]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joydev/joystick.rst
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336
337 apic_extnmi= [APIC,X86] External NMI delivery setting
338 Format: { bsp (default) | all | none }
339 bsp: External NMI is delivered only to CPU 0
340 all: External NMIs are broadcast to all CPUs as a
341 backup of CPU 0
342 none: External NMI is masked for all CPUs. This is
343 useful so that a dump capture kernel won't be
344 shot down by NMI
345
346 autoconf= [IPV6]
347 See Documentation/networking/ipv6.txt.
348
349 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
350 Limit apic dumping. The parameter defines the maximal
351 number of local apics being dumped. Also it is possible
352 to set it to "all" by meaning -- no limit here.
353 Format: { 1 (default) | 2 | ... | all }.
354 The parameter valid if only apic=debug or
355 apic=verbose is specified.
356 Example: apic=debug show_lapic=all
357
358 apm= [APM] Advanced Power Management
359 See header of arch/x86/kernel/apm_32.c.
360
361 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
362 Format: <io>,<irq>,<nodeID>
363
364 ataflop= [HW,M68k]
365
366 atarimouse= [HW,MOUSE] Atari Mouse
367
368 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
369 EzKey and similar keyboards
370
371 atkbd.reset= [HW] Reset keyboard during initialization
372
373 atkbd.set= [HW] Select keyboard code set
374 Format: <int> (2 = AT (default), 3 = PS/2)
375
376 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
377 keyboards
378
379 atkbd.softraw= [HW] Choose between synthetic and real raw mode
380 Format: <bool> (0 = real, 1 = synthetic (default))
381
382 atkbd.softrepeat= [HW]
383 Use software keyboard repeat
384
385 audit= [KNL] Enable the audit sub-system
386 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
387 0 - kernel audit is disabled and can not be enabled
388 until the next reboot
389 unset - kernel audit is initialized but disabled and
390 will be fully enabled by the userspace auditd.
391 1 - kernel audit is initialized and partially enabled,
392 storing at most audit_backlog_limit messages in
393 RAM until it is fully enabled by the userspace
394 auditd.
395 Default: unset
396
397 audit_backlog_limit= [KNL] Set the audit queue size limit.
398 Format: <int> (must be >=0)
399 Default: 64
400
401 bau= [X86_UV] Enable the BAU on SGI UV. The default
402 behavior is to disable the BAU (i.e. bau=0).
403 Format: { "0" | "1" }
404 0 - Disable the BAU.
405 1 - Enable the BAU.
406 unset - Disable the BAU.
407
408 baycom_epp= [HW,AX25]
409 Format: <io>,<mode>
410
411 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
412 Format: <io>,<mode>
413 See header of drivers/net/hamradio/baycom_par.c.
414
415 baycom_ser_fdx= [HW,AX25]
416 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
417 Format: <io>,<irq>,<mode>[,<baud>]
418 See header of drivers/net/hamradio/baycom_ser_fdx.c.
419
420 baycom_ser_hdx= [HW,AX25]
421 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
422 Format: <io>,<irq>,<mode>
423 See header of drivers/net/hamradio/baycom_ser_hdx.c.
424
425 blkdevparts= Manual partition parsing of block device(s) for
426 embedded devices based on command line input.
427 See Documentation/block/cmdline-partition.txt
428
429 boot_delay= Milliseconds to delay each printk during boot.
430 Values larger than 10 seconds (10000) are changed to
431 no delay (0).
432 Format: integer
433
434 bootmem_debug [KNL] Enable bootmem allocator debug messages.
435
436 bert_disable [ACPI]
437 Disable BERT OS support on buggy BIOSes.
438
439 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
440 bttv.radio= Most important insmod options are available as
441 kernel args too.
442 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
443 bttv.tuner=
444
445 bulk_remove=off [PPC] This parameter disables the use of the pSeries
446 firmware feature for flushing multiple hpte entries
447 at a time.
448
449 c101= [NET] Moxa C101 synchronous serial card
450
451 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
452 Sometimes CPU hardware bugs make them report the cache
453 size incorrectly. The kernel will attempt work arounds
454 to fix known problems, but for some CPUs it is not
455 possible to determine what the correct size should be.
456 This option provides an override for these situations.
457
458 ca_keys= [KEYS] This parameter identifies a specific key(s) on
459 the system trusted keyring to be used for certificate
460 trust validation.
461 format: { id:<keyid> | builtin }
462
463 cca= [MIPS] Override the kernel pages' cache coherency
464 algorithm. Accepted values range from 0 to 7
465 inclusive. See arch/mips/include/asm/pgtable-bits.h
466 for platform specific values (SB1, Loongson3 and
467 others).
468
469 ccw_timeout_log [S390]
470 See Documentation/s390/CommonIO for details.
471
472 cgroup_disable= [KNL] Disable a particular controller
473 Format: {name of the controller(s) to disable}
474 The effects of cgroup_disable=foo are:
475 - foo isn't auto-mounted if you mount all cgroups in
476 a single hierarchy
477 - foo isn't visible as an individually mountable
478 subsystem
479 {Currently only "memory" controller deal with this and
480 cut the overhead, others just disable the usage. So
481 only cgroup_disable=memory is actually worthy}
482
483 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
484 Format: { controller[,controller...] | "all" }
485 Like cgroup_disable, but only applies to cgroup v1;
486 the blacklisted controllers remain available in cgroup2.
487
488 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
489 Format: <string>
490 nosocket -- Disable socket memory accounting.
491 nokmem -- Disable kernel memory accounting.
492
493 checkreqprot [SELINUX] Set initial checkreqprot flag value.
494 Format: { "0" | "1" }
495 See security/selinux/Kconfig help text.
496 0 -- check protection applied by kernel (includes
497 any implied execute protection).
498 1 -- check protection requested by application.
499 Default value is set via a kernel config option.
500 Value can be changed at runtime via
501 /selinux/checkreqprot.
502
503 cio_ignore= [S390]
504 See Documentation/s390/CommonIO for details.
505 clk_ignore_unused
506 [CLK]
507 Prevents the clock framework from automatically gating
508 clocks that have not been explicitly enabled by a Linux
509 device driver but are enabled in hardware at reset or
510 by the bootloader/firmware. Note that this does not
511 force such clocks to be always-on nor does it reserve
512 those clocks in any way. This parameter is useful for
513 debug and development, but should not be needed on a
514 platform with proper driver support. For more
515 information, see Documentation/clk.txt.
516
517 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
518 [Deprecated]
519 Forces specified clocksource (if available) to be used
520 when calculating gettimeofday(). If specified
521 clocksource is not available, it defaults to PIT.
522 Format: { pit | tsc | cyclone | pmtmr }
523
524 clocksource= Override the default clocksource
525 Format: <string>
526 Override the default clocksource and use the clocksource
527 with the name specified.
528 Some clocksource names to choose from, depending on
529 the platform:
530 [all] jiffies (this is the base, fallback clocksource)
531 [ACPI] acpi_pm
532 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
533 pxa_timer,timer3,32k_counter,timer0_1
534 [X86-32] pit,hpet,tsc;
535 scx200_hrt on Geode; cyclone on IBM x440
536 [MIPS] MIPS
537 [PARISC] cr16
538 [S390] tod
539 [SH] SuperH
540 [SPARC64] tick
541 [X86-64] hpet,tsc
542
543 clocksource.arm_arch_timer.evtstrm=
544 [ARM,ARM64]
545 Format: <bool>
546 Enable/disable the eventstream feature of the ARM
547 architected timer so that code using WFE-based polling
548 loops can be debugged more effectively on production
549 systems.
550
551 clearcpuid=BITNUM [X86]
552 Disable CPUID feature X for the kernel. See
553 arch/x86/include/asm/cpufeatures.h for the valid bit
554 numbers. Note the Linux specific bits are not necessarily
555 stable over kernel options, but the vendor specific
556 ones should be.
557 Also note that user programs calling CPUID directly
558 or using the feature without checking anything
559 will still see it. This just prevents it from
560 being used by the kernel or shown in /proc/cpuinfo.
561 Also note the kernel might malfunction if you disable
562 some critical bits.
563
564 cma=nn[MG]@[start[MG][-end[MG]]]
565 [ARM,X86,KNL]
566 Sets the size of kernel global memory area for
567 contiguous memory allocations and optionally the
568 placement constraint by the physical address range of
569 memory allocations. A value of 0 disables CMA
570 altogether. For more information, see
571 include/linux/dma-contiguous.h
572
573 cmo_free_hint= [PPC] Format: { yes | no }
574 Specify whether pages are marked as being inactive
575 when they are freed. This is used in CMO environments
576 to determine OS memory pressure for page stealing by
577 a hypervisor.
578 Default: yes
579
580 coherent_pool=nn[KMG] [ARM,KNL]
581 Sets the size of memory pool for coherent, atomic dma
582 allocations, by default set to 256K.
583
584 code_bytes [X86] How many bytes of object code to print
585 in an oops report.
586 Range: 0 - 8192
587 Default: 64
588
589 com20020= [HW,NET] ARCnet - COM20020 chipset
590 Format:
591 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
592
593 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
594 Format: <io>[,<irq>]
595
596 com90xx= [HW,NET]
597 ARCnet - COM90xx chipset (memory-mapped buffers)
598 Format: <io>[,<irq>[,<memstart>]]
599
600 condev= [HW,S390] console device
601 conmode=
602
603 console= [KNL] Output console device and options.
604
605 tty<n> Use the virtual console device <n>.
606
607 ttyS<n>[,options]
608 ttyUSB0[,options]
609 Use the specified serial port. The options are of
610 the form "bbbbpnf", where "bbbb" is the baud rate,
611 "p" is parity ("n", "o", or "e"), "n" is number of
612 bits, and "f" is flow control ("r" for RTS or
613 omit it). Default is "9600n8".
614
615 See Documentation/admin-guide/serial-console.rst for more
616 information. See
617 Documentation/networking/netconsole.txt for an
618 alternative.
619
620 uart[8250],io,<addr>[,options]
621 uart[8250],mmio,<addr>[,options]
622 uart[8250],mmio16,<addr>[,options]
623 uart[8250],mmio32,<addr>[,options]
624 uart[8250],0x<addr>[,options]
625 Start an early, polled-mode console on the 8250/16550
626 UART at the specified I/O port or MMIO address,
627 switching to the matching ttyS device later.
628 MMIO inter-register address stride is either 8-bit
629 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
630 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
631 to be equivalent to 'mmio'. 'options' are specified in
632 the same format described for ttyS above; if unspecified,
633 the h/w is not re-initialized.
634
635 hvc<n> Use the hypervisor console device <n>. This is for
636 both Xen and PowerPC hypervisors.
637
638 If the device connected to the port is not a TTY but a braille
639 device, prepend "brl," before the device type, for instance
640 console=brl,ttyS0
641 For now, only VisioBraille is supported.
642
643 consoleblank= [KNL] The console blank (screen saver) timeout in
644 seconds. A value of 0 disables the blank timer.
645 Defaults to 0.
646
647 coredump_filter=
648 [KNL] Change the default value for
649 /proc/<pid>/coredump_filter.
650 See also Documentation/filesystems/proc.txt.
651
652 coresight_cpu_debug.enable
653 [ARM,ARM64]
654 Format: <bool>
655 Enable/disable the CPU sampling based debugging.
656 0: default value, disable debugging
657 1: enable debugging at boot time
658
659 cpuidle.off=1 [CPU_IDLE]
660 disable the cpuidle sub-system
661
662 cpufreq.off=1 [CPU_FREQ]
663 disable the cpufreq sub-system
664
665 cpu_init_udelay=N
666 [X86] Delay for N microsec between assert and de-assert
667 of APIC INIT to start processors. This delay occurs
668 on every CPU online, such as boot, and resume from suspend.
669 Default: 10000
670
671 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
672 Format:
673 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
674
675 crashkernel=size[KMG][@offset[KMG]]
676 [KNL] Using kexec, Linux can switch to a 'crash kernel'
677 upon panic. This parameter reserves the physical
678 memory region [offset, offset + size] for that kernel
679 image. If '@offset' is omitted, then a suitable offset
680 is selected automatically. Check
681 Documentation/kdump/kdump.txt for further details.
682
683 crashkernel=range1:size1[,range2:size2,...][@offset]
684 [KNL] Same as above, but depends on the memory
685 in the running system. The syntax of range is
686 start-[end] where start and end are both
687 a memory unit (amount[KMG]). See also
688 Documentation/kdump/kdump.txt for an example.
689
690 crashkernel=size[KMG],high
691 [KNL, x86_64] range could be above 4G. Allow kernel
692 to allocate physical memory region from top, so could
693 be above 4G if system have more than 4G ram installed.
694 Otherwise memory region will be allocated below 4G, if
695 available.
696 It will be ignored if crashkernel=X is specified.
697 crashkernel=size[KMG],low
698 [KNL, x86_64] range under 4G. When crashkernel=X,high
699 is passed, kernel could allocate physical memory region
700 above 4G, that cause second kernel crash on system
701 that require some amount of low memory, e.g. swiotlb
702 requires at least 64M+32K low memory, also enough extra
703 low memory is needed to make sure DMA buffers for 32-bit
704 devices won't run out. Kernel would try to allocate at
705 at least 256M below 4G automatically.
706 This one let user to specify own low range under 4G
707 for second kernel instead.
708 0: to disable low allocation.
709 It will be ignored when crashkernel=X,high is not used
710 or memory reserved is below 4G.
711
712 crossrelease_fullstack
713 [KNL] Allow to record full stack trace in cross-release
714
715 cryptomgr.notests
716 [KNL] Disable crypto self-tests
717
718 cs89x0_dma= [HW,NET]
719 Format: <dma>
720
721 cs89x0_media= [HW,NET]
722 Format: { rj45 | aui | bnc }
723
724 dasd= [HW,NET]
725 See header of drivers/s390/block/dasd_devmap.c.
726
727 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
728 (one device per port)
729 Format: <port#>,<type>
730 See also Documentation/input/devices/joystick-parport.rst
731
732 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
733 time. See
734 Documentation/admin-guide/dynamic-debug-howto.rst for
735 details. Deprecated, see dyndbg.
736
737 debug [KNL] Enable kernel debugging (events log level).
738
739 debug_locks_verbose=
740 [KNL] verbose self-tests
741 Format=<0|1>
742 Print debugging info while doing the locking API
743 self-tests.
744 We default to 0 (no extra messages), setting it to
745 1 will print _a lot_ more information - normally
746 only useful to kernel developers.
747
748 debug_objects [KNL] Enable object debugging
749
750 no_debug_objects
751 [KNL] Disable object debugging
752
753 debug_guardpage_minorder=
754 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
755 parameter allows control of the order of pages that will
756 be intentionally kept free (and hence protected) by the
757 buddy allocator. Bigger value increase the probability
758 of catching random memory corruption, but reduce the
759 amount of memory for normal system use. The maximum
760 possible value is MAX_ORDER/2. Setting this parameter
761 to 1 or 2 should be enough to identify most random
762 memory corruption problems caused by bugs in kernel or
763 driver code when a CPU writes to (or reads from) a
764 random memory location. Note that there exists a class
765 of memory corruptions problems caused by buggy H/W or
766 F/W or by drivers badly programing DMA (basically when
767 memory is written at bus level and the CPU MMU is
768 bypassed) which are not detectable by
769 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
770 tracking down these problems.
771
772 debug_pagealloc=
773 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
774 parameter enables the feature at boot time. In
775 default, it is disabled. We can avoid allocating huge
776 chunk of memory for debug pagealloc if we don't enable
777 it at boot time and the system will work mostly same
778 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
779 on: enable the feature
780
781 debugpat [X86] Enable PAT debugging
782
783 decnet.addr= [HW,NET]
784 Format: <area>[,<node>]
785 See also Documentation/networking/decnet.txt.
786
787 default_hugepagesz=
788 [same as hugepagesz=] The size of the default
789 HugeTLB page size. This is the size represented by
790 the legacy /proc/ hugepages APIs, used for SHM, and
791 default size when mounting hugetlbfs filesystems.
792 Defaults to the default architecture's huge page size
793 if not specified.
794
795 dhash_entries= [KNL]
796 Set number of hash buckets for dentry cache.
797
798 disable_1tb_segments [PPC]
799 Disables the use of 1TB hash page table segments. This
800 causes the kernel to fall back to 256MB segments which
801 can be useful when debugging issues that require an SLB
802 miss to occur.
803
804 disable= [IPV6]
805 See Documentation/networking/ipv6.txt.
806
807 disable_radix [PPC]
808 Disable RADIX MMU mode on POWER9
809
810 disable_cpu_apicid= [X86,APIC,SMP]
811 Format: <int>
812 The number of initial APIC ID for the
813 corresponding CPU to be disabled at boot,
814 mostly used for the kdump 2nd kernel to
815 disable BSP to wake up multiple CPUs without
816 causing system reset or hang due to sending
817 INIT from AP to BSP.
818
819 disable_ddw [PPC/PSERIES]
820 Disable Dynamic DMA Window support. Use this if
821 to workaround buggy firmware.
822
823 disable_ipv6= [IPV6]
824 See Documentation/networking/ipv6.txt.
825
826 disable_mtrr_cleanup [X86]
827 The kernel tries to adjust MTRR layout from continuous
828 to discrete, to make X server driver able to add WB
829 entry later. This parameter disables that.
830
831 disable_mtrr_trim [X86, Intel and AMD only]
832 By default the kernel will trim any uncacheable
833 memory out of your available memory pool based on
834 MTRR settings. This parameter disables that behavior,
835 possibly causing your machine to run very slowly.
836
837 disable_timer_pin_1 [X86]
838 Disable PIN 1 of APIC timer
839 Can be useful to work around chipset bugs.
840
841 dis_ucode_ldr [X86] Disable the microcode loader.
842
843 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
844 this option disables the debugging code at boot.
845
846 dma_debug_entries=<number>
847 This option allows to tune the number of preallocated
848 entries for DMA-API debugging code. One entry is
849 required per DMA-API allocation. Use this if the
850 DMA-API debugging code disables itself because the
851 architectural default is too low.
852
853 dma_debug_driver=<driver_name>
854 With this option the DMA-API debugging driver
855 filter feature can be enabled at boot time. Just
856 pass the driver to filter for as the parameter.
857 The filter can be disabled or changed to another
858 driver later using sysfs.
859
860 drm_kms_helper.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
861 Broken monitors, graphic adapters, KVMs and EDIDless
862 panels may send no or incorrect EDID data sets.
863 This parameter allows to specify an EDID data sets
864 in the /lib/firmware directory that are used instead.
865 Generic built-in EDID data sets are used, if one of
866 edid/1024x768.bin, edid/1280x1024.bin,
867 edid/1680x1050.bin, or edid/1920x1080.bin is given
868 and no file with the same name exists. Details and
869 instructions how to build your own EDID data are
870 available in Documentation/EDID/HOWTO.txt. An EDID
871 data set will only be used for a particular connector,
872 if its name and a colon are prepended to the EDID
873 name. Each connector may use a unique EDID data
874 set by separating the files with a comma. An EDID
875 data set with no connector name will be used for
876 any connectors not explicitly specified.
877
878 dscc4.setup= [NET]
879
880 dt_cpu_ftrs= [PPC]
881 Format: {"off" | "known"}
882 Control how the dt_cpu_ftrs device-tree binding is
883 used for CPU feature discovery and setup (if it
884 exists).
885 off: Do not use it, fall back to legacy cpu table.
886 known: Do not pass through unknown features to guests
887 or userspace, only those that the kernel is aware of.
888
889 dump_apple_properties [X86]
890 Dump name and content of EFI device properties on
891 x86 Macs. Useful for driver authors to determine
892 what data is available or for reverse-engineering.
893
894 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
895 module.dyndbg[="val"]
896 Enable debug messages at boot time. See
897 Documentation/admin-guide/dynamic-debug-howto.rst
898 for details.
899
900 nompx [X86] Disables Intel Memory Protection Extensions.
901 See Documentation/x86/intel_mpx.txt for more
902 information about the feature.
903
904 nopku [X86] Disable Memory Protection Keys CPU feature found
905 in some Intel CPUs.
906
907 module.async_probe [KNL]
908 Enable asynchronous probe on this module.
909
910 early_ioremap_debug [KNL]
911 Enable debug messages in early_ioremap support. This
912 is useful for tracking down temporary early mappings
913 which are not unmapped.
914
915 earlycon= [KNL] Output early console device and options.
916
917 When used with no options, the early console is
918 determined by the stdout-path property in device
919 tree's chosen node.
920
921 cdns,<addr>[,options]
922 Start an early, polled-mode console on a Cadence
923 (xuartps) serial port at the specified address. Only
924 supported option is baud rate. If baud rate is not
925 specified, the serial port must already be setup and
926 configured.
927
928 uart[8250],io,<addr>[,options]
929 uart[8250],mmio,<addr>[,options]
930 uart[8250],mmio32,<addr>[,options]
931 uart[8250],mmio32be,<addr>[,options]
932 uart[8250],0x<addr>[,options]
933 Start an early, polled-mode console on the 8250/16550
934 UART at the specified I/O port or MMIO address.
935 MMIO inter-register address stride is either 8-bit
936 (mmio) or 32-bit (mmio32 or mmio32be).
937 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
938 to be equivalent to 'mmio'. 'options' are specified
939 in the same format described for "console=ttyS<n>"; if
940 unspecified, the h/w is not initialized.
941
942 pl011,<addr>
943 pl011,mmio32,<addr>
944 Start an early, polled-mode console on a pl011 serial
945 port at the specified address. The pl011 serial port
946 must already be setup and configured. Options are not
947 yet supported. If 'mmio32' is specified, then only
948 the driver will use only 32-bit accessors to read/write
949 the device registers.
950
951 meson,<addr>
952 Start an early, polled-mode console on a meson serial
953 port at the specified address. The serial port must
954 already be setup and configured. Options are not yet
955 supported.
956
957 msm_serial,<addr>
958 Start an early, polled-mode console on an msm serial
959 port at the specified address. The serial port
960 must already be setup and configured. Options are not
961 yet supported.
962
963 msm_serial_dm,<addr>
964 Start an early, polled-mode console on an msm serial
965 dm port at the specified address. The serial port
966 must already be setup and configured. Options are not
967 yet supported.
968
969 owl,<addr>
970 Start an early, polled-mode console on a serial port
971 of an Actions Semi SoC, such as S500 or S900, at the
972 specified address. The serial port must already be
973 setup and configured. Options are not yet supported.
974
975 smh Use ARM semihosting calls for early console.
976
977 s3c2410,<addr>
978 s3c2412,<addr>
979 s3c2440,<addr>
980 s3c6400,<addr>
981 s5pv210,<addr>
982 exynos4210,<addr>
983 Use early console provided by serial driver available
984 on Samsung SoCs, requires selecting proper type and
985 a correct base address of the selected UART port. The
986 serial port must already be setup and configured.
987 Options are not yet supported.
988
989 lantiq,<addr>
990 Start an early, polled-mode console on a lantiq serial
991 (lqasc) port at the specified address. The serial port
992 must already be setup and configured. Options are not
993 yet supported.
994
995 lpuart,<addr>
996 lpuart32,<addr>
997 Use early console provided by Freescale LP UART driver
998 found on Freescale Vybrid and QorIQ LS1021A processors.
999 A valid base address must be provided, and the serial
1000 port must already be setup and configured.
1001
1002 ar3700_uart,<addr>
1003 Start an early, polled-mode console on the
1004 Armada 3700 serial port at the specified
1005 address. The serial port must already be setup
1006 and configured. Options are not yet supported.
1007
1008 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1009 earlyprintk=vga
1010 earlyprintk=efi
1011 earlyprintk=sclp
1012 earlyprintk=xen
1013 earlyprintk=serial[,ttySn[,baudrate]]
1014 earlyprintk=serial[,0x...[,baudrate]]
1015 earlyprintk=ttySn[,baudrate]
1016 earlyprintk=dbgp[debugController#]
1017 earlyprintk=pciserial,bus:device.function[,baudrate]
1018 earlyprintk=xdbc[xhciController#]
1019
1020 earlyprintk is useful when the kernel crashes before
1021 the normal console is initialized. It is not enabled by
1022 default because it has some cosmetic problems.
1023
1024 Append ",keep" to not disable it when the real console
1025 takes over.
1026
1027 Only one of vga, efi, serial, or usb debug port can
1028 be used at a time.
1029
1030 Currently only ttyS0 and ttyS1 may be specified by
1031 name. Other I/O ports may be explicitly specified
1032 on some architectures (x86 and arm at least) by
1033 replacing ttySn with an I/O port address, like this:
1034 earlyprintk=serial,0x1008,115200
1035 You can find the port for a given device in
1036 /proc/tty/driver/serial:
1037 2: uart:ST16650V2 port:00001008 irq:18 ...
1038
1039 Interaction with the standard serial driver is not
1040 very good.
1041
1042 The VGA and EFI output is eventually overwritten by
1043 the real console.
1044
1045 The xen output can only be used by Xen PV guests.
1046
1047 The sclp output can only be used on s390.
1048
1049 edac_report= [HW,EDAC] Control how to report EDAC event
1050 Format: {"on" | "off" | "force"}
1051 on: enable EDAC to report H/W event. May be overridden
1052 by other higher priority error reporting module.
1053 off: disable H/W event reporting through EDAC.
1054 force: enforce the use of EDAC to report H/W event.
1055 default: on.
1056
1057 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1058 ekgdboc=kbd
1059
1060 This is designed to be used in conjunction with
1061 the boot argument: earlyprintk=vga
1062
1063 edd= [EDD]
1064 Format: {"off" | "on" | "skip[mbr]"}
1065
1066 efi= [EFI]
1067 Format: { "old_map", "nochunk", "noruntime", "debug" }
1068 old_map [X86-64]: switch to the old ioremap-based EFI
1069 runtime services mapping. 32-bit still uses this one by
1070 default.
1071 nochunk: disable reading files in "chunks" in the EFI
1072 boot stub, as chunking can cause problems with some
1073 firmware implementations.
1074 noruntime : disable EFI runtime services support
1075 debug: enable misc debug output
1076
1077 efi_no_storage_paranoia [EFI; X86]
1078 Using this parameter you can use more than 50% of
1079 your efi variable storage. Use this parameter only if
1080 you are really sure that your UEFI does sane gc and
1081 fulfills the spec otherwise your board may brick.
1082
1083 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1084 Add arbitrary attribute to specific memory range by
1085 updating original EFI memory map.
1086 Region of memory which aa attribute is added to is
1087 from ss to ss+nn.
1088 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1089 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1090 attribute is added to range 0x100000000-0x180000000 and
1091 0x10a0000000-0x1120000000.
1092
1093 Using this parameter you can do debugging of EFI memmap
1094 related feature. For example, you can do debugging of
1095 Address Range Mirroring feature even if your box
1096 doesn't support it.
1097
1098 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1099 that is to be dynamically loaded by Linux. If there are
1100 multiple variables with the same name but with different
1101 vendor GUIDs, all of them will be loaded. See
1102 Documentation/acpi/ssdt-overlays.txt for details.
1103
1104
1105 eisa_irq_edge= [PARISC,HW]
1106 See header of drivers/parisc/eisa.c.
1107
1108 elanfreq= [X86-32]
1109 See comment before function elanfreq_setup() in
1110 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1111
1112 elevator= [IOSCHED]
1113 Format: {"cfq" | "deadline" | "noop"}
1114 See Documentation/block/cfq-iosched.txt and
1115 Documentation/block/deadline-iosched.txt for details.
1116
1117 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1118 Specifies physical address of start of kernel core
1119 image elf header and optionally the size. Generally
1120 kexec loader will pass this option to capture kernel.
1121 See Documentation/kdump/kdump.txt for details.
1122
1123 enable_mtrr_cleanup [X86]
1124 The kernel tries to adjust MTRR layout from continuous
1125 to discrete, to make X server driver able to add WB
1126 entry later. This parameter enables that.
1127
1128 enable_timer_pin_1 [X86]
1129 Enable PIN 1 of APIC timer
1130 Can be useful to work around chipset bugs
1131 (in particular on some ATI chipsets).
1132 The kernel tries to set a reasonable default.
1133
1134 enforcing [SELINUX] Set initial enforcing status.
1135 Format: {"0" | "1"}
1136 See security/selinux/Kconfig help text.
1137 0 -- permissive (log only, no denials).
1138 1 -- enforcing (deny and log).
1139 Default value is 0.
1140 Value can be changed at runtime via /selinux/enforce.
1141
1142 erst_disable [ACPI]
1143 Disable Error Record Serialization Table (ERST)
1144 support.
1145
1146 ether= [HW,NET] Ethernet cards parameters
1147 This option is obsoleted by the "netdev=" option, which
1148 has equivalent usage. See its documentation for details.
1149
1150 evm= [EVM]
1151 Format: { "fix" }
1152 Permit 'security.evm' to be updated regardless of
1153 current integrity status.
1154
1155 failslab=
1156 fail_page_alloc=
1157 fail_make_request=[KNL]
1158 General fault injection mechanism.
1159 Format: <interval>,<probability>,<space>,<times>
1160 See also Documentation/fault-injection/.
1161
1162 floppy= [HW]
1163 See Documentation/blockdev/floppy.txt.
1164
1165 force_pal_cache_flush
1166 [IA-64] Avoid check_sal_cache_flush which may hang on
1167 buggy SAL_CACHE_FLUSH implementations. Using this
1168 parameter will force ia64_sal_cache_flush to call
1169 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1170
1171 forcepae [X86-32]
1172 Forcefully enable Physical Address Extension (PAE).
1173 Many Pentium M systems disable PAE but may have a
1174 functionally usable PAE implementation.
1175 Warning: use of this parameter will taint the kernel
1176 and may cause unknown problems.
1177
1178 ftrace=[tracer]
1179 [FTRACE] will set and start the specified tracer
1180 as early as possible in order to facilitate early
1181 boot debugging.
1182
1183 ftrace_dump_on_oops[=orig_cpu]
1184 [FTRACE] will dump the trace buffers on oops.
1185 If no parameter is passed, ftrace will dump
1186 buffers of all CPUs, but if you pass orig_cpu, it will
1187 dump only the buffer of the CPU that triggered the
1188 oops.
1189
1190 ftrace_filter=[function-list]
1191 [FTRACE] Limit the functions traced by the function
1192 tracer at boot up. function-list is a comma separated
1193 list of functions. This list can be changed at run
1194 time by the set_ftrace_filter file in the debugfs
1195 tracing directory.
1196
1197 ftrace_notrace=[function-list]
1198 [FTRACE] Do not trace the functions specified in
1199 function-list. This list can be changed at run time
1200 by the set_ftrace_notrace file in the debugfs
1201 tracing directory.
1202
1203 ftrace_graph_filter=[function-list]
1204 [FTRACE] Limit the top level callers functions traced
1205 by the function graph tracer at boot up.
1206 function-list is a comma separated list of functions
1207 that can be changed at run time by the
1208 set_graph_function file in the debugfs tracing directory.
1209
1210 ftrace_graph_notrace=[function-list]
1211 [FTRACE] Do not trace from the functions specified in
1212 function-list. This list is a comma separated list of
1213 functions that can be changed at run time by the
1214 set_graph_notrace file in the debugfs tracing directory.
1215
1216 ftrace_graph_max_depth=<uint>
1217 [FTRACE] Used with the function graph tracer. This is
1218 the max depth it will trace into a function. This value
1219 can be changed at run time by the max_graph_depth file
1220 in the tracefs tracing directory. default: 0 (no limit)
1221
1222 gamecon.map[2|3]=
1223 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1224 support via parallel port (up to 5 devices per port)
1225 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1226 See also Documentation/input/devices/joystick-parport.rst
1227
1228 gamma= [HW,DRM]
1229
1230 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1231 Format: off | on
1232 default: on
1233
1234 gcov_persist= [GCOV] When non-zero (default), profiling data for
1235 kernel modules is saved and remains accessible via
1236 debugfs, even when the module is unloaded/reloaded.
1237 When zero, profiling data is discarded and associated
1238 debugfs files are removed at module unload time.
1239
1240 goldfish [X86] Enable the goldfish android emulator platform.
1241 Don't use this when you are not running on the
1242 android emulator
1243
1244 gpt [EFI] Forces disk with valid GPT signature but
1245 invalid Protective MBR to be treated as GPT. If the
1246 primary GPT is corrupted, it enables the backup/alternate
1247 GPT to be used instead.
1248
1249 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1250 the "Enable 0" bit of the configuration register.
1251 Format: 0 | 1
1252 Default: 0
1253 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1254 the "Enable 0" bit of the configuration register.
1255 Format: 0 | 1
1256 Default: 0
1257 grcan.select= [HW] Select which physical interface to use.
1258 Format: 0 | 1
1259 Default: 0
1260 grcan.txsize= [HW] Sets the size of the tx buffer.
1261 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1262 Default: 1024
1263 grcan.rxsize= [HW] Sets the size of the rx buffer.
1264 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1265 Default: 1024
1266
1267 gpio-mockup.gpio_mockup_ranges
1268 [HW] Sets the ranges of gpiochip of for this device.
1269 Format: <start1>,<end1>,<start2>,<end2>...
1270
1271 hardlockup_all_cpu_backtrace=
1272 [KNL] Should the hard-lockup detector generate
1273 backtraces on all cpus.
1274 Format: <integer>
1275
1276 hashdist= [KNL,NUMA] Large hashes allocated during boot
1277 are distributed across NUMA nodes. Defaults on
1278 for 64-bit NUMA, off otherwise.
1279 Format: 0 | 1 (for off | on)
1280
1281 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1282
1283 hd= [EIDE] (E)IDE hard drive subsystem geometry
1284 Format: <cyl>,<head>,<sect>
1285
1286 hest_disable [ACPI]
1287 Disable Hardware Error Source Table (HEST) support;
1288 corresponding firmware-first mode error processing
1289 logic will be disabled.
1290
1291 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1292 size of <nn>. This works even on boxes that have no
1293 highmem otherwise. This also works to reduce highmem
1294 size on bigger boxes.
1295
1296 highres= [KNL] Enable/disable high resolution timer mode.
1297 Valid parameters: "on", "off"
1298 Default: "on"
1299
1300 hisax= [HW,ISDN]
1301 See Documentation/isdn/README.HiSax.
1302
1303 hlt [BUGS=ARM,SH]
1304
1305 hpet= [X86-32,HPET] option to control HPET usage
1306 Format: { enable (default) | disable | force |
1307 verbose }
1308 disable: disable HPET and use PIT instead
1309 force: allow force enabled of undocumented chips (ICH4,
1310 VIA, nVidia)
1311 verbose: show contents of HPET registers during setup
1312
1313 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1314 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1315
1316 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1317 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1318 On x86-64 and powerpc, this option can be specified
1319 multiple times interleaved with hugepages= to reserve
1320 huge pages of different sizes. Valid pages sizes on
1321 x86-64 are 2M (when the CPU supports "pse") and 1G
1322 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1323
1324 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1325 terminal devices. Valid values: 0..8
1326 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1327 If specified, z/VM IUCV HVC accepts connections
1328 from listed z/VM user IDs only.
1329
1330 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1331 hardware thread id mappings.
1332 Format: <cpu>:<hwthread>
1333
1334 keep_bootcon [KNL]
1335 Do not unregister boot console at start. This is only
1336 useful for debugging when something happens in the window
1337 between unregistering the boot console and initializing
1338 the real console.
1339
1340 i2c_bus= [HW] Override the default board specific I2C bus speed
1341 or register an additional I2C bus that is not
1342 registered from board initialization code.
1343 Format:
1344 <bus_id>,<clkrate>
1345
1346 i8042.debug [HW] Toggle i8042 debug mode
1347 i8042.unmask_kbd_data
1348 [HW] Enable printing of interrupt data from the KBD port
1349 (disabled by default, and as a pre-condition
1350 requires that i8042.debug=1 be enabled)
1351 i8042.direct [HW] Put keyboard port into non-translated mode
1352 i8042.dumbkbd [HW] Pretend that controller can only read data from
1353 keyboard and cannot control its state
1354 (Don't attempt to blink the leds)
1355 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1356 i8042.nokbd [HW] Don't check/create keyboard port
1357 i8042.noloop [HW] Disable the AUX Loopback command while probing
1358 for the AUX port
1359 i8042.nomux [HW] Don't check presence of an active multiplexing
1360 controller
1361 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1362 controllers
1363 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1364 i8042.reset [HW] Reset the controller during init, cleanup and
1365 suspend-to-ram transitions, only during s2r
1366 transitions, or never reset
1367 Format: { 1 | Y | y | 0 | N | n }
1368 1, Y, y: always reset controller
1369 0, N, n: don't ever reset controller
1370 Default: only on s2r transitions on x86; most other
1371 architectures force reset to be always executed
1372 i8042.unlock [HW] Unlock (ignore) the keylock
1373 i8042.kbdreset [HW] Reset device connected to KBD port
1374
1375 i810= [HW,DRM]
1376
1377 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1378 indicates that the driver is running on unsupported
1379 hardware.
1380 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1381 does not match list of supported models.
1382 i8k.power_status
1383 [HW] Report power status in /proc/i8k
1384 (disabled by default)
1385 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1386 capability is set.
1387
1388 i915.invert_brightness=
1389 [DRM] Invert the sense of the variable that is used to
1390 set the brightness of the panel backlight. Normally a
1391 brightness value of 0 indicates backlight switched off,
1392 and the maximum of the brightness value sets the backlight
1393 to maximum brightness. If this parameter is set to 0
1394 (default) and the machine requires it, or this parameter
1395 is set to 1, a brightness value of 0 sets the backlight
1396 to maximum brightness, and the maximum of the brightness
1397 value switches the backlight off.
1398 -1 -- never invert brightness
1399 0 -- machine default
1400 1 -- force brightness inversion
1401
1402 icn= [HW,ISDN]
1403 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1404
1405 ide-core.nodma= [HW] (E)IDE subsystem
1406 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1407 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1408 .cdrom .chs .ignore_cable are additional options
1409 See Documentation/ide/ide.txt.
1410
1411 ide-generic.probe-mask= [HW] (E)IDE subsystem
1412 Format: <int>
1413 Probe mask for legacy ISA IDE ports. Depending on
1414 platform up to 6 ports are supported, enabled by
1415 setting corresponding bits in the mask to 1. The
1416 default value is 0x0, which has a special meaning.
1417 On systems that have PCI, it triggers scanning the
1418 PCI bus for the first and the second port, which
1419 are then probed. On systems without PCI the value
1420 of 0x0 enables probing the two first ports as if it
1421 was 0x3.
1422
1423 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1424 Claim all unknown PCI IDE storage controllers.
1425
1426 idle= [X86]
1427 Format: idle=poll, idle=halt, idle=nomwait
1428 Poll forces a polling idle loop that can slightly
1429 improve the performance of waking up a idle CPU, but
1430 will use a lot of power and make the system run hot.
1431 Not recommended.
1432 idle=halt: Halt is forced to be used for CPU idle.
1433 In such case C2/C3 won't be used again.
1434 idle=nomwait: Disable mwait for CPU C-states
1435
1436 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1437 Format: { strict | legacy | 2008 | relaxed }
1438 Default: strict
1439
1440 Choose which programs will be accepted for execution
1441 based on the IEEE 754 NaN encoding(s) supported by
1442 the FPU and the NaN encoding requested with the value
1443 of an ELF file header flag individually set by each
1444 binary. Hardware implementations are permitted to
1445 support either or both of the legacy and the 2008 NaN
1446 encoding mode.
1447
1448 Available settings are as follows:
1449 strict accept binaries that request a NaN encoding
1450 supported by the FPU
1451 legacy only accept legacy-NaN binaries, if supported
1452 by the FPU
1453 2008 only accept 2008-NaN binaries, if supported
1454 by the FPU
1455 relaxed accept any binaries regardless of whether
1456 supported by the FPU
1457
1458 The FPU emulator is always able to support both NaN
1459 encodings, so if no FPU hardware is present or it has
1460 been disabled with 'nofpu', then the settings of
1461 'legacy' and '2008' strap the emulator accordingly,
1462 'relaxed' straps the emulator for both legacy-NaN and
1463 2008-NaN, whereas 'strict' enables legacy-NaN only on
1464 legacy processors and both NaN encodings on MIPS32 or
1465 MIPS64 CPUs.
1466
1467 The setting for ABS.fmt/NEG.fmt instruction execution
1468 mode generally follows that for the NaN encoding,
1469 except where unsupported by hardware.
1470
1471 ignore_loglevel [KNL]
1472 Ignore loglevel setting - this will print /all/
1473 kernel messages to the console. Useful for debugging.
1474 We also add it as printk module parameter, so users
1475 could change it dynamically, usually by
1476 /sys/module/printk/parameters/ignore_loglevel.
1477
1478 ignore_rlimit_data
1479 Ignore RLIMIT_DATA setting for data mappings,
1480 print warning at first misuse. Can be changed via
1481 /sys/module/kernel/parameters/ignore_rlimit_data.
1482
1483 ihash_entries= [KNL]
1484 Set number of hash buckets for inode cache.
1485
1486 ima_appraise= [IMA] appraise integrity measurements
1487 Format: { "off" | "enforce" | "fix" | "log" }
1488 default: "enforce"
1489
1490 ima_appraise_tcb [IMA]
1491 The builtin appraise policy appraises all files
1492 owned by uid=0.
1493
1494 ima_canonical_fmt [IMA]
1495 Use the canonical format for the binary runtime
1496 measurements, instead of host native format.
1497
1498 ima_hash= [IMA]
1499 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1500 | sha512 | ... }
1501 default: "sha1"
1502
1503 The list of supported hash algorithms is defined
1504 in crypto/hash_info.h.
1505
1506 ima_policy= [IMA]
1507 The builtin policies to load during IMA setup.
1508 Format: "tcb | appraise_tcb | secure_boot"
1509
1510 The "tcb" policy measures all programs exec'd, files
1511 mmap'd for exec, and all files opened with the read
1512 mode bit set by either the effective uid (euid=0) or
1513 uid=0.
1514
1515 The "appraise_tcb" policy appraises the integrity of
1516 all files owned by root. (This is the equivalent
1517 of ima_appraise_tcb.)
1518
1519 The "secure_boot" policy appraises the integrity
1520 of files (eg. kexec kernel image, kernel modules,
1521 firmware, policy, etc) based on file signatures.
1522
1523 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1524 Load a policy which meets the needs of the Trusted
1525 Computing Base. This means IMA will measure all
1526 programs exec'd, files mmap'd for exec, and all files
1527 opened for read by uid=0.
1528
1529 ima_template= [IMA]
1530 Select one of defined IMA measurements template formats.
1531 Formats: { "ima" | "ima-ng" | "ima-sig" }
1532 Default: "ima-ng"
1533
1534 ima_template_fmt=
1535 [IMA] Define a custom template format.
1536 Format: { "field1|...|fieldN" }
1537
1538 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1539 Format: <min_file_size>
1540 Set the minimal file size for using asynchronous hash.
1541 If left unspecified, ahash usage is disabled.
1542
1543 ahash performance varies for different data sizes on
1544 different crypto accelerators. This option can be used
1545 to achieve the best performance for a particular HW.
1546
1547 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1548 Format: <bufsize>
1549 Set hashing buffer size. Default: 4k.
1550
1551 ahash performance varies for different chunk sizes on
1552 different crypto accelerators. This option can be used
1553 to achieve best performance for particular HW.
1554
1555 init= [KNL]
1556 Format: <full_path>
1557 Run specified binary instead of /sbin/init as init
1558 process.
1559
1560 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1561 for working out where the kernel is dying during
1562 startup.
1563
1564 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1565 initcall functions. Useful for debugging built-in
1566 modules and initcalls.
1567
1568 initrd= [BOOT] Specify the location of the initial ramdisk
1569
1570 init_pkru= [x86] Specify the default memory protection keys rights
1571 register contents for all processes. 0x55555554 by
1572 default (disallow access to all but pkey 0). Can
1573 override in debugfs after boot.
1574
1575 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1576 Format: <irq>
1577
1578 int_pln_enable [x86] Enable power limit notification interrupt
1579
1580 integrity_audit=[IMA]
1581 Format: { "0" | "1" }
1582 0 -- basic integrity auditing messages. (Default)
1583 1 -- additional integrity auditing messages.
1584
1585 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1586 on
1587 Enable intel iommu driver.
1588 off
1589 Disable intel iommu driver.
1590 igfx_off [Default Off]
1591 By default, gfx is mapped as normal device. If a gfx
1592 device has a dedicated DMAR unit, the DMAR unit is
1593 bypassed by not enabling DMAR with this option. In
1594 this case, gfx device will use physical address for
1595 DMA.
1596 forcedac [x86_64]
1597 With this option iommu will not optimize to look
1598 for io virtual address below 32-bit forcing dual
1599 address cycle on pci bus for cards supporting greater
1600 than 32-bit addressing. The default is to look
1601 for translation below 32-bit and if not available
1602 then look in the higher range.
1603 strict [Default Off]
1604 With this option on every unmap_single operation will
1605 result in a hardware IOTLB flush operation as opposed
1606 to batching them for performance.
1607 sp_off [Default Off]
1608 By default, super page will be supported if Intel IOMMU
1609 has the capability. With this option, super page will
1610 not be supported.
1611 ecs_off [Default Off]
1612 By default, extended context tables will be supported if
1613 the hardware advertises that it has support both for the
1614 extended tables themselves, and also PASID support. With
1615 this option set, extended tables will not be used even
1616 on hardware which claims to support them.
1617 tboot_noforce [Default Off]
1618 Do not force the Intel IOMMU enabled under tboot.
1619 By default, tboot will force Intel IOMMU on, which
1620 could harm performance of some high-throughput
1621 devices like 40GBit network cards, even if identity
1622 mapping is enabled.
1623 Note that using this option lowers the security
1624 provided by tboot because it makes the system
1625 vulnerable to DMA attacks.
1626
1627 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1628 0 disables intel_idle and fall back on acpi_idle.
1629 1 to 9 specify maximum depth of C-state.
1630
1631 intel_pstate= [X86]
1632 disable
1633 Do not enable intel_pstate as the default
1634 scaling driver for the supported processors
1635 passive
1636 Use intel_pstate as a scaling driver, but configure it
1637 to work with generic cpufreq governors (instead of
1638 enabling its internal governor). This mode cannot be
1639 used along with the hardware-managed P-states (HWP)
1640 feature.
1641 force
1642 Enable intel_pstate on systems that prohibit it by default
1643 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1644 instead of acpi-cpufreq may disable platform features, such
1645 as thermal controls and power capping, that rely on ACPI
1646 P-States information being indicated to OSPM and therefore
1647 should be used with caution. This option does not work with
1648 processors that aren't supported by the intel_pstate driver
1649 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1650 no_hwp
1651 Do not enable hardware P state control (HWP)
1652 if available.
1653 hwp_only
1654 Only load intel_pstate on systems which support
1655 hardware P state control (HWP) if available.
1656 support_acpi_ppc
1657 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1658 Description Table, specifies preferred power management
1659 profile as "Enterprise Server" or "Performance Server",
1660 then this feature is turned on by default.
1661 per_cpu_perf_limits
1662 Allow per-logical-CPU P-State performance control limits using
1663 cpufreq sysfs interface
1664
1665 intremap= [X86-64, Intel-IOMMU]
1666 on enable Interrupt Remapping (default)
1667 off disable Interrupt Remapping
1668 nosid disable Source ID checking
1669 no_x2apic_optout
1670 BIOS x2APIC opt-out request will be ignored
1671 nopost disable Interrupt Posting
1672
1673 iomem= Disable strict checking of access to MMIO memory
1674 strict regions from userspace.
1675 relaxed
1676
1677 iommu= [x86]
1678 off
1679 force
1680 noforce
1681 biomerge
1682 panic
1683 nopanic
1684 merge
1685 nomerge
1686 forcesac
1687 soft
1688 pt [x86, IA-64]
1689 nobypass [PPC/POWERNV]
1690 Disable IOMMU bypass, using IOMMU for PCI devices.
1691
1692 iommu.passthrough=
1693 [ARM64] Configure DMA to bypass the IOMMU by default.
1694 Format: { "0" | "1" }
1695 0 - Use IOMMU translation for DMA.
1696 1 - Bypass the IOMMU for DMA.
1697 unset - Use IOMMU translation for DMA.
1698
1699 io7= [HW] IO7 for Marvel based alpha systems
1700 See comment before marvel_specify_io7 in
1701 arch/alpha/kernel/core_marvel.c.
1702
1703 io_delay= [X86] I/O delay method
1704 0x80
1705 Standard port 0x80 based delay
1706 0xed
1707 Alternate port 0xed based delay (needed on some systems)
1708 udelay
1709 Simple two microseconds delay
1710 none
1711 No delay
1712
1713 ip= [IP_PNP]
1714 See Documentation/filesystems/nfs/nfsroot.txt.
1715
1716 irqaffinity= [SMP] Set the default irq affinity mask
1717 The argument is a cpu list, as described above.
1718
1719 irqchip.gicv2_force_probe=
1720 [ARM, ARM64]
1721 Format: <bool>
1722 Force the kernel to look for the second 4kB page
1723 of a GICv2 controller even if the memory range
1724 exposed by the device tree is too small.
1725
1726 irqfixup [HW]
1727 When an interrupt is not handled search all handlers
1728 for it. Intended to get systems with badly broken
1729 firmware running.
1730
1731 irqpoll [HW]
1732 When an interrupt is not handled search all handlers
1733 for it. Also check all handlers each timer
1734 interrupt. Intended to get systems with badly broken
1735 firmware running.
1736
1737 isapnp= [ISAPNP]
1738 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1739
1740 isolcpus= [KNL,SMP] Isolate a given set of CPUs from disturbance.
1741 [Deprecated - use cpusets instead]
1742 Format: [flag-list,]<cpu-list>
1743
1744 Specify one or more CPUs to isolate from disturbances
1745 specified in the flag list (default: domain):
1746
1747 nohz
1748 Disable the tick when a single task runs.
1749 domain
1750 Isolate from the general SMP balancing and scheduling
1751 algorithms. Note that performing domain isolation this way
1752 is irreversible: it's not possible to bring back a CPU to
1753 the domains once isolated through isolcpus. It's strongly
1754 advised to use cpusets instead to disable scheduler load
1755 balancing through the "cpuset.sched_load_balance" file.
1756 It offers a much more flexible interface where CPUs can
1757 move in and out of an isolated set anytime.
1758
1759 You can move a process onto or off an "isolated" CPU via
1760 the CPU affinity syscalls or cpuset.
1761 <cpu number> begins at 0 and the maximum value is
1762 "number of CPUs in system - 1".
1763
1764 The format of <cpu-list> is described above.
1765
1766
1767
1768 iucv= [HW,NET]
1769
1770 ivrs_ioapic [HW,X86_64]
1771 Provide an override to the IOAPIC-ID<->DEVICE-ID
1772 mapping provided in the IVRS ACPI table. For
1773 example, to map IOAPIC-ID decimal 10 to
1774 PCI device 00:14.0 write the parameter as:
1775 ivrs_ioapic[10]=00:14.0
1776
1777 ivrs_hpet [HW,X86_64]
1778 Provide an override to the HPET-ID<->DEVICE-ID
1779 mapping provided in the IVRS ACPI table. For
1780 example, to map HPET-ID decimal 0 to
1781 PCI device 00:14.0 write the parameter as:
1782 ivrs_hpet[0]=00:14.0
1783
1784 ivrs_acpihid [HW,X86_64]
1785 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1786 mapping provided in the IVRS ACPI table. For
1787 example, to map UART-HID:UID AMD0020:0 to
1788 PCI device 00:14.5 write the parameter as:
1789 ivrs_acpihid[00:14.5]=AMD0020:0
1790
1791 js= [HW,JOY] Analog joystick
1792 See Documentation/input/joydev/joystick.rst.
1793
1794 nokaslr [KNL]
1795 When CONFIG_RANDOMIZE_BASE is set, this disables
1796 kernel and module base offset ASLR (Address Space
1797 Layout Randomization).
1798
1799 kasan_multi_shot
1800 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1801 report on every invalid memory access. Without this
1802 parameter KASAN will print report only for the first
1803 invalid access.
1804
1805 keepinitrd [HW,ARM]
1806
1807 kernelcore= [KNL,X86,IA-64,PPC]
1808 Format: nn[KMGTPE] | "mirror"
1809 This parameter
1810 specifies the amount of memory usable by the kernel
1811 for non-movable allocations. The requested amount is
1812 spread evenly throughout all nodes in the system. The
1813 remaining memory in each node is used for Movable
1814 pages. In the event, a node is too small to have both
1815 kernelcore and Movable pages, kernelcore pages will
1816 take priority and other nodes will have a larger number
1817 of Movable pages. The Movable zone is used for the
1818 allocation of pages that may be reclaimed or moved
1819 by the page migration subsystem. This means that
1820 HugeTLB pages may not be allocated from this zone.
1821 Note that allocations like PTEs-from-HighMem still
1822 use the HighMem zone if it exists, and the Normal
1823 zone if it does not.
1824
1825 Instead of specifying the amount of memory (nn[KMGTPE]),
1826 you can specify "mirror" option. In case "mirror"
1827 option is specified, mirrored (reliable) memory is used
1828 for non-movable allocations and remaining memory is used
1829 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1830 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1831 time.
1832
1833 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1834 Format: <Controller#>[,poll interval]
1835 The controller # is the number of the ehci usb debug
1836 port as it is probed via PCI. The poll interval is
1837 optional and is the number seconds in between
1838 each poll cycle to the debug port in case you need
1839 the functionality for interrupting the kernel with
1840 gdb or control-c on the dbgp connection. When
1841 not using this parameter you use sysrq-g to break into
1842 the kernel debugger.
1843
1844 kgdboc= [KGDB,HW] kgdb over consoles.
1845 Requires a tty driver that supports console polling,
1846 or a supported polling keyboard driver (non-usb).
1847 Serial only format: <serial_device>[,baud]
1848 keyboard only format: kbd
1849 keyboard and serial format: kbd,<serial_device>[,baud]
1850 Optional Kernel mode setting:
1851 kms, kbd format: kms,kbd
1852 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1853
1854 kgdbwait [KGDB] Stop kernel execution and enter the
1855 kernel debugger at the earliest opportunity.
1856
1857 kmac= [MIPS] korina ethernet MAC address.
1858 Configure the RouterBoard 532 series on-chip
1859 Ethernet adapter MAC address.
1860
1861 kmemleak= [KNL] Boot-time kmemleak enable/disable
1862 Valid arguments: on, off
1863 Default: on
1864 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1865 the default is off.
1866
1867 kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1868 Valid arguments: 0, 1, 2
1869 kmemcheck=0 (disabled)
1870 kmemcheck=1 (enabled)
1871 kmemcheck=2 (one-shot mode)
1872 Default: 2 (one-shot mode)
1873
1874 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1875 Default is 0 (don't ignore, but inject #GP)
1876
1877 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1878 KVM MMU at runtime.
1879 Default is 0 (off)
1880
1881 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1882 Default is 1 (enabled)
1883
1884 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1885 for all guests.
1886 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1887
1888 kvm-arm.vgic_v3_group0_trap=
1889 [KVM,ARM] Trap guest accesses to GICv3 group-0
1890 system registers
1891
1892 kvm-arm.vgic_v3_group1_trap=
1893 [KVM,ARM] Trap guest accesses to GICv3 group-1
1894 system registers
1895
1896 kvm-arm.vgic_v3_common_trap=
1897 [KVM,ARM] Trap guest accesses to GICv3 common
1898 system registers
1899
1900 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1901 (virtualized MMU) support on capable Intel chips.
1902 Default is 1 (enabled)
1903
1904 kvm-intel.emulate_invalid_guest_state=
1905 [KVM,Intel] Enable emulation of invalid guest states
1906 Default is 0 (disabled)
1907
1908 kvm-intel.flexpriority=
1909 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1910 Default is 1 (enabled)
1911
1912 kvm-intel.nested=
1913 [KVM,Intel] Enable VMX nesting (nVMX).
1914 Default is 0 (disabled)
1915
1916 kvm-intel.unrestricted_guest=
1917 [KVM,Intel] Disable unrestricted guest feature
1918 (virtualized real and unpaged mode) on capable
1919 Intel chips. Default is 1 (enabled)
1920
1921 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1922 feature (tagged TLBs) on capable Intel chips.
1923 Default is 1 (enabled)
1924
1925 l2cr= [PPC]
1926
1927 l3cr= [PPC]
1928
1929 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1930 disabled it.
1931
1932 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1933 value for LAPIC timer one-shot implementation. Default
1934 back to the programmable timer unit in the LAPIC.
1935
1936 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1937 in C2 power state.
1938
1939 libata.dma= [LIBATA] DMA control
1940 libata.dma=0 Disable all PATA and SATA DMA
1941 libata.dma=1 PATA and SATA Disk DMA only
1942 libata.dma=2 ATAPI (CDROM) DMA only
1943 libata.dma=4 Compact Flash DMA only
1944 Combinations also work, so libata.dma=3 enables DMA
1945 for disks and CDROMs, but not CFs.
1946
1947 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1948 libata.ignore_hpa=0 keep BIOS limits (default)
1949 libata.ignore_hpa=1 ignore limits, using full disk
1950
1951 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1952 when set.
1953 Format: <int>
1954
1955 libata.force= [LIBATA] Force configurations. The format is comma
1956 separated list of "[ID:]VAL" where ID is
1957 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1958 matching port, link or device. Basically, it matches
1959 the ATA ID string printed on console by libata. If
1960 the whole ID part is omitted, the last PORT and DEVICE
1961 values are used. If ID hasn't been specified yet, the
1962 configuration applies to all ports, links and devices.
1963
1964 If only DEVICE is omitted, the parameter applies to
1965 the port and all links and devices behind it. DEVICE
1966 number of 0 either selects the first device or the
1967 first fan-out link behind PMP device. It does not
1968 select the host link. DEVICE number of 15 selects the
1969 host link and device attached to it.
1970
1971 The VAL specifies the configuration to force. As long
1972 as there's no ambiguity shortcut notation is allowed.
1973 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1974 The following configurations can be forced.
1975
1976 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1977 Any ID with matching PORT is used.
1978
1979 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1980
1981 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1982 udma[/][16,25,33,44,66,100,133] notation is also
1983 allowed.
1984
1985 * [no]ncq: Turn on or off NCQ.
1986
1987 * [no]ncqtrim: Turn off queued DSM TRIM.
1988
1989 * nohrst, nosrst, norst: suppress hard, soft
1990 and both resets.
1991
1992 * rstonce: only attempt one reset during
1993 hot-unplug link recovery
1994
1995 * dump_id: dump IDENTIFY data.
1996
1997 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1998
1999 * disable: Disable this device.
2000
2001 If there are multiple matching configurations changing
2002 the same attribute, the last one is used.
2003
2004 memblock=debug [KNL] Enable memblock debug messages.
2005
2006 load_ramdisk= [RAM] List of ramdisks to load from floppy
2007 See Documentation/blockdev/ramdisk.txt.
2008
2009 lockd.nlm_grace_period=P [NFS] Assign grace period.
2010 Format: <integer>
2011
2012 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2013 Format: <integer>
2014
2015 lockd.nlm_timeout=T [NFS] Assign timeout value.
2016 Format: <integer>
2017
2018 lockd.nlm_udpport=M [NFS] Assign UDP port.
2019 Format: <integer>
2020
2021 locktorture.nreaders_stress= [KNL]
2022 Set the number of locking read-acquisition kthreads.
2023 Defaults to being automatically set based on the
2024 number of online CPUs.
2025
2026 locktorture.nwriters_stress= [KNL]
2027 Set the number of locking write-acquisition kthreads.
2028
2029 locktorture.onoff_holdoff= [KNL]
2030 Set time (s) after boot for CPU-hotplug testing.
2031
2032 locktorture.onoff_interval= [KNL]
2033 Set time (s) between CPU-hotplug operations, or
2034 zero to disable CPU-hotplug testing.
2035
2036 locktorture.shuffle_interval= [KNL]
2037 Set task-shuffle interval (jiffies). Shuffling
2038 tasks allows some CPUs to go into dyntick-idle
2039 mode during the locktorture test.
2040
2041 locktorture.shutdown_secs= [KNL]
2042 Set time (s) after boot system shutdown. This
2043 is useful for hands-off automated testing.
2044
2045 locktorture.stat_interval= [KNL]
2046 Time (s) between statistics printk()s.
2047
2048 locktorture.stutter= [KNL]
2049 Time (s) to stutter testing, for example,
2050 specifying five seconds causes the test to run for
2051 five seconds, wait for five seconds, and so on.
2052 This tests the locking primitive's ability to
2053 transition abruptly to and from idle.
2054
2055 locktorture.torture_runnable= [BOOT]
2056 Start locktorture running at boot time.
2057
2058 locktorture.torture_type= [KNL]
2059 Specify the locking implementation to test.
2060
2061 locktorture.verbose= [KNL]
2062 Enable additional printk() statements.
2063
2064 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2065 Format: <irq>
2066
2067 loglevel= All Kernel Messages with a loglevel smaller than the
2068 console loglevel will be printed to the console. It can
2069 also be changed with klogd or other programs. The
2070 loglevels are defined as follows:
2071
2072 0 (KERN_EMERG) system is unusable
2073 1 (KERN_ALERT) action must be taken immediately
2074 2 (KERN_CRIT) critical conditions
2075 3 (KERN_ERR) error conditions
2076 4 (KERN_WARNING) warning conditions
2077 5 (KERN_NOTICE) normal but significant condition
2078 6 (KERN_INFO) informational
2079 7 (KERN_DEBUG) debug-level messages
2080
2081 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2082 in bytes. n must be a power of two and greater
2083 than the minimal size. The minimal size is defined
2084 by LOG_BUF_SHIFT kernel config parameter. There is
2085 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2086 that allows to increase the default size depending on
2087 the number of CPUs. See init/Kconfig for more details.
2088
2089 logo.nologo [FB] Disables display of the built-in Linux logo.
2090 This may be used to provide more screen space for
2091 kernel log messages and is useful when debugging
2092 kernel boot problems.
2093
2094 lp=0 [LP] Specify parallel ports to use, e.g,
2095 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2096 lp=reset first parallel port). 'lp=0' disables the
2097 lp=auto printer driver. 'lp=reset' (which can be
2098 specified in addition to the ports) causes
2099 attached printers to be reset. Using
2100 lp=port1,port2,... specifies the parallel ports
2101 to associate lp devices with, starting with
2102 lp0. A port specification may be 'none' to skip
2103 that lp device, or a parport name such as
2104 'parport0'. Specifying 'lp=auto' instead of a
2105 port specification list means that device IDs
2106 from each port should be examined, to see if
2107 an IEEE 1284-compliant printer is attached; if
2108 so, the driver will manage that printer.
2109 See also header of drivers/char/lp.c.
2110
2111 lpj=n [KNL]
2112 Sets loops_per_jiffy to given constant, thus avoiding
2113 time-consuming boot-time autodetection (up to 250 ms per
2114 CPU). 0 enables autodetection (default). To determine
2115 the correct value for your kernel, boot with normal
2116 autodetection and see what value is printed. Note that
2117 on SMP systems the preset will be applied to all CPUs,
2118 which is likely to cause problems if your CPUs need
2119 significantly divergent settings. An incorrect value
2120 will cause delays in the kernel to be wrong, leading to
2121 unpredictable I/O errors and other breakage. Although
2122 unlikely, in the extreme case this might damage your
2123 hardware.
2124
2125 ltpc= [NET]
2126 Format: <io>,<irq>,<dma>
2127
2128 machvec= [IA-64] Force the use of a particular machine-vector
2129 (machvec) in a generic kernel.
2130 Example: machvec=hpzx1_swiotlb
2131
2132 machtype= [Loongson] Share the same kernel image file between different
2133 yeeloong laptop.
2134 Example: machtype=lemote-yeeloong-2f-7inch
2135
2136 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2137 than or equal to this physical address is ignored.
2138
2139 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2140 will bring up during bootup. maxcpus=n : n >= 0 limits
2141 the kernel to bring up 'n' processors. Surely after
2142 bootup you can bring up the other plugged cpu by executing
2143 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2144 only takes effect during system bootup.
2145 While n=0 is a special case, it is equivalent to "nosmp",
2146 which also disables the IO APIC.
2147
2148 max_loop= [LOOP] The number of loop block devices that get
2149 (loop.max_loop) unconditionally pre-created at init time. The default
2150 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2151 of statically allocating a predefined number, loop
2152 devices can be requested on-demand with the
2153 /dev/loop-control interface.
2154
2155 mce [X86-32] Machine Check Exception
2156
2157 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2158
2159 md= [HW] RAID subsystems devices and level
2160 See Documentation/admin-guide/md.rst.
2161
2162 mdacon= [MDA]
2163 Format: <first>,<last>
2164 Specifies range of consoles to be captured by the MDA.
2165
2166 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2167 Amount of memory to be used when the kernel is not able
2168 to see the whole system memory or for test.
2169 [X86] Work as limiting max address. Use together
2170 with memmap= to avoid physical address space collisions.
2171 Without memmap= PCI devices could be placed at addresses
2172 belonging to unused RAM.
2173
2174 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2175 memory.
2176
2177 memchunk=nn[KMG]
2178 [KNL,SH] Allow user to override the default size for
2179 per-device physically contiguous DMA buffers.
2180
2181 memhp_default_state=online/offline
2182 [KNL] Set the initial state for the memory hotplug
2183 onlining policy. If not specified, the default value is
2184 set according to the
2185 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2186 option.
2187 See Documentation/memory-hotplug.txt.
2188
2189 memmap=exactmap [KNL,X86] Enable setting of an exact
2190 E820 memory map, as specified by the user.
2191 Such memmap=exactmap lines can be constructed based on
2192 BIOS output or other requirements. See the memmap=nn@ss
2193 option description.
2194
2195 memmap=nn[KMG]@ss[KMG]
2196 [KNL] Force usage of a specific region of memory.
2197 Region of memory to be used is from ss to ss+nn.
2198 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2199 which limits max address to nn[KMG].
2200 Multiple different regions can be specified,
2201 comma delimited.
2202 Example:
2203 memmap=100M@2G,100M#3G,1G!1024G
2204
2205 memmap=nn[KMG]#ss[KMG]
2206 [KNL,ACPI] Mark specific memory as ACPI data.
2207 Region of memory to be marked is from ss to ss+nn.
2208
2209 memmap=nn[KMG]$ss[KMG]
2210 [KNL,ACPI] Mark specific memory as reserved.
2211 Region of memory to be reserved is from ss to ss+nn.
2212 Example: Exclude memory from 0x18690000-0x1869ffff
2213 memmap=64K$0x18690000
2214 or
2215 memmap=0x10000$0x18690000
2216 Some bootloaders may need an escape character before '$',
2217 like Grub2, otherwise '$' and the following number
2218 will be eaten.
2219
2220 memmap=nn[KMG]!ss[KMG]
2221 [KNL,X86] Mark specific memory as protected.
2222 Region of memory to be used, from ss to ss+nn.
2223 The memory region may be marked as e820 type 12 (0xc)
2224 and is NVDIMM or ADR memory.
2225
2226 memory_corruption_check=0/1 [X86]
2227 Some BIOSes seem to corrupt the first 64k of
2228 memory when doing things like suspend/resume.
2229 Setting this option will scan the memory
2230 looking for corruption. Enabling this will
2231 both detect corruption and prevent the kernel
2232 from using the memory being corrupted.
2233 However, its intended as a diagnostic tool; if
2234 repeatable BIOS-originated corruption always
2235 affects the same memory, you can use memmap=
2236 to prevent the kernel from using that memory.
2237
2238 memory_corruption_check_size=size [X86]
2239 By default it checks for corruption in the low
2240 64k, making this memory unavailable for normal
2241 use. Use this parameter to scan for
2242 corruption in more or less memory.
2243
2244 memory_corruption_check_period=seconds [X86]
2245 By default it checks for corruption every 60
2246 seconds. Use this parameter to check at some
2247 other rate. 0 disables periodic checking.
2248
2249 memtest= [KNL,X86,ARM] Enable memtest
2250 Format: <integer>
2251 default : 0 <disable>
2252 Specifies the number of memtest passes to be
2253 performed. Each pass selects another test
2254 pattern from a given set of patterns. Memtest
2255 fills the memory with this pattern, validates
2256 memory contents and reserves bad memory
2257 regions that are detected.
2258
2259 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2260 Valid arguments: on, off
2261 Default (depends on kernel configuration option):
2262 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2263 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2264 mem_encrypt=on: Activate SME
2265 mem_encrypt=off: Do not activate SME
2266
2267 Refer to Documentation/x86/amd-memory-encryption.txt
2268 for details on when memory encryption can be activated.
2269
2270 mem_sleep_default= [SUSPEND] Default system suspend mode:
2271 s2idle - Suspend-To-Idle
2272 shallow - Power-On Suspend or equivalent (if supported)
2273 deep - Suspend-To-RAM or equivalent (if supported)
2274 See Documentation/admin-guide/pm/sleep-states.rst.
2275
2276 meye.*= [HW] Set MotionEye Camera parameters
2277 See Documentation/media/v4l-drivers/meye.rst.
2278
2279 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2280 Multi-Function General Purpose Timers on AMD Geode
2281 platforms.
2282
2283 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2284 the BIOS has incorrectly applied a workaround. TinyBIOS
2285 version 0.98 is known to be affected, 0.99 fixes the
2286 problem by letting the user disable the workaround.
2287
2288 mga= [HW,DRM]
2289
2290 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2291 physical address is ignored.
2292
2293 mini2440= [ARM,HW,KNL]
2294 Format:[0..2][b][c][t]
2295 Default: "0tb"
2296 MINI2440 configuration specification:
2297 0 - The attached screen is the 3.5" TFT
2298 1 - The attached screen is the 7" TFT
2299 2 - The VGA Shield is attached (1024x768)
2300 Leaving out the screen size parameter will not load
2301 the TFT driver, and the framebuffer will be left
2302 unconfigured.
2303 b - Enable backlight. The TFT backlight pin will be
2304 linked to the kernel VESA blanking code and a GPIO
2305 LED. This parameter is not necessary when using the
2306 VGA shield.
2307 c - Enable the s3c camera interface.
2308 t - Reserved for enabling touchscreen support. The
2309 touchscreen support is not enabled in the mainstream
2310 kernel as of 2.6.30, a preliminary port can be found
2311 in the "bleeding edge" mini2440 support kernel at
2312 http://repo.or.cz/w/linux-2.6/mini2440.git
2313
2314 mminit_loglevel=
2315 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2316 parameter allows control of the logging verbosity for
2317 the additional memory initialisation checks. A value
2318 of 0 disables mminit logging and a level of 4 will
2319 log everything. Information is printed at KERN_DEBUG
2320 so loglevel=8 may also need to be specified.
2321
2322 module.sig_enforce
2323 [KNL] When CONFIG_MODULE_SIG is set, this means that
2324 modules without (valid) signatures will fail to load.
2325 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2326 is always true, so this option does nothing.
2327
2328 module_blacklist= [KNL] Do not load a comma-separated list of
2329 modules. Useful for debugging problem modules.
2330
2331 mousedev.tap_time=
2332 [MOUSE] Maximum time between finger touching and
2333 leaving touchpad surface for touch to be considered
2334 a tap and be reported as a left button click (for
2335 touchpads working in absolute mode only).
2336 Format: <msecs>
2337 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2338 reporting absolute coordinates, such as tablets
2339 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2340 reporting absolute coordinates, such as tablets
2341
2342 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2343 is similar to kernelcore except it specifies the
2344 amount of memory used for migratable allocations.
2345 If both kernelcore and movablecore is specified,
2346 then kernelcore will be at *least* the specified
2347 value but may be more. If movablecore on its own
2348 is specified, the administrator must be careful
2349 that the amount of memory usable for all allocations
2350 is not too small.
2351
2352 movable_node [KNL] Boot-time switch to make hotplugable memory
2353 NUMA nodes to be movable. This means that the memory
2354 of such nodes will be usable only for movable
2355 allocations which rules out almost all kernel
2356 allocations. Use with caution!
2357
2358 MTD_Partition= [MTD]
2359 Format: <name>,<region-number>,<size>,<offset>
2360
2361 MTD_Region= [MTD] Format:
2362 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2363
2364 mtdparts= [MTD]
2365 See drivers/mtd/cmdlinepart.c.
2366
2367 multitce=off [PPC] This parameter disables the use of the pSeries
2368 firmware feature for updating multiple TCE entries
2369 at a time.
2370
2371 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2372
2373 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2374
2375 boundary - index of last SLC block on Flex-OneNAND.
2376 The remaining blocks are configured as MLC blocks.
2377 lock - Configure if Flex-OneNAND boundary should be locked.
2378 Once locked, the boundary cannot be changed.
2379 1 indicates lock status, 0 indicates unlock status.
2380
2381 mtdset= [ARM]
2382 ARM/S3C2412 JIVE boot control
2383
2384 See arch/arm/mach-s3c2412/mach-jive.c
2385
2386 mtouchusb.raw_coordinates=
2387 [HW] Make the MicroTouch USB driver use raw coordinates
2388 ('y', default) or cooked coordinates ('n')
2389
2390 mtrr_chunk_size=nn[KMG] [X86]
2391 used for mtrr cleanup. It is largest continuous chunk
2392 that could hold holes aka. UC entries.
2393
2394 mtrr_gran_size=nn[KMG] [X86]
2395 Used for mtrr cleanup. It is granularity of mtrr block.
2396 Default is 1.
2397 Large value could prevent small alignment from
2398 using up MTRRs.
2399
2400 mtrr_spare_reg_nr=n [X86]
2401 Format: <integer>
2402 Range: 0,7 : spare reg number
2403 Default : 1
2404 Used for mtrr cleanup. It is spare mtrr entries number.
2405 Set to 2 or more if your graphical card needs more.
2406
2407 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2408
2409 netdev= [NET] Network devices parameters
2410 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2411 Note that mem_start is often overloaded to mean
2412 something different and driver-specific.
2413 This usage is only documented in each driver source
2414 file if at all.
2415
2416 nf_conntrack.acct=
2417 [NETFILTER] Enable connection tracking flow accounting
2418 0 to disable accounting
2419 1 to enable accounting
2420 Default value is 0.
2421
2422 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2423 See Documentation/filesystems/nfs/nfsroot.txt.
2424
2425 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2426 See Documentation/filesystems/nfs/nfsroot.txt.
2427
2428 nfsrootdebug [NFS] enable nfsroot debugging messages.
2429 See Documentation/filesystems/nfs/nfsroot.txt.
2430
2431 nfs.callback_nr_threads=
2432 [NFSv4] set the total number of threads that the
2433 NFS client will assign to service NFSv4 callback
2434 requests.
2435
2436 nfs.callback_tcpport=
2437 [NFS] set the TCP port on which the NFSv4 callback
2438 channel should listen.
2439
2440 nfs.cache_getent=
2441 [NFS] sets the pathname to the program which is used
2442 to update the NFS client cache entries.
2443
2444 nfs.cache_getent_timeout=
2445 [NFS] sets the timeout after which an attempt to
2446 update a cache entry is deemed to have failed.
2447
2448 nfs.idmap_cache_timeout=
2449 [NFS] set the maximum lifetime for idmapper cache
2450 entries.
2451
2452 nfs.enable_ino64=
2453 [NFS] enable 64-bit inode numbers.
2454 If zero, the NFS client will fake up a 32-bit inode
2455 number for the readdir() and stat() syscalls instead
2456 of returning the full 64-bit number.
2457 The default is to return 64-bit inode numbers.
2458
2459 nfs.max_session_cb_slots=
2460 [NFSv4.1] Sets the maximum number of session
2461 slots the client will assign to the callback
2462 channel. This determines the maximum number of
2463 callbacks the client will process in parallel for
2464 a particular server.
2465
2466 nfs.max_session_slots=
2467 [NFSv4.1] Sets the maximum number of session slots
2468 the client will attempt to negotiate with the server.
2469 This limits the number of simultaneous RPC requests
2470 that the client can send to the NFSv4.1 server.
2471 Note that there is little point in setting this
2472 value higher than the max_tcp_slot_table_limit.
2473
2474 nfs.nfs4_disable_idmapping=
2475 [NFSv4] When set to the default of '1', this option
2476 ensures that both the RPC level authentication
2477 scheme and the NFS level operations agree to use
2478 numeric uids/gids if the mount is using the
2479 'sec=sys' security flavour. In effect it is
2480 disabling idmapping, which can make migration from
2481 legacy NFSv2/v3 systems to NFSv4 easier.
2482 Servers that do not support this mode of operation
2483 will be autodetected by the client, and it will fall
2484 back to using the idmapper.
2485 To turn off this behaviour, set the value to '0'.
2486 nfs.nfs4_unique_id=
2487 [NFS4] Specify an additional fixed unique ident-
2488 ification string that NFSv4 clients can insert into
2489 their nfs_client_id4 string. This is typically a
2490 UUID that is generated at system install time.
2491
2492 nfs.send_implementation_id =
2493 [NFSv4.1] Send client implementation identification
2494 information in exchange_id requests.
2495 If zero, no implementation identification information
2496 will be sent.
2497 The default is to send the implementation identification
2498 information.
2499
2500 nfs.recover_lost_locks =
2501 [NFSv4] Attempt to recover locks that were lost due
2502 to a lease timeout on the server. Please note that
2503 doing this risks data corruption, since there are
2504 no guarantees that the file will remain unchanged
2505 after the locks are lost.
2506 If you want to enable the kernel legacy behaviour of
2507 attempting to recover these locks, then set this
2508 parameter to '1'.
2509 The default parameter value of '0' causes the kernel
2510 not to attempt recovery of lost locks.
2511
2512 nfs4.layoutstats_timer =
2513 [NFSv4.2] Change the rate at which the kernel sends
2514 layoutstats to the pNFS metadata server.
2515
2516 Setting this to value to 0 causes the kernel to use
2517 whatever value is the default set by the layout
2518 driver. A non-zero value sets the minimum interval
2519 in seconds between layoutstats transmissions.
2520
2521 nfsd.nfs4_disable_idmapping=
2522 [NFSv4] When set to the default of '1', the NFSv4
2523 server will return only numeric uids and gids to
2524 clients using auth_sys, and will accept numeric uids
2525 and gids from such clients. This is intended to ease
2526 migration from NFSv2/v3.
2527
2528 nmi_debug= [KNL,SH] Specify one or more actions to take
2529 when a NMI is triggered.
2530 Format: [state][,regs][,debounce][,die]
2531
2532 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2533 Format: [panic,][nopanic,][num]
2534 Valid num: 0 or 1
2535 0 - turn hardlockup detector in nmi_watchdog off
2536 1 - turn hardlockup detector in nmi_watchdog on
2537 When panic is specified, panic when an NMI watchdog
2538 timeout occurs (or 'nopanic' to override the opposite
2539 default). To disable both hard and soft lockup detectors,
2540 please see 'nowatchdog'.
2541 This is useful when you use a panic=... timeout and
2542 need the box quickly up again.
2543
2544 netpoll.carrier_timeout=
2545 [NET] Specifies amount of time (in seconds) that
2546 netpoll should wait for a carrier. By default netpoll
2547 waits 4 seconds.
2548
2549 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2550 emulation library even if a 387 maths coprocessor
2551 is present.
2552
2553 no_console_suspend
2554 [HW] Never suspend the console
2555 Disable suspending of consoles during suspend and
2556 hibernate operations. Once disabled, debugging
2557 messages can reach various consoles while the rest
2558 of the system is being put to sleep (ie, while
2559 debugging driver suspend/resume hooks). This may
2560 not work reliably with all consoles, but is known
2561 to work with serial and VGA consoles.
2562 To facilitate more flexible debugging, we also add
2563 console_suspend, a printk module parameter to control
2564 it. Users could use console_suspend (usually
2565 /sys/module/printk/parameters/console_suspend) to
2566 turn on/off it dynamically.
2567
2568 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2569 caches in the slab allocator. Saves per-node memory,
2570 but will impact performance.
2571
2572 noalign [KNL,ARM]
2573
2574 noaltinstr [S390] Disables alternative instructions patching
2575 (CPU alternatives feature).
2576
2577 noapic [SMP,APIC] Tells the kernel to not make use of any
2578 IOAPICs that may be present in the system.
2579
2580 noautogroup Disable scheduler automatic task group creation.
2581
2582 nobats [PPC] Do not use BATs for mapping kernel lowmem
2583 on "Classic" PPC cores.
2584
2585 nocache [ARM]
2586
2587 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2588
2589 nodelayacct [KNL] Disable per-task delay accounting
2590
2591 nodsp [SH] Disable hardware DSP at boot time.
2592
2593 noefi Disable EFI runtime services support.
2594
2595 noexec [IA-64]
2596
2597 noexec [X86]
2598 On X86-32 available only on PAE configured kernels.
2599 noexec=on: enable non-executable mappings (default)
2600 noexec=off: disable non-executable mappings
2601
2602 nosmap [X86]
2603 Disable SMAP (Supervisor Mode Access Prevention)
2604 even if it is supported by processor.
2605
2606 nosmep [X86]
2607 Disable SMEP (Supervisor Mode Execution Prevention)
2608 even if it is supported by processor.
2609
2610 noexec32 [X86-64]
2611 This affects only 32-bit executables.
2612 noexec32=on: enable non-executable mappings (default)
2613 read doesn't imply executable mappings
2614 noexec32=off: disable non-executable mappings
2615 read implies executable mappings
2616
2617 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2618
2619 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2620 register save and restore. The kernel will only save
2621 legacy floating-point registers on task switch.
2622
2623 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2624
2625 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2626 Equivalent to smt=1.
2627
2628 noxsave [BUGS=X86] Disables x86 extended register state save
2629 and restore using xsave. The kernel will fallback to
2630 enabling legacy floating-point and sse state.
2631
2632 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2633 register states. The kernel will fall back to use
2634 xsave to save the states. By using this parameter,
2635 performance of saving the states is degraded because
2636 xsave doesn't support modified optimization while
2637 xsaveopt supports it on xsaveopt enabled systems.
2638
2639 noxsaves [X86] Disables xsaves and xrstors used in saving and
2640 restoring x86 extended register state in compacted
2641 form of xsave area. The kernel will fall back to use
2642 xsaveopt and xrstor to save and restore the states
2643 in standard form of xsave area. By using this
2644 parameter, xsave area per process might occupy more
2645 memory on xsaves enabled systems.
2646
2647 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2648 wfi(ARM) instruction doesn't work correctly and not to
2649 use it. This is also useful when using JTAG debugger.
2650
2651 no_file_caps Tells the kernel not to honor file capabilities. The
2652 only way then for a file to be executed with privilege
2653 is to be setuid root or executed by root.
2654
2655 nohalt [IA-64] Tells the kernel not to use the power saving
2656 function PAL_HALT_LIGHT when idle. This increases
2657 power-consumption. On the positive side, it reduces
2658 interrupt wake-up latency, which may improve performance
2659 in certain environments such as networked servers or
2660 real-time systems.
2661
2662 nohibernate [HIBERNATION] Disable hibernation and resume.
2663
2664 nohz= [KNL] Boottime enable/disable dynamic ticks
2665 Valid arguments: on, off
2666 Default: on
2667
2668 nohz_full= [KNL,BOOT]
2669 The argument is a cpu list, as described above.
2670 In kernels built with CONFIG_NO_HZ_FULL=y, set
2671 the specified list of CPUs whose tick will be stopped
2672 whenever possible. The boot CPU will be forced outside
2673 the range to maintain the timekeeping. Any CPUs
2674 in this list will have their RCU callbacks offloaded,
2675 just as if they had also been called out in the
2676 rcu_nocbs= boot parameter.
2677
2678 noiotrap [SH] Disables trapped I/O port accesses.
2679
2680 noirqdebug [X86-32] Disables the code which attempts to detect and
2681 disable unhandled interrupt sources.
2682
2683 no_timer_check [X86,APIC] Disables the code which tests for
2684 broken timer IRQ sources.
2685
2686 noisapnp [ISAPNP] Disables ISA PnP code.
2687
2688 noinitrd [RAM] Tells the kernel not to load any configured
2689 initial RAM disk.
2690
2691 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2692 remapping.
2693 [Deprecated - use intremap=off]
2694
2695 nointroute [IA-64]
2696
2697 noinvpcid [X86] Disable the INVPCID cpu feature.
2698
2699 nojitter [IA-64] Disables jitter checking for ITC timers.
2700
2701 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2702
2703 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2704 fault handling.
2705
2706 no-vmw-sched-clock
2707 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2708 clock and use the default one.
2709
2710 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2711 steal time is computed, but won't influence scheduler
2712 behaviour
2713
2714 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2715
2716 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2717
2718 noltlbs [PPC] Do not use large page/tlb entries for kernel
2719 lowmem mapping on PPC40x and PPC8xx
2720
2721 nomca [IA-64] Disable machine check abort handling
2722
2723 nomce [X86-32] Disable Machine Check Exception
2724
2725 nomfgpt [X86-32] Disable Multi-Function General Purpose
2726 Timer usage (for AMD Geode machines).
2727
2728 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2729 shutdown the other cpus. Instead use the REBOOT_VECTOR
2730 irq.
2731
2732 nomodule Disable module load
2733
2734 nopat [X86] Disable PAT (page attribute table extension of
2735 pagetables) support.
2736
2737 nopcid [X86-64] Disable the PCID cpu feature.
2738
2739 norandmaps Don't use address space randomization. Equivalent to
2740 echo 0 > /proc/sys/kernel/randomize_va_space
2741
2742 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2743
2744 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2745 with UP alternatives
2746
2747 nordrand [X86] Disable kernel use of the RDRAND and
2748 RDSEED instructions even if they are supported
2749 by the processor. RDRAND and RDSEED are still
2750 available to user space applications.
2751
2752 noresume [SWSUSP] Disables resume and restores original swap
2753 space.
2754
2755 no-scroll [VGA] Disables scrollback.
2756 This is required for the Braillex ib80-piezo Braille
2757 reader made by F.H. Papenmeier (Germany).
2758
2759 nosbagart [IA-64]
2760
2761 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2762
2763 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2764 and disable the IO APIC. legacy for "maxcpus=0".
2765
2766 nosoftlockup [KNL] Disable the soft-lockup detector.
2767
2768 nosync [HW,M68K] Disables sync negotiation for all devices.
2769
2770 notsc [BUGS=X86-32] Disable Time Stamp Counter
2771
2772 nowatchdog [KNL] Disable both lockup detectors, i.e.
2773 soft-lockup and NMI watchdog (hard-lockup).
2774
2775 nowb [ARM]
2776
2777 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2778
2779 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2780 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2781 Some features depend on CPU0. Known dependencies are:
2782 1. Resume from suspend/hibernate depends on CPU0.
2783 Suspend/hibernate will fail if CPU0 is offline and you
2784 need to online CPU0 before suspend/hibernate.
2785 2. PIC interrupts also depend on CPU0. CPU0 can't be
2786 removed if a PIC interrupt is detected.
2787 It's said poweroff/reboot may depend on CPU0 on some
2788 machines although I haven't seen such issues so far
2789 after CPU0 is offline on a few tested machines.
2790 If the dependencies are under your control, you can
2791 turn on cpu0_hotplug.
2792
2793 nps_mtm_hs_ctr= [KNL,ARC]
2794 This parameter sets the maximum duration, in
2795 cycles, each HW thread of the CTOP can run
2796 without interruptions, before HW switches it.
2797 The actual maximum duration is 16 times this
2798 parameter's value.
2799 Format: integer between 1 and 255
2800 Default: 255
2801
2802 nptcg= [IA-64] Override max number of concurrent global TLB
2803 purges which is reported from either PAL_VM_SUMMARY or
2804 SAL PALO.
2805
2806 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2807 could support. nr_cpus=n : n >= 1 limits the kernel to
2808 support 'n' processors. It could be larger than the
2809 number of already plugged CPU during bootup, later in
2810 runtime you can physically add extra cpu until it reaches
2811 n. So during boot up some boot time memory for per-cpu
2812 variables need be pre-allocated for later physical cpu
2813 hot plugging.
2814
2815 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2816
2817 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2818 Allowed values are enable and disable
2819
2820 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2821 'node', 'default' can be specified
2822 This can be set from sysctl after boot.
2823 See Documentation/sysctl/vm.txt for details.
2824
2825 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2826 See Documentation/debugging-via-ohci1394.txt for more
2827 info.
2828
2829 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2830 Rather than timing out after 20 ms if an EC
2831 command is not properly ACKed, override the length
2832 of the timeout. We have interrupts disabled while
2833 waiting for the ACK, so if this is set too high
2834 interrupts *may* be lost!
2835
2836 omap_mux= [OMAP] Override bootloader pin multiplexing.
2837 Format: <mux_mode0.mode_name=value>...
2838 For example, to override I2C bus2:
2839 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2840
2841 oprofile.timer= [HW]
2842 Use timer interrupt instead of performance counters
2843
2844 oprofile.cpu_type= Force an oprofile cpu type
2845 This might be useful if you have an older oprofile
2846 userland or if you want common events.
2847 Format: { arch_perfmon }
2848 arch_perfmon: [X86] Force use of architectural
2849 perfmon on Intel CPUs instead of the
2850 CPU specific event set.
2851 timer: [X86] Force use of architectural NMI
2852 timer mode (see also oprofile.timer
2853 for generic hr timer mode)
2854
2855 oops=panic Always panic on oopses. Default is to just kill the
2856 process, but there is a small probability of
2857 deadlocking the machine.
2858 This will also cause panics on machine check exceptions.
2859 Useful together with panic=30 to trigger a reboot.
2860
2861 OSS [HW,OSS]
2862 See Documentation/sound/oss/oss-parameters.txt
2863
2864 page_owner= [KNL] Boot-time page_owner enabling option.
2865 Storage of the information about who allocated
2866 each page is disabled in default. With this switch,
2867 we can turn it on.
2868 on: enable the feature
2869
2870 page_poison= [KNL] Boot-time parameter changing the state of
2871 poisoning on the buddy allocator.
2872 off: turn off poisoning
2873 on: turn on poisoning
2874
2875 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2876 timeout > 0: seconds before rebooting
2877 timeout = 0: wait forever
2878 timeout < 0: reboot immediately
2879 Format: <timeout>
2880
2881 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2882 on a WARN().
2883
2884 crash_kexec_post_notifiers
2885 Run kdump after running panic-notifiers and dumping
2886 kmsg. This only for the users who doubt kdump always
2887 succeeds in any situation.
2888 Note that this also increases risks of kdump failure,
2889 because some panic notifiers can make the crashed
2890 kernel more unstable.
2891
2892 parkbd.port= [HW] Parallel port number the keyboard adapter is
2893 connected to, default is 0.
2894 Format: <parport#>
2895 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2896 0 for XT, 1 for AT (default is AT).
2897 Format: <mode>
2898
2899 parport= [HW,PPT] Specify parallel ports. 0 disables.
2900 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2901 Use 'auto' to force the driver to use any
2902 IRQ/DMA settings detected (the default is to
2903 ignore detected IRQ/DMA settings because of
2904 possible conflicts). You can specify the base
2905 address, IRQ, and DMA settings; IRQ and DMA
2906 should be numbers, or 'auto' (for using detected
2907 settings on that particular port), or 'nofifo'
2908 (to avoid using a FIFO even if it is detected).
2909 Parallel ports are assigned in the order they
2910 are specified on the command line, starting
2911 with parport0.
2912
2913 parport_init_mode= [HW,PPT]
2914 Configure VIA parallel port to operate in
2915 a specific mode. This is necessary on Pegasos
2916 computer where firmware has no options for setting
2917 up parallel port mode and sets it to spp.
2918 Currently this function knows 686a and 8231 chips.
2919 Format: [spp|ps2|epp|ecp|ecpepp]
2920
2921 pause_on_oops=
2922 Halt all CPUs after the first oops has been printed for
2923 the specified number of seconds. This is to be used if
2924 your oopses keep scrolling off the screen.
2925
2926 pcbit= [HW,ISDN]
2927
2928 pcd. [PARIDE]
2929 See header of drivers/block/paride/pcd.c.
2930 See also Documentation/blockdev/paride.txt.
2931
2932 pci=option[,option...] [PCI] various PCI subsystem options:
2933 earlydump [X86] dump PCI config space before the kernel
2934 changes anything
2935 off [X86] don't probe for the PCI bus
2936 bios [X86-32] force use of PCI BIOS, don't access
2937 the hardware directly. Use this if your machine
2938 has a non-standard PCI host bridge.
2939 nobios [X86-32] disallow use of PCI BIOS, only direct
2940 hardware access methods are allowed. Use this
2941 if you experience crashes upon bootup and you
2942 suspect they are caused by the BIOS.
2943 conf1 [X86] Force use of PCI Configuration Access
2944 Mechanism 1 (config address in IO port 0xCF8,
2945 data in IO port 0xCFC, both 32-bit).
2946 conf2 [X86] Force use of PCI Configuration Access
2947 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2948 the function, IO port 0xCFA, also 8-bit, sets
2949 bus number. The config space is then accessed
2950 through ports 0xC000-0xCFFF).
2951 See http://wiki.osdev.org/PCI for more info
2952 on the configuration access mechanisms.
2953 noaer [PCIE] If the PCIEAER kernel config parameter is
2954 enabled, this kernel boot option can be used to
2955 disable the use of PCIE advanced error reporting.
2956 nodomains [PCI] Disable support for multiple PCI
2957 root domains (aka PCI segments, in ACPI-speak).
2958 nommconf [X86] Disable use of MMCONFIG for PCI
2959 Configuration
2960 check_enable_amd_mmconf [X86] check for and enable
2961 properly configured MMIO access to PCI
2962 config space on AMD family 10h CPU
2963 nomsi [MSI] If the PCI_MSI kernel config parameter is
2964 enabled, this kernel boot option can be used to
2965 disable the use of MSI interrupts system-wide.
2966 noioapicquirk [APIC] Disable all boot interrupt quirks.
2967 Safety option to keep boot IRQs enabled. This
2968 should never be necessary.
2969 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2970 primary IO-APIC for bridges that cannot disable
2971 boot IRQs. This fixes a source of spurious IRQs
2972 when the system masks IRQs.
2973 noioapicreroute [APIC] Disable workaround that uses the
2974 boot IRQ equivalent of an IRQ that connects to
2975 a chipset where boot IRQs cannot be disabled.
2976 The opposite of ioapicreroute.
2977 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2978 routing table. These calls are known to be buggy
2979 on several machines and they hang the machine
2980 when used, but on other computers it's the only
2981 way to get the interrupt routing table. Try
2982 this option if the kernel is unable to allocate
2983 IRQs or discover secondary PCI buses on your
2984 motherboard.
2985 rom [X86] Assign address space to expansion ROMs.
2986 Use with caution as certain devices share
2987 address decoders between ROMs and other
2988 resources.
2989 norom [X86] Do not assign address space to
2990 expansion ROMs that do not already have
2991 BIOS assigned address ranges.
2992 nobar [X86] Do not assign address space to the
2993 BARs that weren't assigned by the BIOS.
2994 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2995 assigned automatically to PCI devices. You can
2996 make the kernel exclude IRQs of your ISA cards
2997 this way.
2998 pirqaddr=0xAAAAA [X86] Specify the physical address
2999 of the PIRQ table (normally generated
3000 by the BIOS) if it is outside the
3001 F0000h-100000h range.
3002 lastbus=N [X86] Scan all buses thru bus #N. Can be
3003 useful if the kernel is unable to find your
3004 secondary buses and you want to tell it
3005 explicitly which ones they are.
3006 assign-busses [X86] Always assign all PCI bus
3007 numbers ourselves, overriding
3008 whatever the firmware may have done.
3009 usepirqmask [X86] Honor the possible IRQ mask stored
3010 in the BIOS $PIR table. This is needed on
3011 some systems with broken BIOSes, notably
3012 some HP Pavilion N5400 and Omnibook XE3
3013 notebooks. This will have no effect if ACPI
3014 IRQ routing is enabled.
3015 noacpi [X86] Do not use ACPI for IRQ routing
3016 or for PCI scanning.
3017 use_crs [X86] Use PCI host bridge window information
3018 from ACPI. On BIOSes from 2008 or later, this
3019 is enabled by default. If you need to use this,
3020 please report a bug.
3021 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3022 If you need to use this, please report a bug.
3023 routeirq Do IRQ routing for all PCI devices.
3024 This is normally done in pci_enable_device(),
3025 so this option is a temporary workaround
3026 for broken drivers that don't call it.
3027 skip_isa_align [X86] do not align io start addr, so can
3028 handle more pci cards
3029 noearly [X86] Don't do any early type 1 scanning.
3030 This might help on some broken boards which
3031 machine check when some devices' config space
3032 is read. But various workarounds are disabled
3033 and some IOMMU drivers will not work.
3034 bfsort Sort PCI devices into breadth-first order.
3035 This sorting is done to get a device
3036 order compatible with older (<= 2.4) kernels.
3037 nobfsort Don't sort PCI devices into breadth-first order.
3038 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3039 tuning and use the BIOS-configured MPS defaults.
3040 pcie_bus_safe Set every device's MPS to the largest value
3041 supported by all devices below the root complex.
3042 pcie_bus_perf Set device MPS to the largest allowable MPS
3043 based on its parent bus. Also set MRRS (Max
3044 Read Request Size) to the largest supported
3045 value (no larger than the MPS that the device
3046 or bus can support) for best performance.
3047 pcie_bus_peer2peer Set every device's MPS to 128B, which
3048 every device is guaranteed to support. This
3049 configuration allows peer-to-peer DMA between
3050 any pair of devices, possibly at the cost of
3051 reduced performance. This also guarantees
3052 that hot-added devices will work.
3053 cbiosize=nn[KMG] The fixed amount of bus space which is
3054 reserved for the CardBus bridge's IO window.
3055 The default value is 256 bytes.
3056 cbmemsize=nn[KMG] The fixed amount of bus space which is
3057 reserved for the CardBus bridge's memory
3058 window. The default value is 64 megabytes.
3059 resource_alignment=
3060 Format:
3061 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3062 [<order of align>@]pci:<vendor>:<device>\
3063 [:<subvendor>:<subdevice>][; ...]
3064 Specifies alignment and device to reassign
3065 aligned memory resources.
3066 If <order of align> is not specified,
3067 PAGE_SIZE is used as alignment.
3068 PCI-PCI bridge can be specified, if resource
3069 windows need to be expanded.
3070 To specify the alignment for several
3071 instances of a device, the PCI vendor,
3072 device, subvendor, and subdevice may be
3073 specified, e.g., 4096@pci:8086:9c22:103c:198f
3074 ecrc= Enable/disable PCIe ECRC (transaction layer
3075 end-to-end CRC checking).
3076 bios: Use BIOS/firmware settings. This is the
3077 the default.
3078 off: Turn ECRC off
3079 on: Turn ECRC on.
3080 hpiosize=nn[KMG] The fixed amount of bus space which is
3081 reserved for hotplug bridge's IO window.
3082 Default size is 256 bytes.
3083 hpmemsize=nn[KMG] The fixed amount of bus space which is
3084 reserved for hotplug bridge's memory window.
3085 Default size is 2 megabytes.
3086 hpbussize=nn The minimum amount of additional bus numbers
3087 reserved for buses below a hotplug bridge.
3088 Default is 1.
3089 realloc= Enable/disable reallocating PCI bridge resources
3090 if allocations done by BIOS are too small to
3091 accommodate resources required by all child
3092 devices.
3093 off: Turn realloc off
3094 on: Turn realloc on
3095 realloc same as realloc=on
3096 noari do not use PCIe ARI.
3097 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3098 only look for one device below a PCIe downstream
3099 port.
3100
3101 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3102 Management.
3103 off Disable ASPM.
3104 force Enable ASPM even on devices that claim not to support it.
3105 WARNING: Forcing ASPM on may cause system lockups.
3106
3107 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3108 nomsi Do not use MSI for PCI Express Native Hotplug (this
3109 makes all PCIe ports use INTx for hotplug services).
3110
3111 pcie_ports= [PCIE] PCIe ports handling:
3112 auto Ask the BIOS whether or not to use native PCIe services
3113 associated with PCIe ports (PME, hot-plug, AER). Use
3114 them only if that is allowed by the BIOS.
3115 native Use native PCIe services associated with PCIe ports
3116 unconditionally.
3117 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3118 ports driver.
3119
3120 pcie_port_pm= [PCIE] PCIe port power management handling:
3121 off Disable power management of all PCIe ports
3122 force Forcibly enable power management of all PCIe ports
3123
3124 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3125 nomsi Do not use MSI for native PCIe PME signaling (this makes
3126 all PCIe root ports use INTx for all services).
3127
3128 pcmv= [HW,PCMCIA] BadgePAD 4
3129
3130 pd_ignore_unused
3131 [PM]
3132 Keep all power-domains already enabled by bootloader on,
3133 even if no driver has claimed them. This is useful
3134 for debug and development, but should not be
3135 needed on a platform with proper driver support.
3136
3137 pd. [PARIDE]
3138 See Documentation/blockdev/paride.txt.
3139
3140 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3141 boot time.
3142 Format: { 0 | 1 }
3143 See arch/parisc/kernel/pdc_chassis.c
3144
3145 percpu_alloc= Select which percpu first chunk allocator to use.
3146 Currently supported values are "embed" and "page".
3147 Archs may support subset or none of the selections.
3148 See comments in mm/percpu.c for details on each
3149 allocator. This parameter is primarily for debugging
3150 and performance comparison.
3151
3152 pf. [PARIDE]
3153 See Documentation/blockdev/paride.txt.
3154
3155 pg. [PARIDE]
3156 See Documentation/blockdev/paride.txt.
3157
3158 pirq= [SMP,APIC] Manual mp-table setup
3159 See Documentation/x86/i386/IO-APIC.txt.
3160
3161 plip= [PPT,NET] Parallel port network link
3162 Format: { parport<nr> | timid | 0 }
3163 See also Documentation/admin-guide/parport.rst.
3164
3165 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3166 Override pmtimer IOPort with a hex value.
3167 e.g. pmtmr=0x508
3168
3169 pnp.debug=1 [PNP]
3170 Enable PNP debug messages (depends on the
3171 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3172 via /sys/module/pnp/parameters/debug. We always show
3173 current resource usage; turning this on also shows
3174 possible settings and some assignment information.
3175
3176 pnpacpi= [ACPI]
3177 { off }
3178
3179 pnpbios= [ISAPNP]
3180 { on | off | curr | res | no-curr | no-res }
3181
3182 pnp_reserve_irq=
3183 [ISAPNP] Exclude IRQs for the autoconfiguration
3184
3185 pnp_reserve_dma=
3186 [ISAPNP] Exclude DMAs for the autoconfiguration
3187
3188 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3189 Ranges are in pairs (I/O port base and size).
3190
3191 pnp_reserve_mem=
3192 [ISAPNP] Exclude memory regions for the
3193 autoconfiguration.
3194 Ranges are in pairs (memory base and size).
3195
3196 ports= [IP_VS_FTP] IPVS ftp helper module
3197 Default is 21.
3198 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3199 may be specified.
3200 Format: <port>,<port>....
3201
3202 powersave=off [PPC] This option disables power saving features.
3203 It specifically disables cpuidle and sets the
3204 platform machine description specific power_save
3205 function to NULL. On Idle the CPU just reduces
3206 execution priority.
3207
3208 ppc_strict_facility_enable
3209 [PPC] This option catches any kernel floating point,
3210 Altivec, VSX and SPE outside of regions specifically
3211 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3212 There is some performance impact when enabling this.
3213
3214 print-fatal-signals=
3215 [KNL] debug: print fatal signals
3216
3217 If enabled, warn about various signal handling
3218 related application anomalies: too many signals,
3219 too many POSIX.1 timers, fatal signals causing a
3220 coredump - etc.
3221
3222 If you hit the warning due to signal overflow,
3223 you might want to try "ulimit -i unlimited".
3224
3225 default: off.
3226
3227 printk.always_kmsg_dump=
3228 Trigger kmsg_dump for cases other than kernel oops or
3229 panics
3230 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3231 default: disabled
3232
3233 printk.devkmsg={on,off,ratelimit}
3234 Control writing to /dev/kmsg.
3235 on - unlimited logging to /dev/kmsg from userspace
3236 off - logging to /dev/kmsg disabled
3237 ratelimit - ratelimit the logging
3238 Default: ratelimit
3239
3240 printk.time= Show timing data prefixed to each printk message line
3241 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3242
3243 processor.max_cstate= [HW,ACPI]
3244 Limit processor to maximum C-state
3245 max_cstate=9 overrides any DMI blacklist limit.
3246
3247 processor.nocst [HW,ACPI]
3248 Ignore the _CST method to determine C-states,
3249 instead using the legacy FADT method
3250
3251 profile= [KNL] Enable kernel profiling via /proc/profile
3252 Format: [schedule,]<number>
3253 Param: "schedule" - profile schedule points.
3254 Param: <number> - step/bucket size as a power of 2 for
3255 statistical time based profiling.
3256 Param: "sleep" - profile D-state sleeping (millisecs).
3257 Requires CONFIG_SCHEDSTATS
3258 Param: "kvm" - profile VM exits.
3259
3260 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3261 before loading.
3262 See Documentation/blockdev/ramdisk.txt.
3263
3264 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3265 probe for; one of (bare|imps|exps|lifebook|any).
3266 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3267 per second.
3268 psmouse.resetafter= [HW,MOUSE]
3269 Try to reset the device after so many bad packets
3270 (0 = never).
3271 psmouse.resolution=
3272 [HW,MOUSE] Set desired mouse resolution, in dpi.
3273 psmouse.smartscroll=
3274 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3275 0 = disabled, 1 = enabled (default).
3276
3277 pstore.backend= Specify the name of the pstore backend to use
3278
3279 pt. [PARIDE]
3280 See Documentation/blockdev/paride.txt.
3281
3282 pty.legacy_count=
3283 [KNL] Number of legacy pty's. Overwrites compiled-in
3284 default number.
3285
3286 quiet [KNL] Disable most log messages
3287
3288 r128= [HW,DRM]
3289
3290 raid= [HW,RAID]
3291 See Documentation/admin-guide/md.rst.
3292
3293 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3294 See Documentation/blockdev/ramdisk.txt.
3295
3296 ras=option[,option,...] [KNL] RAS-specific options
3297
3298 cec_disable [X86]
3299 Disable the Correctable Errors Collector,
3300 see CONFIG_RAS_CEC help text.
3301
3302 rcu_nocbs= [KNL]
3303 The argument is a cpu list, as described above.
3304
3305 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3306 the specified list of CPUs to be no-callback CPUs.
3307 Invocation of these CPUs' RCU callbacks will
3308 be offloaded to "rcuox/N" kthreads created for
3309 that purpose, where "x" is "b" for RCU-bh, "p"
3310 for RCU-preempt, and "s" for RCU-sched, and "N"
3311 is the CPU number. This reduces OS jitter on the
3312 offloaded CPUs, which can be useful for HPC and
3313 real-time workloads. It can also improve energy
3314 efficiency for asymmetric multiprocessors.
3315
3316 rcu_nocb_poll [KNL]
3317 Rather than requiring that offloaded CPUs
3318 (specified by rcu_nocbs= above) explicitly
3319 awaken the corresponding "rcuoN" kthreads,
3320 make these kthreads poll for callbacks.
3321 This improves the real-time response for the
3322 offloaded CPUs by relieving them of the need to
3323 wake up the corresponding kthread, but degrades
3324 energy efficiency by requiring that the kthreads
3325 periodically wake up to do the polling.
3326
3327 rcutree.blimit= [KNL]
3328 Set maximum number of finished RCU callbacks to
3329 process in one batch.
3330
3331 rcutree.dump_tree= [KNL]
3332 Dump the structure of the rcu_node combining tree
3333 out at early boot. This is used for diagnostic
3334 purposes, to verify correct tree setup.
3335
3336 rcutree.gp_cleanup_delay= [KNL]
3337 Set the number of jiffies to delay each step of
3338 RCU grace-period cleanup.
3339
3340 rcutree.gp_init_delay= [KNL]
3341 Set the number of jiffies to delay each step of
3342 RCU grace-period initialization.
3343
3344 rcutree.gp_preinit_delay= [KNL]
3345 Set the number of jiffies to delay each step of
3346 RCU grace-period pre-initialization, that is,
3347 the propagation of recent CPU-hotplug changes up
3348 the rcu_node combining tree.
3349
3350 rcutree.rcu_fanout_exact= [KNL]
3351 Disable autobalancing of the rcu_node combining
3352 tree. This is used by rcutorture, and might
3353 possibly be useful for architectures having high
3354 cache-to-cache transfer latencies.
3355
3356 rcutree.rcu_fanout_leaf= [KNL]
3357 Change the number of CPUs assigned to each
3358 leaf rcu_node structure. Useful for very
3359 large systems, which will choose the value 64,
3360 and for NUMA systems with large remote-access
3361 latencies, which will choose a value aligned
3362 with the appropriate hardware boundaries.
3363
3364 rcutree.jiffies_till_sched_qs= [KNL]
3365 Set required age in jiffies for a
3366 given grace period before RCU starts
3367 soliciting quiescent-state help from
3368 rcu_note_context_switch().
3369
3370 rcutree.jiffies_till_first_fqs= [KNL]
3371 Set delay from grace-period initialization to
3372 first attempt to force quiescent states.
3373 Units are jiffies, minimum value is zero,
3374 and maximum value is HZ.
3375
3376 rcutree.jiffies_till_next_fqs= [KNL]
3377 Set delay between subsequent attempts to force
3378 quiescent states. Units are jiffies, minimum
3379 value is one, and maximum value is HZ.
3380
3381 rcutree.kthread_prio= [KNL,BOOT]
3382 Set the SCHED_FIFO priority of the RCU per-CPU
3383 kthreads (rcuc/N). This value is also used for
3384 the priority of the RCU boost threads (rcub/N)
3385 and for the RCU grace-period kthreads (rcu_bh,
3386 rcu_preempt, and rcu_sched). If RCU_BOOST is
3387 set, valid values are 1-99 and the default is 1
3388 (the least-favored priority). Otherwise, when
3389 RCU_BOOST is not set, valid values are 0-99 and
3390 the default is zero (non-realtime operation).
3391
3392 rcutree.rcu_nocb_leader_stride= [KNL]
3393 Set the number of NOCB kthread groups, which
3394 defaults to the square root of the number of
3395 CPUs. Larger numbers reduces the wakeup overhead
3396 on the per-CPU grace-period kthreads, but increases
3397 that same overhead on each group's leader.
3398
3399 rcutree.qhimark= [KNL]
3400 Set threshold of queued RCU callbacks beyond which
3401 batch limiting is disabled.
3402
3403 rcutree.qlowmark= [KNL]
3404 Set threshold of queued RCU callbacks below which
3405 batch limiting is re-enabled.
3406
3407 rcutree.rcu_idle_gp_delay= [KNL]
3408 Set wakeup interval for idle CPUs that have
3409 RCU callbacks (RCU_FAST_NO_HZ=y).
3410
3411 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3412 Set wakeup interval for idle CPUs that have
3413 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3414 Lazy RCU callbacks are those which RCU can
3415 prove do nothing more than free memory.
3416
3417 rcutree.rcu_kick_kthreads= [KNL]
3418 Cause the grace-period kthread to get an extra
3419 wake_up() if it sleeps three times longer than
3420 it should at force-quiescent-state time.
3421 This wake_up() will be accompanied by a
3422 WARN_ONCE() splat and an ftrace_dump().
3423
3424 rcuperf.gp_async= [KNL]
3425 Measure performance of asynchronous
3426 grace-period primitives such as call_rcu().
3427
3428 rcuperf.gp_async_max= [KNL]
3429 Specify the maximum number of outstanding
3430 callbacks per writer thread. When a writer
3431 thread exceeds this limit, it invokes the
3432 corresponding flavor of rcu_barrier() to allow
3433 previously posted callbacks to drain.
3434
3435 rcuperf.gp_exp= [KNL]
3436 Measure performance of expedited synchronous
3437 grace-period primitives.
3438
3439 rcuperf.holdoff= [KNL]
3440 Set test-start holdoff period. The purpose of
3441 this parameter is to delay the start of the
3442 test until boot completes in order to avoid
3443 interference.
3444
3445 rcuperf.nreaders= [KNL]
3446 Set number of RCU readers. The value -1 selects
3447 N, where N is the number of CPUs. A value
3448 "n" less than -1 selects N-n+1, where N is again
3449 the number of CPUs. For example, -2 selects N
3450 (the number of CPUs), -3 selects N+1, and so on.
3451 A value of "n" less than or equal to -N selects
3452 a single reader.
3453
3454 rcuperf.nwriters= [KNL]
3455 Set number of RCU writers. The values operate
3456 the same as for rcuperf.nreaders.
3457 N, where N is the number of CPUs
3458
3459 rcuperf.perf_runnable= [BOOT]
3460 Start rcuperf running at boot time.
3461
3462 rcuperf.perf_type= [KNL]
3463 Specify the RCU implementation to test.
3464
3465 rcuperf.shutdown= [KNL]
3466 Shut the system down after performance tests
3467 complete. This is useful for hands-off automated
3468 testing.
3469
3470 rcuperf.verbose= [KNL]
3471 Enable additional printk() statements.
3472
3473 rcuperf.writer_holdoff= [KNL]
3474 Write-side holdoff between grace periods,
3475 in microseconds. The default of zero says
3476 no holdoff.
3477
3478 rcutorture.cbflood_inter_holdoff= [KNL]
3479 Set holdoff time (jiffies) between successive
3480 callback-flood tests.
3481
3482 rcutorture.cbflood_intra_holdoff= [KNL]
3483 Set holdoff time (jiffies) between successive
3484 bursts of callbacks within a given callback-flood
3485 test.
3486
3487 rcutorture.cbflood_n_burst= [KNL]
3488 Set the number of bursts making up a given
3489 callback-flood test. Set this to zero to
3490 disable callback-flood testing.
3491
3492 rcutorture.cbflood_n_per_burst= [KNL]
3493 Set the number of callbacks to be registered
3494 in a given burst of a callback-flood test.
3495
3496 rcutorture.fqs_duration= [KNL]
3497 Set duration of force_quiescent_state bursts
3498 in microseconds.
3499
3500 rcutorture.fqs_holdoff= [KNL]
3501 Set holdoff time within force_quiescent_state bursts
3502 in microseconds.
3503
3504 rcutorture.fqs_stutter= [KNL]
3505 Set wait time between force_quiescent_state bursts
3506 in seconds.
3507
3508 rcutorture.gp_cond= [KNL]
3509 Use conditional/asynchronous update-side
3510 primitives, if available.
3511
3512 rcutorture.gp_exp= [KNL]
3513 Use expedited update-side primitives, if available.
3514
3515 rcutorture.gp_normal= [KNL]
3516 Use normal (non-expedited) asynchronous
3517 update-side primitives, if available.
3518
3519 rcutorture.gp_sync= [KNL]
3520 Use normal (non-expedited) synchronous
3521 update-side primitives, if available. If all
3522 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3523 rcutorture.gp_normal=, and rcutorture.gp_sync=
3524 are zero, rcutorture acts as if is interpreted
3525 they are all non-zero.
3526
3527 rcutorture.n_barrier_cbs= [KNL]
3528 Set callbacks/threads for rcu_barrier() testing.
3529
3530 rcutorture.nfakewriters= [KNL]
3531 Set number of concurrent RCU writers. These just
3532 stress RCU, they don't participate in the actual
3533 test, hence the "fake".
3534
3535 rcutorture.nreaders= [KNL]
3536 Set number of RCU readers. The value -1 selects
3537 N-1, where N is the number of CPUs. A value
3538 "n" less than -1 selects N-n-2, where N is again
3539 the number of CPUs. For example, -2 selects N
3540 (the number of CPUs), -3 selects N+1, and so on.
3541
3542 rcutorture.object_debug= [KNL]
3543 Enable debug-object double-call_rcu() testing.
3544
3545 rcutorture.onoff_holdoff= [KNL]
3546 Set time (s) after boot for CPU-hotplug testing.
3547
3548 rcutorture.onoff_interval= [KNL]
3549 Set time (s) between CPU-hotplug operations, or
3550 zero to disable CPU-hotplug testing.
3551
3552 rcutorture.shuffle_interval= [KNL]
3553 Set task-shuffle interval (s). Shuffling tasks
3554 allows some CPUs to go into dyntick-idle mode
3555 during the rcutorture test.
3556
3557 rcutorture.shutdown_secs= [KNL]
3558 Set time (s) after boot system shutdown. This
3559 is useful for hands-off automated testing.
3560
3561 rcutorture.stall_cpu= [KNL]
3562 Duration of CPU stall (s) to test RCU CPU stall
3563 warnings, zero to disable.
3564
3565 rcutorture.stall_cpu_holdoff= [KNL]
3566 Time to wait (s) after boot before inducing stall.
3567
3568 rcutorture.stall_cpu_irqsoff= [KNL]
3569 Disable interrupts while stalling if set.
3570
3571 rcutorture.stat_interval= [KNL]
3572 Time (s) between statistics printk()s.
3573
3574 rcutorture.stutter= [KNL]
3575 Time (s) to stutter testing, for example, specifying
3576 five seconds causes the test to run for five seconds,
3577 wait for five seconds, and so on. This tests RCU's
3578 ability to transition abruptly to and from idle.
3579
3580 rcutorture.test_boost= [KNL]
3581 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3582 "Maybe" means test if the RCU implementation
3583 under test support RCU priority boosting.
3584
3585 rcutorture.test_boost_duration= [KNL]
3586 Duration (s) of each individual boost test.
3587
3588 rcutorture.test_boost_interval= [KNL]
3589 Interval (s) between each boost test.
3590
3591 rcutorture.test_no_idle_hz= [KNL]
3592 Test RCU's dyntick-idle handling. See also the
3593 rcutorture.shuffle_interval parameter.
3594
3595 rcutorture.torture_runnable= [BOOT]
3596 Start rcutorture running at boot time.
3597
3598 rcutorture.torture_type= [KNL]
3599 Specify the RCU implementation to test.
3600
3601 rcutorture.verbose= [KNL]
3602 Enable additional printk() statements.
3603
3604 rcupdate.rcu_cpu_stall_suppress= [KNL]
3605 Suppress RCU CPU stall warning messages.
3606
3607 rcupdate.rcu_cpu_stall_timeout= [KNL]
3608 Set timeout for RCU CPU stall warning messages.
3609
3610 rcupdate.rcu_expedited= [KNL]
3611 Use expedited grace-period primitives, for
3612 example, synchronize_rcu_expedited() instead
3613 of synchronize_rcu(). This reduces latency,
3614 but can increase CPU utilization, degrade
3615 real-time latency, and degrade energy efficiency.
3616 No effect on CONFIG_TINY_RCU kernels.
3617
3618 rcupdate.rcu_normal= [KNL]
3619 Use only normal grace-period primitives,
3620 for example, synchronize_rcu() instead of
3621 synchronize_rcu_expedited(). This improves
3622 real-time latency, CPU utilization, and
3623 energy efficiency, but can expose users to
3624 increased grace-period latency. This parameter
3625 overrides rcupdate.rcu_expedited. No effect on
3626 CONFIG_TINY_RCU kernels.
3627
3628 rcupdate.rcu_normal_after_boot= [KNL]
3629 Once boot has completed (that is, after
3630 rcu_end_inkernel_boot() has been invoked), use
3631 only normal grace-period primitives. No effect
3632 on CONFIG_TINY_RCU kernels.
3633
3634 rcupdate.rcu_task_stall_timeout= [KNL]
3635 Set timeout in jiffies for RCU task stall warning
3636 messages. Disable with a value less than or equal
3637 to zero.
3638
3639 rcupdate.rcu_self_test= [KNL]
3640 Run the RCU early boot self tests
3641
3642 rcupdate.rcu_self_test_bh= [KNL]
3643 Run the RCU bh early boot self tests
3644
3645 rcupdate.rcu_self_test_sched= [KNL]
3646 Run the RCU sched early boot self tests
3647
3648 rdinit= [KNL]
3649 Format: <full_path>
3650 Run specified binary instead of /init from the ramdisk,
3651 used for early userspace startup. See initrd.
3652
3653 rdt= [HW,X86,RDT]
3654 Turn on/off individual RDT features. List is:
3655 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, mba.
3656 E.g. to turn on cmt and turn off mba use:
3657 rdt=cmt,!mba
3658
3659 reboot= [KNL]
3660 Format (x86 or x86_64):
3661 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3662 [[,]s[mp]#### \
3663 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3664 [[,]f[orce]
3665 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3666 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3667 reboot_force is either force or not specified,
3668 reboot_cpu is s[mp]#### with #### being the processor
3669 to be used for rebooting.
3670
3671 relax_domain_level=
3672 [KNL, SMP] Set scheduler's default relax_domain_level.
3673 See Documentation/cgroup-v1/cpusets.txt.
3674
3675 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3676
3677 reservetop= [X86-32]
3678 Format: nn[KMG]
3679 Reserves a hole at the top of the kernel virtual
3680 address space.
3681
3682 reservelow= [X86]
3683 Format: nn[K]
3684 Set the amount of memory to reserve for BIOS at
3685 the bottom of the address space.
3686
3687 reset_devices [KNL] Force drivers to reset the underlying device
3688 during initialization.
3689
3690 resume= [SWSUSP]
3691 Specify the partition device for software suspend
3692 Format:
3693 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3694
3695 resume_offset= [SWSUSP]
3696 Specify the offset from the beginning of the partition
3697 given by "resume=" at which the swap header is located,
3698 in <PAGE_SIZE> units (needed only for swap files).
3699 See Documentation/power/swsusp-and-swap-files.txt
3700
3701 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3702 read the resume files
3703
3704 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3705 Useful for devices that are detected asynchronously
3706 (e.g. USB and MMC devices).
3707
3708 hibernate= [HIBERNATION]
3709 noresume Don't check if there's a hibernation image
3710 present during boot.
3711 nocompress Don't compress/decompress hibernation images.
3712 no Disable hibernation and resume.
3713 protect_image Turn on image protection during restoration
3714 (that will set all pages holding image data
3715 during restoration read-only).
3716
3717 retain_initrd [RAM] Keep initrd memory after extraction
3718
3719 rfkill.default_state=
3720 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3721 etc. communication is blocked by default.
3722 1 Unblocked.
3723
3724 rfkill.master_switch_mode=
3725 0 The "airplane mode" button does nothing.
3726 1 The "airplane mode" button toggles between everything
3727 blocked and the previous configuration.
3728 2 The "airplane mode" button toggles between everything
3729 blocked and everything unblocked.
3730
3731 rhash_entries= [KNL,NET]
3732 Set number of hash buckets for route cache
3733
3734 ring3mwait=disable
3735 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3736 CPUs.
3737
3738 ro [KNL] Mount root device read-only on boot
3739
3740 rodata= [KNL]
3741 on Mark read-only kernel memory as read-only (default).
3742 off Leave read-only kernel memory writable for debugging.
3743
3744 rockchip.usb_uart
3745 Enable the uart passthrough on the designated usb port
3746 on Rockchip SoCs. When active, the signals of the
3747 debug-uart get routed to the D+ and D- pins of the usb
3748 port and the regular usb controller gets disabled.
3749
3750 root= [KNL] Root filesystem
3751 See name_to_dev_t comment in init/do_mounts.c.
3752
3753 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3754 mount the root filesystem
3755
3756 rootflags= [KNL] Set root filesystem mount option string
3757
3758 rootfstype= [KNL] Set root filesystem type
3759
3760 rootwait [KNL] Wait (indefinitely) for root device to show up.
3761 Useful for devices that are detected asynchronously
3762 (e.g. USB and MMC devices).
3763
3764 rproc_mem=nn[KMG][@address]
3765 [KNL,ARM,CMA] Remoteproc physical memory block.
3766 Memory area to be used by remote processor image,
3767 managed by CMA.
3768
3769 rw [KNL] Mount root device read-write on boot
3770
3771 S [KNL] Run init in single mode
3772
3773 s390_iommu= [HW,S390]
3774 Set s390 IOTLB flushing mode
3775 strict
3776 With strict flushing every unmap operation will result in
3777 an IOTLB flush. Default is lazy flushing before reuse,
3778 which is faster.
3779
3780 sa1100ir [NET]
3781 See drivers/net/irda/sa1100_ir.c.
3782
3783 sbni= [NET] Granch SBNI12 leased line adapter
3784
3785 sched_debug [KNL] Enables verbose scheduler debug messages.
3786
3787 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3788 Allowed values are enable and disable. This feature
3789 incurs a small amount of overhead in the scheduler
3790 but is useful for debugging and performance tuning.
3791
3792 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3793 xtime_lock contention on larger systems, and/or RCU lock
3794 contention on all systems with CONFIG_MAXSMP set.
3795 Format: { "0" | "1" }
3796 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3797 1 -- enable.
3798 Note: increases power consumption, thus should only be
3799 enabled if running jitter sensitive (HPC/RT) workloads.
3800
3801 security= [SECURITY] Choose a security module to enable at boot.
3802 If this boot parameter is not specified, only the first
3803 security module asking for security registration will be
3804 loaded. An invalid security module name will be treated
3805 as if no module has been chosen.
3806
3807 selinux= [SELINUX] Disable or enable SELinux at boot time.
3808 Format: { "0" | "1" }
3809 See security/selinux/Kconfig help text.
3810 0 -- disable.
3811 1 -- enable.
3812 Default value is set via kernel config option.
3813 If enabled at boot time, /selinux/disable can be used
3814 later to disable prior to initial policy load.
3815
3816 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3817 Format: { "0" | "1" }
3818 See security/apparmor/Kconfig help text
3819 0 -- disable.
3820 1 -- enable.
3821 Default value is set via kernel config option.
3822
3823 serialnumber [BUGS=X86-32]
3824
3825 shapers= [NET]
3826 Maximal number of shapers.
3827
3828 simeth= [IA-64]
3829 simscsi=
3830
3831 slram= [HW,MTD]
3832
3833 slab_nomerge [MM]
3834 Disable merging of slabs with similar size. May be
3835 necessary if there is some reason to distinguish
3836 allocs to different slabs, especially in hardened
3837 environments where the risk of heap overflows and
3838 layout control by attackers can usually be
3839 frustrated by disabling merging. This will reduce
3840 most of the exposure of a heap attack to a single
3841 cache (risks via metadata attacks are mostly
3842 unchanged). Debug options disable merging on their
3843 own.
3844 For more information see Documentation/vm/slub.txt.
3845
3846 slab_max_order= [MM, SLAB]
3847 Determines the maximum allowed order for slabs.
3848 A high setting may cause OOMs due to memory
3849 fragmentation. Defaults to 1 for systems with
3850 more than 32MB of RAM, 0 otherwise.
3851
3852 slub_debug[=options[,slabs]] [MM, SLUB]
3853 Enabling slub_debug allows one to determine the
3854 culprit if slab objects become corrupted. Enabling
3855 slub_debug can create guard zones around objects and
3856 may poison objects when not in use. Also tracks the
3857 last alloc / free. For more information see
3858 Documentation/vm/slub.txt.
3859
3860 slub_memcg_sysfs= [MM, SLUB]
3861 Determines whether to enable sysfs directories for
3862 memory cgroup sub-caches. 1 to enable, 0 to disable.
3863 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
3864 Enabling this can lead to a very high number of debug
3865 directories and files being created under
3866 /sys/kernel/slub.
3867
3868 slub_max_order= [MM, SLUB]
3869 Determines the maximum allowed order for slabs.
3870 A high setting may cause OOMs due to memory
3871 fragmentation. For more information see
3872 Documentation/vm/slub.txt.
3873
3874 slub_min_objects= [MM, SLUB]
3875 The minimum number of objects per slab. SLUB will
3876 increase the slab order up to slub_max_order to
3877 generate a sufficiently large slab able to contain
3878 the number of objects indicated. The higher the number
3879 of objects the smaller the overhead of tracking slabs
3880 and the less frequently locks need to be acquired.
3881 For more information see Documentation/vm/slub.txt.
3882
3883 slub_min_order= [MM, SLUB]
3884 Determines the minimum page order for slabs. Must be
3885 lower than slub_max_order.
3886 For more information see Documentation/vm/slub.txt.
3887
3888 slub_nomerge [MM, SLUB]
3889 Same with slab_nomerge. This is supported for legacy.
3890 See slab_nomerge for more information.
3891
3892 smart2= [HW]
3893 Format: <io1>[,<io2>[,...,<io8>]]
3894
3895 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3896 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3897 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3898 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3899 smsc-ircc2.ircc_irq= [HW] IRQ line
3900 smsc-ircc2.ircc_dma= [HW] DMA channel
3901 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3902 0: Toshiba Satellite 1800 (GP data pin select)
3903 1: Fast pin select (default)
3904 2: ATC IRMode
3905
3906 smt [KNL,S390] Set the maximum number of threads (logical
3907 CPUs) to use per physical CPU on systems capable of
3908 symmetric multithreading (SMT). Will be capped to the
3909 actual hardware limit.
3910 Format: <integer>
3911 Default: -1 (no limit)
3912
3913 softlockup_panic=
3914 [KNL] Should the soft-lockup detector generate panics.
3915 Format: <integer>
3916
3917 A nonzero value instructs the soft-lockup detector
3918 to panic the machine when a soft-lockup occurs. This
3919 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
3920 which is the respective build-time switch to that
3921 functionality.
3922
3923 softlockup_all_cpu_backtrace=
3924 [KNL] Should the soft-lockup detector generate
3925 backtraces on all cpus.
3926 Format: <integer>
3927
3928 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3929 See Documentation/laptops/sonypi.txt
3930
3931 spia_io_base= [HW,MTD]
3932 spia_fio_base=
3933 spia_pedr=
3934 spia_peddr=
3935
3936 srcutree.counter_wrap_check [KNL]
3937 Specifies how frequently to check for
3938 grace-period sequence counter wrap for the
3939 srcu_data structure's ->srcu_gp_seq_needed field.
3940 The greater the number of bits set in this kernel
3941 parameter, the less frequently counter wrap will
3942 be checked for. Note that the bottom two bits
3943 are ignored.
3944
3945 srcutree.exp_holdoff [KNL]
3946 Specifies how many nanoseconds must elapse
3947 since the end of the last SRCU grace period for
3948 a given srcu_struct until the next normal SRCU
3949 grace period will be considered for automatic
3950 expediting. Set to zero to disable automatic
3951 expediting.
3952
3953 stack_guard_gap= [MM]
3954 override the default stack gap protection. The value
3955 is in page units and it defines how many pages prior
3956 to (for stacks growing down) resp. after (for stacks
3957 growing up) the main stack are reserved for no other
3958 mapping. Default value is 256 pages.
3959
3960 stacktrace [FTRACE]
3961 Enabled the stack tracer on boot up.
3962
3963 stacktrace_filter=[function-list]
3964 [FTRACE] Limit the functions that the stack tracer
3965 will trace at boot up. function-list is a comma separated
3966 list of functions. This list can be changed at run
3967 time by the stack_trace_filter file in the debugfs
3968 tracing directory. Note, this enables stack tracing
3969 and the stacktrace above is not needed.
3970
3971 sti= [PARISC,HW]
3972 Format: <num>
3973 Set the STI (builtin display/keyboard on the HP-PARISC
3974 machines) console (graphic card) which should be used
3975 as the initial boot-console.
3976 See also comment in drivers/video/console/sticore.c.
3977
3978 sti_font= [HW]
3979 See comment in drivers/video/console/sticore.c.
3980
3981 stifb= [HW]
3982 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
3983
3984 sunrpc.min_resvport=
3985 sunrpc.max_resvport=
3986 [NFS,SUNRPC]
3987 SunRPC servers often require that client requests
3988 originate from a privileged port (i.e. a port in the
3989 range 0 < portnr < 1024).
3990 An administrator who wishes to reserve some of these
3991 ports for other uses may adjust the range that the
3992 kernel's sunrpc client considers to be privileged
3993 using these two parameters to set the minimum and
3994 maximum port values.
3995
3996 sunrpc.svc_rpc_per_connection_limit=
3997 [NFS,SUNRPC]
3998 Limit the number of requests that the server will
3999 process in parallel from a single connection.
4000 The default value is 0 (no limit).
4001
4002 sunrpc.pool_mode=
4003 [NFS]
4004 Control how the NFS server code allocates CPUs to
4005 service thread pools. Depending on how many NICs
4006 you have and where their interrupts are bound, this
4007 option will affect which CPUs will do NFS serving.
4008 Note: this parameter cannot be changed while the
4009 NFS server is running.
4010
4011 auto the server chooses an appropriate mode
4012 automatically using heuristics
4013 global a single global pool contains all CPUs
4014 percpu one pool for each CPU
4015 pernode one pool for each NUMA node (equivalent
4016 to global on non-NUMA machines)
4017
4018 sunrpc.tcp_slot_table_entries=
4019 sunrpc.udp_slot_table_entries=
4020 [NFS,SUNRPC]
4021 Sets the upper limit on the number of simultaneous
4022 RPC calls that can be sent from the client to a
4023 server. Increasing these values may allow you to
4024 improve throughput, but will also increase the
4025 amount of memory reserved for use by the client.
4026
4027 suspend.pm_test_delay=
4028 [SUSPEND]
4029 Sets the number of seconds to remain in a suspend test
4030 mode before resuming the system (see
4031 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4032 is set. Default value is 5.
4033
4034 swapaccount=[0|1]
4035 [KNL] Enable accounting of swap in memory resource
4036 controller if no parameter or 1 is given or disable
4037 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4038
4039 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4040 Format: { <int> | force | noforce }
4041 <int> -- Number of I/O TLB slabs
4042 force -- force using of bounce buffers even if they
4043 wouldn't be automatically used by the kernel
4044 noforce -- Never use bounce buffers (for debugging)
4045
4046 switches= [HW,M68k]
4047
4048 sysfs.deprecated=0|1 [KNL]
4049 Enable/disable old style sysfs layout for old udev
4050 on older distributions. When this option is enabled
4051 very new udev will not work anymore. When this option
4052 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4053 in older udev will not work anymore.
4054 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4055 the kernel configuration.
4056
4057 sysrq_always_enabled
4058 [KNL]
4059 Ignore sysrq setting - this boot parameter will
4060 neutralize any effect of /proc/sys/kernel/sysrq.
4061 Useful for debugging.
4062
4063 tcpmhash_entries= [KNL,NET]
4064 Set the number of tcp_metrics_hash slots.
4065 Default value is 8192 or 16384 depending on total
4066 ram pages. This is used to specify the TCP metrics
4067 cache size. See Documentation/networking/ip-sysctl.txt
4068 "tcp_no_metrics_save" section for more details.
4069
4070 tdfx= [HW,DRM]
4071
4072 test_suspend= [SUSPEND][,N]
4073 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4074 standby suspend) or "freeze" (for suspend type freeze)
4075 as the system sleep state during system startup with
4076 the optional capability to repeat N number of times.
4077 The system is woken from this state using a
4078 wakeup-capable RTC alarm.
4079
4080 thash_entries= [KNL,NET]
4081 Set number of hash buckets for TCP connection
4082
4083 thermal.act= [HW,ACPI]
4084 -1: disable all active trip points in all thermal zones
4085 <degrees C>: override all lowest active trip points
4086
4087 thermal.crt= [HW,ACPI]
4088 -1: disable all critical trip points in all thermal zones
4089 <degrees C>: override all critical trip points
4090
4091 thermal.nocrt= [HW,ACPI]
4092 Set to disable actions on ACPI thermal zone
4093 critical and hot trip points.
4094
4095 thermal.off= [HW,ACPI]
4096 1: disable ACPI thermal control
4097
4098 thermal.psv= [HW,ACPI]
4099 -1: disable all passive trip points
4100 <degrees C>: override all passive trip points to this
4101 value
4102
4103 thermal.tzp= [HW,ACPI]
4104 Specify global default ACPI thermal zone polling rate
4105 <deci-seconds>: poll all this frequency
4106 0: no polling (default)
4107
4108 threadirqs [KNL]
4109 Force threading of all interrupt handlers except those
4110 marked explicitly IRQF_NO_THREAD.
4111
4112 tmem [KNL,XEN]
4113 Enable the Transcendent memory driver if built-in.
4114
4115 tmem.cleancache=0|1 [KNL, XEN]
4116 Default is on (1). Disable the usage of the cleancache
4117 API to send anonymous pages to the hypervisor.
4118
4119 tmem.frontswap=0|1 [KNL, XEN]
4120 Default is on (1). Disable the usage of the frontswap
4121 API to send swap pages to the hypervisor. If disabled
4122 the selfballooning and selfshrinking are force disabled.
4123
4124 tmem.selfballooning=0|1 [KNL, XEN]
4125 Default is on (1). Disable the driving of swap pages
4126 to the hypervisor.
4127
4128 tmem.selfshrinking=0|1 [KNL, XEN]
4129 Default is on (1). Partial swapoff that immediately
4130 transfers pages from Xen hypervisor back to the
4131 kernel based on different criteria.
4132
4133 topology= [S390]
4134 Format: {off | on}
4135 Specify if the kernel should make use of the cpu
4136 topology information if the hardware supports this.
4137 The scheduler will make use of this information and
4138 e.g. base its process migration decisions on it.
4139 Default is on.
4140
4141 topology_updates= [KNL, PPC, NUMA]
4142 Format: {off}
4143 Specify if the kernel should ignore (off)
4144 topology updates sent by the hypervisor to this
4145 LPAR.
4146
4147 tp720= [HW,PS2]
4148
4149 tpm_suspend_pcr=[HW,TPM]
4150 Format: integer pcr id
4151 Specify that at suspend time, the tpm driver
4152 should extend the specified pcr with zeros,
4153 as a workaround for some chips which fail to
4154 flush the last written pcr on TPM_SaveState.
4155 This will guarantee that all the other pcrs
4156 are saved.
4157
4158 trace_buf_size=nn[KMG]
4159 [FTRACE] will set tracing buffer size on each cpu.
4160
4161 trace_event=[event-list]
4162 [FTRACE] Set and start specified trace events in order
4163 to facilitate early boot debugging. The event-list is a
4164 comma separated list of trace events to enable. See
4165 also Documentation/trace/events.txt
4166
4167 trace_options=[option-list]
4168 [FTRACE] Enable or disable tracer options at boot.
4169 The option-list is a comma delimited list of options
4170 that can be enabled or disabled just as if you were
4171 to echo the option name into
4172
4173 /sys/kernel/debug/tracing/trace_options
4174
4175 For example, to enable stacktrace option (to dump the
4176 stack trace of each event), add to the command line:
4177
4178 trace_options=stacktrace
4179
4180 See also Documentation/trace/ftrace.txt "trace options"
4181 section.
4182
4183 tp_printk[FTRACE]
4184 Have the tracepoints sent to printk as well as the
4185 tracing ring buffer. This is useful for early boot up
4186 where the system hangs or reboots and does not give the
4187 option for reading the tracing buffer or performing a
4188 ftrace_dump_on_oops.
4189
4190 To turn off having tracepoints sent to printk,
4191 echo 0 > /proc/sys/kernel/tracepoint_printk
4192 Note, echoing 1 into this file without the
4193 tracepoint_printk kernel cmdline option has no effect.
4194
4195 ** CAUTION **
4196
4197 Having tracepoints sent to printk() and activating high
4198 frequency tracepoints such as irq or sched, can cause
4199 the system to live lock.
4200
4201 traceoff_on_warning
4202 [FTRACE] enable this option to disable tracing when a
4203 warning is hit. This turns off "tracing_on". Tracing can
4204 be enabled again by echoing '1' into the "tracing_on"
4205 file located in /sys/kernel/debug/tracing/
4206
4207 This option is useful, as it disables the trace before
4208 the WARNING dump is called, which prevents the trace to
4209 be filled with content caused by the warning output.
4210
4211 This option can also be set at run time via the sysctl
4212 option: kernel/traceoff_on_warning
4213
4214 transparent_hugepage=
4215 [KNL]
4216 Format: [always|madvise|never]
4217 Can be used to control the default behavior of the system
4218 with respect to transparent hugepages.
4219 See Documentation/vm/transhuge.txt for more details.
4220
4221 tsc= Disable clocksource stability checks for TSC.
4222 Format: <string>
4223 [x86] reliable: mark tsc clocksource as reliable, this
4224 disables clocksource verification at runtime, as well
4225 as the stability checks done at bootup. Used to enable
4226 high-resolution timer mode on older hardware, and in
4227 virtualized environment.
4228 [x86] noirqtime: Do not use TSC to do irq accounting.
4229 Used to run time disable IRQ_TIME_ACCOUNTING on any
4230 platforms where RDTSC is slow and this accounting
4231 can add overhead.
4232 [x86] unstable: mark the TSC clocksource as unstable, this
4233 marks the TSC unconditionally unstable at bootup and
4234 avoids any further wobbles once the TSC watchdog notices.
4235
4236 turbografx.map[2|3]= [HW,JOY]
4237 TurboGraFX parallel port interface
4238 Format:
4239 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4240 See also Documentation/input/devices/joystick-parport.rst
4241
4242 udbg-immortal [PPC] When debugging early kernel crashes that
4243 happen after console_init() and before a proper
4244 console driver takes over, this boot options might
4245 help "seeing" what's going on.
4246
4247 uhash_entries= [KNL,NET]
4248 Set number of hash buckets for UDP/UDP-Lite connections
4249
4250 uhci-hcd.ignore_oc=
4251 [USB] Ignore overcurrent events (default N).
4252 Some badly-designed motherboards generate lots of
4253 bogus events, for ports that aren't wired to
4254 anything. Set this parameter to avoid log spamming.
4255 Note that genuine overcurrent events won't be
4256 reported either.
4257
4258 unknown_nmi_panic
4259 [X86] Cause panic on unknown NMI.
4260
4261 usbcore.authorized_default=
4262 [USB] Default USB device authorization:
4263 (default -1 = authorized except for wireless USB,
4264 0 = not authorized, 1 = authorized)
4265
4266 usbcore.autosuspend=
4267 [USB] The autosuspend time delay (in seconds) used
4268 for newly-detected USB devices (default 2). This
4269 is the time required before an idle device will be
4270 autosuspended. Devices for which the delay is set
4271 to a negative value won't be autosuspended at all.
4272
4273 usbcore.usbfs_snoop=
4274 [USB] Set to log all usbfs traffic (default 0 = off).
4275
4276 usbcore.usbfs_snoop_max=
4277 [USB] Maximum number of bytes to snoop in each URB
4278 (default = 65536).
4279
4280 usbcore.blinkenlights=
4281 [USB] Set to cycle leds on hubs (default 0 = off).
4282
4283 usbcore.old_scheme_first=
4284 [USB] Start with the old device initialization
4285 scheme (default 0 = off).
4286
4287 usbcore.usbfs_memory_mb=
4288 [USB] Memory limit (in MB) for buffers allocated by
4289 usbfs (default = 16, 0 = max = 2047).
4290
4291 usbcore.use_both_schemes=
4292 [USB] Try the other device initialization scheme
4293 if the first one fails (default 1 = enabled).
4294
4295 usbcore.initial_descriptor_timeout=
4296 [USB] Specifies timeout for the initial 64-byte
4297 USB_REQ_GET_DESCRIPTOR request in milliseconds
4298 (default 5000 = 5.0 seconds).
4299
4300 usbcore.nousb [USB] Disable the USB subsystem
4301
4302 usbhid.mousepoll=
4303 [USBHID] The interval which mice are to be polled at.
4304
4305 usbhid.jspoll=
4306 [USBHID] The interval which joysticks are to be polled at.
4307
4308 usb-storage.delay_use=
4309 [UMS] The delay in seconds before a new device is
4310 scanned for Logical Units (default 1).
4311
4312 usb-storage.quirks=
4313 [UMS] A list of quirks entries to supplement or
4314 override the built-in unusual_devs list. List
4315 entries are separated by commas. Each entry has
4316 the form VID:PID:Flags where VID and PID are Vendor
4317 and Product ID values (4-digit hex numbers) and
4318 Flags is a set of characters, each corresponding
4319 to a common usb-storage quirk flag as follows:
4320 a = SANE_SENSE (collect more than 18 bytes
4321 of sense data);
4322 b = BAD_SENSE (don't collect more than 18
4323 bytes of sense data);
4324 c = FIX_CAPACITY (decrease the reported
4325 device capacity by one sector);
4326 d = NO_READ_DISC_INFO (don't use
4327 READ_DISC_INFO command);
4328 e = NO_READ_CAPACITY_16 (don't use
4329 READ_CAPACITY_16 command);
4330 f = NO_REPORT_OPCODES (don't use report opcodes
4331 command, uas only);
4332 g = MAX_SECTORS_240 (don't transfer more than
4333 240 sectors at a time, uas only);
4334 h = CAPACITY_HEURISTICS (decrease the
4335 reported device capacity by one
4336 sector if the number is odd);
4337 i = IGNORE_DEVICE (don't bind to this
4338 device);
4339 j = NO_REPORT_LUNS (don't use report luns
4340 command, uas only);
4341 l = NOT_LOCKABLE (don't try to lock and
4342 unlock ejectable media);
4343 m = MAX_SECTORS_64 (don't transfer more
4344 than 64 sectors = 32 KB at a time);
4345 n = INITIAL_READ10 (force a retry of the
4346 initial READ(10) command);
4347 o = CAPACITY_OK (accept the capacity
4348 reported by the device);
4349 p = WRITE_CACHE (the device cache is ON
4350 by default);
4351 r = IGNORE_RESIDUE (the device reports
4352 bogus residue values);
4353 s = SINGLE_LUN (the device has only one
4354 Logical Unit);
4355 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4356 commands, uas only);
4357 u = IGNORE_UAS (don't bind to the uas driver);
4358 w = NO_WP_DETECT (don't test whether the
4359 medium is write-protected).
4360 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4361 even if the device claims no cache)
4362 Example: quirks=0419:aaf5:rl,0421:0433:rc
4363
4364 user_debug= [KNL,ARM]
4365 Format: <int>
4366 See arch/arm/Kconfig.debug help text.
4367 1 - undefined instruction events
4368 2 - system calls
4369 4 - invalid data aborts
4370 8 - SIGSEGV faults
4371 16 - SIGBUS faults
4372 Example: user_debug=31
4373
4374 userpte=
4375 [X86] Flags controlling user PTE allocations.
4376
4377 nohigh = do not allocate PTE pages in
4378 HIGHMEM regardless of setting
4379 of CONFIG_HIGHPTE.
4380
4381 vdso= [X86,SH]
4382 On X86_32, this is an alias for vdso32=. Otherwise:
4383
4384 vdso=1: enable VDSO (the default)
4385 vdso=0: disable VDSO mapping
4386
4387 vdso32= [X86] Control the 32-bit vDSO
4388 vdso32=1: enable 32-bit VDSO
4389 vdso32=0 or vdso32=2: disable 32-bit VDSO
4390
4391 See the help text for CONFIG_COMPAT_VDSO for more
4392 details. If CONFIG_COMPAT_VDSO is set, the default is
4393 vdso32=0; otherwise, the default is vdso32=1.
4394
4395 For compatibility with older kernels, vdso32=2 is an
4396 alias for vdso32=0.
4397
4398 Try vdso32=0 if you encounter an error that says:
4399 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4400
4401 vector= [IA-64,SMP]
4402 vector=percpu: enable percpu vector domain
4403
4404 video= [FB] Frame buffer configuration
4405 See Documentation/fb/modedb.txt.
4406
4407 video.brightness_switch_enabled= [0,1]
4408 If set to 1, on receiving an ACPI notify event
4409 generated by hotkey, video driver will adjust brightness
4410 level and then send out the event to user space through
4411 the allocated input device; If set to 0, video driver
4412 will only send out the event without touching backlight
4413 brightness level.
4414 default: 1
4415
4416 virtio_mmio.device=
4417 [VMMIO] Memory mapped virtio (platform) device.
4418
4419 <size>@<baseaddr>:<irq>[:<id>]
4420 where:
4421 <size> := size (can use standard suffixes
4422 like K, M and G)
4423 <baseaddr> := physical base address
4424 <irq> := interrupt number (as passed to
4425 request_irq())
4426 <id> := (optional) platform device id
4427 example:
4428 virtio_mmio.device=1K@0x100b0000:48:7
4429
4430 Can be used multiple times for multiple devices.
4431
4432 vga= [BOOT,X86-32] Select a particular video mode
4433 See Documentation/x86/boot.txt and
4434 Documentation/svga.txt.
4435 Use vga=ask for menu.
4436 This is actually a boot loader parameter; the value is
4437 passed to the kernel using a special protocol.
4438
4439 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4440 size of <nn>. This can be used to increase the
4441 minimum size (128MB on x86). It can also be used to
4442 decrease the size and leave more room for directly
4443 mapped kernel RAM.
4444
4445 vmcp_cma=nn[MG] [KNL,S390]
4446 Sets the memory size reserved for contiguous memory
4447 allocations for the vmcp device driver.
4448
4449 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4450 Format: <command>
4451
4452 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4453 Format: <command>
4454
4455 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4456 Format: <command>
4457
4458 vsyscall= [X86-64]
4459 Controls the behavior of vsyscalls (i.e. calls to
4460 fixed addresses of 0xffffffffff600x00 from legacy
4461 code). Most statically-linked binaries and older
4462 versions of glibc use these calls. Because these
4463 functions are at fixed addresses, they make nice
4464 targets for exploits that can control RIP.
4465
4466 emulate [default] Vsyscalls turn into traps and are
4467 emulated reasonably safely.
4468
4469 native Vsyscalls are native syscall instructions.
4470 This is a little bit faster than trapping
4471 and makes a few dynamic recompilers work
4472 better than they would in emulation mode.
4473 It also makes exploits much easier to write.
4474
4475 none Vsyscalls don't work at all. This makes
4476 them quite hard to use for exploits but
4477 might break your system.
4478
4479 vt.color= [VT] Default text color.
4480 Format: 0xYX, X = foreground, Y = background.
4481 Default: 0x07 = light gray on black.
4482
4483 vt.cur_default= [VT] Default cursor shape.
4484 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4485 the parameters of the <Esc>[?A;B;Cc escape sequence;
4486 see VGA-softcursor.txt. Default: 2 = underline.
4487
4488 vt.default_blu= [VT]
4489 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4490 Change the default blue palette of the console.
4491 This is a 16-member array composed of values
4492 ranging from 0-255.
4493
4494 vt.default_grn= [VT]
4495 Format: <green0>,<green1>,<green2>,...,<green15>
4496 Change the default green palette of the console.
4497 This is a 16-member array composed of values
4498 ranging from 0-255.
4499
4500 vt.default_red= [VT]
4501 Format: <red0>,<red1>,<red2>,...,<red15>
4502 Change the default red palette of the console.
4503 This is a 16-member array composed of values
4504 ranging from 0-255.
4505
4506 vt.default_utf8=
4507 [VT]
4508 Format=<0|1>
4509 Set system-wide default UTF-8 mode for all tty's.
4510 Default is 1, i.e. UTF-8 mode is enabled for all
4511 newly opened terminals.
4512
4513 vt.global_cursor_default=
4514 [VT]
4515 Format=<-1|0|1>
4516 Set system-wide default for whether a cursor
4517 is shown on new VTs. Default is -1,
4518 i.e. cursors will be created by default unless
4519 overridden by individual drivers. 0 will hide
4520 cursors, 1 will display them.
4521
4522 vt.italic= [VT] Default color for italic text; 0-15.
4523 Default: 2 = green.
4524
4525 vt.underline= [VT] Default color for underlined text; 0-15.
4526 Default: 3 = cyan.
4527
4528 watchdog timers [HW,WDT] For information on watchdog timers,
4529 see Documentation/watchdog/watchdog-parameters.txt
4530 or other driver-specific files in the
4531 Documentation/watchdog/ directory.
4532
4533 workqueue.watchdog_thresh=
4534 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4535 warn stall conditions and dump internal state to
4536 help debugging. 0 disables workqueue stall
4537 detection; otherwise, it's the stall threshold
4538 duration in seconds. The default value is 30 and
4539 it can be updated at runtime by writing to the
4540 corresponding sysfs file.
4541
4542 workqueue.disable_numa
4543 By default, all work items queued to unbound
4544 workqueues are affine to the NUMA nodes they're
4545 issued on, which results in better behavior in
4546 general. If NUMA affinity needs to be disabled for
4547 whatever reason, this option can be used. Note
4548 that this also can be controlled per-workqueue for
4549 workqueues visible under /sys/bus/workqueue/.
4550
4551 workqueue.power_efficient
4552 Per-cpu workqueues are generally preferred because
4553 they show better performance thanks to cache
4554 locality; unfortunately, per-cpu workqueues tend to
4555 be more power hungry than unbound workqueues.
4556
4557 Enabling this makes the per-cpu workqueues which
4558 were observed to contribute significantly to power
4559 consumption unbound, leading to measurably lower
4560 power usage at the cost of small performance
4561 overhead.
4562
4563 The default value of this parameter is determined by
4564 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4565
4566 workqueue.debug_force_rr_cpu
4567 Workqueue used to implicitly guarantee that work
4568 items queued without explicit CPU specified are put
4569 on the local CPU. This guarantee is no longer true
4570 and while local CPU is still preferred work items
4571 may be put on foreign CPUs. This debug option
4572 forces round-robin CPU selection to flush out
4573 usages which depend on the now broken guarantee.
4574 When enabled, memory and cache locality will be
4575 impacted.
4576
4577 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4578 default x2apic cluster mode on platforms
4579 supporting x2apic.
4580
4581 x86_intel_mid_timer= [X86-32,APBT]
4582 Choose timer option for x86 Intel MID platform.
4583 Two valid options are apbt timer only and lapic timer
4584 plus one apbt timer for broadcast timer.
4585 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4586
4587 xen_512gb_limit [KNL,X86-64,XEN]
4588 Restricts the kernel running paravirtualized under Xen
4589 to use only up to 512 GB of RAM. The reason to do so is
4590 crash analysis tools and Xen tools for doing domain
4591 save/restore/migration must be enabled to handle larger
4592 domains.
4593
4594 xen_emul_unplug= [HW,X86,XEN]
4595 Unplug Xen emulated devices
4596 Format: [unplug0,][unplug1]
4597 ide-disks -- unplug primary master IDE devices
4598 aux-ide-disks -- unplug non-primary-master IDE devices
4599 nics -- unplug network devices
4600 all -- unplug all emulated devices (NICs and IDE disks)
4601 unnecessary -- unplugging emulated devices is
4602 unnecessary even if the host did not respond to
4603 the unplug protocol
4604 never -- do not unplug even if version check succeeds
4605
4606 xen_nopvspin [X86,XEN]
4607 Disables the ticketlock slowpath using Xen PV
4608 optimizations.
4609
4610 xen_nopv [X86]
4611 Disables the PV optimizations forcing the HVM guest to
4612 run as generic HVM guest with no PV drivers.
4613
4614 xirc2ps_cs= [NET,PCMCIA]
4615 Format:
4616 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]