]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joydev/joystick.rst
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336 For X86-32, this can also be used to specify an APIC
337 driver name.
338 Format: apic=driver_name
339 Examples: apic=bigsmp
340
341 apic_extnmi= [APIC,X86] External NMI delivery setting
342 Format: { bsp (default) | all | none }
343 bsp: External NMI is delivered only to CPU 0
344 all: External NMIs are broadcast to all CPUs as a
345 backup of CPU 0
346 none: External NMI is masked for all CPUs. This is
347 useful so that a dump capture kernel won't be
348 shot down by NMI
349
350 autoconf= [IPV6]
351 See Documentation/networking/ipv6.txt.
352
353 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
354 Limit apic dumping. The parameter defines the maximal
355 number of local apics being dumped. Also it is possible
356 to set it to "all" by meaning -- no limit here.
357 Format: { 1 (default) | 2 | ... | all }.
358 The parameter valid if only apic=debug or
359 apic=verbose is specified.
360 Example: apic=debug show_lapic=all
361
362 apm= [APM] Advanced Power Management
363 See header of arch/x86/kernel/apm_32.c.
364
365 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
366 Format: <io>,<irq>,<nodeID>
367
368 ataflop= [HW,M68k]
369
370 atarimouse= [HW,MOUSE] Atari Mouse
371
372 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
373 EzKey and similar keyboards
374
375 atkbd.reset= [HW] Reset keyboard during initialization
376
377 atkbd.set= [HW] Select keyboard code set
378 Format: <int> (2 = AT (default), 3 = PS/2)
379
380 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
381 keyboards
382
383 atkbd.softraw= [HW] Choose between synthetic and real raw mode
384 Format: <bool> (0 = real, 1 = synthetic (default))
385
386 atkbd.softrepeat= [HW]
387 Use software keyboard repeat
388
389 audit= [KNL] Enable the audit sub-system
390 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
391 0 - kernel audit is disabled and can not be enabled
392 until the next reboot
393 unset - kernel audit is initialized but disabled and
394 will be fully enabled by the userspace auditd.
395 1 - kernel audit is initialized and partially enabled,
396 storing at most audit_backlog_limit messages in
397 RAM until it is fully enabled by the userspace
398 auditd.
399 Default: unset
400
401 audit_backlog_limit= [KNL] Set the audit queue size limit.
402 Format: <int> (must be >=0)
403 Default: 64
404
405 bau= [X86_UV] Enable the BAU on SGI UV. The default
406 behavior is to disable the BAU (i.e. bau=0).
407 Format: { "0" | "1" }
408 0 - Disable the BAU.
409 1 - Enable the BAU.
410 unset - Disable the BAU.
411
412 baycom_epp= [HW,AX25]
413 Format: <io>,<mode>
414
415 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
416 Format: <io>,<mode>
417 See header of drivers/net/hamradio/baycom_par.c.
418
419 baycom_ser_fdx= [HW,AX25]
420 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
421 Format: <io>,<irq>,<mode>[,<baud>]
422 See header of drivers/net/hamradio/baycom_ser_fdx.c.
423
424 baycom_ser_hdx= [HW,AX25]
425 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
426 Format: <io>,<irq>,<mode>
427 See header of drivers/net/hamradio/baycom_ser_hdx.c.
428
429 blkdevparts= Manual partition parsing of block device(s) for
430 embedded devices based on command line input.
431 See Documentation/block/cmdline-partition.txt
432
433 boot_delay= Milliseconds to delay each printk during boot.
434 Values larger than 10 seconds (10000) are changed to
435 no delay (0).
436 Format: integer
437
438 bootmem_debug [KNL] Enable bootmem allocator debug messages.
439
440 bert_disable [ACPI]
441 Disable BERT OS support on buggy BIOSes.
442
443 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
444 bttv.radio= Most important insmod options are available as
445 kernel args too.
446 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
447 bttv.tuner=
448
449 bulk_remove=off [PPC] This parameter disables the use of the pSeries
450 firmware feature for flushing multiple hpte entries
451 at a time.
452
453 c101= [NET] Moxa C101 synchronous serial card
454
455 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
456 Sometimes CPU hardware bugs make them report the cache
457 size incorrectly. The kernel will attempt work arounds
458 to fix known problems, but for some CPUs it is not
459 possible to determine what the correct size should be.
460 This option provides an override for these situations.
461
462 ca_keys= [KEYS] This parameter identifies a specific key(s) on
463 the system trusted keyring to be used for certificate
464 trust validation.
465 format: { id:<keyid> | builtin }
466
467 cca= [MIPS] Override the kernel pages' cache coherency
468 algorithm. Accepted values range from 0 to 7
469 inclusive. See arch/mips/include/asm/pgtable-bits.h
470 for platform specific values (SB1, Loongson3 and
471 others).
472
473 ccw_timeout_log [S390]
474 See Documentation/s390/CommonIO for details.
475
476 cgroup_disable= [KNL] Disable a particular controller
477 Format: {name of the controller(s) to disable}
478 The effects of cgroup_disable=foo are:
479 - foo isn't auto-mounted if you mount all cgroups in
480 a single hierarchy
481 - foo isn't visible as an individually mountable
482 subsystem
483 {Currently only "memory" controller deal with this and
484 cut the overhead, others just disable the usage. So
485 only cgroup_disable=memory is actually worthy}
486
487 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
488 Format: { controller[,controller...] | "all" }
489 Like cgroup_disable, but only applies to cgroup v1;
490 the blacklisted controllers remain available in cgroup2.
491
492 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
493 Format: <string>
494 nosocket -- Disable socket memory accounting.
495 nokmem -- Disable kernel memory accounting.
496
497 checkreqprot [SELINUX] Set initial checkreqprot flag value.
498 Format: { "0" | "1" }
499 See security/selinux/Kconfig help text.
500 0 -- check protection applied by kernel (includes
501 any implied execute protection).
502 1 -- check protection requested by application.
503 Default value is set via a kernel config option.
504 Value can be changed at runtime via
505 /selinux/checkreqprot.
506
507 cio_ignore= [S390]
508 See Documentation/s390/CommonIO for details.
509 clk_ignore_unused
510 [CLK]
511 Prevents the clock framework from automatically gating
512 clocks that have not been explicitly enabled by a Linux
513 device driver but are enabled in hardware at reset or
514 by the bootloader/firmware. Note that this does not
515 force such clocks to be always-on nor does it reserve
516 those clocks in any way. This parameter is useful for
517 debug and development, but should not be needed on a
518 platform with proper driver support. For more
519 information, see Documentation/clk.txt.
520
521 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
522 [Deprecated]
523 Forces specified clocksource (if available) to be used
524 when calculating gettimeofday(). If specified
525 clocksource is not available, it defaults to PIT.
526 Format: { pit | tsc | cyclone | pmtmr }
527
528 clocksource= Override the default clocksource
529 Format: <string>
530 Override the default clocksource and use the clocksource
531 with the name specified.
532 Some clocksource names to choose from, depending on
533 the platform:
534 [all] jiffies (this is the base, fallback clocksource)
535 [ACPI] acpi_pm
536 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
537 pxa_timer,timer3,32k_counter,timer0_1
538 [X86-32] pit,hpet,tsc;
539 scx200_hrt on Geode; cyclone on IBM x440
540 [MIPS] MIPS
541 [PARISC] cr16
542 [S390] tod
543 [SH] SuperH
544 [SPARC64] tick
545 [X86-64] hpet,tsc
546
547 clocksource.arm_arch_timer.evtstrm=
548 [ARM,ARM64]
549 Format: <bool>
550 Enable/disable the eventstream feature of the ARM
551 architected timer so that code using WFE-based polling
552 loops can be debugged more effectively on production
553 systems.
554
555 clearcpuid=BITNUM [X86]
556 Disable CPUID feature X for the kernel. See
557 arch/x86/include/asm/cpufeatures.h for the valid bit
558 numbers. Note the Linux specific bits are not necessarily
559 stable over kernel options, but the vendor specific
560 ones should be.
561 Also note that user programs calling CPUID directly
562 or using the feature without checking anything
563 will still see it. This just prevents it from
564 being used by the kernel or shown in /proc/cpuinfo.
565 Also note the kernel might malfunction if you disable
566 some critical bits.
567
568 cma=nn[MG]@[start[MG][-end[MG]]]
569 [ARM,X86,KNL]
570 Sets the size of kernel global memory area for
571 contiguous memory allocations and optionally the
572 placement constraint by the physical address range of
573 memory allocations. A value of 0 disables CMA
574 altogether. For more information, see
575 include/linux/dma-contiguous.h
576
577 cmo_free_hint= [PPC] Format: { yes | no }
578 Specify whether pages are marked as being inactive
579 when they are freed. This is used in CMO environments
580 to determine OS memory pressure for page stealing by
581 a hypervisor.
582 Default: yes
583
584 coherent_pool=nn[KMG] [ARM,KNL]
585 Sets the size of memory pool for coherent, atomic dma
586 allocations, by default set to 256K.
587
588 code_bytes [X86] How many bytes of object code to print
589 in an oops report.
590 Range: 0 - 8192
591 Default: 64
592
593 com20020= [HW,NET] ARCnet - COM20020 chipset
594 Format:
595 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
596
597 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
598 Format: <io>[,<irq>]
599
600 com90xx= [HW,NET]
601 ARCnet - COM90xx chipset (memory-mapped buffers)
602 Format: <io>[,<irq>[,<memstart>]]
603
604 condev= [HW,S390] console device
605 conmode=
606
607 console= [KNL] Output console device and options.
608
609 tty<n> Use the virtual console device <n>.
610
611 ttyS<n>[,options]
612 ttyUSB0[,options]
613 Use the specified serial port. The options are of
614 the form "bbbbpnf", where "bbbb" is the baud rate,
615 "p" is parity ("n", "o", or "e"), "n" is number of
616 bits, and "f" is flow control ("r" for RTS or
617 omit it). Default is "9600n8".
618
619 See Documentation/admin-guide/serial-console.rst for more
620 information. See
621 Documentation/networking/netconsole.txt for an
622 alternative.
623
624 uart[8250],io,<addr>[,options]
625 uart[8250],mmio,<addr>[,options]
626 uart[8250],mmio16,<addr>[,options]
627 uart[8250],mmio32,<addr>[,options]
628 uart[8250],0x<addr>[,options]
629 Start an early, polled-mode console on the 8250/16550
630 UART at the specified I/O port or MMIO address,
631 switching to the matching ttyS device later.
632 MMIO inter-register address stride is either 8-bit
633 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
634 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
635 to be equivalent to 'mmio'. 'options' are specified in
636 the same format described for ttyS above; if unspecified,
637 the h/w is not re-initialized.
638
639 hvc<n> Use the hypervisor console device <n>. This is for
640 both Xen and PowerPC hypervisors.
641
642 If the device connected to the port is not a TTY but a braille
643 device, prepend "brl," before the device type, for instance
644 console=brl,ttyS0
645 For now, only VisioBraille is supported.
646
647 consoleblank= [KNL] The console blank (screen saver) timeout in
648 seconds. A value of 0 disables the blank timer.
649 Defaults to 0.
650
651 coredump_filter=
652 [KNL] Change the default value for
653 /proc/<pid>/coredump_filter.
654 See also Documentation/filesystems/proc.txt.
655
656 coresight_cpu_debug.enable
657 [ARM,ARM64]
658 Format: <bool>
659 Enable/disable the CPU sampling based debugging.
660 0: default value, disable debugging
661 1: enable debugging at boot time
662
663 cpufreq_driver= [X86] Allow only the named cpu frequency scaling driver
664 to register. Example: cpufreq_driver=powernow-k8
665 Format: { none | STRING }
666
667 cpuidle.off=1 [CPU_IDLE]
668 disable the cpuidle sub-system
669
670 cpufreq.off=1 [CPU_FREQ]
671 disable the cpufreq sub-system
672
673 cpu_init_udelay=N
674 [X86] Delay for N microsec between assert and de-assert
675 of APIC INIT to start processors. This delay occurs
676 on every CPU online, such as boot, and resume from suspend.
677 Default: 10000
678
679 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
680 Format:
681 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
682
683 crashkernel=size[KMG][@offset[KMG]]
684 [KNL] Using kexec, Linux can switch to a 'crash kernel'
685 upon panic. This parameter reserves the physical
686 memory region [offset, offset + size] for that kernel
687 image. If '@offset' is omitted, then a suitable offset
688 is selected automatically. Check
689 Documentation/kdump/kdump.txt for further details.
690
691 crashkernel=range1:size1[,range2:size2,...][@offset]
692 [KNL] Same as above, but depends on the memory
693 in the running system. The syntax of range is
694 start-[end] where start and end are both
695 a memory unit (amount[KMG]). See also
696 Documentation/kdump/kdump.txt for an example.
697
698 crashkernel=size[KMG],high
699 [KNL, x86_64] range could be above 4G. Allow kernel
700 to allocate physical memory region from top, so could
701 be above 4G if system have more than 4G ram installed.
702 Otherwise memory region will be allocated below 4G, if
703 available.
704 It will be ignored if crashkernel=X is specified.
705 crashkernel=size[KMG],low
706 [KNL, x86_64] range under 4G. When crashkernel=X,high
707 is passed, kernel could allocate physical memory region
708 above 4G, that cause second kernel crash on system
709 that require some amount of low memory, e.g. swiotlb
710 requires at least 64M+32K low memory, also enough extra
711 low memory is needed to make sure DMA buffers for 32-bit
712 devices won't run out. Kernel would try to allocate at
713 at least 256M below 4G automatically.
714 This one let user to specify own low range under 4G
715 for second kernel instead.
716 0: to disable low allocation.
717 It will be ignored when crashkernel=X,high is not used
718 or memory reserved is below 4G.
719
720 cryptomgr.notests
721 [KNL] Disable crypto self-tests
722
723 cs89x0_dma= [HW,NET]
724 Format: <dma>
725
726 cs89x0_media= [HW,NET]
727 Format: { rj45 | aui | bnc }
728
729 dasd= [HW,NET]
730 See header of drivers/s390/block/dasd_devmap.c.
731
732 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
733 (one device per port)
734 Format: <port#>,<type>
735 See also Documentation/input/devices/joystick-parport.rst
736
737 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
738 time. See
739 Documentation/admin-guide/dynamic-debug-howto.rst for
740 details. Deprecated, see dyndbg.
741
742 debug [KNL] Enable kernel debugging (events log level).
743
744 debug_locks_verbose=
745 [KNL] verbose self-tests
746 Format=<0|1>
747 Print debugging info while doing the locking API
748 self-tests.
749 We default to 0 (no extra messages), setting it to
750 1 will print _a lot_ more information - normally
751 only useful to kernel developers.
752
753 debug_objects [KNL] Enable object debugging
754
755 no_debug_objects
756 [KNL] Disable object debugging
757
758 debug_guardpage_minorder=
759 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
760 parameter allows control of the order of pages that will
761 be intentionally kept free (and hence protected) by the
762 buddy allocator. Bigger value increase the probability
763 of catching random memory corruption, but reduce the
764 amount of memory for normal system use. The maximum
765 possible value is MAX_ORDER/2. Setting this parameter
766 to 1 or 2 should be enough to identify most random
767 memory corruption problems caused by bugs in kernel or
768 driver code when a CPU writes to (or reads from) a
769 random memory location. Note that there exists a class
770 of memory corruptions problems caused by buggy H/W or
771 F/W or by drivers badly programing DMA (basically when
772 memory is written at bus level and the CPU MMU is
773 bypassed) which are not detectable by
774 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
775 tracking down these problems.
776
777 debug_pagealloc=
778 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
779 parameter enables the feature at boot time. In
780 default, it is disabled. We can avoid allocating huge
781 chunk of memory for debug pagealloc if we don't enable
782 it at boot time and the system will work mostly same
783 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
784 on: enable the feature
785
786 debugpat [X86] Enable PAT debugging
787
788 decnet.addr= [HW,NET]
789 Format: <area>[,<node>]
790 See also Documentation/networking/decnet.txt.
791
792 default_hugepagesz=
793 [same as hugepagesz=] The size of the default
794 HugeTLB page size. This is the size represented by
795 the legacy /proc/ hugepages APIs, used for SHM, and
796 default size when mounting hugetlbfs filesystems.
797 Defaults to the default architecture's huge page size
798 if not specified.
799
800 dhash_entries= [KNL]
801 Set number of hash buckets for dentry cache.
802
803 disable_1tb_segments [PPC]
804 Disables the use of 1TB hash page table segments. This
805 causes the kernel to fall back to 256MB segments which
806 can be useful when debugging issues that require an SLB
807 miss to occur.
808
809 disable= [IPV6]
810 See Documentation/networking/ipv6.txt.
811
812 disable_radix [PPC]
813 Disable RADIX MMU mode on POWER9
814
815 disable_cpu_apicid= [X86,APIC,SMP]
816 Format: <int>
817 The number of initial APIC ID for the
818 corresponding CPU to be disabled at boot,
819 mostly used for the kdump 2nd kernel to
820 disable BSP to wake up multiple CPUs without
821 causing system reset or hang due to sending
822 INIT from AP to BSP.
823
824 disable_ddw [PPC/PSERIES]
825 Disable Dynamic DMA Window support. Use this if
826 to workaround buggy firmware.
827
828 disable_ipv6= [IPV6]
829 See Documentation/networking/ipv6.txt.
830
831 disable_mtrr_cleanup [X86]
832 The kernel tries to adjust MTRR layout from continuous
833 to discrete, to make X server driver able to add WB
834 entry later. This parameter disables that.
835
836 disable_mtrr_trim [X86, Intel and AMD only]
837 By default the kernel will trim any uncacheable
838 memory out of your available memory pool based on
839 MTRR settings. This parameter disables that behavior,
840 possibly causing your machine to run very slowly.
841
842 disable_timer_pin_1 [X86]
843 Disable PIN 1 of APIC timer
844 Can be useful to work around chipset bugs.
845
846 dis_ucode_ldr [X86] Disable the microcode loader.
847
848 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
849 this option disables the debugging code at boot.
850
851 dma_debug_entries=<number>
852 This option allows to tune the number of preallocated
853 entries for DMA-API debugging code. One entry is
854 required per DMA-API allocation. Use this if the
855 DMA-API debugging code disables itself because the
856 architectural default is too low.
857
858 dma_debug_driver=<driver_name>
859 With this option the DMA-API debugging driver
860 filter feature can be enabled at boot time. Just
861 pass the driver to filter for as the parameter.
862 The filter can be disabled or changed to another
863 driver later using sysfs.
864
865 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
866 Broken monitors, graphic adapters, KVMs and EDIDless
867 panels may send no or incorrect EDID data sets.
868 This parameter allows to specify an EDID data sets
869 in the /lib/firmware directory that are used instead.
870 Generic built-in EDID data sets are used, if one of
871 edid/1024x768.bin, edid/1280x1024.bin,
872 edid/1680x1050.bin, or edid/1920x1080.bin is given
873 and no file with the same name exists. Details and
874 instructions how to build your own EDID data are
875 available in Documentation/EDID/HOWTO.txt. An EDID
876 data set will only be used for a particular connector,
877 if its name and a colon are prepended to the EDID
878 name. Each connector may use a unique EDID data
879 set by separating the files with a comma. An EDID
880 data set with no connector name will be used for
881 any connectors not explicitly specified.
882
883 dscc4.setup= [NET]
884
885 dt_cpu_ftrs= [PPC]
886 Format: {"off" | "known"}
887 Control how the dt_cpu_ftrs device-tree binding is
888 used for CPU feature discovery and setup (if it
889 exists).
890 off: Do not use it, fall back to legacy cpu table.
891 known: Do not pass through unknown features to guests
892 or userspace, only those that the kernel is aware of.
893
894 dump_apple_properties [X86]
895 Dump name and content of EFI device properties on
896 x86 Macs. Useful for driver authors to determine
897 what data is available or for reverse-engineering.
898
899 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
900 module.dyndbg[="val"]
901 Enable debug messages at boot time. See
902 Documentation/admin-guide/dynamic-debug-howto.rst
903 for details.
904
905 nompx [X86] Disables Intel Memory Protection Extensions.
906 See Documentation/x86/intel_mpx.txt for more
907 information about the feature.
908
909 nopku [X86] Disable Memory Protection Keys CPU feature found
910 in some Intel CPUs.
911
912 module.async_probe [KNL]
913 Enable asynchronous probe on this module.
914
915 early_ioremap_debug [KNL]
916 Enable debug messages in early_ioremap support. This
917 is useful for tracking down temporary early mappings
918 which are not unmapped.
919
920 earlycon= [KNL] Output early console device and options.
921
922 When used with no options, the early console is
923 determined by the stdout-path property in device
924 tree's chosen node.
925
926 cdns,<addr>[,options]
927 Start an early, polled-mode console on a Cadence
928 (xuartps) serial port at the specified address. Only
929 supported option is baud rate. If baud rate is not
930 specified, the serial port must already be setup and
931 configured.
932
933 uart[8250],io,<addr>[,options]
934 uart[8250],mmio,<addr>[,options]
935 uart[8250],mmio32,<addr>[,options]
936 uart[8250],mmio32be,<addr>[,options]
937 uart[8250],0x<addr>[,options]
938 Start an early, polled-mode console on the 8250/16550
939 UART at the specified I/O port or MMIO address.
940 MMIO inter-register address stride is either 8-bit
941 (mmio) or 32-bit (mmio32 or mmio32be).
942 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
943 to be equivalent to 'mmio'. 'options' are specified
944 in the same format described for "console=ttyS<n>"; if
945 unspecified, the h/w is not initialized.
946
947 pl011,<addr>
948 pl011,mmio32,<addr>
949 Start an early, polled-mode console on a pl011 serial
950 port at the specified address. The pl011 serial port
951 must already be setup and configured. Options are not
952 yet supported. If 'mmio32' is specified, then only
953 the driver will use only 32-bit accessors to read/write
954 the device registers.
955
956 meson,<addr>
957 Start an early, polled-mode console on a meson serial
958 port at the specified address. The serial port must
959 already be setup and configured. Options are not yet
960 supported.
961
962 msm_serial,<addr>
963 Start an early, polled-mode console on an msm serial
964 port at the specified address. The serial port
965 must already be setup and configured. Options are not
966 yet supported.
967
968 msm_serial_dm,<addr>
969 Start an early, polled-mode console on an msm serial
970 dm port at the specified address. The serial port
971 must already be setup and configured. Options are not
972 yet supported.
973
974 owl,<addr>
975 Start an early, polled-mode console on a serial port
976 of an Actions Semi SoC, such as S500 or S900, at the
977 specified address. The serial port must already be
978 setup and configured. Options are not yet supported.
979
980 smh Use ARM semihosting calls for early console.
981
982 s3c2410,<addr>
983 s3c2412,<addr>
984 s3c2440,<addr>
985 s3c6400,<addr>
986 s5pv210,<addr>
987 exynos4210,<addr>
988 Use early console provided by serial driver available
989 on Samsung SoCs, requires selecting proper type and
990 a correct base address of the selected UART port. The
991 serial port must already be setup and configured.
992 Options are not yet supported.
993
994 lantiq,<addr>
995 Start an early, polled-mode console on a lantiq serial
996 (lqasc) port at the specified address. The serial port
997 must already be setup and configured. Options are not
998 yet supported.
999
1000 lpuart,<addr>
1001 lpuart32,<addr>
1002 Use early console provided by Freescale LP UART driver
1003 found on Freescale Vybrid and QorIQ LS1021A processors.
1004 A valid base address must be provided, and the serial
1005 port must already be setup and configured.
1006
1007 ar3700_uart,<addr>
1008 Start an early, polled-mode console on the
1009 Armada 3700 serial port at the specified
1010 address. The serial port must already be setup
1011 and configured. Options are not yet supported.
1012
1013 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1014 earlyprintk=vga
1015 earlyprintk=efi
1016 earlyprintk=sclp
1017 earlyprintk=xen
1018 earlyprintk=serial[,ttySn[,baudrate]]
1019 earlyprintk=serial[,0x...[,baudrate]]
1020 earlyprintk=ttySn[,baudrate]
1021 earlyprintk=dbgp[debugController#]
1022 earlyprintk=pciserial,bus:device.function[,baudrate]
1023 earlyprintk=xdbc[xhciController#]
1024
1025 earlyprintk is useful when the kernel crashes before
1026 the normal console is initialized. It is not enabled by
1027 default because it has some cosmetic problems.
1028
1029 Append ",keep" to not disable it when the real console
1030 takes over.
1031
1032 Only one of vga, efi, serial, or usb debug port can
1033 be used at a time.
1034
1035 Currently only ttyS0 and ttyS1 may be specified by
1036 name. Other I/O ports may be explicitly specified
1037 on some architectures (x86 and arm at least) by
1038 replacing ttySn with an I/O port address, like this:
1039 earlyprintk=serial,0x1008,115200
1040 You can find the port for a given device in
1041 /proc/tty/driver/serial:
1042 2: uart:ST16650V2 port:00001008 irq:18 ...
1043
1044 Interaction with the standard serial driver is not
1045 very good.
1046
1047 The VGA and EFI output is eventually overwritten by
1048 the real console.
1049
1050 The xen output can only be used by Xen PV guests.
1051
1052 The sclp output can only be used on s390.
1053
1054 edac_report= [HW,EDAC] Control how to report EDAC event
1055 Format: {"on" | "off" | "force"}
1056 on: enable EDAC to report H/W event. May be overridden
1057 by other higher priority error reporting module.
1058 off: disable H/W event reporting through EDAC.
1059 force: enforce the use of EDAC to report H/W event.
1060 default: on.
1061
1062 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1063 ekgdboc=kbd
1064
1065 This is designed to be used in conjunction with
1066 the boot argument: earlyprintk=vga
1067
1068 edd= [EDD]
1069 Format: {"off" | "on" | "skip[mbr]"}
1070
1071 efi= [EFI]
1072 Format: { "old_map", "nochunk", "noruntime", "debug" }
1073 old_map [X86-64]: switch to the old ioremap-based EFI
1074 runtime services mapping. 32-bit still uses this one by
1075 default.
1076 nochunk: disable reading files in "chunks" in the EFI
1077 boot stub, as chunking can cause problems with some
1078 firmware implementations.
1079 noruntime : disable EFI runtime services support
1080 debug: enable misc debug output
1081
1082 efi_no_storage_paranoia [EFI; X86]
1083 Using this parameter you can use more than 50% of
1084 your efi variable storage. Use this parameter only if
1085 you are really sure that your UEFI does sane gc and
1086 fulfills the spec otherwise your board may brick.
1087
1088 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1089 Add arbitrary attribute to specific memory range by
1090 updating original EFI memory map.
1091 Region of memory which aa attribute is added to is
1092 from ss to ss+nn.
1093 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1094 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1095 attribute is added to range 0x100000000-0x180000000 and
1096 0x10a0000000-0x1120000000.
1097
1098 Using this parameter you can do debugging of EFI memmap
1099 related feature. For example, you can do debugging of
1100 Address Range Mirroring feature even if your box
1101 doesn't support it.
1102
1103 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1104 that is to be dynamically loaded by Linux. If there are
1105 multiple variables with the same name but with different
1106 vendor GUIDs, all of them will be loaded. See
1107 Documentation/acpi/ssdt-overlays.txt for details.
1108
1109
1110 eisa_irq_edge= [PARISC,HW]
1111 See header of drivers/parisc/eisa.c.
1112
1113 elanfreq= [X86-32]
1114 See comment before function elanfreq_setup() in
1115 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1116
1117 elevator= [IOSCHED]
1118 Format: {"cfq" | "deadline" | "noop"}
1119 See Documentation/block/cfq-iosched.txt and
1120 Documentation/block/deadline-iosched.txt for details.
1121
1122 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1123 Specifies physical address of start of kernel core
1124 image elf header and optionally the size. Generally
1125 kexec loader will pass this option to capture kernel.
1126 See Documentation/kdump/kdump.txt for details.
1127
1128 enable_mtrr_cleanup [X86]
1129 The kernel tries to adjust MTRR layout from continuous
1130 to discrete, to make X server driver able to add WB
1131 entry later. This parameter enables that.
1132
1133 enable_timer_pin_1 [X86]
1134 Enable PIN 1 of APIC timer
1135 Can be useful to work around chipset bugs
1136 (in particular on some ATI chipsets).
1137 The kernel tries to set a reasonable default.
1138
1139 enforcing [SELINUX] Set initial enforcing status.
1140 Format: {"0" | "1"}
1141 See security/selinux/Kconfig help text.
1142 0 -- permissive (log only, no denials).
1143 1 -- enforcing (deny and log).
1144 Default value is 0.
1145 Value can be changed at runtime via /selinux/enforce.
1146
1147 erst_disable [ACPI]
1148 Disable Error Record Serialization Table (ERST)
1149 support.
1150
1151 ether= [HW,NET] Ethernet cards parameters
1152 This option is obsoleted by the "netdev=" option, which
1153 has equivalent usage. See its documentation for details.
1154
1155 evm= [EVM]
1156 Format: { "fix" }
1157 Permit 'security.evm' to be updated regardless of
1158 current integrity status.
1159
1160 failslab=
1161 fail_page_alloc=
1162 fail_make_request=[KNL]
1163 General fault injection mechanism.
1164 Format: <interval>,<probability>,<space>,<times>
1165 See also Documentation/fault-injection/.
1166
1167 floppy= [HW]
1168 See Documentation/blockdev/floppy.txt.
1169
1170 force_pal_cache_flush
1171 [IA-64] Avoid check_sal_cache_flush which may hang on
1172 buggy SAL_CACHE_FLUSH implementations. Using this
1173 parameter will force ia64_sal_cache_flush to call
1174 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1175
1176 forcepae [X86-32]
1177 Forcefully enable Physical Address Extension (PAE).
1178 Many Pentium M systems disable PAE but may have a
1179 functionally usable PAE implementation.
1180 Warning: use of this parameter will taint the kernel
1181 and may cause unknown problems.
1182
1183 ftrace=[tracer]
1184 [FTRACE] will set and start the specified tracer
1185 as early as possible in order to facilitate early
1186 boot debugging.
1187
1188 ftrace_dump_on_oops[=orig_cpu]
1189 [FTRACE] will dump the trace buffers on oops.
1190 If no parameter is passed, ftrace will dump
1191 buffers of all CPUs, but if you pass orig_cpu, it will
1192 dump only the buffer of the CPU that triggered the
1193 oops.
1194
1195 ftrace_filter=[function-list]
1196 [FTRACE] Limit the functions traced by the function
1197 tracer at boot up. function-list is a comma separated
1198 list of functions. This list can be changed at run
1199 time by the set_ftrace_filter file in the debugfs
1200 tracing directory.
1201
1202 ftrace_notrace=[function-list]
1203 [FTRACE] Do not trace the functions specified in
1204 function-list. This list can be changed at run time
1205 by the set_ftrace_notrace file in the debugfs
1206 tracing directory.
1207
1208 ftrace_graph_filter=[function-list]
1209 [FTRACE] Limit the top level callers functions traced
1210 by the function graph tracer at boot up.
1211 function-list is a comma separated list of functions
1212 that can be changed at run time by the
1213 set_graph_function file in the debugfs tracing directory.
1214
1215 ftrace_graph_notrace=[function-list]
1216 [FTRACE] Do not trace from the functions specified in
1217 function-list. This list is a comma separated list of
1218 functions that can be changed at run time by the
1219 set_graph_notrace file in the debugfs tracing directory.
1220
1221 ftrace_graph_max_depth=<uint>
1222 [FTRACE] Used with the function graph tracer. This is
1223 the max depth it will trace into a function. This value
1224 can be changed at run time by the max_graph_depth file
1225 in the tracefs tracing directory. default: 0 (no limit)
1226
1227 gamecon.map[2|3]=
1228 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1229 support via parallel port (up to 5 devices per port)
1230 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1231 See also Documentation/input/devices/joystick-parport.rst
1232
1233 gamma= [HW,DRM]
1234
1235 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1236 Format: off | on
1237 default: on
1238
1239 gcov_persist= [GCOV] When non-zero (default), profiling data for
1240 kernel modules is saved and remains accessible via
1241 debugfs, even when the module is unloaded/reloaded.
1242 When zero, profiling data is discarded and associated
1243 debugfs files are removed at module unload time.
1244
1245 goldfish [X86] Enable the goldfish android emulator platform.
1246 Don't use this when you are not running on the
1247 android emulator
1248
1249 gpt [EFI] Forces disk with valid GPT signature but
1250 invalid Protective MBR to be treated as GPT. If the
1251 primary GPT is corrupted, it enables the backup/alternate
1252 GPT to be used instead.
1253
1254 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1255 the "Enable 0" bit of the configuration register.
1256 Format: 0 | 1
1257 Default: 0
1258 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1259 the "Enable 0" bit of the configuration register.
1260 Format: 0 | 1
1261 Default: 0
1262 grcan.select= [HW] Select which physical interface to use.
1263 Format: 0 | 1
1264 Default: 0
1265 grcan.txsize= [HW] Sets the size of the tx buffer.
1266 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1267 Default: 1024
1268 grcan.rxsize= [HW] Sets the size of the rx buffer.
1269 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1270 Default: 1024
1271
1272 gpio-mockup.gpio_mockup_ranges
1273 [HW] Sets the ranges of gpiochip of for this device.
1274 Format: <start1>,<end1>,<start2>,<end2>...
1275
1276 hardlockup_all_cpu_backtrace=
1277 [KNL] Should the hard-lockup detector generate
1278 backtraces on all cpus.
1279 Format: <integer>
1280
1281 hashdist= [KNL,NUMA] Large hashes allocated during boot
1282 are distributed across NUMA nodes. Defaults on
1283 for 64-bit NUMA, off otherwise.
1284 Format: 0 | 1 (for off | on)
1285
1286 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1287
1288 hd= [EIDE] (E)IDE hard drive subsystem geometry
1289 Format: <cyl>,<head>,<sect>
1290
1291 hest_disable [ACPI]
1292 Disable Hardware Error Source Table (HEST) support;
1293 corresponding firmware-first mode error processing
1294 logic will be disabled.
1295
1296 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1297 size of <nn>. This works even on boxes that have no
1298 highmem otherwise. This also works to reduce highmem
1299 size on bigger boxes.
1300
1301 highres= [KNL] Enable/disable high resolution timer mode.
1302 Valid parameters: "on", "off"
1303 Default: "on"
1304
1305 hisax= [HW,ISDN]
1306 See Documentation/isdn/README.HiSax.
1307
1308 hlt [BUGS=ARM,SH]
1309
1310 hpet= [X86-32,HPET] option to control HPET usage
1311 Format: { enable (default) | disable | force |
1312 verbose }
1313 disable: disable HPET and use PIT instead
1314 force: allow force enabled of undocumented chips (ICH4,
1315 VIA, nVidia)
1316 verbose: show contents of HPET registers during setup
1317
1318 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1319 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1320
1321 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1322 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1323 On x86-64 and powerpc, this option can be specified
1324 multiple times interleaved with hugepages= to reserve
1325 huge pages of different sizes. Valid pages sizes on
1326 x86-64 are 2M (when the CPU supports "pse") and 1G
1327 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1328
1329 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1330 terminal devices. Valid values: 0..8
1331 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1332 If specified, z/VM IUCV HVC accepts connections
1333 from listed z/VM user IDs only.
1334
1335 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1336 hardware thread id mappings.
1337 Format: <cpu>:<hwthread>
1338
1339 keep_bootcon [KNL]
1340 Do not unregister boot console at start. This is only
1341 useful for debugging when something happens in the window
1342 between unregistering the boot console and initializing
1343 the real console.
1344
1345 i2c_bus= [HW] Override the default board specific I2C bus speed
1346 or register an additional I2C bus that is not
1347 registered from board initialization code.
1348 Format:
1349 <bus_id>,<clkrate>
1350
1351 i8042.debug [HW] Toggle i8042 debug mode
1352 i8042.unmask_kbd_data
1353 [HW] Enable printing of interrupt data from the KBD port
1354 (disabled by default, and as a pre-condition
1355 requires that i8042.debug=1 be enabled)
1356 i8042.direct [HW] Put keyboard port into non-translated mode
1357 i8042.dumbkbd [HW] Pretend that controller can only read data from
1358 keyboard and cannot control its state
1359 (Don't attempt to blink the leds)
1360 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1361 i8042.nokbd [HW] Don't check/create keyboard port
1362 i8042.noloop [HW] Disable the AUX Loopback command while probing
1363 for the AUX port
1364 i8042.nomux [HW] Don't check presence of an active multiplexing
1365 controller
1366 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1367 controllers
1368 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1369 i8042.reset [HW] Reset the controller during init, cleanup and
1370 suspend-to-ram transitions, only during s2r
1371 transitions, or never reset
1372 Format: { 1 | Y | y | 0 | N | n }
1373 1, Y, y: always reset controller
1374 0, N, n: don't ever reset controller
1375 Default: only on s2r transitions on x86; most other
1376 architectures force reset to be always executed
1377 i8042.unlock [HW] Unlock (ignore) the keylock
1378 i8042.kbdreset [HW] Reset device connected to KBD port
1379
1380 i810= [HW,DRM]
1381
1382 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1383 indicates that the driver is running on unsupported
1384 hardware.
1385 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1386 does not match list of supported models.
1387 i8k.power_status
1388 [HW] Report power status in /proc/i8k
1389 (disabled by default)
1390 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1391 capability is set.
1392
1393 i915.invert_brightness=
1394 [DRM] Invert the sense of the variable that is used to
1395 set the brightness of the panel backlight. Normally a
1396 brightness value of 0 indicates backlight switched off,
1397 and the maximum of the brightness value sets the backlight
1398 to maximum brightness. If this parameter is set to 0
1399 (default) and the machine requires it, or this parameter
1400 is set to 1, a brightness value of 0 sets the backlight
1401 to maximum brightness, and the maximum of the brightness
1402 value switches the backlight off.
1403 -1 -- never invert brightness
1404 0 -- machine default
1405 1 -- force brightness inversion
1406
1407 icn= [HW,ISDN]
1408 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1409
1410 ide-core.nodma= [HW] (E)IDE subsystem
1411 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1412 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1413 .cdrom .chs .ignore_cable are additional options
1414 See Documentation/ide/ide.txt.
1415
1416 ide-generic.probe-mask= [HW] (E)IDE subsystem
1417 Format: <int>
1418 Probe mask for legacy ISA IDE ports. Depending on
1419 platform up to 6 ports are supported, enabled by
1420 setting corresponding bits in the mask to 1. The
1421 default value is 0x0, which has a special meaning.
1422 On systems that have PCI, it triggers scanning the
1423 PCI bus for the first and the second port, which
1424 are then probed. On systems without PCI the value
1425 of 0x0 enables probing the two first ports as if it
1426 was 0x3.
1427
1428 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1429 Claim all unknown PCI IDE storage controllers.
1430
1431 idle= [X86]
1432 Format: idle=poll, idle=halt, idle=nomwait
1433 Poll forces a polling idle loop that can slightly
1434 improve the performance of waking up a idle CPU, but
1435 will use a lot of power and make the system run hot.
1436 Not recommended.
1437 idle=halt: Halt is forced to be used for CPU idle.
1438 In such case C2/C3 won't be used again.
1439 idle=nomwait: Disable mwait for CPU C-states
1440
1441 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1442 Format: { strict | legacy | 2008 | relaxed }
1443 Default: strict
1444
1445 Choose which programs will be accepted for execution
1446 based on the IEEE 754 NaN encoding(s) supported by
1447 the FPU and the NaN encoding requested with the value
1448 of an ELF file header flag individually set by each
1449 binary. Hardware implementations are permitted to
1450 support either or both of the legacy and the 2008 NaN
1451 encoding mode.
1452
1453 Available settings are as follows:
1454 strict accept binaries that request a NaN encoding
1455 supported by the FPU
1456 legacy only accept legacy-NaN binaries, if supported
1457 by the FPU
1458 2008 only accept 2008-NaN binaries, if supported
1459 by the FPU
1460 relaxed accept any binaries regardless of whether
1461 supported by the FPU
1462
1463 The FPU emulator is always able to support both NaN
1464 encodings, so if no FPU hardware is present or it has
1465 been disabled with 'nofpu', then the settings of
1466 'legacy' and '2008' strap the emulator accordingly,
1467 'relaxed' straps the emulator for both legacy-NaN and
1468 2008-NaN, whereas 'strict' enables legacy-NaN only on
1469 legacy processors and both NaN encodings on MIPS32 or
1470 MIPS64 CPUs.
1471
1472 The setting for ABS.fmt/NEG.fmt instruction execution
1473 mode generally follows that for the NaN encoding,
1474 except where unsupported by hardware.
1475
1476 ignore_loglevel [KNL]
1477 Ignore loglevel setting - this will print /all/
1478 kernel messages to the console. Useful for debugging.
1479 We also add it as printk module parameter, so users
1480 could change it dynamically, usually by
1481 /sys/module/printk/parameters/ignore_loglevel.
1482
1483 ignore_rlimit_data
1484 Ignore RLIMIT_DATA setting for data mappings,
1485 print warning at first misuse. Can be changed via
1486 /sys/module/kernel/parameters/ignore_rlimit_data.
1487
1488 ihash_entries= [KNL]
1489 Set number of hash buckets for inode cache.
1490
1491 ima_appraise= [IMA] appraise integrity measurements
1492 Format: { "off" | "enforce" | "fix" | "log" }
1493 default: "enforce"
1494
1495 ima_appraise_tcb [IMA]
1496 The builtin appraise policy appraises all files
1497 owned by uid=0.
1498
1499 ima_canonical_fmt [IMA]
1500 Use the canonical format for the binary runtime
1501 measurements, instead of host native format.
1502
1503 ima_hash= [IMA]
1504 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1505 | sha512 | ... }
1506 default: "sha1"
1507
1508 The list of supported hash algorithms is defined
1509 in crypto/hash_info.h.
1510
1511 ima_policy= [IMA]
1512 The builtin policies to load during IMA setup.
1513 Format: "tcb | appraise_tcb | secure_boot"
1514
1515 The "tcb" policy measures all programs exec'd, files
1516 mmap'd for exec, and all files opened with the read
1517 mode bit set by either the effective uid (euid=0) or
1518 uid=0.
1519
1520 The "appraise_tcb" policy appraises the integrity of
1521 all files owned by root. (This is the equivalent
1522 of ima_appraise_tcb.)
1523
1524 The "secure_boot" policy appraises the integrity
1525 of files (eg. kexec kernel image, kernel modules,
1526 firmware, policy, etc) based on file signatures.
1527
1528 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1529 Load a policy which meets the needs of the Trusted
1530 Computing Base. This means IMA will measure all
1531 programs exec'd, files mmap'd for exec, and all files
1532 opened for read by uid=0.
1533
1534 ima_template= [IMA]
1535 Select one of defined IMA measurements template formats.
1536 Formats: { "ima" | "ima-ng" | "ima-sig" }
1537 Default: "ima-ng"
1538
1539 ima_template_fmt=
1540 [IMA] Define a custom template format.
1541 Format: { "field1|...|fieldN" }
1542
1543 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1544 Format: <min_file_size>
1545 Set the minimal file size for using asynchronous hash.
1546 If left unspecified, ahash usage is disabled.
1547
1548 ahash performance varies for different data sizes on
1549 different crypto accelerators. This option can be used
1550 to achieve the best performance for a particular HW.
1551
1552 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1553 Format: <bufsize>
1554 Set hashing buffer size. Default: 4k.
1555
1556 ahash performance varies for different chunk sizes on
1557 different crypto accelerators. This option can be used
1558 to achieve best performance for particular HW.
1559
1560 init= [KNL]
1561 Format: <full_path>
1562 Run specified binary instead of /sbin/init as init
1563 process.
1564
1565 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1566 for working out where the kernel is dying during
1567 startup.
1568
1569 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1570 initcall functions. Useful for debugging built-in
1571 modules and initcalls.
1572
1573 initrd= [BOOT] Specify the location of the initial ramdisk
1574
1575 init_pkru= [x86] Specify the default memory protection keys rights
1576 register contents for all processes. 0x55555554 by
1577 default (disallow access to all but pkey 0). Can
1578 override in debugfs after boot.
1579
1580 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1581 Format: <irq>
1582
1583 int_pln_enable [x86] Enable power limit notification interrupt
1584
1585 integrity_audit=[IMA]
1586 Format: { "0" | "1" }
1587 0 -- basic integrity auditing messages. (Default)
1588 1 -- additional integrity auditing messages.
1589
1590 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1591 on
1592 Enable intel iommu driver.
1593 off
1594 Disable intel iommu driver.
1595 igfx_off [Default Off]
1596 By default, gfx is mapped as normal device. If a gfx
1597 device has a dedicated DMAR unit, the DMAR unit is
1598 bypassed by not enabling DMAR with this option. In
1599 this case, gfx device will use physical address for
1600 DMA.
1601 forcedac [x86_64]
1602 With this option iommu will not optimize to look
1603 for io virtual address below 32-bit forcing dual
1604 address cycle on pci bus for cards supporting greater
1605 than 32-bit addressing. The default is to look
1606 for translation below 32-bit and if not available
1607 then look in the higher range.
1608 strict [Default Off]
1609 With this option on every unmap_single operation will
1610 result in a hardware IOTLB flush operation as opposed
1611 to batching them for performance.
1612 sp_off [Default Off]
1613 By default, super page will be supported if Intel IOMMU
1614 has the capability. With this option, super page will
1615 not be supported.
1616 ecs_off [Default Off]
1617 By default, extended context tables will be supported if
1618 the hardware advertises that it has support both for the
1619 extended tables themselves, and also PASID support. With
1620 this option set, extended tables will not be used even
1621 on hardware which claims to support them.
1622 tboot_noforce [Default Off]
1623 Do not force the Intel IOMMU enabled under tboot.
1624 By default, tboot will force Intel IOMMU on, which
1625 could harm performance of some high-throughput
1626 devices like 40GBit network cards, even if identity
1627 mapping is enabled.
1628 Note that using this option lowers the security
1629 provided by tboot because it makes the system
1630 vulnerable to DMA attacks.
1631
1632 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1633 0 disables intel_idle and fall back on acpi_idle.
1634 1 to 9 specify maximum depth of C-state.
1635
1636 intel_pstate= [X86]
1637 disable
1638 Do not enable intel_pstate as the default
1639 scaling driver for the supported processors
1640 passive
1641 Use intel_pstate as a scaling driver, but configure it
1642 to work with generic cpufreq governors (instead of
1643 enabling its internal governor). This mode cannot be
1644 used along with the hardware-managed P-states (HWP)
1645 feature.
1646 force
1647 Enable intel_pstate on systems that prohibit it by default
1648 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1649 instead of acpi-cpufreq may disable platform features, such
1650 as thermal controls and power capping, that rely on ACPI
1651 P-States information being indicated to OSPM and therefore
1652 should be used with caution. This option does not work with
1653 processors that aren't supported by the intel_pstate driver
1654 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1655 no_hwp
1656 Do not enable hardware P state control (HWP)
1657 if available.
1658 hwp_only
1659 Only load intel_pstate on systems which support
1660 hardware P state control (HWP) if available.
1661 support_acpi_ppc
1662 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1663 Description Table, specifies preferred power management
1664 profile as "Enterprise Server" or "Performance Server",
1665 then this feature is turned on by default.
1666 per_cpu_perf_limits
1667 Allow per-logical-CPU P-State performance control limits using
1668 cpufreq sysfs interface
1669
1670 intremap= [X86-64, Intel-IOMMU]
1671 on enable Interrupt Remapping (default)
1672 off disable Interrupt Remapping
1673 nosid disable Source ID checking
1674 no_x2apic_optout
1675 BIOS x2APIC opt-out request will be ignored
1676 nopost disable Interrupt Posting
1677
1678 iomem= Disable strict checking of access to MMIO memory
1679 strict regions from userspace.
1680 relaxed
1681
1682 iommu= [x86]
1683 off
1684 force
1685 noforce
1686 biomerge
1687 panic
1688 nopanic
1689 merge
1690 nomerge
1691 forcesac
1692 soft
1693 pt [x86, IA-64]
1694 nobypass [PPC/POWERNV]
1695 Disable IOMMU bypass, using IOMMU for PCI devices.
1696
1697 iommu.passthrough=
1698 [ARM64] Configure DMA to bypass the IOMMU by default.
1699 Format: { "0" | "1" }
1700 0 - Use IOMMU translation for DMA.
1701 1 - Bypass the IOMMU for DMA.
1702 unset - Use IOMMU translation for DMA.
1703
1704 io7= [HW] IO7 for Marvel based alpha systems
1705 See comment before marvel_specify_io7 in
1706 arch/alpha/kernel/core_marvel.c.
1707
1708 io_delay= [X86] I/O delay method
1709 0x80
1710 Standard port 0x80 based delay
1711 0xed
1712 Alternate port 0xed based delay (needed on some systems)
1713 udelay
1714 Simple two microseconds delay
1715 none
1716 No delay
1717
1718 ip= [IP_PNP]
1719 See Documentation/filesystems/nfs/nfsroot.txt.
1720
1721 irqaffinity= [SMP] Set the default irq affinity mask
1722 The argument is a cpu list, as described above.
1723
1724 irqchip.gicv2_force_probe=
1725 [ARM, ARM64]
1726 Format: <bool>
1727 Force the kernel to look for the second 4kB page
1728 of a GICv2 controller even if the memory range
1729 exposed by the device tree is too small.
1730
1731 irqfixup [HW]
1732 When an interrupt is not handled search all handlers
1733 for it. Intended to get systems with badly broken
1734 firmware running.
1735
1736 irqpoll [HW]
1737 When an interrupt is not handled search all handlers
1738 for it. Also check all handlers each timer
1739 interrupt. Intended to get systems with badly broken
1740 firmware running.
1741
1742 isapnp= [ISAPNP]
1743 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1744
1745 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
1746 [Deprecated - use cpusets instead]
1747 Format: [flag-list,]<cpu-list>
1748
1749 Specify one or more CPUs to isolate from disturbances
1750 specified in the flag list (default: domain):
1751
1752 nohz
1753 Disable the tick when a single task runs.
1754 domain
1755 Isolate from the general SMP balancing and scheduling
1756 algorithms. Note that performing domain isolation this way
1757 is irreversible: it's not possible to bring back a CPU to
1758 the domains once isolated through isolcpus. It's strongly
1759 advised to use cpusets instead to disable scheduler load
1760 balancing through the "cpuset.sched_load_balance" file.
1761 It offers a much more flexible interface where CPUs can
1762 move in and out of an isolated set anytime.
1763
1764 You can move a process onto or off an "isolated" CPU via
1765 the CPU affinity syscalls or cpuset.
1766 <cpu number> begins at 0 and the maximum value is
1767 "number of CPUs in system - 1".
1768
1769 The format of <cpu-list> is described above.
1770
1771
1772
1773 iucv= [HW,NET]
1774
1775 ivrs_ioapic [HW,X86_64]
1776 Provide an override to the IOAPIC-ID<->DEVICE-ID
1777 mapping provided in the IVRS ACPI table. For
1778 example, to map IOAPIC-ID decimal 10 to
1779 PCI device 00:14.0 write the parameter as:
1780 ivrs_ioapic[10]=00:14.0
1781
1782 ivrs_hpet [HW,X86_64]
1783 Provide an override to the HPET-ID<->DEVICE-ID
1784 mapping provided in the IVRS ACPI table. For
1785 example, to map HPET-ID decimal 0 to
1786 PCI device 00:14.0 write the parameter as:
1787 ivrs_hpet[0]=00:14.0
1788
1789 ivrs_acpihid [HW,X86_64]
1790 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1791 mapping provided in the IVRS ACPI table. For
1792 example, to map UART-HID:UID AMD0020:0 to
1793 PCI device 00:14.5 write the parameter as:
1794 ivrs_acpihid[00:14.5]=AMD0020:0
1795
1796 js= [HW,JOY] Analog joystick
1797 See Documentation/input/joydev/joystick.rst.
1798
1799 nokaslr [KNL]
1800 When CONFIG_RANDOMIZE_BASE is set, this disables
1801 kernel and module base offset ASLR (Address Space
1802 Layout Randomization).
1803
1804 kasan_multi_shot
1805 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1806 report on every invalid memory access. Without this
1807 parameter KASAN will print report only for the first
1808 invalid access.
1809
1810 keepinitrd [HW,ARM]
1811
1812 kernelcore= [KNL,X86,IA-64,PPC]
1813 Format: nn[KMGTPE] | "mirror"
1814 This parameter
1815 specifies the amount of memory usable by the kernel
1816 for non-movable allocations. The requested amount is
1817 spread evenly throughout all nodes in the system. The
1818 remaining memory in each node is used for Movable
1819 pages. In the event, a node is too small to have both
1820 kernelcore and Movable pages, kernelcore pages will
1821 take priority and other nodes will have a larger number
1822 of Movable pages. The Movable zone is used for the
1823 allocation of pages that may be reclaimed or moved
1824 by the page migration subsystem. This means that
1825 HugeTLB pages may not be allocated from this zone.
1826 Note that allocations like PTEs-from-HighMem still
1827 use the HighMem zone if it exists, and the Normal
1828 zone if it does not.
1829
1830 Instead of specifying the amount of memory (nn[KMGTPE]),
1831 you can specify "mirror" option. In case "mirror"
1832 option is specified, mirrored (reliable) memory is used
1833 for non-movable allocations and remaining memory is used
1834 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1835 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1836 time.
1837
1838 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1839 Format: <Controller#>[,poll interval]
1840 The controller # is the number of the ehci usb debug
1841 port as it is probed via PCI. The poll interval is
1842 optional and is the number seconds in between
1843 each poll cycle to the debug port in case you need
1844 the functionality for interrupting the kernel with
1845 gdb or control-c on the dbgp connection. When
1846 not using this parameter you use sysrq-g to break into
1847 the kernel debugger.
1848
1849 kgdboc= [KGDB,HW] kgdb over consoles.
1850 Requires a tty driver that supports console polling,
1851 or a supported polling keyboard driver (non-usb).
1852 Serial only format: <serial_device>[,baud]
1853 keyboard only format: kbd
1854 keyboard and serial format: kbd,<serial_device>[,baud]
1855 Optional Kernel mode setting:
1856 kms, kbd format: kms,kbd
1857 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1858
1859 kgdbwait [KGDB] Stop kernel execution and enter the
1860 kernel debugger at the earliest opportunity.
1861
1862 kmac= [MIPS] korina ethernet MAC address.
1863 Configure the RouterBoard 532 series on-chip
1864 Ethernet adapter MAC address.
1865
1866 kmemleak= [KNL] Boot-time kmemleak enable/disable
1867 Valid arguments: on, off
1868 Default: on
1869 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1870 the default is off.
1871
1872 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1873 Default is 0 (don't ignore, but inject #GP)
1874
1875 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1876 KVM MMU at runtime.
1877 Default is 0 (off)
1878
1879 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1880 Default is 1 (enabled)
1881
1882 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1883 for all guests.
1884 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1885
1886 kvm-arm.vgic_v3_group0_trap=
1887 [KVM,ARM] Trap guest accesses to GICv3 group-0
1888 system registers
1889
1890 kvm-arm.vgic_v3_group1_trap=
1891 [KVM,ARM] Trap guest accesses to GICv3 group-1
1892 system registers
1893
1894 kvm-arm.vgic_v3_common_trap=
1895 [KVM,ARM] Trap guest accesses to GICv3 common
1896 system registers
1897
1898 kvm-arm.vgic_v4_enable=
1899 [KVM,ARM] Allow use of GICv4 for direct injection of
1900 LPIs.
1901
1902 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1903 (virtualized MMU) support on capable Intel chips.
1904 Default is 1 (enabled)
1905
1906 kvm-intel.emulate_invalid_guest_state=
1907 [KVM,Intel] Enable emulation of invalid guest states
1908 Default is 0 (disabled)
1909
1910 kvm-intel.flexpriority=
1911 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1912 Default is 1 (enabled)
1913
1914 kvm-intel.nested=
1915 [KVM,Intel] Enable VMX nesting (nVMX).
1916 Default is 0 (disabled)
1917
1918 kvm-intel.unrestricted_guest=
1919 [KVM,Intel] Disable unrestricted guest feature
1920 (virtualized real and unpaged mode) on capable
1921 Intel chips. Default is 1 (enabled)
1922
1923 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1924 feature (tagged TLBs) on capable Intel chips.
1925 Default is 1 (enabled)
1926
1927 l2cr= [PPC]
1928
1929 l3cr= [PPC]
1930
1931 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1932 disabled it.
1933
1934 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1935 value for LAPIC timer one-shot implementation. Default
1936 back to the programmable timer unit in the LAPIC.
1937
1938 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1939 in C2 power state.
1940
1941 libata.dma= [LIBATA] DMA control
1942 libata.dma=0 Disable all PATA and SATA DMA
1943 libata.dma=1 PATA and SATA Disk DMA only
1944 libata.dma=2 ATAPI (CDROM) DMA only
1945 libata.dma=4 Compact Flash DMA only
1946 Combinations also work, so libata.dma=3 enables DMA
1947 for disks and CDROMs, but not CFs.
1948
1949 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1950 libata.ignore_hpa=0 keep BIOS limits (default)
1951 libata.ignore_hpa=1 ignore limits, using full disk
1952
1953 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1954 when set.
1955 Format: <int>
1956
1957 libata.force= [LIBATA] Force configurations. The format is comma
1958 separated list of "[ID:]VAL" where ID is
1959 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1960 matching port, link or device. Basically, it matches
1961 the ATA ID string printed on console by libata. If
1962 the whole ID part is omitted, the last PORT and DEVICE
1963 values are used. If ID hasn't been specified yet, the
1964 configuration applies to all ports, links and devices.
1965
1966 If only DEVICE is omitted, the parameter applies to
1967 the port and all links and devices behind it. DEVICE
1968 number of 0 either selects the first device or the
1969 first fan-out link behind PMP device. It does not
1970 select the host link. DEVICE number of 15 selects the
1971 host link and device attached to it.
1972
1973 The VAL specifies the configuration to force. As long
1974 as there's no ambiguity shortcut notation is allowed.
1975 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1976 The following configurations can be forced.
1977
1978 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1979 Any ID with matching PORT is used.
1980
1981 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1982
1983 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1984 udma[/][16,25,33,44,66,100,133] notation is also
1985 allowed.
1986
1987 * [no]ncq: Turn on or off NCQ.
1988
1989 * [no]ncqtrim: Turn off queued DSM TRIM.
1990
1991 * nohrst, nosrst, norst: suppress hard, soft
1992 and both resets.
1993
1994 * rstonce: only attempt one reset during
1995 hot-unplug link recovery
1996
1997 * dump_id: dump IDENTIFY data.
1998
1999 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2000
2001 * disable: Disable this device.
2002
2003 If there are multiple matching configurations changing
2004 the same attribute, the last one is used.
2005
2006 memblock=debug [KNL] Enable memblock debug messages.
2007
2008 load_ramdisk= [RAM] List of ramdisks to load from floppy
2009 See Documentation/blockdev/ramdisk.txt.
2010
2011 lockd.nlm_grace_period=P [NFS] Assign grace period.
2012 Format: <integer>
2013
2014 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2015 Format: <integer>
2016
2017 lockd.nlm_timeout=T [NFS] Assign timeout value.
2018 Format: <integer>
2019
2020 lockd.nlm_udpport=M [NFS] Assign UDP port.
2021 Format: <integer>
2022
2023 locktorture.nreaders_stress= [KNL]
2024 Set the number of locking read-acquisition kthreads.
2025 Defaults to being automatically set based on the
2026 number of online CPUs.
2027
2028 locktorture.nwriters_stress= [KNL]
2029 Set the number of locking write-acquisition kthreads.
2030
2031 locktorture.onoff_holdoff= [KNL]
2032 Set time (s) after boot for CPU-hotplug testing.
2033
2034 locktorture.onoff_interval= [KNL]
2035 Set time (s) between CPU-hotplug operations, or
2036 zero to disable CPU-hotplug testing.
2037
2038 locktorture.shuffle_interval= [KNL]
2039 Set task-shuffle interval (jiffies). Shuffling
2040 tasks allows some CPUs to go into dyntick-idle
2041 mode during the locktorture test.
2042
2043 locktorture.shutdown_secs= [KNL]
2044 Set time (s) after boot system shutdown. This
2045 is useful for hands-off automated testing.
2046
2047 locktorture.stat_interval= [KNL]
2048 Time (s) between statistics printk()s.
2049
2050 locktorture.stutter= [KNL]
2051 Time (s) to stutter testing, for example,
2052 specifying five seconds causes the test to run for
2053 five seconds, wait for five seconds, and so on.
2054 This tests the locking primitive's ability to
2055 transition abruptly to and from idle.
2056
2057 locktorture.torture_runnable= [BOOT]
2058 Start locktorture running at boot time.
2059
2060 locktorture.torture_type= [KNL]
2061 Specify the locking implementation to test.
2062
2063 locktorture.verbose= [KNL]
2064 Enable additional printk() statements.
2065
2066 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2067 Format: <irq>
2068
2069 loglevel= All Kernel Messages with a loglevel smaller than the
2070 console loglevel will be printed to the console. It can
2071 also be changed with klogd or other programs. The
2072 loglevels are defined as follows:
2073
2074 0 (KERN_EMERG) system is unusable
2075 1 (KERN_ALERT) action must be taken immediately
2076 2 (KERN_CRIT) critical conditions
2077 3 (KERN_ERR) error conditions
2078 4 (KERN_WARNING) warning conditions
2079 5 (KERN_NOTICE) normal but significant condition
2080 6 (KERN_INFO) informational
2081 7 (KERN_DEBUG) debug-level messages
2082
2083 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2084 in bytes. n must be a power of two and greater
2085 than the minimal size. The minimal size is defined
2086 by LOG_BUF_SHIFT kernel config parameter. There is
2087 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2088 that allows to increase the default size depending on
2089 the number of CPUs. See init/Kconfig for more details.
2090
2091 logo.nologo [FB] Disables display of the built-in Linux logo.
2092 This may be used to provide more screen space for
2093 kernel log messages and is useful when debugging
2094 kernel boot problems.
2095
2096 lp=0 [LP] Specify parallel ports to use, e.g,
2097 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2098 lp=reset first parallel port). 'lp=0' disables the
2099 lp=auto printer driver. 'lp=reset' (which can be
2100 specified in addition to the ports) causes
2101 attached printers to be reset. Using
2102 lp=port1,port2,... specifies the parallel ports
2103 to associate lp devices with, starting with
2104 lp0. A port specification may be 'none' to skip
2105 that lp device, or a parport name such as
2106 'parport0'. Specifying 'lp=auto' instead of a
2107 port specification list means that device IDs
2108 from each port should be examined, to see if
2109 an IEEE 1284-compliant printer is attached; if
2110 so, the driver will manage that printer.
2111 See also header of drivers/char/lp.c.
2112
2113 lpj=n [KNL]
2114 Sets loops_per_jiffy to given constant, thus avoiding
2115 time-consuming boot-time autodetection (up to 250 ms per
2116 CPU). 0 enables autodetection (default). To determine
2117 the correct value for your kernel, boot with normal
2118 autodetection and see what value is printed. Note that
2119 on SMP systems the preset will be applied to all CPUs,
2120 which is likely to cause problems if your CPUs need
2121 significantly divergent settings. An incorrect value
2122 will cause delays in the kernel to be wrong, leading to
2123 unpredictable I/O errors and other breakage. Although
2124 unlikely, in the extreme case this might damage your
2125 hardware.
2126
2127 ltpc= [NET]
2128 Format: <io>,<irq>,<dma>
2129
2130 machvec= [IA-64] Force the use of a particular machine-vector
2131 (machvec) in a generic kernel.
2132 Example: machvec=hpzx1_swiotlb
2133
2134 machtype= [Loongson] Share the same kernel image file between different
2135 yeeloong laptop.
2136 Example: machtype=lemote-yeeloong-2f-7inch
2137
2138 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2139 than or equal to this physical address is ignored.
2140
2141 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2142 will bring up during bootup. maxcpus=n : n >= 0 limits
2143 the kernel to bring up 'n' processors. Surely after
2144 bootup you can bring up the other plugged cpu by executing
2145 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2146 only takes effect during system bootup.
2147 While n=0 is a special case, it is equivalent to "nosmp",
2148 which also disables the IO APIC.
2149
2150 max_loop= [LOOP] The number of loop block devices that get
2151 (loop.max_loop) unconditionally pre-created at init time. The default
2152 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2153 of statically allocating a predefined number, loop
2154 devices can be requested on-demand with the
2155 /dev/loop-control interface.
2156
2157 mce [X86-32] Machine Check Exception
2158
2159 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2160
2161 md= [HW] RAID subsystems devices and level
2162 See Documentation/admin-guide/md.rst.
2163
2164 mdacon= [MDA]
2165 Format: <first>,<last>
2166 Specifies range of consoles to be captured by the MDA.
2167
2168 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2169 Amount of memory to be used when the kernel is not able
2170 to see the whole system memory or for test.
2171 [X86] Work as limiting max address. Use together
2172 with memmap= to avoid physical address space collisions.
2173 Without memmap= PCI devices could be placed at addresses
2174 belonging to unused RAM.
2175
2176 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2177 memory.
2178
2179 memchunk=nn[KMG]
2180 [KNL,SH] Allow user to override the default size for
2181 per-device physically contiguous DMA buffers.
2182
2183 memhp_default_state=online/offline
2184 [KNL] Set the initial state for the memory hotplug
2185 onlining policy. If not specified, the default value is
2186 set according to the
2187 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2188 option.
2189 See Documentation/memory-hotplug.txt.
2190
2191 memmap=exactmap [KNL,X86] Enable setting of an exact
2192 E820 memory map, as specified by the user.
2193 Such memmap=exactmap lines can be constructed based on
2194 BIOS output or other requirements. See the memmap=nn@ss
2195 option description.
2196
2197 memmap=nn[KMG]@ss[KMG]
2198 [KNL] Force usage of a specific region of memory.
2199 Region of memory to be used is from ss to ss+nn.
2200 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2201 which limits max address to nn[KMG].
2202 Multiple different regions can be specified,
2203 comma delimited.
2204 Example:
2205 memmap=100M@2G,100M#3G,1G!1024G
2206
2207 memmap=nn[KMG]#ss[KMG]
2208 [KNL,ACPI] Mark specific memory as ACPI data.
2209 Region of memory to be marked is from ss to ss+nn.
2210
2211 memmap=nn[KMG]$ss[KMG]
2212 [KNL,ACPI] Mark specific memory as reserved.
2213 Region of memory to be reserved is from ss to ss+nn.
2214 Example: Exclude memory from 0x18690000-0x1869ffff
2215 memmap=64K$0x18690000
2216 or
2217 memmap=0x10000$0x18690000
2218 Some bootloaders may need an escape character before '$',
2219 like Grub2, otherwise '$' and the following number
2220 will be eaten.
2221
2222 memmap=nn[KMG]!ss[KMG]
2223 [KNL,X86] Mark specific memory as protected.
2224 Region of memory to be used, from ss to ss+nn.
2225 The memory region may be marked as e820 type 12 (0xc)
2226 and is NVDIMM or ADR memory.
2227
2228 memory_corruption_check=0/1 [X86]
2229 Some BIOSes seem to corrupt the first 64k of
2230 memory when doing things like suspend/resume.
2231 Setting this option will scan the memory
2232 looking for corruption. Enabling this will
2233 both detect corruption and prevent the kernel
2234 from using the memory being corrupted.
2235 However, its intended as a diagnostic tool; if
2236 repeatable BIOS-originated corruption always
2237 affects the same memory, you can use memmap=
2238 to prevent the kernel from using that memory.
2239
2240 memory_corruption_check_size=size [X86]
2241 By default it checks for corruption in the low
2242 64k, making this memory unavailable for normal
2243 use. Use this parameter to scan for
2244 corruption in more or less memory.
2245
2246 memory_corruption_check_period=seconds [X86]
2247 By default it checks for corruption every 60
2248 seconds. Use this parameter to check at some
2249 other rate. 0 disables periodic checking.
2250
2251 memtest= [KNL,X86,ARM] Enable memtest
2252 Format: <integer>
2253 default : 0 <disable>
2254 Specifies the number of memtest passes to be
2255 performed. Each pass selects another test
2256 pattern from a given set of patterns. Memtest
2257 fills the memory with this pattern, validates
2258 memory contents and reserves bad memory
2259 regions that are detected.
2260
2261 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2262 Valid arguments: on, off
2263 Default (depends on kernel configuration option):
2264 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2265 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2266 mem_encrypt=on: Activate SME
2267 mem_encrypt=off: Do not activate SME
2268
2269 Refer to Documentation/x86/amd-memory-encryption.txt
2270 for details on when memory encryption can be activated.
2271
2272 mem_sleep_default= [SUSPEND] Default system suspend mode:
2273 s2idle - Suspend-To-Idle
2274 shallow - Power-On Suspend or equivalent (if supported)
2275 deep - Suspend-To-RAM or equivalent (if supported)
2276 See Documentation/admin-guide/pm/sleep-states.rst.
2277
2278 meye.*= [HW] Set MotionEye Camera parameters
2279 See Documentation/media/v4l-drivers/meye.rst.
2280
2281 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2282 Multi-Function General Purpose Timers on AMD Geode
2283 platforms.
2284
2285 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2286 the BIOS has incorrectly applied a workaround. TinyBIOS
2287 version 0.98 is known to be affected, 0.99 fixes the
2288 problem by letting the user disable the workaround.
2289
2290 mga= [HW,DRM]
2291
2292 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2293 physical address is ignored.
2294
2295 mini2440= [ARM,HW,KNL]
2296 Format:[0..2][b][c][t]
2297 Default: "0tb"
2298 MINI2440 configuration specification:
2299 0 - The attached screen is the 3.5" TFT
2300 1 - The attached screen is the 7" TFT
2301 2 - The VGA Shield is attached (1024x768)
2302 Leaving out the screen size parameter will not load
2303 the TFT driver, and the framebuffer will be left
2304 unconfigured.
2305 b - Enable backlight. The TFT backlight pin will be
2306 linked to the kernel VESA blanking code and a GPIO
2307 LED. This parameter is not necessary when using the
2308 VGA shield.
2309 c - Enable the s3c camera interface.
2310 t - Reserved for enabling touchscreen support. The
2311 touchscreen support is not enabled in the mainstream
2312 kernel as of 2.6.30, a preliminary port can be found
2313 in the "bleeding edge" mini2440 support kernel at
2314 http://repo.or.cz/w/linux-2.6/mini2440.git
2315
2316 mminit_loglevel=
2317 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2318 parameter allows control of the logging verbosity for
2319 the additional memory initialisation checks. A value
2320 of 0 disables mminit logging and a level of 4 will
2321 log everything. Information is printed at KERN_DEBUG
2322 so loglevel=8 may also need to be specified.
2323
2324 module.sig_enforce
2325 [KNL] When CONFIG_MODULE_SIG is set, this means that
2326 modules without (valid) signatures will fail to load.
2327 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2328 is always true, so this option does nothing.
2329
2330 module_blacklist= [KNL] Do not load a comma-separated list of
2331 modules. Useful for debugging problem modules.
2332
2333 mousedev.tap_time=
2334 [MOUSE] Maximum time between finger touching and
2335 leaving touchpad surface for touch to be considered
2336 a tap and be reported as a left button click (for
2337 touchpads working in absolute mode only).
2338 Format: <msecs>
2339 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2340 reporting absolute coordinates, such as tablets
2341 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2342 reporting absolute coordinates, such as tablets
2343
2344 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2345 is similar to kernelcore except it specifies the
2346 amount of memory used for migratable allocations.
2347 If both kernelcore and movablecore is specified,
2348 then kernelcore will be at *least* the specified
2349 value but may be more. If movablecore on its own
2350 is specified, the administrator must be careful
2351 that the amount of memory usable for all allocations
2352 is not too small.
2353
2354 movable_node [KNL] Boot-time switch to make hotplugable memory
2355 NUMA nodes to be movable. This means that the memory
2356 of such nodes will be usable only for movable
2357 allocations which rules out almost all kernel
2358 allocations. Use with caution!
2359
2360 MTD_Partition= [MTD]
2361 Format: <name>,<region-number>,<size>,<offset>
2362
2363 MTD_Region= [MTD] Format:
2364 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2365
2366 mtdparts= [MTD]
2367 See drivers/mtd/cmdlinepart.c.
2368
2369 multitce=off [PPC] This parameter disables the use of the pSeries
2370 firmware feature for updating multiple TCE entries
2371 at a time.
2372
2373 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2374
2375 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2376
2377 boundary - index of last SLC block on Flex-OneNAND.
2378 The remaining blocks are configured as MLC blocks.
2379 lock - Configure if Flex-OneNAND boundary should be locked.
2380 Once locked, the boundary cannot be changed.
2381 1 indicates lock status, 0 indicates unlock status.
2382
2383 mtdset= [ARM]
2384 ARM/S3C2412 JIVE boot control
2385
2386 See arch/arm/mach-s3c2412/mach-jive.c
2387
2388 mtouchusb.raw_coordinates=
2389 [HW] Make the MicroTouch USB driver use raw coordinates
2390 ('y', default) or cooked coordinates ('n')
2391
2392 mtrr_chunk_size=nn[KMG] [X86]
2393 used for mtrr cleanup. It is largest continuous chunk
2394 that could hold holes aka. UC entries.
2395
2396 mtrr_gran_size=nn[KMG] [X86]
2397 Used for mtrr cleanup. It is granularity of mtrr block.
2398 Default is 1.
2399 Large value could prevent small alignment from
2400 using up MTRRs.
2401
2402 mtrr_spare_reg_nr=n [X86]
2403 Format: <integer>
2404 Range: 0,7 : spare reg number
2405 Default : 1
2406 Used for mtrr cleanup. It is spare mtrr entries number.
2407 Set to 2 or more if your graphical card needs more.
2408
2409 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2410
2411 netdev= [NET] Network devices parameters
2412 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2413 Note that mem_start is often overloaded to mean
2414 something different and driver-specific.
2415 This usage is only documented in each driver source
2416 file if at all.
2417
2418 nf_conntrack.acct=
2419 [NETFILTER] Enable connection tracking flow accounting
2420 0 to disable accounting
2421 1 to enable accounting
2422 Default value is 0.
2423
2424 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2425 See Documentation/filesystems/nfs/nfsroot.txt.
2426
2427 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2428 See Documentation/filesystems/nfs/nfsroot.txt.
2429
2430 nfsrootdebug [NFS] enable nfsroot debugging messages.
2431 See Documentation/filesystems/nfs/nfsroot.txt.
2432
2433 nfs.callback_nr_threads=
2434 [NFSv4] set the total number of threads that the
2435 NFS client will assign to service NFSv4 callback
2436 requests.
2437
2438 nfs.callback_tcpport=
2439 [NFS] set the TCP port on which the NFSv4 callback
2440 channel should listen.
2441
2442 nfs.cache_getent=
2443 [NFS] sets the pathname to the program which is used
2444 to update the NFS client cache entries.
2445
2446 nfs.cache_getent_timeout=
2447 [NFS] sets the timeout after which an attempt to
2448 update a cache entry is deemed to have failed.
2449
2450 nfs.idmap_cache_timeout=
2451 [NFS] set the maximum lifetime for idmapper cache
2452 entries.
2453
2454 nfs.enable_ino64=
2455 [NFS] enable 64-bit inode numbers.
2456 If zero, the NFS client will fake up a 32-bit inode
2457 number for the readdir() and stat() syscalls instead
2458 of returning the full 64-bit number.
2459 The default is to return 64-bit inode numbers.
2460
2461 nfs.max_session_cb_slots=
2462 [NFSv4.1] Sets the maximum number of session
2463 slots the client will assign to the callback
2464 channel. This determines the maximum number of
2465 callbacks the client will process in parallel for
2466 a particular server.
2467
2468 nfs.max_session_slots=
2469 [NFSv4.1] Sets the maximum number of session slots
2470 the client will attempt to negotiate with the server.
2471 This limits the number of simultaneous RPC requests
2472 that the client can send to the NFSv4.1 server.
2473 Note that there is little point in setting this
2474 value higher than the max_tcp_slot_table_limit.
2475
2476 nfs.nfs4_disable_idmapping=
2477 [NFSv4] When set to the default of '1', this option
2478 ensures that both the RPC level authentication
2479 scheme and the NFS level operations agree to use
2480 numeric uids/gids if the mount is using the
2481 'sec=sys' security flavour. In effect it is
2482 disabling idmapping, which can make migration from
2483 legacy NFSv2/v3 systems to NFSv4 easier.
2484 Servers that do not support this mode of operation
2485 will be autodetected by the client, and it will fall
2486 back to using the idmapper.
2487 To turn off this behaviour, set the value to '0'.
2488 nfs.nfs4_unique_id=
2489 [NFS4] Specify an additional fixed unique ident-
2490 ification string that NFSv4 clients can insert into
2491 their nfs_client_id4 string. This is typically a
2492 UUID that is generated at system install time.
2493
2494 nfs.send_implementation_id =
2495 [NFSv4.1] Send client implementation identification
2496 information in exchange_id requests.
2497 If zero, no implementation identification information
2498 will be sent.
2499 The default is to send the implementation identification
2500 information.
2501
2502 nfs.recover_lost_locks =
2503 [NFSv4] Attempt to recover locks that were lost due
2504 to a lease timeout on the server. Please note that
2505 doing this risks data corruption, since there are
2506 no guarantees that the file will remain unchanged
2507 after the locks are lost.
2508 If you want to enable the kernel legacy behaviour of
2509 attempting to recover these locks, then set this
2510 parameter to '1'.
2511 The default parameter value of '0' causes the kernel
2512 not to attempt recovery of lost locks.
2513
2514 nfs4.layoutstats_timer =
2515 [NFSv4.2] Change the rate at which the kernel sends
2516 layoutstats to the pNFS metadata server.
2517
2518 Setting this to value to 0 causes the kernel to use
2519 whatever value is the default set by the layout
2520 driver. A non-zero value sets the minimum interval
2521 in seconds between layoutstats transmissions.
2522
2523 nfsd.nfs4_disable_idmapping=
2524 [NFSv4] When set to the default of '1', the NFSv4
2525 server will return only numeric uids and gids to
2526 clients using auth_sys, and will accept numeric uids
2527 and gids from such clients. This is intended to ease
2528 migration from NFSv2/v3.
2529
2530 nmi_debug= [KNL,SH] Specify one or more actions to take
2531 when a NMI is triggered.
2532 Format: [state][,regs][,debounce][,die]
2533
2534 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2535 Format: [panic,][nopanic,][num]
2536 Valid num: 0 or 1
2537 0 - turn hardlockup detector in nmi_watchdog off
2538 1 - turn hardlockup detector in nmi_watchdog on
2539 When panic is specified, panic when an NMI watchdog
2540 timeout occurs (or 'nopanic' to override the opposite
2541 default). To disable both hard and soft lockup detectors,
2542 please see 'nowatchdog'.
2543 This is useful when you use a panic=... timeout and
2544 need the box quickly up again.
2545
2546 netpoll.carrier_timeout=
2547 [NET] Specifies amount of time (in seconds) that
2548 netpoll should wait for a carrier. By default netpoll
2549 waits 4 seconds.
2550
2551 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2552 emulation library even if a 387 maths coprocessor
2553 is present.
2554
2555 no_console_suspend
2556 [HW] Never suspend the console
2557 Disable suspending of consoles during suspend and
2558 hibernate operations. Once disabled, debugging
2559 messages can reach various consoles while the rest
2560 of the system is being put to sleep (ie, while
2561 debugging driver suspend/resume hooks). This may
2562 not work reliably with all consoles, but is known
2563 to work with serial and VGA consoles.
2564 To facilitate more flexible debugging, we also add
2565 console_suspend, a printk module parameter to control
2566 it. Users could use console_suspend (usually
2567 /sys/module/printk/parameters/console_suspend) to
2568 turn on/off it dynamically.
2569
2570 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2571 caches in the slab allocator. Saves per-node memory,
2572 but will impact performance.
2573
2574 noalign [KNL,ARM]
2575
2576 noaltinstr [S390] Disables alternative instructions patching
2577 (CPU alternatives feature).
2578
2579 noapic [SMP,APIC] Tells the kernel to not make use of any
2580 IOAPICs that may be present in the system.
2581
2582 noautogroup Disable scheduler automatic task group creation.
2583
2584 nobats [PPC] Do not use BATs for mapping kernel lowmem
2585 on "Classic" PPC cores.
2586
2587 nocache [ARM]
2588
2589 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2590
2591 nodelayacct [KNL] Disable per-task delay accounting
2592
2593 nodsp [SH] Disable hardware DSP at boot time.
2594
2595 noefi Disable EFI runtime services support.
2596
2597 noexec [IA-64]
2598
2599 noexec [X86]
2600 On X86-32 available only on PAE configured kernels.
2601 noexec=on: enable non-executable mappings (default)
2602 noexec=off: disable non-executable mappings
2603
2604 nosmap [X86]
2605 Disable SMAP (Supervisor Mode Access Prevention)
2606 even if it is supported by processor.
2607
2608 nosmep [X86]
2609 Disable SMEP (Supervisor Mode Execution Prevention)
2610 even if it is supported by processor.
2611
2612 noexec32 [X86-64]
2613 This affects only 32-bit executables.
2614 noexec32=on: enable non-executable mappings (default)
2615 read doesn't imply executable mappings
2616 noexec32=off: disable non-executable mappings
2617 read implies executable mappings
2618
2619 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2620
2621 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2622 register save and restore. The kernel will only save
2623 legacy floating-point registers on task switch.
2624
2625 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2626
2627 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2628 Equivalent to smt=1.
2629
2630 nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2631 (indirect branch prediction) vulnerability. System may
2632 allow data leaks with this option, which is equivalent
2633 to spectre_v2=off.
2634
2635 nospec_store_bypass_disable
2636 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
2637
2638 noxsave [BUGS=X86] Disables x86 extended register state save
2639 and restore using xsave. The kernel will fallback to
2640 enabling legacy floating-point and sse state.
2641
2642 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2643 register states. The kernel will fall back to use
2644 xsave to save the states. By using this parameter,
2645 performance of saving the states is degraded because
2646 xsave doesn't support modified optimization while
2647 xsaveopt supports it on xsaveopt enabled systems.
2648
2649 noxsaves [X86] Disables xsaves and xrstors used in saving and
2650 restoring x86 extended register state in compacted
2651 form of xsave area. The kernel will fall back to use
2652 xsaveopt and xrstor to save and restore the states
2653 in standard form of xsave area. By using this
2654 parameter, xsave area per process might occupy more
2655 memory on xsaves enabled systems.
2656
2657 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2658 wfi(ARM) instruction doesn't work correctly and not to
2659 use it. This is also useful when using JTAG debugger.
2660
2661 no_file_caps Tells the kernel not to honor file capabilities. The
2662 only way then for a file to be executed with privilege
2663 is to be setuid root or executed by root.
2664
2665 nohalt [IA-64] Tells the kernel not to use the power saving
2666 function PAL_HALT_LIGHT when idle. This increases
2667 power-consumption. On the positive side, it reduces
2668 interrupt wake-up latency, which may improve performance
2669 in certain environments such as networked servers or
2670 real-time systems.
2671
2672 nohibernate [HIBERNATION] Disable hibernation and resume.
2673
2674 nohz= [KNL] Boottime enable/disable dynamic ticks
2675 Valid arguments: on, off
2676 Default: on
2677
2678 nohz_full= [KNL,BOOT,SMP,ISOL]
2679 The argument is a cpu list, as described above.
2680 In kernels built with CONFIG_NO_HZ_FULL=y, set
2681 the specified list of CPUs whose tick will be stopped
2682 whenever possible. The boot CPU will be forced outside
2683 the range to maintain the timekeeping. Any CPUs
2684 in this list will have their RCU callbacks offloaded,
2685 just as if they had also been called out in the
2686 rcu_nocbs= boot parameter.
2687
2688 noiotrap [SH] Disables trapped I/O port accesses.
2689
2690 noirqdebug [X86-32] Disables the code which attempts to detect and
2691 disable unhandled interrupt sources.
2692
2693 no_timer_check [X86,APIC] Disables the code which tests for
2694 broken timer IRQ sources.
2695
2696 noisapnp [ISAPNP] Disables ISA PnP code.
2697
2698 noinitrd [RAM] Tells the kernel not to load any configured
2699 initial RAM disk.
2700
2701 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2702 remapping.
2703 [Deprecated - use intremap=off]
2704
2705 nointroute [IA-64]
2706
2707 noinvpcid [X86] Disable the INVPCID cpu feature.
2708
2709 nojitter [IA-64] Disables jitter checking for ITC timers.
2710
2711 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2712
2713 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2714 fault handling.
2715
2716 no-vmw-sched-clock
2717 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2718 clock and use the default one.
2719
2720 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2721 steal time is computed, but won't influence scheduler
2722 behaviour
2723
2724 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2725
2726 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2727
2728 noltlbs [PPC] Do not use large page/tlb entries for kernel
2729 lowmem mapping on PPC40x and PPC8xx
2730
2731 nomca [IA-64] Disable machine check abort handling
2732
2733 nomce [X86-32] Disable Machine Check Exception
2734
2735 nomfgpt [X86-32] Disable Multi-Function General Purpose
2736 Timer usage (for AMD Geode machines).
2737
2738 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2739 shutdown the other cpus. Instead use the REBOOT_VECTOR
2740 irq.
2741
2742 nomodule Disable module load
2743
2744 nopat [X86] Disable PAT (page attribute table extension of
2745 pagetables) support.
2746
2747 nopcid [X86-64] Disable the PCID cpu feature.
2748
2749 norandmaps Don't use address space randomization. Equivalent to
2750 echo 0 > /proc/sys/kernel/randomize_va_space
2751
2752 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2753 with UP alternatives
2754
2755 nordrand [X86] Disable kernel use of the RDRAND and
2756 RDSEED instructions even if they are supported
2757 by the processor. RDRAND and RDSEED are still
2758 available to user space applications.
2759
2760 noresume [SWSUSP] Disables resume and restores original swap
2761 space.
2762
2763 no-scroll [VGA] Disables scrollback.
2764 This is required for the Braillex ib80-piezo Braille
2765 reader made by F.H. Papenmeier (Germany).
2766
2767 nosbagart [IA-64]
2768
2769 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2770
2771 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2772 and disable the IO APIC. legacy for "maxcpus=0".
2773
2774 nosoftlockup [KNL] Disable the soft-lockup detector.
2775
2776 nosync [HW,M68K] Disables sync negotiation for all devices.
2777
2778 notsc [BUGS=X86-32] Disable Time Stamp Counter
2779
2780 nowatchdog [KNL] Disable both lockup detectors, i.e.
2781 soft-lockup and NMI watchdog (hard-lockup).
2782
2783 nowb [ARM]
2784
2785 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2786
2787 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2788 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2789 Some features depend on CPU0. Known dependencies are:
2790 1. Resume from suspend/hibernate depends on CPU0.
2791 Suspend/hibernate will fail if CPU0 is offline and you
2792 need to online CPU0 before suspend/hibernate.
2793 2. PIC interrupts also depend on CPU0. CPU0 can't be
2794 removed if a PIC interrupt is detected.
2795 It's said poweroff/reboot may depend on CPU0 on some
2796 machines although I haven't seen such issues so far
2797 after CPU0 is offline on a few tested machines.
2798 If the dependencies are under your control, you can
2799 turn on cpu0_hotplug.
2800
2801 nps_mtm_hs_ctr= [KNL,ARC]
2802 This parameter sets the maximum duration, in
2803 cycles, each HW thread of the CTOP can run
2804 without interruptions, before HW switches it.
2805 The actual maximum duration is 16 times this
2806 parameter's value.
2807 Format: integer between 1 and 255
2808 Default: 255
2809
2810 nptcg= [IA-64] Override max number of concurrent global TLB
2811 purges which is reported from either PAL_VM_SUMMARY or
2812 SAL PALO.
2813
2814 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2815 could support. nr_cpus=n : n >= 1 limits the kernel to
2816 support 'n' processors. It could be larger than the
2817 number of already plugged CPU during bootup, later in
2818 runtime you can physically add extra cpu until it reaches
2819 n. So during boot up some boot time memory for per-cpu
2820 variables need be pre-allocated for later physical cpu
2821 hot plugging.
2822
2823 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2824
2825 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2826 Allowed values are enable and disable
2827
2828 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2829 'node', 'default' can be specified
2830 This can be set from sysctl after boot.
2831 See Documentation/sysctl/vm.txt for details.
2832
2833 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2834 See Documentation/debugging-via-ohci1394.txt for more
2835 info.
2836
2837 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2838 Rather than timing out after 20 ms if an EC
2839 command is not properly ACKed, override the length
2840 of the timeout. We have interrupts disabled while
2841 waiting for the ACK, so if this is set too high
2842 interrupts *may* be lost!
2843
2844 omap_mux= [OMAP] Override bootloader pin multiplexing.
2845 Format: <mux_mode0.mode_name=value>...
2846 For example, to override I2C bus2:
2847 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2848
2849 oprofile.timer= [HW]
2850 Use timer interrupt instead of performance counters
2851
2852 oprofile.cpu_type= Force an oprofile cpu type
2853 This might be useful if you have an older oprofile
2854 userland or if you want common events.
2855 Format: { arch_perfmon }
2856 arch_perfmon: [X86] Force use of architectural
2857 perfmon on Intel CPUs instead of the
2858 CPU specific event set.
2859 timer: [X86] Force use of architectural NMI
2860 timer mode (see also oprofile.timer
2861 for generic hr timer mode)
2862
2863 oops=panic Always panic on oopses. Default is to just kill the
2864 process, but there is a small probability of
2865 deadlocking the machine.
2866 This will also cause panics on machine check exceptions.
2867 Useful together with panic=30 to trigger a reboot.
2868
2869 OSS [HW,OSS]
2870 See Documentation/sound/oss/oss-parameters.txt
2871
2872 page_owner= [KNL] Boot-time page_owner enabling option.
2873 Storage of the information about who allocated
2874 each page is disabled in default. With this switch,
2875 we can turn it on.
2876 on: enable the feature
2877
2878 page_poison= [KNL] Boot-time parameter changing the state of
2879 poisoning on the buddy allocator.
2880 off: turn off poisoning
2881 on: turn on poisoning
2882
2883 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2884 timeout > 0: seconds before rebooting
2885 timeout = 0: wait forever
2886 timeout < 0: reboot immediately
2887 Format: <timeout>
2888
2889 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2890 on a WARN().
2891
2892 crash_kexec_post_notifiers
2893 Run kdump after running panic-notifiers and dumping
2894 kmsg. This only for the users who doubt kdump always
2895 succeeds in any situation.
2896 Note that this also increases risks of kdump failure,
2897 because some panic notifiers can make the crashed
2898 kernel more unstable.
2899
2900 parkbd.port= [HW] Parallel port number the keyboard adapter is
2901 connected to, default is 0.
2902 Format: <parport#>
2903 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2904 0 for XT, 1 for AT (default is AT).
2905 Format: <mode>
2906
2907 parport= [HW,PPT] Specify parallel ports. 0 disables.
2908 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2909 Use 'auto' to force the driver to use any
2910 IRQ/DMA settings detected (the default is to
2911 ignore detected IRQ/DMA settings because of
2912 possible conflicts). You can specify the base
2913 address, IRQ, and DMA settings; IRQ and DMA
2914 should be numbers, or 'auto' (for using detected
2915 settings on that particular port), or 'nofifo'
2916 (to avoid using a FIFO even if it is detected).
2917 Parallel ports are assigned in the order they
2918 are specified on the command line, starting
2919 with parport0.
2920
2921 parport_init_mode= [HW,PPT]
2922 Configure VIA parallel port to operate in
2923 a specific mode. This is necessary on Pegasos
2924 computer where firmware has no options for setting
2925 up parallel port mode and sets it to spp.
2926 Currently this function knows 686a and 8231 chips.
2927 Format: [spp|ps2|epp|ecp|ecpepp]
2928
2929 pause_on_oops=
2930 Halt all CPUs after the first oops has been printed for
2931 the specified number of seconds. This is to be used if
2932 your oopses keep scrolling off the screen.
2933
2934 pcbit= [HW,ISDN]
2935
2936 pcd. [PARIDE]
2937 See header of drivers/block/paride/pcd.c.
2938 See also Documentation/blockdev/paride.txt.
2939
2940 pci=option[,option...] [PCI] various PCI subsystem options:
2941 earlydump [X86] dump PCI config space before the kernel
2942 changes anything
2943 off [X86] don't probe for the PCI bus
2944 bios [X86-32] force use of PCI BIOS, don't access
2945 the hardware directly. Use this if your machine
2946 has a non-standard PCI host bridge.
2947 nobios [X86-32] disallow use of PCI BIOS, only direct
2948 hardware access methods are allowed. Use this
2949 if you experience crashes upon bootup and you
2950 suspect they are caused by the BIOS.
2951 conf1 [X86] Force use of PCI Configuration Access
2952 Mechanism 1 (config address in IO port 0xCF8,
2953 data in IO port 0xCFC, both 32-bit).
2954 conf2 [X86] Force use of PCI Configuration Access
2955 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2956 the function, IO port 0xCFA, also 8-bit, sets
2957 bus number. The config space is then accessed
2958 through ports 0xC000-0xCFFF).
2959 See http://wiki.osdev.org/PCI for more info
2960 on the configuration access mechanisms.
2961 noaer [PCIE] If the PCIEAER kernel config parameter is
2962 enabled, this kernel boot option can be used to
2963 disable the use of PCIE advanced error reporting.
2964 nodomains [PCI] Disable support for multiple PCI
2965 root domains (aka PCI segments, in ACPI-speak).
2966 nommconf [X86] Disable use of MMCONFIG for PCI
2967 Configuration
2968 check_enable_amd_mmconf [X86] check for and enable
2969 properly configured MMIO access to PCI
2970 config space on AMD family 10h CPU
2971 nomsi [MSI] If the PCI_MSI kernel config parameter is
2972 enabled, this kernel boot option can be used to
2973 disable the use of MSI interrupts system-wide.
2974 noioapicquirk [APIC] Disable all boot interrupt quirks.
2975 Safety option to keep boot IRQs enabled. This
2976 should never be necessary.
2977 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2978 primary IO-APIC for bridges that cannot disable
2979 boot IRQs. This fixes a source of spurious IRQs
2980 when the system masks IRQs.
2981 noioapicreroute [APIC] Disable workaround that uses the
2982 boot IRQ equivalent of an IRQ that connects to
2983 a chipset where boot IRQs cannot be disabled.
2984 The opposite of ioapicreroute.
2985 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2986 routing table. These calls are known to be buggy
2987 on several machines and they hang the machine
2988 when used, but on other computers it's the only
2989 way to get the interrupt routing table. Try
2990 this option if the kernel is unable to allocate
2991 IRQs or discover secondary PCI buses on your
2992 motherboard.
2993 rom [X86] Assign address space to expansion ROMs.
2994 Use with caution as certain devices share
2995 address decoders between ROMs and other
2996 resources.
2997 norom [X86] Do not assign address space to
2998 expansion ROMs that do not already have
2999 BIOS assigned address ranges.
3000 nobar [X86] Do not assign address space to the
3001 BARs that weren't assigned by the BIOS.
3002 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
3003 assigned automatically to PCI devices. You can
3004 make the kernel exclude IRQs of your ISA cards
3005 this way.
3006 pirqaddr=0xAAAAA [X86] Specify the physical address
3007 of the PIRQ table (normally generated
3008 by the BIOS) if it is outside the
3009 F0000h-100000h range.
3010 lastbus=N [X86] Scan all buses thru bus #N. Can be
3011 useful if the kernel is unable to find your
3012 secondary buses and you want to tell it
3013 explicitly which ones they are.
3014 assign-busses [X86] Always assign all PCI bus
3015 numbers ourselves, overriding
3016 whatever the firmware may have done.
3017 usepirqmask [X86] Honor the possible IRQ mask stored
3018 in the BIOS $PIR table. This is needed on
3019 some systems with broken BIOSes, notably
3020 some HP Pavilion N5400 and Omnibook XE3
3021 notebooks. This will have no effect if ACPI
3022 IRQ routing is enabled.
3023 noacpi [X86] Do not use ACPI for IRQ routing
3024 or for PCI scanning.
3025 use_crs [X86] Use PCI host bridge window information
3026 from ACPI. On BIOSes from 2008 or later, this
3027 is enabled by default. If you need to use this,
3028 please report a bug.
3029 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3030 If you need to use this, please report a bug.
3031 routeirq Do IRQ routing for all PCI devices.
3032 This is normally done in pci_enable_device(),
3033 so this option is a temporary workaround
3034 for broken drivers that don't call it.
3035 skip_isa_align [X86] do not align io start addr, so can
3036 handle more pci cards
3037 noearly [X86] Don't do any early type 1 scanning.
3038 This might help on some broken boards which
3039 machine check when some devices' config space
3040 is read. But various workarounds are disabled
3041 and some IOMMU drivers will not work.
3042 bfsort Sort PCI devices into breadth-first order.
3043 This sorting is done to get a device
3044 order compatible with older (<= 2.4) kernels.
3045 nobfsort Don't sort PCI devices into breadth-first order.
3046 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3047 tuning and use the BIOS-configured MPS defaults.
3048 pcie_bus_safe Set every device's MPS to the largest value
3049 supported by all devices below the root complex.
3050 pcie_bus_perf Set device MPS to the largest allowable MPS
3051 based on its parent bus. Also set MRRS (Max
3052 Read Request Size) to the largest supported
3053 value (no larger than the MPS that the device
3054 or bus can support) for best performance.
3055 pcie_bus_peer2peer Set every device's MPS to 128B, which
3056 every device is guaranteed to support. This
3057 configuration allows peer-to-peer DMA between
3058 any pair of devices, possibly at the cost of
3059 reduced performance. This also guarantees
3060 that hot-added devices will work.
3061 cbiosize=nn[KMG] The fixed amount of bus space which is
3062 reserved for the CardBus bridge's IO window.
3063 The default value is 256 bytes.
3064 cbmemsize=nn[KMG] The fixed amount of bus space which is
3065 reserved for the CardBus bridge's memory
3066 window. The default value is 64 megabytes.
3067 resource_alignment=
3068 Format:
3069 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3070 [<order of align>@]pci:<vendor>:<device>\
3071 [:<subvendor>:<subdevice>][; ...]
3072 Specifies alignment and device to reassign
3073 aligned memory resources.
3074 If <order of align> is not specified,
3075 PAGE_SIZE is used as alignment.
3076 PCI-PCI bridge can be specified, if resource
3077 windows need to be expanded.
3078 To specify the alignment for several
3079 instances of a device, the PCI vendor,
3080 device, subvendor, and subdevice may be
3081 specified, e.g., 4096@pci:8086:9c22:103c:198f
3082 ecrc= Enable/disable PCIe ECRC (transaction layer
3083 end-to-end CRC checking).
3084 bios: Use BIOS/firmware settings. This is the
3085 the default.
3086 off: Turn ECRC off
3087 on: Turn ECRC on.
3088 hpiosize=nn[KMG] The fixed amount of bus space which is
3089 reserved for hotplug bridge's IO window.
3090 Default size is 256 bytes.
3091 hpmemsize=nn[KMG] The fixed amount of bus space which is
3092 reserved for hotplug bridge's memory window.
3093 Default size is 2 megabytes.
3094 hpbussize=nn The minimum amount of additional bus numbers
3095 reserved for buses below a hotplug bridge.
3096 Default is 1.
3097 realloc= Enable/disable reallocating PCI bridge resources
3098 if allocations done by BIOS are too small to
3099 accommodate resources required by all child
3100 devices.
3101 off: Turn realloc off
3102 on: Turn realloc on
3103 realloc same as realloc=on
3104 noari do not use PCIe ARI.
3105 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3106 only look for one device below a PCIe downstream
3107 port.
3108 big_root_window Try to add a big 64bit memory window to the PCIe
3109 root complex on AMD CPUs. Some GFX hardware
3110 can resize a BAR to allow access to all VRAM.
3111 Adding the window is slightly risky (it may
3112 conflict with unreported devices), so this
3113 taints the kernel.
3114
3115 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3116 Management.
3117 off Disable ASPM.
3118 force Enable ASPM even on devices that claim not to support it.
3119 WARNING: Forcing ASPM on may cause system lockups.
3120
3121 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3122 nomsi Do not use MSI for PCI Express Native Hotplug (this
3123 makes all PCIe ports use INTx for hotplug services).
3124
3125 pcie_ports= [PCIE] PCIe ports handling:
3126 auto Ask the BIOS whether or not to use native PCIe services
3127 associated with PCIe ports (PME, hot-plug, AER). Use
3128 them only if that is allowed by the BIOS.
3129 native Use native PCIe services associated with PCIe ports
3130 unconditionally.
3131 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3132 ports driver.
3133
3134 pcie_port_pm= [PCIE] PCIe port power management handling:
3135 off Disable power management of all PCIe ports
3136 force Forcibly enable power management of all PCIe ports
3137
3138 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3139 nomsi Do not use MSI for native PCIe PME signaling (this makes
3140 all PCIe root ports use INTx for all services).
3141
3142 pcmv= [HW,PCMCIA] BadgePAD 4
3143
3144 pd_ignore_unused
3145 [PM]
3146 Keep all power-domains already enabled by bootloader on,
3147 even if no driver has claimed them. This is useful
3148 for debug and development, but should not be
3149 needed on a platform with proper driver support.
3150
3151 pd. [PARIDE]
3152 See Documentation/blockdev/paride.txt.
3153
3154 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3155 boot time.
3156 Format: { 0 | 1 }
3157 See arch/parisc/kernel/pdc_chassis.c
3158
3159 percpu_alloc= Select which percpu first chunk allocator to use.
3160 Currently supported values are "embed" and "page".
3161 Archs may support subset or none of the selections.
3162 See comments in mm/percpu.c for details on each
3163 allocator. This parameter is primarily for debugging
3164 and performance comparison.
3165
3166 pf. [PARIDE]
3167 See Documentation/blockdev/paride.txt.
3168
3169 pg. [PARIDE]
3170 See Documentation/blockdev/paride.txt.
3171
3172 pirq= [SMP,APIC] Manual mp-table setup
3173 See Documentation/x86/i386/IO-APIC.txt.
3174
3175 plip= [PPT,NET] Parallel port network link
3176 Format: { parport<nr> | timid | 0 }
3177 See also Documentation/admin-guide/parport.rst.
3178
3179 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3180 Override pmtimer IOPort with a hex value.
3181 e.g. pmtmr=0x508
3182
3183 pnp.debug=1 [PNP]
3184 Enable PNP debug messages (depends on the
3185 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3186 via /sys/module/pnp/parameters/debug. We always show
3187 current resource usage; turning this on also shows
3188 possible settings and some assignment information.
3189
3190 pnpacpi= [ACPI]
3191 { off }
3192
3193 pnpbios= [ISAPNP]
3194 { on | off | curr | res | no-curr | no-res }
3195
3196 pnp_reserve_irq=
3197 [ISAPNP] Exclude IRQs for the autoconfiguration
3198
3199 pnp_reserve_dma=
3200 [ISAPNP] Exclude DMAs for the autoconfiguration
3201
3202 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3203 Ranges are in pairs (I/O port base and size).
3204
3205 pnp_reserve_mem=
3206 [ISAPNP] Exclude memory regions for the
3207 autoconfiguration.
3208 Ranges are in pairs (memory base and size).
3209
3210 ports= [IP_VS_FTP] IPVS ftp helper module
3211 Default is 21.
3212 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3213 may be specified.
3214 Format: <port>,<port>....
3215
3216 powersave=off [PPC] This option disables power saving features.
3217 It specifically disables cpuidle and sets the
3218 platform machine description specific power_save
3219 function to NULL. On Idle the CPU just reduces
3220 execution priority.
3221
3222 ppc_strict_facility_enable
3223 [PPC] This option catches any kernel floating point,
3224 Altivec, VSX and SPE outside of regions specifically
3225 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3226 There is some performance impact when enabling this.
3227
3228 ppc_tm= [PPC]
3229 Format: {"off"}
3230 Disable Hardware Transactional Memory
3231
3232 print-fatal-signals=
3233 [KNL] debug: print fatal signals
3234
3235 If enabled, warn about various signal handling
3236 related application anomalies: too many signals,
3237 too many POSIX.1 timers, fatal signals causing a
3238 coredump - etc.
3239
3240 If you hit the warning due to signal overflow,
3241 you might want to try "ulimit -i unlimited".
3242
3243 default: off.
3244
3245 printk.always_kmsg_dump=
3246 Trigger kmsg_dump for cases other than kernel oops or
3247 panics
3248 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3249 default: disabled
3250
3251 printk.devkmsg={on,off,ratelimit}
3252 Control writing to /dev/kmsg.
3253 on - unlimited logging to /dev/kmsg from userspace
3254 off - logging to /dev/kmsg disabled
3255 ratelimit - ratelimit the logging
3256 Default: ratelimit
3257
3258 printk.time= Show timing data prefixed to each printk message line
3259 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3260
3261 processor.max_cstate= [HW,ACPI]
3262 Limit processor to maximum C-state
3263 max_cstate=9 overrides any DMI blacklist limit.
3264
3265 processor.nocst [HW,ACPI]
3266 Ignore the _CST method to determine C-states,
3267 instead using the legacy FADT method
3268
3269 profile= [KNL] Enable kernel profiling via /proc/profile
3270 Format: [<profiletype>,]<number>
3271 Param: <profiletype>: "schedule", "sleep", or "kvm"
3272 [defaults to kernel profiling]
3273 Param: "schedule" - profile schedule points.
3274 Param: "sleep" - profile D-state sleeping (millisecs).
3275 Requires CONFIG_SCHEDSTATS
3276 Param: "kvm" - profile VM exits.
3277 Param: <number> - step/bucket size as a power of 2 for
3278 statistical time based profiling.
3279
3280 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3281 before loading.
3282 See Documentation/blockdev/ramdisk.txt.
3283
3284 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3285 probe for; one of (bare|imps|exps|lifebook|any).
3286 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3287 per second.
3288 psmouse.resetafter= [HW,MOUSE]
3289 Try to reset the device after so many bad packets
3290 (0 = never).
3291 psmouse.resolution=
3292 [HW,MOUSE] Set desired mouse resolution, in dpi.
3293 psmouse.smartscroll=
3294 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3295 0 = disabled, 1 = enabled (default).
3296
3297 pstore.backend= Specify the name of the pstore backend to use
3298
3299 pt. [PARIDE]
3300 See Documentation/blockdev/paride.txt.
3301
3302 pti= [X86_64] Control Page Table Isolation of user and
3303 kernel address spaces. Disabling this feature
3304 removes hardening, but improves performance of
3305 system calls and interrupts.
3306
3307 on - unconditionally enable
3308 off - unconditionally disable
3309 auto - kernel detects whether your CPU model is
3310 vulnerable to issues that PTI mitigates
3311
3312 Not specifying this option is equivalent to pti=auto.
3313
3314 nopti [X86_64]
3315 Equivalent to pti=off
3316
3317 pty.legacy_count=
3318 [KNL] Number of legacy pty's. Overwrites compiled-in
3319 default number.
3320
3321 quiet [KNL] Disable most log messages
3322
3323 r128= [HW,DRM]
3324
3325 raid= [HW,RAID]
3326 See Documentation/admin-guide/md.rst.
3327
3328 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3329 See Documentation/blockdev/ramdisk.txt.
3330
3331 ras=option[,option,...] [KNL] RAS-specific options
3332
3333 cec_disable [X86]
3334 Disable the Correctable Errors Collector,
3335 see CONFIG_RAS_CEC help text.
3336
3337 rcu_nocbs= [KNL]
3338 The argument is a cpu list, as described above.
3339
3340 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3341 the specified list of CPUs to be no-callback CPUs.
3342 Invocation of these CPUs' RCU callbacks will
3343 be offloaded to "rcuox/N" kthreads created for
3344 that purpose, where "x" is "b" for RCU-bh, "p"
3345 for RCU-preempt, and "s" for RCU-sched, and "N"
3346 is the CPU number. This reduces OS jitter on the
3347 offloaded CPUs, which can be useful for HPC and
3348 real-time workloads. It can also improve energy
3349 efficiency for asymmetric multiprocessors.
3350
3351 rcu_nocb_poll [KNL]
3352 Rather than requiring that offloaded CPUs
3353 (specified by rcu_nocbs= above) explicitly
3354 awaken the corresponding "rcuoN" kthreads,
3355 make these kthreads poll for callbacks.
3356 This improves the real-time response for the
3357 offloaded CPUs by relieving them of the need to
3358 wake up the corresponding kthread, but degrades
3359 energy efficiency by requiring that the kthreads
3360 periodically wake up to do the polling.
3361
3362 rcutree.blimit= [KNL]
3363 Set maximum number of finished RCU callbacks to
3364 process in one batch.
3365
3366 rcutree.dump_tree= [KNL]
3367 Dump the structure of the rcu_node combining tree
3368 out at early boot. This is used for diagnostic
3369 purposes, to verify correct tree setup.
3370
3371 rcutree.gp_cleanup_delay= [KNL]
3372 Set the number of jiffies to delay each step of
3373 RCU grace-period cleanup.
3374
3375 rcutree.gp_init_delay= [KNL]
3376 Set the number of jiffies to delay each step of
3377 RCU grace-period initialization.
3378
3379 rcutree.gp_preinit_delay= [KNL]
3380 Set the number of jiffies to delay each step of
3381 RCU grace-period pre-initialization, that is,
3382 the propagation of recent CPU-hotplug changes up
3383 the rcu_node combining tree.
3384
3385 rcutree.rcu_fanout_exact= [KNL]
3386 Disable autobalancing of the rcu_node combining
3387 tree. This is used by rcutorture, and might
3388 possibly be useful for architectures having high
3389 cache-to-cache transfer latencies.
3390
3391 rcutree.rcu_fanout_leaf= [KNL]
3392 Change the number of CPUs assigned to each
3393 leaf rcu_node structure. Useful for very
3394 large systems, which will choose the value 64,
3395 and for NUMA systems with large remote-access
3396 latencies, which will choose a value aligned
3397 with the appropriate hardware boundaries.
3398
3399 rcutree.jiffies_till_sched_qs= [KNL]
3400 Set required age in jiffies for a
3401 given grace period before RCU starts
3402 soliciting quiescent-state help from
3403 rcu_note_context_switch().
3404
3405 rcutree.jiffies_till_first_fqs= [KNL]
3406 Set delay from grace-period initialization to
3407 first attempt to force quiescent states.
3408 Units are jiffies, minimum value is zero,
3409 and maximum value is HZ.
3410
3411 rcutree.jiffies_till_next_fqs= [KNL]
3412 Set delay between subsequent attempts to force
3413 quiescent states. Units are jiffies, minimum
3414 value is one, and maximum value is HZ.
3415
3416 rcutree.kthread_prio= [KNL,BOOT]
3417 Set the SCHED_FIFO priority of the RCU per-CPU
3418 kthreads (rcuc/N). This value is also used for
3419 the priority of the RCU boost threads (rcub/N)
3420 and for the RCU grace-period kthreads (rcu_bh,
3421 rcu_preempt, and rcu_sched). If RCU_BOOST is
3422 set, valid values are 1-99 and the default is 1
3423 (the least-favored priority). Otherwise, when
3424 RCU_BOOST is not set, valid values are 0-99 and
3425 the default is zero (non-realtime operation).
3426
3427 rcutree.rcu_nocb_leader_stride= [KNL]
3428 Set the number of NOCB kthread groups, which
3429 defaults to the square root of the number of
3430 CPUs. Larger numbers reduces the wakeup overhead
3431 on the per-CPU grace-period kthreads, but increases
3432 that same overhead on each group's leader.
3433
3434 rcutree.qhimark= [KNL]
3435 Set threshold of queued RCU callbacks beyond which
3436 batch limiting is disabled.
3437
3438 rcutree.qlowmark= [KNL]
3439 Set threshold of queued RCU callbacks below which
3440 batch limiting is re-enabled.
3441
3442 rcutree.rcu_idle_gp_delay= [KNL]
3443 Set wakeup interval for idle CPUs that have
3444 RCU callbacks (RCU_FAST_NO_HZ=y).
3445
3446 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3447 Set wakeup interval for idle CPUs that have
3448 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3449 Lazy RCU callbacks are those which RCU can
3450 prove do nothing more than free memory.
3451
3452 rcutree.rcu_kick_kthreads= [KNL]
3453 Cause the grace-period kthread to get an extra
3454 wake_up() if it sleeps three times longer than
3455 it should at force-quiescent-state time.
3456 This wake_up() will be accompanied by a
3457 WARN_ONCE() splat and an ftrace_dump().
3458
3459 rcuperf.gp_async= [KNL]
3460 Measure performance of asynchronous
3461 grace-period primitives such as call_rcu().
3462
3463 rcuperf.gp_async_max= [KNL]
3464 Specify the maximum number of outstanding
3465 callbacks per writer thread. When a writer
3466 thread exceeds this limit, it invokes the
3467 corresponding flavor of rcu_barrier() to allow
3468 previously posted callbacks to drain.
3469
3470 rcuperf.gp_exp= [KNL]
3471 Measure performance of expedited synchronous
3472 grace-period primitives.
3473
3474 rcuperf.holdoff= [KNL]
3475 Set test-start holdoff period. The purpose of
3476 this parameter is to delay the start of the
3477 test until boot completes in order to avoid
3478 interference.
3479
3480 rcuperf.nreaders= [KNL]
3481 Set number of RCU readers. The value -1 selects
3482 N, where N is the number of CPUs. A value
3483 "n" less than -1 selects N-n+1, where N is again
3484 the number of CPUs. For example, -2 selects N
3485 (the number of CPUs), -3 selects N+1, and so on.
3486 A value of "n" less than or equal to -N selects
3487 a single reader.
3488
3489 rcuperf.nwriters= [KNL]
3490 Set number of RCU writers. The values operate
3491 the same as for rcuperf.nreaders.
3492 N, where N is the number of CPUs
3493
3494 rcuperf.perf_runnable= [BOOT]
3495 Start rcuperf running at boot time.
3496
3497 rcuperf.perf_type= [KNL]
3498 Specify the RCU implementation to test.
3499
3500 rcuperf.shutdown= [KNL]
3501 Shut the system down after performance tests
3502 complete. This is useful for hands-off automated
3503 testing.
3504
3505 rcuperf.verbose= [KNL]
3506 Enable additional printk() statements.
3507
3508 rcuperf.writer_holdoff= [KNL]
3509 Write-side holdoff between grace periods,
3510 in microseconds. The default of zero says
3511 no holdoff.
3512
3513 rcutorture.cbflood_inter_holdoff= [KNL]
3514 Set holdoff time (jiffies) between successive
3515 callback-flood tests.
3516
3517 rcutorture.cbflood_intra_holdoff= [KNL]
3518 Set holdoff time (jiffies) between successive
3519 bursts of callbacks within a given callback-flood
3520 test.
3521
3522 rcutorture.cbflood_n_burst= [KNL]
3523 Set the number of bursts making up a given
3524 callback-flood test. Set this to zero to
3525 disable callback-flood testing.
3526
3527 rcutorture.cbflood_n_per_burst= [KNL]
3528 Set the number of callbacks to be registered
3529 in a given burst of a callback-flood test.
3530
3531 rcutorture.fqs_duration= [KNL]
3532 Set duration of force_quiescent_state bursts
3533 in microseconds.
3534
3535 rcutorture.fqs_holdoff= [KNL]
3536 Set holdoff time within force_quiescent_state bursts
3537 in microseconds.
3538
3539 rcutorture.fqs_stutter= [KNL]
3540 Set wait time between force_quiescent_state bursts
3541 in seconds.
3542
3543 rcutorture.gp_cond= [KNL]
3544 Use conditional/asynchronous update-side
3545 primitives, if available.
3546
3547 rcutorture.gp_exp= [KNL]
3548 Use expedited update-side primitives, if available.
3549
3550 rcutorture.gp_normal= [KNL]
3551 Use normal (non-expedited) asynchronous
3552 update-side primitives, if available.
3553
3554 rcutorture.gp_sync= [KNL]
3555 Use normal (non-expedited) synchronous
3556 update-side primitives, if available. If all
3557 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3558 rcutorture.gp_normal=, and rcutorture.gp_sync=
3559 are zero, rcutorture acts as if is interpreted
3560 they are all non-zero.
3561
3562 rcutorture.n_barrier_cbs= [KNL]
3563 Set callbacks/threads for rcu_barrier() testing.
3564
3565 rcutorture.nfakewriters= [KNL]
3566 Set number of concurrent RCU writers. These just
3567 stress RCU, they don't participate in the actual
3568 test, hence the "fake".
3569
3570 rcutorture.nreaders= [KNL]
3571 Set number of RCU readers. The value -1 selects
3572 N-1, where N is the number of CPUs. A value
3573 "n" less than -1 selects N-n-2, where N is again
3574 the number of CPUs. For example, -2 selects N
3575 (the number of CPUs), -3 selects N+1, and so on.
3576
3577 rcutorture.object_debug= [KNL]
3578 Enable debug-object double-call_rcu() testing.
3579
3580 rcutorture.onoff_holdoff= [KNL]
3581 Set time (s) after boot for CPU-hotplug testing.
3582
3583 rcutorture.onoff_interval= [KNL]
3584 Set time (s) between CPU-hotplug operations, or
3585 zero to disable CPU-hotplug testing.
3586
3587 rcutorture.shuffle_interval= [KNL]
3588 Set task-shuffle interval (s). Shuffling tasks
3589 allows some CPUs to go into dyntick-idle mode
3590 during the rcutorture test.
3591
3592 rcutorture.shutdown_secs= [KNL]
3593 Set time (s) after boot system shutdown. This
3594 is useful for hands-off automated testing.
3595
3596 rcutorture.stall_cpu= [KNL]
3597 Duration of CPU stall (s) to test RCU CPU stall
3598 warnings, zero to disable.
3599
3600 rcutorture.stall_cpu_holdoff= [KNL]
3601 Time to wait (s) after boot before inducing stall.
3602
3603 rcutorture.stall_cpu_irqsoff= [KNL]
3604 Disable interrupts while stalling if set.
3605
3606 rcutorture.stat_interval= [KNL]
3607 Time (s) between statistics printk()s.
3608
3609 rcutorture.stutter= [KNL]
3610 Time (s) to stutter testing, for example, specifying
3611 five seconds causes the test to run for five seconds,
3612 wait for five seconds, and so on. This tests RCU's
3613 ability to transition abruptly to and from idle.
3614
3615 rcutorture.test_boost= [KNL]
3616 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3617 "Maybe" means test if the RCU implementation
3618 under test support RCU priority boosting.
3619
3620 rcutorture.test_boost_duration= [KNL]
3621 Duration (s) of each individual boost test.
3622
3623 rcutorture.test_boost_interval= [KNL]
3624 Interval (s) between each boost test.
3625
3626 rcutorture.test_no_idle_hz= [KNL]
3627 Test RCU's dyntick-idle handling. See also the
3628 rcutorture.shuffle_interval parameter.
3629
3630 rcutorture.torture_runnable= [BOOT]
3631 Start rcutorture running at boot time.
3632
3633 rcutorture.torture_type= [KNL]
3634 Specify the RCU implementation to test.
3635
3636 rcutorture.verbose= [KNL]
3637 Enable additional printk() statements.
3638
3639 rcupdate.rcu_cpu_stall_suppress= [KNL]
3640 Suppress RCU CPU stall warning messages.
3641
3642 rcupdate.rcu_cpu_stall_timeout= [KNL]
3643 Set timeout for RCU CPU stall warning messages.
3644
3645 rcupdate.rcu_expedited= [KNL]
3646 Use expedited grace-period primitives, for
3647 example, synchronize_rcu_expedited() instead
3648 of synchronize_rcu(). This reduces latency,
3649 but can increase CPU utilization, degrade
3650 real-time latency, and degrade energy efficiency.
3651 No effect on CONFIG_TINY_RCU kernels.
3652
3653 rcupdate.rcu_normal= [KNL]
3654 Use only normal grace-period primitives,
3655 for example, synchronize_rcu() instead of
3656 synchronize_rcu_expedited(). This improves
3657 real-time latency, CPU utilization, and
3658 energy efficiency, but can expose users to
3659 increased grace-period latency. This parameter
3660 overrides rcupdate.rcu_expedited. No effect on
3661 CONFIG_TINY_RCU kernels.
3662
3663 rcupdate.rcu_normal_after_boot= [KNL]
3664 Once boot has completed (that is, after
3665 rcu_end_inkernel_boot() has been invoked), use
3666 only normal grace-period primitives. No effect
3667 on CONFIG_TINY_RCU kernels.
3668
3669 rcupdate.rcu_task_stall_timeout= [KNL]
3670 Set timeout in jiffies for RCU task stall warning
3671 messages. Disable with a value less than or equal
3672 to zero.
3673
3674 rcupdate.rcu_self_test= [KNL]
3675 Run the RCU early boot self tests
3676
3677 rcupdate.rcu_self_test_bh= [KNL]
3678 Run the RCU bh early boot self tests
3679
3680 rcupdate.rcu_self_test_sched= [KNL]
3681 Run the RCU sched early boot self tests
3682
3683 rdinit= [KNL]
3684 Format: <full_path>
3685 Run specified binary instead of /init from the ramdisk,
3686 used for early userspace startup. See initrd.
3687
3688 rdt= [HW,X86,RDT]
3689 Turn on/off individual RDT features. List is:
3690 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
3691 mba.
3692 E.g. to turn on cmt and turn off mba use:
3693 rdt=cmt,!mba
3694
3695 reboot= [KNL]
3696 Format (x86 or x86_64):
3697 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3698 [[,]s[mp]#### \
3699 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3700 [[,]f[orce]
3701 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3702 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3703 reboot_force is either force or not specified,
3704 reboot_cpu is s[mp]#### with #### being the processor
3705 to be used for rebooting.
3706
3707 relax_domain_level=
3708 [KNL, SMP] Set scheduler's default relax_domain_level.
3709 See Documentation/cgroup-v1/cpusets.txt.
3710
3711 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3712
3713 reservetop= [X86-32]
3714 Format: nn[KMG]
3715 Reserves a hole at the top of the kernel virtual
3716 address space.
3717
3718 reservelow= [X86]
3719 Format: nn[K]
3720 Set the amount of memory to reserve for BIOS at
3721 the bottom of the address space.
3722
3723 reset_devices [KNL] Force drivers to reset the underlying device
3724 during initialization.
3725
3726 resume= [SWSUSP]
3727 Specify the partition device for software suspend
3728 Format:
3729 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3730
3731 resume_offset= [SWSUSP]
3732 Specify the offset from the beginning of the partition
3733 given by "resume=" at which the swap header is located,
3734 in <PAGE_SIZE> units (needed only for swap files).
3735 See Documentation/power/swsusp-and-swap-files.txt
3736
3737 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3738 read the resume files
3739
3740 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3741 Useful for devices that are detected asynchronously
3742 (e.g. USB and MMC devices).
3743
3744 hibernate= [HIBERNATION]
3745 noresume Don't check if there's a hibernation image
3746 present during boot.
3747 nocompress Don't compress/decompress hibernation images.
3748 no Disable hibernation and resume.
3749 protect_image Turn on image protection during restoration
3750 (that will set all pages holding image data
3751 during restoration read-only).
3752
3753 retain_initrd [RAM] Keep initrd memory after extraction
3754
3755 rfkill.default_state=
3756 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3757 etc. communication is blocked by default.
3758 1 Unblocked.
3759
3760 rfkill.master_switch_mode=
3761 0 The "airplane mode" button does nothing.
3762 1 The "airplane mode" button toggles between everything
3763 blocked and the previous configuration.
3764 2 The "airplane mode" button toggles between everything
3765 blocked and everything unblocked.
3766
3767 rhash_entries= [KNL,NET]
3768 Set number of hash buckets for route cache
3769
3770 ring3mwait=disable
3771 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3772 CPUs.
3773
3774 ro [KNL] Mount root device read-only on boot
3775
3776 rodata= [KNL]
3777 on Mark read-only kernel memory as read-only (default).
3778 off Leave read-only kernel memory writable for debugging.
3779
3780 rockchip.usb_uart
3781 Enable the uart passthrough on the designated usb port
3782 on Rockchip SoCs. When active, the signals of the
3783 debug-uart get routed to the D+ and D- pins of the usb
3784 port and the regular usb controller gets disabled.
3785
3786 root= [KNL] Root filesystem
3787 See name_to_dev_t comment in init/do_mounts.c.
3788
3789 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3790 mount the root filesystem
3791
3792 rootflags= [KNL] Set root filesystem mount option string
3793
3794 rootfstype= [KNL] Set root filesystem type
3795
3796 rootwait [KNL] Wait (indefinitely) for root device to show up.
3797 Useful for devices that are detected asynchronously
3798 (e.g. USB and MMC devices).
3799
3800 rproc_mem=nn[KMG][@address]
3801 [KNL,ARM,CMA] Remoteproc physical memory block.
3802 Memory area to be used by remote processor image,
3803 managed by CMA.
3804
3805 rw [KNL] Mount root device read-write on boot
3806
3807 S [KNL] Run init in single mode
3808
3809 s390_iommu= [HW,S390]
3810 Set s390 IOTLB flushing mode
3811 strict
3812 With strict flushing every unmap operation will result in
3813 an IOTLB flush. Default is lazy flushing before reuse,
3814 which is faster.
3815
3816 sa1100ir [NET]
3817 See drivers/net/irda/sa1100_ir.c.
3818
3819 sbni= [NET] Granch SBNI12 leased line adapter
3820
3821 sched_debug [KNL] Enables verbose scheduler debug messages.
3822
3823 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3824 Allowed values are enable and disable. This feature
3825 incurs a small amount of overhead in the scheduler
3826 but is useful for debugging and performance tuning.
3827
3828 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3829 xtime_lock contention on larger systems, and/or RCU lock
3830 contention on all systems with CONFIG_MAXSMP set.
3831 Format: { "0" | "1" }
3832 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3833 1 -- enable.
3834 Note: increases power consumption, thus should only be
3835 enabled if running jitter sensitive (HPC/RT) workloads.
3836
3837 security= [SECURITY] Choose a security module to enable at boot.
3838 If this boot parameter is not specified, only the first
3839 security module asking for security registration will be
3840 loaded. An invalid security module name will be treated
3841 as if no module has been chosen.
3842
3843 selinux= [SELINUX] Disable or enable SELinux at boot time.
3844 Format: { "0" | "1" }
3845 See security/selinux/Kconfig help text.
3846 0 -- disable.
3847 1 -- enable.
3848 Default value is set via kernel config option.
3849 If enabled at boot time, /selinux/disable can be used
3850 later to disable prior to initial policy load.
3851
3852 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3853 Format: { "0" | "1" }
3854 See security/apparmor/Kconfig help text
3855 0 -- disable.
3856 1 -- enable.
3857 Default value is set via kernel config option.
3858
3859 serialnumber [BUGS=X86-32]
3860
3861 shapers= [NET]
3862 Maximal number of shapers.
3863
3864 simeth= [IA-64]
3865 simscsi=
3866
3867 slram= [HW,MTD]
3868
3869 slab_nomerge [MM]
3870 Disable merging of slabs with similar size. May be
3871 necessary if there is some reason to distinguish
3872 allocs to different slabs, especially in hardened
3873 environments where the risk of heap overflows and
3874 layout control by attackers can usually be
3875 frustrated by disabling merging. This will reduce
3876 most of the exposure of a heap attack to a single
3877 cache (risks via metadata attacks are mostly
3878 unchanged). Debug options disable merging on their
3879 own.
3880 For more information see Documentation/vm/slub.txt.
3881
3882 slab_max_order= [MM, SLAB]
3883 Determines the maximum allowed order for slabs.
3884 A high setting may cause OOMs due to memory
3885 fragmentation. Defaults to 1 for systems with
3886 more than 32MB of RAM, 0 otherwise.
3887
3888 slub_debug[=options[,slabs]] [MM, SLUB]
3889 Enabling slub_debug allows one to determine the
3890 culprit if slab objects become corrupted. Enabling
3891 slub_debug can create guard zones around objects and
3892 may poison objects when not in use. Also tracks the
3893 last alloc / free. For more information see
3894 Documentation/vm/slub.txt.
3895
3896 slub_memcg_sysfs= [MM, SLUB]
3897 Determines whether to enable sysfs directories for
3898 memory cgroup sub-caches. 1 to enable, 0 to disable.
3899 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
3900 Enabling this can lead to a very high number of debug
3901 directories and files being created under
3902 /sys/kernel/slub.
3903
3904 slub_max_order= [MM, SLUB]
3905 Determines the maximum allowed order for slabs.
3906 A high setting may cause OOMs due to memory
3907 fragmentation. For more information see
3908 Documentation/vm/slub.txt.
3909
3910 slub_min_objects= [MM, SLUB]
3911 The minimum number of objects per slab. SLUB will
3912 increase the slab order up to slub_max_order to
3913 generate a sufficiently large slab able to contain
3914 the number of objects indicated. The higher the number
3915 of objects the smaller the overhead of tracking slabs
3916 and the less frequently locks need to be acquired.
3917 For more information see Documentation/vm/slub.txt.
3918
3919 slub_min_order= [MM, SLUB]
3920 Determines the minimum page order for slabs. Must be
3921 lower than slub_max_order.
3922 For more information see Documentation/vm/slub.txt.
3923
3924 slub_nomerge [MM, SLUB]
3925 Same with slab_nomerge. This is supported for legacy.
3926 See slab_nomerge for more information.
3927
3928 smart2= [HW]
3929 Format: <io1>[,<io2>[,...,<io8>]]
3930
3931 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3932 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3933 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3934 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3935 smsc-ircc2.ircc_irq= [HW] IRQ line
3936 smsc-ircc2.ircc_dma= [HW] DMA channel
3937 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3938 0: Toshiba Satellite 1800 (GP data pin select)
3939 1: Fast pin select (default)
3940 2: ATC IRMode
3941
3942 smt [KNL,S390] Set the maximum number of threads (logical
3943 CPUs) to use per physical CPU on systems capable of
3944 symmetric multithreading (SMT). Will be capped to the
3945 actual hardware limit.
3946 Format: <integer>
3947 Default: -1 (no limit)
3948
3949 softlockup_panic=
3950 [KNL] Should the soft-lockup detector generate panics.
3951 Format: <integer>
3952
3953 A nonzero value instructs the soft-lockup detector
3954 to panic the machine when a soft-lockup occurs. This
3955 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
3956 which is the respective build-time switch to that
3957 functionality.
3958
3959 softlockup_all_cpu_backtrace=
3960 [KNL] Should the soft-lockup detector generate
3961 backtraces on all cpus.
3962 Format: <integer>
3963
3964 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3965 See Documentation/laptops/sonypi.txt
3966
3967 spectre_v2= [X86] Control mitigation of Spectre variant 2
3968 (indirect branch speculation) vulnerability.
3969
3970 on - unconditionally enable
3971 off - unconditionally disable
3972 auto - kernel detects whether your CPU model is
3973 vulnerable
3974
3975 Selecting 'on' will, and 'auto' may, choose a
3976 mitigation method at run time according to the
3977 CPU, the available microcode, the setting of the
3978 CONFIG_RETPOLINE configuration option, and the
3979 compiler with which the kernel was built.
3980
3981 Specific mitigations can also be selected manually:
3982
3983 retpoline - replace indirect branches
3984 retpoline,generic - google's original retpoline
3985 retpoline,amd - AMD-specific minimal thunk
3986
3987 Not specifying this option is equivalent to
3988 spectre_v2=auto.
3989
3990 spec_store_bypass_disable=
3991 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
3992 (Speculative Store Bypass vulnerability)
3993
3994 Certain CPUs are vulnerable to an exploit against a
3995 a common industry wide performance optimization known
3996 as "Speculative Store Bypass" in which recent stores
3997 to the same memory location may not be observed by
3998 later loads during speculative execution. The idea
3999 is that such stores are unlikely and that they can
4000 be detected prior to instruction retirement at the
4001 end of a particular speculation execution window.
4002
4003 In vulnerable processors, the speculatively forwarded
4004 store can be used in a cache side channel attack, for
4005 example to read memory to which the attacker does not
4006 directly have access (e.g. inside sandboxed code).
4007
4008 This parameter controls whether the Speculative Store
4009 Bypass optimization is used.
4010
4011 on - Unconditionally disable Speculative Store Bypass
4012 off - Unconditionally enable Speculative Store Bypass
4013 auto - Kernel detects whether the CPU model contains an
4014 implementation of Speculative Store Bypass and
4015 picks the most appropriate mitigation. If the
4016 CPU is not vulnerable, "off" is selected. If the
4017 CPU is vulnerable the default mitigation is
4018 architecture and Kconfig dependent. See below.
4019 prctl - Control Speculative Store Bypass per thread
4020 via prctl. Speculative Store Bypass is enabled
4021 for a process by default. The state of the control
4022 is inherited on fork.
4023 seccomp - Same as "prctl" above, but all seccomp threads
4024 will disable SSB unless they explicitly opt out.
4025
4026 Not specifying this option is equivalent to
4027 spec_store_bypass_disable=auto.
4028
4029 Default mitigations:
4030 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
4031
4032 spia_io_base= [HW,MTD]
4033 spia_fio_base=
4034 spia_pedr=
4035 spia_peddr=
4036
4037 srcutree.counter_wrap_check [KNL]
4038 Specifies how frequently to check for
4039 grace-period sequence counter wrap for the
4040 srcu_data structure's ->srcu_gp_seq_needed field.
4041 The greater the number of bits set in this kernel
4042 parameter, the less frequently counter wrap will
4043 be checked for. Note that the bottom two bits
4044 are ignored.
4045
4046 srcutree.exp_holdoff [KNL]
4047 Specifies how many nanoseconds must elapse
4048 since the end of the last SRCU grace period for
4049 a given srcu_struct until the next normal SRCU
4050 grace period will be considered for automatic
4051 expediting. Set to zero to disable automatic
4052 expediting.
4053
4054 stack_guard_gap= [MM]
4055 override the default stack gap protection. The value
4056 is in page units and it defines how many pages prior
4057 to (for stacks growing down) resp. after (for stacks
4058 growing up) the main stack are reserved for no other
4059 mapping. Default value is 256 pages.
4060
4061 stacktrace [FTRACE]
4062 Enabled the stack tracer on boot up.
4063
4064 stacktrace_filter=[function-list]
4065 [FTRACE] Limit the functions that the stack tracer
4066 will trace at boot up. function-list is a comma separated
4067 list of functions. This list can be changed at run
4068 time by the stack_trace_filter file in the debugfs
4069 tracing directory. Note, this enables stack tracing
4070 and the stacktrace above is not needed.
4071
4072 sti= [PARISC,HW]
4073 Format: <num>
4074 Set the STI (builtin display/keyboard on the HP-PARISC
4075 machines) console (graphic card) which should be used
4076 as the initial boot-console.
4077 See also comment in drivers/video/console/sticore.c.
4078
4079 sti_font= [HW]
4080 See comment in drivers/video/console/sticore.c.
4081
4082 stifb= [HW]
4083 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4084
4085 sunrpc.min_resvport=
4086 sunrpc.max_resvport=
4087 [NFS,SUNRPC]
4088 SunRPC servers often require that client requests
4089 originate from a privileged port (i.e. a port in the
4090 range 0 < portnr < 1024).
4091 An administrator who wishes to reserve some of these
4092 ports for other uses may adjust the range that the
4093 kernel's sunrpc client considers to be privileged
4094 using these two parameters to set the minimum and
4095 maximum port values.
4096
4097 sunrpc.svc_rpc_per_connection_limit=
4098 [NFS,SUNRPC]
4099 Limit the number of requests that the server will
4100 process in parallel from a single connection.
4101 The default value is 0 (no limit).
4102
4103 sunrpc.pool_mode=
4104 [NFS]
4105 Control how the NFS server code allocates CPUs to
4106 service thread pools. Depending on how many NICs
4107 you have and where their interrupts are bound, this
4108 option will affect which CPUs will do NFS serving.
4109 Note: this parameter cannot be changed while the
4110 NFS server is running.
4111
4112 auto the server chooses an appropriate mode
4113 automatically using heuristics
4114 global a single global pool contains all CPUs
4115 percpu one pool for each CPU
4116 pernode one pool for each NUMA node (equivalent
4117 to global on non-NUMA machines)
4118
4119 sunrpc.tcp_slot_table_entries=
4120 sunrpc.udp_slot_table_entries=
4121 [NFS,SUNRPC]
4122 Sets the upper limit on the number of simultaneous
4123 RPC calls that can be sent from the client to a
4124 server. Increasing these values may allow you to
4125 improve throughput, but will also increase the
4126 amount of memory reserved for use by the client.
4127
4128 suspend.pm_test_delay=
4129 [SUSPEND]
4130 Sets the number of seconds to remain in a suspend test
4131 mode before resuming the system (see
4132 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4133 is set. Default value is 5.
4134
4135 swapaccount=[0|1]
4136 [KNL] Enable accounting of swap in memory resource
4137 controller if no parameter or 1 is given or disable
4138 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4139
4140 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4141 Format: { <int> | force | noforce }
4142 <int> -- Number of I/O TLB slabs
4143 force -- force using of bounce buffers even if they
4144 wouldn't be automatically used by the kernel
4145 noforce -- Never use bounce buffers (for debugging)
4146
4147 switches= [HW,M68k]
4148
4149 sysfs.deprecated=0|1 [KNL]
4150 Enable/disable old style sysfs layout for old udev
4151 on older distributions. When this option is enabled
4152 very new udev will not work anymore. When this option
4153 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4154 in older udev will not work anymore.
4155 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4156 the kernel configuration.
4157
4158 sysrq_always_enabled
4159 [KNL]
4160 Ignore sysrq setting - this boot parameter will
4161 neutralize any effect of /proc/sys/kernel/sysrq.
4162 Useful for debugging.
4163
4164 tcpmhash_entries= [KNL,NET]
4165 Set the number of tcp_metrics_hash slots.
4166 Default value is 8192 or 16384 depending on total
4167 ram pages. This is used to specify the TCP metrics
4168 cache size. See Documentation/networking/ip-sysctl.txt
4169 "tcp_no_metrics_save" section for more details.
4170
4171 tdfx= [HW,DRM]
4172
4173 test_suspend= [SUSPEND][,N]
4174 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4175 standby suspend) or "freeze" (for suspend type freeze)
4176 as the system sleep state during system startup with
4177 the optional capability to repeat N number of times.
4178 The system is woken from this state using a
4179 wakeup-capable RTC alarm.
4180
4181 thash_entries= [KNL,NET]
4182 Set number of hash buckets for TCP connection
4183
4184 thermal.act= [HW,ACPI]
4185 -1: disable all active trip points in all thermal zones
4186 <degrees C>: override all lowest active trip points
4187
4188 thermal.crt= [HW,ACPI]
4189 -1: disable all critical trip points in all thermal zones
4190 <degrees C>: override all critical trip points
4191
4192 thermal.nocrt= [HW,ACPI]
4193 Set to disable actions on ACPI thermal zone
4194 critical and hot trip points.
4195
4196 thermal.off= [HW,ACPI]
4197 1: disable ACPI thermal control
4198
4199 thermal.psv= [HW,ACPI]
4200 -1: disable all passive trip points
4201 <degrees C>: override all passive trip points to this
4202 value
4203
4204 thermal.tzp= [HW,ACPI]
4205 Specify global default ACPI thermal zone polling rate
4206 <deci-seconds>: poll all this frequency
4207 0: no polling (default)
4208
4209 threadirqs [KNL]
4210 Force threading of all interrupt handlers except those
4211 marked explicitly IRQF_NO_THREAD.
4212
4213 tmem [KNL,XEN]
4214 Enable the Transcendent memory driver if built-in.
4215
4216 tmem.cleancache=0|1 [KNL, XEN]
4217 Default is on (1). Disable the usage of the cleancache
4218 API to send anonymous pages to the hypervisor.
4219
4220 tmem.frontswap=0|1 [KNL, XEN]
4221 Default is on (1). Disable the usage of the frontswap
4222 API to send swap pages to the hypervisor. If disabled
4223 the selfballooning and selfshrinking are force disabled.
4224
4225 tmem.selfballooning=0|1 [KNL, XEN]
4226 Default is on (1). Disable the driving of swap pages
4227 to the hypervisor.
4228
4229 tmem.selfshrinking=0|1 [KNL, XEN]
4230 Default is on (1). Partial swapoff that immediately
4231 transfers pages from Xen hypervisor back to the
4232 kernel based on different criteria.
4233
4234 topology= [S390]
4235 Format: {off | on}
4236 Specify if the kernel should make use of the cpu
4237 topology information if the hardware supports this.
4238 The scheduler will make use of this information and
4239 e.g. base its process migration decisions on it.
4240 Default is on.
4241
4242 topology_updates= [KNL, PPC, NUMA]
4243 Format: {off}
4244 Specify if the kernel should ignore (off)
4245 topology updates sent by the hypervisor to this
4246 LPAR.
4247
4248 tp720= [HW,PS2]
4249
4250 tpm_suspend_pcr=[HW,TPM]
4251 Format: integer pcr id
4252 Specify that at suspend time, the tpm driver
4253 should extend the specified pcr with zeros,
4254 as a workaround for some chips which fail to
4255 flush the last written pcr on TPM_SaveState.
4256 This will guarantee that all the other pcrs
4257 are saved.
4258
4259 trace_buf_size=nn[KMG]
4260 [FTRACE] will set tracing buffer size on each cpu.
4261
4262 trace_event=[event-list]
4263 [FTRACE] Set and start specified trace events in order
4264 to facilitate early boot debugging. The event-list is a
4265 comma separated list of trace events to enable. See
4266 also Documentation/trace/events.txt
4267
4268 trace_options=[option-list]
4269 [FTRACE] Enable or disable tracer options at boot.
4270 The option-list is a comma delimited list of options
4271 that can be enabled or disabled just as if you were
4272 to echo the option name into
4273
4274 /sys/kernel/debug/tracing/trace_options
4275
4276 For example, to enable stacktrace option (to dump the
4277 stack trace of each event), add to the command line:
4278
4279 trace_options=stacktrace
4280
4281 See also Documentation/trace/ftrace.txt "trace options"
4282 section.
4283
4284 tp_printk[FTRACE]
4285 Have the tracepoints sent to printk as well as the
4286 tracing ring buffer. This is useful for early boot up
4287 where the system hangs or reboots and does not give the
4288 option for reading the tracing buffer or performing a
4289 ftrace_dump_on_oops.
4290
4291 To turn off having tracepoints sent to printk,
4292 echo 0 > /proc/sys/kernel/tracepoint_printk
4293 Note, echoing 1 into this file without the
4294 tracepoint_printk kernel cmdline option has no effect.
4295
4296 ** CAUTION **
4297
4298 Having tracepoints sent to printk() and activating high
4299 frequency tracepoints such as irq or sched, can cause
4300 the system to live lock.
4301
4302 traceoff_on_warning
4303 [FTRACE] enable this option to disable tracing when a
4304 warning is hit. This turns off "tracing_on". Tracing can
4305 be enabled again by echoing '1' into the "tracing_on"
4306 file located in /sys/kernel/debug/tracing/
4307
4308 This option is useful, as it disables the trace before
4309 the WARNING dump is called, which prevents the trace to
4310 be filled with content caused by the warning output.
4311
4312 This option can also be set at run time via the sysctl
4313 option: kernel/traceoff_on_warning
4314
4315 transparent_hugepage=
4316 [KNL]
4317 Format: [always|madvise|never]
4318 Can be used to control the default behavior of the system
4319 with respect to transparent hugepages.
4320 See Documentation/vm/transhuge.txt for more details.
4321
4322 tsc= Disable clocksource stability checks for TSC.
4323 Format: <string>
4324 [x86] reliable: mark tsc clocksource as reliable, this
4325 disables clocksource verification at runtime, as well
4326 as the stability checks done at bootup. Used to enable
4327 high-resolution timer mode on older hardware, and in
4328 virtualized environment.
4329 [x86] noirqtime: Do not use TSC to do irq accounting.
4330 Used to run time disable IRQ_TIME_ACCOUNTING on any
4331 platforms where RDTSC is slow and this accounting
4332 can add overhead.
4333 [x86] unstable: mark the TSC clocksource as unstable, this
4334 marks the TSC unconditionally unstable at bootup and
4335 avoids any further wobbles once the TSC watchdog notices.
4336
4337 turbografx.map[2|3]= [HW,JOY]
4338 TurboGraFX parallel port interface
4339 Format:
4340 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4341 See also Documentation/input/devices/joystick-parport.rst
4342
4343 udbg-immortal [PPC] When debugging early kernel crashes that
4344 happen after console_init() and before a proper
4345 console driver takes over, this boot options might
4346 help "seeing" what's going on.
4347
4348 uhash_entries= [KNL,NET]
4349 Set number of hash buckets for UDP/UDP-Lite connections
4350
4351 uhci-hcd.ignore_oc=
4352 [USB] Ignore overcurrent events (default N).
4353 Some badly-designed motherboards generate lots of
4354 bogus events, for ports that aren't wired to
4355 anything. Set this parameter to avoid log spamming.
4356 Note that genuine overcurrent events won't be
4357 reported either.
4358
4359 unknown_nmi_panic
4360 [X86] Cause panic on unknown NMI.
4361
4362 usbcore.authorized_default=
4363 [USB] Default USB device authorization:
4364 (default -1 = authorized except for wireless USB,
4365 0 = not authorized, 1 = authorized)
4366
4367 usbcore.autosuspend=
4368 [USB] The autosuspend time delay (in seconds) used
4369 for newly-detected USB devices (default 2). This
4370 is the time required before an idle device will be
4371 autosuspended. Devices for which the delay is set
4372 to a negative value won't be autosuspended at all.
4373
4374 usbcore.usbfs_snoop=
4375 [USB] Set to log all usbfs traffic (default 0 = off).
4376
4377 usbcore.usbfs_snoop_max=
4378 [USB] Maximum number of bytes to snoop in each URB
4379 (default = 65536).
4380
4381 usbcore.blinkenlights=
4382 [USB] Set to cycle leds on hubs (default 0 = off).
4383
4384 usbcore.old_scheme_first=
4385 [USB] Start with the old device initialization
4386 scheme (default 0 = off).
4387
4388 usbcore.usbfs_memory_mb=
4389 [USB] Memory limit (in MB) for buffers allocated by
4390 usbfs (default = 16, 0 = max = 2047).
4391
4392 usbcore.use_both_schemes=
4393 [USB] Try the other device initialization scheme
4394 if the first one fails (default 1 = enabled).
4395
4396 usbcore.initial_descriptor_timeout=
4397 [USB] Specifies timeout for the initial 64-byte
4398 USB_REQ_GET_DESCRIPTOR request in milliseconds
4399 (default 5000 = 5.0 seconds).
4400
4401 usbcore.nousb [USB] Disable the USB subsystem
4402
4403 usbcore.quirks=
4404 [USB] A list of quirk entries to augment the built-in
4405 usb core quirk list. List entries are separated by
4406 commas. Each entry has the form
4407 VendorID:ProductID:Flags. The IDs are 4-digit hex
4408 numbers and Flags is a set of letters. Each letter
4409 will change the built-in quirk; setting it if it is
4410 clear and clearing it if it is set. The letters have
4411 the following meanings:
4412 a = USB_QUIRK_STRING_FETCH_255 (string
4413 descriptors must not be fetched using
4414 a 255-byte read);
4415 b = USB_QUIRK_RESET_RESUME (device can't resume
4416 correctly so reset it instead);
4417 c = USB_QUIRK_NO_SET_INTF (device can't handle
4418 Set-Interface requests);
4419 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
4420 handle its Configuration or Interface
4421 strings);
4422 e = USB_QUIRK_RESET (device can't be reset
4423 (e.g morph devices), don't use reset);
4424 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
4425 more interface descriptions than the
4426 bNumInterfaces count, and can't handle
4427 talking to these interfaces);
4428 g = USB_QUIRK_DELAY_INIT (device needs a pause
4429 during initialization, after we read
4430 the device descriptor);
4431 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
4432 high speed and super speed interrupt
4433 endpoints, the USB 2.0 and USB 3.0 spec
4434 require the interval in microframes (1
4435 microframe = 125 microseconds) to be
4436 calculated as interval = 2 ^
4437 (bInterval-1).
4438 Devices with this quirk report their
4439 bInterval as the result of this
4440 calculation instead of the exponent
4441 variable used in the calculation);
4442 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
4443 handle device_qualifier descriptor
4444 requests);
4445 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
4446 generates spurious wakeup, ignore
4447 remote wakeup capability);
4448 k = USB_QUIRK_NO_LPM (device can't handle Link
4449 Power Management);
4450 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
4451 (Device reports its bInterval as linear
4452 frames instead of the USB 2.0
4453 calculation);
4454 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
4455 to be disconnected before suspend to
4456 prevent spurious wakeup);
4457 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
4458 pause after every control message);
4459 Example: quirks=0781:5580:bk,0a5c:5834:gij
4460
4461 usbhid.mousepoll=
4462 [USBHID] The interval which mice are to be polled at.
4463
4464 usbhid.jspoll=
4465 [USBHID] The interval which joysticks are to be polled at.
4466
4467 usb-storage.delay_use=
4468 [UMS] The delay in seconds before a new device is
4469 scanned for Logical Units (default 1).
4470
4471 usb-storage.quirks=
4472 [UMS] A list of quirks entries to supplement or
4473 override the built-in unusual_devs list. List
4474 entries are separated by commas. Each entry has
4475 the form VID:PID:Flags where VID and PID are Vendor
4476 and Product ID values (4-digit hex numbers) and
4477 Flags is a set of characters, each corresponding
4478 to a common usb-storage quirk flag as follows:
4479 a = SANE_SENSE (collect more than 18 bytes
4480 of sense data);
4481 b = BAD_SENSE (don't collect more than 18
4482 bytes of sense data);
4483 c = FIX_CAPACITY (decrease the reported
4484 device capacity by one sector);
4485 d = NO_READ_DISC_INFO (don't use
4486 READ_DISC_INFO command);
4487 e = NO_READ_CAPACITY_16 (don't use
4488 READ_CAPACITY_16 command);
4489 f = NO_REPORT_OPCODES (don't use report opcodes
4490 command, uas only);
4491 g = MAX_SECTORS_240 (don't transfer more than
4492 240 sectors at a time, uas only);
4493 h = CAPACITY_HEURISTICS (decrease the
4494 reported device capacity by one
4495 sector if the number is odd);
4496 i = IGNORE_DEVICE (don't bind to this
4497 device);
4498 j = NO_REPORT_LUNS (don't use report luns
4499 command, uas only);
4500 l = NOT_LOCKABLE (don't try to lock and
4501 unlock ejectable media);
4502 m = MAX_SECTORS_64 (don't transfer more
4503 than 64 sectors = 32 KB at a time);
4504 n = INITIAL_READ10 (force a retry of the
4505 initial READ(10) command);
4506 o = CAPACITY_OK (accept the capacity
4507 reported by the device);
4508 p = WRITE_CACHE (the device cache is ON
4509 by default);
4510 r = IGNORE_RESIDUE (the device reports
4511 bogus residue values);
4512 s = SINGLE_LUN (the device has only one
4513 Logical Unit);
4514 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4515 commands, uas only);
4516 u = IGNORE_UAS (don't bind to the uas driver);
4517 w = NO_WP_DETECT (don't test whether the
4518 medium is write-protected).
4519 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4520 even if the device claims no cache)
4521 Example: quirks=0419:aaf5:rl,0421:0433:rc
4522
4523 user_debug= [KNL,ARM]
4524 Format: <int>
4525 See arch/arm/Kconfig.debug help text.
4526 1 - undefined instruction events
4527 2 - system calls
4528 4 - invalid data aborts
4529 8 - SIGSEGV faults
4530 16 - SIGBUS faults
4531 Example: user_debug=31
4532
4533 userpte=
4534 [X86] Flags controlling user PTE allocations.
4535
4536 nohigh = do not allocate PTE pages in
4537 HIGHMEM regardless of setting
4538 of CONFIG_HIGHPTE.
4539
4540 vdso= [X86,SH]
4541 On X86_32, this is an alias for vdso32=. Otherwise:
4542
4543 vdso=1: enable VDSO (the default)
4544 vdso=0: disable VDSO mapping
4545
4546 vdso32= [X86] Control the 32-bit vDSO
4547 vdso32=1: enable 32-bit VDSO
4548 vdso32=0 or vdso32=2: disable 32-bit VDSO
4549
4550 See the help text for CONFIG_COMPAT_VDSO for more
4551 details. If CONFIG_COMPAT_VDSO is set, the default is
4552 vdso32=0; otherwise, the default is vdso32=1.
4553
4554 For compatibility with older kernels, vdso32=2 is an
4555 alias for vdso32=0.
4556
4557 Try vdso32=0 if you encounter an error that says:
4558 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4559
4560 vector= [IA-64,SMP]
4561 vector=percpu: enable percpu vector domain
4562
4563 video= [FB] Frame buffer configuration
4564 See Documentation/fb/modedb.txt.
4565
4566 video.brightness_switch_enabled= [0,1]
4567 If set to 1, on receiving an ACPI notify event
4568 generated by hotkey, video driver will adjust brightness
4569 level and then send out the event to user space through
4570 the allocated input device; If set to 0, video driver
4571 will only send out the event without touching backlight
4572 brightness level.
4573 default: 1
4574
4575 virtio_mmio.device=
4576 [VMMIO] Memory mapped virtio (platform) device.
4577
4578 <size>@<baseaddr>:<irq>[:<id>]
4579 where:
4580 <size> := size (can use standard suffixes
4581 like K, M and G)
4582 <baseaddr> := physical base address
4583 <irq> := interrupt number (as passed to
4584 request_irq())
4585 <id> := (optional) platform device id
4586 example:
4587 virtio_mmio.device=1K@0x100b0000:48:7
4588
4589 Can be used multiple times for multiple devices.
4590
4591 vga= [BOOT,X86-32] Select a particular video mode
4592 See Documentation/x86/boot.txt and
4593 Documentation/svga.txt.
4594 Use vga=ask for menu.
4595 This is actually a boot loader parameter; the value is
4596 passed to the kernel using a special protocol.
4597
4598 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4599 size of <nn>. This can be used to increase the
4600 minimum size (128MB on x86). It can also be used to
4601 decrease the size and leave more room for directly
4602 mapped kernel RAM.
4603
4604 vmcp_cma=nn[MG] [KNL,S390]
4605 Sets the memory size reserved for contiguous memory
4606 allocations for the vmcp device driver.
4607
4608 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4609 Format: <command>
4610
4611 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4612 Format: <command>
4613
4614 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4615 Format: <command>
4616
4617 vsyscall= [X86-64]
4618 Controls the behavior of vsyscalls (i.e. calls to
4619 fixed addresses of 0xffffffffff600x00 from legacy
4620 code). Most statically-linked binaries and older
4621 versions of glibc use these calls. Because these
4622 functions are at fixed addresses, they make nice
4623 targets for exploits that can control RIP.
4624
4625 emulate [default] Vsyscalls turn into traps and are
4626 emulated reasonably safely.
4627
4628 native Vsyscalls are native syscall instructions.
4629 This is a little bit faster than trapping
4630 and makes a few dynamic recompilers work
4631 better than they would in emulation mode.
4632 It also makes exploits much easier to write.
4633
4634 none Vsyscalls don't work at all. This makes
4635 them quite hard to use for exploits but
4636 might break your system.
4637
4638 vt.color= [VT] Default text color.
4639 Format: 0xYX, X = foreground, Y = background.
4640 Default: 0x07 = light gray on black.
4641
4642 vt.cur_default= [VT] Default cursor shape.
4643 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4644 the parameters of the <Esc>[?A;B;Cc escape sequence;
4645 see VGA-softcursor.txt. Default: 2 = underline.
4646
4647 vt.default_blu= [VT]
4648 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4649 Change the default blue palette of the console.
4650 This is a 16-member array composed of values
4651 ranging from 0-255.
4652
4653 vt.default_grn= [VT]
4654 Format: <green0>,<green1>,<green2>,...,<green15>
4655 Change the default green palette of the console.
4656 This is a 16-member array composed of values
4657 ranging from 0-255.
4658
4659 vt.default_red= [VT]
4660 Format: <red0>,<red1>,<red2>,...,<red15>
4661 Change the default red palette of the console.
4662 This is a 16-member array composed of values
4663 ranging from 0-255.
4664
4665 vt.default_utf8=
4666 [VT]
4667 Format=<0|1>
4668 Set system-wide default UTF-8 mode for all tty's.
4669 Default is 1, i.e. UTF-8 mode is enabled for all
4670 newly opened terminals.
4671
4672 vt.global_cursor_default=
4673 [VT]
4674 Format=<-1|0|1>
4675 Set system-wide default for whether a cursor
4676 is shown on new VTs. Default is -1,
4677 i.e. cursors will be created by default unless
4678 overridden by individual drivers. 0 will hide
4679 cursors, 1 will display them.
4680
4681 vt.italic= [VT] Default color for italic text; 0-15.
4682 Default: 2 = green.
4683
4684 vt.underline= [VT] Default color for underlined text; 0-15.
4685 Default: 3 = cyan.
4686
4687 watchdog timers [HW,WDT] For information on watchdog timers,
4688 see Documentation/watchdog/watchdog-parameters.txt
4689 or other driver-specific files in the
4690 Documentation/watchdog/ directory.
4691
4692 workqueue.watchdog_thresh=
4693 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4694 warn stall conditions and dump internal state to
4695 help debugging. 0 disables workqueue stall
4696 detection; otherwise, it's the stall threshold
4697 duration in seconds. The default value is 30 and
4698 it can be updated at runtime by writing to the
4699 corresponding sysfs file.
4700
4701 workqueue.disable_numa
4702 By default, all work items queued to unbound
4703 workqueues are affine to the NUMA nodes they're
4704 issued on, which results in better behavior in
4705 general. If NUMA affinity needs to be disabled for
4706 whatever reason, this option can be used. Note
4707 that this also can be controlled per-workqueue for
4708 workqueues visible under /sys/bus/workqueue/.
4709
4710 workqueue.power_efficient
4711 Per-cpu workqueues are generally preferred because
4712 they show better performance thanks to cache
4713 locality; unfortunately, per-cpu workqueues tend to
4714 be more power hungry than unbound workqueues.
4715
4716 Enabling this makes the per-cpu workqueues which
4717 were observed to contribute significantly to power
4718 consumption unbound, leading to measurably lower
4719 power usage at the cost of small performance
4720 overhead.
4721
4722 The default value of this parameter is determined by
4723 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4724
4725 workqueue.debug_force_rr_cpu
4726 Workqueue used to implicitly guarantee that work
4727 items queued without explicit CPU specified are put
4728 on the local CPU. This guarantee is no longer true
4729 and while local CPU is still preferred work items
4730 may be put on foreign CPUs. This debug option
4731 forces round-robin CPU selection to flush out
4732 usages which depend on the now broken guarantee.
4733 When enabled, memory and cache locality will be
4734 impacted.
4735
4736 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4737 default x2apic cluster mode on platforms
4738 supporting x2apic.
4739
4740 x86_intel_mid_timer= [X86-32,APBT]
4741 Choose timer option for x86 Intel MID platform.
4742 Two valid options are apbt timer only and lapic timer
4743 plus one apbt timer for broadcast timer.
4744 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4745
4746 xen_512gb_limit [KNL,X86-64,XEN]
4747 Restricts the kernel running paravirtualized under Xen
4748 to use only up to 512 GB of RAM. The reason to do so is
4749 crash analysis tools and Xen tools for doing domain
4750 save/restore/migration must be enabled to handle larger
4751 domains.
4752
4753 xen_emul_unplug= [HW,X86,XEN]
4754 Unplug Xen emulated devices
4755 Format: [unplug0,][unplug1]
4756 ide-disks -- unplug primary master IDE devices
4757 aux-ide-disks -- unplug non-primary-master IDE devices
4758 nics -- unplug network devices
4759 all -- unplug all emulated devices (NICs and IDE disks)
4760 unnecessary -- unplugging emulated devices is
4761 unnecessary even if the host did not respond to
4762 the unplug protocol
4763 never -- do not unplug even if version check succeeds
4764
4765 xen_nopvspin [X86,XEN]
4766 Disables the ticketlock slowpath using Xen PV
4767 optimizations.
4768
4769 xen_nopv [X86]
4770 Disables the PV optimizations forcing the HVM guest to
4771 run as generic HVM guest with no PV drivers.
4772
4773 xirc2ps_cs= [NET,PCMCIA]
4774 Format:
4775 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]