]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge tag 'usb-4.15-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joydev/joystick.rst
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336
337 apic_extnmi= [APIC,X86] External NMI delivery setting
338 Format: { bsp (default) | all | none }
339 bsp: External NMI is delivered only to CPU 0
340 all: External NMIs are broadcast to all CPUs as a
341 backup of CPU 0
342 none: External NMI is masked for all CPUs. This is
343 useful so that a dump capture kernel won't be
344 shot down by NMI
345
346 autoconf= [IPV6]
347 See Documentation/networking/ipv6.txt.
348
349 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
350 Limit apic dumping. The parameter defines the maximal
351 number of local apics being dumped. Also it is possible
352 to set it to "all" by meaning -- no limit here.
353 Format: { 1 (default) | 2 | ... | all }.
354 The parameter valid if only apic=debug or
355 apic=verbose is specified.
356 Example: apic=debug show_lapic=all
357
358 apm= [APM] Advanced Power Management
359 See header of arch/x86/kernel/apm_32.c.
360
361 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
362 Format: <io>,<irq>,<nodeID>
363
364 ataflop= [HW,M68k]
365
366 atarimouse= [HW,MOUSE] Atari Mouse
367
368 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
369 EzKey and similar keyboards
370
371 atkbd.reset= [HW] Reset keyboard during initialization
372
373 atkbd.set= [HW] Select keyboard code set
374 Format: <int> (2 = AT (default), 3 = PS/2)
375
376 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
377 keyboards
378
379 atkbd.softraw= [HW] Choose between synthetic and real raw mode
380 Format: <bool> (0 = real, 1 = synthetic (default))
381
382 atkbd.softrepeat= [HW]
383 Use software keyboard repeat
384
385 audit= [KNL] Enable the audit sub-system
386 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
387 0 - kernel audit is disabled and can not be enabled
388 until the next reboot
389 unset - kernel audit is initialized but disabled and
390 will be fully enabled by the userspace auditd.
391 1 - kernel audit is initialized and partially enabled,
392 storing at most audit_backlog_limit messages in
393 RAM until it is fully enabled by the userspace
394 auditd.
395 Default: unset
396
397 audit_backlog_limit= [KNL] Set the audit queue size limit.
398 Format: <int> (must be >=0)
399 Default: 64
400
401 bau= [X86_UV] Enable the BAU on SGI UV. The default
402 behavior is to disable the BAU (i.e. bau=0).
403 Format: { "0" | "1" }
404 0 - Disable the BAU.
405 1 - Enable the BAU.
406 unset - Disable the BAU.
407
408 baycom_epp= [HW,AX25]
409 Format: <io>,<mode>
410
411 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
412 Format: <io>,<mode>
413 See header of drivers/net/hamradio/baycom_par.c.
414
415 baycom_ser_fdx= [HW,AX25]
416 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
417 Format: <io>,<irq>,<mode>[,<baud>]
418 See header of drivers/net/hamradio/baycom_ser_fdx.c.
419
420 baycom_ser_hdx= [HW,AX25]
421 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
422 Format: <io>,<irq>,<mode>
423 See header of drivers/net/hamradio/baycom_ser_hdx.c.
424
425 blkdevparts= Manual partition parsing of block device(s) for
426 embedded devices based on command line input.
427 See Documentation/block/cmdline-partition.txt
428
429 boot_delay= Milliseconds to delay each printk during boot.
430 Values larger than 10 seconds (10000) are changed to
431 no delay (0).
432 Format: integer
433
434 bootmem_debug [KNL] Enable bootmem allocator debug messages.
435
436 bert_disable [ACPI]
437 Disable BERT OS support on buggy BIOSes.
438
439 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
440 bttv.radio= Most important insmod options are available as
441 kernel args too.
442 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
443 bttv.tuner=
444
445 bulk_remove=off [PPC] This parameter disables the use of the pSeries
446 firmware feature for flushing multiple hpte entries
447 at a time.
448
449 c101= [NET] Moxa C101 synchronous serial card
450
451 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
452 Sometimes CPU hardware bugs make them report the cache
453 size incorrectly. The kernel will attempt work arounds
454 to fix known problems, but for some CPUs it is not
455 possible to determine what the correct size should be.
456 This option provides an override for these situations.
457
458 ca_keys= [KEYS] This parameter identifies a specific key(s) on
459 the system trusted keyring to be used for certificate
460 trust validation.
461 format: { id:<keyid> | builtin }
462
463 cca= [MIPS] Override the kernel pages' cache coherency
464 algorithm. Accepted values range from 0 to 7
465 inclusive. See arch/mips/include/asm/pgtable-bits.h
466 for platform specific values (SB1, Loongson3 and
467 others).
468
469 ccw_timeout_log [S390]
470 See Documentation/s390/CommonIO for details.
471
472 cgroup_disable= [KNL] Disable a particular controller
473 Format: {name of the controller(s) to disable}
474 The effects of cgroup_disable=foo are:
475 - foo isn't auto-mounted if you mount all cgroups in
476 a single hierarchy
477 - foo isn't visible as an individually mountable
478 subsystem
479 {Currently only "memory" controller deal with this and
480 cut the overhead, others just disable the usage. So
481 only cgroup_disable=memory is actually worthy}
482
483 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
484 Format: { controller[,controller...] | "all" }
485 Like cgroup_disable, but only applies to cgroup v1;
486 the blacklisted controllers remain available in cgroup2.
487
488 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
489 Format: <string>
490 nosocket -- Disable socket memory accounting.
491 nokmem -- Disable kernel memory accounting.
492
493 checkreqprot [SELINUX] Set initial checkreqprot flag value.
494 Format: { "0" | "1" }
495 See security/selinux/Kconfig help text.
496 0 -- check protection applied by kernel (includes
497 any implied execute protection).
498 1 -- check protection requested by application.
499 Default value is set via a kernel config option.
500 Value can be changed at runtime via
501 /selinux/checkreqprot.
502
503 cio_ignore= [S390]
504 See Documentation/s390/CommonIO for details.
505 clk_ignore_unused
506 [CLK]
507 Prevents the clock framework from automatically gating
508 clocks that have not been explicitly enabled by a Linux
509 device driver but are enabled in hardware at reset or
510 by the bootloader/firmware. Note that this does not
511 force such clocks to be always-on nor does it reserve
512 those clocks in any way. This parameter is useful for
513 debug and development, but should not be needed on a
514 platform with proper driver support. For more
515 information, see Documentation/clk.txt.
516
517 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
518 [Deprecated]
519 Forces specified clocksource (if available) to be used
520 when calculating gettimeofday(). If specified
521 clocksource is not available, it defaults to PIT.
522 Format: { pit | tsc | cyclone | pmtmr }
523
524 clocksource= Override the default clocksource
525 Format: <string>
526 Override the default clocksource and use the clocksource
527 with the name specified.
528 Some clocksource names to choose from, depending on
529 the platform:
530 [all] jiffies (this is the base, fallback clocksource)
531 [ACPI] acpi_pm
532 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
533 pxa_timer,timer3,32k_counter,timer0_1
534 [X86-32] pit,hpet,tsc;
535 scx200_hrt on Geode; cyclone on IBM x440
536 [MIPS] MIPS
537 [PARISC] cr16
538 [S390] tod
539 [SH] SuperH
540 [SPARC64] tick
541 [X86-64] hpet,tsc
542
543 clocksource.arm_arch_timer.evtstrm=
544 [ARM,ARM64]
545 Format: <bool>
546 Enable/disable the eventstream feature of the ARM
547 architected timer so that code using WFE-based polling
548 loops can be debugged more effectively on production
549 systems.
550
551 clearcpuid=BITNUM [X86]
552 Disable CPUID feature X for the kernel. See
553 arch/x86/include/asm/cpufeatures.h for the valid bit
554 numbers. Note the Linux specific bits are not necessarily
555 stable over kernel options, but the vendor specific
556 ones should be.
557 Also note that user programs calling CPUID directly
558 or using the feature without checking anything
559 will still see it. This just prevents it from
560 being used by the kernel or shown in /proc/cpuinfo.
561 Also note the kernel might malfunction if you disable
562 some critical bits.
563
564 cma=nn[MG]@[start[MG][-end[MG]]]
565 [ARM,X86,KNL]
566 Sets the size of kernel global memory area for
567 contiguous memory allocations and optionally the
568 placement constraint by the physical address range of
569 memory allocations. A value of 0 disables CMA
570 altogether. For more information, see
571 include/linux/dma-contiguous.h
572
573 cmo_free_hint= [PPC] Format: { yes | no }
574 Specify whether pages are marked as being inactive
575 when they are freed. This is used in CMO environments
576 to determine OS memory pressure for page stealing by
577 a hypervisor.
578 Default: yes
579
580 coherent_pool=nn[KMG] [ARM,KNL]
581 Sets the size of memory pool for coherent, atomic dma
582 allocations, by default set to 256K.
583
584 code_bytes [X86] How many bytes of object code to print
585 in an oops report.
586 Range: 0 - 8192
587 Default: 64
588
589 com20020= [HW,NET] ARCnet - COM20020 chipset
590 Format:
591 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
592
593 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
594 Format: <io>[,<irq>]
595
596 com90xx= [HW,NET]
597 ARCnet - COM90xx chipset (memory-mapped buffers)
598 Format: <io>[,<irq>[,<memstart>]]
599
600 condev= [HW,S390] console device
601 conmode=
602
603 console= [KNL] Output console device and options.
604
605 tty<n> Use the virtual console device <n>.
606
607 ttyS<n>[,options]
608 ttyUSB0[,options]
609 Use the specified serial port. The options are of
610 the form "bbbbpnf", where "bbbb" is the baud rate,
611 "p" is parity ("n", "o", or "e"), "n" is number of
612 bits, and "f" is flow control ("r" for RTS or
613 omit it). Default is "9600n8".
614
615 See Documentation/admin-guide/serial-console.rst for more
616 information. See
617 Documentation/networking/netconsole.txt for an
618 alternative.
619
620 uart[8250],io,<addr>[,options]
621 uart[8250],mmio,<addr>[,options]
622 uart[8250],mmio16,<addr>[,options]
623 uart[8250],mmio32,<addr>[,options]
624 uart[8250],0x<addr>[,options]
625 Start an early, polled-mode console on the 8250/16550
626 UART at the specified I/O port or MMIO address,
627 switching to the matching ttyS device later.
628 MMIO inter-register address stride is either 8-bit
629 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
630 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
631 to be equivalent to 'mmio'. 'options' are specified in
632 the same format described for ttyS above; if unspecified,
633 the h/w is not re-initialized.
634
635 hvc<n> Use the hypervisor console device <n>. This is for
636 both Xen and PowerPC hypervisors.
637
638 If the device connected to the port is not a TTY but a braille
639 device, prepend "brl," before the device type, for instance
640 console=brl,ttyS0
641 For now, only VisioBraille is supported.
642
643 consoleblank= [KNL] The console blank (screen saver) timeout in
644 seconds. A value of 0 disables the blank timer.
645 Defaults to 0.
646
647 coredump_filter=
648 [KNL] Change the default value for
649 /proc/<pid>/coredump_filter.
650 See also Documentation/filesystems/proc.txt.
651
652 coresight_cpu_debug.enable
653 [ARM,ARM64]
654 Format: <bool>
655 Enable/disable the CPU sampling based debugging.
656 0: default value, disable debugging
657 1: enable debugging at boot time
658
659 cpuidle.off=1 [CPU_IDLE]
660 disable the cpuidle sub-system
661
662 cpufreq.off=1 [CPU_FREQ]
663 disable the cpufreq sub-system
664
665 cpu_init_udelay=N
666 [X86] Delay for N microsec between assert and de-assert
667 of APIC INIT to start processors. This delay occurs
668 on every CPU online, such as boot, and resume from suspend.
669 Default: 10000
670
671 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
672 Format:
673 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
674
675 crashkernel=size[KMG][@offset[KMG]]
676 [KNL] Using kexec, Linux can switch to a 'crash kernel'
677 upon panic. This parameter reserves the physical
678 memory region [offset, offset + size] for that kernel
679 image. If '@offset' is omitted, then a suitable offset
680 is selected automatically. Check
681 Documentation/kdump/kdump.txt for further details.
682
683 crashkernel=range1:size1[,range2:size2,...][@offset]
684 [KNL] Same as above, but depends on the memory
685 in the running system. The syntax of range is
686 start-[end] where start and end are both
687 a memory unit (amount[KMG]). See also
688 Documentation/kdump/kdump.txt for an example.
689
690 crashkernel=size[KMG],high
691 [KNL, x86_64] range could be above 4G. Allow kernel
692 to allocate physical memory region from top, so could
693 be above 4G if system have more than 4G ram installed.
694 Otherwise memory region will be allocated below 4G, if
695 available.
696 It will be ignored if crashkernel=X is specified.
697 crashkernel=size[KMG],low
698 [KNL, x86_64] range under 4G. When crashkernel=X,high
699 is passed, kernel could allocate physical memory region
700 above 4G, that cause second kernel crash on system
701 that require some amount of low memory, e.g. swiotlb
702 requires at least 64M+32K low memory, also enough extra
703 low memory is needed to make sure DMA buffers for 32-bit
704 devices won't run out. Kernel would try to allocate at
705 at least 256M below 4G automatically.
706 This one let user to specify own low range under 4G
707 for second kernel instead.
708 0: to disable low allocation.
709 It will be ignored when crashkernel=X,high is not used
710 or memory reserved is below 4G.
711
712 crossrelease_fullstack
713 [KNL] Allow to record full stack trace in cross-release
714
715 cryptomgr.notests
716 [KNL] Disable crypto self-tests
717
718 cs89x0_dma= [HW,NET]
719 Format: <dma>
720
721 cs89x0_media= [HW,NET]
722 Format: { rj45 | aui | bnc }
723
724 dasd= [HW,NET]
725 See header of drivers/s390/block/dasd_devmap.c.
726
727 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
728 (one device per port)
729 Format: <port#>,<type>
730 See also Documentation/input/devices/joystick-parport.rst
731
732 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
733 time. See
734 Documentation/admin-guide/dynamic-debug-howto.rst for
735 details. Deprecated, see dyndbg.
736
737 debug [KNL] Enable kernel debugging (events log level).
738
739 debug_locks_verbose=
740 [KNL] verbose self-tests
741 Format=<0|1>
742 Print debugging info while doing the locking API
743 self-tests.
744 We default to 0 (no extra messages), setting it to
745 1 will print _a lot_ more information - normally
746 only useful to kernel developers.
747
748 debug_objects [KNL] Enable object debugging
749
750 no_debug_objects
751 [KNL] Disable object debugging
752
753 debug_guardpage_minorder=
754 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
755 parameter allows control of the order of pages that will
756 be intentionally kept free (and hence protected) by the
757 buddy allocator. Bigger value increase the probability
758 of catching random memory corruption, but reduce the
759 amount of memory for normal system use. The maximum
760 possible value is MAX_ORDER/2. Setting this parameter
761 to 1 or 2 should be enough to identify most random
762 memory corruption problems caused by bugs in kernel or
763 driver code when a CPU writes to (or reads from) a
764 random memory location. Note that there exists a class
765 of memory corruptions problems caused by buggy H/W or
766 F/W or by drivers badly programing DMA (basically when
767 memory is written at bus level and the CPU MMU is
768 bypassed) which are not detectable by
769 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
770 tracking down these problems.
771
772 debug_pagealloc=
773 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
774 parameter enables the feature at boot time. In
775 default, it is disabled. We can avoid allocating huge
776 chunk of memory for debug pagealloc if we don't enable
777 it at boot time and the system will work mostly same
778 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
779 on: enable the feature
780
781 debugpat [X86] Enable PAT debugging
782
783 decnet.addr= [HW,NET]
784 Format: <area>[,<node>]
785 See also Documentation/networking/decnet.txt.
786
787 default_hugepagesz=
788 [same as hugepagesz=] The size of the default
789 HugeTLB page size. This is the size represented by
790 the legacy /proc/ hugepages APIs, used for SHM, and
791 default size when mounting hugetlbfs filesystems.
792 Defaults to the default architecture's huge page size
793 if not specified.
794
795 dhash_entries= [KNL]
796 Set number of hash buckets for dentry cache.
797
798 disable_1tb_segments [PPC]
799 Disables the use of 1TB hash page table segments. This
800 causes the kernel to fall back to 256MB segments which
801 can be useful when debugging issues that require an SLB
802 miss to occur.
803
804 disable= [IPV6]
805 See Documentation/networking/ipv6.txt.
806
807 disable_radix [PPC]
808 Disable RADIX MMU mode on POWER9
809
810 disable_cpu_apicid= [X86,APIC,SMP]
811 Format: <int>
812 The number of initial APIC ID for the
813 corresponding CPU to be disabled at boot,
814 mostly used for the kdump 2nd kernel to
815 disable BSP to wake up multiple CPUs without
816 causing system reset or hang due to sending
817 INIT from AP to BSP.
818
819 disable_ddw [PPC/PSERIES]
820 Disable Dynamic DMA Window support. Use this if
821 to workaround buggy firmware.
822
823 disable_ipv6= [IPV6]
824 See Documentation/networking/ipv6.txt.
825
826 disable_mtrr_cleanup [X86]
827 The kernel tries to adjust MTRR layout from continuous
828 to discrete, to make X server driver able to add WB
829 entry later. This parameter disables that.
830
831 disable_mtrr_trim [X86, Intel and AMD only]
832 By default the kernel will trim any uncacheable
833 memory out of your available memory pool based on
834 MTRR settings. This parameter disables that behavior,
835 possibly causing your machine to run very slowly.
836
837 disable_timer_pin_1 [X86]
838 Disable PIN 1 of APIC timer
839 Can be useful to work around chipset bugs.
840
841 dis_ucode_ldr [X86] Disable the microcode loader.
842
843 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
844 this option disables the debugging code at boot.
845
846 dma_debug_entries=<number>
847 This option allows to tune the number of preallocated
848 entries for DMA-API debugging code. One entry is
849 required per DMA-API allocation. Use this if the
850 DMA-API debugging code disables itself because the
851 architectural default is too low.
852
853 dma_debug_driver=<driver_name>
854 With this option the DMA-API debugging driver
855 filter feature can be enabled at boot time. Just
856 pass the driver to filter for as the parameter.
857 The filter can be disabled or changed to another
858 driver later using sysfs.
859
860 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
861 Broken monitors, graphic adapters, KVMs and EDIDless
862 panels may send no or incorrect EDID data sets.
863 This parameter allows to specify an EDID data sets
864 in the /lib/firmware directory that are used instead.
865 Generic built-in EDID data sets are used, if one of
866 edid/1024x768.bin, edid/1280x1024.bin,
867 edid/1680x1050.bin, or edid/1920x1080.bin is given
868 and no file with the same name exists. Details and
869 instructions how to build your own EDID data are
870 available in Documentation/EDID/HOWTO.txt. An EDID
871 data set will only be used for a particular connector,
872 if its name and a colon are prepended to the EDID
873 name. Each connector may use a unique EDID data
874 set by separating the files with a comma. An EDID
875 data set with no connector name will be used for
876 any connectors not explicitly specified.
877
878 dscc4.setup= [NET]
879
880 dt_cpu_ftrs= [PPC]
881 Format: {"off" | "known"}
882 Control how the dt_cpu_ftrs device-tree binding is
883 used for CPU feature discovery and setup (if it
884 exists).
885 off: Do not use it, fall back to legacy cpu table.
886 known: Do not pass through unknown features to guests
887 or userspace, only those that the kernel is aware of.
888
889 dump_apple_properties [X86]
890 Dump name and content of EFI device properties on
891 x86 Macs. Useful for driver authors to determine
892 what data is available or for reverse-engineering.
893
894 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
895 module.dyndbg[="val"]
896 Enable debug messages at boot time. See
897 Documentation/admin-guide/dynamic-debug-howto.rst
898 for details.
899
900 nompx [X86] Disables Intel Memory Protection Extensions.
901 See Documentation/x86/intel_mpx.txt for more
902 information about the feature.
903
904 nopku [X86] Disable Memory Protection Keys CPU feature found
905 in some Intel CPUs.
906
907 module.async_probe [KNL]
908 Enable asynchronous probe on this module.
909
910 early_ioremap_debug [KNL]
911 Enable debug messages in early_ioremap support. This
912 is useful for tracking down temporary early mappings
913 which are not unmapped.
914
915 earlycon= [KNL] Output early console device and options.
916
917 When used with no options, the early console is
918 determined by the stdout-path property in device
919 tree's chosen node.
920
921 cdns,<addr>[,options]
922 Start an early, polled-mode console on a Cadence
923 (xuartps) serial port at the specified address. Only
924 supported option is baud rate. If baud rate is not
925 specified, the serial port must already be setup and
926 configured.
927
928 uart[8250],io,<addr>[,options]
929 uart[8250],mmio,<addr>[,options]
930 uart[8250],mmio32,<addr>[,options]
931 uart[8250],mmio32be,<addr>[,options]
932 uart[8250],0x<addr>[,options]
933 Start an early, polled-mode console on the 8250/16550
934 UART at the specified I/O port or MMIO address.
935 MMIO inter-register address stride is either 8-bit
936 (mmio) or 32-bit (mmio32 or mmio32be).
937 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
938 to be equivalent to 'mmio'. 'options' are specified
939 in the same format described for "console=ttyS<n>"; if
940 unspecified, the h/w is not initialized.
941
942 pl011,<addr>
943 pl011,mmio32,<addr>
944 Start an early, polled-mode console on a pl011 serial
945 port at the specified address. The pl011 serial port
946 must already be setup and configured. Options are not
947 yet supported. If 'mmio32' is specified, then only
948 the driver will use only 32-bit accessors to read/write
949 the device registers.
950
951 meson,<addr>
952 Start an early, polled-mode console on a meson serial
953 port at the specified address. The serial port must
954 already be setup and configured. Options are not yet
955 supported.
956
957 msm_serial,<addr>
958 Start an early, polled-mode console on an msm serial
959 port at the specified address. The serial port
960 must already be setup and configured. Options are not
961 yet supported.
962
963 msm_serial_dm,<addr>
964 Start an early, polled-mode console on an msm serial
965 dm port at the specified address. The serial port
966 must already be setup and configured. Options are not
967 yet supported.
968
969 owl,<addr>
970 Start an early, polled-mode console on a serial port
971 of an Actions Semi SoC, such as S500 or S900, at the
972 specified address. The serial port must already be
973 setup and configured. Options are not yet supported.
974
975 smh Use ARM semihosting calls for early console.
976
977 s3c2410,<addr>
978 s3c2412,<addr>
979 s3c2440,<addr>
980 s3c6400,<addr>
981 s5pv210,<addr>
982 exynos4210,<addr>
983 Use early console provided by serial driver available
984 on Samsung SoCs, requires selecting proper type and
985 a correct base address of the selected UART port. The
986 serial port must already be setup and configured.
987 Options are not yet supported.
988
989 lantiq,<addr>
990 Start an early, polled-mode console on a lantiq serial
991 (lqasc) port at the specified address. The serial port
992 must already be setup and configured. Options are not
993 yet supported.
994
995 lpuart,<addr>
996 lpuart32,<addr>
997 Use early console provided by Freescale LP UART driver
998 found on Freescale Vybrid and QorIQ LS1021A processors.
999 A valid base address must be provided, and the serial
1000 port must already be setup and configured.
1001
1002 ar3700_uart,<addr>
1003 Start an early, polled-mode console on the
1004 Armada 3700 serial port at the specified
1005 address. The serial port must already be setup
1006 and configured. Options are not yet supported.
1007
1008 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1009 earlyprintk=vga
1010 earlyprintk=efi
1011 earlyprintk=sclp
1012 earlyprintk=xen
1013 earlyprintk=serial[,ttySn[,baudrate]]
1014 earlyprintk=serial[,0x...[,baudrate]]
1015 earlyprintk=ttySn[,baudrate]
1016 earlyprintk=dbgp[debugController#]
1017 earlyprintk=pciserial,bus:device.function[,baudrate]
1018 earlyprintk=xdbc[xhciController#]
1019
1020 earlyprintk is useful when the kernel crashes before
1021 the normal console is initialized. It is not enabled by
1022 default because it has some cosmetic problems.
1023
1024 Append ",keep" to not disable it when the real console
1025 takes over.
1026
1027 Only one of vga, efi, serial, or usb debug port can
1028 be used at a time.
1029
1030 Currently only ttyS0 and ttyS1 may be specified by
1031 name. Other I/O ports may be explicitly specified
1032 on some architectures (x86 and arm at least) by
1033 replacing ttySn with an I/O port address, like this:
1034 earlyprintk=serial,0x1008,115200
1035 You can find the port for a given device in
1036 /proc/tty/driver/serial:
1037 2: uart:ST16650V2 port:00001008 irq:18 ...
1038
1039 Interaction with the standard serial driver is not
1040 very good.
1041
1042 The VGA and EFI output is eventually overwritten by
1043 the real console.
1044
1045 The xen output can only be used by Xen PV guests.
1046
1047 The sclp output can only be used on s390.
1048
1049 edac_report= [HW,EDAC] Control how to report EDAC event
1050 Format: {"on" | "off" | "force"}
1051 on: enable EDAC to report H/W event. May be overridden
1052 by other higher priority error reporting module.
1053 off: disable H/W event reporting through EDAC.
1054 force: enforce the use of EDAC to report H/W event.
1055 default: on.
1056
1057 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1058 ekgdboc=kbd
1059
1060 This is designed to be used in conjunction with
1061 the boot argument: earlyprintk=vga
1062
1063 edd= [EDD]
1064 Format: {"off" | "on" | "skip[mbr]"}
1065
1066 efi= [EFI]
1067 Format: { "old_map", "nochunk", "noruntime", "debug" }
1068 old_map [X86-64]: switch to the old ioremap-based EFI
1069 runtime services mapping. 32-bit still uses this one by
1070 default.
1071 nochunk: disable reading files in "chunks" in the EFI
1072 boot stub, as chunking can cause problems with some
1073 firmware implementations.
1074 noruntime : disable EFI runtime services support
1075 debug: enable misc debug output
1076
1077 efi_no_storage_paranoia [EFI; X86]
1078 Using this parameter you can use more than 50% of
1079 your efi variable storage. Use this parameter only if
1080 you are really sure that your UEFI does sane gc and
1081 fulfills the spec otherwise your board may brick.
1082
1083 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1084 Add arbitrary attribute to specific memory range by
1085 updating original EFI memory map.
1086 Region of memory which aa attribute is added to is
1087 from ss to ss+nn.
1088 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1089 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1090 attribute is added to range 0x100000000-0x180000000 and
1091 0x10a0000000-0x1120000000.
1092
1093 Using this parameter you can do debugging of EFI memmap
1094 related feature. For example, you can do debugging of
1095 Address Range Mirroring feature even if your box
1096 doesn't support it.
1097
1098 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1099 that is to be dynamically loaded by Linux. If there are
1100 multiple variables with the same name but with different
1101 vendor GUIDs, all of them will be loaded. See
1102 Documentation/acpi/ssdt-overlays.txt for details.
1103
1104
1105 eisa_irq_edge= [PARISC,HW]
1106 See header of drivers/parisc/eisa.c.
1107
1108 elanfreq= [X86-32]
1109 See comment before function elanfreq_setup() in
1110 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1111
1112 elevator= [IOSCHED]
1113 Format: {"cfq" | "deadline" | "noop"}
1114 See Documentation/block/cfq-iosched.txt and
1115 Documentation/block/deadline-iosched.txt for details.
1116
1117 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1118 Specifies physical address of start of kernel core
1119 image elf header and optionally the size. Generally
1120 kexec loader will pass this option to capture kernel.
1121 See Documentation/kdump/kdump.txt for details.
1122
1123 enable_mtrr_cleanup [X86]
1124 The kernel tries to adjust MTRR layout from continuous
1125 to discrete, to make X server driver able to add WB
1126 entry later. This parameter enables that.
1127
1128 enable_timer_pin_1 [X86]
1129 Enable PIN 1 of APIC timer
1130 Can be useful to work around chipset bugs
1131 (in particular on some ATI chipsets).
1132 The kernel tries to set a reasonable default.
1133
1134 enforcing [SELINUX] Set initial enforcing status.
1135 Format: {"0" | "1"}
1136 See security/selinux/Kconfig help text.
1137 0 -- permissive (log only, no denials).
1138 1 -- enforcing (deny and log).
1139 Default value is 0.
1140 Value can be changed at runtime via /selinux/enforce.
1141
1142 erst_disable [ACPI]
1143 Disable Error Record Serialization Table (ERST)
1144 support.
1145
1146 ether= [HW,NET] Ethernet cards parameters
1147 This option is obsoleted by the "netdev=" option, which
1148 has equivalent usage. See its documentation for details.
1149
1150 evm= [EVM]
1151 Format: { "fix" }
1152 Permit 'security.evm' to be updated regardless of
1153 current integrity status.
1154
1155 failslab=
1156 fail_page_alloc=
1157 fail_make_request=[KNL]
1158 General fault injection mechanism.
1159 Format: <interval>,<probability>,<space>,<times>
1160 See also Documentation/fault-injection/.
1161
1162 floppy= [HW]
1163 See Documentation/blockdev/floppy.txt.
1164
1165 force_pal_cache_flush
1166 [IA-64] Avoid check_sal_cache_flush which may hang on
1167 buggy SAL_CACHE_FLUSH implementations. Using this
1168 parameter will force ia64_sal_cache_flush to call
1169 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1170
1171 forcepae [X86-32]
1172 Forcefully enable Physical Address Extension (PAE).
1173 Many Pentium M systems disable PAE but may have a
1174 functionally usable PAE implementation.
1175 Warning: use of this parameter will taint the kernel
1176 and may cause unknown problems.
1177
1178 ftrace=[tracer]
1179 [FTRACE] will set and start the specified tracer
1180 as early as possible in order to facilitate early
1181 boot debugging.
1182
1183 ftrace_dump_on_oops[=orig_cpu]
1184 [FTRACE] will dump the trace buffers on oops.
1185 If no parameter is passed, ftrace will dump
1186 buffers of all CPUs, but if you pass orig_cpu, it will
1187 dump only the buffer of the CPU that triggered the
1188 oops.
1189
1190 ftrace_filter=[function-list]
1191 [FTRACE] Limit the functions traced by the function
1192 tracer at boot up. function-list is a comma separated
1193 list of functions. This list can be changed at run
1194 time by the set_ftrace_filter file in the debugfs
1195 tracing directory.
1196
1197 ftrace_notrace=[function-list]
1198 [FTRACE] Do not trace the functions specified in
1199 function-list. This list can be changed at run time
1200 by the set_ftrace_notrace file in the debugfs
1201 tracing directory.
1202
1203 ftrace_graph_filter=[function-list]
1204 [FTRACE] Limit the top level callers functions traced
1205 by the function graph tracer at boot up.
1206 function-list is a comma separated list of functions
1207 that can be changed at run time by the
1208 set_graph_function file in the debugfs tracing directory.
1209
1210 ftrace_graph_notrace=[function-list]
1211 [FTRACE] Do not trace from the functions specified in
1212 function-list. This list is a comma separated list of
1213 functions that can be changed at run time by the
1214 set_graph_notrace file in the debugfs tracing directory.
1215
1216 ftrace_graph_max_depth=<uint>
1217 [FTRACE] Used with the function graph tracer. This is
1218 the max depth it will trace into a function. This value
1219 can be changed at run time by the max_graph_depth file
1220 in the tracefs tracing directory. default: 0 (no limit)
1221
1222 gamecon.map[2|3]=
1223 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1224 support via parallel port (up to 5 devices per port)
1225 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1226 See also Documentation/input/devices/joystick-parport.rst
1227
1228 gamma= [HW,DRM]
1229
1230 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1231 Format: off | on
1232 default: on
1233
1234 gcov_persist= [GCOV] When non-zero (default), profiling data for
1235 kernel modules is saved and remains accessible via
1236 debugfs, even when the module is unloaded/reloaded.
1237 When zero, profiling data is discarded and associated
1238 debugfs files are removed at module unload time.
1239
1240 goldfish [X86] Enable the goldfish android emulator platform.
1241 Don't use this when you are not running on the
1242 android emulator
1243
1244 gpt [EFI] Forces disk with valid GPT signature but
1245 invalid Protective MBR to be treated as GPT. If the
1246 primary GPT is corrupted, it enables the backup/alternate
1247 GPT to be used instead.
1248
1249 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1250 the "Enable 0" bit of the configuration register.
1251 Format: 0 | 1
1252 Default: 0
1253 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1254 the "Enable 0" bit of the configuration register.
1255 Format: 0 | 1
1256 Default: 0
1257 grcan.select= [HW] Select which physical interface to use.
1258 Format: 0 | 1
1259 Default: 0
1260 grcan.txsize= [HW] Sets the size of the tx buffer.
1261 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1262 Default: 1024
1263 grcan.rxsize= [HW] Sets the size of the rx buffer.
1264 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1265 Default: 1024
1266
1267 gpio-mockup.gpio_mockup_ranges
1268 [HW] Sets the ranges of gpiochip of for this device.
1269 Format: <start1>,<end1>,<start2>,<end2>...
1270
1271 hardlockup_all_cpu_backtrace=
1272 [KNL] Should the hard-lockup detector generate
1273 backtraces on all cpus.
1274 Format: <integer>
1275
1276 hashdist= [KNL,NUMA] Large hashes allocated during boot
1277 are distributed across NUMA nodes. Defaults on
1278 for 64-bit NUMA, off otherwise.
1279 Format: 0 | 1 (for off | on)
1280
1281 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1282
1283 hd= [EIDE] (E)IDE hard drive subsystem geometry
1284 Format: <cyl>,<head>,<sect>
1285
1286 hest_disable [ACPI]
1287 Disable Hardware Error Source Table (HEST) support;
1288 corresponding firmware-first mode error processing
1289 logic will be disabled.
1290
1291 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1292 size of <nn>. This works even on boxes that have no
1293 highmem otherwise. This also works to reduce highmem
1294 size on bigger boxes.
1295
1296 highres= [KNL] Enable/disable high resolution timer mode.
1297 Valid parameters: "on", "off"
1298 Default: "on"
1299
1300 hisax= [HW,ISDN]
1301 See Documentation/isdn/README.HiSax.
1302
1303 hlt [BUGS=ARM,SH]
1304
1305 hpet= [X86-32,HPET] option to control HPET usage
1306 Format: { enable (default) | disable | force |
1307 verbose }
1308 disable: disable HPET and use PIT instead
1309 force: allow force enabled of undocumented chips (ICH4,
1310 VIA, nVidia)
1311 verbose: show contents of HPET registers during setup
1312
1313 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1314 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1315
1316 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1317 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1318 On x86-64 and powerpc, this option can be specified
1319 multiple times interleaved with hugepages= to reserve
1320 huge pages of different sizes. Valid pages sizes on
1321 x86-64 are 2M (when the CPU supports "pse") and 1G
1322 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1323
1324 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1325 terminal devices. Valid values: 0..8
1326 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1327 If specified, z/VM IUCV HVC accepts connections
1328 from listed z/VM user IDs only.
1329
1330 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1331 hardware thread id mappings.
1332 Format: <cpu>:<hwthread>
1333
1334 keep_bootcon [KNL]
1335 Do not unregister boot console at start. This is only
1336 useful for debugging when something happens in the window
1337 between unregistering the boot console and initializing
1338 the real console.
1339
1340 i2c_bus= [HW] Override the default board specific I2C bus speed
1341 or register an additional I2C bus that is not
1342 registered from board initialization code.
1343 Format:
1344 <bus_id>,<clkrate>
1345
1346 i8042.debug [HW] Toggle i8042 debug mode
1347 i8042.unmask_kbd_data
1348 [HW] Enable printing of interrupt data from the KBD port
1349 (disabled by default, and as a pre-condition
1350 requires that i8042.debug=1 be enabled)
1351 i8042.direct [HW] Put keyboard port into non-translated mode
1352 i8042.dumbkbd [HW] Pretend that controller can only read data from
1353 keyboard and cannot control its state
1354 (Don't attempt to blink the leds)
1355 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1356 i8042.nokbd [HW] Don't check/create keyboard port
1357 i8042.noloop [HW] Disable the AUX Loopback command while probing
1358 for the AUX port
1359 i8042.nomux [HW] Don't check presence of an active multiplexing
1360 controller
1361 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1362 controllers
1363 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1364 i8042.reset [HW] Reset the controller during init, cleanup and
1365 suspend-to-ram transitions, only during s2r
1366 transitions, or never reset
1367 Format: { 1 | Y | y | 0 | N | n }
1368 1, Y, y: always reset controller
1369 0, N, n: don't ever reset controller
1370 Default: only on s2r transitions on x86; most other
1371 architectures force reset to be always executed
1372 i8042.unlock [HW] Unlock (ignore) the keylock
1373 i8042.kbdreset [HW] Reset device connected to KBD port
1374
1375 i810= [HW,DRM]
1376
1377 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1378 indicates that the driver is running on unsupported
1379 hardware.
1380 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1381 does not match list of supported models.
1382 i8k.power_status
1383 [HW] Report power status in /proc/i8k
1384 (disabled by default)
1385 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1386 capability is set.
1387
1388 i915.invert_brightness=
1389 [DRM] Invert the sense of the variable that is used to
1390 set the brightness of the panel backlight. Normally a
1391 brightness value of 0 indicates backlight switched off,
1392 and the maximum of the brightness value sets the backlight
1393 to maximum brightness. If this parameter is set to 0
1394 (default) and the machine requires it, or this parameter
1395 is set to 1, a brightness value of 0 sets the backlight
1396 to maximum brightness, and the maximum of the brightness
1397 value switches the backlight off.
1398 -1 -- never invert brightness
1399 0 -- machine default
1400 1 -- force brightness inversion
1401
1402 icn= [HW,ISDN]
1403 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1404
1405 ide-core.nodma= [HW] (E)IDE subsystem
1406 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1407 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1408 .cdrom .chs .ignore_cable are additional options
1409 See Documentation/ide/ide.txt.
1410
1411 ide-generic.probe-mask= [HW] (E)IDE subsystem
1412 Format: <int>
1413 Probe mask for legacy ISA IDE ports. Depending on
1414 platform up to 6 ports are supported, enabled by
1415 setting corresponding bits in the mask to 1. The
1416 default value is 0x0, which has a special meaning.
1417 On systems that have PCI, it triggers scanning the
1418 PCI bus for the first and the second port, which
1419 are then probed. On systems without PCI the value
1420 of 0x0 enables probing the two first ports as if it
1421 was 0x3.
1422
1423 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1424 Claim all unknown PCI IDE storage controllers.
1425
1426 idle= [X86]
1427 Format: idle=poll, idle=halt, idle=nomwait
1428 Poll forces a polling idle loop that can slightly
1429 improve the performance of waking up a idle CPU, but
1430 will use a lot of power and make the system run hot.
1431 Not recommended.
1432 idle=halt: Halt is forced to be used for CPU idle.
1433 In such case C2/C3 won't be used again.
1434 idle=nomwait: Disable mwait for CPU C-states
1435
1436 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1437 Format: { strict | legacy | 2008 | relaxed }
1438 Default: strict
1439
1440 Choose which programs will be accepted for execution
1441 based on the IEEE 754 NaN encoding(s) supported by
1442 the FPU and the NaN encoding requested with the value
1443 of an ELF file header flag individually set by each
1444 binary. Hardware implementations are permitted to
1445 support either or both of the legacy and the 2008 NaN
1446 encoding mode.
1447
1448 Available settings are as follows:
1449 strict accept binaries that request a NaN encoding
1450 supported by the FPU
1451 legacy only accept legacy-NaN binaries, if supported
1452 by the FPU
1453 2008 only accept 2008-NaN binaries, if supported
1454 by the FPU
1455 relaxed accept any binaries regardless of whether
1456 supported by the FPU
1457
1458 The FPU emulator is always able to support both NaN
1459 encodings, so if no FPU hardware is present or it has
1460 been disabled with 'nofpu', then the settings of
1461 'legacy' and '2008' strap the emulator accordingly,
1462 'relaxed' straps the emulator for both legacy-NaN and
1463 2008-NaN, whereas 'strict' enables legacy-NaN only on
1464 legacy processors and both NaN encodings on MIPS32 or
1465 MIPS64 CPUs.
1466
1467 The setting for ABS.fmt/NEG.fmt instruction execution
1468 mode generally follows that for the NaN encoding,
1469 except where unsupported by hardware.
1470
1471 ignore_loglevel [KNL]
1472 Ignore loglevel setting - this will print /all/
1473 kernel messages to the console. Useful for debugging.
1474 We also add it as printk module parameter, so users
1475 could change it dynamically, usually by
1476 /sys/module/printk/parameters/ignore_loglevel.
1477
1478 ignore_rlimit_data
1479 Ignore RLIMIT_DATA setting for data mappings,
1480 print warning at first misuse. Can be changed via
1481 /sys/module/kernel/parameters/ignore_rlimit_data.
1482
1483 ihash_entries= [KNL]
1484 Set number of hash buckets for inode cache.
1485
1486 ima_appraise= [IMA] appraise integrity measurements
1487 Format: { "off" | "enforce" | "fix" | "log" }
1488 default: "enforce"
1489
1490 ima_appraise_tcb [IMA]
1491 The builtin appraise policy appraises all files
1492 owned by uid=0.
1493
1494 ima_canonical_fmt [IMA]
1495 Use the canonical format for the binary runtime
1496 measurements, instead of host native format.
1497
1498 ima_hash= [IMA]
1499 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1500 | sha512 | ... }
1501 default: "sha1"
1502
1503 The list of supported hash algorithms is defined
1504 in crypto/hash_info.h.
1505
1506 ima_policy= [IMA]
1507 The builtin policies to load during IMA setup.
1508 Format: "tcb | appraise_tcb | secure_boot"
1509
1510 The "tcb" policy measures all programs exec'd, files
1511 mmap'd for exec, and all files opened with the read
1512 mode bit set by either the effective uid (euid=0) or
1513 uid=0.
1514
1515 The "appraise_tcb" policy appraises the integrity of
1516 all files owned by root. (This is the equivalent
1517 of ima_appraise_tcb.)
1518
1519 The "secure_boot" policy appraises the integrity
1520 of files (eg. kexec kernel image, kernel modules,
1521 firmware, policy, etc) based on file signatures.
1522
1523 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1524 Load a policy which meets the needs of the Trusted
1525 Computing Base. This means IMA will measure all
1526 programs exec'd, files mmap'd for exec, and all files
1527 opened for read by uid=0.
1528
1529 ima_template= [IMA]
1530 Select one of defined IMA measurements template formats.
1531 Formats: { "ima" | "ima-ng" | "ima-sig" }
1532 Default: "ima-ng"
1533
1534 ima_template_fmt=
1535 [IMA] Define a custom template format.
1536 Format: { "field1|...|fieldN" }
1537
1538 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1539 Format: <min_file_size>
1540 Set the minimal file size for using asynchronous hash.
1541 If left unspecified, ahash usage is disabled.
1542
1543 ahash performance varies for different data sizes on
1544 different crypto accelerators. This option can be used
1545 to achieve the best performance for a particular HW.
1546
1547 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1548 Format: <bufsize>
1549 Set hashing buffer size. Default: 4k.
1550
1551 ahash performance varies for different chunk sizes on
1552 different crypto accelerators. This option can be used
1553 to achieve best performance for particular HW.
1554
1555 init= [KNL]
1556 Format: <full_path>
1557 Run specified binary instead of /sbin/init as init
1558 process.
1559
1560 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1561 for working out where the kernel is dying during
1562 startup.
1563
1564 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1565 initcall functions. Useful for debugging built-in
1566 modules and initcalls.
1567
1568 initrd= [BOOT] Specify the location of the initial ramdisk
1569
1570 init_pkru= [x86] Specify the default memory protection keys rights
1571 register contents for all processes. 0x55555554 by
1572 default (disallow access to all but pkey 0). Can
1573 override in debugfs after boot.
1574
1575 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1576 Format: <irq>
1577
1578 int_pln_enable [x86] Enable power limit notification interrupt
1579
1580 integrity_audit=[IMA]
1581 Format: { "0" | "1" }
1582 0 -- basic integrity auditing messages. (Default)
1583 1 -- additional integrity auditing messages.
1584
1585 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1586 on
1587 Enable intel iommu driver.
1588 off
1589 Disable intel iommu driver.
1590 igfx_off [Default Off]
1591 By default, gfx is mapped as normal device. If a gfx
1592 device has a dedicated DMAR unit, the DMAR unit is
1593 bypassed by not enabling DMAR with this option. In
1594 this case, gfx device will use physical address for
1595 DMA.
1596 forcedac [x86_64]
1597 With this option iommu will not optimize to look
1598 for io virtual address below 32-bit forcing dual
1599 address cycle on pci bus for cards supporting greater
1600 than 32-bit addressing. The default is to look
1601 for translation below 32-bit and if not available
1602 then look in the higher range.
1603 strict [Default Off]
1604 With this option on every unmap_single operation will
1605 result in a hardware IOTLB flush operation as opposed
1606 to batching them for performance.
1607 sp_off [Default Off]
1608 By default, super page will be supported if Intel IOMMU
1609 has the capability. With this option, super page will
1610 not be supported.
1611 ecs_off [Default Off]
1612 By default, extended context tables will be supported if
1613 the hardware advertises that it has support both for the
1614 extended tables themselves, and also PASID support. With
1615 this option set, extended tables will not be used even
1616 on hardware which claims to support them.
1617 tboot_noforce [Default Off]
1618 Do not force the Intel IOMMU enabled under tboot.
1619 By default, tboot will force Intel IOMMU on, which
1620 could harm performance of some high-throughput
1621 devices like 40GBit network cards, even if identity
1622 mapping is enabled.
1623 Note that using this option lowers the security
1624 provided by tboot because it makes the system
1625 vulnerable to DMA attacks.
1626
1627 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1628 0 disables intel_idle and fall back on acpi_idle.
1629 1 to 9 specify maximum depth of C-state.
1630
1631 intel_pstate= [X86]
1632 disable
1633 Do not enable intel_pstate as the default
1634 scaling driver for the supported processors
1635 passive
1636 Use intel_pstate as a scaling driver, but configure it
1637 to work with generic cpufreq governors (instead of
1638 enabling its internal governor). This mode cannot be
1639 used along with the hardware-managed P-states (HWP)
1640 feature.
1641 force
1642 Enable intel_pstate on systems that prohibit it by default
1643 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1644 instead of acpi-cpufreq may disable platform features, such
1645 as thermal controls and power capping, that rely on ACPI
1646 P-States information being indicated to OSPM and therefore
1647 should be used with caution. This option does not work with
1648 processors that aren't supported by the intel_pstate driver
1649 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1650 no_hwp
1651 Do not enable hardware P state control (HWP)
1652 if available.
1653 hwp_only
1654 Only load intel_pstate on systems which support
1655 hardware P state control (HWP) if available.
1656 support_acpi_ppc
1657 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1658 Description Table, specifies preferred power management
1659 profile as "Enterprise Server" or "Performance Server",
1660 then this feature is turned on by default.
1661 per_cpu_perf_limits
1662 Allow per-logical-CPU P-State performance control limits using
1663 cpufreq sysfs interface
1664
1665 intremap= [X86-64, Intel-IOMMU]
1666 on enable Interrupt Remapping (default)
1667 off disable Interrupt Remapping
1668 nosid disable Source ID checking
1669 no_x2apic_optout
1670 BIOS x2APIC opt-out request will be ignored
1671 nopost disable Interrupt Posting
1672
1673 iomem= Disable strict checking of access to MMIO memory
1674 strict regions from userspace.
1675 relaxed
1676
1677 iommu= [x86]
1678 off
1679 force
1680 noforce
1681 biomerge
1682 panic
1683 nopanic
1684 merge
1685 nomerge
1686 forcesac
1687 soft
1688 pt [x86, IA-64]
1689 nobypass [PPC/POWERNV]
1690 Disable IOMMU bypass, using IOMMU for PCI devices.
1691
1692 iommu.passthrough=
1693 [ARM64] Configure DMA to bypass the IOMMU by default.
1694 Format: { "0" | "1" }
1695 0 - Use IOMMU translation for DMA.
1696 1 - Bypass the IOMMU for DMA.
1697 unset - Use IOMMU translation for DMA.
1698
1699 io7= [HW] IO7 for Marvel based alpha systems
1700 See comment before marvel_specify_io7 in
1701 arch/alpha/kernel/core_marvel.c.
1702
1703 io_delay= [X86] I/O delay method
1704 0x80
1705 Standard port 0x80 based delay
1706 0xed
1707 Alternate port 0xed based delay (needed on some systems)
1708 udelay
1709 Simple two microseconds delay
1710 none
1711 No delay
1712
1713 ip= [IP_PNP]
1714 See Documentation/filesystems/nfs/nfsroot.txt.
1715
1716 irqaffinity= [SMP] Set the default irq affinity mask
1717 The argument is a cpu list, as described above.
1718
1719 irqchip.gicv2_force_probe=
1720 [ARM, ARM64]
1721 Format: <bool>
1722 Force the kernel to look for the second 4kB page
1723 of a GICv2 controller even if the memory range
1724 exposed by the device tree is too small.
1725
1726 irqfixup [HW]
1727 When an interrupt is not handled search all handlers
1728 for it. Intended to get systems with badly broken
1729 firmware running.
1730
1731 irqpoll [HW]
1732 When an interrupt is not handled search all handlers
1733 for it. Also check all handlers each timer
1734 interrupt. Intended to get systems with badly broken
1735 firmware running.
1736
1737 isapnp= [ISAPNP]
1738 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1739
1740 isolcpus= [KNL,SMP] Isolate a given set of CPUs from disturbance.
1741 [Deprecated - use cpusets instead]
1742 Format: [flag-list,]<cpu-list>
1743
1744 Specify one or more CPUs to isolate from disturbances
1745 specified in the flag list (default: domain):
1746
1747 nohz
1748 Disable the tick when a single task runs.
1749 domain
1750 Isolate from the general SMP balancing and scheduling
1751 algorithms. Note that performing domain isolation this way
1752 is irreversible: it's not possible to bring back a CPU to
1753 the domains once isolated through isolcpus. It's strongly
1754 advised to use cpusets instead to disable scheduler load
1755 balancing through the "cpuset.sched_load_balance" file.
1756 It offers a much more flexible interface where CPUs can
1757 move in and out of an isolated set anytime.
1758
1759 You can move a process onto or off an "isolated" CPU via
1760 the CPU affinity syscalls or cpuset.
1761 <cpu number> begins at 0 and the maximum value is
1762 "number of CPUs in system - 1".
1763
1764 The format of <cpu-list> is described above.
1765
1766
1767
1768 iucv= [HW,NET]
1769
1770 ivrs_ioapic [HW,X86_64]
1771 Provide an override to the IOAPIC-ID<->DEVICE-ID
1772 mapping provided in the IVRS ACPI table. For
1773 example, to map IOAPIC-ID decimal 10 to
1774 PCI device 00:14.0 write the parameter as:
1775 ivrs_ioapic[10]=00:14.0
1776
1777 ivrs_hpet [HW,X86_64]
1778 Provide an override to the HPET-ID<->DEVICE-ID
1779 mapping provided in the IVRS ACPI table. For
1780 example, to map HPET-ID decimal 0 to
1781 PCI device 00:14.0 write the parameter as:
1782 ivrs_hpet[0]=00:14.0
1783
1784 ivrs_acpihid [HW,X86_64]
1785 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1786 mapping provided in the IVRS ACPI table. For
1787 example, to map UART-HID:UID AMD0020:0 to
1788 PCI device 00:14.5 write the parameter as:
1789 ivrs_acpihid[00:14.5]=AMD0020:0
1790
1791 js= [HW,JOY] Analog joystick
1792 See Documentation/input/joydev/joystick.rst.
1793
1794 nokaslr [KNL]
1795 When CONFIG_RANDOMIZE_BASE is set, this disables
1796 kernel and module base offset ASLR (Address Space
1797 Layout Randomization).
1798
1799 kasan_multi_shot
1800 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1801 report on every invalid memory access. Without this
1802 parameter KASAN will print report only for the first
1803 invalid access.
1804
1805 keepinitrd [HW,ARM]
1806
1807 kernelcore= [KNL,X86,IA-64,PPC]
1808 Format: nn[KMGTPE] | "mirror"
1809 This parameter
1810 specifies the amount of memory usable by the kernel
1811 for non-movable allocations. The requested amount is
1812 spread evenly throughout all nodes in the system. The
1813 remaining memory in each node is used for Movable
1814 pages. In the event, a node is too small to have both
1815 kernelcore and Movable pages, kernelcore pages will
1816 take priority and other nodes will have a larger number
1817 of Movable pages. The Movable zone is used for the
1818 allocation of pages that may be reclaimed or moved
1819 by the page migration subsystem. This means that
1820 HugeTLB pages may not be allocated from this zone.
1821 Note that allocations like PTEs-from-HighMem still
1822 use the HighMem zone if it exists, and the Normal
1823 zone if it does not.
1824
1825 Instead of specifying the amount of memory (nn[KMGTPE]),
1826 you can specify "mirror" option. In case "mirror"
1827 option is specified, mirrored (reliable) memory is used
1828 for non-movable allocations and remaining memory is used
1829 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1830 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1831 time.
1832
1833 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1834 Format: <Controller#>[,poll interval]
1835 The controller # is the number of the ehci usb debug
1836 port as it is probed via PCI. The poll interval is
1837 optional and is the number seconds in between
1838 each poll cycle to the debug port in case you need
1839 the functionality for interrupting the kernel with
1840 gdb or control-c on the dbgp connection. When
1841 not using this parameter you use sysrq-g to break into
1842 the kernel debugger.
1843
1844 kgdboc= [KGDB,HW] kgdb over consoles.
1845 Requires a tty driver that supports console polling,
1846 or a supported polling keyboard driver (non-usb).
1847 Serial only format: <serial_device>[,baud]
1848 keyboard only format: kbd
1849 keyboard and serial format: kbd,<serial_device>[,baud]
1850 Optional Kernel mode setting:
1851 kms, kbd format: kms,kbd
1852 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1853
1854 kgdbwait [KGDB] Stop kernel execution and enter the
1855 kernel debugger at the earliest opportunity.
1856
1857 kmac= [MIPS] korina ethernet MAC address.
1858 Configure the RouterBoard 532 series on-chip
1859 Ethernet adapter MAC address.
1860
1861 kmemleak= [KNL] Boot-time kmemleak enable/disable
1862 Valid arguments: on, off
1863 Default: on
1864 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1865 the default is off.
1866
1867 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1868 Default is 0 (don't ignore, but inject #GP)
1869
1870 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1871 KVM MMU at runtime.
1872 Default is 0 (off)
1873
1874 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1875 Default is 1 (enabled)
1876
1877 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1878 for all guests.
1879 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1880
1881 kvm-arm.vgic_v3_group0_trap=
1882 [KVM,ARM] Trap guest accesses to GICv3 group-0
1883 system registers
1884
1885 kvm-arm.vgic_v3_group1_trap=
1886 [KVM,ARM] Trap guest accesses to GICv3 group-1
1887 system registers
1888
1889 kvm-arm.vgic_v3_common_trap=
1890 [KVM,ARM] Trap guest accesses to GICv3 common
1891 system registers
1892
1893 kvm-arm.vgic_v4_enable=
1894 [KVM,ARM] Allow use of GICv4 for direct injection of
1895 LPIs.
1896
1897 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1898 (virtualized MMU) support on capable Intel chips.
1899 Default is 1 (enabled)
1900
1901 kvm-intel.emulate_invalid_guest_state=
1902 [KVM,Intel] Enable emulation of invalid guest states
1903 Default is 0 (disabled)
1904
1905 kvm-intel.flexpriority=
1906 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1907 Default is 1 (enabled)
1908
1909 kvm-intel.nested=
1910 [KVM,Intel] Enable VMX nesting (nVMX).
1911 Default is 0 (disabled)
1912
1913 kvm-intel.unrestricted_guest=
1914 [KVM,Intel] Disable unrestricted guest feature
1915 (virtualized real and unpaged mode) on capable
1916 Intel chips. Default is 1 (enabled)
1917
1918 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1919 feature (tagged TLBs) on capable Intel chips.
1920 Default is 1 (enabled)
1921
1922 l2cr= [PPC]
1923
1924 l3cr= [PPC]
1925
1926 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1927 disabled it.
1928
1929 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1930 value for LAPIC timer one-shot implementation. Default
1931 back to the programmable timer unit in the LAPIC.
1932
1933 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1934 in C2 power state.
1935
1936 libata.dma= [LIBATA] DMA control
1937 libata.dma=0 Disable all PATA and SATA DMA
1938 libata.dma=1 PATA and SATA Disk DMA only
1939 libata.dma=2 ATAPI (CDROM) DMA only
1940 libata.dma=4 Compact Flash DMA only
1941 Combinations also work, so libata.dma=3 enables DMA
1942 for disks and CDROMs, but not CFs.
1943
1944 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1945 libata.ignore_hpa=0 keep BIOS limits (default)
1946 libata.ignore_hpa=1 ignore limits, using full disk
1947
1948 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1949 when set.
1950 Format: <int>
1951
1952 libata.force= [LIBATA] Force configurations. The format is comma
1953 separated list of "[ID:]VAL" where ID is
1954 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1955 matching port, link or device. Basically, it matches
1956 the ATA ID string printed on console by libata. If
1957 the whole ID part is omitted, the last PORT and DEVICE
1958 values are used. If ID hasn't been specified yet, the
1959 configuration applies to all ports, links and devices.
1960
1961 If only DEVICE is omitted, the parameter applies to
1962 the port and all links and devices behind it. DEVICE
1963 number of 0 either selects the first device or the
1964 first fan-out link behind PMP device. It does not
1965 select the host link. DEVICE number of 15 selects the
1966 host link and device attached to it.
1967
1968 The VAL specifies the configuration to force. As long
1969 as there's no ambiguity shortcut notation is allowed.
1970 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1971 The following configurations can be forced.
1972
1973 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1974 Any ID with matching PORT is used.
1975
1976 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1977
1978 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1979 udma[/][16,25,33,44,66,100,133] notation is also
1980 allowed.
1981
1982 * [no]ncq: Turn on or off NCQ.
1983
1984 * [no]ncqtrim: Turn off queued DSM TRIM.
1985
1986 * nohrst, nosrst, norst: suppress hard, soft
1987 and both resets.
1988
1989 * rstonce: only attempt one reset during
1990 hot-unplug link recovery
1991
1992 * dump_id: dump IDENTIFY data.
1993
1994 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1995
1996 * disable: Disable this device.
1997
1998 If there are multiple matching configurations changing
1999 the same attribute, the last one is used.
2000
2001 memblock=debug [KNL] Enable memblock debug messages.
2002
2003 load_ramdisk= [RAM] List of ramdisks to load from floppy
2004 See Documentation/blockdev/ramdisk.txt.
2005
2006 lockd.nlm_grace_period=P [NFS] Assign grace period.
2007 Format: <integer>
2008
2009 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2010 Format: <integer>
2011
2012 lockd.nlm_timeout=T [NFS] Assign timeout value.
2013 Format: <integer>
2014
2015 lockd.nlm_udpport=M [NFS] Assign UDP port.
2016 Format: <integer>
2017
2018 locktorture.nreaders_stress= [KNL]
2019 Set the number of locking read-acquisition kthreads.
2020 Defaults to being automatically set based on the
2021 number of online CPUs.
2022
2023 locktorture.nwriters_stress= [KNL]
2024 Set the number of locking write-acquisition kthreads.
2025
2026 locktorture.onoff_holdoff= [KNL]
2027 Set time (s) after boot for CPU-hotplug testing.
2028
2029 locktorture.onoff_interval= [KNL]
2030 Set time (s) between CPU-hotplug operations, or
2031 zero to disable CPU-hotplug testing.
2032
2033 locktorture.shuffle_interval= [KNL]
2034 Set task-shuffle interval (jiffies). Shuffling
2035 tasks allows some CPUs to go into dyntick-idle
2036 mode during the locktorture test.
2037
2038 locktorture.shutdown_secs= [KNL]
2039 Set time (s) after boot system shutdown. This
2040 is useful for hands-off automated testing.
2041
2042 locktorture.stat_interval= [KNL]
2043 Time (s) between statistics printk()s.
2044
2045 locktorture.stutter= [KNL]
2046 Time (s) to stutter testing, for example,
2047 specifying five seconds causes the test to run for
2048 five seconds, wait for five seconds, and so on.
2049 This tests the locking primitive's ability to
2050 transition abruptly to and from idle.
2051
2052 locktorture.torture_runnable= [BOOT]
2053 Start locktorture running at boot time.
2054
2055 locktorture.torture_type= [KNL]
2056 Specify the locking implementation to test.
2057
2058 locktorture.verbose= [KNL]
2059 Enable additional printk() statements.
2060
2061 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2062 Format: <irq>
2063
2064 loglevel= All Kernel Messages with a loglevel smaller than the
2065 console loglevel will be printed to the console. It can
2066 also be changed with klogd or other programs. The
2067 loglevels are defined as follows:
2068
2069 0 (KERN_EMERG) system is unusable
2070 1 (KERN_ALERT) action must be taken immediately
2071 2 (KERN_CRIT) critical conditions
2072 3 (KERN_ERR) error conditions
2073 4 (KERN_WARNING) warning conditions
2074 5 (KERN_NOTICE) normal but significant condition
2075 6 (KERN_INFO) informational
2076 7 (KERN_DEBUG) debug-level messages
2077
2078 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2079 in bytes. n must be a power of two and greater
2080 than the minimal size. The minimal size is defined
2081 by LOG_BUF_SHIFT kernel config parameter. There is
2082 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2083 that allows to increase the default size depending on
2084 the number of CPUs. See init/Kconfig for more details.
2085
2086 logo.nologo [FB] Disables display of the built-in Linux logo.
2087 This may be used to provide more screen space for
2088 kernel log messages and is useful when debugging
2089 kernel boot problems.
2090
2091 lp=0 [LP] Specify parallel ports to use, e.g,
2092 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2093 lp=reset first parallel port). 'lp=0' disables the
2094 lp=auto printer driver. 'lp=reset' (which can be
2095 specified in addition to the ports) causes
2096 attached printers to be reset. Using
2097 lp=port1,port2,... specifies the parallel ports
2098 to associate lp devices with, starting with
2099 lp0. A port specification may be 'none' to skip
2100 that lp device, or a parport name such as
2101 'parport0'. Specifying 'lp=auto' instead of a
2102 port specification list means that device IDs
2103 from each port should be examined, to see if
2104 an IEEE 1284-compliant printer is attached; if
2105 so, the driver will manage that printer.
2106 See also header of drivers/char/lp.c.
2107
2108 lpj=n [KNL]
2109 Sets loops_per_jiffy to given constant, thus avoiding
2110 time-consuming boot-time autodetection (up to 250 ms per
2111 CPU). 0 enables autodetection (default). To determine
2112 the correct value for your kernel, boot with normal
2113 autodetection and see what value is printed. Note that
2114 on SMP systems the preset will be applied to all CPUs,
2115 which is likely to cause problems if your CPUs need
2116 significantly divergent settings. An incorrect value
2117 will cause delays in the kernel to be wrong, leading to
2118 unpredictable I/O errors and other breakage. Although
2119 unlikely, in the extreme case this might damage your
2120 hardware.
2121
2122 ltpc= [NET]
2123 Format: <io>,<irq>,<dma>
2124
2125 machvec= [IA-64] Force the use of a particular machine-vector
2126 (machvec) in a generic kernel.
2127 Example: machvec=hpzx1_swiotlb
2128
2129 machtype= [Loongson] Share the same kernel image file between different
2130 yeeloong laptop.
2131 Example: machtype=lemote-yeeloong-2f-7inch
2132
2133 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2134 than or equal to this physical address is ignored.
2135
2136 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2137 will bring up during bootup. maxcpus=n : n >= 0 limits
2138 the kernel to bring up 'n' processors. Surely after
2139 bootup you can bring up the other plugged cpu by executing
2140 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2141 only takes effect during system bootup.
2142 While n=0 is a special case, it is equivalent to "nosmp",
2143 which also disables the IO APIC.
2144
2145 max_loop= [LOOP] The number of loop block devices that get
2146 (loop.max_loop) unconditionally pre-created at init time. The default
2147 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2148 of statically allocating a predefined number, loop
2149 devices can be requested on-demand with the
2150 /dev/loop-control interface.
2151
2152 mce [X86-32] Machine Check Exception
2153
2154 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2155
2156 md= [HW] RAID subsystems devices and level
2157 See Documentation/admin-guide/md.rst.
2158
2159 mdacon= [MDA]
2160 Format: <first>,<last>
2161 Specifies range of consoles to be captured by the MDA.
2162
2163 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2164 Amount of memory to be used when the kernel is not able
2165 to see the whole system memory or for test.
2166 [X86] Work as limiting max address. Use together
2167 with memmap= to avoid physical address space collisions.
2168 Without memmap= PCI devices could be placed at addresses
2169 belonging to unused RAM.
2170
2171 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2172 memory.
2173
2174 memchunk=nn[KMG]
2175 [KNL,SH] Allow user to override the default size for
2176 per-device physically contiguous DMA buffers.
2177
2178 memhp_default_state=online/offline
2179 [KNL] Set the initial state for the memory hotplug
2180 onlining policy. If not specified, the default value is
2181 set according to the
2182 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2183 option.
2184 See Documentation/memory-hotplug.txt.
2185
2186 memmap=exactmap [KNL,X86] Enable setting of an exact
2187 E820 memory map, as specified by the user.
2188 Such memmap=exactmap lines can be constructed based on
2189 BIOS output or other requirements. See the memmap=nn@ss
2190 option description.
2191
2192 memmap=nn[KMG]@ss[KMG]
2193 [KNL] Force usage of a specific region of memory.
2194 Region of memory to be used is from ss to ss+nn.
2195 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2196 which limits max address to nn[KMG].
2197 Multiple different regions can be specified,
2198 comma delimited.
2199 Example:
2200 memmap=100M@2G,100M#3G,1G!1024G
2201
2202 memmap=nn[KMG]#ss[KMG]
2203 [KNL,ACPI] Mark specific memory as ACPI data.
2204 Region of memory to be marked is from ss to ss+nn.
2205
2206 memmap=nn[KMG]$ss[KMG]
2207 [KNL,ACPI] Mark specific memory as reserved.
2208 Region of memory to be reserved is from ss to ss+nn.
2209 Example: Exclude memory from 0x18690000-0x1869ffff
2210 memmap=64K$0x18690000
2211 or
2212 memmap=0x10000$0x18690000
2213 Some bootloaders may need an escape character before '$',
2214 like Grub2, otherwise '$' and the following number
2215 will be eaten.
2216
2217 memmap=nn[KMG]!ss[KMG]
2218 [KNL,X86] Mark specific memory as protected.
2219 Region of memory to be used, from ss to ss+nn.
2220 The memory region may be marked as e820 type 12 (0xc)
2221 and is NVDIMM or ADR memory.
2222
2223 memory_corruption_check=0/1 [X86]
2224 Some BIOSes seem to corrupt the first 64k of
2225 memory when doing things like suspend/resume.
2226 Setting this option will scan the memory
2227 looking for corruption. Enabling this will
2228 both detect corruption and prevent the kernel
2229 from using the memory being corrupted.
2230 However, its intended as a diagnostic tool; if
2231 repeatable BIOS-originated corruption always
2232 affects the same memory, you can use memmap=
2233 to prevent the kernel from using that memory.
2234
2235 memory_corruption_check_size=size [X86]
2236 By default it checks for corruption in the low
2237 64k, making this memory unavailable for normal
2238 use. Use this parameter to scan for
2239 corruption in more or less memory.
2240
2241 memory_corruption_check_period=seconds [X86]
2242 By default it checks for corruption every 60
2243 seconds. Use this parameter to check at some
2244 other rate. 0 disables periodic checking.
2245
2246 memtest= [KNL,X86,ARM] Enable memtest
2247 Format: <integer>
2248 default : 0 <disable>
2249 Specifies the number of memtest passes to be
2250 performed. Each pass selects another test
2251 pattern from a given set of patterns. Memtest
2252 fills the memory with this pattern, validates
2253 memory contents and reserves bad memory
2254 regions that are detected.
2255
2256 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2257 Valid arguments: on, off
2258 Default (depends on kernel configuration option):
2259 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2260 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2261 mem_encrypt=on: Activate SME
2262 mem_encrypt=off: Do not activate SME
2263
2264 Refer to Documentation/x86/amd-memory-encryption.txt
2265 for details on when memory encryption can be activated.
2266
2267 mem_sleep_default= [SUSPEND] Default system suspend mode:
2268 s2idle - Suspend-To-Idle
2269 shallow - Power-On Suspend or equivalent (if supported)
2270 deep - Suspend-To-RAM or equivalent (if supported)
2271 See Documentation/admin-guide/pm/sleep-states.rst.
2272
2273 meye.*= [HW] Set MotionEye Camera parameters
2274 See Documentation/media/v4l-drivers/meye.rst.
2275
2276 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2277 Multi-Function General Purpose Timers on AMD Geode
2278 platforms.
2279
2280 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2281 the BIOS has incorrectly applied a workaround. TinyBIOS
2282 version 0.98 is known to be affected, 0.99 fixes the
2283 problem by letting the user disable the workaround.
2284
2285 mga= [HW,DRM]
2286
2287 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2288 physical address is ignored.
2289
2290 mini2440= [ARM,HW,KNL]
2291 Format:[0..2][b][c][t]
2292 Default: "0tb"
2293 MINI2440 configuration specification:
2294 0 - The attached screen is the 3.5" TFT
2295 1 - The attached screen is the 7" TFT
2296 2 - The VGA Shield is attached (1024x768)
2297 Leaving out the screen size parameter will not load
2298 the TFT driver, and the framebuffer will be left
2299 unconfigured.
2300 b - Enable backlight. The TFT backlight pin will be
2301 linked to the kernel VESA blanking code and a GPIO
2302 LED. This parameter is not necessary when using the
2303 VGA shield.
2304 c - Enable the s3c camera interface.
2305 t - Reserved for enabling touchscreen support. The
2306 touchscreen support is not enabled in the mainstream
2307 kernel as of 2.6.30, a preliminary port can be found
2308 in the "bleeding edge" mini2440 support kernel at
2309 http://repo.or.cz/w/linux-2.6/mini2440.git
2310
2311 mminit_loglevel=
2312 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2313 parameter allows control of the logging verbosity for
2314 the additional memory initialisation checks. A value
2315 of 0 disables mminit logging and a level of 4 will
2316 log everything. Information is printed at KERN_DEBUG
2317 so loglevel=8 may also need to be specified.
2318
2319 module.sig_enforce
2320 [KNL] When CONFIG_MODULE_SIG is set, this means that
2321 modules without (valid) signatures will fail to load.
2322 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2323 is always true, so this option does nothing.
2324
2325 module_blacklist= [KNL] Do not load a comma-separated list of
2326 modules. Useful for debugging problem modules.
2327
2328 mousedev.tap_time=
2329 [MOUSE] Maximum time between finger touching and
2330 leaving touchpad surface for touch to be considered
2331 a tap and be reported as a left button click (for
2332 touchpads working in absolute mode only).
2333 Format: <msecs>
2334 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2335 reporting absolute coordinates, such as tablets
2336 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2337 reporting absolute coordinates, such as tablets
2338
2339 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2340 is similar to kernelcore except it specifies the
2341 amount of memory used for migratable allocations.
2342 If both kernelcore and movablecore is specified,
2343 then kernelcore will be at *least* the specified
2344 value but may be more. If movablecore on its own
2345 is specified, the administrator must be careful
2346 that the amount of memory usable for all allocations
2347 is not too small.
2348
2349 movable_node [KNL] Boot-time switch to make hotplugable memory
2350 NUMA nodes to be movable. This means that the memory
2351 of such nodes will be usable only for movable
2352 allocations which rules out almost all kernel
2353 allocations. Use with caution!
2354
2355 MTD_Partition= [MTD]
2356 Format: <name>,<region-number>,<size>,<offset>
2357
2358 MTD_Region= [MTD] Format:
2359 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2360
2361 mtdparts= [MTD]
2362 See drivers/mtd/cmdlinepart.c.
2363
2364 multitce=off [PPC] This parameter disables the use of the pSeries
2365 firmware feature for updating multiple TCE entries
2366 at a time.
2367
2368 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2369
2370 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2371
2372 boundary - index of last SLC block on Flex-OneNAND.
2373 The remaining blocks are configured as MLC blocks.
2374 lock - Configure if Flex-OneNAND boundary should be locked.
2375 Once locked, the boundary cannot be changed.
2376 1 indicates lock status, 0 indicates unlock status.
2377
2378 mtdset= [ARM]
2379 ARM/S3C2412 JIVE boot control
2380
2381 See arch/arm/mach-s3c2412/mach-jive.c
2382
2383 mtouchusb.raw_coordinates=
2384 [HW] Make the MicroTouch USB driver use raw coordinates
2385 ('y', default) or cooked coordinates ('n')
2386
2387 mtrr_chunk_size=nn[KMG] [X86]
2388 used for mtrr cleanup. It is largest continuous chunk
2389 that could hold holes aka. UC entries.
2390
2391 mtrr_gran_size=nn[KMG] [X86]
2392 Used for mtrr cleanup. It is granularity of mtrr block.
2393 Default is 1.
2394 Large value could prevent small alignment from
2395 using up MTRRs.
2396
2397 mtrr_spare_reg_nr=n [X86]
2398 Format: <integer>
2399 Range: 0,7 : spare reg number
2400 Default : 1
2401 Used for mtrr cleanup. It is spare mtrr entries number.
2402 Set to 2 or more if your graphical card needs more.
2403
2404 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2405
2406 netdev= [NET] Network devices parameters
2407 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2408 Note that mem_start is often overloaded to mean
2409 something different and driver-specific.
2410 This usage is only documented in each driver source
2411 file if at all.
2412
2413 nf_conntrack.acct=
2414 [NETFILTER] Enable connection tracking flow accounting
2415 0 to disable accounting
2416 1 to enable accounting
2417 Default value is 0.
2418
2419 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2420 See Documentation/filesystems/nfs/nfsroot.txt.
2421
2422 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2423 See Documentation/filesystems/nfs/nfsroot.txt.
2424
2425 nfsrootdebug [NFS] enable nfsroot debugging messages.
2426 See Documentation/filesystems/nfs/nfsroot.txt.
2427
2428 nfs.callback_nr_threads=
2429 [NFSv4] set the total number of threads that the
2430 NFS client will assign to service NFSv4 callback
2431 requests.
2432
2433 nfs.callback_tcpport=
2434 [NFS] set the TCP port on which the NFSv4 callback
2435 channel should listen.
2436
2437 nfs.cache_getent=
2438 [NFS] sets the pathname to the program which is used
2439 to update the NFS client cache entries.
2440
2441 nfs.cache_getent_timeout=
2442 [NFS] sets the timeout after which an attempt to
2443 update a cache entry is deemed to have failed.
2444
2445 nfs.idmap_cache_timeout=
2446 [NFS] set the maximum lifetime for idmapper cache
2447 entries.
2448
2449 nfs.enable_ino64=
2450 [NFS] enable 64-bit inode numbers.
2451 If zero, the NFS client will fake up a 32-bit inode
2452 number for the readdir() and stat() syscalls instead
2453 of returning the full 64-bit number.
2454 The default is to return 64-bit inode numbers.
2455
2456 nfs.max_session_cb_slots=
2457 [NFSv4.1] Sets the maximum number of session
2458 slots the client will assign to the callback
2459 channel. This determines the maximum number of
2460 callbacks the client will process in parallel for
2461 a particular server.
2462
2463 nfs.max_session_slots=
2464 [NFSv4.1] Sets the maximum number of session slots
2465 the client will attempt to negotiate with the server.
2466 This limits the number of simultaneous RPC requests
2467 that the client can send to the NFSv4.1 server.
2468 Note that there is little point in setting this
2469 value higher than the max_tcp_slot_table_limit.
2470
2471 nfs.nfs4_disable_idmapping=
2472 [NFSv4] When set to the default of '1', this option
2473 ensures that both the RPC level authentication
2474 scheme and the NFS level operations agree to use
2475 numeric uids/gids if the mount is using the
2476 'sec=sys' security flavour. In effect it is
2477 disabling idmapping, which can make migration from
2478 legacy NFSv2/v3 systems to NFSv4 easier.
2479 Servers that do not support this mode of operation
2480 will be autodetected by the client, and it will fall
2481 back to using the idmapper.
2482 To turn off this behaviour, set the value to '0'.
2483 nfs.nfs4_unique_id=
2484 [NFS4] Specify an additional fixed unique ident-
2485 ification string that NFSv4 clients can insert into
2486 their nfs_client_id4 string. This is typically a
2487 UUID that is generated at system install time.
2488
2489 nfs.send_implementation_id =
2490 [NFSv4.1] Send client implementation identification
2491 information in exchange_id requests.
2492 If zero, no implementation identification information
2493 will be sent.
2494 The default is to send the implementation identification
2495 information.
2496
2497 nfs.recover_lost_locks =
2498 [NFSv4] Attempt to recover locks that were lost due
2499 to a lease timeout on the server. Please note that
2500 doing this risks data corruption, since there are
2501 no guarantees that the file will remain unchanged
2502 after the locks are lost.
2503 If you want to enable the kernel legacy behaviour of
2504 attempting to recover these locks, then set this
2505 parameter to '1'.
2506 The default parameter value of '0' causes the kernel
2507 not to attempt recovery of lost locks.
2508
2509 nfs4.layoutstats_timer =
2510 [NFSv4.2] Change the rate at which the kernel sends
2511 layoutstats to the pNFS metadata server.
2512
2513 Setting this to value to 0 causes the kernel to use
2514 whatever value is the default set by the layout
2515 driver. A non-zero value sets the minimum interval
2516 in seconds between layoutstats transmissions.
2517
2518 nfsd.nfs4_disable_idmapping=
2519 [NFSv4] When set to the default of '1', the NFSv4
2520 server will return only numeric uids and gids to
2521 clients using auth_sys, and will accept numeric uids
2522 and gids from such clients. This is intended to ease
2523 migration from NFSv2/v3.
2524
2525 nmi_debug= [KNL,SH] Specify one or more actions to take
2526 when a NMI is triggered.
2527 Format: [state][,regs][,debounce][,die]
2528
2529 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2530 Format: [panic,][nopanic,][num]
2531 Valid num: 0 or 1
2532 0 - turn hardlockup detector in nmi_watchdog off
2533 1 - turn hardlockup detector in nmi_watchdog on
2534 When panic is specified, panic when an NMI watchdog
2535 timeout occurs (or 'nopanic' to override the opposite
2536 default). To disable both hard and soft lockup detectors,
2537 please see 'nowatchdog'.
2538 This is useful when you use a panic=... timeout and
2539 need the box quickly up again.
2540
2541 netpoll.carrier_timeout=
2542 [NET] Specifies amount of time (in seconds) that
2543 netpoll should wait for a carrier. By default netpoll
2544 waits 4 seconds.
2545
2546 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2547 emulation library even if a 387 maths coprocessor
2548 is present.
2549
2550 no_console_suspend
2551 [HW] Never suspend the console
2552 Disable suspending of consoles during suspend and
2553 hibernate operations. Once disabled, debugging
2554 messages can reach various consoles while the rest
2555 of the system is being put to sleep (ie, while
2556 debugging driver suspend/resume hooks). This may
2557 not work reliably with all consoles, but is known
2558 to work with serial and VGA consoles.
2559 To facilitate more flexible debugging, we also add
2560 console_suspend, a printk module parameter to control
2561 it. Users could use console_suspend (usually
2562 /sys/module/printk/parameters/console_suspend) to
2563 turn on/off it dynamically.
2564
2565 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2566 caches in the slab allocator. Saves per-node memory,
2567 but will impact performance.
2568
2569 noalign [KNL,ARM]
2570
2571 noaltinstr [S390] Disables alternative instructions patching
2572 (CPU alternatives feature).
2573
2574 noapic [SMP,APIC] Tells the kernel to not make use of any
2575 IOAPICs that may be present in the system.
2576
2577 noautogroup Disable scheduler automatic task group creation.
2578
2579 nobats [PPC] Do not use BATs for mapping kernel lowmem
2580 on "Classic" PPC cores.
2581
2582 nocache [ARM]
2583
2584 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2585
2586 nodelayacct [KNL] Disable per-task delay accounting
2587
2588 nodsp [SH] Disable hardware DSP at boot time.
2589
2590 noefi Disable EFI runtime services support.
2591
2592 noexec [IA-64]
2593
2594 noexec [X86]
2595 On X86-32 available only on PAE configured kernels.
2596 noexec=on: enable non-executable mappings (default)
2597 noexec=off: disable non-executable mappings
2598
2599 nosmap [X86]
2600 Disable SMAP (Supervisor Mode Access Prevention)
2601 even if it is supported by processor.
2602
2603 nosmep [X86]
2604 Disable SMEP (Supervisor Mode Execution Prevention)
2605 even if it is supported by processor.
2606
2607 noexec32 [X86-64]
2608 This affects only 32-bit executables.
2609 noexec32=on: enable non-executable mappings (default)
2610 read doesn't imply executable mappings
2611 noexec32=off: disable non-executable mappings
2612 read implies executable mappings
2613
2614 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2615
2616 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2617 register save and restore. The kernel will only save
2618 legacy floating-point registers on task switch.
2619
2620 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2621
2622 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2623 Equivalent to smt=1.
2624
2625 noxsave [BUGS=X86] Disables x86 extended register state save
2626 and restore using xsave. The kernel will fallback to
2627 enabling legacy floating-point and sse state.
2628
2629 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2630 register states. The kernel will fall back to use
2631 xsave to save the states. By using this parameter,
2632 performance of saving the states is degraded because
2633 xsave doesn't support modified optimization while
2634 xsaveopt supports it on xsaveopt enabled systems.
2635
2636 noxsaves [X86] Disables xsaves and xrstors used in saving and
2637 restoring x86 extended register state in compacted
2638 form of xsave area. The kernel will fall back to use
2639 xsaveopt and xrstor to save and restore the states
2640 in standard form of xsave area. By using this
2641 parameter, xsave area per process might occupy more
2642 memory on xsaves enabled systems.
2643
2644 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2645 wfi(ARM) instruction doesn't work correctly and not to
2646 use it. This is also useful when using JTAG debugger.
2647
2648 no_file_caps Tells the kernel not to honor file capabilities. The
2649 only way then for a file to be executed with privilege
2650 is to be setuid root or executed by root.
2651
2652 nohalt [IA-64] Tells the kernel not to use the power saving
2653 function PAL_HALT_LIGHT when idle. This increases
2654 power-consumption. On the positive side, it reduces
2655 interrupt wake-up latency, which may improve performance
2656 in certain environments such as networked servers or
2657 real-time systems.
2658
2659 nohibernate [HIBERNATION] Disable hibernation and resume.
2660
2661 nohz= [KNL] Boottime enable/disable dynamic ticks
2662 Valid arguments: on, off
2663 Default: on
2664
2665 nohz_full= [KNL,BOOT]
2666 The argument is a cpu list, as described above.
2667 In kernels built with CONFIG_NO_HZ_FULL=y, set
2668 the specified list of CPUs whose tick will be stopped
2669 whenever possible. The boot CPU will be forced outside
2670 the range to maintain the timekeeping. Any CPUs
2671 in this list will have their RCU callbacks offloaded,
2672 just as if they had also been called out in the
2673 rcu_nocbs= boot parameter.
2674
2675 noiotrap [SH] Disables trapped I/O port accesses.
2676
2677 noirqdebug [X86-32] Disables the code which attempts to detect and
2678 disable unhandled interrupt sources.
2679
2680 no_timer_check [X86,APIC] Disables the code which tests for
2681 broken timer IRQ sources.
2682
2683 noisapnp [ISAPNP] Disables ISA PnP code.
2684
2685 noinitrd [RAM] Tells the kernel not to load any configured
2686 initial RAM disk.
2687
2688 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2689 remapping.
2690 [Deprecated - use intremap=off]
2691
2692 nointroute [IA-64]
2693
2694 noinvpcid [X86] Disable the INVPCID cpu feature.
2695
2696 nojitter [IA-64] Disables jitter checking for ITC timers.
2697
2698 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2699
2700 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2701 fault handling.
2702
2703 no-vmw-sched-clock
2704 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2705 clock and use the default one.
2706
2707 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2708 steal time is computed, but won't influence scheduler
2709 behaviour
2710
2711 nopti [X86-64] Disable kernel page table isolation
2712
2713 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2714
2715 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2716
2717 noltlbs [PPC] Do not use large page/tlb entries for kernel
2718 lowmem mapping on PPC40x and PPC8xx
2719
2720 nomca [IA-64] Disable machine check abort handling
2721
2722 nomce [X86-32] Disable Machine Check Exception
2723
2724 nomfgpt [X86-32] Disable Multi-Function General Purpose
2725 Timer usage (for AMD Geode machines).
2726
2727 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2728 shutdown the other cpus. Instead use the REBOOT_VECTOR
2729 irq.
2730
2731 nomodule Disable module load
2732
2733 nopat [X86] Disable PAT (page attribute table extension of
2734 pagetables) support.
2735
2736 nopcid [X86-64] Disable the PCID cpu feature.
2737
2738 norandmaps Don't use address space randomization. Equivalent to
2739 echo 0 > /proc/sys/kernel/randomize_va_space
2740
2741 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2742
2743 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2744 with UP alternatives
2745
2746 nordrand [X86] Disable kernel use of the RDRAND and
2747 RDSEED instructions even if they are supported
2748 by the processor. RDRAND and RDSEED are still
2749 available to user space applications.
2750
2751 noresume [SWSUSP] Disables resume and restores original swap
2752 space.
2753
2754 no-scroll [VGA] Disables scrollback.
2755 This is required for the Braillex ib80-piezo Braille
2756 reader made by F.H. Papenmeier (Germany).
2757
2758 nosbagart [IA-64]
2759
2760 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2761
2762 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2763 and disable the IO APIC. legacy for "maxcpus=0".
2764
2765 nosoftlockup [KNL] Disable the soft-lockup detector.
2766
2767 nosync [HW,M68K] Disables sync negotiation for all devices.
2768
2769 notsc [BUGS=X86-32] Disable Time Stamp Counter
2770
2771 nowatchdog [KNL] Disable both lockup detectors, i.e.
2772 soft-lockup and NMI watchdog (hard-lockup).
2773
2774 nowb [ARM]
2775
2776 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2777
2778 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2779 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2780 Some features depend on CPU0. Known dependencies are:
2781 1. Resume from suspend/hibernate depends on CPU0.
2782 Suspend/hibernate will fail if CPU0 is offline and you
2783 need to online CPU0 before suspend/hibernate.
2784 2. PIC interrupts also depend on CPU0. CPU0 can't be
2785 removed if a PIC interrupt is detected.
2786 It's said poweroff/reboot may depend on CPU0 on some
2787 machines although I haven't seen such issues so far
2788 after CPU0 is offline on a few tested machines.
2789 If the dependencies are under your control, you can
2790 turn on cpu0_hotplug.
2791
2792 nps_mtm_hs_ctr= [KNL,ARC]
2793 This parameter sets the maximum duration, in
2794 cycles, each HW thread of the CTOP can run
2795 without interruptions, before HW switches it.
2796 The actual maximum duration is 16 times this
2797 parameter's value.
2798 Format: integer between 1 and 255
2799 Default: 255
2800
2801 nptcg= [IA-64] Override max number of concurrent global TLB
2802 purges which is reported from either PAL_VM_SUMMARY or
2803 SAL PALO.
2804
2805 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2806 could support. nr_cpus=n : n >= 1 limits the kernel to
2807 support 'n' processors. It could be larger than the
2808 number of already plugged CPU during bootup, later in
2809 runtime you can physically add extra cpu until it reaches
2810 n. So during boot up some boot time memory for per-cpu
2811 variables need be pre-allocated for later physical cpu
2812 hot plugging.
2813
2814 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2815
2816 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2817 Allowed values are enable and disable
2818
2819 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2820 'node', 'default' can be specified
2821 This can be set from sysctl after boot.
2822 See Documentation/sysctl/vm.txt for details.
2823
2824 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2825 See Documentation/debugging-via-ohci1394.txt for more
2826 info.
2827
2828 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2829 Rather than timing out after 20 ms if an EC
2830 command is not properly ACKed, override the length
2831 of the timeout. We have interrupts disabled while
2832 waiting for the ACK, so if this is set too high
2833 interrupts *may* be lost!
2834
2835 omap_mux= [OMAP] Override bootloader pin multiplexing.
2836 Format: <mux_mode0.mode_name=value>...
2837 For example, to override I2C bus2:
2838 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2839
2840 oprofile.timer= [HW]
2841 Use timer interrupt instead of performance counters
2842
2843 oprofile.cpu_type= Force an oprofile cpu type
2844 This might be useful if you have an older oprofile
2845 userland or if you want common events.
2846 Format: { arch_perfmon }
2847 arch_perfmon: [X86] Force use of architectural
2848 perfmon on Intel CPUs instead of the
2849 CPU specific event set.
2850 timer: [X86] Force use of architectural NMI
2851 timer mode (see also oprofile.timer
2852 for generic hr timer mode)
2853
2854 oops=panic Always panic on oopses. Default is to just kill the
2855 process, but there is a small probability of
2856 deadlocking the machine.
2857 This will also cause panics on machine check exceptions.
2858 Useful together with panic=30 to trigger a reboot.
2859
2860 OSS [HW,OSS]
2861 See Documentation/sound/oss/oss-parameters.txt
2862
2863 page_owner= [KNL] Boot-time page_owner enabling option.
2864 Storage of the information about who allocated
2865 each page is disabled in default. With this switch,
2866 we can turn it on.
2867 on: enable the feature
2868
2869 page_poison= [KNL] Boot-time parameter changing the state of
2870 poisoning on the buddy allocator.
2871 off: turn off poisoning
2872 on: turn on poisoning
2873
2874 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2875 timeout > 0: seconds before rebooting
2876 timeout = 0: wait forever
2877 timeout < 0: reboot immediately
2878 Format: <timeout>
2879
2880 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2881 on a WARN().
2882
2883 crash_kexec_post_notifiers
2884 Run kdump after running panic-notifiers and dumping
2885 kmsg. This only for the users who doubt kdump always
2886 succeeds in any situation.
2887 Note that this also increases risks of kdump failure,
2888 because some panic notifiers can make the crashed
2889 kernel more unstable.
2890
2891 parkbd.port= [HW] Parallel port number the keyboard adapter is
2892 connected to, default is 0.
2893 Format: <parport#>
2894 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2895 0 for XT, 1 for AT (default is AT).
2896 Format: <mode>
2897
2898 parport= [HW,PPT] Specify parallel ports. 0 disables.
2899 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2900 Use 'auto' to force the driver to use any
2901 IRQ/DMA settings detected (the default is to
2902 ignore detected IRQ/DMA settings because of
2903 possible conflicts). You can specify the base
2904 address, IRQ, and DMA settings; IRQ and DMA
2905 should be numbers, or 'auto' (for using detected
2906 settings on that particular port), or 'nofifo'
2907 (to avoid using a FIFO even if it is detected).
2908 Parallel ports are assigned in the order they
2909 are specified on the command line, starting
2910 with parport0.
2911
2912 parport_init_mode= [HW,PPT]
2913 Configure VIA parallel port to operate in
2914 a specific mode. This is necessary on Pegasos
2915 computer where firmware has no options for setting
2916 up parallel port mode and sets it to spp.
2917 Currently this function knows 686a and 8231 chips.
2918 Format: [spp|ps2|epp|ecp|ecpepp]
2919
2920 pause_on_oops=
2921 Halt all CPUs after the first oops has been printed for
2922 the specified number of seconds. This is to be used if
2923 your oopses keep scrolling off the screen.
2924
2925 pcbit= [HW,ISDN]
2926
2927 pcd. [PARIDE]
2928 See header of drivers/block/paride/pcd.c.
2929 See also Documentation/blockdev/paride.txt.
2930
2931 pci=option[,option...] [PCI] various PCI subsystem options:
2932 earlydump [X86] dump PCI config space before the kernel
2933 changes anything
2934 off [X86] don't probe for the PCI bus
2935 bios [X86-32] force use of PCI BIOS, don't access
2936 the hardware directly. Use this if your machine
2937 has a non-standard PCI host bridge.
2938 nobios [X86-32] disallow use of PCI BIOS, only direct
2939 hardware access methods are allowed. Use this
2940 if you experience crashes upon bootup and you
2941 suspect they are caused by the BIOS.
2942 conf1 [X86] Force use of PCI Configuration Access
2943 Mechanism 1 (config address in IO port 0xCF8,
2944 data in IO port 0xCFC, both 32-bit).
2945 conf2 [X86] Force use of PCI Configuration Access
2946 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2947 the function, IO port 0xCFA, also 8-bit, sets
2948 bus number. The config space is then accessed
2949 through ports 0xC000-0xCFFF).
2950 See http://wiki.osdev.org/PCI for more info
2951 on the configuration access mechanisms.
2952 noaer [PCIE] If the PCIEAER kernel config parameter is
2953 enabled, this kernel boot option can be used to
2954 disable the use of PCIE advanced error reporting.
2955 nodomains [PCI] Disable support for multiple PCI
2956 root domains (aka PCI segments, in ACPI-speak).
2957 nommconf [X86] Disable use of MMCONFIG for PCI
2958 Configuration
2959 check_enable_amd_mmconf [X86] check for and enable
2960 properly configured MMIO access to PCI
2961 config space on AMD family 10h CPU
2962 nomsi [MSI] If the PCI_MSI kernel config parameter is
2963 enabled, this kernel boot option can be used to
2964 disable the use of MSI interrupts system-wide.
2965 noioapicquirk [APIC] Disable all boot interrupt quirks.
2966 Safety option to keep boot IRQs enabled. This
2967 should never be necessary.
2968 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2969 primary IO-APIC for bridges that cannot disable
2970 boot IRQs. This fixes a source of spurious IRQs
2971 when the system masks IRQs.
2972 noioapicreroute [APIC] Disable workaround that uses the
2973 boot IRQ equivalent of an IRQ that connects to
2974 a chipset where boot IRQs cannot be disabled.
2975 The opposite of ioapicreroute.
2976 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2977 routing table. These calls are known to be buggy
2978 on several machines and they hang the machine
2979 when used, but on other computers it's the only
2980 way to get the interrupt routing table. Try
2981 this option if the kernel is unable to allocate
2982 IRQs or discover secondary PCI buses on your
2983 motherboard.
2984 rom [X86] Assign address space to expansion ROMs.
2985 Use with caution as certain devices share
2986 address decoders between ROMs and other
2987 resources.
2988 norom [X86] Do not assign address space to
2989 expansion ROMs that do not already have
2990 BIOS assigned address ranges.
2991 nobar [X86] Do not assign address space to the
2992 BARs that weren't assigned by the BIOS.
2993 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2994 assigned automatically to PCI devices. You can
2995 make the kernel exclude IRQs of your ISA cards
2996 this way.
2997 pirqaddr=0xAAAAA [X86] Specify the physical address
2998 of the PIRQ table (normally generated
2999 by the BIOS) if it is outside the
3000 F0000h-100000h range.
3001 lastbus=N [X86] Scan all buses thru bus #N. Can be
3002 useful if the kernel is unable to find your
3003 secondary buses and you want to tell it
3004 explicitly which ones they are.
3005 assign-busses [X86] Always assign all PCI bus
3006 numbers ourselves, overriding
3007 whatever the firmware may have done.
3008 usepirqmask [X86] Honor the possible IRQ mask stored
3009 in the BIOS $PIR table. This is needed on
3010 some systems with broken BIOSes, notably
3011 some HP Pavilion N5400 and Omnibook XE3
3012 notebooks. This will have no effect if ACPI
3013 IRQ routing is enabled.
3014 noacpi [X86] Do not use ACPI for IRQ routing
3015 or for PCI scanning.
3016 use_crs [X86] Use PCI host bridge window information
3017 from ACPI. On BIOSes from 2008 or later, this
3018 is enabled by default. If you need to use this,
3019 please report a bug.
3020 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3021 If you need to use this, please report a bug.
3022 routeirq Do IRQ routing for all PCI devices.
3023 This is normally done in pci_enable_device(),
3024 so this option is a temporary workaround
3025 for broken drivers that don't call it.
3026 skip_isa_align [X86] do not align io start addr, so can
3027 handle more pci cards
3028 noearly [X86] Don't do any early type 1 scanning.
3029 This might help on some broken boards which
3030 machine check when some devices' config space
3031 is read. But various workarounds are disabled
3032 and some IOMMU drivers will not work.
3033 bfsort Sort PCI devices into breadth-first order.
3034 This sorting is done to get a device
3035 order compatible with older (<= 2.4) kernels.
3036 nobfsort Don't sort PCI devices into breadth-first order.
3037 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3038 tuning and use the BIOS-configured MPS defaults.
3039 pcie_bus_safe Set every device's MPS to the largest value
3040 supported by all devices below the root complex.
3041 pcie_bus_perf Set device MPS to the largest allowable MPS
3042 based on its parent bus. Also set MRRS (Max
3043 Read Request Size) to the largest supported
3044 value (no larger than the MPS that the device
3045 or bus can support) for best performance.
3046 pcie_bus_peer2peer Set every device's MPS to 128B, which
3047 every device is guaranteed to support. This
3048 configuration allows peer-to-peer DMA between
3049 any pair of devices, possibly at the cost of
3050 reduced performance. This also guarantees
3051 that hot-added devices will work.
3052 cbiosize=nn[KMG] The fixed amount of bus space which is
3053 reserved for the CardBus bridge's IO window.
3054 The default value is 256 bytes.
3055 cbmemsize=nn[KMG] The fixed amount of bus space which is
3056 reserved for the CardBus bridge's memory
3057 window. The default value is 64 megabytes.
3058 resource_alignment=
3059 Format:
3060 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3061 [<order of align>@]pci:<vendor>:<device>\
3062 [:<subvendor>:<subdevice>][; ...]
3063 Specifies alignment and device to reassign
3064 aligned memory resources.
3065 If <order of align> is not specified,
3066 PAGE_SIZE is used as alignment.
3067 PCI-PCI bridge can be specified, if resource
3068 windows need to be expanded.
3069 To specify the alignment for several
3070 instances of a device, the PCI vendor,
3071 device, subvendor, and subdevice may be
3072 specified, e.g., 4096@pci:8086:9c22:103c:198f
3073 ecrc= Enable/disable PCIe ECRC (transaction layer
3074 end-to-end CRC checking).
3075 bios: Use BIOS/firmware settings. This is the
3076 the default.
3077 off: Turn ECRC off
3078 on: Turn ECRC on.
3079 hpiosize=nn[KMG] The fixed amount of bus space which is
3080 reserved for hotplug bridge's IO window.
3081 Default size is 256 bytes.
3082 hpmemsize=nn[KMG] The fixed amount of bus space which is
3083 reserved for hotplug bridge's memory window.
3084 Default size is 2 megabytes.
3085 hpbussize=nn The minimum amount of additional bus numbers
3086 reserved for buses below a hotplug bridge.
3087 Default is 1.
3088 realloc= Enable/disable reallocating PCI bridge resources
3089 if allocations done by BIOS are too small to
3090 accommodate resources required by all child
3091 devices.
3092 off: Turn realloc off
3093 on: Turn realloc on
3094 realloc same as realloc=on
3095 noari do not use PCIe ARI.
3096 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3097 only look for one device below a PCIe downstream
3098 port.
3099
3100 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3101 Management.
3102 off Disable ASPM.
3103 force Enable ASPM even on devices that claim not to support it.
3104 WARNING: Forcing ASPM on may cause system lockups.
3105
3106 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3107 nomsi Do not use MSI for PCI Express Native Hotplug (this
3108 makes all PCIe ports use INTx for hotplug services).
3109
3110 pcie_ports= [PCIE] PCIe ports handling:
3111 auto Ask the BIOS whether or not to use native PCIe services
3112 associated with PCIe ports (PME, hot-plug, AER). Use
3113 them only if that is allowed by the BIOS.
3114 native Use native PCIe services associated with PCIe ports
3115 unconditionally.
3116 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3117 ports driver.
3118
3119 pcie_port_pm= [PCIE] PCIe port power management handling:
3120 off Disable power management of all PCIe ports
3121 force Forcibly enable power management of all PCIe ports
3122
3123 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3124 nomsi Do not use MSI for native PCIe PME signaling (this makes
3125 all PCIe root ports use INTx for all services).
3126
3127 pcmv= [HW,PCMCIA] BadgePAD 4
3128
3129 pd_ignore_unused
3130 [PM]
3131 Keep all power-domains already enabled by bootloader on,
3132 even if no driver has claimed them. This is useful
3133 for debug and development, but should not be
3134 needed on a platform with proper driver support.
3135
3136 pd. [PARIDE]
3137 See Documentation/blockdev/paride.txt.
3138
3139 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3140 boot time.
3141 Format: { 0 | 1 }
3142 See arch/parisc/kernel/pdc_chassis.c
3143
3144 percpu_alloc= Select which percpu first chunk allocator to use.
3145 Currently supported values are "embed" and "page".
3146 Archs may support subset or none of the selections.
3147 See comments in mm/percpu.c for details on each
3148 allocator. This parameter is primarily for debugging
3149 and performance comparison.
3150
3151 pf. [PARIDE]
3152 See Documentation/blockdev/paride.txt.
3153
3154 pg. [PARIDE]
3155 See Documentation/blockdev/paride.txt.
3156
3157 pirq= [SMP,APIC] Manual mp-table setup
3158 See Documentation/x86/i386/IO-APIC.txt.
3159
3160 plip= [PPT,NET] Parallel port network link
3161 Format: { parport<nr> | timid | 0 }
3162 See also Documentation/admin-guide/parport.rst.
3163
3164 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3165 Override pmtimer IOPort with a hex value.
3166 e.g. pmtmr=0x508
3167
3168 pnp.debug=1 [PNP]
3169 Enable PNP debug messages (depends on the
3170 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3171 via /sys/module/pnp/parameters/debug. We always show
3172 current resource usage; turning this on also shows
3173 possible settings and some assignment information.
3174
3175 pnpacpi= [ACPI]
3176 { off }
3177
3178 pnpbios= [ISAPNP]
3179 { on | off | curr | res | no-curr | no-res }
3180
3181 pnp_reserve_irq=
3182 [ISAPNP] Exclude IRQs for the autoconfiguration
3183
3184 pnp_reserve_dma=
3185 [ISAPNP] Exclude DMAs for the autoconfiguration
3186
3187 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3188 Ranges are in pairs (I/O port base and size).
3189
3190 pnp_reserve_mem=
3191 [ISAPNP] Exclude memory regions for the
3192 autoconfiguration.
3193 Ranges are in pairs (memory base and size).
3194
3195 ports= [IP_VS_FTP] IPVS ftp helper module
3196 Default is 21.
3197 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3198 may be specified.
3199 Format: <port>,<port>....
3200
3201 powersave=off [PPC] This option disables power saving features.
3202 It specifically disables cpuidle and sets the
3203 platform machine description specific power_save
3204 function to NULL. On Idle the CPU just reduces
3205 execution priority.
3206
3207 ppc_strict_facility_enable
3208 [PPC] This option catches any kernel floating point,
3209 Altivec, VSX and SPE outside of regions specifically
3210 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3211 There is some performance impact when enabling this.
3212
3213 ppc_tm= [PPC]
3214 Format: {"off"}
3215 Disable Hardware Transactional Memory
3216
3217 print-fatal-signals=
3218 [KNL] debug: print fatal signals
3219
3220 If enabled, warn about various signal handling
3221 related application anomalies: too many signals,
3222 too many POSIX.1 timers, fatal signals causing a
3223 coredump - etc.
3224
3225 If you hit the warning due to signal overflow,
3226 you might want to try "ulimit -i unlimited".
3227
3228 default: off.
3229
3230 printk.always_kmsg_dump=
3231 Trigger kmsg_dump for cases other than kernel oops or
3232 panics
3233 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3234 default: disabled
3235
3236 printk.devkmsg={on,off,ratelimit}
3237 Control writing to /dev/kmsg.
3238 on - unlimited logging to /dev/kmsg from userspace
3239 off - logging to /dev/kmsg disabled
3240 ratelimit - ratelimit the logging
3241 Default: ratelimit
3242
3243 printk.time= Show timing data prefixed to each printk message line
3244 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3245
3246 processor.max_cstate= [HW,ACPI]
3247 Limit processor to maximum C-state
3248 max_cstate=9 overrides any DMI blacklist limit.
3249
3250 processor.nocst [HW,ACPI]
3251 Ignore the _CST method to determine C-states,
3252 instead using the legacy FADT method
3253
3254 profile= [KNL] Enable kernel profiling via /proc/profile
3255 Format: [<profiletype>,]<number>
3256 Param: <profiletype>: "schedule", "sleep", or "kvm"
3257 [defaults to kernel profiling]
3258 Param: "schedule" - profile schedule points.
3259 Param: "sleep" - profile D-state sleeping (millisecs).
3260 Requires CONFIG_SCHEDSTATS
3261 Param: "kvm" - profile VM exits.
3262 Param: <number> - step/bucket size as a power of 2 for
3263 statistical time based profiling.
3264
3265 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3266 before loading.
3267 See Documentation/blockdev/ramdisk.txt.
3268
3269 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3270 probe for; one of (bare|imps|exps|lifebook|any).
3271 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3272 per second.
3273 psmouse.resetafter= [HW,MOUSE]
3274 Try to reset the device after so many bad packets
3275 (0 = never).
3276 psmouse.resolution=
3277 [HW,MOUSE] Set desired mouse resolution, in dpi.
3278 psmouse.smartscroll=
3279 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3280 0 = disabled, 1 = enabled (default).
3281
3282 pstore.backend= Specify the name of the pstore backend to use
3283
3284 pt. [PARIDE]
3285 See Documentation/blockdev/paride.txt.
3286
3287 pti= [X86_64]
3288 Control user/kernel address space isolation:
3289 on - enable
3290 off - disable
3291 auto - default setting
3292
3293 pty.legacy_count=
3294 [KNL] Number of legacy pty's. Overwrites compiled-in
3295 default number.
3296
3297 quiet [KNL] Disable most log messages
3298
3299 r128= [HW,DRM]
3300
3301 raid= [HW,RAID]
3302 See Documentation/admin-guide/md.rst.
3303
3304 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3305 See Documentation/blockdev/ramdisk.txt.
3306
3307 ras=option[,option,...] [KNL] RAS-specific options
3308
3309 cec_disable [X86]
3310 Disable the Correctable Errors Collector,
3311 see CONFIG_RAS_CEC help text.
3312
3313 rcu_nocbs= [KNL]
3314 The argument is a cpu list, as described above.
3315
3316 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3317 the specified list of CPUs to be no-callback CPUs.
3318 Invocation of these CPUs' RCU callbacks will
3319 be offloaded to "rcuox/N" kthreads created for
3320 that purpose, where "x" is "b" for RCU-bh, "p"
3321 for RCU-preempt, and "s" for RCU-sched, and "N"
3322 is the CPU number. This reduces OS jitter on the
3323 offloaded CPUs, which can be useful for HPC and
3324 real-time workloads. It can also improve energy
3325 efficiency for asymmetric multiprocessors.
3326
3327 rcu_nocb_poll [KNL]
3328 Rather than requiring that offloaded CPUs
3329 (specified by rcu_nocbs= above) explicitly
3330 awaken the corresponding "rcuoN" kthreads,
3331 make these kthreads poll for callbacks.
3332 This improves the real-time response for the
3333 offloaded CPUs by relieving them of the need to
3334 wake up the corresponding kthread, but degrades
3335 energy efficiency by requiring that the kthreads
3336 periodically wake up to do the polling.
3337
3338 rcutree.blimit= [KNL]
3339 Set maximum number of finished RCU callbacks to
3340 process in one batch.
3341
3342 rcutree.dump_tree= [KNL]
3343 Dump the structure of the rcu_node combining tree
3344 out at early boot. This is used for diagnostic
3345 purposes, to verify correct tree setup.
3346
3347 rcutree.gp_cleanup_delay= [KNL]
3348 Set the number of jiffies to delay each step of
3349 RCU grace-period cleanup.
3350
3351 rcutree.gp_init_delay= [KNL]
3352 Set the number of jiffies to delay each step of
3353 RCU grace-period initialization.
3354
3355 rcutree.gp_preinit_delay= [KNL]
3356 Set the number of jiffies to delay each step of
3357 RCU grace-period pre-initialization, that is,
3358 the propagation of recent CPU-hotplug changes up
3359 the rcu_node combining tree.
3360
3361 rcutree.rcu_fanout_exact= [KNL]
3362 Disable autobalancing of the rcu_node combining
3363 tree. This is used by rcutorture, and might
3364 possibly be useful for architectures having high
3365 cache-to-cache transfer latencies.
3366
3367 rcutree.rcu_fanout_leaf= [KNL]
3368 Change the number of CPUs assigned to each
3369 leaf rcu_node structure. Useful for very
3370 large systems, which will choose the value 64,
3371 and for NUMA systems with large remote-access
3372 latencies, which will choose a value aligned
3373 with the appropriate hardware boundaries.
3374
3375 rcutree.jiffies_till_sched_qs= [KNL]
3376 Set required age in jiffies for a
3377 given grace period before RCU starts
3378 soliciting quiescent-state help from
3379 rcu_note_context_switch().
3380
3381 rcutree.jiffies_till_first_fqs= [KNL]
3382 Set delay from grace-period initialization to
3383 first attempt to force quiescent states.
3384 Units are jiffies, minimum value is zero,
3385 and maximum value is HZ.
3386
3387 rcutree.jiffies_till_next_fqs= [KNL]
3388 Set delay between subsequent attempts to force
3389 quiescent states. Units are jiffies, minimum
3390 value is one, and maximum value is HZ.
3391
3392 rcutree.kthread_prio= [KNL,BOOT]
3393 Set the SCHED_FIFO priority of the RCU per-CPU
3394 kthreads (rcuc/N). This value is also used for
3395 the priority of the RCU boost threads (rcub/N)
3396 and for the RCU grace-period kthreads (rcu_bh,
3397 rcu_preempt, and rcu_sched). If RCU_BOOST is
3398 set, valid values are 1-99 and the default is 1
3399 (the least-favored priority). Otherwise, when
3400 RCU_BOOST is not set, valid values are 0-99 and
3401 the default is zero (non-realtime operation).
3402
3403 rcutree.rcu_nocb_leader_stride= [KNL]
3404 Set the number of NOCB kthread groups, which
3405 defaults to the square root of the number of
3406 CPUs. Larger numbers reduces the wakeup overhead
3407 on the per-CPU grace-period kthreads, but increases
3408 that same overhead on each group's leader.
3409
3410 rcutree.qhimark= [KNL]
3411 Set threshold of queued RCU callbacks beyond which
3412 batch limiting is disabled.
3413
3414 rcutree.qlowmark= [KNL]
3415 Set threshold of queued RCU callbacks below which
3416 batch limiting is re-enabled.
3417
3418 rcutree.rcu_idle_gp_delay= [KNL]
3419 Set wakeup interval for idle CPUs that have
3420 RCU callbacks (RCU_FAST_NO_HZ=y).
3421
3422 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3423 Set wakeup interval for idle CPUs that have
3424 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3425 Lazy RCU callbacks are those which RCU can
3426 prove do nothing more than free memory.
3427
3428 rcutree.rcu_kick_kthreads= [KNL]
3429 Cause the grace-period kthread to get an extra
3430 wake_up() if it sleeps three times longer than
3431 it should at force-quiescent-state time.
3432 This wake_up() will be accompanied by a
3433 WARN_ONCE() splat and an ftrace_dump().
3434
3435 rcuperf.gp_async= [KNL]
3436 Measure performance of asynchronous
3437 grace-period primitives such as call_rcu().
3438
3439 rcuperf.gp_async_max= [KNL]
3440 Specify the maximum number of outstanding
3441 callbacks per writer thread. When a writer
3442 thread exceeds this limit, it invokes the
3443 corresponding flavor of rcu_barrier() to allow
3444 previously posted callbacks to drain.
3445
3446 rcuperf.gp_exp= [KNL]
3447 Measure performance of expedited synchronous
3448 grace-period primitives.
3449
3450 rcuperf.holdoff= [KNL]
3451 Set test-start holdoff period. The purpose of
3452 this parameter is to delay the start of the
3453 test until boot completes in order to avoid
3454 interference.
3455
3456 rcuperf.nreaders= [KNL]
3457 Set number of RCU readers. The value -1 selects
3458 N, where N is the number of CPUs. A value
3459 "n" less than -1 selects N-n+1, where N is again
3460 the number of CPUs. For example, -2 selects N
3461 (the number of CPUs), -3 selects N+1, and so on.
3462 A value of "n" less than or equal to -N selects
3463 a single reader.
3464
3465 rcuperf.nwriters= [KNL]
3466 Set number of RCU writers. The values operate
3467 the same as for rcuperf.nreaders.
3468 N, where N is the number of CPUs
3469
3470 rcuperf.perf_runnable= [BOOT]
3471 Start rcuperf running at boot time.
3472
3473 rcuperf.perf_type= [KNL]
3474 Specify the RCU implementation to test.
3475
3476 rcuperf.shutdown= [KNL]
3477 Shut the system down after performance tests
3478 complete. This is useful for hands-off automated
3479 testing.
3480
3481 rcuperf.verbose= [KNL]
3482 Enable additional printk() statements.
3483
3484 rcuperf.writer_holdoff= [KNL]
3485 Write-side holdoff between grace periods,
3486 in microseconds. The default of zero says
3487 no holdoff.
3488
3489 rcutorture.cbflood_inter_holdoff= [KNL]
3490 Set holdoff time (jiffies) between successive
3491 callback-flood tests.
3492
3493 rcutorture.cbflood_intra_holdoff= [KNL]
3494 Set holdoff time (jiffies) between successive
3495 bursts of callbacks within a given callback-flood
3496 test.
3497
3498 rcutorture.cbflood_n_burst= [KNL]
3499 Set the number of bursts making up a given
3500 callback-flood test. Set this to zero to
3501 disable callback-flood testing.
3502
3503 rcutorture.cbflood_n_per_burst= [KNL]
3504 Set the number of callbacks to be registered
3505 in a given burst of a callback-flood test.
3506
3507 rcutorture.fqs_duration= [KNL]
3508 Set duration of force_quiescent_state bursts
3509 in microseconds.
3510
3511 rcutorture.fqs_holdoff= [KNL]
3512 Set holdoff time within force_quiescent_state bursts
3513 in microseconds.
3514
3515 rcutorture.fqs_stutter= [KNL]
3516 Set wait time between force_quiescent_state bursts
3517 in seconds.
3518
3519 rcutorture.gp_cond= [KNL]
3520 Use conditional/asynchronous update-side
3521 primitives, if available.
3522
3523 rcutorture.gp_exp= [KNL]
3524 Use expedited update-side primitives, if available.
3525
3526 rcutorture.gp_normal= [KNL]
3527 Use normal (non-expedited) asynchronous
3528 update-side primitives, if available.
3529
3530 rcutorture.gp_sync= [KNL]
3531 Use normal (non-expedited) synchronous
3532 update-side primitives, if available. If all
3533 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3534 rcutorture.gp_normal=, and rcutorture.gp_sync=
3535 are zero, rcutorture acts as if is interpreted
3536 they are all non-zero.
3537
3538 rcutorture.n_barrier_cbs= [KNL]
3539 Set callbacks/threads for rcu_barrier() testing.
3540
3541 rcutorture.nfakewriters= [KNL]
3542 Set number of concurrent RCU writers. These just
3543 stress RCU, they don't participate in the actual
3544 test, hence the "fake".
3545
3546 rcutorture.nreaders= [KNL]
3547 Set number of RCU readers. The value -1 selects
3548 N-1, where N is the number of CPUs. A value
3549 "n" less than -1 selects N-n-2, where N is again
3550 the number of CPUs. For example, -2 selects N
3551 (the number of CPUs), -3 selects N+1, and so on.
3552
3553 rcutorture.object_debug= [KNL]
3554 Enable debug-object double-call_rcu() testing.
3555
3556 rcutorture.onoff_holdoff= [KNL]
3557 Set time (s) after boot for CPU-hotplug testing.
3558
3559 rcutorture.onoff_interval= [KNL]
3560 Set time (s) between CPU-hotplug operations, or
3561 zero to disable CPU-hotplug testing.
3562
3563 rcutorture.shuffle_interval= [KNL]
3564 Set task-shuffle interval (s). Shuffling tasks
3565 allows some CPUs to go into dyntick-idle mode
3566 during the rcutorture test.
3567
3568 rcutorture.shutdown_secs= [KNL]
3569 Set time (s) after boot system shutdown. This
3570 is useful for hands-off automated testing.
3571
3572 rcutorture.stall_cpu= [KNL]
3573 Duration of CPU stall (s) to test RCU CPU stall
3574 warnings, zero to disable.
3575
3576 rcutorture.stall_cpu_holdoff= [KNL]
3577 Time to wait (s) after boot before inducing stall.
3578
3579 rcutorture.stall_cpu_irqsoff= [KNL]
3580 Disable interrupts while stalling if set.
3581
3582 rcutorture.stat_interval= [KNL]
3583 Time (s) between statistics printk()s.
3584
3585 rcutorture.stutter= [KNL]
3586 Time (s) to stutter testing, for example, specifying
3587 five seconds causes the test to run for five seconds,
3588 wait for five seconds, and so on. This tests RCU's
3589 ability to transition abruptly to and from idle.
3590
3591 rcutorture.test_boost= [KNL]
3592 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3593 "Maybe" means test if the RCU implementation
3594 under test support RCU priority boosting.
3595
3596 rcutorture.test_boost_duration= [KNL]
3597 Duration (s) of each individual boost test.
3598
3599 rcutorture.test_boost_interval= [KNL]
3600 Interval (s) between each boost test.
3601
3602 rcutorture.test_no_idle_hz= [KNL]
3603 Test RCU's dyntick-idle handling. See also the
3604 rcutorture.shuffle_interval parameter.
3605
3606 rcutorture.torture_runnable= [BOOT]
3607 Start rcutorture running at boot time.
3608
3609 rcutorture.torture_type= [KNL]
3610 Specify the RCU implementation to test.
3611
3612 rcutorture.verbose= [KNL]
3613 Enable additional printk() statements.
3614
3615 rcupdate.rcu_cpu_stall_suppress= [KNL]
3616 Suppress RCU CPU stall warning messages.
3617
3618 rcupdate.rcu_cpu_stall_timeout= [KNL]
3619 Set timeout for RCU CPU stall warning messages.
3620
3621 rcupdate.rcu_expedited= [KNL]
3622 Use expedited grace-period primitives, for
3623 example, synchronize_rcu_expedited() instead
3624 of synchronize_rcu(). This reduces latency,
3625 but can increase CPU utilization, degrade
3626 real-time latency, and degrade energy efficiency.
3627 No effect on CONFIG_TINY_RCU kernels.
3628
3629 rcupdate.rcu_normal= [KNL]
3630 Use only normal grace-period primitives,
3631 for example, synchronize_rcu() instead of
3632 synchronize_rcu_expedited(). This improves
3633 real-time latency, CPU utilization, and
3634 energy efficiency, but can expose users to
3635 increased grace-period latency. This parameter
3636 overrides rcupdate.rcu_expedited. No effect on
3637 CONFIG_TINY_RCU kernels.
3638
3639 rcupdate.rcu_normal_after_boot= [KNL]
3640 Once boot has completed (that is, after
3641 rcu_end_inkernel_boot() has been invoked), use
3642 only normal grace-period primitives. No effect
3643 on CONFIG_TINY_RCU kernels.
3644
3645 rcupdate.rcu_task_stall_timeout= [KNL]
3646 Set timeout in jiffies for RCU task stall warning
3647 messages. Disable with a value less than or equal
3648 to zero.
3649
3650 rcupdate.rcu_self_test= [KNL]
3651 Run the RCU early boot self tests
3652
3653 rcupdate.rcu_self_test_bh= [KNL]
3654 Run the RCU bh early boot self tests
3655
3656 rcupdate.rcu_self_test_sched= [KNL]
3657 Run the RCU sched early boot self tests
3658
3659 rdinit= [KNL]
3660 Format: <full_path>
3661 Run specified binary instead of /init from the ramdisk,
3662 used for early userspace startup. See initrd.
3663
3664 rdt= [HW,X86,RDT]
3665 Turn on/off individual RDT features. List is:
3666 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, mba.
3667 E.g. to turn on cmt and turn off mba use:
3668 rdt=cmt,!mba
3669
3670 reboot= [KNL]
3671 Format (x86 or x86_64):
3672 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3673 [[,]s[mp]#### \
3674 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3675 [[,]f[orce]
3676 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3677 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3678 reboot_force is either force or not specified,
3679 reboot_cpu is s[mp]#### with #### being the processor
3680 to be used for rebooting.
3681
3682 relax_domain_level=
3683 [KNL, SMP] Set scheduler's default relax_domain_level.
3684 See Documentation/cgroup-v1/cpusets.txt.
3685
3686 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3687
3688 reservetop= [X86-32]
3689 Format: nn[KMG]
3690 Reserves a hole at the top of the kernel virtual
3691 address space.
3692
3693 reservelow= [X86]
3694 Format: nn[K]
3695 Set the amount of memory to reserve for BIOS at
3696 the bottom of the address space.
3697
3698 reset_devices [KNL] Force drivers to reset the underlying device
3699 during initialization.
3700
3701 resume= [SWSUSP]
3702 Specify the partition device for software suspend
3703 Format:
3704 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3705
3706 resume_offset= [SWSUSP]
3707 Specify the offset from the beginning of the partition
3708 given by "resume=" at which the swap header is located,
3709 in <PAGE_SIZE> units (needed only for swap files).
3710 See Documentation/power/swsusp-and-swap-files.txt
3711
3712 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3713 read the resume files
3714
3715 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3716 Useful for devices that are detected asynchronously
3717 (e.g. USB and MMC devices).
3718
3719 hibernate= [HIBERNATION]
3720 noresume Don't check if there's a hibernation image
3721 present during boot.
3722 nocompress Don't compress/decompress hibernation images.
3723 no Disable hibernation and resume.
3724 protect_image Turn on image protection during restoration
3725 (that will set all pages holding image data
3726 during restoration read-only).
3727
3728 retain_initrd [RAM] Keep initrd memory after extraction
3729
3730 rfkill.default_state=
3731 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3732 etc. communication is blocked by default.
3733 1 Unblocked.
3734
3735 rfkill.master_switch_mode=
3736 0 The "airplane mode" button does nothing.
3737 1 The "airplane mode" button toggles between everything
3738 blocked and the previous configuration.
3739 2 The "airplane mode" button toggles between everything
3740 blocked and everything unblocked.
3741
3742 rhash_entries= [KNL,NET]
3743 Set number of hash buckets for route cache
3744
3745 ring3mwait=disable
3746 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3747 CPUs.
3748
3749 ro [KNL] Mount root device read-only on boot
3750
3751 rodata= [KNL]
3752 on Mark read-only kernel memory as read-only (default).
3753 off Leave read-only kernel memory writable for debugging.
3754
3755 rockchip.usb_uart
3756 Enable the uart passthrough on the designated usb port
3757 on Rockchip SoCs. When active, the signals of the
3758 debug-uart get routed to the D+ and D- pins of the usb
3759 port and the regular usb controller gets disabled.
3760
3761 root= [KNL] Root filesystem
3762 See name_to_dev_t comment in init/do_mounts.c.
3763
3764 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3765 mount the root filesystem
3766
3767 rootflags= [KNL] Set root filesystem mount option string
3768
3769 rootfstype= [KNL] Set root filesystem type
3770
3771 rootwait [KNL] Wait (indefinitely) for root device to show up.
3772 Useful for devices that are detected asynchronously
3773 (e.g. USB and MMC devices).
3774
3775 rproc_mem=nn[KMG][@address]
3776 [KNL,ARM,CMA] Remoteproc physical memory block.
3777 Memory area to be used by remote processor image,
3778 managed by CMA.
3779
3780 rw [KNL] Mount root device read-write on boot
3781
3782 S [KNL] Run init in single mode
3783
3784 s390_iommu= [HW,S390]
3785 Set s390 IOTLB flushing mode
3786 strict
3787 With strict flushing every unmap operation will result in
3788 an IOTLB flush. Default is lazy flushing before reuse,
3789 which is faster.
3790
3791 sa1100ir [NET]
3792 See drivers/net/irda/sa1100_ir.c.
3793
3794 sbni= [NET] Granch SBNI12 leased line adapter
3795
3796 sched_debug [KNL] Enables verbose scheduler debug messages.
3797
3798 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3799 Allowed values are enable and disable. This feature
3800 incurs a small amount of overhead in the scheduler
3801 but is useful for debugging and performance tuning.
3802
3803 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3804 xtime_lock contention on larger systems, and/or RCU lock
3805 contention on all systems with CONFIG_MAXSMP set.
3806 Format: { "0" | "1" }
3807 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3808 1 -- enable.
3809 Note: increases power consumption, thus should only be
3810 enabled if running jitter sensitive (HPC/RT) workloads.
3811
3812 security= [SECURITY] Choose a security module to enable at boot.
3813 If this boot parameter is not specified, only the first
3814 security module asking for security registration will be
3815 loaded. An invalid security module name will be treated
3816 as if no module has been chosen.
3817
3818 selinux= [SELINUX] Disable or enable SELinux at boot time.
3819 Format: { "0" | "1" }
3820 See security/selinux/Kconfig help text.
3821 0 -- disable.
3822 1 -- enable.
3823 Default value is set via kernel config option.
3824 If enabled at boot time, /selinux/disable can be used
3825 later to disable prior to initial policy load.
3826
3827 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3828 Format: { "0" | "1" }
3829 See security/apparmor/Kconfig help text
3830 0 -- disable.
3831 1 -- enable.
3832 Default value is set via kernel config option.
3833
3834 serialnumber [BUGS=X86-32]
3835
3836 shapers= [NET]
3837 Maximal number of shapers.
3838
3839 simeth= [IA-64]
3840 simscsi=
3841
3842 slram= [HW,MTD]
3843
3844 slab_nomerge [MM]
3845 Disable merging of slabs with similar size. May be
3846 necessary if there is some reason to distinguish
3847 allocs to different slabs, especially in hardened
3848 environments where the risk of heap overflows and
3849 layout control by attackers can usually be
3850 frustrated by disabling merging. This will reduce
3851 most of the exposure of a heap attack to a single
3852 cache (risks via metadata attacks are mostly
3853 unchanged). Debug options disable merging on their
3854 own.
3855 For more information see Documentation/vm/slub.txt.
3856
3857 slab_max_order= [MM, SLAB]
3858 Determines the maximum allowed order for slabs.
3859 A high setting may cause OOMs due to memory
3860 fragmentation. Defaults to 1 for systems with
3861 more than 32MB of RAM, 0 otherwise.
3862
3863 slub_debug[=options[,slabs]] [MM, SLUB]
3864 Enabling slub_debug allows one to determine the
3865 culprit if slab objects become corrupted. Enabling
3866 slub_debug can create guard zones around objects and
3867 may poison objects when not in use. Also tracks the
3868 last alloc / free. For more information see
3869 Documentation/vm/slub.txt.
3870
3871 slub_memcg_sysfs= [MM, SLUB]
3872 Determines whether to enable sysfs directories for
3873 memory cgroup sub-caches. 1 to enable, 0 to disable.
3874 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
3875 Enabling this can lead to a very high number of debug
3876 directories and files being created under
3877 /sys/kernel/slub.
3878
3879 slub_max_order= [MM, SLUB]
3880 Determines the maximum allowed order for slabs.
3881 A high setting may cause OOMs due to memory
3882 fragmentation. For more information see
3883 Documentation/vm/slub.txt.
3884
3885 slub_min_objects= [MM, SLUB]
3886 The minimum number of objects per slab. SLUB will
3887 increase the slab order up to slub_max_order to
3888 generate a sufficiently large slab able to contain
3889 the number of objects indicated. The higher the number
3890 of objects the smaller the overhead of tracking slabs
3891 and the less frequently locks need to be acquired.
3892 For more information see Documentation/vm/slub.txt.
3893
3894 slub_min_order= [MM, SLUB]
3895 Determines the minimum page order for slabs. Must be
3896 lower than slub_max_order.
3897 For more information see Documentation/vm/slub.txt.
3898
3899 slub_nomerge [MM, SLUB]
3900 Same with slab_nomerge. This is supported for legacy.
3901 See slab_nomerge for more information.
3902
3903 smart2= [HW]
3904 Format: <io1>[,<io2>[,...,<io8>]]
3905
3906 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3907 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3908 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3909 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3910 smsc-ircc2.ircc_irq= [HW] IRQ line
3911 smsc-ircc2.ircc_dma= [HW] DMA channel
3912 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3913 0: Toshiba Satellite 1800 (GP data pin select)
3914 1: Fast pin select (default)
3915 2: ATC IRMode
3916
3917 smt [KNL,S390] Set the maximum number of threads (logical
3918 CPUs) to use per physical CPU on systems capable of
3919 symmetric multithreading (SMT). Will be capped to the
3920 actual hardware limit.
3921 Format: <integer>
3922 Default: -1 (no limit)
3923
3924 softlockup_panic=
3925 [KNL] Should the soft-lockup detector generate panics.
3926 Format: <integer>
3927
3928 A nonzero value instructs the soft-lockup detector
3929 to panic the machine when a soft-lockup occurs. This
3930 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
3931 which is the respective build-time switch to that
3932 functionality.
3933
3934 softlockup_all_cpu_backtrace=
3935 [KNL] Should the soft-lockup detector generate
3936 backtraces on all cpus.
3937 Format: <integer>
3938
3939 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3940 See Documentation/laptops/sonypi.txt
3941
3942 spia_io_base= [HW,MTD]
3943 spia_fio_base=
3944 spia_pedr=
3945 spia_peddr=
3946
3947 srcutree.counter_wrap_check [KNL]
3948 Specifies how frequently to check for
3949 grace-period sequence counter wrap for the
3950 srcu_data structure's ->srcu_gp_seq_needed field.
3951 The greater the number of bits set in this kernel
3952 parameter, the less frequently counter wrap will
3953 be checked for. Note that the bottom two bits
3954 are ignored.
3955
3956 srcutree.exp_holdoff [KNL]
3957 Specifies how many nanoseconds must elapse
3958 since the end of the last SRCU grace period for
3959 a given srcu_struct until the next normal SRCU
3960 grace period will be considered for automatic
3961 expediting. Set to zero to disable automatic
3962 expediting.
3963
3964 stack_guard_gap= [MM]
3965 override the default stack gap protection. The value
3966 is in page units and it defines how many pages prior
3967 to (for stacks growing down) resp. after (for stacks
3968 growing up) the main stack are reserved for no other
3969 mapping. Default value is 256 pages.
3970
3971 stacktrace [FTRACE]
3972 Enabled the stack tracer on boot up.
3973
3974 stacktrace_filter=[function-list]
3975 [FTRACE] Limit the functions that the stack tracer
3976 will trace at boot up. function-list is a comma separated
3977 list of functions. This list can be changed at run
3978 time by the stack_trace_filter file in the debugfs
3979 tracing directory. Note, this enables stack tracing
3980 and the stacktrace above is not needed.
3981
3982 sti= [PARISC,HW]
3983 Format: <num>
3984 Set the STI (builtin display/keyboard on the HP-PARISC
3985 machines) console (graphic card) which should be used
3986 as the initial boot-console.
3987 See also comment in drivers/video/console/sticore.c.
3988
3989 sti_font= [HW]
3990 See comment in drivers/video/console/sticore.c.
3991
3992 stifb= [HW]
3993 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
3994
3995 sunrpc.min_resvport=
3996 sunrpc.max_resvport=
3997 [NFS,SUNRPC]
3998 SunRPC servers often require that client requests
3999 originate from a privileged port (i.e. a port in the
4000 range 0 < portnr < 1024).
4001 An administrator who wishes to reserve some of these
4002 ports for other uses may adjust the range that the
4003 kernel's sunrpc client considers to be privileged
4004 using these two parameters to set the minimum and
4005 maximum port values.
4006
4007 sunrpc.svc_rpc_per_connection_limit=
4008 [NFS,SUNRPC]
4009 Limit the number of requests that the server will
4010 process in parallel from a single connection.
4011 The default value is 0 (no limit).
4012
4013 sunrpc.pool_mode=
4014 [NFS]
4015 Control how the NFS server code allocates CPUs to
4016 service thread pools. Depending on how many NICs
4017 you have and where their interrupts are bound, this
4018 option will affect which CPUs will do NFS serving.
4019 Note: this parameter cannot be changed while the
4020 NFS server is running.
4021
4022 auto the server chooses an appropriate mode
4023 automatically using heuristics
4024 global a single global pool contains all CPUs
4025 percpu one pool for each CPU
4026 pernode one pool for each NUMA node (equivalent
4027 to global on non-NUMA machines)
4028
4029 sunrpc.tcp_slot_table_entries=
4030 sunrpc.udp_slot_table_entries=
4031 [NFS,SUNRPC]
4032 Sets the upper limit on the number of simultaneous
4033 RPC calls that can be sent from the client to a
4034 server. Increasing these values may allow you to
4035 improve throughput, but will also increase the
4036 amount of memory reserved for use by the client.
4037
4038 suspend.pm_test_delay=
4039 [SUSPEND]
4040 Sets the number of seconds to remain in a suspend test
4041 mode before resuming the system (see
4042 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4043 is set. Default value is 5.
4044
4045 swapaccount=[0|1]
4046 [KNL] Enable accounting of swap in memory resource
4047 controller if no parameter or 1 is given or disable
4048 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4049
4050 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4051 Format: { <int> | force | noforce }
4052 <int> -- Number of I/O TLB slabs
4053 force -- force using of bounce buffers even if they
4054 wouldn't be automatically used by the kernel
4055 noforce -- Never use bounce buffers (for debugging)
4056
4057 switches= [HW,M68k]
4058
4059 sysfs.deprecated=0|1 [KNL]
4060 Enable/disable old style sysfs layout for old udev
4061 on older distributions. When this option is enabled
4062 very new udev will not work anymore. When this option
4063 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4064 in older udev will not work anymore.
4065 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4066 the kernel configuration.
4067
4068 sysrq_always_enabled
4069 [KNL]
4070 Ignore sysrq setting - this boot parameter will
4071 neutralize any effect of /proc/sys/kernel/sysrq.
4072 Useful for debugging.
4073
4074 tcpmhash_entries= [KNL,NET]
4075 Set the number of tcp_metrics_hash slots.
4076 Default value is 8192 or 16384 depending on total
4077 ram pages. This is used to specify the TCP metrics
4078 cache size. See Documentation/networking/ip-sysctl.txt
4079 "tcp_no_metrics_save" section for more details.
4080
4081 tdfx= [HW,DRM]
4082
4083 test_suspend= [SUSPEND][,N]
4084 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4085 standby suspend) or "freeze" (for suspend type freeze)
4086 as the system sleep state during system startup with
4087 the optional capability to repeat N number of times.
4088 The system is woken from this state using a
4089 wakeup-capable RTC alarm.
4090
4091 thash_entries= [KNL,NET]
4092 Set number of hash buckets for TCP connection
4093
4094 thermal.act= [HW,ACPI]
4095 -1: disable all active trip points in all thermal zones
4096 <degrees C>: override all lowest active trip points
4097
4098 thermal.crt= [HW,ACPI]
4099 -1: disable all critical trip points in all thermal zones
4100 <degrees C>: override all critical trip points
4101
4102 thermal.nocrt= [HW,ACPI]
4103 Set to disable actions on ACPI thermal zone
4104 critical and hot trip points.
4105
4106 thermal.off= [HW,ACPI]
4107 1: disable ACPI thermal control
4108
4109 thermal.psv= [HW,ACPI]
4110 -1: disable all passive trip points
4111 <degrees C>: override all passive trip points to this
4112 value
4113
4114 thermal.tzp= [HW,ACPI]
4115 Specify global default ACPI thermal zone polling rate
4116 <deci-seconds>: poll all this frequency
4117 0: no polling (default)
4118
4119 threadirqs [KNL]
4120 Force threading of all interrupt handlers except those
4121 marked explicitly IRQF_NO_THREAD.
4122
4123 tmem [KNL,XEN]
4124 Enable the Transcendent memory driver if built-in.
4125
4126 tmem.cleancache=0|1 [KNL, XEN]
4127 Default is on (1). Disable the usage of the cleancache
4128 API to send anonymous pages to the hypervisor.
4129
4130 tmem.frontswap=0|1 [KNL, XEN]
4131 Default is on (1). Disable the usage of the frontswap
4132 API to send swap pages to the hypervisor. If disabled
4133 the selfballooning and selfshrinking are force disabled.
4134
4135 tmem.selfballooning=0|1 [KNL, XEN]
4136 Default is on (1). Disable the driving of swap pages
4137 to the hypervisor.
4138
4139 tmem.selfshrinking=0|1 [KNL, XEN]
4140 Default is on (1). Partial swapoff that immediately
4141 transfers pages from Xen hypervisor back to the
4142 kernel based on different criteria.
4143
4144 topology= [S390]
4145 Format: {off | on}
4146 Specify if the kernel should make use of the cpu
4147 topology information if the hardware supports this.
4148 The scheduler will make use of this information and
4149 e.g. base its process migration decisions on it.
4150 Default is on.
4151
4152 topology_updates= [KNL, PPC, NUMA]
4153 Format: {off}
4154 Specify if the kernel should ignore (off)
4155 topology updates sent by the hypervisor to this
4156 LPAR.
4157
4158 tp720= [HW,PS2]
4159
4160 tpm_suspend_pcr=[HW,TPM]
4161 Format: integer pcr id
4162 Specify that at suspend time, the tpm driver
4163 should extend the specified pcr with zeros,
4164 as a workaround for some chips which fail to
4165 flush the last written pcr on TPM_SaveState.
4166 This will guarantee that all the other pcrs
4167 are saved.
4168
4169 trace_buf_size=nn[KMG]
4170 [FTRACE] will set tracing buffer size on each cpu.
4171
4172 trace_event=[event-list]
4173 [FTRACE] Set and start specified trace events in order
4174 to facilitate early boot debugging. The event-list is a
4175 comma separated list of trace events to enable. See
4176 also Documentation/trace/events.txt
4177
4178 trace_options=[option-list]
4179 [FTRACE] Enable or disable tracer options at boot.
4180 The option-list is a comma delimited list of options
4181 that can be enabled or disabled just as if you were
4182 to echo the option name into
4183
4184 /sys/kernel/debug/tracing/trace_options
4185
4186 For example, to enable stacktrace option (to dump the
4187 stack trace of each event), add to the command line:
4188
4189 trace_options=stacktrace
4190
4191 See also Documentation/trace/ftrace.txt "trace options"
4192 section.
4193
4194 tp_printk[FTRACE]
4195 Have the tracepoints sent to printk as well as the
4196 tracing ring buffer. This is useful for early boot up
4197 where the system hangs or reboots and does not give the
4198 option for reading the tracing buffer or performing a
4199 ftrace_dump_on_oops.
4200
4201 To turn off having tracepoints sent to printk,
4202 echo 0 > /proc/sys/kernel/tracepoint_printk
4203 Note, echoing 1 into this file without the
4204 tracepoint_printk kernel cmdline option has no effect.
4205
4206 ** CAUTION **
4207
4208 Having tracepoints sent to printk() and activating high
4209 frequency tracepoints such as irq or sched, can cause
4210 the system to live lock.
4211
4212 traceoff_on_warning
4213 [FTRACE] enable this option to disable tracing when a
4214 warning is hit. This turns off "tracing_on". Tracing can
4215 be enabled again by echoing '1' into the "tracing_on"
4216 file located in /sys/kernel/debug/tracing/
4217
4218 This option is useful, as it disables the trace before
4219 the WARNING dump is called, which prevents the trace to
4220 be filled with content caused by the warning output.
4221
4222 This option can also be set at run time via the sysctl
4223 option: kernel/traceoff_on_warning
4224
4225 transparent_hugepage=
4226 [KNL]
4227 Format: [always|madvise|never]
4228 Can be used to control the default behavior of the system
4229 with respect to transparent hugepages.
4230 See Documentation/vm/transhuge.txt for more details.
4231
4232 tsc= Disable clocksource stability checks for TSC.
4233 Format: <string>
4234 [x86] reliable: mark tsc clocksource as reliable, this
4235 disables clocksource verification at runtime, as well
4236 as the stability checks done at bootup. Used to enable
4237 high-resolution timer mode on older hardware, and in
4238 virtualized environment.
4239 [x86] noirqtime: Do not use TSC to do irq accounting.
4240 Used to run time disable IRQ_TIME_ACCOUNTING on any
4241 platforms where RDTSC is slow and this accounting
4242 can add overhead.
4243 [x86] unstable: mark the TSC clocksource as unstable, this
4244 marks the TSC unconditionally unstable at bootup and
4245 avoids any further wobbles once the TSC watchdog notices.
4246
4247 turbografx.map[2|3]= [HW,JOY]
4248 TurboGraFX parallel port interface
4249 Format:
4250 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4251 See also Documentation/input/devices/joystick-parport.rst
4252
4253 udbg-immortal [PPC] When debugging early kernel crashes that
4254 happen after console_init() and before a proper
4255 console driver takes over, this boot options might
4256 help "seeing" what's going on.
4257
4258 uhash_entries= [KNL,NET]
4259 Set number of hash buckets for UDP/UDP-Lite connections
4260
4261 uhci-hcd.ignore_oc=
4262 [USB] Ignore overcurrent events (default N).
4263 Some badly-designed motherboards generate lots of
4264 bogus events, for ports that aren't wired to
4265 anything. Set this parameter to avoid log spamming.
4266 Note that genuine overcurrent events won't be
4267 reported either.
4268
4269 unknown_nmi_panic
4270 [X86] Cause panic on unknown NMI.
4271
4272 usbcore.authorized_default=
4273 [USB] Default USB device authorization:
4274 (default -1 = authorized except for wireless USB,
4275 0 = not authorized, 1 = authorized)
4276
4277 usbcore.autosuspend=
4278 [USB] The autosuspend time delay (in seconds) used
4279 for newly-detected USB devices (default 2). This
4280 is the time required before an idle device will be
4281 autosuspended. Devices for which the delay is set
4282 to a negative value won't be autosuspended at all.
4283
4284 usbcore.usbfs_snoop=
4285 [USB] Set to log all usbfs traffic (default 0 = off).
4286
4287 usbcore.usbfs_snoop_max=
4288 [USB] Maximum number of bytes to snoop in each URB
4289 (default = 65536).
4290
4291 usbcore.blinkenlights=
4292 [USB] Set to cycle leds on hubs (default 0 = off).
4293
4294 usbcore.old_scheme_first=
4295 [USB] Start with the old device initialization
4296 scheme (default 0 = off).
4297
4298 usbcore.usbfs_memory_mb=
4299 [USB] Memory limit (in MB) for buffers allocated by
4300 usbfs (default = 16, 0 = max = 2047).
4301
4302 usbcore.use_both_schemes=
4303 [USB] Try the other device initialization scheme
4304 if the first one fails (default 1 = enabled).
4305
4306 usbcore.initial_descriptor_timeout=
4307 [USB] Specifies timeout for the initial 64-byte
4308 USB_REQ_GET_DESCRIPTOR request in milliseconds
4309 (default 5000 = 5.0 seconds).
4310
4311 usbcore.nousb [USB] Disable the USB subsystem
4312
4313 usbhid.mousepoll=
4314 [USBHID] The interval which mice are to be polled at.
4315
4316 usbhid.jspoll=
4317 [USBHID] The interval which joysticks are to be polled at.
4318
4319 usb-storage.delay_use=
4320 [UMS] The delay in seconds before a new device is
4321 scanned for Logical Units (default 1).
4322
4323 usb-storage.quirks=
4324 [UMS] A list of quirks entries to supplement or
4325 override the built-in unusual_devs list. List
4326 entries are separated by commas. Each entry has
4327 the form VID:PID:Flags where VID and PID are Vendor
4328 and Product ID values (4-digit hex numbers) and
4329 Flags is a set of characters, each corresponding
4330 to a common usb-storage quirk flag as follows:
4331 a = SANE_SENSE (collect more than 18 bytes
4332 of sense data);
4333 b = BAD_SENSE (don't collect more than 18
4334 bytes of sense data);
4335 c = FIX_CAPACITY (decrease the reported
4336 device capacity by one sector);
4337 d = NO_READ_DISC_INFO (don't use
4338 READ_DISC_INFO command);
4339 e = NO_READ_CAPACITY_16 (don't use
4340 READ_CAPACITY_16 command);
4341 f = NO_REPORT_OPCODES (don't use report opcodes
4342 command, uas only);
4343 g = MAX_SECTORS_240 (don't transfer more than
4344 240 sectors at a time, uas only);
4345 h = CAPACITY_HEURISTICS (decrease the
4346 reported device capacity by one
4347 sector if the number is odd);
4348 i = IGNORE_DEVICE (don't bind to this
4349 device);
4350 j = NO_REPORT_LUNS (don't use report luns
4351 command, uas only);
4352 l = NOT_LOCKABLE (don't try to lock and
4353 unlock ejectable media);
4354 m = MAX_SECTORS_64 (don't transfer more
4355 than 64 sectors = 32 KB at a time);
4356 n = INITIAL_READ10 (force a retry of the
4357 initial READ(10) command);
4358 o = CAPACITY_OK (accept the capacity
4359 reported by the device);
4360 p = WRITE_CACHE (the device cache is ON
4361 by default);
4362 r = IGNORE_RESIDUE (the device reports
4363 bogus residue values);
4364 s = SINGLE_LUN (the device has only one
4365 Logical Unit);
4366 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4367 commands, uas only);
4368 u = IGNORE_UAS (don't bind to the uas driver);
4369 w = NO_WP_DETECT (don't test whether the
4370 medium is write-protected).
4371 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4372 even if the device claims no cache)
4373 Example: quirks=0419:aaf5:rl,0421:0433:rc
4374
4375 user_debug= [KNL,ARM]
4376 Format: <int>
4377 See arch/arm/Kconfig.debug help text.
4378 1 - undefined instruction events
4379 2 - system calls
4380 4 - invalid data aborts
4381 8 - SIGSEGV faults
4382 16 - SIGBUS faults
4383 Example: user_debug=31
4384
4385 userpte=
4386 [X86] Flags controlling user PTE allocations.
4387
4388 nohigh = do not allocate PTE pages in
4389 HIGHMEM regardless of setting
4390 of CONFIG_HIGHPTE.
4391
4392 vdso= [X86,SH]
4393 On X86_32, this is an alias for vdso32=. Otherwise:
4394
4395 vdso=1: enable VDSO (the default)
4396 vdso=0: disable VDSO mapping
4397
4398 vdso32= [X86] Control the 32-bit vDSO
4399 vdso32=1: enable 32-bit VDSO
4400 vdso32=0 or vdso32=2: disable 32-bit VDSO
4401
4402 See the help text for CONFIG_COMPAT_VDSO for more
4403 details. If CONFIG_COMPAT_VDSO is set, the default is
4404 vdso32=0; otherwise, the default is vdso32=1.
4405
4406 For compatibility with older kernels, vdso32=2 is an
4407 alias for vdso32=0.
4408
4409 Try vdso32=0 if you encounter an error that says:
4410 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4411
4412 vector= [IA-64,SMP]
4413 vector=percpu: enable percpu vector domain
4414
4415 video= [FB] Frame buffer configuration
4416 See Documentation/fb/modedb.txt.
4417
4418 video.brightness_switch_enabled= [0,1]
4419 If set to 1, on receiving an ACPI notify event
4420 generated by hotkey, video driver will adjust brightness
4421 level and then send out the event to user space through
4422 the allocated input device; If set to 0, video driver
4423 will only send out the event without touching backlight
4424 brightness level.
4425 default: 1
4426
4427 virtio_mmio.device=
4428 [VMMIO] Memory mapped virtio (platform) device.
4429
4430 <size>@<baseaddr>:<irq>[:<id>]
4431 where:
4432 <size> := size (can use standard suffixes
4433 like K, M and G)
4434 <baseaddr> := physical base address
4435 <irq> := interrupt number (as passed to
4436 request_irq())
4437 <id> := (optional) platform device id
4438 example:
4439 virtio_mmio.device=1K@0x100b0000:48:7
4440
4441 Can be used multiple times for multiple devices.
4442
4443 vga= [BOOT,X86-32] Select a particular video mode
4444 See Documentation/x86/boot.txt and
4445 Documentation/svga.txt.
4446 Use vga=ask for menu.
4447 This is actually a boot loader parameter; the value is
4448 passed to the kernel using a special protocol.
4449
4450 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4451 size of <nn>. This can be used to increase the
4452 minimum size (128MB on x86). It can also be used to
4453 decrease the size and leave more room for directly
4454 mapped kernel RAM.
4455
4456 vmcp_cma=nn[MG] [KNL,S390]
4457 Sets the memory size reserved for contiguous memory
4458 allocations for the vmcp device driver.
4459
4460 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4461 Format: <command>
4462
4463 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4464 Format: <command>
4465
4466 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4467 Format: <command>
4468
4469 vsyscall= [X86-64]
4470 Controls the behavior of vsyscalls (i.e. calls to
4471 fixed addresses of 0xffffffffff600x00 from legacy
4472 code). Most statically-linked binaries and older
4473 versions of glibc use these calls. Because these
4474 functions are at fixed addresses, they make nice
4475 targets for exploits that can control RIP.
4476
4477 emulate [default] Vsyscalls turn into traps and are
4478 emulated reasonably safely.
4479
4480 native Vsyscalls are native syscall instructions.
4481 This is a little bit faster than trapping
4482 and makes a few dynamic recompilers work
4483 better than they would in emulation mode.
4484 It also makes exploits much easier to write.
4485
4486 none Vsyscalls don't work at all. This makes
4487 them quite hard to use for exploits but
4488 might break your system.
4489
4490 vt.color= [VT] Default text color.
4491 Format: 0xYX, X = foreground, Y = background.
4492 Default: 0x07 = light gray on black.
4493
4494 vt.cur_default= [VT] Default cursor shape.
4495 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4496 the parameters of the <Esc>[?A;B;Cc escape sequence;
4497 see VGA-softcursor.txt. Default: 2 = underline.
4498
4499 vt.default_blu= [VT]
4500 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4501 Change the default blue palette of the console.
4502 This is a 16-member array composed of values
4503 ranging from 0-255.
4504
4505 vt.default_grn= [VT]
4506 Format: <green0>,<green1>,<green2>,...,<green15>
4507 Change the default green palette of the console.
4508 This is a 16-member array composed of values
4509 ranging from 0-255.
4510
4511 vt.default_red= [VT]
4512 Format: <red0>,<red1>,<red2>,...,<red15>
4513 Change the default red palette of the console.
4514 This is a 16-member array composed of values
4515 ranging from 0-255.
4516
4517 vt.default_utf8=
4518 [VT]
4519 Format=<0|1>
4520 Set system-wide default UTF-8 mode for all tty's.
4521 Default is 1, i.e. UTF-8 mode is enabled for all
4522 newly opened terminals.
4523
4524 vt.global_cursor_default=
4525 [VT]
4526 Format=<-1|0|1>
4527 Set system-wide default for whether a cursor
4528 is shown on new VTs. Default is -1,
4529 i.e. cursors will be created by default unless
4530 overridden by individual drivers. 0 will hide
4531 cursors, 1 will display them.
4532
4533 vt.italic= [VT] Default color for italic text; 0-15.
4534 Default: 2 = green.
4535
4536 vt.underline= [VT] Default color for underlined text; 0-15.
4537 Default: 3 = cyan.
4538
4539 watchdog timers [HW,WDT] For information on watchdog timers,
4540 see Documentation/watchdog/watchdog-parameters.txt
4541 or other driver-specific files in the
4542 Documentation/watchdog/ directory.
4543
4544 workqueue.watchdog_thresh=
4545 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4546 warn stall conditions and dump internal state to
4547 help debugging. 0 disables workqueue stall
4548 detection; otherwise, it's the stall threshold
4549 duration in seconds. The default value is 30 and
4550 it can be updated at runtime by writing to the
4551 corresponding sysfs file.
4552
4553 workqueue.disable_numa
4554 By default, all work items queued to unbound
4555 workqueues are affine to the NUMA nodes they're
4556 issued on, which results in better behavior in
4557 general. If NUMA affinity needs to be disabled for
4558 whatever reason, this option can be used. Note
4559 that this also can be controlled per-workqueue for
4560 workqueues visible under /sys/bus/workqueue/.
4561
4562 workqueue.power_efficient
4563 Per-cpu workqueues are generally preferred because
4564 they show better performance thanks to cache
4565 locality; unfortunately, per-cpu workqueues tend to
4566 be more power hungry than unbound workqueues.
4567
4568 Enabling this makes the per-cpu workqueues which
4569 were observed to contribute significantly to power
4570 consumption unbound, leading to measurably lower
4571 power usage at the cost of small performance
4572 overhead.
4573
4574 The default value of this parameter is determined by
4575 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4576
4577 workqueue.debug_force_rr_cpu
4578 Workqueue used to implicitly guarantee that work
4579 items queued without explicit CPU specified are put
4580 on the local CPU. This guarantee is no longer true
4581 and while local CPU is still preferred work items
4582 may be put on foreign CPUs. This debug option
4583 forces round-robin CPU selection to flush out
4584 usages which depend on the now broken guarantee.
4585 When enabled, memory and cache locality will be
4586 impacted.
4587
4588 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4589 default x2apic cluster mode on platforms
4590 supporting x2apic.
4591
4592 x86_intel_mid_timer= [X86-32,APBT]
4593 Choose timer option for x86 Intel MID platform.
4594 Two valid options are apbt timer only and lapic timer
4595 plus one apbt timer for broadcast timer.
4596 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4597
4598 xen_512gb_limit [KNL,X86-64,XEN]
4599 Restricts the kernel running paravirtualized under Xen
4600 to use only up to 512 GB of RAM. The reason to do so is
4601 crash analysis tools and Xen tools for doing domain
4602 save/restore/migration must be enabled to handle larger
4603 domains.
4604
4605 xen_emul_unplug= [HW,X86,XEN]
4606 Unplug Xen emulated devices
4607 Format: [unplug0,][unplug1]
4608 ide-disks -- unplug primary master IDE devices
4609 aux-ide-disks -- unplug non-primary-master IDE devices
4610 nics -- unplug network devices
4611 all -- unplug all emulated devices (NICs and IDE disks)
4612 unnecessary -- unplugging emulated devices is
4613 unnecessary even if the host did not respond to
4614 the unplug protocol
4615 never -- do not unplug even if version check succeeds
4616
4617 xen_nopvspin [X86,XEN]
4618 Disables the ticketlock slowpath using Xen PV
4619 optimizations.
4620
4621 xen_nopv [X86]
4622 Disables the PV optimizations forcing the HVM guest to
4623 run as generic HVM guest with no PV drivers.
4624
4625 xirc2ps_cs= [NET,PCMCIA]
4626 Format:
4627 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]