 Format: <string>
530 Override the default clocksource and use the clocksource
531 with the name specified.
532 Some clocksource names to choose from, depending on
533 the platform:
534 [all] jiffies (this is the base, fallback clocksource)
535 [ACPI] acpi_pm
536 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
537 pxa_timer,timer3,32k_counter,timer0_1
538 [X86-32] pit,hpet,tsc;
539 scx200_hrt on Geode; cyclone on IBM x440
540 [MIPS] MIPS
541 [PARISC] cr16
542 [S390] tod
543 [SH] SuperH
544 [SPARC64] tick
545 [X86-64] hpet,tsc
546
547 clocksource.arm_arch_timer.evtstrm=
548 [ARM,ARM64]
549 Format: <bool>
550 Enable/disable the eventstream feature of the ARM
551 architected timer so that code using WFE-based polling
552 loops can be debugged more effectively on production
553 systems.
554
555 clearcpuid=BITNUM [X86]
556 Disable CPUID feature X for the kernel. See
557 arch/x86/include/asm/cpufeatures.h for the valid bit
558 numbers. Note the Linux specific bits are not necessarily
559 stable over kernel options, but the vendor specific
560 ones should be.
561 Also note that user programs calling CPUID directly
562 or using the feature without checking anything
563 will still see it. This just prevents it from
564 being used by the kernel or shown in /proc/cpuinfo.
565 Also note the kernel might malfunction if you disable
566 some critical bits.
567
568 cma=nn[MG]@[start[MG][-end[MG]]]
569 [ARM,X86,KNL]
570 Sets the size of kernel global memory area for
571 contiguous memory allocations and optionally the
572 placement constraint by the physical address range of
573 memory allocations. A value of 0 disables CMA
574 altogether. For more information, see
575 include/linux/dma-contiguous.h
576
577 cmo_free_hint= [PPC] Format: { yes | no }
578 Specify whether pages are marked as being inactive
579 when they are freed. This is used in CMO environments
580 to determine OS memory pressure for page stealing by
581 a hypervisor.
582 Default: yes
583
584 coherent_pool=nn[KMG] [ARM,KNL]
585 Sets the size of memory pool for coherent, atomic dma
586 allocations, by default set to 256K.
587
588 code_bytes [X86] How many bytes of object code to print
589 in an oops report.
590 Range: 0 - 8192
591 Default: 64
592
593 com20020= [HW,NET] ARCnet - COM20020 chipset
594 Format:
595 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
596
597 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
598 Format: <io>[,<irq>]
599
600 com90xx= [HW,NET]
601 ARCnet - COM90xx chipset (memory-mapped buffers)
602 Format: <io>[,<irq>[,<memstart>]]
603
604 condev= [HW,S390] console device
605 conmode=
606
607 console= [KNL] Output console device and options.
608
609 tty<n> Use the virtual console device <n>.
610
611 ttyS<n>[,options]
612 ttyUSB0[,options]
613 Use the specified serial port. The options are of
614 the form "bbbbpnf", where "bbbb" is the baud rate,
615 "p" is parity ("n", "o", or "e"), "n" is number of
616 bits, and "f" is flow control ("r" for RTS or
617 omit it). Default is "9600n8".
618
619 See Documentation/admin-guide/serial-console.rst for more
620 information. See
621 Documentation/networking/netconsole.txt for an
622 alternative.
623
624 uart[8250],io,<addr>[,options]
625 uart[8250],mmio,<addr>[,options]
626 uart[8250],mmio16,<addr>[,options]
627 uart[8250],mmio32,<addr>[,options]
628 uart[8250],0x<addr>[,options]
629 Start an early, polled-mode console on the 8250/16550
630 UART at the specified I/O port or MMIO address,
631 switching to the matching ttyS device later.
632 MMIO inter-register address stride is either 8-bit
633 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
634 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
635 to be equivalent to 'mmio'. 'options' are specified in
636 the same format described for ttyS above; if unspecified,
637 the h/w is not re-initialized.
638
639 hvc<n> Use the hypervisor console device <n>. This is for
640 both Xen and PowerPC hypervisors.
641
642 If the device connected to the port is not a TTY but a braille
643 device, prepend "brl," before the device type, for instance
644 console=brl,ttyS0
645 For now, only VisioBraille is supported.
646
647 consoleblank= [KNL] The console blank (screen saver) timeout in
648 seconds. A value of 0 disables the blank timer.
649 Defaults to 0.
650
651 coredump_filter=
652 [KNL] Change the default value for
653 /proc/<pid>/coredump_filter.
654 See also Documentation/filesystems/proc.txt.
655
656 coresight_cpu_debug.enable
657 [ARM,ARM64]
658 Format: <bool>
659 Enable/disable the CPU sampling based debugging.
660 0: default value, disable debugging
661 1: enable debugging at boot time
662
663 cpufreq_driver= [X86] Allow only the named cpu frequency scaling driver
664 to register. Example: cpufreq_driver=powernow-k8
665 Format: { none | STRING }
666
667 cpuidle.off=1 [CPU_IDLE]
668 disable the cpuidle sub-system
669
670 cpufreq.off=1 [CPU_FREQ]
671 disable the cpufreq sub-system
672
673 cpu_init_udelay=N
674 [X86] Delay for N microsec between assert and de-assert
675 of APIC INIT to start processors. This delay occurs
676 on every CPU online, such as boot, and resume from suspend.
677 Default: 10000
678
679 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
680 Format:
681 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
682
683 crashkernel=size[KMG][@offset[KMG]]
684 [KNL] Using kexec, Linux can switch to a 'crash kernel'
685 upon panic. This parameter reserves the physical
686 memory region [offset, offset + size] for that kernel
687 image. If '@offset' is omitted, then a suitable offset
688 is selected automatically. Check
689 Documentation/kdump/kdump.txt for further details.
690
691 crashkernel=range1:size1[,range2:size2,...][@offset]
692 [KNL] Same as above, but depends on the memory
693 in the running system. The syntax of range is
694 start-[end] where start and end are both
695 a memory unit (amount[KMG]). See also
696 Documentation/kdump/kdump.txt for an example.
697
698 crashkernel=size[KMG],high
699 [KNL, x86_64] range could be above 4G. Allow kernel
700 to allocate physical memory region from top, so could
701 be above 4G if system have more than 4G ram installed.
702 Otherwise memory region will be allocated below 4G, if
703 available.
704 It will be ignored if crashkernel=X is specified.
705 crashkernel=size[KMG],low
706 [KNL, x86_64] range under 4G. When crashkernel=X,high
707 is passed, kernel could allocate physical memory region
708 above 4G, that cause second kernel crash on system
709 that require some amount of low memory, e.g. swiotlb
710 requires at least 64M+32K low memory, also enough extra
711 low memory is needed to make sure DMA buffers for 32-bit
712 devices won't run out. Kernel would try to allocate at
713 at least 256M below 4G automatically.
714 This one let user to specify own low range under 4G
715 for second kernel instead.
716 0: to disable low allocation.
717 It will be ignored when crashkernel=X,high is not used
718 or memory reserved is below 4G.
719
720 cryptomgr.notests
721 [KNL] Disable crypto self-tests
722
723 cs89x0_dma= [HW,NET]
724 Format: <dma>
725
726 cs89x0_media= [HW,NET]
727 Format: { rj45 | aui | bnc }
728
729 dasd= [HW,NET]
730 See header of drivers/s390/block/dasd_devmap.c.
731
732 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
733 (one device per port)
734 Format: <port#>,<type>
735 See also Documentation/input/devices/joystick-parport.rst
736
737 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
738 time. See
739 Documentation/admin-guide/dynamic-debug-howto.rst for
740 details. Deprecated, see dyndbg.
741
742 debug [KNL] Enable kernel debugging (events log level).
743
744 debug_locks_verbose=
745 [KNL] verbose self-tests
746 Format=<0|1>
747 Print debugging info while doing the locking API
748 self-tests.
749 We default to 0 (no extra messages), setting it to
750 1 will print _a lot_ more information - normally
751 only useful to kernel developers.
752
753 debug_objects [KNL] Enable object debugging
754
755 no_debug_objects
756 [KNL] Disable object debugging
757
758 debug_guardpage_minorder=
759 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
760 parameter allows control of the order of pages that will
761 be intentionally kept free (and hence protected) by the
762 buddy allocator. Bigger value increase the probability
763 of catching random memory corruption, but reduce the
764 amount of memory for normal system use. The maximum
765 possible value is MAX_ORDER/2. Setting this parameter
766 to 1 or 2 should be enough to identify most random
767 memory corruption problems caused by bugs in kernel or
768 driver code when a CPU writes to (or reads from) a
769 random memory location. Note that there exists a class
770 of memory corruptions problems caused by buggy H/W or
771 F/W or by drivers badly programing DMA (basically when
772 memory is written at bus level and the CPU MMU is
773 bypassed) which are not detectable by
774 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
775 tracking down these problems.
776
777 debug_pagealloc=
778 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
779 parameter enables the feature at boot time. In
780 default, it is disabled. We can avoid allocating huge
781 chunk of memory for debug pagealloc if we don't enable
782 it at boot time and the system will work mostly same
783 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
784 on: enable the feature
785
786 debugpat [X86] Enable PAT debugging
787
788 decnet.addr= [HW,NET]
789 Format: <area>[,<node>]
790 See also Documentation/networking/decnet.txt.
791
792 default_hugepagesz=
793 [same as hugepagesz=] The size of the default
794 HugeTLB page size. This is the size represented by
795 the legacy /proc/ hugepages APIs, used for SHM, and
796 default size when mounting hugetlbfs filesystems.
797 Defaults to the default architecture's huge page size
798 if not specified.
799
800 dhash_entries= [KNL]
801 Set number of hash buckets for dentry cache.
802
803 disable_1tb_segments [PPC]
804 Disables the use of 1TB hash page table segments. This
805 causes the kernel to fall back to 256MB segments which
806 can be useful when debugging issues that require an SLB
807 miss to occur.
808
809 disable= [IPV6]
810 See Documentation/networking/ipv6.txt.
811
812 disable_radix [PPC]
813 Disable RADIX MMU mode on POWER9
814
815 disable_cpu_apicid= [X86,APIC,SMP]
816 Format: <int>
817 The number of initial APIC ID for the
818 corresponding CPU to be disabled at boot,
819 mostly used for the kdump 2nd kernel to
820 disable BSP to wake up multiple CPUs without
821 causing system reset or hang due to sending
822 INIT from AP to BSP.
823
824 disable_ddw [PPC/PSERIES]
825 Disable Dynamic DMA Window support. Use this if
826 to workaround buggy firmware.
827
828 disable_ipv6= [IPV6]
829 See Documentation/networking/ipv6.txt.
830
831 disable_mtrr_cleanup [X86]
832 The kernel tries to adjust MTRR layout from continuous
833 to discrete, to make X server driver able to add WB
834 entry later. This parameter disables that.
835
836 disable_mtrr_trim [X86, Intel and AMD only]
837 By default the kernel will trim any uncacheable
838 memory out of your available memory pool based on
839 MTRR settings. This parameter disables that behavior,
840 possibly causing your machine to run very slowly.
841
842 disable_timer_pin_1 [X86]
843 Disable PIN 1 of APIC timer
844 Can be useful to work around chipset bugs.
845
846 dis_ucode_ldr [X86] Disable the microcode loader.
847
848 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
849 this option disables the debugging code at boot.
850
851 dma_debug_entries=<number>
852 This option allows to tune the number of preallocated
853 entries for DMA-API debugging code. One entry is
854 required per DMA-API allocation. Use this if the
855 DMA-API debugging code disables itself because the
856 architectural default is too low.
857
858 dma_debug_driver=<driver_name>
859 With this option the DMA-API debugging driver
860 filter feature can be enabled at boot time. Just
861 pass the driver to filter for as the parameter.
862 The filter can be disabled or changed to another
863 driver later using sysfs.
864
865 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
866 Broken monitors, graphic adapters, KVMs and EDIDless
867 panels may send no or incorrect EDID data sets.
868 This parameter allows to specify an EDID data sets
869 in the /lib/firmware directory that are used instead.
870 Generic built-in EDID data sets are used, if one of
871 edid/1024x768.bin, edid/1280x1024.bin,
872 edid/1680x1050.bin, or edid/1920x1080.bin is given
873 and no file with the same name exists. Details and
874 instructions how to build your own EDID data are
875 available in Documentation/EDID/HOWTO.txt. An EDID
876 data set will only be used for a particular connector,
877 if its name and a colon are prepended to the EDID
878 name. Each connector may use a unique EDID data
879 set by separating the files with a comma. An EDID
880 data set with no connector name will be used for
881 any connectors not explicitly specified.
882
883 dscc4.setup= [NET]
884
885 dt_cpu_ftrs= [PPC]
886 Format: {"off" | "known"}
887 Control how the dt_cpu_ftrs device-tree binding is
888 used for CPU feature discovery and setup (if it
889 exists).
890 off: Do not use it, fall back to legacy cpu table.
891 known: Do not pass through unknown features to guests
892 or userspace, only those that the kernel is aware of.
893
894 dump_apple_properties [X86]
895 Dump name and content of EFI device properties on
896 x86 Macs. Useful for driver authors to determine
897 what data is available or for reverse-engineering.
898
899 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
900 module.dyndbg[="val"]
901 Enable debug messages at boot time. See
902 Documentation/admin-guide/dynamic-debug-howto.rst
903 for details.
904
905 nompx [X86] Disables Intel Memory Protection Extensions.
906 See Documentation/x86/intel_mpx.txt for more
907 information about the feature.
908
909 nopku [X86] Disable Memory Protection Keys CPU feature found
910 in some Intel CPUs.
911
912 module.async_probe [KNL]
913 Enable asynchronous probe on this module.
914
915 early_ioremap_debug [KNL]
916 Enable debug messages in early_ioremap support. This
917 is useful for tracking down temporary early mappings
918 which are not unmapped.
919
920 earlycon= [KNL] Output early console device and options.
921
922 When used with no options, the early console is
923 determined by the stdout-path property in device
924 tree's chosen node.
925
926 cdns,<addr>[,options]
927 Start an early, polled-mode console on a Cadence
928 (xuartps) serial port at the specified address. Only
929 supported option is baud rate. If baud rate is not
930 specified, the serial port must already be setup and
931 configured.
932
933 uart[8250],io,<addr>[,options]
934 uart[8250],mmio,<addr>[,options]
935 uart[8250],mmio32,<addr>[,options]
936 uart[8250],mmio32be,<addr>[,options]
937 uart[8250],0x<addr>[,options]
938 Start an early, polled-mode console on the 8250/16550
939 UART at the specified I/O port or MMIO address.
940 MMIO inter-register address stride is either 8-bit
941 (mmio) or 32-bit (mmio32 or mmio32be).
942 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
943 to be equivalent to 'mmio'. 'options' are specified
944 in the same format described for "console=ttyS<n>"; if
945 unspecified, the h/w is not initialized.
946
947 pl011,<addr>
948 pl011,mmio32,<addr>
949 Start an early, polled-mode console on a pl011 serial
950 port at the specified address. The pl011 serial port
951 must already be setup and configured. Options are not
952 yet supported. If 'mmio32' is specified, then only
953 the driver will use only 32-bit accessors to read/write
954 the device registers.
955
956 meson,<addr>
957 Start an early, polled-mode console on a meson serial
958 port at the specified address. The serial port must
959 already be setup and configured. Options are not yet
960 supported.
961
962 msm_serial,<addr>
963 Start an early, polled-mode console on an msm serial
964 port at the specified address. The serial port
965 must already be setup and configured. Options are not
966 yet supported.
967
968 msm_serial_dm,<addr>
969 Start an early, polled-mode console on an msm serial
970 dm port at the specified address. The serial port
971 must already be setup and configured. Options are not
972 yet supported.
973
974 owl,<addr>
975 Start an early, polled-mode console on a serial port
976 of an Actions Semi SoC, such as S500 or S900, at the
977 specified address. The serial port must already be
978 setup and configured. Options are not yet supported.
979
980 smh Use ARM semihosting calls for early console.
981
982 s3c2410,<addr>
983 s3c2412,<addr>
984 s3c2440,<addr>
985 s3c6400,<addr>
986 s5pv210,<addr>
987 exynos4210,<addr>
988 Use early console provided by serial driver available
989 on Samsung SoCs, requires selecting proper type and
990 a correct base address of the selected UART port. The
991 serial port must already be setup and configured.
992 Options are not yet supported.
993
994 lantiq,<addr>
995 Start an early, polled-mode console on a lantiq serial
996 (lqasc) port at the specified address. The serial port
997 must already be setup and configured. Options are not
998 yet supported.
999
1000 lpuart,<addr>
1001 lpuart32,<addr>
1002 Use early console provided by Freescale LP UART driver
1003 found on Freescale Vybrid and QorIQ LS1021A processors.
1004 A valid base address must be provided, and the serial
1005 port must already be setup and configured.
1006
1007 ar3700_uart,<addr>
1008 Start an early, polled-mode console on the
1009 Armada 3700 serial port at the specified
1010 address. The serial port must already be setup
1011 and configured. Options are not yet supported.
1012
1013 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1014 earlyprintk=vga
1015 earlyprintk=efi
1016 earlyprintk=sclp
1017 earlyprintk=xen
1018 earlyprintk=serial[,ttySn[,baudrate]]
1019 earlyprintk=serial[,0x...[,baudrate]]
1020 earlyprintk=ttySn[,baudrate]
1021 earlyprintk=dbgp[debugController#]
1022 earlyprintk=pciserial,bus:device.function[,baudrate]
1023 earlyprintk=xdbc[xhciController#]
1024
1025 earlyprintk is useful when the kernel crashes before
1026 the normal console is initialized. It is not enabled by
1027 default because it has some cosmetic problems.
1028
1029 Append ",keep" to not disable it when the real console
1030 takes over.
1031
1032 Only one of vga, efi, serial, or usb debug port can
1033 be used at a time.
1034
1035 Currently only ttyS0 and ttyS1 may be specified by
1036 name. Other I/O ports may be explicitly specified
1037 on some architectures (x86 and arm at least) by
1038 replacing ttySn with an I/O port address, like this:
1039 earlyprintk=serial,0x1008,115200
1040 You can find the port for a given device in
1041 /proc/tty/driver/serial:
1042 2: uart:ST16650V2 port:00001008 irq:18 ...
1043
1044 Interaction with the standard serial driver is not
1045 very good.
1046
1047 The VGA and EFI output is eventually overwritten by
1048 the real console.
1049
1050 The xen output can only be used by Xen PV guests.
1051
1052 The sclp output can only be used on s390.
1053
1054 edac_report= [HW,EDAC] Control how to report EDAC event
1055 Format: {"on" | "off" | "force"}
1056 on: enable EDAC to report H/W event. May be overridden
1057 by other higher priority error reporting module.
1058 off: disable H/W event reporting through EDAC.
1059 force: enforce the use of EDAC to report H/W event.
1060 default: on.
1061
1062 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1063 ekgdboc=kbd
1064
1065 This is designed to be used in conjunction with
1066 the boot argument: earlyprintk=vga
1067
1068 edd= [EDD]
1069 Format: {"off" | "on" | "skip[mbr]"}
1070
1071 efi= [EFI]
1072 Format: { "old_map", "nochunk", "noruntime", "debug" }
1073 old_map [X86-64]: switch to the old ioremap-based EFI
1074 runtime services mapping. 32-bit still uses this one by
1075 default.
1076 nochunk: disable reading files in "chunks" in the EFI
1077 boot stub, as chunking can cause problems with some
1078 firmware implementations.
1079 noruntime : disable EFI runtime services support
1080 debug: enable misc debug output
1081
1082 efi_no_storage_paranoia [EFI; X86]
1083 Using this parameter you can use more than 50% of
1084 your efi variable storage. Use this parameter only if
1085 you are really sure that your UEFI does sane gc and
1086 fulfills the spec otherwise your board may brick.
1087
1088 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1089 Add arbitrary attribute to specific memory range by
1090 updating original EFI memory map.
1091 Region of memory which aa attribute is added to is
1092 from ss to ss+nn.
1093 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1094 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1095 attribute is added to range 0x100000000-0x180000000 and
1096 0x10a0000000-0x1120000000.
1097
1098 Using this parameter you can do debugging of EFI memmap
1099 related feature. For example, you can do debugging of
1100 Address Range Mirroring feature even if your box
1101 doesn't support it.
1102
1103 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1104 that is to be dynamically loaded by Linux. If there are
1105 multiple variables with the same name but with different
1106 vendor GUIDs, all of them will be loaded. See
1107 Documentation/acpi/ssdt-overlays.txt for details.
1108
1109
1110 eisa_irq_edge= [PARISC,HW]
1111 See header of drivers/parisc/eisa.c.
1112
1113 elanfreq= [X86-32]
1114 See comment before function elanfreq_setup() in
1115 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1116
1117 elevator= [IOSCHED]
1118 Format: {"cfq" | "deadline" | "noop"}
1119 See Documentation/block/cfq-iosched.txt and
1120 Documentation/block/deadline-iosched.txt for details.
1121
1122 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1123 Specifies physical address of start of kernel core
1124 image elf header and optionally the size. Generally
1125 kexec loader will pass this option to capture kernel.
1126 See Documentation/kdump/kdump.txt for details.
1127
1128 enable_mtrr_cleanup [X86]
1129 The kernel tries to adjust MTRR layout from continuous
1130 to discrete, to make X server driver able to add WB
1131 entry later. This parameter enables that.
1132
1133 enable_timer_pin_1 [X86]
1134 Enable PIN 1 of APIC timer
1135 Can be useful to work around chipset bugs
1136 (in particular on some ATI chipsets).
1137 The kernel tries to set a reasonable default.
1138
1139 enforcing [SELINUX] Set initial enforcing status.
1140 Format: {"0" | "1"}
1141 See security/selinux/Kconfig help text.
1142 0 -- permissive (log only, no denials).
1143 1 -- enforcing (deny and log).
1144 Default value is 0.
1145 Value can be changed at runtime via /selinux/enforce.
1146
1147 erst_disable [ACPI]
1148 Disable Error Record Serialization Table (ERST)
1149 support.
1150
1151 ether= [HW,NET] Ethernet cards parameters
1152 This option is obsoleted by the "netdev=" option, which
1153 has equivalent usage. See its documentation for details.
1154
1155 evm= [EVM]
1156 Format: { "fix" }
1157 Permit 'security.evm' to be updated regardless of
1158 current integrity status.
1159
1160 failslab=
1161 fail_page_alloc=
1162 fail_make_request=[KNL]
1163 General fault injection mechanism.
1164 Format: <interval>,<probability>,<space>,<times>
1165 See also Documentation/fault-injection/.
1166
1167 floppy= [HW]
1168 See Documentation/blockdev/floppy.txt.
1169
1170 force_pal_cache_flush
1171 [IA-64] Avoid check_sal_cache_flush which may hang on
1172 buggy SAL_CACHE_FLUSH implementations. Using this
1173 parameter will force ia64_sal_cache_flush to call
1174 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1175
1176 forcepae [X86-32]
1177 Forcefully enable Physical Address Extension (PAE).
1178 Many Pentium M systems disable PAE but may have a
1179 functionally usable PAE implementation.
1180 Warning: use of this parameter will taint the kernel
1181 and may cause unknown problems.
1182
1183 ftrace=[tracer]
1184 [FTRACE] will set and start the specified tracer
1185 as early as possible in order to facilitate early
1186 boot debugging.
1187
1188 ftrace_dump_on_oops[=orig_cpu]
1189 [FTRACE] will dump the trace buffers on oops.
1190 If no parameter is passed, ftrace will dump
1191 buffers of all CPUs, but if you pass orig_cpu, it will
1192 dump only the buffer of the CPU that triggered the
1193 oops.
1194
1195 ftrace_filter=[function-list]
1196 [FTRACE] Limit the functions traced by the function
1197 tracer at boot up. function-list is a comma separated
1198 list of functions. This list can be changed at run
1199 time by the set_ftrace_filter file in the debugfs
1200 tracing directory.
1201
1202 ftrace_notrace=[function-list]
1203 [FTRACE] Do not trace the functions specified in
1204 function-list. This list can be changed at run time
1205 by the set_ftrace_notrace file in the debugfs
1206 tracing directory.
1207
1208 ftrace_graph_filter=[function-list]
1209 [FTRACE] Limit the top level callers functions traced
1210 by the function graph tracer at boot up.
1211 function-list is a comma separated list of functions
1212 that can be changed at run time by the
1213 set_graph_function file in the debugfs tracing directory.
1214
1215 ftrace_graph_notrace=[function-list]
1216 [FTRACE] Do not trace from the functions specified in
1217 function-list. This list is a comma separated list of
1218 functions that can be changed at run time by the
1219 set_graph_notrace file in the debugfs tracing directory.
1220
1221 ftrace_graph_max_depth=<uint>
1222 [FTRACE] Used with the function graph tracer. This is
1223 the max depth it will trace into a function. This value
1224 can be changed at run time by the max_graph_depth file
1225 in the tracefs tracing directory. default: 0 (no limit)
1226
1227 gamecon.map[2|3]=
1228 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1229 support via parallel port (up to 5 devices per port)
1230 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1231 See also Documentation/input/devices/joystick-parport.rst
1232
1233 gamma= [HW,DRM]
1234
1235 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1236 Format: off | on
1237 default: on
1238
1239 gcov_persist= [GCOV] When non-zero (default), profiling data for
1240 kernel modules is saved and remains accessible via
1241 debugfs, even when the module is unloaded/reloaded.
1242 When zero, profiling data is discarded and associated
1243 debugfs files are removed at module unload time.
1244
1245 goldfish [X86] Enable the goldfish android emulator platform.
1246 Don't use this when you are not running on the
1247 android emulator
1248
1249 gpt [EFI] Forces disk with valid GPT signature but
1250 invalid Protective MBR to be treated as GPT. If the
1251 primary GPT is corrupted, it enables the backup/alternate
1252 GPT to be used instead.
1253
1254 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1255 the "Enable 0" bit of the configuration register.
1256 Format: 0 | 1
1257 Default: 0
1258 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1259 the "Enable 0" bit of the configuration register.
1260 Format: 0 | 1
1261 Default: 0
1262 grcan.select= [HW] Select which physical interface to use.
1263 Format: 0 | 1
1264 Default: 0
1265 grcan.txsize= [HW] Sets the size of the tx buffer.
1266 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1267 Default: 1024
1268 grcan.rxsize= [HW] Sets the size of the rx buffer.
1269 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1270 Default: 1024
1271
1272 gpio-mockup.gpio_mockup_ranges
1273 [HW] Sets the ranges of gpiochip of for this device.
1274 Format: <start1>,<end1>,<start2>,<end2>...
1275
1276 hardlockup_all_cpu_backtrace=
1277 [KNL] Should the hard-lockup detector generate
1278 backtraces on all cpus.
1279 Format: <integer>
1280
1281 hashdist= [KNL,NUMA] Large hashes allocated during boot
1282 are distributed across NUMA nodes. Defaults on
1283 for 64-bit NUMA, off otherwise.
1284 Format: 0 | 1 (for off | on)
1285
1286 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1287
1288 hd= [EIDE] (E)IDE hard drive subsystem geometry
1289 Format: <cyl>,<head>,<sect>
1290
1291 hest_disable [ACPI]
1292 Disable Hardware Error Source Table (HEST) support;
1293 corresponding firmware-first mode error processing
1294 logic will be disabled.
1295
1296 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1297 size of <nn>. This works even on boxes that have no
1298 highmem otherwise. This also works to reduce highmem
1299 size on bigger boxes.
1300
1301 highres= [KNL] Enable/disable high resolution timer mode.
1302 Valid parameters: "on", "off"
1303 Default: "on"
1304
1305 hisax= [HW,ISDN]
1306 See Documentation/isdn/README.HiSax.
1307
1308 hlt [BUGS=ARM,SH]
1309
1310 hpet= [X86-32,HPET] option to control HPET usage
1311 Format: { enable (default) | disable | force |
1312 verbose }
1313 disable: disable HPET and use PIT instead
1314 force: allow force enabled of undocumented chips (ICH4,
1315 VIA, nVidia)
1316 verbose: show contents of HPET registers during setup
1317
1318 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1319 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1320
1321 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1322 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1323 On x86-64 and powerpc, this option can be specified
1324 multiple times interleaved with hugepages= to reserve
1325 huge pages of different sizes. Valid pages sizes on
1326 x86-64 are 2M (when the CPU supports "pse") and 1G
1327 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1328
1329 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1330 terminal devices. Valid values: 0..8
1331 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1332 If specified, z/VM IUCV HVC accepts connections
1333 from listed z/VM user IDs only.
1334
1335 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1336 hardware thread id mappings.
1337 Format: <cpu>:<hwthread>
1338
1339 keep_bootcon [KNL]
1340 Do not unregister boot console at start. This is only
1341 useful for debugging when something happens in the window
1342 between unregistering the boot console and initializing
1343 the real console.
1344
1345 i2c_bus= [HW] Override the default board specific I2C bus speed
1346 or register an additional I2C bus that is not
1347 registered from board initialization code.
1348 Format:
1349 <bus_id>,<clkrate>
1350
1351 i8042.debug [HW] Toggle i8042 debug mode
1352 i8042.unmask_kbd_data
1353 [HW] Enable printing of interrupt data from the KBD port
1354 (disabled by default, and as a pre-condition
1355 requires that i8042.debug=1 be enabled)
1356 i8042.direct [HW] Put keyboard port into non-translated mode
1357 i8042.dumbkbd [HW] Pretend that controller can only read data from
1358 keyboard and cannot control its state
1359 (Don't attempt to blink the leds)
1360 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1361 i8042.nokbd [HW] Don't check/create keyboard port
1362 i8042.noloop [HW] Disable the AUX Loopback command while probing
1363 for the AUX port
1364 i8042.nomux [HW] Don't check presence of an active multiplexing
1365 controller
1366 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1367 controllers
1368 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1369 i8042.reset [HW] Reset the controller during init, cleanup and
1370 suspend-to-ram transitions, only during s2r
1371 transitions, or never reset
1372 Format: { 1 | Y | y | 0 | N | n }
1373 1, Y, y: always reset controller
1374 0, N, n: don't ever reset controller
1375 Default: only on s2r transitions on x86; most other
1376 architectures force reset to be always executed
1377 i8042.unlock [HW] Unlock (ignore) the keylock
1378 i8042.kbdreset [HW] Reset device connected to KBD port
1379
1380 i810= [HW,DRM]
1381
1382 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1383 indicates that the driver is running on unsupported
1384 hardware.
1385 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1386 does not match list of supported models.
1387 i8k.power_status
1388 [HW] Report power status in /proc/i8k
1389 (disabled by default)
1390 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1391 capability is set.
1392
1393 i915.invert_brightness=
1394 [DRM] Invert the sense of the variable that is used to
1395 set the brightness of the panel backlight. Normally a
1396 brightness value of 0 indicates backlight switched off,
1397 and the maximum of the brightness value sets the backlight
1398 to maximum brightness. If this parameter is set to 0
1399 (default) and the machine requires it, or this parameter
1400 is set to 1, a brightness value of 0 sets the backlight
1401 to maximum brightness, and the maximum of the brightness
1402 value switches the backlight off.
1403 -1 -- never invert brightness
1404 0 -- machine default
1405 1 -- force brightness inversion
1406
1407 icn= [HW,ISDN]
1408 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1409
1410 ide-core.nodma= [HW] (E)IDE subsystem
1411 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1412 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1413 .cdrom .chs .ignore_cable are additional options
1414 See Documentation/ide/ide.txt.
1415
1416 ide-generic.probe-mask= [HW] (E)IDE subsystem
1417 Format: <int>
1418 Probe mask for legacy ISA IDE ports. Depending on
1419 platform up to 6 ports are supported, enabled by
1420 setting corresponding bits in the mask to 1. The
1421 default value is 0x0, which has a special meaning.
1422 On systems that have PCI, it triggers scanning the
1423 PCI bus for the first and the second port, which
1424 are then probed. On systems without PCI the value
1425 of 0x0 enables probing the two first ports as if it
1426 was 0x3.
1427
1428 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1429 Claim all unknown PCI IDE storage controllers.
1430
1431 idle= [X86]
1432 Format: idle=poll, idle=halt, idle=nomwait
1433 Poll forces a polling idle loop that can slightly
1434 improve the performance of waking up a idle CPU, but
1435 will use a lot of power and make the system run hot.
1436 Not recommended.
1437 idle=halt: Halt is forced to be used for CPU idle.
1438 In such case C2/C3 won't be used again.
1439 idle=nomwait: Disable mwait for CPU C-states
1440
1441 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1442 Format: { strict | legacy | 2008 | relaxed }
1443 Default: strict
1444
1445 Choose which programs will be accepted for execution
1446 based on the IEEE 754 NaN encoding(s) supported by
1447 the FPU and the NaN encoding requested with the value
1448 of an ELF file header flag individually set by each
1449 binary. Hardware implementations are permitted to
1450 support either or both of the legacy and the 2008 NaN
1451 encoding mode.
1452
1453 Available settings are as follows:
1454 strict accept binaries that request a NaN encoding
1455 supported by the FPU
1456 legacy only accept legacy-NaN binaries, if supported
1457 by the FPU
1458 2008 only accept 2008-NaN binaries, if supported
1459 by the FPU
1460 relaxed accept any binaries regardless of whether
1461 supported by the FPU
1462
1463 The FPU emulator is always able to support both NaN
1464 encodings, so if no FPU hardware is present or it has
1465 been disabled with 'nofpu', then the settings of
1466 'legacy' and '2008' strap the emulator accordingly,
1467 'relaxed' straps the emulator for both legacy-NaN and
1468 2008-NaN, whereas 'strict' enables legacy-NaN only on
1469 legacy processors and both NaN encodings on MIPS32 or
1470 MIPS64 CPUs.
1471
1472 The setting for ABS.fmt/NEG.fmt instruction execution
1473 mode generally follows that for the NaN encoding,
1474 except where unsupported by hardware.
1475
1476 ignore_loglevel [KNL]
1477 Ignore loglevel setting - this will print /all/
1478 kernel messages to the console. Useful for debugging.
1479 We also add it as printk module parameter, so users
1480 could change it dynamically, usually by
1481 /sys/module/printk/parameters/ignore_loglevel.
1482
1483 ignore_rlimit_data
1484 Ignore RLIMIT_DATA setting for data mappings,
1485 print warning at first misuse. Can be changed via
1486 /sys/module/kernel/parameters/ignore_rlimit_data.
1487
1488 ihash_entries= [KNL]
1489 Set number of hash buckets for inode cache.
1490
1491 ima_appraise= [IMA] appraise integrity measurements
1492 Format: { "off" | "enforce" | "fix" | "log" }
1493 default: "enforce"
1494
1495 ima_appraise_tcb [IMA]
1496 The builtin appraise policy appraises all files
1497 owned by uid=0.
1498
1499 ima_canonical_fmt [IMA]
1500 Use the canonical format for the binary runtime
1501 measurements, instead of host native format.
1502
1503 ima_hash= [IMA]
1504 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1505 | sha512 | ... }
1506 default: "sha1"
1507
1508 The list of supported hash algorithms is defined
1509 in crypto/hash_info.h.
1510
1511 ima_policy= [IMA]
1512 The builtin policies to load during IMA setup.
1513 Format: "tcb | appraise_tcb | secure_boot"
1514
1515 The "tcb" policy measures all programs exec'd, files
1516 mmap'd for exec, and all files opened with the read
1517 mode bit set by either the effective uid (euid=0) or
1518 uid=0.
1519
1520 The "appraise_tcb" policy appraises the integrity of
1521 all files owned by root. (This is the equivalent
1522 of ima_appraise_tcb.)
1523
1524 The "secure_boot" policy appraises the integrity
1525 of files (eg. kexec kernel image, kernel modules,
1526 firmware, policy, etc) based on file signatures.
1527
1528 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1529 Load a policy which meets the needs of the Trusted
1530 Computing Base. This means IMA will measure all
1531 programs exec'd, files mmap'd for exec, and all files
1532 opened for read by uid=0.
1533
1534 ima_template= [IMA]
1535 Select one of defined IMA measurements template formats.
1536 Formats: { "ima" | "ima-ng" | "ima-sig" }
1537 Default: "ima-ng"
1538
1539 ima_template_fmt=
1540 [IMA] Define a custom template format.
1541 Format: { "field1|...|fieldN" }
1542
1543 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1544 Format: <min_file_size>
1545 Set the minimal file size for using asynchronous hash.
1546 If left unspecified, ahash usage is disabled.
1547
1548 ahash performance varies for different data sizes on
1549 different crypto accelerators. This option can be used
1550 to achieve the best performance for a particular HW.
1551
1552 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1553 Format: <bufsize>
1554 Set hashing buffer size. Default: 4k.
1555
1556 ahash performance varies for different chunk sizes on
1557 different crypto accelerators. This option can be used
1558 to achieve best performance for particular HW.
1559
1560 init= [KNL]
1561 Format: <full_path>
1562 Run specified binary instead of /sbin/init as init
1563 process.
1564
1565 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1566 for working out where the kernel is dying during
1567 startup.
1568
1569 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1570 initcall functions. Useful for debugging built-in
1571 modules and initcalls.
1572
1573 initrd= [BOOT] Specify the location of the initial ramdisk
1574
1575 init_pkru= [x86] Specify the default memory protection keys rights
1576 register contents for all processes. 0x55555554 by
1577 default (disallow access to all but pkey 0). Can
1578 override in debugfs after boot.
1579
1580 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1581 Format: <irq>
1582
1583 int_pln_enable [x86] Enable power limit notification interrupt
1584
1585 integrity_audit=[IMA]
1586 Format: { "0" | "1" }
1587 0 -- basic integrity auditing messages. (Default)
1588 1 -- additional integrity auditing messages.
1589
1590 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1591 on
1592 Enable intel iommu driver.
1593 off
1594 Disable intel iommu driver.
1595 igfx_off [Default Off]
1596 By default, gfx is mapped as normal device. If a gfx
1597 device has a dedicated DMAR unit, the DMAR unit is
1598 bypassed by not enabling DMAR with this option. In
1599 this case, gfx device will use physical address for
1600 DMA.
1601 forcedac [x86_64]
1602 With this option iommu will not optimize to look
1603 for io virtual address below 32-bit forcing dual
1604 address cycle on pci bus for cards supporting greater
1605 than 32-bit addressing. The default is to look
1606 for translation below 32-bit and if not available
1607 then look in the higher range.
1608 strict [Default Off]
1609 With this option on every unmap_single operation will
1610 result in a hardware IOTLB flush operation as opposed
1611 to batching them for performance.
1612 sp_off [Default Off]
1613 By default, super page will be supported if Intel IOMMU
1614 has the capability. With this option, super page will
1615 not be supported.
1616 ecs_off [Default Off]
1617 By default, extended context tables will be supported if
1618 the hardware advertises that it has support both for the
1619 extended tables themselves, and also PASID support. With
1620 this option set, extended tables will not be used even
1621 on hardware which claims to support them.
1622 tboot_noforce [Default Off]
1623 Do not force the Intel IOMMU enabled under tboot.
1624 By default, tboot will force Intel IOMMU on, which
1625 could harm performance of some high-throughput
1626 devices like 40GBit network cards, even if identity
1627 mapping is enabled.
1628 Note that using this option lowers the security
1629 provided by tboot because it makes the system
1630 vulnerable to DMA attacks.
1631
1632 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1633 0 disables intel_idle and fall back on acpi_idle.
1634 1 to 9 specify maximum depth of C-state.
1635
1636 intel_pstate= [X86]
1637 disable
1638 Do not enable intel_pstate as the default
1639 scaling driver for the supported processors
1640 passive
1641 Use intel_pstate as a scaling driver, but configure it
1642 to work with generic cpufreq governors (instead of
1643 enabling its internal governor). This mode cannot be
1644 used along with the hardware-managed P-states (HWP)
1645 feature.
1646 force
1647 Enable intel_pstate on systems that prohibit it by default
1648 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1649 instead of acpi-cpufreq may disable platform features, such
1650 as thermal controls and power capping, that rely on ACPI
1651 P-States information being indicated to OSPM and therefore
1652 should be used with caution. This option does not work with
1653 processors that aren't supported by the intel_pstate driver
1654 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1655 no_hwp
1656 Do not enable hardware P state control (HWP)
1657 if available.
1658 hwp_only
1659 Only load intel_pstate on systems which support
1660 hardware P state control (HWP) if available.
1661 support_acpi_ppc
1662 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1663 Description Table, specifies preferred power management
1664 profile as "Enterprise Server" or "Performance Server",
1665 then this feature is turned on by default.
1666 per_cpu_perf_limits
1667 Allow per-logical-CPU P-State performance control limits using
1668 cpufreq sysfs interface
1669
1670 intremap= [X86-64, Intel-IOMMU]
1671 on enable Interrupt Remapping (default)
1672 off disable Interrupt Remapping
1673 nosid disable Source ID checking
1674 no_x2apic_optout
1675 BIOS x2APIC opt-out request will be ignored
1676 nopost disable Interrupt Posting
1677
1678 iomem= Disable strict checking of access to MMIO memory
1679 strict regions from userspace.
1680 relaxed
1681
1682 iommu= [x86]
1683 off
1684 force
1685 noforce
1686 biomerge
1687 panic
1688 nopanic
1689 merge
1690 nomerge
1691 forcesac
1692 soft
1693 pt [x86, IA-64]
1694 nobypass [PPC/POWERNV]
1695 Disable IOMMU bypass, using IOMMU for PCI devices.
1696
1697 iommu.strict= [ARM64] Configure TLB invalidation behaviour
1698 Format: { "0" | "1" }
1699 0 - Lazy mode.
1700 Request that DMA unmap operations use deferred
1701 invalidation of hardware TLBs, for increased
1702 throughput at the cost of reduced device isolation.
1703 Will fall back to strict mode if not supported by
1704 the relevant IOMMU driver.
1705 1 - Strict mode (default).
1706 DMA unmap operations invalidate IOMMU hardware TLBs
1707 synchronously.
1708
1709 iommu.passthrough=
1710 [ARM64] Configure DMA to bypass the IOMMU by default.
1711 Format: { "0" | "1" }
1712 0 - Use IOMMU translation for DMA.
1713 1 - Bypass the IOMMU for DMA.
1714 unset - Use IOMMU translation for DMA.
1715
1716 io7= [HW] IO7 for Marvel based alpha systems
1717 See comment before marvel_specify_io7 in
1718 arch/alpha/kernel/core_marvel.c.
1719
1720 io_delay= [X86] I/O delay method
1721 0x80
1722 Standard port 0x80 based delay
1723 0xed
1724 Alternate port 0xed based delay (needed on some systems)
1725 udelay
1726 Simple two microseconds delay
1727 none
1728 No delay
1729
1730 ip= [IP_PNP]
1731 See Documentation/filesystems/nfs/nfsroot.txt.
1732
1733 irqaffinity= [SMP] Set the default irq affinity mask
1734 The argument is a cpu list, as described above.
1735
1736 irqchip.gicv2_force_probe=
1737 [ARM, ARM64]
1738 Format: <bool>
1739 Force the kernel to look for the second 4kB page
1740 of a GICv2 controller even if the memory range
1741 exposed by the device tree is too small.
1742
1743 irqfixup [HW]
1744 When an interrupt is not handled search all handlers
1745 for it. Intended to get systems with badly broken
1746 firmware running.
1747
1748 irqpoll [HW]
1749 When an interrupt is not handled search all handlers
1750 for it. Also check all handlers each timer
1751 interrupt. Intended to get systems with badly broken
1752 firmware running.
1753
1754 isapnp= [ISAPNP]
1755 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1756
1757 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
1758 [Deprecated - use cpusets instead]
1759 Format: [flag-list,]<cpu-list>
1760
1761 Specify one or more CPUs to isolate from disturbances
1762 specified in the flag list (default: domain):
1763
1764 nohz
1765 Disable the tick when a single task runs.
1766 domain
1767 Isolate from the general SMP balancing and scheduling
1768 algorithms. Note that performing domain isolation this way
1769 is irreversible: it's not possible to bring back a CPU to
1770 the domains once isolated through isolcpus. It's strongly
1771 advised to use cpusets instead to disable scheduler load
1772 balancing through the "cpuset.sched_load_balance" file.
1773 It offers a much more flexible interface where CPUs can
1774 move in and out of an isolated set anytime.
1775
1776 You can move a process onto or off an "isolated" CPU via
1777 the CPU affinity syscalls or cpuset.
1778 <cpu number> begins at 0 and the maximum value is
1779 "number of CPUs in system - 1".
1780
1781 The format of <cpu-list> is described above.
1782
1783
1784
1785 iucv= [HW,NET]
1786
1787 ivrs_ioapic [HW,X86_64]
1788 Provide an override to the IOAPIC-ID<->DEVICE-ID
1789 mapping provided in the IVRS ACPI table. For
1790 example, to map IOAPIC-ID decimal 10 to
1791 PCI device 00:14.0 write the parameter as:
1792 ivrs_ioapic[10]=00:14.0
1793
1794 ivrs_hpet [HW,X86_64]
1795 Provide an override to the HPET-ID<->DEVICE-ID
1796 mapping provided in the IVRS ACPI table. For
1797 example, to map HPET-ID decimal 0 to
1798 PCI device 00:14.0 write the parameter as:
1799 ivrs_hpet[0]=00:14.0
1800
1801 ivrs_acpihid [HW,X86_64]
1802 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1803 mapping provided in the IVRS ACPI table. For
1804 example, to map UART-HID:UID AMD0020:0 to
1805 PCI device 00:14.5 write the parameter as:
1806 ivrs_acpihid[00:14.5]=AMD0020:0
1807
1808 js= [HW,JOY] Analog joystick
1809 See Documentation/input/joydev/joystick.rst.
1810
1811 nokaslr [KNL]
1812 When CONFIG_RANDOMIZE_BASE is set, this disables
1813 kernel and module base offset ASLR (Address Space
1814 Layout Randomization).
1815
1816 kasan_multi_shot
1817 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1818 report on every invalid memory access. Without this
1819 parameter KASAN will print report only for the first
1820 invalid access.
1821
1822 keepinitrd [HW,ARM]
1823
1824 kernelcore= [KNL,X86,IA-64,PPC]
1825 Format: nn[KMGTPE] | "mirror"
1826 This parameter
1827 specifies the amount of memory usable by the kernel
1828 for non-movable allocations. The requested amount is
1829 spread evenly throughout all nodes in the system. The
1830 remaining memory in each node is used for Movable
1831 pages. In the event, a node is too small to have both
1832 kernelcore and Movable pages, kernelcore pages will
1833 take priority and other nodes will have a larger number
1834 of Movable pages. The Movable zone is used for the
1835 allocation of pages that may be reclaimed or moved
1836 by the page migration subsystem. This means that
1837 HugeTLB pages may not be allocated from this zone.
1838 Note that allocations like PTEs-from-HighMem still
1839 use the HighMem zone if it exists, and the Normal
1840 zone if it does not.
1841
1842 Instead of specifying the amount of memory (nn[KMGTPE]),
1843 you can specify "mirror" option. In case "mirror"
1844 option is specified, mirrored (reliable) memory is used
1845 for non-movable allocations and remaining memory is used
1846 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1847 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1848 time.
1849
1850 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1851 Format: <Controller#>[,poll interval]
1852 The controller # is the number of the ehci usb debug
1853 port as it is probed via PCI. The poll interval is
1854 optional and is the number seconds in between
1855 each poll cycle to the debug port in case you need
1856 the functionality for interrupting the kernel with
1857 gdb or control-c on the dbgp connection. When
1858 not using this parameter you use sysrq-g to break into
1859 the kernel debugger.
1860
1861 kgdboc= [KGDB,HW] kgdb over consoles.
1862 Requires a tty driver that supports console polling,
1863 or a supported polling keyboard driver (non-usb).
1864 Serial only format: <serial_device>[,baud]
1865 keyboard only format: kbd
1866 keyboard and serial format: kbd,<serial_device>[,baud]
1867 Optional Kernel mode setting:
1868 kms, kbd format: kms,kbd
1869 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1870
1871 kgdbwait [KGDB] Stop kernel execution and enter the
1872 kernel debugger at the earliest opportunity.
1873
1874 kmac= [MIPS] korina ethernet MAC address.
1875 Configure the RouterBoard 532 series on-chip
1876 Ethernet adapter MAC address.
1877
1878 kmemleak= [KNL] Boot-time kmemleak enable/disable
1879 Valid arguments: on, off
1880 Default: on
1881 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1882 the default is off.
1883
1884 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1885 Default is 0 (don't ignore, but inject #GP)
1886
1887 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1888 KVM MMU at runtime.
1889 Default is 0 (off)
1890
1891 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1892 Default is 1 (enabled)
1893
1894 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1895 for all guests.
1896 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1897
1898 kvm-arm.vgic_v3_group0_trap=
1899 [KVM,ARM] Trap guest accesses to GICv3 group-0
1900 system registers
1901
1902 kvm-arm.vgic_v3_group1_trap=
1903 [KVM,ARM] Trap guest accesses to GICv3 group-1
1904 system registers
1905
1906 kvm-arm.vgic_v3_common_trap=
1907 [KVM,ARM] Trap guest accesses to GICv3 common
1908 system registers
1909
1910 kvm-arm.vgic_v4_enable=
1911 [KVM,ARM] Allow use of GICv4 for direct injection of
1912 LPIs.
1913
1914 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1915 (virtualized MMU) support on capable Intel chips.
1916 Default is 1 (enabled)
1917
1918 kvm-intel.emulate_invalid_guest_state=
1919 [KVM,Intel] Enable emulation of invalid guest states
1920 Default is 0 (disabled)
1921
1922 kvm-intel.flexpriority=
1923 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1924 Default is 1 (enabled)
1925
1926 kvm-intel.nested=
1927 [KVM,Intel] Enable VMX nesting (nVMX).
1928 Default is 0 (disabled)
1929
1930 kvm-intel.unrestricted_guest=
1931 [KVM,Intel] Disable unrestricted guest feature
1932 (virtualized real and unpaged mode) on capable
1933 Intel chips. Default is 1 (enabled)
1934
1935 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
1936 CVE-2018-3620.
1937
1938 Valid arguments: never, cond, always
1939
1940 always: L1D cache flush on every VMENTER.
1941 cond: Flush L1D on VMENTER only when the code between
1942 VMEXIT and VMENTER can leak host memory.
1943 never: Disables the mitigation
1944
1945 Default is cond (do L1 cache flush in specific instances)
1946
1947 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1948 feature (tagged TLBs) on capable Intel chips.
1949 Default is 1 (enabled)
1950
1951 l1tf= [X86] Control mitigation of the L1TF vulnerability on
1952 affected CPUs
1953
1954 The kernel PTE inversion protection is unconditionally
1955 enabled and cannot be disabled.
1956
1957 full
1958 Provides all available mitigations for the
1959 L1TF vulnerability. Disables SMT and
1960 enables all mitigations in the
1961 hypervisors, i.e. unconditional L1D flush.
1962
1963 SMT control and L1D flush control via the
1964 sysfs interface is still possible after
1965 boot. Hypervisors will issue a warning
1966 when the first VM is started in a
1967 potentially insecure configuration,
1968 i.e. SMT enabled or L1D flush disabled.
1969
1970 full,force
1971 Same as 'full', but disables SMT and L1D
1972 flush runtime control. Implies the
1973 'nosmt=force' command line option.
1974 (i.e. sysfs control of SMT is disabled.)
1975
1976 flush
1977 Leaves SMT enabled and enables the default
1978 hypervisor mitigation, i.e. conditional
1979 L1D flush.
1980
1981 SMT control and L1D flush control via the
1982 sysfs interface is still possible after
1983 boot. Hypervisors will issue a warning
1984 when the first VM is started in a
1985 potentially insecure configuration,
1986 i.e. SMT enabled or L1D flush disabled.
1987
1988 flush,nosmt
1989
1990 Disables SMT and enables the default
1991 hypervisor mitigation.
1992
1993 SMT control and L1D flush control via the
1994 sysfs interface is still possible after
1995 boot. Hypervisors will issue a warning
1996 when the first VM is started in a
1997 potentially insecure configuration,
1998 i.e. SMT enabled or L1D flush disabled.
1999
2000 flush,nowarn
2001 Same as 'flush', but hypervisors will not
2002 warn when a VM is started in a potentially
2003 insecure configuration.
2004
2005 off
2006 Disables hypervisor mitigations and doesn't
2007 emit any warnings.
2008
2009 Default is 'flush'.
2010
2011 For details see: Documentation/admin-guide/l1tf.rst
2012
2013 l2cr= [PPC]
2014
2015 l3cr= [PPC]
2016
2017 lapic [X86-32,APIC] Enable the local APIC even if BIOS
2018 disabled it.
2019
2020 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
2021 value for LAPIC timer one-shot implementation. Default
2022 back to the programmable timer unit in the LAPIC.
2023
2024 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
2025 in C2 power state.
2026
2027 libata.dma= [LIBATA] DMA control
2028 libata.dma=0 Disable all PATA and SATA DMA
2029 libata.dma=1 PATA and SATA Disk DMA only
2030 libata.dma=2 ATAPI (CDROM) DMA only
2031 libata.dma=4 Compact Flash DMA only
2032 Combinations also work, so libata.dma=3 enables DMA
2033 for disks and CDROMs, but not CFs.
2034
2035 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2036 libata.ignore_hpa=0 keep BIOS limits (default)
2037 libata.ignore_hpa=1 ignore limits, using full disk
2038
2039 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2040 when set.
2041 Format: <int>
2042
2043 libata.force= [LIBATA] Force configurations. The format is comma
2044 separated list of "[ID:]VAL" where ID is
2045 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
2046 matching port, link or device. Basically, it matches
2047 the ATA ID string printed on console by libata. If
2048 the whole ID part is omitted, the last PORT and DEVICE
2049 values are used. If ID hasn't been specified yet, the
2050 configuration applies to all ports, links and devices.
2051
2052 If only DEVICE is omitted, the parameter applies to
2053 the port and all links and devices behind it. DEVICE
2054 number of 0 either selects the first device or the
2055 first fan-out link behind PMP device. It does not
2056 select the host link. DEVICE number of 15 selects the
2057 host link and device attached to it.
2058
2059 The VAL specifies the configuration to force. As long
2060 as there's no ambiguity shortcut notation is allowed.
2061 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2062 The following configurations can be forced.
2063
2064 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2065 Any ID with matching PORT is used.
2066
2067 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2068
2069 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2070 udma[/][16,25,33,44,66,100,133] notation is also
2071 allowed.
2072
2073 * [no]ncq: Turn on or off NCQ.
2074
2075 * [no]ncqtrim: Turn off queued DSM TRIM.
2076
2077 * nohrst, nosrst, norst: suppress hard, soft
2078 and both resets.
2079
2080 * rstonce: only attempt one reset during
2081 hot-unplug link recovery
2082
2083 * dump_id: dump IDENTIFY data.
2084
2085 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2086
2087 * disable: Disable this device.
2088
2089 If there are multiple matching configurations changing
2090 the same attribute, the last one is used.
2091
2092 memblock=debug [KNL] Enable memblock debug messages.
2093
2094 load_ramdisk= [RAM] List of ramdisks to load from floppy
2095 See Documentation/blockdev/ramdisk.txt.
2096
2097 lockd.nlm_grace_period=P [NFS] Assign grace period.
2098 Format: <integer>
2099
2100 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2101 Format: <integer>
2102
2103 lockd.nlm_timeout=T [NFS] Assign timeout value.
2104 Format: <integer>
2105
2106 lockd.nlm_udpport=M [NFS] Assign UDP port.
2107 Format: <integer>
2108
2109 locktorture.nreaders_stress= [KNL]
2110 Set the number of locking read-acquisition kthreads.
2111 Defaults to being automatically set based on the
2112 number of online CPUs.
2113
2114 locktorture.nwriters_stress= [KNL]
2115 Set the number of locking write-acquisition kthreads.
2116
2117 locktorture.onoff_holdoff= [KNL]
2118 Set time (s) after boot for CPU-hotplug testing.
2119
2120 locktorture.onoff_interval= [KNL]
2121 Set time (s) between CPU-hotplug operations, or
2122 zero to disable CPU-hotplug testing.
2123
2124 locktorture.shuffle_interval= [KNL]
2125 Set task-shuffle interval (jiffies). Shuffling
2126 tasks allows some CPUs to go into dyntick-idle
2127 mode during the locktorture test.
2128
2129 locktorture.shutdown_secs= [KNL]
2130 Set time (s) after boot system shutdown. This
2131 is useful for hands-off automated testing.
2132
2133 locktorture.stat_interval= [KNL]
2134 Time (s) between statistics printk()s.
2135
2136 locktorture.stutter= [KNL]
2137 Time (s) to stutter testing, for example,
2138 specifying five seconds causes the test to run for
2139 five seconds, wait for five seconds, and so on.
2140 This tests the locking primitive's ability to
2141 transition abruptly to and from idle.
2142
2143 locktorture.torture_runnable= [BOOT]
2144 Start locktorture running at boot time.
2145
2146 locktorture.torture_type= [KNL]
2147 Specify the locking implementation to test.
2148
2149 locktorture.verbose= [KNL]
2150 Enable additional printk() statements.
2151
2152 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2153 Format: <irq>
2154
2155 loglevel= All Kernel Messages with a loglevel smaller than the
2156 console loglevel will be printed to the console. It can
2157 also be changed with klogd or other programs. The
2158 loglevels are defined as follows:
2159
2160 0 (KERN_EMERG) system is unusable
2161 1 (KERN_ALERT) action must be taken immediately
2162 2 (KERN_CRIT) critical conditions
2163 3 (KERN_ERR) error conditions
2164 4 (KERN_WARNING) warning conditions
2165 5 (KERN_NOTICE) normal but significant condition
2166 6 (KERN_INFO) informational
2167 7 (KERN_DEBUG) debug-level messages
2168
2169 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2170 in bytes. n must be a power of two and greater
2171 than the minimal size. The minimal size is defined
2172 by LOG_BUF_SHIFT kernel config parameter. There is
2173 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2174 that allows to increase the default size depending on
2175 the number of CPUs. See init/Kconfig for more details.
2176
2177 logo.nologo [FB] Disables display of the built-in Linux logo.
2178 This may be used to provide more screen space for
2179 kernel log messages and is useful when debugging
2180 kernel boot problems.
2181
2182 lp=0 [LP] Specify parallel ports to use, e.g,
2183 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2184 lp=reset first parallel port). 'lp=0' disables the
2185 lp=auto printer driver. 'lp=reset' (which can be
2186 specified in addition to the ports) causes
2187 attached printers to be reset. Using
2188 lp=port1,port2,... specifies the parallel ports
2189 to associate lp devices with, starting with
2190 lp0. A port specification may be 'none' to skip
2191 that lp device, or a parport name such as
2192 'parport0'. Specifying 'lp=auto' instead of a
2193 port specification list means that device IDs
2194 from each port should be examined, to see if
2195 an IEEE 1284-compliant printer is attached; if
2196 so, the driver will manage that printer.
2197 See also header of drivers/char/lp.c.
2198
2199 lpj=n [KNL]
2200 Sets loops_per_jiffy to given constant, thus avoiding
2201 time-consuming boot-time autodetection (up to 250 ms per
2202 CPU). 0 enables autodetection (default). To determine
2203 the correct value for your kernel, boot with normal
2204 autodetection and see what value is printed. Note that
2205 on SMP systems the preset will be applied to all CPUs,
2206 which is likely to cause problems if your CPUs need
2207 significantly divergent settings. An incorrect value
2208 will cause delays in the kernel to be wrong, leading to
2209 unpredictable I/O errors and other breakage. Although
2210 unlikely, in the extreme case this might damage your
2211 hardware.
2212
2213 ltpc= [NET]
2214 Format: <io>,<irq>,<dma>
2215
2216 machvec= [IA-64] Force the use of a particular machine-vector
2217 (machvec) in a generic kernel.
2218 Example: machvec=hpzx1_swiotlb
2219
2220 machtype= [Loongson] Share the same kernel image file between different
2221 yeeloong laptop.
2222 Example: machtype=lemote-yeeloong-2f-7inch
2223
2224 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2225 than or equal to this physical address is ignored.
2226
2227 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2228 will bring up during bootup. maxcpus=n : n >= 0 limits
2229 the kernel to bring up 'n' processors. Surely after
2230 bootup you can bring up the other plugged cpu by executing
2231 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2232 only takes effect during system bootup.
2233 While n=0 is a special case, it is equivalent to "nosmp",
2234 which also disables the IO APIC.
2235
2236 max_loop= [LOOP] The number of loop block devices that get
2237 (loop.max_loop) unconditionally pre-created at init time. The default
2238 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2239 of statically allocating a predefined number, loop
2240 devices can be requested on-demand with the
2241 /dev/loop-control interface.
2242
2243 mce [X86-32] Machine Check Exception
2244
2245 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2246
2247 md= [HW] RAID subsystems devices and level
2248 See Documentation/admin-guide/md.rst.
2249
2250 mdacon= [MDA]
2251 Format: <first>,<last>
2252 Specifies range of consoles to be captured by the MDA.
2253
2254 mds= [X86,INTEL]
2255 Control mitigation for the Micro-architectural Data
2256 Sampling (MDS) vulnerability.
2257
2258 Certain CPUs are vulnerable to an exploit against CPU
2259 internal buffers which can forward information to a
2260 disclosure gadget under certain conditions.
2261
2262 In vulnerable processors, the speculatively
2263 forwarded data can be used in a cache side channel
2264 attack, to access data to which the attacker does
2265 not have direct access.
2266
2267 This parameter controls the MDS mitigation. The
2268 options are:
2269
2270 full - Enable MDS mitigation on vulnerable CPUs
2271 full,nosmt - Enable MDS mitigation and disable
2272 SMT on vulnerable CPUs
2273 off - Unconditionally disable MDS mitigation
2274
2275 Not specifying this option is equivalent to
2276 mds=full.
2277
2278 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2279 Amount of memory to be used when the kernel is not able
2280 to see the whole system memory or for test.
2281 [X86] Work as limiting max address. Use together
2282 with memmap= to avoid physical address space collisions.
2283 Without memmap= PCI devices could be placed at addresses
2284 belonging to unused RAM.
2285
2286 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2287 memory.
2288
2289 memchunk=nn[KMG]
2290 [KNL,SH] Allow user to override the default size for
2291 per-device physically contiguous DMA buffers.
2292
2293 memhp_default_state=online/offline
2294 [KNL] Set the initial state for the memory hotplug
2295 onlining policy. If not specified, the default value is
2296 set according to the
2297 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2298 option.
2299 See Documentation/memory-hotplug.txt.
2300
2301 memmap=exactmap [KNL,X86] Enable setting of an exact
2302 E820 memory map, as specified by the user.
2303 Such memmap=exactmap lines can be constructed based on
2304 BIOS output or other requirements. See the memmap=nn@ss
2305 option description.
2306
2307 memmap=nn[KMG]@ss[KMG]
2308 [KNL] Force usage of a specific region of memory.
2309 Region of memory to be used is from ss to ss+nn.
2310 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2311 which limits max address to nn[KMG].
2312 Multiple different regions can be specified,
2313 comma delimited.
2314 Example:
2315 memmap=100M@2G,100M#3G,1G!1024G
2316
2317 memmap=nn[KMG]#ss[KMG]
2318 [KNL,ACPI] Mark specific memory as ACPI data.
2319 Region of memory to be marked is from ss to ss+nn.
2320
2321 memmap=nn[KMG]$ss[KMG]
2322 [KNL,ACPI] Mark specific memory as reserved.
2323 Region of memory to be reserved is from ss to ss+nn.
2324 Example: Exclude memory from 0x18690000-0x1869ffff
2325 memmap=64K$0x18690000
2326 or
2327 memmap=0x10000$0x18690000
2328 Some bootloaders may need an escape character before '$',
2329 like Grub2, otherwise '$' and the following number
2330 will be eaten.
2331
2332 memmap=nn[KMG]!ss[KMG]
2333 [KNL,X86] Mark specific memory as protected.
2334 Region of memory to be used, from ss to ss+nn.
2335 The memory region may be marked as e820 type 12 (0xc)
2336 and is NVDIMM or ADR memory.
2337
2338 memory_corruption_check=0/1 [X86]
2339 Some BIOSes seem to corrupt the first 64k of
2340 memory when doing things like suspend/resume.
2341 Setting this option will scan the memory
2342 looking for corruption. Enabling this will
2343 both detect corruption and prevent the kernel
2344 from using the memory being corrupted.
2345 However, its intended as a diagnostic tool; if
2346 repeatable BIOS-originated corruption always
2347 affects the same memory, you can use memmap=
2348 to prevent the kernel from using that memory.
2349
2350 memory_corruption_check_size=size [X86]
2351 By default it checks for corruption in the low
2352 64k, making this memory unavailable for normal
2353 use. Use this parameter to scan for
2354 corruption in more or less memory.
2355
2356 memory_corruption_check_period=seconds [X86]
2357 By default it checks for corruption every 60
2358 seconds. Use this parameter to check at some
2359 other rate. 0 disables periodic checking.
2360
2361 memtest= [KNL,X86,ARM] Enable memtest
2362 Format: <integer>
2363 default : 0 <disable>
2364 Specifies the number of memtest passes to be
2365 performed. Each pass selects another test
2366 pattern from a given set of patterns. Memtest
2367 fills the memory with this pattern, validates
2368 memory contents and reserves bad memory
2369 regions that are detected.
2370
2371 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2372 Valid arguments: on, off
2373 Default (depends on kernel configuration option):
2374 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2375 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2376 mem_encrypt=on: Activate SME
2377 mem_encrypt=off: Do not activate SME
2378
2379 Refer to Documentation/x86/amd-memory-encryption.txt
2380 for details on when memory encryption can be activated.
2381
2382 mem_sleep_default= [SUSPEND] Default system suspend mode:
2383 s2idle - Suspend-To-Idle
2384 shallow - Power-On Suspend or equivalent (if supported)
2385 deep - Suspend-To-RAM or equivalent (if supported)
2386 See Documentation/admin-guide/pm/sleep-states.rst.
2387
2388 meye.*= [HW] Set MotionEye Camera parameters
2389 See Documentation/media/v4l-drivers/meye.rst.
2390
2391 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2392 Multi-Function General Purpose Timers on AMD Geode
2393 platforms.
2394
2395 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2396 the BIOS has incorrectly applied a workaround. TinyBIOS
2397 version 0.98 is known to be affected, 0.99 fixes the
2398 problem by letting the user disable the workaround.
2399
2400 mga= [HW,DRM]
2401
2402 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2403 physical address is ignored.
2404
2405 mini2440= [ARM,HW,KNL]
2406 Format:[0..2][b][c][t]
2407 Default: "0tb"
2408 MINI2440 configuration specification:
2409 0 - The attached screen is the 3.5" TFT
2410 1 - The attached screen is the 7" TFT
2411 2 - The VGA Shield is attached (1024x768)
2412 Leaving out the screen size parameter will not load
2413 the TFT driver, and the framebuffer will be left
2414 unconfigured.
2415 b - Enable backlight. The TFT backlight pin will be
2416 linked to the kernel VESA blanking code and a GPIO
2417 LED. This parameter is not necessary when using the
2418 VGA shield.
2419 c - Enable the s3c camera interface.
2420 t - Reserved for enabling touchscreen support. The
2421 touchscreen support is not enabled in the mainstream
2422 kernel as of 2.6.30, a preliminary port can be found
2423 in the "bleeding edge" mini2440 support kernel at
2424 http://repo.or.cz/w/linux-2.6/mini2440.git
2425
2426 mitigations=
2427 [X86,PPC,S390] Control optional mitigations for CPU
2428 vulnerabilities. This is a set of curated,
2429 arch-independent options, each of which is an
2430 aggregation of existing arch-specific options.
2431
2432 off
2433 Disable all optional CPU mitigations. This
2434 improves system performance, but it may also
2435 expose users to several CPU vulnerabilities.
2436 Equivalent to: nopti [X86,PPC]
2437 nospectre_v1 [PPC]
2438 nobp=0 [S390]
2439 nospectre_v2 [X86,PPC,S390]
2440 spectre_v2_user=off [X86]
2441 spec_store_bypass_disable=off [X86,PPC]
2442 l1tf=off [X86]
2443 mds=off [X86]
2444
2445 auto (default)
2446 Mitigate all CPU vulnerabilities, but leave SMT
2447 enabled, even if it's vulnerable. This is for
2448 users who don't want to be surprised by SMT
2449 getting disabled across kernel upgrades, or who
2450 have other ways of avoiding SMT-based attacks.
2451 Equivalent to: (default behavior)
2452
2453 auto,nosmt
2454 Mitigate all CPU vulnerabilities, disabling SMT
2455 if needed. This is for users who always want to
2456 be fully mitigated, even if it means losing SMT.
2457 Equivalent to: l1tf=flush,nosmt [X86]
2458 mds=full,nosmt [X86]
2459
2460 mminit_loglevel=
2461 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2462 parameter allows control of the logging verbosity for
2463 the additional memory initialisation checks. A value
2464 of 0 disables mminit logging and a level of 4 will
2465 log everything. Information is printed at KERN_DEBUG
2466 so loglevel=8 may also need to be specified.
2467
2468 module.sig_enforce
2469 [KNL] When CONFIG_MODULE_SIG is set, this means that
2470 modules without (valid) signatures will fail to load.
2471 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2472 is always true, so this option does nothing.
2473
2474 module_blacklist= [KNL] Do not load a comma-separated list of
2475 modules. Useful for debugging problem modules.
2476
2477 mousedev.tap_time=
2478 [MOUSE] Maximum time between finger touching and
2479 leaving touchpad surface for touch to be considered
2480 a tap and be reported as a left button click (for
2481 touchpads working in absolute mode only).
2482 Format: <msecs>
2483 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2484 reporting absolute coordinates, such as tablets
2485 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2486 reporting absolute coordinates, such as tablets
2487
2488 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2489 is similar to kernelcore except it specifies the
2490 amount of memory used for migratable allocations.
2491 If both kernelcore and movablecore is specified,
2492 then kernelcore will be at *least* the specified
2493 value but may be more. If movablecore on its own
2494 is specified, the administrator must be careful
2495 that the amount of memory usable for all allocations
2496 is not too small.
2497
2498 movable_node [KNL] Boot-time switch to make hotplugable memory
2499 NUMA nodes to be movable. This means that the memory
2500 of such nodes will be usable only for movable
2501 allocations which rules out almost all kernel
2502 allocations. Use with caution!
2503
2504 MTD_Partition= [MTD]
2505 Format: <name>,<region-number>,<size>,<offset>
2506
2507 MTD_Region= [MTD] Format:
2508 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2509
2510 mtdparts= [MTD]
2511 See drivers/mtd/cmdlinepart.c.
2512
2513 multitce=off [PPC] This parameter disables the use of the pSeries
2514 firmware feature for updating multiple TCE entries
2515 at a time.
2516
2517 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2518
2519 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2520
2521 boundary - index of last SLC block on Flex-OneNAND.
2522 The remaining blocks are configured as MLC blocks.
2523 lock - Configure if Flex-OneNAND boundary should be locked.
2524 Once locked, the boundary cannot be changed.
2525 1 indicates lock status, 0 indicates unlock status.
2526
2527 mtdset= [ARM]
2528 ARM/S3C2412 JIVE boot control
2529
2530 See arch/arm/mach-s3c2412/mach-jive.c
2531
2532 mtouchusb.raw_coordinates=
2533 [HW] Make the MicroTouch USB driver use raw coordinates
2534 ('y', default) or cooked coordinates ('n')
2535
2536 mtrr_chunk_size=nn[KMG] [X86]
2537 used for mtrr cleanup. It is largest continuous chunk
2538 that could hold holes aka. UC entries.
2539
2540 mtrr_gran_size=nn[KMG] [X86]
2541 Used for mtrr cleanup. It is granularity of mtrr block.
2542 Default is 1.
2543 Large value could prevent small alignment from
2544 using up MTRRs.
2545
2546 mtrr_spare_reg_nr=n [X86]
2547 Format: <integer>
2548 Range: 0,7 : spare reg number
2549 Default : 1
2550 Used for mtrr cleanup. It is spare mtrr entries number.
2551 Set to 2 or more if your graphical card needs more.
2552
2553 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2554
2555 netdev= [NET] Network devices parameters
2556 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2557 Note that mem_start is often overloaded to mean
2558 something different and driver-specific.
2559 This usage is only documented in each driver source
2560 file if at all.
2561
2562 nf_conntrack.acct=
2563 [NETFILTER] Enable connection tracking flow accounting
2564 0 to disable accounting
2565 1 to enable accounting
2566 Default value is 0.
2567
2568 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2569 See Documentation/filesystems/nfs/nfsroot.txt.
2570
2571 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2572 See Documentation/filesystems/nfs/nfsroot.txt.
2573
2574 nfsrootdebug [NFS] enable nfsroot debugging messages.
2575 See Documentation/filesystems/nfs/nfsroot.txt.
2576
2577 nfs.callback_nr_threads=
2578 [NFSv4] set the total number of threads that the
2579 NFS client will assign to service NFSv4 callback
2580 requests.
2581
2582 nfs.callback_tcpport=
2583 [NFS] set the TCP port on which the NFSv4 callback
2584 channel should listen.
2585
2586 nfs.cache_getent=
2587 [NFS] sets the pathname to the program which is used
2588 to update the NFS client cache entries.
2589
2590 nfs.cache_getent_timeout=
2591 [NFS] sets the timeout after which an attempt to
2592 update a cache entry is deemed to have failed.
2593
2594 nfs.idmap_cache_timeout=
2595 [NFS] set the maximum lifetime for idmapper cache
2596 entries.
2597
2598 nfs.enable_ino64=
2599 [NFS] enable 64-bit inode numbers.
2600 If zero, the NFS client will fake up a 32-bit inode
2601 number for the readdir() and stat() syscalls instead
2602 of returning the full 64-bit number.
2603 The default is to return 64-bit inode numbers.
2604
2605 nfs.max_session_cb_slots=
2606 [NFSv4.1] Sets the maximum number of session
2607 slots the client will assign to the callback
2608 channel. This determines the maximum number of
2609 callbacks the client will process in parallel for
2610 a particular server.
2611
2612 nfs.max_session_slots=
2613 [NFSv4.1] Sets the maximum number of session slots
2614 the client will attempt to negotiate with the server.
2615 This limits the number of simultaneous RPC requests
2616 that the client can send to the NFSv4.1 server.
2617 Note that there is little point in setting this
2618 value higher than the max_tcp_slot_table_limit.
2619
2620 nfs.nfs4_disable_idmapping=
2621 [NFSv4] When set to the default of '1', this option
2622 ensures that both the RPC level authentication
2623 scheme and the NFS level operations agree to use
2624 numeric uids/gids if the mount is using the
2625 'sec=sys' security flavour. In effect it is
2626 disabling idmapping, which can make migration from
2627 legacy NFSv2/v3 systems to NFSv4 easier.
2628 Servers that do not support this mode of operation
2629 will be autodetected by the client, and it will fall
2630 back to using the idmapper.
2631 To turn off this behaviour, set the value to '0'.
2632 nfs.nfs4_unique_id=
2633 [NFS4] Specify an additional fixed unique ident-
2634 ification string that NFSv4 clients can insert into
2635 their nfs_client_id4 string. This is typically a
2636 UUID that is generated at system install time.
2637
2638 nfs.send_implementation_id =
2639 [NFSv4.1] Send client implementation identification
2640 information in exchange_id requests.
2641 If zero, no implementation identification information
2642 will be sent.
2643 The default is to send the implementation identification
2644 information.
2645
2646 nfs.recover_lost_locks =
2647 [NFSv4] Attempt to recover locks that were lost due
2648 to a lease timeout on the server. Please note that
2649 doing this risks data corruption, since there are
2650 no guarantees that the file will remain unchanged
2651 after the locks are lost.
2652 If you want to enable the kernel legacy behaviour of
2653 attempting to recover these locks, then set this
2654 parameter to '1'.
2655 The default parameter value of '0' causes the kernel
2656 not to attempt recovery of lost locks.
2657
2658 nfs4.layoutstats_timer =
2659 [NFSv4.2] Change the rate at which the kernel sends
2660 layoutstats to the pNFS metadata server.
2661
2662 Setting this to value to 0 causes the kernel to use
2663 whatever value is the default set by the layout
2664 driver. A non-zero value sets the minimum interval
2665 in seconds between layoutstats transmissions.
2666
2667 nfsd.nfs4_disable_idmapping=
2668 [NFSv4] When set to the default of '1', the NFSv4
2669 server will return only numeric uids and gids to
2670 clients using auth_sys, and will accept numeric uids
2671 and gids from such clients. This is intended to ease
2672 migration from NFSv2/v3.
2673
2674 nmi_debug= [KNL,SH] Specify one or more actions to take
2675 when a NMI is triggered.
2676 Format: [state][,regs][,debounce][,die]
2677
2678 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2679 Format: [panic,][nopanic,][num]
2680 Valid num: 0 or 1
2681 0 - turn hardlockup detector in nmi_watchdog off
2682 1 - turn hardlockup detector in nmi_watchdog on
2683 When panic is specified, panic when an NMI watchdog
2684 timeout occurs (or 'nopanic' to override the opposite
2685 default). To disable both hard and soft lockup detectors,
2686 please see 'nowatchdog'.
2687 This is useful when you use a panic=... timeout and
2688 need the box quickly up again.
2689
2690 netpoll.carrier_timeout=
2691 [NET] Specifies amount of time (in seconds) that
2692 netpoll should wait for a carrier. By default netpoll
2693 waits 4 seconds.
2694
2695 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2696 emulation library even if a 387 maths coprocessor
2697 is present.
2698
2699 no_console_suspend
2700 [HW] Never suspend the console
2701 Disable suspending of consoles during suspend and
2702 hibernate operations. Once disabled, debugging
2703 messages can reach various consoles while the rest
2704 of the system is being put to sleep (ie, while
2705 debugging driver suspend/resume hooks). This may
2706 not work reliably with all consoles, but is known
2707 to work with serial and VGA consoles.
2708 To facilitate more flexible debugging, we also add
2709 console_suspend, a printk module parameter to control
2710 it. Users could use console_suspend (usually
2711 /sys/module/printk/parameters/console_suspend) to
2712 turn on/off it dynamically.
2713
2714 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2715 caches in the slab allocator. Saves per-node memory,
2716 but will impact performance.
2717
2718 noalign [KNL,ARM]
2719
2720 noaltinstr [S390] Disables alternative instructions patching
2721 (CPU alternatives feature).
2722
2723 noapic [SMP,APIC] Tells the kernel to not make use of any
2724 IOAPICs that may be present in the system.
2725
2726 noautogroup Disable scheduler automatic task group creation.
2727
2728 nobats [PPC] Do not use BATs for mapping kernel lowmem
2729 on "Classic" PPC cores.
2730
2731 nocache [ARM]
2732
2733 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2734
2735 nodelayacct [KNL] Disable per-task delay accounting
2736
2737 nodsp [SH] Disable hardware DSP at boot time.
2738
2739 noefi Disable EFI runtime services support.
2740
2741 noexec [IA-64]
2742
2743 noexec [X86]
2744 On X86-32 available only on PAE configured kernels.
2745 noexec=on: enable non-executable mappings (default)
2746 noexec=off: disable non-executable mappings
2747
2748 nosmap [X86]
2749 Disable SMAP (Supervisor Mode Access Prevention)
2750 even if it is supported by processor.
2751
2752 nosmep [X86]
2753 Disable SMEP (Supervisor Mode Execution Prevention)
2754 even if it is supported by processor.
2755
2756 noexec32 [X86-64]
2757 This affects only 32-bit executables.
2758 noexec32=on: enable non-executable mappings (default)
2759 read doesn't imply executable mappings
2760 noexec32=off: disable non-executable mappings
2761 read implies executable mappings
2762
2763 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2764
2765 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2766 register save and restore. The kernel will only save
2767 legacy floating-point registers on task switch.
2768
2769 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2770
2771 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2772 Equivalent to smt=1.
2773
2774 [KNL,x86] Disable symmetric multithreading (SMT).
2775 nosmt=force: Force disable SMT, cannot be undone
2776 via the sysfs control file.
2777
2778 nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2779 (indirect branch prediction) vulnerability. System may
2780 allow data leaks with this option, which is equivalent
2781 to spectre_v2=off.
2782
2783 nospec_store_bypass_disable
2784 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
2785
2786 noxsave [BUGS=X86] Disables x86 extended register state save
2787 and restore using xsave. The kernel will fallback to
2788 enabling legacy floating-point and sse state.
2789
2790 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2791 register states. The kernel will fall back to use
2792 xsave to save the states. By using this parameter,
2793 performance of saving the states is degraded because
2794 xsave doesn't support modified optimization while
2795 xsaveopt supports it on xsaveopt enabled systems.
2796
2797 noxsaves [X86] Disables xsaves and xrstors used in saving and
2798 restoring x86 extended register state in compacted
2799 form of xsave area. The kernel will fall back to use
2800 xsaveopt and xrstor to save and restore the states
2801 in standard form of xsave area. By using this
2802 parameter, xsave area per process might occupy more
2803 memory on xsaves enabled systems.
2804
2805 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2806 wfi(ARM) instruction doesn't work correctly and not to
2807 use it. This is also useful when using JTAG debugger.
2808
2809 no_file_caps Tells the kernel not to honor file capabilities. The
2810 only way then for a file to be executed with privilege
2811 is to be setuid root or executed by root.
2812
2813 nohalt [IA-64] Tells the kernel not to use the power saving
2814 function PAL_HALT_LIGHT when idle. This increases
2815 power-consumption. On the positive side, it reduces
2816 interrupt wake-up latency, which may improve performance
2817 in certain environments such as networked servers or
2818 real-time systems.
2819
2820 nohibernate [HIBERNATION] Disable hibernation and resume.
2821
2822 nohz= [KNL] Boottime enable/disable dynamic ticks
2823 Valid arguments: on, off
2824 Default: on
2825
2826 nohz_full= [KNL,BOOT,SMP,ISOL]
2827 The argument is a cpu list, as described above.
2828 In kernels built with CONFIG_NO_HZ_FULL=y, set
2829 the specified list of CPUs whose tick will be stopped
2830 whenever possible. The boot CPU will be forced outside
2831 the range to maintain the timekeeping. Any CPUs
2832 in this list will have their RCU callbacks offloaded,
2833 just as if they had also been called out in the
2834 rcu_nocbs= boot parameter.
2835
2836 noiotrap [SH] Disables trapped I/O port accesses.
2837
2838 noirqdebug [X86-32] Disables the code which attempts to detect and
2839 disable unhandled interrupt sources.
2840
2841 no_timer_check [X86,APIC] Disables the code which tests for
2842 broken timer IRQ sources.
2843
2844 noisapnp [ISAPNP] Disables ISA PnP code.
2845
2846 noinitrd [RAM] Tells the kernel not to load any configured
2847 initial RAM disk.
2848
2849 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2850 remapping.
2851 [Deprecated - use intremap=off]
2852
2853 nointroute [IA-64]
2854
2855 noinvpcid [X86] Disable the INVPCID cpu feature.
2856
2857 nojitter [IA-64] Disables jitter checking for ITC timers.
2858
2859 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2860
2861 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2862 fault handling.
2863
2864 no-vmw-sched-clock
2865 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2866 clock and use the default one.
2867
2868 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2869 steal time is computed, but won't influence scheduler
2870 behaviour
2871
2872 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2873
2874 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2875
2876 noltlbs [PPC] Do not use large page/tlb entries for kernel
2877 lowmem mapping on PPC40x and PPC8xx
2878
2879 nomca [IA-64] Disable machine check abort handling
2880
2881 nomce [X86-32] Disable Machine Check Exception
2882
2883 nomfgpt [X86-32] Disable Multi-Function General Purpose
2884 Timer usage (for AMD Geode machines).
2885
2886 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2887 shutdown the other cpus. Instead use the REBOOT_VECTOR
2888 irq.
2889
2890 nomodule Disable module load
2891
2892 nopat [X86] Disable PAT (page attribute table extension of
2893 pagetables) support.
2894
2895 nopcid [X86-64] Disable the PCID cpu feature.
2896
2897 norandmaps Don't use address space randomization. Equivalent to
2898 echo 0 > /proc/sys/kernel/randomize_va_space
2899
2900 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2901 with UP alternatives
2902
2903 nordrand [X86] Disable kernel use of the RDRAND and
2904 RDSEED instructions even if they are supported
2905 by the processor. RDRAND and RDSEED are still
2906 available to user space applications.
2907
2908 noresume [SWSUSP] Disables resume and restores original swap
2909 space.
2910
2911 no-scroll [VGA] Disables scrollback.
2912 This is required for the Braillex ib80-piezo Braille
2913 reader made by F.H. Papenmeier (Germany).
2914
2915 nosbagart [IA-64]
2916
2917 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2918
2919 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2920 and disable the IO APIC. legacy for "maxcpus=0".
2921
2922 nosoftlockup [KNL] Disable the soft-lockup detector.
2923
2924 nosync [HW,M68K] Disables sync negotiation for all devices.
2925
2926 notsc [BUGS=X86-32] Disable Time Stamp Counter
2927
2928 nowatchdog [KNL] Disable both lockup detectors, i.e.
2929 soft-lockup and NMI watchdog (hard-lockup).
2930
2931 nowb [ARM]
2932
2933 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2934
2935 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2936 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2937 Some features depend on CPU0. Known dependencies are:
2938 1. Resume from suspend/hibernate depends on CPU0.
2939 Suspend/hibernate will fail if CPU0 is offline and you
2940 need to online CPU0 before suspend/hibernate.
2941 2. PIC interrupts also depend on CPU0. CPU0 can't be
2942 removed if a PIC interrupt is detected.
2943 It's said poweroff/reboot may depend on CPU0 on some
2944 machines although I haven't seen such issues so far
2945 after CPU0 is offline on a few tested machines.
2946 If the dependencies are under your control, you can
2947 turn on cpu0_hotplug.
2948
2949 nps_mtm_hs_ctr= [KNL,ARC]
2950 This parameter sets the maximum duration, in
2951 cycles, each HW thread of the CTOP can run
2952 without interruptions, before HW switches it.
2953 The actual maximum duration is 16 times this
2954 parameter's value.
2955 Format: integer between 1 and 255
2956 Default: 255
2957
2958 nptcg= [IA-64] Override max number of concurrent global TLB
2959 purges which is reported from either PAL_VM_SUMMARY or
2960 SAL PALO.
2961
2962 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2963 could support. nr_cpus=n : n >= 1 limits the kernel to
2964 support 'n' processors. It could be larger than the
2965 number of already plugged CPU during bootup, later in
2966 runtime you can physically add extra cpu until it reaches
2967 n. So during boot up some boot time memory for per-cpu
2968 variables need be pre-allocated for later physical cpu
2969 hot plugging.
2970
2971 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2972
2973 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2974 Allowed values are enable and disable
2975
2976 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2977 'node', 'default' can be specified
2978 This can be set from sysctl after boot.
2979 See Documentation/sysctl/vm.txt for details.
2980
2981 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2982 See Documentation/debugging-via-ohci1394.txt for more
2983 info.
2984
2985 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2986 Rather than timing out after 20 ms if an EC
2987 command is not properly ACKed, override the length
2988 of the timeout. We have interrupts disabled while
2989 waiting for the ACK, so if this is set too high
2990 interrupts *may* be lost!
2991
2992 omap_mux= [OMAP] Override bootloader pin multiplexing.
2993 Format: <mux_mode0.mode_name=value>...
2994 For example, to override I2C bus2:
2995 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2996
2997 oprofile.timer= [HW]
2998 Use timer interrupt instead of performance counters
2999
3000 oprofile.cpu_type= Force an oprofile cpu type
3001 This might be useful if you have an older oprofile
3002 userland or if you want common events.
3003 Format: { arch_perfmon }
3004 arch_perfmon: [X86] Force use of architectural
3005 perfmon on Intel CPUs instead of the
3006 CPU specific event set.
3007 timer: [X86] Force use of architectural NMI
3008 timer mode (see also oprofile.timer
3009 for generic hr timer mode)
3010
3011 oops=panic Always panic on oopses. Default is to just kill the
3012 process, but there is a small probability of
3013 deadlocking the machine.
3014 This will also cause panics on machine check exceptions.
3015 Useful together with panic=30 to trigger a reboot.
3016
3017 OSS [HW,OSS]
3018 See Documentation/sound/oss/oss-parameters.txt
3019
3020 page_owner= [KNL] Boot-time page_owner enabling option.
3021 Storage of the information about who allocated
3022 each page is disabled in default. With this switch,
3023 we can turn it on.
3024 on: enable the feature
3025
3026 page_poison= [KNL] Boot-time parameter changing the state of
3027 poisoning on the buddy allocator.
3028 off: turn off poisoning
3029 on: turn on poisoning
3030
3031 panic= [KNL] Kernel behaviour on panic: delay <timeout>
3032 timeout > 0: seconds before rebooting
3033 timeout = 0: wait forever
3034 timeout < 0: reboot immediately
3035 Format: <timeout>
3036
3037 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3038 on a WARN().
3039
3040 crash_kexec_post_notifiers
3041 Run kdump after running panic-notifiers and dumping
3042 kmsg. This only for the users who doubt kdump always
3043 succeeds in any situation.
3044 Note that this also increases risks of kdump failure,
3045 because some panic notifiers can make the crashed
3046 kernel more unstable.
3047
3048 parkbd.port= [HW] Parallel port number the keyboard adapter is
3049 connected to, default is 0.
3050 Format: <parport#>
3051 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3052 0 for XT, 1 for AT (default is AT).
3053 Format: <mode>
3054
3055 parport= [HW,PPT] Specify parallel ports. 0 disables.
3056 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3057 Use 'auto' to force the driver to use any
3058 IRQ/DMA settings detected (the default is to
3059 ignore detected IRQ/DMA settings because of
3060 possible conflicts). You can specify the base
3061 address, IRQ, and DMA settings; IRQ and DMA
3062 should be numbers, or 'auto' (for using detected
3063 settings on that particular port), or 'nofifo'
3064 (to avoid using a FIFO even if it is detected).
3065 Parallel ports are assigned in the order they
3066 are specified on the command line, starting
3067 with parport0.
3068
3069 parport_init_mode= [HW,PPT]
3070 Configure VIA parallel port to operate in
3071 a specific mode. This is necessary on Pegasos
3072 computer where firmware has no options for setting
3073 up parallel port mode and sets it to spp.
3074 Currently this function knows 686a and 8231 chips.
3075 Format: [spp|ps2|epp|ecp|ecpepp]
3076
3077 pause_on_oops=
3078 Halt all CPUs after the first oops has been printed for
3079 the specified number of seconds. This is to be used if
3080 your oopses keep scrolling off the screen.
3081
3082 pcbit= [HW,ISDN]
3083
3084 pcd. [PARIDE]
3085 See header of drivers/block/paride/pcd.c.
3086 See also Documentation/blockdev/paride.txt.
3087
3088 pci=option[,option...] [PCI] various PCI subsystem options:
3089 earlydump [X86] dump PCI config space before the kernel
3090 changes anything
3091 off [X86] don't probe for the PCI bus
3092 bios [X86-32] force use of PCI BIOS, don't access
3093 the hardware directly. Use this if your machine
3094 has a non-standard PCI host bridge.
3095 nobios [X86-32] disallow use of PCI BIOS, only direct
3096 hardware access methods are allowed. Use this
3097 if you experience crashes upon bootup and you
3098 suspect they are caused by the BIOS.
3099 conf1 [X86] Force use of PCI Configuration Access
3100 Mechanism 1 (config address in IO port 0xCF8,
3101 data in IO port 0xCFC, both 32-bit).
3102 conf2 [X86] Force use of PCI Configuration Access
3103 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3104 the function, IO port 0xCFA, also 8-bit, sets
3105 bus number. The config space is then accessed
3106 through ports 0xC000-0xCFFF).
3107 See http://wiki.osdev.org/PCI for more info
3108 on the configuration access mechanisms.
3109 noaer [PCIE] If the PCIEAER kernel config parameter is
3110 enabled, this kernel boot option can be used to
3111 disable the use of PCIE advanced error reporting.
3112 nodomains [PCI] Disable support for multiple PCI
3113 root domains (aka PCI segments, in ACPI-speak).
3114 nommconf [X86] Disable use of MMCONFIG for PCI
3115 Configuration
3116 check_enable_amd_mmconf [X86] check for and enable
3117 properly configured MMIO access to PCI
3118 config space on AMD family 10h CPU
3119 nomsi [MSI] If the PCI_MSI kernel config parameter is
3120 enabled, this kernel boot option can be used to
3121 disable the use of MSI interrupts system-wide.
3122 clearmsi [X86] Clears MSI/MSI-X enable bits early in boot
3123 time in order to avoid issues like adapters
3124 screaming irqs and preventing boot progress.
3125 Also, it enforces the PCI Local Bus spec
3126 rule that those bits should be 0 in system reset
3127 events (useful for kexec/kdump cases).
3128 noioapicquirk [APIC] Disable all boot interrupt quirks.
3129 Safety option to keep boot IRQs enabled. This
3130 should never be necessary.
3131 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
3132 primary IO-APIC for bridges that cannot disable
3133 boot IRQs. This fixes a source of spurious IRQs
3134 when the system masks IRQs.
3135 noioapicreroute [APIC] Disable workaround that uses the
3136 boot IRQ equivalent of an IRQ that connects to
3137 a chipset where boot IRQs cannot be disabled.
3138 The opposite of ioapicreroute.
3139 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
3140 routing table. These calls are known to be buggy
3141 on several machines and they hang the machine
3142 when used, but on other computers it's the only
3143 way to get the interrupt routing table. Try
3144 this option if the kernel is unable to allocate
3145 IRQs or discover secondary PCI buses on your
3146 motherboard.
3147 rom [X86] Assign address space to expansion ROMs.
3148 Use with caution as certain devices share
3149 address decoders between ROMs and other
3150 resources.
3151 norom [X86] Do not assign address space to
3152 expansion ROMs that do not already have
3153 BIOS assigned address ranges.
3154 nobar [X86] Do not assign address space to the
3155 BARs that weren't assigned by the BIOS.
3156 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
3157 assigned automatically to PCI devices. You can
3158 make the kernel exclude IRQs of your ISA cards
3159 this way.
3160 pirqaddr=0xAAAAA [X86] Specify the physical address
3161 of the PIRQ table (normally generated
3162 by the BIOS) if it is outside the
3163 F0000h-100000h range.
3164 lastbus=N [X86] Scan all buses thru bus #N. Can be
3165 useful if the kernel is unable to find your
3166 secondary buses and you want to tell it
3167 explicitly which ones they are.
3168 assign-busses [X86] Always assign all PCI bus
3169 numbers ourselves, overriding
3170 whatever the firmware may have done.
3171 usepirqmask [X86] Honor the possible IRQ mask stored
3172 in the BIOS $PIR table. This is needed on
3173 some systems with broken BIOSes, notably
3174 some HP Pavilion N5400 and Omnibook XE3
3175 notebooks. This will have no effect if ACPI
3176 IRQ routing is enabled.
3177 noacpi [X86] Do not use ACPI for IRQ routing
3178 or for PCI scanning.
3179 use_crs [X86] Use PCI host bridge window information
3180 from ACPI. On BIOSes from 2008 or later, this
3181 is enabled by default. If you need to use this,
3182 please report a bug.
3183 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3184 If you need to use this, please report a bug.
3185 routeirq Do IRQ routing for all PCI devices.
3186 This is normally done in pci_enable_device(),
3187 so this option is a temporary workaround
3188 for broken drivers that don't call it.
3189 skip_isa_align [X86] do not align io start addr, so can
3190 handle more pci cards
3191 noearly [X86] Don't do any early type 1 scanning.
3192 This might help on some broken boards which
3193 machine check when some devices' config space
3194 is read. But various workarounds are disabled
3195 and some IOMMU drivers will not work.
3196 bfsort Sort PCI devices into breadth-first order.
3197 This sorting is done to get a device
3198 order compatible with older (<= 2.4) kernels.
3199 nobfsort Don't sort PCI devices into breadth-first order.
3200 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3201 tuning and use the BIOS-configured MPS defaults.
3202 pcie_bus_safe Set every device's MPS to the largest value
3203 supported by all devices below the root complex.
3204 pcie_bus_perf Set device MPS to the largest allowable MPS
3205 based on its parent bus. Also set MRRS (Max
3206 Read Request Size) to the largest supported
3207 value (no larger than the MPS that the device
3208 or bus can support) for best performance.
3209 pcie_bus_peer2peer Set every device's MPS to 128B, which
3210 every device is guaranteed to support. This
3211 configuration allows peer-to-peer DMA between
3212 any pair of devices, possibly at the cost of
3213 reduced performance. This also guarantees
3214 that hot-added devices will work.
3215 cbiosize=nn[KMG] The fixed amount of bus space which is
3216 reserved for the CardBus bridge's IO window.
3217 The default value is 256 bytes.
3218 cbmemsize=nn[KMG] The fixed amount of bus space which is
3219 reserved for the CardBus bridge's memory
3220 window. The default value is 64 megabytes.
3221 resource_alignment=
3222 Format:
3223 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3224 [<order of align>@]pci:<vendor>:<device>\
3225 [:<subvendor>:<subdevice>][; ...]
3226 Specifies alignment and device to reassign
3227 aligned memory resources.
3228 If <order of align> is not specified,
3229 PAGE_SIZE is used as alignment.
3230 PCI-PCI bridge can be specified, if resource
3231 windows need to be expanded.
3232 To specify the alignment for several
3233 instances of a device, the PCI vendor,
3234 device, subvendor, and subdevice may be
3235 specified, e.g., 4096@pci:8086:9c22:103c:198f
3236 ecrc= Enable/disable PCIe ECRC (transaction layer
3237 end-to-end CRC checking).
3238 bios: Use BIOS/firmware settings. This is the
3239 the default.
3240 off: Turn ECRC off
3241 on: Turn ECRC on.
3242 hpiosize=nn[KMG] The fixed amount of bus space which is
3243 reserved for hotplug bridge's IO window.
3244 Default size is 256 bytes.
3245 hpmemsize=nn[KMG] The fixed amount of bus space which is
3246 reserved for hotplug bridge's memory window.
3247 Default size is 2 megabytes.
3248 hpbussize=nn The minimum amount of additional bus numbers
3249 reserved for buses below a hotplug bridge.
3250 Default is 1.
3251 realloc= Enable/disable reallocating PCI bridge resources
3252 if allocations done by BIOS are too small to
3253 accommodate resources required by all child
3254 devices.
3255 off: Turn realloc off
3256 on: Turn realloc on
3257 realloc same as realloc=on
3258 noari do not use PCIe ARI.
3259 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3260 only look for one device below a PCIe downstream
3261 port.
3262 big_root_window Try to add a big 64bit memory window to the PCIe
3263 root complex on AMD CPUs. Some GFX hardware
3264 can resize a BAR to allow access to all VRAM.
3265 Adding the window is slightly risky (it may
3266 conflict with unreported devices), so this
3267 taints the kernel.
3268
3269 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3270 Management.
3271 off Disable ASPM.
3272 force Enable ASPM even on devices that claim not to support it.
3273 WARNING: Forcing ASPM on may cause system lockups.
3274
3275 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3276 nomsi Do not use MSI for PCI Express Native Hotplug (this
3277 makes all PCIe ports use INTx for hotplug services).
3278
3279 pcie_ports= [PCIE] PCIe ports handling:
3280 auto Ask the BIOS whether or not to use native PCIe services
3281 associated with PCIe ports (PME, hot-plug, AER). Use
3282 them only if that is allowed by the BIOS.
3283 native Use native PCIe services associated with PCIe ports
3284 unconditionally.
3285 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3286 ports driver.
3287
3288 pcie_port_pm= [PCIE] PCIe port power management handling:
3289 off Disable power management of all PCIe ports
3290 force Forcibly enable power management of all PCIe ports
3291
3292 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3293 nomsi Do not use MSI for native PCIe PME signaling (this makes
3294 all PCIe root ports use INTx for all services).
3295
3296 pcmv= [HW,PCMCIA] BadgePAD 4
3297
3298 pd_ignore_unused
3299 [PM]
3300 Keep all power-domains already enabled by bootloader on,
3301 even if no driver has claimed them. This is useful
3302 for debug and development, but should not be
3303 needed on a platform with proper driver support.
3304
3305 pd. [PARIDE]
3306 See Documentation/blockdev/paride.txt.
3307
3308 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3309 boot time.
3310 Format: { 0 | 1 }
3311 See arch/parisc/kernel/pdc_chassis.c
3312
3313 percpu_alloc= Select which percpu first chunk allocator to use.
3314 Currently supported values are "embed" and "page".
3315 Archs may support subset or none of the selections.
3316 See comments in mm/percpu.c for details on each
3317 allocator. This parameter is primarily for debugging
3318 and performance comparison.
3319
3320 pf. [PARIDE]
3321 See Documentation/blockdev/paride.txt.
3322
3323 pg. [PARIDE]
3324 See Documentation/blockdev/paride.txt.
3325
3326 pirq= [SMP,APIC] Manual mp-table setup
3327 See Documentation/x86/i386/IO-APIC.txt.
3328
3329 plip= [PPT,NET] Parallel port network link
3330 Format: { parport<nr> | timid | 0 }
3331 See also Documentation/admin-guide/parport.rst.
3332
3333 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3334 Override pmtimer IOPort with a hex value.
3335 e.g. pmtmr=0x508
3336
3337 pnp.debug=1 [PNP]
3338 Enable PNP debug messages (depends on the
3339 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3340 via /sys/module/pnp/parameters/debug. We always show
3341 current resource usage; turning this on also shows
3342 possible settings and some assignment information.
3343
3344 pnpacpi= [ACPI]
3345 { off }
3346
3347 pnpbios= [ISAPNP]
3348 { on | off | curr | res | no-curr | no-res }
3349
3350 pnp_reserve_irq=
3351 [ISAPNP] Exclude IRQs for the autoconfiguration
3352
3353 pnp_reserve_dma=
3354 [ISAPNP] Exclude DMAs for the autoconfiguration
3355
3356 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3357 Ranges are in pairs (I/O port base and size).
3358
3359 pnp_reserve_mem=
3360 [ISAPNP] Exclude memory regions for the
3361 autoconfiguration.
3362 Ranges are in pairs (memory base and size).
3363
3364 ports= [IP_VS_FTP] IPVS ftp helper module
3365 Default is 21.
3366 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3367 may be specified.
3368 Format: <port>,<port>....
3369
3370 powersave=off [PPC] This option disables power saving features.
3371 It specifically disables cpuidle and sets the
3372 platform machine description specific power_save
3373 function to NULL. On Idle the CPU just reduces
3374 execution priority.
3375
3376 ppc_strict_facility_enable
3377 [PPC] This option catches any kernel floating point,
3378 Altivec, VSX and SPE outside of regions specifically
3379 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3380 There is some performance impact when enabling this.
3381
3382 ppc_tm= [PPC]
3383 Format: {"off"}
3384 Disable Hardware Transactional Memory
3385
3386 print-fatal-signals=
3387 [KNL] debug: print fatal signals
3388
3389 If enabled, warn about various signal handling
3390 related application anomalies: too many signals,
3391 too many POSIX.1 timers, fatal signals causing a
3392 coredump - etc.
3393
3394 If you hit the warning due to signal overflow,
3395 you might want to try "ulimit -i unlimited".
3396
3397 default: off.
3398
3399 printk.always_kmsg_dump=
3400 Trigger kmsg_dump for cases other than kernel oops or
3401 panics
3402 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3403 default: disabled
3404
3405 printk.devkmsg={on,off,ratelimit}
3406 Control writing to /dev/kmsg.
3407 on - unlimited logging to /dev/kmsg from userspace
3408 off - logging to /dev/kmsg disabled
3409 ratelimit - ratelimit the logging
3410 Default: ratelimit
3411
3412 printk.time= Show timing data prefixed to each printk message line
3413 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3414
3415 processor.max_cstate= [HW,ACPI]
3416 Limit processor to maximum C-state
3417 max_cstate=9 overrides any DMI blacklist limit.
3418
3419 processor.nocst [HW,ACPI]
3420 Ignore the _CST method to determine C-states,
3421 instead using the legacy FADT method
3422
3423 profile= [KNL] Enable kernel profiling via /proc/profile
3424 Format: [<profiletype>,]<number>
3425 Param: <profiletype>: "schedule", "sleep", or "kvm"
3426 [defaults to kernel profiling]
3427 Param: "schedule" - profile schedule points.
3428 Param: "sleep" - profile D-state sleeping (millisecs).
3429 Requires CONFIG_SCHEDSTATS
3430 Param: "kvm" - profile VM exits.
3431 Param: <number> - step/bucket size as a power of 2 for
3432 statistical time based profiling.
3433
3434 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3435 before loading.
3436 See Documentation/blockdev/ramdisk.txt.
3437
3438 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3439 probe for; one of (bare|imps|exps|lifebook|any).
3440 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3441 per second.
3442 psmouse.resetafter= [HW,MOUSE]
3443 Try to reset the device after so many bad packets
3444 (0 = never).
3445 psmouse.resolution=
3446 [HW,MOUSE] Set desired mouse resolution, in dpi.
3447 psmouse.smartscroll=
3448 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3449 0 = disabled, 1 = enabled (default).
3450
3451 pstore.backend= Specify the name of the pstore backend to use
3452
3453 pt. [PARIDE]
3454 See Documentation/blockdev/paride.txt.
3455
3456 pti= [X86_64] Control Page Table Isolation of user and
3457 kernel address spaces. Disabling this feature
3458 removes hardening, but improves performance of
3459 system calls and interrupts.
3460
3461 on - unconditionally enable
3462 off - unconditionally disable
3463 auto - kernel detects whether your CPU model is
3464 vulnerable to issues that PTI mitigates
3465
3466 Not specifying this option is equivalent to pti=auto.
3467
3468 nopti [X86_64]
3469 Equivalent to pti=off
3470
3471 pty.legacy_count=
3472 [KNL] Number of legacy pty's. Overwrites compiled-in
3473 default number.
3474
3475 quiet [KNL] Disable most log messages
3476
3477 r128= [HW,DRM]
3478
3479 raid= [HW,RAID]
3480 See Documentation/admin-guide/md.rst.
3481
3482 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3483 See Documentation/blockdev/ramdisk.txt.
3484
3485 ras=option[,option,...] [KNL] RAS-specific options
3486
3487 cec_disable [X86]
3488 Disable the Correctable Errors Collector,
3489 see CONFIG_RAS_CEC help text.
3490
3491 rcu_nocbs= [KNL]
3492 The argument is a cpu list, as described above.
3493
3494 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3495 the specified list of CPUs to be no-callback CPUs.
3496 Invocation of these CPUs' RCU callbacks will
3497 be offloaded to "rcuox/N" kthreads created for
3498 that purpose, where "x" is "b" for RCU-bh, "p"
3499 for RCU-preempt, and "s" for RCU-sched, and "N"
3500 is the CPU number. This reduces OS jitter on the
3501 offloaded CPUs, which can be useful for HPC and
3502 real-time workloads. It can also improve energy
3503 efficiency for asymmetric multiprocessors.
3504
3505 rcu_nocb_poll [KNL]
3506 Rather than requiring that offloaded CPUs
3507 (specified by rcu_nocbs= above) explicitly
3508 awaken the corresponding "rcuoN" kthreads,
3509 make these kthreads poll for callbacks.
3510 This improves the real-time response for the
3511 offloaded CPUs by relieving them of the need to
3512 wake up the corresponding kthread, but degrades
3513 energy efficiency by requiring that the kthreads
3514 periodically wake up to do the polling.
3515
3516 rcutree.blimit= [KNL]
3517 Set maximum number of finished RCU callbacks to
3518 process in one batch.
3519
3520 rcutree.dump_tree= [KNL]
3521 Dump the structure of the rcu_node combining tree
3522 out at early boot. This is used for diagnostic
3523 purposes, to verify correct tree setup.
3524
3525 rcutree.gp_cleanup_delay= [KNL]
3526 Set the number of jiffies to delay each step of
3527 RCU grace-period cleanup.
3528
3529 rcutree.gp_init_delay= [KNL]
3530 Set the number of jiffies to delay each step of
3531 RCU grace-period initialization.
3532
3533 rcutree.gp_preinit_delay= [KNL]
3534 Set the number of jiffies to delay each step of
3535 RCU grace-period pre-initialization, that is,
3536 the propagation of recent CPU-hotplug changes up
3537 the rcu_node combining tree.
3538
3539 rcutree.rcu_fanout_exact= [KNL]
3540 Disable autobalancing of the rcu_node combining
3541 tree. This is used by rcutorture, and might
3542 possibly be useful for architectures having high
3543 cache-to-cache transfer latencies.
3544
3545 rcutree.rcu_fanout_leaf= [KNL]
3546 Change the number of CPUs assigned to each
3547 leaf rcu_node structure. Useful for very
3548 large systems, which will choose the value 64,
3549 and for NUMA systems with large remote-access
3550 latencies, which will choose a value aligned
3551 with the appropriate hardware boundaries.
3552
3553 rcutree.jiffies_till_sched_qs= [KNL]
3554 Set required age in jiffies for a
3555 given grace period before RCU starts
3556 soliciting quiescent-state help from
3557 rcu_note_context_switch().
3558
3559 rcutree.jiffies_till_first_fqs= [KNL]
3560 Set delay from grace-period initialization to
3561 first attempt to force quiescent states.
3562 Units are jiffies, minimum value is zero,
3563 and maximum value is HZ.
3564
3565 rcutree.jiffies_till_next_fqs= [KNL]
3566 Set delay between subsequent attempts to force
3567 quiescent states. Units are jiffies, minimum
3568 value is one, and maximum value is HZ.
3569
3570 rcutree.kthread_prio= [KNL,BOOT]
3571 Set the SCHED_FIFO priority of the RCU per-CPU
3572 kthreads (rcuc/N). This value is also used for
3573 the priority of the RCU boost threads (rcub/N)
3574 and for the RCU grace-period kthreads (rcu_bh,
3575 rcu_preempt, and rcu_sched). If RCU_BOOST is
3576 set, valid values are 1-99 and the default is 1
3577 (the least-favored priority). Otherwise, when
3578 RCU_BOOST is not set, valid values are 0-99 and
3579 the default is zero (non-realtime operation).
3580
3581 rcutree.rcu_nocb_leader_stride= [KNL]
3582 Set the number of NOCB kthread groups, which
3583 defaults to the square root of the number of
3584 CPUs. Larger numbers reduces the wakeup overhead
3585 on the per-CPU grace-period kthreads, but increases
3586 that same overhead on each group's leader.
3587
3588 rcutree.qhimark= [KNL]
3589 Set threshold of queued RCU callbacks beyond which
3590 batch limiting is disabled.
3591
3592 rcutree.qlowmark= [KNL]
3593 Set threshold of queued RCU callbacks below which
3594 batch limiting is re-enabled.
3595
3596 rcutree.rcu_idle_gp_delay= [KNL]
3597 Set wakeup interval for idle CPUs that have
3598 RCU callbacks (RCU_FAST_NO_HZ=y).
3599
3600 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3601 Set wakeup interval for idle CPUs that have
3602 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3603 Lazy RCU callbacks are those which RCU can
3604 prove do nothing more than free memory.
3605
3606 rcutree.rcu_kick_kthreads= [KNL]
3607 Cause the grace-period kthread to get an extra
3608 wake_up() if it sleeps three times longer than
3609 it should at force-quiescent-state time.
3610 This wake_up() will be accompanied by a
3611 WARN_ONCE() splat and an ftrace_dump().
3612
3613 rcuperf.gp_async= [KNL]
3614 Measure performance of asynchronous
3615 grace-period primitives such as call_rcu().
3616
3617 rcuperf.gp_async_max= [KNL]
3618 Specify the maximum number of outstanding
3619 callbacks per writer thread. When a writer
3620 thread exceeds this limit, it invokes the
3621 corresponding flavor of rcu_barrier() to allow
3622 previously posted callbacks to drain.
3623
3624 rcuperf.gp_exp= [KNL]
3625 Measure performance of expedited synchronous
3626 grace-period primitives.
3627
3628 rcuperf.holdoff= [KNL]
3629 Set test-start holdoff period. The purpose of
3630 this parameter is to delay the start of the
3631 test until boot completes in order to avoid
3632 interference.
3633
3634 rcuperf.nreaders= [KNL]
3635 Set number of RCU readers. The value -1 selects
3636 N, where N is the number of CPUs. A value
3637 "n" less than -1 selects N-n+1, where N is again
3638 the number of CPUs. For example, -2 selects N
3639 (the number of CPUs), -3 selects N+1, and so on.
3640 A value of "n" less than or equal to -N selects
3641 a single reader.
3642
3643 rcuperf.nwriters= [KNL]
3644 Set number of RCU writers. The values operate
3645 the same as for rcuperf.nreaders.
3646 N, where N is the number of CPUs
3647
3648 rcuperf.perf_runnable= [BOOT]
3649 Start rcuperf running at boot time.
3650
3651 rcuperf.perf_type= [KNL]
3652 Specify the RCU implementation to test.
3653
3654 rcuperf.shutdown= [KNL]
3655 Shut the system down after performance tests
3656 complete. This is useful for hands-off automated
3657 testing.
3658
3659 rcuperf.verbose= [KNL]
3660 Enable additional printk() statements.
3661
3662 rcuperf.writer_holdoff= [KNL]
3663 Write-side holdoff between grace periods,
3664 in microseconds. The default of zero says
3665 no holdoff.
3666
3667 rcutorture.cbflood_inter_holdoff= [KNL]
3668 Set holdoff time (jiffies) between successive
3669 callback-flood tests.
3670
3671 rcutorture.cbflood_intra_holdoff= [KNL]
3672 Set holdoff time (jiffies) between successive
3673 bursts of callbacks within a given callback-flood
3674 test.
3675
3676 rcutorture.cbflood_n_burst= [KNL]
3677 Set the number of bursts making up a given
3678 callback-flood test. Set this to zero to
3679 disable callback-flood testing.
3680
3681 rcutorture.cbflood_n_per_burst= [KNL]
3682 Set the number of callbacks to be registered
3683 in a given burst of a callback-flood test.
3684
3685 rcutorture.fqs_duration= [KNL]
3686 Set duration of force_quiescent_state bursts
3687 in microseconds.
3688
3689 rcutorture.fqs_holdoff= [KNL]
3690 Set holdoff time within force_quiescent_state bursts
3691 in microseconds.
3692
3693 rcutorture.fqs_stutter= [KNL]
3694 Set wait time between force_quiescent_state bursts
3695 in seconds.
3696
3697 rcutorture.gp_cond= [KNL]
3698 Use conditional/asynchronous update-side
3699 primitives, if available.
3700
3701 rcutorture.gp_exp= [KNL]
3702 Use expedited update-side primitives, if available.
3703
3704 rcutorture.gp_normal= [KNL]
3705 Use normal (non-expedited) asynchronous
3706 update-side primitives, if available.
3707
3708 rcutorture.gp_sync= [KNL]
3709 Use normal (non-expedited) synchronous
3710 update-side primitives, if available. If all
3711 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3712 rcutorture.gp_normal=, and rcutorture.gp_sync=
3713 are zero, rcutorture acts as if is interpreted
3714 they are all non-zero.
3715
3716 rcutorture.n_barrier_cbs= [KNL]
3717 Set callbacks/threads for rcu_barrier() testing.
3718
3719 rcutorture.nfakewriters= [KNL]
3720 Set number of concurrent RCU writers. These just
3721 stress RCU, they don't participate in the actual
3722 test, hence the "fake".
3723
3724 rcutorture.nreaders= [KNL]
3725 Set number of RCU readers. The value -1 selects
3726 N-1, where N is the number of CPUs. A value
3727 "n" less than -1 selects N-n-2, where N is again
3728 the number of CPUs. For example, -2 selects N
3729 (the number of CPUs), -3 selects N+1, and so on.
3730
3731 rcutorture.object_debug= [KNL]
3732 Enable debug-object double-call_rcu() testing.
3733
3734 rcutorture.onoff_holdoff= [KNL]
3735 Set time (s) after boot for CPU-hotplug testing.
3736
3737 rcutorture.onoff_interval= [KNL]
3738 Set time (s) between CPU-hotplug operations, or
3739 zero to disable CPU-hotplug testing.
3740
3741 rcutorture.shuffle_interval= [KNL]
3742 Set task-shuffle interval (s). Shuffling tasks
3743 allows some CPUs to go into dyntick-idle mode
3744 during the rcutorture test.
3745
3746 rcutorture.shutdown_secs= [KNL]
3747 Set time (s) after boot system shutdown. This
3748 is useful for hands-off automated testing.
3749
3750 rcutorture.stall_cpu= [KNL]
3751 Duration of CPU stall (s) to test RCU CPU stall
3752 warnings, zero to disable.
3753
3754 rcutorture.stall_cpu_holdoff= [KNL]
3755 Time to wait (s) after boot before inducing stall.
3756
3757 rcutorture.stall_cpu_irqsoff= [KNL]
3758 Disable interrupts while stalling if set.
3759
3760 rcutorture.stat_interval= [KNL]
3761 Time (s) between statistics printk()s.
3762
3763 rcutorture.stutter= [KNL]
3764 Time (s) to stutter testing, for example, specifying
3765 five seconds causes the test to run for five seconds,
3766 wait for five seconds, and so on. This tests RCU's
3767 ability to transition abruptly to and from idle.
3768
3769 rcutorture.test_boost= [KNL]
3770 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3771 "Maybe" means test if the RCU implementation
3772 under test support RCU priority boosting.
3773
3774 rcutorture.test_boost_duration= [KNL]
3775 Duration (s) of each individual boost test.
3776
3777 rcutorture.test_boost_interval= [KNL]
3778 Interval (s) between each boost test.
3779
3780 rcutorture.test_no_idle_hz= [KNL]
3781 Test RCU's dyntick-idle handling. See also the
3782 rcutorture.shuffle_interval parameter.
3783
3784 rcutorture.torture_runnable= [BOOT]
3785 Start rcutorture running at boot time.
3786
3787 rcutorture.torture_type= [KNL]
3788 Specify the RCU implementation to test.
3789
3790 rcutorture.verbose= [KNL]
3791 Enable additional printk() statements.
3792
3793 rcupdate.rcu_cpu_stall_suppress= [KNL]
3794 Suppress RCU CPU stall warning messages.
3795
3796 rcupdate.rcu_cpu_stall_timeout= [KNL]
3797 Set timeout for RCU CPU stall warning messages.
3798
3799 rcupdate.rcu_expedited= [KNL]
3800 Use expedited grace-period primitives, for
3801 example, synchronize_rcu_expedited() instead
3802 of synchronize_rcu(). This reduces latency,
3803 but can increase CPU utilization, degrade
3804 real-time latency, and degrade energy efficiency.
3805 No effect on CONFIG_TINY_RCU kernels.
3806
3807 rcupdate.rcu_normal= [KNL]
3808 Use only normal grace-period primitives,
3809 for example, synchronize_rcu() instead of
3810 synchronize_rcu_expedited(). This improves
3811 real-time latency, CPU utilization, and
3812 energy efficiency, but can expose users to
3813 increased grace-period latency. This parameter
3814 overrides rcupdate.rcu_expedited. No effect on
3815 CONFIG_TINY_RCU kernels.
3816
3817 rcupdate.rcu_normal_after_boot= [KNL]
3818 Once boot has completed (that is, after
3819 rcu_end_inkernel_boot() has been invoked), use
3820 only normal grace-period primitives. No effect
3821 on CONFIG_TINY_RCU kernels.
3822
3823 rcupdate.rcu_task_stall_timeout= [KNL]
3824 Set timeout in jiffies for RCU task stall warning
3825 messages. Disable with a value less than or equal
3826 to zero.
3827
3828 rcupdate.rcu_self_test= [KNL]
3829 Run the RCU early boot self tests
3830
3831 rcupdate.rcu_self_test_bh= [KNL]
3832 Run the RCU bh early boot self tests
3833
3834 rcupdate.rcu_self_test_sched= [KNL]
3835 Run the RCU sched early boot self tests
3836
3837 rdinit= [KNL]
3838 Format: <full_path>
3839 Run specified binary instead of /init from the ramdisk,
3840 used for early userspace startup. See initrd.
3841
3842 rdt= [HW,X86,RDT]
3843 Turn on/off individual RDT features. List is:
3844 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
3845 mba.
3846 E.g. to turn on cmt and turn off mba use:
3847 rdt=cmt,!mba
3848
3849 reboot= [KNL]
3850 Format (x86 or x86_64):
3851 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3852 [[,]s[mp]#### \
3853 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3854 [[,]f[orce]
3855 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3856 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3857 reboot_force is either force or not specified,
3858 reboot_cpu is s[mp]#### with #### being the processor
3859 to be used for rebooting.
3860
3861 relax_domain_level=
3862 [KNL, SMP] Set scheduler's default relax_domain_level.
3863 See Documentation/cgroup-v1/cpusets.txt.
3864
3865 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3866
3867 reservetop= [X86-32]
3868 Format: nn[KMG]
3869 Reserves a hole at the top of the kernel virtual
3870 address space.
3871
3872 reservelow= [X86]
3873 Format: nn[K]
3874 Set the amount of memory to reserve for BIOS at
3875 the bottom of the address space.
3876
3877 reset_devices [KNL] Force drivers to reset the underlying device
3878 during initialization.
3879
3880 resume= [SWSUSP]
3881 Specify the partition device for software suspend
3882 Format:
3883 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3884
3885 resume_offset= [SWSUSP]
3886 Specify the offset from the beginning of the partition
3887 given by "resume=" at which the swap header is located,
3888 in <PAGE_SIZE> units (needed only for swap files).
3889 See Documentation/power/swsusp-and-swap-files.txt
3890
3891 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3892 read the resume files
3893
3894 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3895 Useful for devices that are detected asynchronously
3896 (e.g. USB and MMC devices).
3897
3898 hibernate= [HIBERNATION]
3899 noresume Don't check if there's a hibernation image
3900 present during boot.
3901 nocompress Don't compress/decompress hibernation images.
3902 no Disable hibernation and resume.
3903 protect_image Turn on image protection during restoration
3904 (that will set all pages holding image data
3905 during restoration read-only).
3906
3907 retain_initrd [RAM] Keep initrd memory after extraction
3908
3909 rfkill.default_state=
3910 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3911 etc. communication is blocked by default.
3912 1 Unblocked.
3913
3914 rfkill.master_switch_mode=
3915 0 The "airplane mode" button does nothing.
3916 1 The "airplane mode" button toggles between everything
3917 blocked and the previous configuration.
3918 2 The "airplane mode" button toggles between everything
3919 blocked and everything unblocked.
3920
3921 rhash_entries= [KNL,NET]
3922 Set number of hash buckets for route cache
3923
3924 ring3mwait=disable
3925 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3926 CPUs.
3927
3928 ro [KNL] Mount root device read-only on boot
3929
3930 rodata= [KNL]
3931 on Mark read-only kernel memory as read-only (default).
3932 off Leave read-only kernel memory writable for debugging.
3933
3934 rockchip.usb_uart
3935 Enable the uart passthrough on the designated usb port
3936 on Rockchip SoCs. When active, the signals of the
3937 debug-uart get routed to the D+ and D- pins of the usb
3938 port and the regular usb controller gets disabled.
3939
3940 root= [KNL] Root filesystem
3941 See name_to_dev_t comment in init/do_mounts.c.
3942
3943 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3944 mount the root filesystem
3945
3946 rootflags= [KNL] Set root filesystem mount option string
3947
3948 rootfstype= [KNL] Set root filesystem type
3949
3950 rootwait [KNL] Wait (indefinitely) for root device to show up.
3951 Useful for devices that are detected asynchronously
3952 (e.g. USB and MMC devices).
3953
3954 rproc_mem=nn[KMG][@address]
3955 [KNL,ARM,CMA] Remoteproc physical memory block.
3956 Memory area to be used by remote processor image,
3957 managed by CMA.
3958
3959 rw [KNL] Mount root device read-write on boot
3960
3961 S [KNL] Run init in single mode
3962
3963 s390_iommu= [HW,S390]
3964 Set s390 IOTLB flushing mode
3965 strict
3966 With strict flushing every unmap operation will result in
3967 an IOTLB flush. Default is lazy flushing before reuse,
3968 which is faster.
3969
3970 sa1100ir [NET]
3971 See drivers/net/irda/sa1100_ir.c.
3972
3973 sbni= [NET] Granch SBNI12 leased line adapter
3974
3975 sched_debug [KNL] Enables verbose scheduler debug messages.
3976
3977 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3978 Allowed values are enable and disable. This feature
3979 incurs a small amount of overhead in the scheduler
3980 but is useful for debugging and performance tuning.
3981
3982 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3983 xtime_lock contention on larger systems, and/or RCU lock
3984 contention on all systems with CONFIG_MAXSMP set.
3985 Format: { "0" | "1" }
3986 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3987 1 -- enable.
3988 Note: increases power consumption, thus should only be
3989 enabled if running jitter sensitive (HPC/RT) workloads.
3990
3991 security= [SECURITY] Choose a security module to enable at boot.
3992 If this boot parameter is not specified, only the first
3993 security module asking for security registration will be
3994 loaded. An invalid security module name will be treated
3995 as if no module has been chosen.
3996
3997 selinux= [SELINUX] Disable or enable SELinux at boot time.
3998 Format: { "0" | "1" }
3999 See security/selinux/Kconfig help text.
4000 0 -- disable.
4001 1 -- enable.
4002 Default value is set via kernel config option.
4003 If enabled at boot time, /selinux/disable can be used
4004 later to disable prior to initial policy load.
4005
4006 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
4007 Format: { "0" | "1" }
4008 See security/apparmor/Kconfig help text
4009 0 -- disable.
4010 1 -- enable.
4011 Default value is set via kernel config option.
4012
4013 serialnumber [BUGS=X86-32]
4014
4015 shapers= [NET]
4016 Maximal number of shapers.
4017
4018 simeth= [IA-64]
4019 simscsi=
4020
4021 slram= [HW,MTD]
4022
4023 slab_nomerge [MM]
4024 Disable merging of slabs with similar size. May be
4025 necessary if there is some reason to distinguish
4026 allocs to different slabs, especially in hardened
4027 environments where the risk of heap overflows and
4028 layout control by attackers can usually be
4029 frustrated by disabling merging. This will reduce
4030 most of the exposure of a heap attack to a single
4031 cache (risks via metadata attacks are mostly
4032 unchanged). Debug options disable merging on their
4033 own.
4034 For more information see Documentation/vm/slub.txt.
4035
4036 slab_max_order= [MM, SLAB]
4037 Determines the maximum allowed order for slabs.
4038 A high setting may cause OOMs due to memory
4039 fragmentation. Defaults to 1 for systems with
4040 more than 32MB of RAM, 0 otherwise.
4041
4042 slub_debug[=options[,slabs]] [MM, SLUB]
4043 Enabling slub_debug allows one to determine the
4044 culprit if slab objects become corrupted. Enabling
4045 slub_debug can create guard zones around objects and
4046 may poison objects when not in use. Also tracks the
4047 last alloc / free. For more information see
4048 Documentation/vm/slub.txt.
4049
4050 slub_memcg_sysfs= [MM, SLUB]
4051 Determines whether to enable sysfs directories for
4052 memory cgroup sub-caches. 1 to enable, 0 to disable.
4053 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
4054 Enabling this can lead to a very high number of debug
4055 directories and files being created under
4056 /sys/kernel/slub.
4057
4058 slub_max_order= [MM, SLUB]
4059 Determines the maximum allowed order for slabs.
4060 A high setting may cause OOMs due to memory
4061 fragmentation. For more information see
4062 Documentation/vm/slub.txt.
4063
4064 slub_min_objects= [MM, SLUB]
4065 The minimum number of objects per slab. SLUB will
4066 increase the slab order up to slub_max_order to
4067 generate a sufficiently large slab able to contain
4068 the number of objects indicated. The higher the number
4069 of objects the smaller the overhead of tracking slabs
4070 and the less frequently locks need to be acquired.
4071 For more information see Documentation/vm/slub.txt.
4072
4073 slub_min_order= [MM, SLUB]
4074 Determines the minimum page order for slabs. Must be
4075 lower than slub_max_order.
4076 For more information see Documentation/vm/slub.txt.
4077
4078 slub_nomerge [MM, SLUB]
4079 Same with slab_nomerge. This is supported for legacy.
4080 See slab_nomerge for more information.
4081
4082 smart2= [HW]
4083 Format: <io1>[,<io2>[,...,<io8>]]
4084
4085 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
4086 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
4087 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
4088 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
4089 smsc-ircc2.ircc_irq= [HW] IRQ line
4090 smsc-ircc2.ircc_dma= [HW] DMA channel
4091 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4092 0: Toshiba Satellite 1800 (GP data pin select)
4093 1: Fast pin select (default)
4094 2: ATC IRMode
4095
4096 smt [KNL,S390] Set the maximum number of threads (logical
4097 CPUs) to use per physical CPU on systems capable of
4098 symmetric multithreading (SMT). Will be capped to the
4099 actual hardware limit.
4100 Format: <integer>
4101 Default: -1 (no limit)
4102
4103 softlockup_panic=
4104 [KNL] Should the soft-lockup detector generate panics.
4105 Format: <integer>
4106
4107 A nonzero value instructs the soft-lockup detector
4108 to panic the machine when a soft-lockup occurs. This
4109 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
4110 which is the respective build-time switch to that
4111 functionality.
4112
4113 softlockup_all_cpu_backtrace=
4114 [KNL] Should the soft-lockup detector generate
4115 backtraces on all cpus.
4116 Format: <integer>
4117
4118 sonypi.*= [HW] Sony Programmable I/O Control Device driver
4119 See Documentation/laptops/sonypi.txt
4120
4121 spectre_v2= [X86] Control mitigation of Spectre variant 2
4122 (indirect branch speculation) vulnerability.
4123 The default operation protects the kernel from
4124 user space attacks.
4125
4126 on - unconditionally enable, implies
4127 spectre_v2_user=on
4128 off - unconditionally disable, implies
4129 spectre_v2_user=off
4130 auto - kernel detects whether your CPU model is
4131 vulnerable
4132
4133 Selecting 'on' will, and 'auto' may, choose a
4134 mitigation method at run time according to the
4135 CPU, the available microcode, the setting of the
4136 CONFIG_RETPOLINE configuration option, and the
4137 compiler with which the kernel was built.
4138
4139 Selecting 'on' will also enable the mitigation
4140 against user space to user space task attacks.
4141
4142 Selecting 'off' will disable both the kernel and
4143 the user space protections.
4144
4145 Specific mitigations can also be selected manually:
4146
4147 retpoline - replace indirect branches
4148 retpoline,generic - google's original retpoline
4149 retpoline,amd - AMD-specific minimal thunk
4150
4151 Not specifying this option is equivalent to
4152 spectre_v2=auto.
4153
4154 spectre_v2_user=
4155 [X86] Control mitigation of Spectre variant 2
4156 (indirect branch speculation) vulnerability between
4157 user space tasks
4158
4159 on - Unconditionally enable mitigations. Is
4160 enforced by spectre_v2=on
4161
4162 off - Unconditionally disable mitigations. Is
4163 enforced by spectre_v2=off
4164
4165 prctl - Indirect branch speculation is enabled,
4166 but mitigation can be enabled via prctl
4167 per thread. The mitigation control state
4168 is inherited on fork.
4169
4170 prctl,ibpb
4171 - Like "prctl" above, but only STIBP is
4172 controlled per thread. IBPB is issued
4173 always when switching between different user
4174 space processes.
4175
4176 seccomp
4177 - Same as "prctl" above, but all seccomp
4178 threads will enable the mitigation unless
4179 they explicitly opt out.
4180
4181 seccomp,ibpb
4182 - Like "seccomp" above, but only STIBP is
4183 controlled per thread. IBPB is issued
4184 always when switching between different
4185 user space processes.
4186
4187 auto - Kernel selects the mitigation depending on
4188 the available CPU features and vulnerability.
4189
4190 Default mitigation:
4191 If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
4192
4193 Not specifying this option is equivalent to
4194 spectre_v2_user=auto.
4195
4196 spec_store_bypass_disable=
4197 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
4198 (Speculative Store Bypass vulnerability)
4199
4200 Certain CPUs are vulnerable to an exploit against a
4201 a common industry wide performance optimization known
4202 as "Speculative Store Bypass" in which recent stores
4203 to the same memory location may not be observed by
4204 later loads during speculative execution. The idea
4205 is that such stores are unlikely and that they can
4206 be detected prior to instruction retirement at the
4207 end of a particular speculation execution window.
4208
4209 In vulnerable processors, the speculatively forwarded
4210 store can be used in a cache side channel attack, for
4211 example to read memory to which the attacker does not
4212 directly have access (e.g. inside sandboxed code).
4213
4214 This parameter controls whether the Speculative Store
4215 Bypass optimization is used.
4216
4217 on - Unconditionally disable Speculative Store Bypass
4218 off - Unconditionally enable Speculative Store Bypass
4219 auto - Kernel detects whether the CPU model contains an
4220 implementation of Speculative Store Bypass and
4221 picks the most appropriate mitigation. If the
4222 CPU is not vulnerable, "off" is selected. If the
4223 CPU is vulnerable the default mitigation is
4224 architecture and Kconfig dependent. See below.
4225 prctl - Control Speculative Store Bypass per thread
4226 via prctl. Speculative Store Bypass is enabled
4227 for a process by default. The state of the control
4228 is inherited on fork.
4229 seccomp - Same as "prctl" above, but all seccomp threads
4230 will disable SSB unless they explicitly opt out.
4231
4232 Not specifying this option is equivalent to
4233 spec_store_bypass_disable=auto.
4234
4235 Default mitigations:
4236 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
4237
4238 spia_io_base= [HW,MTD]
4239 spia_fio_base=
4240 spia_pedr=
4241 spia_peddr=
4242
4243 srcutree.counter_wrap_check [KNL]
4244 Specifies how frequently to check for
4245 grace-period sequence counter wrap for the
4246 srcu_data structure's ->srcu_gp_seq_needed field.
4247 The greater the number of bits set in this kernel
4248 parameter, the less frequently counter wrap will
4249 be checked for. Note that the bottom two bits
4250 are ignored.
4251
4252 srcutree.exp_holdoff [KNL]
4253 Specifies how many nanoseconds must elapse
4254 since the end of the last SRCU grace period for
4255 a given srcu_struct until the next normal SRCU
4256 grace period will be considered for automatic
4257 expediting. Set to zero to disable automatic
4258 expediting.
4259
4260 ssbd= [ARM64,HW]
4261 Speculative Store Bypass Disable control
4262
4263 On CPUs that are vulnerable to the Speculative
4264 Store Bypass vulnerability and offer a
4265 firmware based mitigation, this parameter
4266 indicates how the mitigation should be used:
4267
4268 force-on: Unconditionally enable mitigation for
4269 for both kernel and userspace
4270 force-off: Unconditionally disable mitigation for
4271 for both kernel and userspace
4272 kernel: Always enable mitigation in the
4273 kernel, and offer a prctl interface
4274 to allow userspace to register its
4275 interest in being mitigated too.
4276
4277 stack_guard_gap= [MM]
4278 override the default stack gap protection. The value
4279 is in page units and it defines how many pages prior
4280 to (for stacks growing down) resp. after (for stacks
4281 growing up) the main stack are reserved for no other
4282 mapping. Default value is 256 pages.
4283
4284 stacktrace [FTRACE]
4285 Enabled the stack tracer on boot up.
4286
4287 stacktrace_filter=[function-list]
4288 [FTRACE] Limit the functions that the stack tracer
4289 will trace at boot up. function-list is a comma separated
4290 list of functions. This list can be changed at run
4291 time by the stack_trace_filter file in the debugfs
4292 tracing directory. Note, this enables stack tracing
4293 and the stacktrace above is not needed.
4294
4295 sti= [PARISC,HW]
4296 Format: <num>
4297 Set the STI (builtin display/keyboard on the HP-PARISC
4298 machines) console (graphic card) which should be used
4299 as the initial boot-console.
4300 See also comment in drivers/video/console/sticore.c.
4301
4302 sti_font= [HW]
4303 See comment in drivers/video/console/sticore.c.
4304
4305 stifb= [HW]
4306 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4307
4308 sunrpc.min_resvport=
4309 sunrpc.max_resvport=
4310 [NFS,SUNRPC]
4311 SunRPC servers often require that client requests
4312 originate from a privileged port (i.e. a port in the
4313 range 0 < portnr < 1024).
4314 An administrator who wishes to reserve some of these
4315 ports for other uses may adjust the range that the
4316 kernel's sunrpc client considers to be privileged
4317 using these two parameters to set the minimum and
4318 maximum port values.
4319
4320 sunrpc.svc_rpc_per_connection_limit=
4321 [NFS,SUNRPC]
4322 Limit the number of requests that the server will
4323 process in parallel from a single connection.
4324 The default value is 0 (no limit).
4325
4326 sunrpc.pool_mode=
4327 [NFS]
4328 Control how the NFS server code allocates CPUs to
4329 service thread pools. Depending on how many NICs
4330 you have and where their interrupts are bound, this
4331 option will affect which CPUs will do NFS serving.
4332 Note: this parameter cannot be changed while the
4333 NFS server is running.
4334
4335 auto the server chooses an appropriate mode
4336 automatically using heuristics
4337 global a single global pool contains all CPUs
4338 percpu one pool for each CPU
4339 pernode one pool for each NUMA node (equivalent
4340 to global on non-NUMA machines)
4341
4342 sunrpc.tcp_slot_table_entries=
4343 sunrpc.udp_slot_table_entries=
4344 [NFS,SUNRPC]
4345 Sets the upper limit on the number of simultaneous
4346 RPC calls that can be sent from the client to a
4347 server. Increasing these values may allow you to
4348 improve throughput, but will also increase the
4349 amount of memory reserved for use by the client.
4350
4351 suspend.pm_test_delay=
4352 [SUSPEND]
4353 Sets the number of seconds to remain in a suspend test
4354 mode before resuming the system (see
4355 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4356 is set. Default value is 5.
4357
4358 swapaccount=[0|1]
4359 [KNL] Enable accounting of swap in memory resource
4360 controller if no parameter or 1 is given or disable
4361 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4362
4363 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4364 Format: { <int> | force | noforce }
4365 <int> -- Number of I/O TLB slabs
4366 force -- force using of bounce buffers even if they
4367 wouldn't be automatically used by the kernel
4368 noforce -- Never use bounce buffers (for debugging)
4369
4370 switches= [HW,M68k]
4371
4372 sysfs.deprecated=0|1 [KNL]
4373 Enable/disable old style sysfs layout for old udev
4374 on older distributions. When this option is enabled
4375 very new udev will not work anymore. When this option
4376 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4377 in older udev will not work anymore.
4378 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4379 the kernel configuration.
4380
4381 sysrq_always_enabled
4382 [KNL]
4383 Ignore sysrq setting - this boot parameter will
4384 neutralize any effect of /proc/sys/kernel/sysrq.
4385 Useful for debugging.
4386
4387 tcpmhash_entries= [KNL,NET]
4388 Set the number of tcp_metrics_hash slots.
4389 Default value is 8192 or 16384 depending on total
4390 ram pages. This is used to specify the TCP metrics
4391 cache size. See Documentation/networking/ip-sysctl.txt
4392 "tcp_no_metrics_save" section for more details.
4393
4394 tdfx= [HW,DRM]
4395
4396 test_suspend= [SUSPEND][,N]
4397 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4398 standby suspend) or "freeze" (for suspend type freeze)
4399 as the system sleep state during system startup with
4400 the optional capability to repeat N number of times.
4401 The system is woken from this state using a
4402 wakeup-capable RTC alarm.
4403
4404 thash_entries= [KNL,NET]
4405 Set number of hash buckets for TCP connection
4406
4407 thermal.act= [HW,ACPI]
4408 -1: disable all active trip points in all thermal zones
4409 <degrees C>: override all lowest active trip points
4410
4411 thermal.crt= [HW,ACPI]
4412 -1: disable all critical trip points in all thermal zones
4413 <degrees C>: override all critical trip points
4414
4415 thermal.nocrt= [HW,ACPI]
4416 Set to disable actions on ACPI thermal zone
4417 critical and hot trip points.
4418
4419 thermal.off= [HW,ACPI]
4420 1: disable ACPI thermal control
4421
4422 thermal.psv= [HW,ACPI]
4423 -1: disable all passive trip points
4424 <degrees C>: override all passive trip points to this
4425 value
4426
4427 thermal.tzp= [HW,ACPI]
4428 Specify global default ACPI thermal zone polling rate
4429 <deci-seconds>: poll all this frequency
4430 0: no polling (default)
4431
4432 threadirqs [KNL]
4433 Force threading of all interrupt handlers except those
4434 marked explicitly IRQF_NO_THREAD.
4435
4436 tmem [KNL,XEN]
4437 Enable the Transcendent memory driver if built-in.
4438
4439 tmem.cleancache=0|1 [KNL, XEN]
4440 Default is on (1). Disable the usage of the cleancache
4441 API to send anonymous pages to the hypervisor.
4442
4443 tmem.frontswap=0|1 [KNL, XEN]
4444 Default is on (1). Disable the usage of the frontswap
4445 API to send swap pages to the hypervisor. If disabled
4446 the selfballooning and selfshrinking are force disabled.
4447
4448 tmem.selfballooning=0|1 [KNL, XEN]
4449 Default is on (1). Disable the driving of swap pages
4450 to the hypervisor.
4451
4452 tmem.selfshrinking=0|1 [KNL, XEN]
4453 Default is on (1). Partial swapoff that immediately
4454 transfers pages from Xen hypervisor back to the
4455 kernel based on different criteria.
4456
4457 topology= [S390]
4458 Format: {off | on}
4459 Specify if the kernel should make use of the cpu
4460 topology information if the hardware supports this.
4461 The scheduler will make use of this information and
4462 e.g. base its process migration decisions on it.
4463 Default is on.
4464
4465 topology_updates= [KNL, PPC, NUMA]
4466 Format: {off}
4467 Specify if the kernel should ignore (off)
4468 topology updates sent by the hypervisor to this
4469 LPAR.
4470
4471 tp720= [HW,PS2]
4472
4473 tpm_suspend_pcr=[HW,TPM]
4474 Format: integer pcr id
4475 Specify that at suspend time, the tpm driver
4476 should extend the specified pcr with zeros,
4477 as a workaround for some chips which fail to
4478 flush the last written pcr on TPM_SaveState.
4479 This will guarantee that all the other pcrs
4480 are saved.
4481
4482 trace_buf_size=nn[KMG]
4483 [FTRACE] will set tracing buffer size on each cpu.
4484
4485 trace_event=[event-list]
4486 [FTRACE] Set and start specified trace events in order
4487 to facilitate early boot debugging. The event-list is a
4488 comma separated list of trace events to enable. See
4489 also Documentation/trace/events.txt
4490
4491 trace_options=[option-list]
4492 [FTRACE] Enable or disable tracer options at boot.
4493 The option-list is a comma delimited list of options
4494 that can be enabled or disabled just as if you were
4495 to echo the option name into
4496
4497 /sys/kernel/debug/tracing/trace_options
4498
4499 For example, to enable stacktrace option (to dump the
4500 stack trace of each event), add to the command line:
4501
4502 trace_options=stacktrace
4503
4504 See also Documentation/trace/ftrace.txt "trace options"
4505 section.
4506
4507 tp_printk[FTRACE]
4508 Have the tracepoints sent to printk as well as the
4509 tracing ring buffer. This is useful for early boot up
4510 where the system hangs or reboots and does not give the
4511 option for reading the tracing buffer or performing a
4512 ftrace_dump_on_oops.
4513
4514 To turn off having tracepoints sent to printk,
4515 echo 0 > /proc/sys/kernel/tracepoint_printk
4516 Note, echoing 1 into this file without the
4517 tracepoint_printk kernel cmdline option has no effect.
4518
4519 ** CAUTION **
4520
4521 Having tracepoints sent to printk() and activating high
4522 frequency tracepoints such as irq or sched, can cause
4523 the system to live lock.
4524
4525 traceoff_on_warning
4526 [FTRACE] enable this option to disable tracing when a
4527 warning is hit. This turns off "tracing_on". Tracing can
4528 be enabled again by echoing '1' into the "tracing_on"
4529 file located in /sys/kernel/debug/tracing/
4530
4531 This option is useful, as it disables the trace before
4532 the WARNING dump is called, which prevents the trace to
4533 be filled with content caused by the warning output.
4534
4535 This option can also be set at run time via the sysctl
4536 option: kernel/traceoff_on_warning
4537
4538 transparent_hugepage=
4539 [KNL]
4540 Format: [always|madvise|never]
4541 Can be used to control the default behavior of the system
4542 with respect to transparent hugepages.
4543 See Documentation/vm/transhuge.txt for more details.
4544
4545 tsc= Disable clocksource stability checks for TSC.
4546 Format: <string>
4547 [x86] reliable: mark tsc clocksource as reliable, this
4548 disables clocksource verification at runtime, as well
4549 as the stability checks done at bootup. Used to enable
4550 high-resolution timer mode on older hardware, and in
4551 virtualized environment.
4552 [x86] noirqtime: Do not use TSC to do irq accounting.
4553 Used to run time disable IRQ_TIME_ACCOUNTING on any
4554 platforms where RDTSC is slow and this accounting
4555 can add overhead.
4556 [x86] unstable: mark the TSC clocksource as unstable, this
4557 marks the TSC unconditionally unstable at bootup and
4558 avoids any further wobbles once the TSC watchdog notices.
4559
4560 turbografx.map[2|3]= [HW,JOY]
4561 TurboGraFX parallel port interface
4562 Format:
4563 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4564 See also Documentation/input/devices/joystick-parport.rst
4565
4566 udbg-immortal [PPC] When debugging early kernel crashes that
4567 happen after console_init() and before a proper
4568 console driver takes over, this boot options might
4569 help "seeing" what's going on.
4570
4571 uhash_entries= [KNL,NET]
4572 Set number of hash buckets for UDP/UDP-Lite connections
4573
4574 uhci-hcd.ignore_oc=
4575 [USB] Ignore overcurrent events (default N).
4576 Some badly-designed motherboards generate lots of
4577 bogus events, for ports that aren't wired to
4578 anything. Set this parameter to avoid log spamming.
4579 Note that genuine overcurrent events won't be
4580 reported either.
4581
4582 unknown_nmi_panic
4583 [X86] Cause panic on unknown NMI.
4584
4585 usbcore.authorized_default=
4586 [USB] Default USB device authorization:
4587 (default -1 = authorized except for wireless USB,
4588 0 = not authorized, 1 = authorized)
4589
4590 usbcore.autosuspend=
4591 [USB] The autosuspend time delay (in seconds) used
4592 for newly-detected USB devices (default 2). This
4593 is the time required before an idle device will be
4594 autosuspended. Devices for which the delay is set
4595 to a negative value won't be autosuspended at all.
4596
4597 usbcore.usbfs_snoop=
4598 [USB] Set to log all usbfs traffic (default 0 = off).
4599
4600 usbcore.usbfs_snoop_max=
4601 [USB] Maximum number of bytes to snoop in each URB
4602 (default = 65536).
4603
4604 usbcore.blinkenlights=
4605 [USB] Set to cycle leds on hubs (default 0 = off).
4606
4607 usbcore.old_scheme_first=
4608 [USB] Start with the old device initialization
4609 scheme (default 0 = off).
4610
4611 usbcore.usbfs_memory_mb=
4612 [USB] Memory limit (in MB) for buffers allocated by
4613 usbfs (default = 16, 0 = max = 2047).
4614
4615 usbcore.use_both_schemes=
4616 [USB] Try the other device initialization scheme
4617 if the first one fails (default 1 = enabled).
4618
4619 usbcore.initial_descriptor_timeout=
4620 [USB] Specifies timeout for the initial 64-byte
4621 USB_REQ_GET_DESCRIPTOR request in milliseconds
4622 (default 5000 = 5.0 seconds).
4623
4624 usbcore.nousb [USB] Disable the USB subsystem
4625
4626 usbcore.quirks=
4627 [USB] A list of quirk entries to augment the built-in
4628 usb core quirk list. List entries are separated by
4629 commas. Each entry has the form
4630 VendorID:ProductID:Flags. The IDs are 4-digit hex
4631 numbers and Flags is a set of letters. Each letter
4632 will change the built-in quirk; setting it if it is
4633 clear and clearing it if it is set. The letters have
4634 the following meanings:
4635 a = USB_QUIRK_STRING_FETCH_255 (string
4636 descriptors must not be fetched using
4637 a 255-byte read);
4638 b = USB_QUIRK_RESET_RESUME (device can't resume
4639 correctly so reset it instead);
4640 c = USB_QUIRK_NO_SET_INTF (device can't handle
4641 Set-Interface requests);
4642 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
4643 handle its Configuration or Interface
4644 strings);
4645 e = USB_QUIRK_RESET (device can't be reset
4646 (e.g morph devices), don't use reset);
4647 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
4648 more interface descriptions than the
4649 bNumInterfaces count, and can't handle
4650 talking to these interfaces);
4651 g = USB_QUIRK_DELAY_INIT (device needs a pause
4652 during initialization, after we read
4653 the device descriptor);
4654 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
4655 high speed and super speed interrupt
4656 endpoints, the USB 2.0 and USB 3.0 spec
4657 require the interval in microframes (1
4658 microframe = 125 microseconds) to be
4659 calculated as interval = 2 ^
4660 (bInterval-1).
4661 Devices with this quirk report their
4662 bInterval as the result of this
4663 calculation instead of the exponent
4664 variable used in the calculation);
4665 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
4666 handle device_qualifier descriptor
4667 requests);
4668 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
4669 generates spurious wakeup, ignore
4670 remote wakeup capability);
4671 k = USB_QUIRK_NO_LPM (device can't handle Link
4672 Power Management);
4673 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
4674 (Device reports its bInterval as linear
4675 frames instead of the USB 2.0
4676 calculation);
4677 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
4678 to be disconnected before suspend to
4679 prevent spurious wakeup);
4680 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
4681 pause after every control message);
4682 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
4683 delay after resetting its port);
4684 Example: quirks=0781:5580:bk,0a5c:5834:gij
4685
4686 usbhid.mousepoll=
4687 [USBHID] The interval which mice are to be polled at.
4688
4689 usbhid.jspoll=
4690 [USBHID] The interval which joysticks are to be polled at.
4691
4692 usb-storage.delay_use=
4693 [UMS] The delay in seconds before a new device is
4694 scanned for Logical Units (default 1).
4695
4696 usb-storage.quirks=
4697 [UMS] A list of quirks entries to supplement or
4698 override the built-in unusual_devs list. List
4699 entries are separated by commas. Each entry has
4700 the form VID:PID:Flags where VID and PID are Vendor
4701 and Product ID values (4-digit hex numbers) and
4702 Flags is a set of characters, each corresponding
4703 to a common usb-storage quirk flag as follows:
4704 a = SANE_SENSE (collect more than 18 bytes
4705 of sense data);
4706 b = BAD_SENSE (don't collect more than 18
4707 bytes of sense data);
4708 c = FIX_CAPACITY (decrease the reported
4709 device capacity by one sector);
4710 d = NO_READ_DISC_INFO (don't use
4711 READ_DISC_INFO command);
4712 e = NO_READ_CAPACITY_16 (don't use
4713 READ_CAPACITY_16 command);
4714 f = NO_REPORT_OPCODES (don't use report opcodes
4715 command, uas only);
4716 g = MAX_SECTORS_240 (don't transfer more than
4717 240 sectors at a time, uas only);
4718 h = CAPACITY_HEURISTICS (decrease the
4719 reported device capacity by one
4720 sector if the number is odd);
4721 i = IGNORE_DEVICE (don't bind to this
4722 device);
4723 j = NO_REPORT_LUNS (don't use report luns
4724 command, uas only);
4725 l = NOT_LOCKABLE (don't try to lock and
4726 unlock ejectable media);
4727 m = MAX_SECTORS_64 (don't transfer more
4728 than 64 sectors = 32 KB at a time);
4729 n = INITIAL_READ10 (force a retry of the
4730 initial READ(10) command);
4731 o = CAPACITY_OK (accept the capacity
4732 reported by the device);
4733 p = WRITE_CACHE (the device cache is ON
4734 by default);
4735 r = IGNORE_RESIDUE (the device reports
4736 bogus residue values);
4737 s = SINGLE_LUN (the device has only one
4738 Logical Unit);
4739 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4740 commands, uas only);
4741 u = IGNORE_UAS (don't bind to the uas driver);
4742 w = NO_WP_DETECT (don't test whether the
4743 medium is write-protected).
4744 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4745 even if the device claims no cache)
4746 Example: quirks=0419:aaf5:rl,0421:0433:rc
4747
4748 user_debug= [KNL,ARM]
4749 Format: <int>
4750 See arch/arm/Kconfig.debug help text.
4751 1 - undefined instruction events
4752 2 - system calls
4753 4 - invalid data aborts
4754 8 - SIGSEGV faults
4755 16 - SIGBUS faults
4756 Example: user_debug=31
4757
4758 userpte=
4759 [X86] Flags controlling user PTE allocations.
4760
4761 nohigh = do not allocate PTE pages in
4762 HIGHMEM regardless of setting
4763 of CONFIG_HIGHPTE.
4764
4765 vdso= [X86,SH]
4766 On X86_32, this is an alias for vdso32=. Otherwise:
4767
4768 vdso=1: enable VDSO (the default)
4769 vdso=0: disable VDSO mapping
4770
4771 vdso32= [X86] Control the 32-bit vDSO
4772 vdso32=1: enable 32-bit VDSO
4773 vdso32=0 or vdso32=2: disable 32-bit VDSO
4774
4775 See the help text for CONFIG_COMPAT_VDSO for more
4776 details. If CONFIG_COMPAT_VDSO is set, the default is
4777 vdso32=0; otherwise, the default is vdso32=1.
4778
4779 For compatibility with older kernels, vdso32=2 is an
4780 alias for vdso32=0.
4781
4782 Try vdso32=0 if you encounter an error that says:
4783 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4784
4785 vector= [IA-64,SMP]
4786 vector=percpu: enable percpu vector domain
4787
4788 video= [FB] Frame buffer configuration
4789 See Documentation/fb/modedb.txt.
4790
4791 video.brightness_switch_enabled= [0,1]
4792 If set to 1, on receiving an ACPI notify event
4793 generated by hotkey, video driver will adjust brightness
4794 level and then send out the event to user space through
4795 the allocated input device; If set to 0, video driver
4796 will only send out the event without touching backlight
4797 brightness level.
4798 default: 1
4799
4800 virtio_mmio.device=
4801 [VMMIO] Memory mapped virtio (platform) device.
4802
4803 <size>@<baseaddr>:<irq>[:<id>]
4804 where:
4805 <size> := size (can use standard suffixes
4806 like K, M and G)
4807 <baseaddr> := physical base address
4808 <irq> := interrupt number (as passed to
4809 request_irq())
4810 <id> := (optional) platform device id
4811 example:
4812 virtio_mmio.device=1K@0x100b0000:48:7
4813
4814 Can be used multiple times for multiple devices.
4815
4816 vga= [BOOT,X86-32] Select a particular video mode
4817 See Documentation/x86/boot.txt and
4818 Documentation/svga.txt.
4819 Use vga=ask for menu.
4820 This is actually a boot loader parameter; the value is
4821 passed to the kernel using a special protocol.
4822
4823 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4824 size of <nn>. This can be used to increase the
4825 minimum size (128MB on x86). It can also be used to
4826 decrease the size and leave more room for directly
4827 mapped kernel RAM.
4828
4829 vmcp_cma=nn[MG] [KNL,S390]
4830 Sets the memory size reserved for contiguous memory
4831 allocations for the vmcp device driver.
4832
4833 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4834 Format: <command>
4835
4836 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4837 Format: <command>
4838
4839 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4840 Format: <command>
4841
4842 vsyscall= [X86-64]
4843 Controls the behavior of vsyscalls (i.e. calls to
4844 fixed addresses of 0xffffffffff600x00 from legacy
4845 code). Most statically-linked binaries and older
4846 versions of glibc use these calls. Because these
4847 functions are at fixed addresses, they make nice
4848 targets for exploits that can control RIP.
4849
4850 emulate [default] Vsyscalls turn into traps and are
4851 emulated reasonably safely.
4852
4853 native Vsyscalls are native syscall instructions.
4854 This is a little bit faster than trapping
4855 and makes a few dynamic recompilers work
4856 better than they would in emulation mode.
4857 It also makes exploits much easier to write.
4858
4859 none Vsyscalls don't work at all. This makes
4860 them quite hard to use for exploits but
4861 might break your system.
4862
4863 vt.color= [VT] Default text color.
4864 Format: 0xYX, X = foreground, Y = background.
4865 Default: 0x07 = light gray on black.
4866
4867 vt.cur_default= [VT] Default cursor shape.
4868 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4869 the parameters of the <Esc>[?A;B;Cc escape sequence;
4870 see VGA-softcursor.txt. Default: 2 = underline.
4871
4872 vt.default_blu= [VT]
4873 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4874 Change the default blue palette of the console.
4875 This is a 16-member array composed of values
4876 ranging from 0-255.
4877
4878 vt.default_grn= [VT]
4879 Format: <green0>,<green1>,<green2>,...,<green15>
4880 Change the default green palette of the console.
4881 This is a 16-member array composed of values
4882 ranging from 0-255.
4883
4884 vt.default_red= [VT]
4885 Format: <red0>,<red1>,<red2>,...,<red15>
4886 Change the default red palette of the console.
4887 This is a 16-member array composed of values
4888 ranging from 0-255.
4889
4890 vt.default_utf8=
4891 [VT]
4892 Format=<0|1>
4893 Set system-wide default UTF-8 mode for all tty's.
4894 Default is 1, i.e. UTF-8 mode is enabled for all
4895 newly opened terminals.
4896
4897 vt.global_cursor_default=
4898 [VT]
4899 Format=<-1|0|1>
4900 Set system-wide default for whether a cursor
4901 is shown on new VTs. Default is -1,
4902 i.e. cursors will be created by default unless
4903 overridden by individual drivers. 0 will hide
4904 cursors, 1 will display them.
4905
4906 vt.italic= [VT] Default color for italic text; 0-15.
4907 Default: 2 = green.
4908
4909 vt.underline= [VT] Default color for underlined text; 0-15.
4910 Default: 3 = cyan.
4911
4912 watchdog timers [HW,WDT] For information on watchdog timers,
4913 see Documentation/watchdog/watchdog-parameters.txt
4914 or other driver-specific files in the
4915 Documentation/watchdog/ directory.
4916
4917 workqueue.watchdog_thresh=
4918 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4919 warn stall conditions and dump internal state to
4920 help debugging. 0 disables workqueue stall
4921 detection; otherwise, it's the stall threshold
4922 duration in seconds. The default value is 30 and
4923 it can be updated at runtime by writing to the
4924 corresponding sysfs file.
4925
4926 workqueue.disable_numa
4927 By default, all work items queued to unbound
4928 workqueues are affine to the NUMA nodes they're
4929 issued on, which results in better behavior in
4930 general. If NUMA affinity needs to be disabled for
4931 whatever reason, this option can be used. Note
4932 that this also can be controlled per-workqueue for
4933 workqueues visible under /sys/bus/workqueue/.
4934
4935 workqueue.power_efficient
4936 Per-cpu workqueues are generally preferred because
4937 they show better performance thanks to cache
4938 locality; unfortunately, per-cpu workqueues tend to
4939 be more power hungry than unbound workqueues.
4940
4941 Enabling this makes the per-cpu workqueues which
4942 were observed to contribute significantly to power
4943 consumption unbound, leading to measurably lower
4944 power usage at the cost of small performance
4945 overhead.
4946
4947 The default value of this parameter is determined by
4948 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4949
4950 workqueue.debug_force_rr_cpu
4951 Workqueue used to implicitly guarantee that work
4952 items queued without explicit CPU specified are put
4953 on the local CPU. This guarantee is no longer true
4954 and while local CPU is still preferred work items
4955 may be put on foreign CPUs. This debug option
4956 forces round-robin CPU selection to flush out
4957 usages which depend on the now broken guarantee.
4958 When enabled, memory and cache locality will be
4959 impacted.
4960
4961 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4962 default x2apic cluster mode on platforms
4963 supporting x2apic.
4964
4965 x86_intel_mid_timer= [X86-32,APBT]
4966 Choose timer option for x86 Intel MID platform.
4967 Two valid options are apbt timer only and lapic timer
4968 plus one apbt timer for broadcast timer.
4969 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4970
4971 xen_512gb_limit [KNL,X86-64,XEN]
4972 Restricts the kernel running paravirtualized under Xen
4973 to use only up to 512 GB of RAM. The reason to do so is
4974 crash analysis tools and Xen tools for doing domain
4975 save/restore/migration must be enabled to handle larger
4976 domains.
4977
4978 xen_emul_unplug= [HW,X86,XEN]
4979 Unplug Xen emulated devices
4980 Format: [unplug0,][unplug1]
4981 ide-disks -- unplug primary master IDE devices
4982 aux-ide-disks -- unplug non-primary-master IDE devices
4983 nics -- unplug network devices
4984 all -- unplug all emulated devices (NICs and IDE disks)
4985 unnecessary -- unplugging emulated devices is
4986 unnecessary even if the host did not respond to
4987 the unplug protocol
4988 never -- do not unplug even if version check succeeds
4989
4990 xen_nopvspin [X86,XEN]
4991 Disables the ticketlock slowpath using Xen PV
4992 optimizations.
4993
4994 xen_nopv [X86]
4995 Disables the PV optimizations forcing the HVM guest to
4996 run as generic HVM guest with no PV drivers.
4997
4998 xirc2ps_cs= [NET,PCMCIA]
4999 Format:
5000 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]