]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - Documentation/admin-guide/kernel-parameters.txt
Merge branch 'x86-pti-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git...
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
9 strict -- Be less tolerant of platforms that are not
10 strictly ACPI specification compliant.
11 rsdt -- prefer RSDT over (default) XSDT
12 copy_dsdt -- copy DSDT to memory
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
15
16 See also Documentation/power/runtime_pm.txt, pci=noacpi
17
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
22 default: 0
23
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
47 Format: <int>
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
58
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
72
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
124 This feature is enabled by default.
125 This option allows to turn off the feature.
126
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
139
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
144
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
157 acpi_osi=!* # remove all strings
158 acpi_osi=! # disable all built-in OS vendor
159 strings
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
162 acpi_osi= # disable all strings
163
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
212 acpi_pm_good [X86]
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
226 old_ordering, nonvs, sci_force_enable }
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
272 32: only for 32-bit processes
273 64: only for 64-bit processes
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
284 amd_iommu= [HW,X86-64]
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
291 off - do not initialize any AMD IOMMU found in
292 the system
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
298
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
317 See also Documentation/input/joydev/joystick.rst
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
331 apic= [APIC,X86] Advanced Programmable Interrupt Controller
332 Change the output verbosity whilst booting
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
336 For X86-32, this can also be used to specify an APIC
337 driver name.
338 Format: apic=driver_name
339 Examples: apic=bigsmp
340
341 apic_extnmi= [APIC,X86] External NMI delivery setting
342 Format: { bsp (default) | all | none }
343 bsp: External NMI is delivered only to CPU 0
344 all: External NMIs are broadcast to all CPUs as a
345 backup of CPU 0
346 none: External NMI is masked for all CPUs. This is
347 useful so that a dump capture kernel won't be
348 shot down by NMI
349
350 autoconf= [IPV6]
351 See Documentation/networking/ipv6.txt.
352
353 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
354 Limit apic dumping. The parameter defines the maximal
355 number of local apics being dumped. Also it is possible
356 to set it to "all" by meaning -- no limit here.
357 Format: { 1 (default) | 2 | ... | all }.
358 The parameter valid if only apic=debug or
359 apic=verbose is specified.
360 Example: apic=debug show_lapic=all
361
362 apm= [APM] Advanced Power Management
363 See header of arch/x86/kernel/apm_32.c.
364
365 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
366 Format: <io>,<irq>,<nodeID>
367
368 ataflop= [HW,M68k]
369
370 atarimouse= [HW,MOUSE] Atari Mouse
371
372 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
373 EzKey and similar keyboards
374
375 atkbd.reset= [HW] Reset keyboard during initialization
376
377 atkbd.set= [HW] Select keyboard code set
378 Format: <int> (2 = AT (default), 3 = PS/2)
379
380 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
381 keyboards
382
383 atkbd.softraw= [HW] Choose between synthetic and real raw mode
384 Format: <bool> (0 = real, 1 = synthetic (default))
385
386 atkbd.softrepeat= [HW]
387 Use software keyboard repeat
388
389 audit= [KNL] Enable the audit sub-system
390 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
391 0 - kernel audit is disabled and can not be enabled
392 until the next reboot
393 unset - kernel audit is initialized but disabled and
394 will be fully enabled by the userspace auditd.
395 1 - kernel audit is initialized and partially enabled,
396 storing at most audit_backlog_limit messages in
397 RAM until it is fully enabled by the userspace
398 auditd.
399 Default: unset
400
401 audit_backlog_limit= [KNL] Set the audit queue size limit.
402 Format: <int> (must be >=0)
403 Default: 64
404
405 bau= [X86_UV] Enable the BAU on SGI UV. The default
406 behavior is to disable the BAU (i.e. bau=0).
407 Format: { "0" | "1" }
408 0 - Disable the BAU.
409 1 - Enable the BAU.
410 unset - Disable the BAU.
411
412 baycom_epp= [HW,AX25]
413 Format: <io>,<mode>
414
415 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
416 Format: <io>,<mode>
417 See header of drivers/net/hamradio/baycom_par.c.
418
419 baycom_ser_fdx= [HW,AX25]
420 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
421 Format: <io>,<irq>,<mode>[,<baud>]
422 See header of drivers/net/hamradio/baycom_ser_fdx.c.
423
424 baycom_ser_hdx= [HW,AX25]
425 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
426 Format: <io>,<irq>,<mode>
427 See header of drivers/net/hamradio/baycom_ser_hdx.c.
428
429 blkdevparts= Manual partition parsing of block device(s) for
430 embedded devices based on command line input.
431 See Documentation/block/cmdline-partition.txt
432
433 boot_delay= Milliseconds to delay each printk during boot.
434 Values larger than 10 seconds (10000) are changed to
435 no delay (0).
436 Format: integer
437
438 bootmem_debug [KNL] Enable bootmem allocator debug messages.
439
440 bert_disable [ACPI]
441 Disable BERT OS support on buggy BIOSes.
442
443 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
444 bttv.radio= Most important insmod options are available as
445 kernel args too.
446 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
447 bttv.tuner=
448
449 bulk_remove=off [PPC] This parameter disables the use of the pSeries
450 firmware feature for flushing multiple hpte entries
451 at a time.
452
453 c101= [NET] Moxa C101 synchronous serial card
454
455 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
456 Sometimes CPU hardware bugs make them report the cache
457 size incorrectly. The kernel will attempt work arounds
458 to fix known problems, but for some CPUs it is not
459 possible to determine what the correct size should be.
460 This option provides an override for these situations.
461
462 ca_keys= [KEYS] This parameter identifies a specific key(s) on
463 the system trusted keyring to be used for certificate
464 trust validation.
465 format: { id:<keyid> | builtin }
466
467 cca= [MIPS] Override the kernel pages' cache coherency
468 algorithm. Accepted values range from 0 to 7
469 inclusive. See arch/mips/include/asm/pgtable-bits.h
470 for platform specific values (SB1, Loongson3 and
471 others).
472
473 ccw_timeout_log [S390]
474 See Documentation/s390/CommonIO for details.
475
476 cgroup_disable= [KNL] Disable a particular controller
477 Format: {name of the controller(s) to disable}
478 The effects of cgroup_disable=foo are:
479 - foo isn't auto-mounted if you mount all cgroups in
480 a single hierarchy
481 - foo isn't visible as an individually mountable
482 subsystem
483 {Currently only "memory" controller deal with this and
484 cut the overhead, others just disable the usage. So
485 only cgroup_disable=memory is actually worthy}
486
487 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
488 Format: { controller[,controller...] | "all" }
489 Like cgroup_disable, but only applies to cgroup v1;
490 the blacklisted controllers remain available in cgroup2.
491
492 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
493 Format: <string>
494 nosocket -- Disable socket memory accounting.
495 nokmem -- Disable kernel memory accounting.
496
497 checkreqprot [SELINUX] Set initial checkreqprot flag value.
498 Format: { "0" | "1" }
499 See security/selinux/Kconfig help text.
500 0 -- check protection applied by kernel (includes
501 any implied execute protection).
502 1 -- check protection requested by application.
503 Default value is set via a kernel config option.
504 Value can be changed at runtime via
505 /selinux/checkreqprot.
506
507 cio_ignore= [S390]
508 See Documentation/s390/CommonIO for details.
509 clk_ignore_unused
510 [CLK]
511 Prevents the clock framework from automatically gating
512 clocks that have not been explicitly enabled by a Linux
513 device driver but are enabled in hardware at reset or
514 by the bootloader/firmware. Note that this does not
515 force such clocks to be always-on nor does it reserve
516 those clocks in any way. This parameter is useful for
517 debug and development, but should not be needed on a
518 platform with proper driver support. For more
519 information, see Documentation/clk.txt.
520
521 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
522 [Deprecated]
523 Forces specified clocksource (if available) to be used
524 when calculating gettimeofday(). If specified
525 clocksource is not available, it defaults to PIT.
526 Format: { pit | tsc | cyclone | pmtmr }
527
528 clocksource= Override the default clocksource
529 Format: <string>
530 Override the default clocksource and use the clocksource
531 with the name specified.
532 Some clocksource names to choose from, depending on
533 the platform:
534 [all] jiffies (this is the base, fallback clocksource)
535 [ACPI] acpi_pm
536 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
537 pxa_timer,timer3,32k_counter,timer0_1
538 [X86-32] pit,hpet,tsc;
539 scx200_hrt on Geode; cyclone on IBM x440
540 [MIPS] MIPS
541 [PARISC] cr16
542 [S390] tod
543 [SH] SuperH
544 [SPARC64] tick
545 [X86-64] hpet,tsc
546
547 clocksource.arm_arch_timer.evtstrm=
548 [ARM,ARM64]
549 Format: <bool>
550 Enable/disable the eventstream feature of the ARM
551 architected timer so that code using WFE-based polling
552 loops can be debugged more effectively on production
553 systems.
554
555 clearcpuid=BITNUM [X86]
556 Disable CPUID feature X for the kernel. See
557 arch/x86/include/asm/cpufeatures.h for the valid bit
558 numbers. Note the Linux specific bits are not necessarily
559 stable over kernel options, but the vendor specific
560 ones should be.
561 Also note that user programs calling CPUID directly
562 or using the feature without checking anything
563 will still see it. This just prevents it from
564 being used by the kernel or shown in /proc/cpuinfo.
565 Also note the kernel might malfunction if you disable
566 some critical bits.
567
568 cma=nn[MG]@[start[MG][-end[MG]]]
569 [ARM,X86,KNL]
570 Sets the size of kernel global memory area for
571 contiguous memory allocations and optionally the
572 placement constraint by the physical address range of
573 memory allocations. A value of 0 disables CMA
574 altogether. For more information, see
575 include/linux/dma-contiguous.h
576
577 cmo_free_hint= [PPC] Format: { yes | no }
578 Specify whether pages are marked as being inactive
579 when they are freed. This is used in CMO environments
580 to determine OS memory pressure for page stealing by
581 a hypervisor.
582 Default: yes
583
584 coherent_pool=nn[KMG] [ARM,KNL]
585 Sets the size of memory pool for coherent, atomic dma
586 allocations, by default set to 256K.
587
588 code_bytes [X86] How many bytes of object code to print
589 in an oops report.
590 Range: 0 - 8192
591 Default: 64
592
593 com20020= [HW,NET] ARCnet - COM20020 chipset
594 Format:
595 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
596
597 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
598 Format: <io>[,<irq>]
599
600 com90xx= [HW,NET]
601 ARCnet - COM90xx chipset (memory-mapped buffers)
602 Format: <io>[,<irq>[,<memstart>]]
603
604 condev= [HW,S390] console device
605 conmode=
606
607 console= [KNL] Output console device and options.
608
609 tty<n> Use the virtual console device <n>.
610
611 ttyS<n>[,options]
612 ttyUSB0[,options]
613 Use the specified serial port. The options are of
614 the form "bbbbpnf", where "bbbb" is the baud rate,
615 "p" is parity ("n", "o", or "e"), "n" is number of
616 bits, and "f" is flow control ("r" for RTS or
617 omit it). Default is "9600n8".
618
619 See Documentation/admin-guide/serial-console.rst for more
620 information. See
621 Documentation/networking/netconsole.txt for an
622 alternative.
623
624 uart[8250],io,<addr>[,options]
625 uart[8250],mmio,<addr>[,options]
626 uart[8250],mmio16,<addr>[,options]
627 uart[8250],mmio32,<addr>[,options]
628 uart[8250],0x<addr>[,options]
629 Start an early, polled-mode console on the 8250/16550
630 UART at the specified I/O port or MMIO address,
631 switching to the matching ttyS device later.
632 MMIO inter-register address stride is either 8-bit
633 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
634 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
635 to be equivalent to 'mmio'. 'options' are specified in
636 the same format described for ttyS above; if unspecified,
637 the h/w is not re-initialized.
638
639 hvc<n> Use the hypervisor console device <n>. This is for
640 both Xen and PowerPC hypervisors.
641
642 If the device connected to the port is not a TTY but a braille
643 device, prepend "brl," before the device type, for instance
644 console=brl,ttyS0
645 For now, only VisioBraille is supported.
646
647 consoleblank= [KNL] The console blank (screen saver) timeout in
648 seconds. A value of 0 disables the blank timer.
649 Defaults to 0.
650
651 coredump_filter=
652 [KNL] Change the default value for
653 /proc/<pid>/coredump_filter.
654 See also Documentation/filesystems/proc.txt.
655
656 coresight_cpu_debug.enable
657 [ARM,ARM64]
658 Format: <bool>
659 Enable/disable the CPU sampling based debugging.
660 0: default value, disable debugging
661 1: enable debugging at boot time
662
663 cpuidle.off=1 [CPU_IDLE]
664 disable the cpuidle sub-system
665
666 cpufreq.off=1 [CPU_FREQ]
667 disable the cpufreq sub-system
668
669 cpu_init_udelay=N
670 [X86] Delay for N microsec between assert and de-assert
671 of APIC INIT to start processors. This delay occurs
672 on every CPU online, such as boot, and resume from suspend.
673 Default: 10000
674
675 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
676 Format:
677 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
678
679 crashkernel=size[KMG][@offset[KMG]]
680 [KNL] Using kexec, Linux can switch to a 'crash kernel'
681 upon panic. This parameter reserves the physical
682 memory region [offset, offset + size] for that kernel
683 image. If '@offset' is omitted, then a suitable offset
684 is selected automatically. Check
685 Documentation/kdump/kdump.txt for further details.
686
687 crashkernel=range1:size1[,range2:size2,...][@offset]
688 [KNL] Same as above, but depends on the memory
689 in the running system. The syntax of range is
690 start-[end] where start and end are both
691 a memory unit (amount[KMG]). See also
692 Documentation/kdump/kdump.txt for an example.
693
694 crashkernel=size[KMG],high
695 [KNL, x86_64] range could be above 4G. Allow kernel
696 to allocate physical memory region from top, so could
697 be above 4G if system have more than 4G ram installed.
698 Otherwise memory region will be allocated below 4G, if
699 available.
700 It will be ignored if crashkernel=X is specified.
701 crashkernel=size[KMG],low
702 [KNL, x86_64] range under 4G. When crashkernel=X,high
703 is passed, kernel could allocate physical memory region
704 above 4G, that cause second kernel crash on system
705 that require some amount of low memory, e.g. swiotlb
706 requires at least 64M+32K low memory, also enough extra
707 low memory is needed to make sure DMA buffers for 32-bit
708 devices won't run out. Kernel would try to allocate at
709 at least 256M below 4G automatically.
710 This one let user to specify own low range under 4G
711 for second kernel instead.
712 0: to disable low allocation.
713 It will be ignored when crashkernel=X,high is not used
714 or memory reserved is below 4G.
715
716 cryptomgr.notests
717 [KNL] Disable crypto self-tests
718
719 cs89x0_dma= [HW,NET]
720 Format: <dma>
721
722 cs89x0_media= [HW,NET]
723 Format: { rj45 | aui | bnc }
724
725 dasd= [HW,NET]
726 See header of drivers/s390/block/dasd_devmap.c.
727
728 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
729 (one device per port)
730 Format: <port#>,<type>
731 See also Documentation/input/devices/joystick-parport.rst
732
733 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
734 time. See
735 Documentation/admin-guide/dynamic-debug-howto.rst for
736 details. Deprecated, see dyndbg.
737
738 debug [KNL] Enable kernel debugging (events log level).
739
740 debug_locks_verbose=
741 [KNL] verbose self-tests
742 Format=<0|1>
743 Print debugging info while doing the locking API
744 self-tests.
745 We default to 0 (no extra messages), setting it to
746 1 will print _a lot_ more information - normally
747 only useful to kernel developers.
748
749 debug_objects [KNL] Enable object debugging
750
751 no_debug_objects
752 [KNL] Disable object debugging
753
754 debug_guardpage_minorder=
755 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
756 parameter allows control of the order of pages that will
757 be intentionally kept free (and hence protected) by the
758 buddy allocator. Bigger value increase the probability
759 of catching random memory corruption, but reduce the
760 amount of memory for normal system use. The maximum
761 possible value is MAX_ORDER/2. Setting this parameter
762 to 1 or 2 should be enough to identify most random
763 memory corruption problems caused by bugs in kernel or
764 driver code when a CPU writes to (or reads from) a
765 random memory location. Note that there exists a class
766 of memory corruptions problems caused by buggy H/W or
767 F/W or by drivers badly programing DMA (basically when
768 memory is written at bus level and the CPU MMU is
769 bypassed) which are not detectable by
770 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
771 tracking down these problems.
772
773 debug_pagealloc=
774 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
775 parameter enables the feature at boot time. In
776 default, it is disabled. We can avoid allocating huge
777 chunk of memory for debug pagealloc if we don't enable
778 it at boot time and the system will work mostly same
779 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
780 on: enable the feature
781
782 debugpat [X86] Enable PAT debugging
783
784 decnet.addr= [HW,NET]
785 Format: <area>[,<node>]
786 See also Documentation/networking/decnet.txt.
787
788 default_hugepagesz=
789 [same as hugepagesz=] The size of the default
790 HugeTLB page size. This is the size represented by
791 the legacy /proc/ hugepages APIs, used for SHM, and
792 default size when mounting hugetlbfs filesystems.
793 Defaults to the default architecture's huge page size
794 if not specified.
795
796 dhash_entries= [KNL]
797 Set number of hash buckets for dentry cache.
798
799 disable_1tb_segments [PPC]
800 Disables the use of 1TB hash page table segments. This
801 causes the kernel to fall back to 256MB segments which
802 can be useful when debugging issues that require an SLB
803 miss to occur.
804
805 disable= [IPV6]
806 See Documentation/networking/ipv6.txt.
807
808 disable_radix [PPC]
809 Disable RADIX MMU mode on POWER9
810
811 disable_cpu_apicid= [X86,APIC,SMP]
812 Format: <int>
813 The number of initial APIC ID for the
814 corresponding CPU to be disabled at boot,
815 mostly used for the kdump 2nd kernel to
816 disable BSP to wake up multiple CPUs without
817 causing system reset or hang due to sending
818 INIT from AP to BSP.
819
820 disable_ddw [PPC/PSERIES]
821 Disable Dynamic DMA Window support. Use this if
822 to workaround buggy firmware.
823
824 disable_ipv6= [IPV6]
825 See Documentation/networking/ipv6.txt.
826
827 disable_mtrr_cleanup [X86]
828 The kernel tries to adjust MTRR layout from continuous
829 to discrete, to make X server driver able to add WB
830 entry later. This parameter disables that.
831
832 disable_mtrr_trim [X86, Intel and AMD only]
833 By default the kernel will trim any uncacheable
834 memory out of your available memory pool based on
835 MTRR settings. This parameter disables that behavior,
836 possibly causing your machine to run very slowly.
837
838 disable_timer_pin_1 [X86]
839 Disable PIN 1 of APIC timer
840 Can be useful to work around chipset bugs.
841
842 dis_ucode_ldr [X86] Disable the microcode loader.
843
844 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
845 this option disables the debugging code at boot.
846
847 dma_debug_entries=<number>
848 This option allows to tune the number of preallocated
849 entries for DMA-API debugging code. One entry is
850 required per DMA-API allocation. Use this if the
851 DMA-API debugging code disables itself because the
852 architectural default is too low.
853
854 dma_debug_driver=<driver_name>
855 With this option the DMA-API debugging driver
856 filter feature can be enabled at boot time. Just
857 pass the driver to filter for as the parameter.
858 The filter can be disabled or changed to another
859 driver later using sysfs.
860
861 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
862 Broken monitors, graphic adapters, KVMs and EDIDless
863 panels may send no or incorrect EDID data sets.
864 This parameter allows to specify an EDID data sets
865 in the /lib/firmware directory that are used instead.
866 Generic built-in EDID data sets are used, if one of
867 edid/1024x768.bin, edid/1280x1024.bin,
868 edid/1680x1050.bin, or edid/1920x1080.bin is given
869 and no file with the same name exists. Details and
870 instructions how to build your own EDID data are
871 available in Documentation/EDID/HOWTO.txt. An EDID
872 data set will only be used for a particular connector,
873 if its name and a colon are prepended to the EDID
874 name. Each connector may use a unique EDID data
875 set by separating the files with a comma. An EDID
876 data set with no connector name will be used for
877 any connectors not explicitly specified.
878
879 dscc4.setup= [NET]
880
881 dt_cpu_ftrs= [PPC]
882 Format: {"off" | "known"}
883 Control how the dt_cpu_ftrs device-tree binding is
884 used for CPU feature discovery and setup (if it
885 exists).
886 off: Do not use it, fall back to legacy cpu table.
887 known: Do not pass through unknown features to guests
888 or userspace, only those that the kernel is aware of.
889
890 dump_apple_properties [X86]
891 Dump name and content of EFI device properties on
892 x86 Macs. Useful for driver authors to determine
893 what data is available or for reverse-engineering.
894
895 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
896 module.dyndbg[="val"]
897 Enable debug messages at boot time. See
898 Documentation/admin-guide/dynamic-debug-howto.rst
899 for details.
900
901 nompx [X86] Disables Intel Memory Protection Extensions.
902 See Documentation/x86/intel_mpx.txt for more
903 information about the feature.
904
905 nopku [X86] Disable Memory Protection Keys CPU feature found
906 in some Intel CPUs.
907
908 module.async_probe [KNL]
909 Enable asynchronous probe on this module.
910
911 early_ioremap_debug [KNL]
912 Enable debug messages in early_ioremap support. This
913 is useful for tracking down temporary early mappings
914 which are not unmapped.
915
916 earlycon= [KNL] Output early console device and options.
917
918 When used with no options, the early console is
919 determined by the stdout-path property in device
920 tree's chosen node.
921
922 cdns,<addr>[,options]
923 Start an early, polled-mode console on a Cadence
924 (xuartps) serial port at the specified address. Only
925 supported option is baud rate. If baud rate is not
926 specified, the serial port must already be setup and
927 configured.
928
929 uart[8250],io,<addr>[,options]
930 uart[8250],mmio,<addr>[,options]
931 uart[8250],mmio32,<addr>[,options]
932 uart[8250],mmio32be,<addr>[,options]
933 uart[8250],0x<addr>[,options]
934 Start an early, polled-mode console on the 8250/16550
935 UART at the specified I/O port or MMIO address.
936 MMIO inter-register address stride is either 8-bit
937 (mmio) or 32-bit (mmio32 or mmio32be).
938 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
939 to be equivalent to 'mmio'. 'options' are specified
940 in the same format described for "console=ttyS<n>"; if
941 unspecified, the h/w is not initialized.
942
943 pl011,<addr>
944 pl011,mmio32,<addr>
945 Start an early, polled-mode console on a pl011 serial
946 port at the specified address. The pl011 serial port
947 must already be setup and configured. Options are not
948 yet supported. If 'mmio32' is specified, then only
949 the driver will use only 32-bit accessors to read/write
950 the device registers.
951
952 meson,<addr>
953 Start an early, polled-mode console on a meson serial
954 port at the specified address. The serial port must
955 already be setup and configured. Options are not yet
956 supported.
957
958 msm_serial,<addr>
959 Start an early, polled-mode console on an msm serial
960 port at the specified address. The serial port
961 must already be setup and configured. Options are not
962 yet supported.
963
964 msm_serial_dm,<addr>
965 Start an early, polled-mode console on an msm serial
966 dm port at the specified address. The serial port
967 must already be setup and configured. Options are not
968 yet supported.
969
970 owl,<addr>
971 Start an early, polled-mode console on a serial port
972 of an Actions Semi SoC, such as S500 or S900, at the
973 specified address. The serial port must already be
974 setup and configured. Options are not yet supported.
975
976 smh Use ARM semihosting calls for early console.
977
978 s3c2410,<addr>
979 s3c2412,<addr>
980 s3c2440,<addr>
981 s3c6400,<addr>
982 s5pv210,<addr>
983 exynos4210,<addr>
984 Use early console provided by serial driver available
985 on Samsung SoCs, requires selecting proper type and
986 a correct base address of the selected UART port. The
987 serial port must already be setup and configured.
988 Options are not yet supported.
989
990 lantiq,<addr>
991 Start an early, polled-mode console on a lantiq serial
992 (lqasc) port at the specified address. The serial port
993 must already be setup and configured. Options are not
994 yet supported.
995
996 lpuart,<addr>
997 lpuart32,<addr>
998 Use early console provided by Freescale LP UART driver
999 found on Freescale Vybrid and QorIQ LS1021A processors.
1000 A valid base address must be provided, and the serial
1001 port must already be setup and configured.
1002
1003 ar3700_uart,<addr>
1004 Start an early, polled-mode console on the
1005 Armada 3700 serial port at the specified
1006 address. The serial port must already be setup
1007 and configured. Options are not yet supported.
1008
1009 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1010 earlyprintk=vga
1011 earlyprintk=efi
1012 earlyprintk=sclp
1013 earlyprintk=xen
1014 earlyprintk=serial[,ttySn[,baudrate]]
1015 earlyprintk=serial[,0x...[,baudrate]]
1016 earlyprintk=ttySn[,baudrate]
1017 earlyprintk=dbgp[debugController#]
1018 earlyprintk=pciserial,bus:device.function[,baudrate]
1019 earlyprintk=xdbc[xhciController#]
1020
1021 earlyprintk is useful when the kernel crashes before
1022 the normal console is initialized. It is not enabled by
1023 default because it has some cosmetic problems.
1024
1025 Append ",keep" to not disable it when the real console
1026 takes over.
1027
1028 Only one of vga, efi, serial, or usb debug port can
1029 be used at a time.
1030
1031 Currently only ttyS0 and ttyS1 may be specified by
1032 name. Other I/O ports may be explicitly specified
1033 on some architectures (x86 and arm at least) by
1034 replacing ttySn with an I/O port address, like this:
1035 earlyprintk=serial,0x1008,115200
1036 You can find the port for a given device in
1037 /proc/tty/driver/serial:
1038 2: uart:ST16650V2 port:00001008 irq:18 ...
1039
1040 Interaction with the standard serial driver is not
1041 very good.
1042
1043 The VGA and EFI output is eventually overwritten by
1044 the real console.
1045
1046 The xen output can only be used by Xen PV guests.
1047
1048 The sclp output can only be used on s390.
1049
1050 edac_report= [HW,EDAC] Control how to report EDAC event
1051 Format: {"on" | "off" | "force"}
1052 on: enable EDAC to report H/W event. May be overridden
1053 by other higher priority error reporting module.
1054 off: disable H/W event reporting through EDAC.
1055 force: enforce the use of EDAC to report H/W event.
1056 default: on.
1057
1058 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1059 ekgdboc=kbd
1060
1061 This is designed to be used in conjunction with
1062 the boot argument: earlyprintk=vga
1063
1064 edd= [EDD]
1065 Format: {"off" | "on" | "skip[mbr]"}
1066
1067 efi= [EFI]
1068 Format: { "old_map", "nochunk", "noruntime", "debug" }
1069 old_map [X86-64]: switch to the old ioremap-based EFI
1070 runtime services mapping. 32-bit still uses this one by
1071 default.
1072 nochunk: disable reading files in "chunks" in the EFI
1073 boot stub, as chunking can cause problems with some
1074 firmware implementations.
1075 noruntime : disable EFI runtime services support
1076 debug: enable misc debug output
1077
1078 efi_no_storage_paranoia [EFI; X86]
1079 Using this parameter you can use more than 50% of
1080 your efi variable storage. Use this parameter only if
1081 you are really sure that your UEFI does sane gc and
1082 fulfills the spec otherwise your board may brick.
1083
1084 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1085 Add arbitrary attribute to specific memory range by
1086 updating original EFI memory map.
1087 Region of memory which aa attribute is added to is
1088 from ss to ss+nn.
1089 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1090 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1091 attribute is added to range 0x100000000-0x180000000 and
1092 0x10a0000000-0x1120000000.
1093
1094 Using this parameter you can do debugging of EFI memmap
1095 related feature. For example, you can do debugging of
1096 Address Range Mirroring feature even if your box
1097 doesn't support it.
1098
1099 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1100 that is to be dynamically loaded by Linux. If there are
1101 multiple variables with the same name but with different
1102 vendor GUIDs, all of them will be loaded. See
1103 Documentation/acpi/ssdt-overlays.txt for details.
1104
1105
1106 eisa_irq_edge= [PARISC,HW]
1107 See header of drivers/parisc/eisa.c.
1108
1109 elanfreq= [X86-32]
1110 See comment before function elanfreq_setup() in
1111 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1112
1113 elevator= [IOSCHED]
1114 Format: {"cfq" | "deadline" | "noop"}
1115 See Documentation/block/cfq-iosched.txt and
1116 Documentation/block/deadline-iosched.txt for details.
1117
1118 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1119 Specifies physical address of start of kernel core
1120 image elf header and optionally the size. Generally
1121 kexec loader will pass this option to capture kernel.
1122 See Documentation/kdump/kdump.txt for details.
1123
1124 enable_mtrr_cleanup [X86]
1125 The kernel tries to adjust MTRR layout from continuous
1126 to discrete, to make X server driver able to add WB
1127 entry later. This parameter enables that.
1128
1129 enable_timer_pin_1 [X86]
1130 Enable PIN 1 of APIC timer
1131 Can be useful to work around chipset bugs
1132 (in particular on some ATI chipsets).
1133 The kernel tries to set a reasonable default.
1134
1135 enforcing [SELINUX] Set initial enforcing status.
1136 Format: {"0" | "1"}
1137 See security/selinux/Kconfig help text.
1138 0 -- permissive (log only, no denials).
1139 1 -- enforcing (deny and log).
1140 Default value is 0.
1141 Value can be changed at runtime via /selinux/enforce.
1142
1143 erst_disable [ACPI]
1144 Disable Error Record Serialization Table (ERST)
1145 support.
1146
1147 ether= [HW,NET] Ethernet cards parameters
1148 This option is obsoleted by the "netdev=" option, which
1149 has equivalent usage. See its documentation for details.
1150
1151 evm= [EVM]
1152 Format: { "fix" }
1153 Permit 'security.evm' to be updated regardless of
1154 current integrity status.
1155
1156 failslab=
1157 fail_page_alloc=
1158 fail_make_request=[KNL]
1159 General fault injection mechanism.
1160 Format: <interval>,<probability>,<space>,<times>
1161 See also Documentation/fault-injection/.
1162
1163 floppy= [HW]
1164 See Documentation/blockdev/floppy.txt.
1165
1166 force_pal_cache_flush
1167 [IA-64] Avoid check_sal_cache_flush which may hang on
1168 buggy SAL_CACHE_FLUSH implementations. Using this
1169 parameter will force ia64_sal_cache_flush to call
1170 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1171
1172 forcepae [X86-32]
1173 Forcefully enable Physical Address Extension (PAE).
1174 Many Pentium M systems disable PAE but may have a
1175 functionally usable PAE implementation.
1176 Warning: use of this parameter will taint the kernel
1177 and may cause unknown problems.
1178
1179 ftrace=[tracer]
1180 [FTRACE] will set and start the specified tracer
1181 as early as possible in order to facilitate early
1182 boot debugging.
1183
1184 ftrace_dump_on_oops[=orig_cpu]
1185 [FTRACE] will dump the trace buffers on oops.
1186 If no parameter is passed, ftrace will dump
1187 buffers of all CPUs, but if you pass orig_cpu, it will
1188 dump only the buffer of the CPU that triggered the
1189 oops.
1190
1191 ftrace_filter=[function-list]
1192 [FTRACE] Limit the functions traced by the function
1193 tracer at boot up. function-list is a comma separated
1194 list of functions. This list can be changed at run
1195 time by the set_ftrace_filter file in the debugfs
1196 tracing directory.
1197
1198 ftrace_notrace=[function-list]
1199 [FTRACE] Do not trace the functions specified in
1200 function-list. This list can be changed at run time
1201 by the set_ftrace_notrace file in the debugfs
1202 tracing directory.
1203
1204 ftrace_graph_filter=[function-list]
1205 [FTRACE] Limit the top level callers functions traced
1206 by the function graph tracer at boot up.
1207 function-list is a comma separated list of functions
1208 that can be changed at run time by the
1209 set_graph_function file in the debugfs tracing directory.
1210
1211 ftrace_graph_notrace=[function-list]
1212 [FTRACE] Do not trace from the functions specified in
1213 function-list. This list is a comma separated list of
1214 functions that can be changed at run time by the
1215 set_graph_notrace file in the debugfs tracing directory.
1216
1217 ftrace_graph_max_depth=<uint>
1218 [FTRACE] Used with the function graph tracer. This is
1219 the max depth it will trace into a function. This value
1220 can be changed at run time by the max_graph_depth file
1221 in the tracefs tracing directory. default: 0 (no limit)
1222
1223 gamecon.map[2|3]=
1224 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1225 support via parallel port (up to 5 devices per port)
1226 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1227 See also Documentation/input/devices/joystick-parport.rst
1228
1229 gamma= [HW,DRM]
1230
1231 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1232 Format: off | on
1233 default: on
1234
1235 gcov_persist= [GCOV] When non-zero (default), profiling data for
1236 kernel modules is saved and remains accessible via
1237 debugfs, even when the module is unloaded/reloaded.
1238 When zero, profiling data is discarded and associated
1239 debugfs files are removed at module unload time.
1240
1241 goldfish [X86] Enable the goldfish android emulator platform.
1242 Don't use this when you are not running on the
1243 android emulator
1244
1245 gpt [EFI] Forces disk with valid GPT signature but
1246 invalid Protective MBR to be treated as GPT. If the
1247 primary GPT is corrupted, it enables the backup/alternate
1248 GPT to be used instead.
1249
1250 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1251 the "Enable 0" bit of the configuration register.
1252 Format: 0 | 1
1253 Default: 0
1254 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1255 the "Enable 0" bit of the configuration register.
1256 Format: 0 | 1
1257 Default: 0
1258 grcan.select= [HW] Select which physical interface to use.
1259 Format: 0 | 1
1260 Default: 0
1261 grcan.txsize= [HW] Sets the size of the tx buffer.
1262 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1263 Default: 1024
1264 grcan.rxsize= [HW] Sets the size of the rx buffer.
1265 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1266 Default: 1024
1267
1268 gpio-mockup.gpio_mockup_ranges
1269 [HW] Sets the ranges of gpiochip of for this device.
1270 Format: <start1>,<end1>,<start2>,<end2>...
1271
1272 hardlockup_all_cpu_backtrace=
1273 [KNL] Should the hard-lockup detector generate
1274 backtraces on all cpus.
1275 Format: <integer>
1276
1277 hashdist= [KNL,NUMA] Large hashes allocated during boot
1278 are distributed across NUMA nodes. Defaults on
1279 for 64-bit NUMA, off otherwise.
1280 Format: 0 | 1 (for off | on)
1281
1282 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1283
1284 hd= [EIDE] (E)IDE hard drive subsystem geometry
1285 Format: <cyl>,<head>,<sect>
1286
1287 hest_disable [ACPI]
1288 Disable Hardware Error Source Table (HEST) support;
1289 corresponding firmware-first mode error processing
1290 logic will be disabled.
1291
1292 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1293 size of <nn>. This works even on boxes that have no
1294 highmem otherwise. This also works to reduce highmem
1295 size on bigger boxes.
1296
1297 highres= [KNL] Enable/disable high resolution timer mode.
1298 Valid parameters: "on", "off"
1299 Default: "on"
1300
1301 hisax= [HW,ISDN]
1302 See Documentation/isdn/README.HiSax.
1303
1304 hlt [BUGS=ARM,SH]
1305
1306 hpet= [X86-32,HPET] option to control HPET usage
1307 Format: { enable (default) | disable | force |
1308 verbose }
1309 disable: disable HPET and use PIT instead
1310 force: allow force enabled of undocumented chips (ICH4,
1311 VIA, nVidia)
1312 verbose: show contents of HPET registers during setup
1313
1314 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1315 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1316
1317 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1318 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1319 On x86-64 and powerpc, this option can be specified
1320 multiple times interleaved with hugepages= to reserve
1321 huge pages of different sizes. Valid pages sizes on
1322 x86-64 are 2M (when the CPU supports "pse") and 1G
1323 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1324
1325 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1326 terminal devices. Valid values: 0..8
1327 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1328 If specified, z/VM IUCV HVC accepts connections
1329 from listed z/VM user IDs only.
1330
1331 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1332 hardware thread id mappings.
1333 Format: <cpu>:<hwthread>
1334
1335 keep_bootcon [KNL]
1336 Do not unregister boot console at start. This is only
1337 useful for debugging when something happens in the window
1338 between unregistering the boot console and initializing
1339 the real console.
1340
1341 i2c_bus= [HW] Override the default board specific I2C bus speed
1342 or register an additional I2C bus that is not
1343 registered from board initialization code.
1344 Format:
1345 <bus_id>,<clkrate>
1346
1347 i8042.debug [HW] Toggle i8042 debug mode
1348 i8042.unmask_kbd_data
1349 [HW] Enable printing of interrupt data from the KBD port
1350 (disabled by default, and as a pre-condition
1351 requires that i8042.debug=1 be enabled)
1352 i8042.direct [HW] Put keyboard port into non-translated mode
1353 i8042.dumbkbd [HW] Pretend that controller can only read data from
1354 keyboard and cannot control its state
1355 (Don't attempt to blink the leds)
1356 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1357 i8042.nokbd [HW] Don't check/create keyboard port
1358 i8042.noloop [HW] Disable the AUX Loopback command while probing
1359 for the AUX port
1360 i8042.nomux [HW] Don't check presence of an active multiplexing
1361 controller
1362 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1363 controllers
1364 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1365 i8042.reset [HW] Reset the controller during init, cleanup and
1366 suspend-to-ram transitions, only during s2r
1367 transitions, or never reset
1368 Format: { 1 | Y | y | 0 | N | n }
1369 1, Y, y: always reset controller
1370 0, N, n: don't ever reset controller
1371 Default: only on s2r transitions on x86; most other
1372 architectures force reset to be always executed
1373 i8042.unlock [HW] Unlock (ignore) the keylock
1374 i8042.kbdreset [HW] Reset device connected to KBD port
1375
1376 i810= [HW,DRM]
1377
1378 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1379 indicates that the driver is running on unsupported
1380 hardware.
1381 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1382 does not match list of supported models.
1383 i8k.power_status
1384 [HW] Report power status in /proc/i8k
1385 (disabled by default)
1386 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1387 capability is set.
1388
1389 i915.invert_brightness=
1390 [DRM] Invert the sense of the variable that is used to
1391 set the brightness of the panel backlight. Normally a
1392 brightness value of 0 indicates backlight switched off,
1393 and the maximum of the brightness value sets the backlight
1394 to maximum brightness. If this parameter is set to 0
1395 (default) and the machine requires it, or this parameter
1396 is set to 1, a brightness value of 0 sets the backlight
1397 to maximum brightness, and the maximum of the brightness
1398 value switches the backlight off.
1399 -1 -- never invert brightness
1400 0 -- machine default
1401 1 -- force brightness inversion
1402
1403 icn= [HW,ISDN]
1404 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1405
1406 ide-core.nodma= [HW] (E)IDE subsystem
1407 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1408 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1409 .cdrom .chs .ignore_cable are additional options
1410 See Documentation/ide/ide.txt.
1411
1412 ide-generic.probe-mask= [HW] (E)IDE subsystem
1413 Format: <int>
1414 Probe mask for legacy ISA IDE ports. Depending on
1415 platform up to 6 ports are supported, enabled by
1416 setting corresponding bits in the mask to 1. The
1417 default value is 0x0, which has a special meaning.
1418 On systems that have PCI, it triggers scanning the
1419 PCI bus for the first and the second port, which
1420 are then probed. On systems without PCI the value
1421 of 0x0 enables probing the two first ports as if it
1422 was 0x3.
1423
1424 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1425 Claim all unknown PCI IDE storage controllers.
1426
1427 idle= [X86]
1428 Format: idle=poll, idle=halt, idle=nomwait
1429 Poll forces a polling idle loop that can slightly
1430 improve the performance of waking up a idle CPU, but
1431 will use a lot of power and make the system run hot.
1432 Not recommended.
1433 idle=halt: Halt is forced to be used for CPU idle.
1434 In such case C2/C3 won't be used again.
1435 idle=nomwait: Disable mwait for CPU C-states
1436
1437 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1438 Format: { strict | legacy | 2008 | relaxed }
1439 Default: strict
1440
1441 Choose which programs will be accepted for execution
1442 based on the IEEE 754 NaN encoding(s) supported by
1443 the FPU and the NaN encoding requested with the value
1444 of an ELF file header flag individually set by each
1445 binary. Hardware implementations are permitted to
1446 support either or both of the legacy and the 2008 NaN
1447 encoding mode.
1448
1449 Available settings are as follows:
1450 strict accept binaries that request a NaN encoding
1451 supported by the FPU
1452 legacy only accept legacy-NaN binaries, if supported
1453 by the FPU
1454 2008 only accept 2008-NaN binaries, if supported
1455 by the FPU
1456 relaxed accept any binaries regardless of whether
1457 supported by the FPU
1458
1459 The FPU emulator is always able to support both NaN
1460 encodings, so if no FPU hardware is present or it has
1461 been disabled with 'nofpu', then the settings of
1462 'legacy' and '2008' strap the emulator accordingly,
1463 'relaxed' straps the emulator for both legacy-NaN and
1464 2008-NaN, whereas 'strict' enables legacy-NaN only on
1465 legacy processors and both NaN encodings on MIPS32 or
1466 MIPS64 CPUs.
1467
1468 The setting for ABS.fmt/NEG.fmt instruction execution
1469 mode generally follows that for the NaN encoding,
1470 except where unsupported by hardware.
1471
1472 ignore_loglevel [KNL]
1473 Ignore loglevel setting - this will print /all/
1474 kernel messages to the console. Useful for debugging.
1475 We also add it as printk module parameter, so users
1476 could change it dynamically, usually by
1477 /sys/module/printk/parameters/ignore_loglevel.
1478
1479 ignore_rlimit_data
1480 Ignore RLIMIT_DATA setting for data mappings,
1481 print warning at first misuse. Can be changed via
1482 /sys/module/kernel/parameters/ignore_rlimit_data.
1483
1484 ihash_entries= [KNL]
1485 Set number of hash buckets for inode cache.
1486
1487 ima_appraise= [IMA] appraise integrity measurements
1488 Format: { "off" | "enforce" | "fix" | "log" }
1489 default: "enforce"
1490
1491 ima_appraise_tcb [IMA]
1492 The builtin appraise policy appraises all files
1493 owned by uid=0.
1494
1495 ima_canonical_fmt [IMA]
1496 Use the canonical format for the binary runtime
1497 measurements, instead of host native format.
1498
1499 ima_hash= [IMA]
1500 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1501 | sha512 | ... }
1502 default: "sha1"
1503
1504 The list of supported hash algorithms is defined
1505 in crypto/hash_info.h.
1506
1507 ima_policy= [IMA]
1508 The builtin policies to load during IMA setup.
1509 Format: "tcb | appraise_tcb | secure_boot"
1510
1511 The "tcb" policy measures all programs exec'd, files
1512 mmap'd for exec, and all files opened with the read
1513 mode bit set by either the effective uid (euid=0) or
1514 uid=0.
1515
1516 The "appraise_tcb" policy appraises the integrity of
1517 all files owned by root. (This is the equivalent
1518 of ima_appraise_tcb.)
1519
1520 The "secure_boot" policy appraises the integrity
1521 of files (eg. kexec kernel image, kernel modules,
1522 firmware, policy, etc) based on file signatures.
1523
1524 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1525 Load a policy which meets the needs of the Trusted
1526 Computing Base. This means IMA will measure all
1527 programs exec'd, files mmap'd for exec, and all files
1528 opened for read by uid=0.
1529
1530 ima_template= [IMA]
1531 Select one of defined IMA measurements template formats.
1532 Formats: { "ima" | "ima-ng" | "ima-sig" }
1533 Default: "ima-ng"
1534
1535 ima_template_fmt=
1536 [IMA] Define a custom template format.
1537 Format: { "field1|...|fieldN" }
1538
1539 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1540 Format: <min_file_size>
1541 Set the minimal file size for using asynchronous hash.
1542 If left unspecified, ahash usage is disabled.
1543
1544 ahash performance varies for different data sizes on
1545 different crypto accelerators. This option can be used
1546 to achieve the best performance for a particular HW.
1547
1548 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1549 Format: <bufsize>
1550 Set hashing buffer size. Default: 4k.
1551
1552 ahash performance varies for different chunk sizes on
1553 different crypto accelerators. This option can be used
1554 to achieve best performance for particular HW.
1555
1556 init= [KNL]
1557 Format: <full_path>
1558 Run specified binary instead of /sbin/init as init
1559 process.
1560
1561 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1562 for working out where the kernel is dying during
1563 startup.
1564
1565 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1566 initcall functions. Useful for debugging built-in
1567 modules and initcalls.
1568
1569 initrd= [BOOT] Specify the location of the initial ramdisk
1570
1571 init_pkru= [x86] Specify the default memory protection keys rights
1572 register contents for all processes. 0x55555554 by
1573 default (disallow access to all but pkey 0). Can
1574 override in debugfs after boot.
1575
1576 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1577 Format: <irq>
1578
1579 int_pln_enable [x86] Enable power limit notification interrupt
1580
1581 integrity_audit=[IMA]
1582 Format: { "0" | "1" }
1583 0 -- basic integrity auditing messages. (Default)
1584 1 -- additional integrity auditing messages.
1585
1586 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1587 on
1588 Enable intel iommu driver.
1589 off
1590 Disable intel iommu driver.
1591 igfx_off [Default Off]
1592 By default, gfx is mapped as normal device. If a gfx
1593 device has a dedicated DMAR unit, the DMAR unit is
1594 bypassed by not enabling DMAR with this option. In
1595 this case, gfx device will use physical address for
1596 DMA.
1597 forcedac [x86_64]
1598 With this option iommu will not optimize to look
1599 for io virtual address below 32-bit forcing dual
1600 address cycle on pci bus for cards supporting greater
1601 than 32-bit addressing. The default is to look
1602 for translation below 32-bit and if not available
1603 then look in the higher range.
1604 strict [Default Off]
1605 With this option on every unmap_single operation will
1606 result in a hardware IOTLB flush operation as opposed
1607 to batching them for performance.
1608 sp_off [Default Off]
1609 By default, super page will be supported if Intel IOMMU
1610 has the capability. With this option, super page will
1611 not be supported.
1612 ecs_off [Default Off]
1613 By default, extended context tables will be supported if
1614 the hardware advertises that it has support both for the
1615 extended tables themselves, and also PASID support. With
1616 this option set, extended tables will not be used even
1617 on hardware which claims to support them.
1618 tboot_noforce [Default Off]
1619 Do not force the Intel IOMMU enabled under tboot.
1620 By default, tboot will force Intel IOMMU on, which
1621 could harm performance of some high-throughput
1622 devices like 40GBit network cards, even if identity
1623 mapping is enabled.
1624 Note that using this option lowers the security
1625 provided by tboot because it makes the system
1626 vulnerable to DMA attacks.
1627
1628 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1629 0 disables intel_idle and fall back on acpi_idle.
1630 1 to 9 specify maximum depth of C-state.
1631
1632 intel_pstate= [X86]
1633 disable
1634 Do not enable intel_pstate as the default
1635 scaling driver for the supported processors
1636 passive
1637 Use intel_pstate as a scaling driver, but configure it
1638 to work with generic cpufreq governors (instead of
1639 enabling its internal governor). This mode cannot be
1640 used along with the hardware-managed P-states (HWP)
1641 feature.
1642 force
1643 Enable intel_pstate on systems that prohibit it by default
1644 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1645 instead of acpi-cpufreq may disable platform features, such
1646 as thermal controls and power capping, that rely on ACPI
1647 P-States information being indicated to OSPM and therefore
1648 should be used with caution. This option does not work with
1649 processors that aren't supported by the intel_pstate driver
1650 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1651 no_hwp
1652 Do not enable hardware P state control (HWP)
1653 if available.
1654 hwp_only
1655 Only load intel_pstate on systems which support
1656 hardware P state control (HWP) if available.
1657 support_acpi_ppc
1658 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1659 Description Table, specifies preferred power management
1660 profile as "Enterprise Server" or "Performance Server",
1661 then this feature is turned on by default.
1662 per_cpu_perf_limits
1663 Allow per-logical-CPU P-State performance control limits using
1664 cpufreq sysfs interface
1665
1666 intremap= [X86-64, Intel-IOMMU]
1667 on enable Interrupt Remapping (default)
1668 off disable Interrupt Remapping
1669 nosid disable Source ID checking
1670 no_x2apic_optout
1671 BIOS x2APIC opt-out request will be ignored
1672 nopost disable Interrupt Posting
1673
1674 iomem= Disable strict checking of access to MMIO memory
1675 strict regions from userspace.
1676 relaxed
1677
1678 iommu= [x86]
1679 off
1680 force
1681 noforce
1682 biomerge
1683 panic
1684 nopanic
1685 merge
1686 nomerge
1687 forcesac
1688 soft
1689 pt [x86, IA-64]
1690 nobypass [PPC/POWERNV]
1691 Disable IOMMU bypass, using IOMMU for PCI devices.
1692
1693 iommu.passthrough=
1694 [ARM64] Configure DMA to bypass the IOMMU by default.
1695 Format: { "0" | "1" }
1696 0 - Use IOMMU translation for DMA.
1697 1 - Bypass the IOMMU for DMA.
1698 unset - Use IOMMU translation for DMA.
1699
1700 io7= [HW] IO7 for Marvel based alpha systems
1701 See comment before marvel_specify_io7 in
1702 arch/alpha/kernel/core_marvel.c.
1703
1704 io_delay= [X86] I/O delay method
1705 0x80
1706 Standard port 0x80 based delay
1707 0xed
1708 Alternate port 0xed based delay (needed on some systems)
1709 udelay
1710 Simple two microseconds delay
1711 none
1712 No delay
1713
1714 ip= [IP_PNP]
1715 See Documentation/filesystems/nfs/nfsroot.txt.
1716
1717 irqaffinity= [SMP] Set the default irq affinity mask
1718 The argument is a cpu list, as described above.
1719
1720 irqchip.gicv2_force_probe=
1721 [ARM, ARM64]
1722 Format: <bool>
1723 Force the kernel to look for the second 4kB page
1724 of a GICv2 controller even if the memory range
1725 exposed by the device tree is too small.
1726
1727 irqfixup [HW]
1728 When an interrupt is not handled search all handlers
1729 for it. Intended to get systems with badly broken
1730 firmware running.
1731
1732 irqpoll [HW]
1733 When an interrupt is not handled search all handlers
1734 for it. Also check all handlers each timer
1735 interrupt. Intended to get systems with badly broken
1736 firmware running.
1737
1738 isapnp= [ISAPNP]
1739 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1740
1741 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
1742 [Deprecated - use cpusets instead]
1743 Format: [flag-list,]<cpu-list>
1744
1745 Specify one or more CPUs to isolate from disturbances
1746 specified in the flag list (default: domain):
1747
1748 nohz
1749 Disable the tick when a single task runs.
1750 domain
1751 Isolate from the general SMP balancing and scheduling
1752 algorithms. Note that performing domain isolation this way
1753 is irreversible: it's not possible to bring back a CPU to
1754 the domains once isolated through isolcpus. It's strongly
1755 advised to use cpusets instead to disable scheduler load
1756 balancing through the "cpuset.sched_load_balance" file.
1757 It offers a much more flexible interface where CPUs can
1758 move in and out of an isolated set anytime.
1759
1760 You can move a process onto or off an "isolated" CPU via
1761 the CPU affinity syscalls or cpuset.
1762 <cpu number> begins at 0 and the maximum value is
1763 "number of CPUs in system - 1".
1764
1765 The format of <cpu-list> is described above.
1766
1767
1768
1769 iucv= [HW,NET]
1770
1771 ivrs_ioapic [HW,X86_64]
1772 Provide an override to the IOAPIC-ID<->DEVICE-ID
1773 mapping provided in the IVRS ACPI table. For
1774 example, to map IOAPIC-ID decimal 10 to
1775 PCI device 00:14.0 write the parameter as:
1776 ivrs_ioapic[10]=00:14.0
1777
1778 ivrs_hpet [HW,X86_64]
1779 Provide an override to the HPET-ID<->DEVICE-ID
1780 mapping provided in the IVRS ACPI table. For
1781 example, to map HPET-ID decimal 0 to
1782 PCI device 00:14.0 write the parameter as:
1783 ivrs_hpet[0]=00:14.0
1784
1785 ivrs_acpihid [HW,X86_64]
1786 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1787 mapping provided in the IVRS ACPI table. For
1788 example, to map UART-HID:UID AMD0020:0 to
1789 PCI device 00:14.5 write the parameter as:
1790 ivrs_acpihid[00:14.5]=AMD0020:0
1791
1792 js= [HW,JOY] Analog joystick
1793 See Documentation/input/joydev/joystick.rst.
1794
1795 nokaslr [KNL]
1796 When CONFIG_RANDOMIZE_BASE is set, this disables
1797 kernel and module base offset ASLR (Address Space
1798 Layout Randomization).
1799
1800 kasan_multi_shot
1801 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1802 report on every invalid memory access. Without this
1803 parameter KASAN will print report only for the first
1804 invalid access.
1805
1806 keepinitrd [HW,ARM]
1807
1808 kernelcore= [KNL,X86,IA-64,PPC]
1809 Format: nn[KMGTPE] | "mirror"
1810 This parameter
1811 specifies the amount of memory usable by the kernel
1812 for non-movable allocations. The requested amount is
1813 spread evenly throughout all nodes in the system. The
1814 remaining memory in each node is used for Movable
1815 pages. In the event, a node is too small to have both
1816 kernelcore and Movable pages, kernelcore pages will
1817 take priority and other nodes will have a larger number
1818 of Movable pages. The Movable zone is used for the
1819 allocation of pages that may be reclaimed or moved
1820 by the page migration subsystem. This means that
1821 HugeTLB pages may not be allocated from this zone.
1822 Note that allocations like PTEs-from-HighMem still
1823 use the HighMem zone if it exists, and the Normal
1824 zone if it does not.
1825
1826 Instead of specifying the amount of memory (nn[KMGTPE]),
1827 you can specify "mirror" option. In case "mirror"
1828 option is specified, mirrored (reliable) memory is used
1829 for non-movable allocations and remaining memory is used
1830 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1831 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1832 time.
1833
1834 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1835 Format: <Controller#>[,poll interval]
1836 The controller # is the number of the ehci usb debug
1837 port as it is probed via PCI. The poll interval is
1838 optional and is the number seconds in between
1839 each poll cycle to the debug port in case you need
1840 the functionality for interrupting the kernel with
1841 gdb or control-c on the dbgp connection. When
1842 not using this parameter you use sysrq-g to break into
1843 the kernel debugger.
1844
1845 kgdboc= [KGDB,HW] kgdb over consoles.
1846 Requires a tty driver that supports console polling,
1847 or a supported polling keyboard driver (non-usb).
1848 Serial only format: <serial_device>[,baud]
1849 keyboard only format: kbd
1850 keyboard and serial format: kbd,<serial_device>[,baud]
1851 Optional Kernel mode setting:
1852 kms, kbd format: kms,kbd
1853 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1854
1855 kgdbwait [KGDB] Stop kernel execution and enter the
1856 kernel debugger at the earliest opportunity.
1857
1858 kmac= [MIPS] korina ethernet MAC address.
1859 Configure the RouterBoard 532 series on-chip
1860 Ethernet adapter MAC address.
1861
1862 kmemleak= [KNL] Boot-time kmemleak enable/disable
1863 Valid arguments: on, off
1864 Default: on
1865 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1866 the default is off.
1867
1868 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1869 Default is 0 (don't ignore, but inject #GP)
1870
1871 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1872 KVM MMU at runtime.
1873 Default is 0 (off)
1874
1875 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1876 Default is 1 (enabled)
1877
1878 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1879 for all guests.
1880 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1881
1882 kvm-arm.vgic_v3_group0_trap=
1883 [KVM,ARM] Trap guest accesses to GICv3 group-0
1884 system registers
1885
1886 kvm-arm.vgic_v3_group1_trap=
1887 [KVM,ARM] Trap guest accesses to GICv3 group-1
1888 system registers
1889
1890 kvm-arm.vgic_v3_common_trap=
1891 [KVM,ARM] Trap guest accesses to GICv3 common
1892 system registers
1893
1894 kvm-arm.vgic_v4_enable=
1895 [KVM,ARM] Allow use of GICv4 for direct injection of
1896 LPIs.
1897
1898 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1899 (virtualized MMU) support on capable Intel chips.
1900 Default is 1 (enabled)
1901
1902 kvm-intel.emulate_invalid_guest_state=
1903 [KVM,Intel] Enable emulation of invalid guest states
1904 Default is 0 (disabled)
1905
1906 kvm-intel.flexpriority=
1907 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1908 Default is 1 (enabled)
1909
1910 kvm-intel.nested=
1911 [KVM,Intel] Enable VMX nesting (nVMX).
1912 Default is 0 (disabled)
1913
1914 kvm-intel.unrestricted_guest=
1915 [KVM,Intel] Disable unrestricted guest feature
1916 (virtualized real and unpaged mode) on capable
1917 Intel chips. Default is 1 (enabled)
1918
1919 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1920 feature (tagged TLBs) on capable Intel chips.
1921 Default is 1 (enabled)
1922
1923 l2cr= [PPC]
1924
1925 l3cr= [PPC]
1926
1927 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1928 disabled it.
1929
1930 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1931 value for LAPIC timer one-shot implementation. Default
1932 back to the programmable timer unit in the LAPIC.
1933
1934 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1935 in C2 power state.
1936
1937 libata.dma= [LIBATA] DMA control
1938 libata.dma=0 Disable all PATA and SATA DMA
1939 libata.dma=1 PATA and SATA Disk DMA only
1940 libata.dma=2 ATAPI (CDROM) DMA only
1941 libata.dma=4 Compact Flash DMA only
1942 Combinations also work, so libata.dma=3 enables DMA
1943 for disks and CDROMs, but not CFs.
1944
1945 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1946 libata.ignore_hpa=0 keep BIOS limits (default)
1947 libata.ignore_hpa=1 ignore limits, using full disk
1948
1949 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1950 when set.
1951 Format: <int>
1952
1953 libata.force= [LIBATA] Force configurations. The format is comma
1954 separated list of "[ID:]VAL" where ID is
1955 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1956 matching port, link or device. Basically, it matches
1957 the ATA ID string printed on console by libata. If
1958 the whole ID part is omitted, the last PORT and DEVICE
1959 values are used. If ID hasn't been specified yet, the
1960 configuration applies to all ports, links and devices.
1961
1962 If only DEVICE is omitted, the parameter applies to
1963 the port and all links and devices behind it. DEVICE
1964 number of 0 either selects the first device or the
1965 first fan-out link behind PMP device. It does not
1966 select the host link. DEVICE number of 15 selects the
1967 host link and device attached to it.
1968
1969 The VAL specifies the configuration to force. As long
1970 as there's no ambiguity shortcut notation is allowed.
1971 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1972 The following configurations can be forced.
1973
1974 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1975 Any ID with matching PORT is used.
1976
1977 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1978
1979 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1980 udma[/][16,25,33,44,66,100,133] notation is also
1981 allowed.
1982
1983 * [no]ncq: Turn on or off NCQ.
1984
1985 * [no]ncqtrim: Turn off queued DSM TRIM.
1986
1987 * nohrst, nosrst, norst: suppress hard, soft
1988 and both resets.
1989
1990 * rstonce: only attempt one reset during
1991 hot-unplug link recovery
1992
1993 * dump_id: dump IDENTIFY data.
1994
1995 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1996
1997 * disable: Disable this device.
1998
1999 If there are multiple matching configurations changing
2000 the same attribute, the last one is used.
2001
2002 memblock=debug [KNL] Enable memblock debug messages.
2003
2004 load_ramdisk= [RAM] List of ramdisks to load from floppy
2005 See Documentation/blockdev/ramdisk.txt.
2006
2007 lockd.nlm_grace_period=P [NFS] Assign grace period.
2008 Format: <integer>
2009
2010 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2011 Format: <integer>
2012
2013 lockd.nlm_timeout=T [NFS] Assign timeout value.
2014 Format: <integer>
2015
2016 lockd.nlm_udpport=M [NFS] Assign UDP port.
2017 Format: <integer>
2018
2019 locktorture.nreaders_stress= [KNL]
2020 Set the number of locking read-acquisition kthreads.
2021 Defaults to being automatically set based on the
2022 number of online CPUs.
2023
2024 locktorture.nwriters_stress= [KNL]
2025 Set the number of locking write-acquisition kthreads.
2026
2027 locktorture.onoff_holdoff= [KNL]
2028 Set time (s) after boot for CPU-hotplug testing.
2029
2030 locktorture.onoff_interval= [KNL]
2031 Set time (s) between CPU-hotplug operations, or
2032 zero to disable CPU-hotplug testing.
2033
2034 locktorture.shuffle_interval= [KNL]
2035 Set task-shuffle interval (jiffies). Shuffling
2036 tasks allows some CPUs to go into dyntick-idle
2037 mode during the locktorture test.
2038
2039 locktorture.shutdown_secs= [KNL]
2040 Set time (s) after boot system shutdown. This
2041 is useful for hands-off automated testing.
2042
2043 locktorture.stat_interval= [KNL]
2044 Time (s) between statistics printk()s.
2045
2046 locktorture.stutter= [KNL]
2047 Time (s) to stutter testing, for example,
2048 specifying five seconds causes the test to run for
2049 five seconds, wait for five seconds, and so on.
2050 This tests the locking primitive's ability to
2051 transition abruptly to and from idle.
2052
2053 locktorture.torture_runnable= [BOOT]
2054 Start locktorture running at boot time.
2055
2056 locktorture.torture_type= [KNL]
2057 Specify the locking implementation to test.
2058
2059 locktorture.verbose= [KNL]
2060 Enable additional printk() statements.
2061
2062 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2063 Format: <irq>
2064
2065 loglevel= All Kernel Messages with a loglevel smaller than the
2066 console loglevel will be printed to the console. It can
2067 also be changed with klogd or other programs. The
2068 loglevels are defined as follows:
2069
2070 0 (KERN_EMERG) system is unusable
2071 1 (KERN_ALERT) action must be taken immediately
2072 2 (KERN_CRIT) critical conditions
2073 3 (KERN_ERR) error conditions
2074 4 (KERN_WARNING) warning conditions
2075 5 (KERN_NOTICE) normal but significant condition
2076 6 (KERN_INFO) informational
2077 7 (KERN_DEBUG) debug-level messages
2078
2079 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2080 in bytes. n must be a power of two and greater
2081 than the minimal size. The minimal size is defined
2082 by LOG_BUF_SHIFT kernel config parameter. There is
2083 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2084 that allows to increase the default size depending on
2085 the number of CPUs. See init/Kconfig for more details.
2086
2087 logo.nologo [FB] Disables display of the built-in Linux logo.
2088 This may be used to provide more screen space for
2089 kernel log messages and is useful when debugging
2090 kernel boot problems.
2091
2092 lp=0 [LP] Specify parallel ports to use, e.g,
2093 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2094 lp=reset first parallel port). 'lp=0' disables the
2095 lp=auto printer driver. 'lp=reset' (which can be
2096 specified in addition to the ports) causes
2097 attached printers to be reset. Using
2098 lp=port1,port2,... specifies the parallel ports
2099 to associate lp devices with, starting with
2100 lp0. A port specification may be 'none' to skip
2101 that lp device, or a parport name such as
2102 'parport0'. Specifying 'lp=auto' instead of a
2103 port specification list means that device IDs
2104 from each port should be examined, to see if
2105 an IEEE 1284-compliant printer is attached; if
2106 so, the driver will manage that printer.
2107 See also header of drivers/char/lp.c.
2108
2109 lpj=n [KNL]
2110 Sets loops_per_jiffy to given constant, thus avoiding
2111 time-consuming boot-time autodetection (up to 250 ms per
2112 CPU). 0 enables autodetection (default). To determine
2113 the correct value for your kernel, boot with normal
2114 autodetection and see what value is printed. Note that
2115 on SMP systems the preset will be applied to all CPUs,
2116 which is likely to cause problems if your CPUs need
2117 significantly divergent settings. An incorrect value
2118 will cause delays in the kernel to be wrong, leading to
2119 unpredictable I/O errors and other breakage. Although
2120 unlikely, in the extreme case this might damage your
2121 hardware.
2122
2123 ltpc= [NET]
2124 Format: <io>,<irq>,<dma>
2125
2126 machvec= [IA-64] Force the use of a particular machine-vector
2127 (machvec) in a generic kernel.
2128 Example: machvec=hpzx1_swiotlb
2129
2130 machtype= [Loongson] Share the same kernel image file between different
2131 yeeloong laptop.
2132 Example: machtype=lemote-yeeloong-2f-7inch
2133
2134 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2135 than or equal to this physical address is ignored.
2136
2137 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2138 will bring up during bootup. maxcpus=n : n >= 0 limits
2139 the kernel to bring up 'n' processors. Surely after
2140 bootup you can bring up the other plugged cpu by executing
2141 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2142 only takes effect during system bootup.
2143 While n=0 is a special case, it is equivalent to "nosmp",
2144 which also disables the IO APIC.
2145
2146 max_loop= [LOOP] The number of loop block devices that get
2147 (loop.max_loop) unconditionally pre-created at init time. The default
2148 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2149 of statically allocating a predefined number, loop
2150 devices can be requested on-demand with the
2151 /dev/loop-control interface.
2152
2153 mce [X86-32] Machine Check Exception
2154
2155 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2156
2157 md= [HW] RAID subsystems devices and level
2158 See Documentation/admin-guide/md.rst.
2159
2160 mdacon= [MDA]
2161 Format: <first>,<last>
2162 Specifies range of consoles to be captured by the MDA.
2163
2164 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2165 Amount of memory to be used when the kernel is not able
2166 to see the whole system memory or for test.
2167 [X86] Work as limiting max address. Use together
2168 with memmap= to avoid physical address space collisions.
2169 Without memmap= PCI devices could be placed at addresses
2170 belonging to unused RAM.
2171
2172 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2173 memory.
2174
2175 memchunk=nn[KMG]
2176 [KNL,SH] Allow user to override the default size for
2177 per-device physically contiguous DMA buffers.
2178
2179 memhp_default_state=online/offline
2180 [KNL] Set the initial state for the memory hotplug
2181 onlining policy. If not specified, the default value is
2182 set according to the
2183 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2184 option.
2185 See Documentation/memory-hotplug.txt.
2186
2187 memmap=exactmap [KNL,X86] Enable setting of an exact
2188 E820 memory map, as specified by the user.
2189 Such memmap=exactmap lines can be constructed based on
2190 BIOS output or other requirements. See the memmap=nn@ss
2191 option description.
2192
2193 memmap=nn[KMG]@ss[KMG]
2194 [KNL] Force usage of a specific region of memory.
2195 Region of memory to be used is from ss to ss+nn.
2196 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2197 which limits max address to nn[KMG].
2198 Multiple different regions can be specified,
2199 comma delimited.
2200 Example:
2201 memmap=100M@2G,100M#3G,1G!1024G
2202
2203 memmap=nn[KMG]#ss[KMG]
2204 [KNL,ACPI] Mark specific memory as ACPI data.
2205 Region of memory to be marked is from ss to ss+nn.
2206
2207 memmap=nn[KMG]$ss[KMG]
2208 [KNL,ACPI] Mark specific memory as reserved.
2209 Region of memory to be reserved is from ss to ss+nn.
2210 Example: Exclude memory from 0x18690000-0x1869ffff
2211 memmap=64K$0x18690000
2212 or
2213 memmap=0x10000$0x18690000
2214 Some bootloaders may need an escape character before '$',
2215 like Grub2, otherwise '$' and the following number
2216 will be eaten.
2217
2218 memmap=nn[KMG]!ss[KMG]
2219 [KNL,X86] Mark specific memory as protected.
2220 Region of memory to be used, from ss to ss+nn.
2221 The memory region may be marked as e820 type 12 (0xc)
2222 and is NVDIMM or ADR memory.
2223
2224 memory_corruption_check=0/1 [X86]
2225 Some BIOSes seem to corrupt the first 64k of
2226 memory when doing things like suspend/resume.
2227 Setting this option will scan the memory
2228 looking for corruption. Enabling this will
2229 both detect corruption and prevent the kernel
2230 from using the memory being corrupted.
2231 However, its intended as a diagnostic tool; if
2232 repeatable BIOS-originated corruption always
2233 affects the same memory, you can use memmap=
2234 to prevent the kernel from using that memory.
2235
2236 memory_corruption_check_size=size [X86]
2237 By default it checks for corruption in the low
2238 64k, making this memory unavailable for normal
2239 use. Use this parameter to scan for
2240 corruption in more or less memory.
2241
2242 memory_corruption_check_period=seconds [X86]
2243 By default it checks for corruption every 60
2244 seconds. Use this parameter to check at some
2245 other rate. 0 disables periodic checking.
2246
2247 memtest= [KNL,X86,ARM] Enable memtest
2248 Format: <integer>
2249 default : 0 <disable>
2250 Specifies the number of memtest passes to be
2251 performed. Each pass selects another test
2252 pattern from a given set of patterns. Memtest
2253 fills the memory with this pattern, validates
2254 memory contents and reserves bad memory
2255 regions that are detected.
2256
2257 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2258 Valid arguments: on, off
2259 Default (depends on kernel configuration option):
2260 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2261 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2262 mem_encrypt=on: Activate SME
2263 mem_encrypt=off: Do not activate SME
2264
2265 Refer to Documentation/x86/amd-memory-encryption.txt
2266 for details on when memory encryption can be activated.
2267
2268 mem_sleep_default= [SUSPEND] Default system suspend mode:
2269 s2idle - Suspend-To-Idle
2270 shallow - Power-On Suspend or equivalent (if supported)
2271 deep - Suspend-To-RAM or equivalent (if supported)
2272 See Documentation/admin-guide/pm/sleep-states.rst.
2273
2274 meye.*= [HW] Set MotionEye Camera parameters
2275 See Documentation/media/v4l-drivers/meye.rst.
2276
2277 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2278 Multi-Function General Purpose Timers on AMD Geode
2279 platforms.
2280
2281 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2282 the BIOS has incorrectly applied a workaround. TinyBIOS
2283 version 0.98 is known to be affected, 0.99 fixes the
2284 problem by letting the user disable the workaround.
2285
2286 mga= [HW,DRM]
2287
2288 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2289 physical address is ignored.
2290
2291 mini2440= [ARM,HW,KNL]
2292 Format:[0..2][b][c][t]
2293 Default: "0tb"
2294 MINI2440 configuration specification:
2295 0 - The attached screen is the 3.5" TFT
2296 1 - The attached screen is the 7" TFT
2297 2 - The VGA Shield is attached (1024x768)
2298 Leaving out the screen size parameter will not load
2299 the TFT driver, and the framebuffer will be left
2300 unconfigured.
2301 b - Enable backlight. The TFT backlight pin will be
2302 linked to the kernel VESA blanking code and a GPIO
2303 LED. This parameter is not necessary when using the
2304 VGA shield.
2305 c - Enable the s3c camera interface.
2306 t - Reserved for enabling touchscreen support. The
2307 touchscreen support is not enabled in the mainstream
2308 kernel as of 2.6.30, a preliminary port can be found
2309 in the "bleeding edge" mini2440 support kernel at
2310 http://repo.or.cz/w/linux-2.6/mini2440.git
2311
2312 mminit_loglevel=
2313 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2314 parameter allows control of the logging verbosity for
2315 the additional memory initialisation checks. A value
2316 of 0 disables mminit logging and a level of 4 will
2317 log everything. Information is printed at KERN_DEBUG
2318 so loglevel=8 may also need to be specified.
2319
2320 module.sig_enforce
2321 [KNL] When CONFIG_MODULE_SIG is set, this means that
2322 modules without (valid) signatures will fail to load.
2323 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2324 is always true, so this option does nothing.
2325
2326 module_blacklist= [KNL] Do not load a comma-separated list of
2327 modules. Useful for debugging problem modules.
2328
2329 mousedev.tap_time=
2330 [MOUSE] Maximum time between finger touching and
2331 leaving touchpad surface for touch to be considered
2332 a tap and be reported as a left button click (for
2333 touchpads working in absolute mode only).
2334 Format: <msecs>
2335 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2336 reporting absolute coordinates, such as tablets
2337 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2338 reporting absolute coordinates, such as tablets
2339
2340 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2341 is similar to kernelcore except it specifies the
2342 amount of memory used for migratable allocations.
2343 If both kernelcore and movablecore is specified,
2344 then kernelcore will be at *least* the specified
2345 value but may be more. If movablecore on its own
2346 is specified, the administrator must be careful
2347 that the amount of memory usable for all allocations
2348 is not too small.
2349
2350 movable_node [KNL] Boot-time switch to make hotplugable memory
2351 NUMA nodes to be movable. This means that the memory
2352 of such nodes will be usable only for movable
2353 allocations which rules out almost all kernel
2354 allocations. Use with caution!
2355
2356 MTD_Partition= [MTD]
2357 Format: <name>,<region-number>,<size>,<offset>
2358
2359 MTD_Region= [MTD] Format:
2360 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2361
2362 mtdparts= [MTD]
2363 See drivers/mtd/cmdlinepart.c.
2364
2365 multitce=off [PPC] This parameter disables the use of the pSeries
2366 firmware feature for updating multiple TCE entries
2367 at a time.
2368
2369 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2370
2371 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2372
2373 boundary - index of last SLC block on Flex-OneNAND.
2374 The remaining blocks are configured as MLC blocks.
2375 lock - Configure if Flex-OneNAND boundary should be locked.
2376 Once locked, the boundary cannot be changed.
2377 1 indicates lock status, 0 indicates unlock status.
2378
2379 mtdset= [ARM]
2380 ARM/S3C2412 JIVE boot control
2381
2382 See arch/arm/mach-s3c2412/mach-jive.c
2383
2384 mtouchusb.raw_coordinates=
2385 [HW] Make the MicroTouch USB driver use raw coordinates
2386 ('y', default) or cooked coordinates ('n')
2387
2388 mtrr_chunk_size=nn[KMG] [X86]
2389 used for mtrr cleanup. It is largest continuous chunk
2390 that could hold holes aka. UC entries.
2391
2392 mtrr_gran_size=nn[KMG] [X86]
2393 Used for mtrr cleanup. It is granularity of mtrr block.
2394 Default is 1.
2395 Large value could prevent small alignment from
2396 using up MTRRs.
2397
2398 mtrr_spare_reg_nr=n [X86]
2399 Format: <integer>
2400 Range: 0,7 : spare reg number
2401 Default : 1
2402 Used for mtrr cleanup. It is spare mtrr entries number.
2403 Set to 2 or more if your graphical card needs more.
2404
2405 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2406
2407 netdev= [NET] Network devices parameters
2408 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2409 Note that mem_start is often overloaded to mean
2410 something different and driver-specific.
2411 This usage is only documented in each driver source
2412 file if at all.
2413
2414 nf_conntrack.acct=
2415 [NETFILTER] Enable connection tracking flow accounting
2416 0 to disable accounting
2417 1 to enable accounting
2418 Default value is 0.
2419
2420 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2421 See Documentation/filesystems/nfs/nfsroot.txt.
2422
2423 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2424 See Documentation/filesystems/nfs/nfsroot.txt.
2425
2426 nfsrootdebug [NFS] enable nfsroot debugging messages.
2427 See Documentation/filesystems/nfs/nfsroot.txt.
2428
2429 nfs.callback_nr_threads=
2430 [NFSv4] set the total number of threads that the
2431 NFS client will assign to service NFSv4 callback
2432 requests.
2433
2434 nfs.callback_tcpport=
2435 [NFS] set the TCP port on which the NFSv4 callback
2436 channel should listen.
2437
2438 nfs.cache_getent=
2439 [NFS] sets the pathname to the program which is used
2440 to update the NFS client cache entries.
2441
2442 nfs.cache_getent_timeout=
2443 [NFS] sets the timeout after which an attempt to
2444 update a cache entry is deemed to have failed.
2445
2446 nfs.idmap_cache_timeout=
2447 [NFS] set the maximum lifetime for idmapper cache
2448 entries.
2449
2450 nfs.enable_ino64=
2451 [NFS] enable 64-bit inode numbers.
2452 If zero, the NFS client will fake up a 32-bit inode
2453 number for the readdir() and stat() syscalls instead
2454 of returning the full 64-bit number.
2455 The default is to return 64-bit inode numbers.
2456
2457 nfs.max_session_cb_slots=
2458 [NFSv4.1] Sets the maximum number of session
2459 slots the client will assign to the callback
2460 channel. This determines the maximum number of
2461 callbacks the client will process in parallel for
2462 a particular server.
2463
2464 nfs.max_session_slots=
2465 [NFSv4.1] Sets the maximum number of session slots
2466 the client will attempt to negotiate with the server.
2467 This limits the number of simultaneous RPC requests
2468 that the client can send to the NFSv4.1 server.
2469 Note that there is little point in setting this
2470 value higher than the max_tcp_slot_table_limit.
2471
2472 nfs.nfs4_disable_idmapping=
2473 [NFSv4] When set to the default of '1', this option
2474 ensures that both the RPC level authentication
2475 scheme and the NFS level operations agree to use
2476 numeric uids/gids if the mount is using the
2477 'sec=sys' security flavour. In effect it is
2478 disabling idmapping, which can make migration from
2479 legacy NFSv2/v3 systems to NFSv4 easier.
2480 Servers that do not support this mode of operation
2481 will be autodetected by the client, and it will fall
2482 back to using the idmapper.
2483 To turn off this behaviour, set the value to '0'.
2484 nfs.nfs4_unique_id=
2485 [NFS4] Specify an additional fixed unique ident-
2486 ification string that NFSv4 clients can insert into
2487 their nfs_client_id4 string. This is typically a
2488 UUID that is generated at system install time.
2489
2490 nfs.send_implementation_id =
2491 [NFSv4.1] Send client implementation identification
2492 information in exchange_id requests.
2493 If zero, no implementation identification information
2494 will be sent.
2495 The default is to send the implementation identification
2496 information.
2497
2498 nfs.recover_lost_locks =
2499 [NFSv4] Attempt to recover locks that were lost due
2500 to a lease timeout on the server. Please note that
2501 doing this risks data corruption, since there are
2502 no guarantees that the file will remain unchanged
2503 after the locks are lost.
2504 If you want to enable the kernel legacy behaviour of
2505 attempting to recover these locks, then set this
2506 parameter to '1'.
2507 The default parameter value of '0' causes the kernel
2508 not to attempt recovery of lost locks.
2509
2510 nfs4.layoutstats_timer =
2511 [NFSv4.2] Change the rate at which the kernel sends
2512 layoutstats to the pNFS metadata server.
2513
2514 Setting this to value to 0 causes the kernel to use
2515 whatever value is the default set by the layout
2516 driver. A non-zero value sets the minimum interval
2517 in seconds between layoutstats transmissions.
2518
2519 nfsd.nfs4_disable_idmapping=
2520 [NFSv4] When set to the default of '1', the NFSv4
2521 server will return only numeric uids and gids to
2522 clients using auth_sys, and will accept numeric uids
2523 and gids from such clients. This is intended to ease
2524 migration from NFSv2/v3.
2525
2526 nmi_debug= [KNL,SH] Specify one or more actions to take
2527 when a NMI is triggered.
2528 Format: [state][,regs][,debounce][,die]
2529
2530 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2531 Format: [panic,][nopanic,][num]
2532 Valid num: 0 or 1
2533 0 - turn hardlockup detector in nmi_watchdog off
2534 1 - turn hardlockup detector in nmi_watchdog on
2535 When panic is specified, panic when an NMI watchdog
2536 timeout occurs (or 'nopanic' to override the opposite
2537 default). To disable both hard and soft lockup detectors,
2538 please see 'nowatchdog'.
2539 This is useful when you use a panic=... timeout and
2540 need the box quickly up again.
2541
2542 netpoll.carrier_timeout=
2543 [NET] Specifies amount of time (in seconds) that
2544 netpoll should wait for a carrier. By default netpoll
2545 waits 4 seconds.
2546
2547 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2548 emulation library even if a 387 maths coprocessor
2549 is present.
2550
2551 no_console_suspend
2552 [HW] Never suspend the console
2553 Disable suspending of consoles during suspend and
2554 hibernate operations. Once disabled, debugging
2555 messages can reach various consoles while the rest
2556 of the system is being put to sleep (ie, while
2557 debugging driver suspend/resume hooks). This may
2558 not work reliably with all consoles, but is known
2559 to work with serial and VGA consoles.
2560 To facilitate more flexible debugging, we also add
2561 console_suspend, a printk module parameter to control
2562 it. Users could use console_suspend (usually
2563 /sys/module/printk/parameters/console_suspend) to
2564 turn on/off it dynamically.
2565
2566 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2567 caches in the slab allocator. Saves per-node memory,
2568 but will impact performance.
2569
2570 noalign [KNL,ARM]
2571
2572 noaltinstr [S390] Disables alternative instructions patching
2573 (CPU alternatives feature).
2574
2575 noapic [SMP,APIC] Tells the kernel to not make use of any
2576 IOAPICs that may be present in the system.
2577
2578 noautogroup Disable scheduler automatic task group creation.
2579
2580 nobats [PPC] Do not use BATs for mapping kernel lowmem
2581 on "Classic" PPC cores.
2582
2583 nocache [ARM]
2584
2585 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2586
2587 nodelayacct [KNL] Disable per-task delay accounting
2588
2589 nodsp [SH] Disable hardware DSP at boot time.
2590
2591 noefi Disable EFI runtime services support.
2592
2593 noexec [IA-64]
2594
2595 noexec [X86]
2596 On X86-32 available only on PAE configured kernels.
2597 noexec=on: enable non-executable mappings (default)
2598 noexec=off: disable non-executable mappings
2599
2600 nosmap [X86]
2601 Disable SMAP (Supervisor Mode Access Prevention)
2602 even if it is supported by processor.
2603
2604 nosmep [X86]
2605 Disable SMEP (Supervisor Mode Execution Prevention)
2606 even if it is supported by processor.
2607
2608 noexec32 [X86-64]
2609 This affects only 32-bit executables.
2610 noexec32=on: enable non-executable mappings (default)
2611 read doesn't imply executable mappings
2612 noexec32=off: disable non-executable mappings
2613 read implies executable mappings
2614
2615 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2616
2617 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2618 register save and restore. The kernel will only save
2619 legacy floating-point registers on task switch.
2620
2621 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2622
2623 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2624 Equivalent to smt=1.
2625
2626 nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2627 (indirect branch prediction) vulnerability. System may
2628 allow data leaks with this option, which is equivalent
2629 to spectre_v2=off.
2630
2631 noxsave [BUGS=X86] Disables x86 extended register state save
2632 and restore using xsave. The kernel will fallback to
2633 enabling legacy floating-point and sse state.
2634
2635 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2636 register states. The kernel will fall back to use
2637 xsave to save the states. By using this parameter,
2638 performance of saving the states is degraded because
2639 xsave doesn't support modified optimization while
2640 xsaveopt supports it on xsaveopt enabled systems.
2641
2642 noxsaves [X86] Disables xsaves and xrstors used in saving and
2643 restoring x86 extended register state in compacted
2644 form of xsave area. The kernel will fall back to use
2645 xsaveopt and xrstor to save and restore the states
2646 in standard form of xsave area. By using this
2647 parameter, xsave area per process might occupy more
2648 memory on xsaves enabled systems.
2649
2650 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2651 wfi(ARM) instruction doesn't work correctly and not to
2652 use it. This is also useful when using JTAG debugger.
2653
2654 no_file_caps Tells the kernel not to honor file capabilities. The
2655 only way then for a file to be executed with privilege
2656 is to be setuid root or executed by root.
2657
2658 nohalt [IA-64] Tells the kernel not to use the power saving
2659 function PAL_HALT_LIGHT when idle. This increases
2660 power-consumption. On the positive side, it reduces
2661 interrupt wake-up latency, which may improve performance
2662 in certain environments such as networked servers or
2663 real-time systems.
2664
2665 nohibernate [HIBERNATION] Disable hibernation and resume.
2666
2667 nohz= [KNL] Boottime enable/disable dynamic ticks
2668 Valid arguments: on, off
2669 Default: on
2670
2671 nohz_full= [KNL,BOOT,SMP,ISOL]
2672 The argument is a cpu list, as described above.
2673 In kernels built with CONFIG_NO_HZ_FULL=y, set
2674 the specified list of CPUs whose tick will be stopped
2675 whenever possible. The boot CPU will be forced outside
2676 the range to maintain the timekeeping. Any CPUs
2677 in this list will have their RCU callbacks offloaded,
2678 just as if they had also been called out in the
2679 rcu_nocbs= boot parameter.
2680
2681 noiotrap [SH] Disables trapped I/O port accesses.
2682
2683 noirqdebug [X86-32] Disables the code which attempts to detect and
2684 disable unhandled interrupt sources.
2685
2686 no_timer_check [X86,APIC] Disables the code which tests for
2687 broken timer IRQ sources.
2688
2689 noisapnp [ISAPNP] Disables ISA PnP code.
2690
2691 noinitrd [RAM] Tells the kernel not to load any configured
2692 initial RAM disk.
2693
2694 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2695 remapping.
2696 [Deprecated - use intremap=off]
2697
2698 nointroute [IA-64]
2699
2700 noinvpcid [X86] Disable the INVPCID cpu feature.
2701
2702 nojitter [IA-64] Disables jitter checking for ITC timers.
2703
2704 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2705
2706 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2707 fault handling.
2708
2709 no-vmw-sched-clock
2710 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2711 clock and use the default one.
2712
2713 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2714 steal time is computed, but won't influence scheduler
2715 behaviour
2716
2717 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2718
2719 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2720
2721 noltlbs [PPC] Do not use large page/tlb entries for kernel
2722 lowmem mapping on PPC40x and PPC8xx
2723
2724 nomca [IA-64] Disable machine check abort handling
2725
2726 nomce [X86-32] Disable Machine Check Exception
2727
2728 nomfgpt [X86-32] Disable Multi-Function General Purpose
2729 Timer usage (for AMD Geode machines).
2730
2731 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2732 shutdown the other cpus. Instead use the REBOOT_VECTOR
2733 irq.
2734
2735 nomodule Disable module load
2736
2737 nopat [X86] Disable PAT (page attribute table extension of
2738 pagetables) support.
2739
2740 nopcid [X86-64] Disable the PCID cpu feature.
2741
2742 norandmaps Don't use address space randomization. Equivalent to
2743 echo 0 > /proc/sys/kernel/randomize_va_space
2744
2745 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2746
2747 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2748 with UP alternatives
2749
2750 nordrand [X86] Disable kernel use of the RDRAND and
2751 RDSEED instructions even if they are supported
2752 by the processor. RDRAND and RDSEED are still
2753 available to user space applications.
2754
2755 noresume [SWSUSP] Disables resume and restores original swap
2756 space.
2757
2758 no-scroll [VGA] Disables scrollback.
2759 This is required for the Braillex ib80-piezo Braille
2760 reader made by F.H. Papenmeier (Germany).
2761
2762 nosbagart [IA-64]
2763
2764 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2765
2766 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2767 and disable the IO APIC. legacy for "maxcpus=0".
2768
2769 nosoftlockup [KNL] Disable the soft-lockup detector.
2770
2771 nosync [HW,M68K] Disables sync negotiation for all devices.
2772
2773 notsc [BUGS=X86-32] Disable Time Stamp Counter
2774
2775 nowatchdog [KNL] Disable both lockup detectors, i.e.
2776 soft-lockup and NMI watchdog (hard-lockup).
2777
2778 nowb [ARM]
2779
2780 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2781
2782 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2783 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2784 Some features depend on CPU0. Known dependencies are:
2785 1. Resume from suspend/hibernate depends on CPU0.
2786 Suspend/hibernate will fail if CPU0 is offline and you
2787 need to online CPU0 before suspend/hibernate.
2788 2. PIC interrupts also depend on CPU0. CPU0 can't be
2789 removed if a PIC interrupt is detected.
2790 It's said poweroff/reboot may depend on CPU0 on some
2791 machines although I haven't seen such issues so far
2792 after CPU0 is offline on a few tested machines.
2793 If the dependencies are under your control, you can
2794 turn on cpu0_hotplug.
2795
2796 nps_mtm_hs_ctr= [KNL,ARC]
2797 This parameter sets the maximum duration, in
2798 cycles, each HW thread of the CTOP can run
2799 without interruptions, before HW switches it.
2800 The actual maximum duration is 16 times this
2801 parameter's value.
2802 Format: integer between 1 and 255
2803 Default: 255
2804
2805 nptcg= [IA-64] Override max number of concurrent global TLB
2806 purges which is reported from either PAL_VM_SUMMARY or
2807 SAL PALO.
2808
2809 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2810 could support. nr_cpus=n : n >= 1 limits the kernel to
2811 support 'n' processors. It could be larger than the
2812 number of already plugged CPU during bootup, later in
2813 runtime you can physically add extra cpu until it reaches
2814 n. So during boot up some boot time memory for per-cpu
2815 variables need be pre-allocated for later physical cpu
2816 hot plugging.
2817
2818 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2819
2820 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2821 Allowed values are enable and disable
2822
2823 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2824 'node', 'default' can be specified
2825 This can be set from sysctl after boot.
2826 See Documentation/sysctl/vm.txt for details.
2827
2828 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2829 See Documentation/debugging-via-ohci1394.txt for more
2830 info.
2831
2832 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2833 Rather than timing out after 20 ms if an EC
2834 command is not properly ACKed, override the length
2835 of the timeout. We have interrupts disabled while
2836 waiting for the ACK, so if this is set too high
2837 interrupts *may* be lost!
2838
2839 omap_mux= [OMAP] Override bootloader pin multiplexing.
2840 Format: <mux_mode0.mode_name=value>...
2841 For example, to override I2C bus2:
2842 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2843
2844 oprofile.timer= [HW]
2845 Use timer interrupt instead of performance counters
2846
2847 oprofile.cpu_type= Force an oprofile cpu type
2848 This might be useful if you have an older oprofile
2849 userland or if you want common events.
2850 Format: { arch_perfmon }
2851 arch_perfmon: [X86] Force use of architectural
2852 perfmon on Intel CPUs instead of the
2853 CPU specific event set.
2854 timer: [X86] Force use of architectural NMI
2855 timer mode (see also oprofile.timer
2856 for generic hr timer mode)
2857
2858 oops=panic Always panic on oopses. Default is to just kill the
2859 process, but there is a small probability of
2860 deadlocking the machine.
2861 This will also cause panics on machine check exceptions.
2862 Useful together with panic=30 to trigger a reboot.
2863
2864 OSS [HW,OSS]
2865 See Documentation/sound/oss/oss-parameters.txt
2866
2867 page_owner= [KNL] Boot-time page_owner enabling option.
2868 Storage of the information about who allocated
2869 each page is disabled in default. With this switch,
2870 we can turn it on.
2871 on: enable the feature
2872
2873 page_poison= [KNL] Boot-time parameter changing the state of
2874 poisoning on the buddy allocator.
2875 off: turn off poisoning
2876 on: turn on poisoning
2877
2878 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2879 timeout > 0: seconds before rebooting
2880 timeout = 0: wait forever
2881 timeout < 0: reboot immediately
2882 Format: <timeout>
2883
2884 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2885 on a WARN().
2886
2887 crash_kexec_post_notifiers
2888 Run kdump after running panic-notifiers and dumping
2889 kmsg. This only for the users who doubt kdump always
2890 succeeds in any situation.
2891 Note that this also increases risks of kdump failure,
2892 because some panic notifiers can make the crashed
2893 kernel more unstable.
2894
2895 parkbd.port= [HW] Parallel port number the keyboard adapter is
2896 connected to, default is 0.
2897 Format: <parport#>
2898 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2899 0 for XT, 1 for AT (default is AT).
2900 Format: <mode>
2901
2902 parport= [HW,PPT] Specify parallel ports. 0 disables.
2903 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2904 Use 'auto' to force the driver to use any
2905 IRQ/DMA settings detected (the default is to
2906 ignore detected IRQ/DMA settings because of
2907 possible conflicts). You can specify the base
2908 address, IRQ, and DMA settings; IRQ and DMA
2909 should be numbers, or 'auto' (for using detected
2910 settings on that particular port), or 'nofifo'
2911 (to avoid using a FIFO even if it is detected).
2912 Parallel ports are assigned in the order they
2913 are specified on the command line, starting
2914 with parport0.
2915
2916 parport_init_mode= [HW,PPT]
2917 Configure VIA parallel port to operate in
2918 a specific mode. This is necessary on Pegasos
2919 computer where firmware has no options for setting
2920 up parallel port mode and sets it to spp.
2921 Currently this function knows 686a and 8231 chips.
2922 Format: [spp|ps2|epp|ecp|ecpepp]
2923
2924 pause_on_oops=
2925 Halt all CPUs after the first oops has been printed for
2926 the specified number of seconds. This is to be used if
2927 your oopses keep scrolling off the screen.
2928
2929 pcbit= [HW,ISDN]
2930
2931 pcd. [PARIDE]
2932 See header of drivers/block/paride/pcd.c.
2933 See also Documentation/blockdev/paride.txt.
2934
2935 pci=option[,option...] [PCI] various PCI subsystem options:
2936 earlydump [X86] dump PCI config space before the kernel
2937 changes anything
2938 off [X86] don't probe for the PCI bus
2939 bios [X86-32] force use of PCI BIOS, don't access
2940 the hardware directly. Use this if your machine
2941 has a non-standard PCI host bridge.
2942 nobios [X86-32] disallow use of PCI BIOS, only direct
2943 hardware access methods are allowed. Use this
2944 if you experience crashes upon bootup and you
2945 suspect they are caused by the BIOS.
2946 conf1 [X86] Force use of PCI Configuration Access
2947 Mechanism 1 (config address in IO port 0xCF8,
2948 data in IO port 0xCFC, both 32-bit).
2949 conf2 [X86] Force use of PCI Configuration Access
2950 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2951 the function, IO port 0xCFA, also 8-bit, sets
2952 bus number. The config space is then accessed
2953 through ports 0xC000-0xCFFF).
2954 See http://wiki.osdev.org/PCI for more info
2955 on the configuration access mechanisms.
2956 noaer [PCIE] If the PCIEAER kernel config parameter is
2957 enabled, this kernel boot option can be used to
2958 disable the use of PCIE advanced error reporting.
2959 nodomains [PCI] Disable support for multiple PCI
2960 root domains (aka PCI segments, in ACPI-speak).
2961 nommconf [X86] Disable use of MMCONFIG for PCI
2962 Configuration
2963 check_enable_amd_mmconf [X86] check for and enable
2964 properly configured MMIO access to PCI
2965 config space on AMD family 10h CPU
2966 nomsi [MSI] If the PCI_MSI kernel config parameter is
2967 enabled, this kernel boot option can be used to
2968 disable the use of MSI interrupts system-wide.
2969 noioapicquirk [APIC] Disable all boot interrupt quirks.
2970 Safety option to keep boot IRQs enabled. This
2971 should never be necessary.
2972 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2973 primary IO-APIC for bridges that cannot disable
2974 boot IRQs. This fixes a source of spurious IRQs
2975 when the system masks IRQs.
2976 noioapicreroute [APIC] Disable workaround that uses the
2977 boot IRQ equivalent of an IRQ that connects to
2978 a chipset where boot IRQs cannot be disabled.
2979 The opposite of ioapicreroute.
2980 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2981 routing table. These calls are known to be buggy
2982 on several machines and they hang the machine
2983 when used, but on other computers it's the only
2984 way to get the interrupt routing table. Try
2985 this option if the kernel is unable to allocate
2986 IRQs or discover secondary PCI buses on your
2987 motherboard.
2988 rom [X86] Assign address space to expansion ROMs.
2989 Use with caution as certain devices share
2990 address decoders between ROMs and other
2991 resources.
2992 norom [X86] Do not assign address space to
2993 expansion ROMs that do not already have
2994 BIOS assigned address ranges.
2995 nobar [X86] Do not assign address space to the
2996 BARs that weren't assigned by the BIOS.
2997 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2998 assigned automatically to PCI devices. You can
2999 make the kernel exclude IRQs of your ISA cards
3000 this way.
3001 pirqaddr=0xAAAAA [X86] Specify the physical address
3002 of the PIRQ table (normally generated
3003 by the BIOS) if it is outside the
3004 F0000h-100000h range.
3005 lastbus=N [X86] Scan all buses thru bus #N. Can be
3006 useful if the kernel is unable to find your
3007 secondary buses and you want to tell it
3008 explicitly which ones they are.
3009 assign-busses [X86] Always assign all PCI bus
3010 numbers ourselves, overriding
3011 whatever the firmware may have done.
3012 usepirqmask [X86] Honor the possible IRQ mask stored
3013 in the BIOS $PIR table. This is needed on
3014 some systems with broken BIOSes, notably
3015 some HP Pavilion N5400 and Omnibook XE3
3016 notebooks. This will have no effect if ACPI
3017 IRQ routing is enabled.
3018 noacpi [X86] Do not use ACPI for IRQ routing
3019 or for PCI scanning.
3020 use_crs [X86] Use PCI host bridge window information
3021 from ACPI. On BIOSes from 2008 or later, this
3022 is enabled by default. If you need to use this,
3023 please report a bug.
3024 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3025 If you need to use this, please report a bug.
3026 routeirq Do IRQ routing for all PCI devices.
3027 This is normally done in pci_enable_device(),
3028 so this option is a temporary workaround
3029 for broken drivers that don't call it.
3030 skip_isa_align [X86] do not align io start addr, so can
3031 handle more pci cards
3032 noearly [X86] Don't do any early type 1 scanning.
3033 This might help on some broken boards which
3034 machine check when some devices' config space
3035 is read. But various workarounds are disabled
3036 and some IOMMU drivers will not work.
3037 bfsort Sort PCI devices into breadth-first order.
3038 This sorting is done to get a device
3039 order compatible with older (<= 2.4) kernels.
3040 nobfsort Don't sort PCI devices into breadth-first order.
3041 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3042 tuning and use the BIOS-configured MPS defaults.
3043 pcie_bus_safe Set every device's MPS to the largest value
3044 supported by all devices below the root complex.
3045 pcie_bus_perf Set device MPS to the largest allowable MPS
3046 based on its parent bus. Also set MRRS (Max
3047 Read Request Size) to the largest supported
3048 value (no larger than the MPS that the device
3049 or bus can support) for best performance.
3050 pcie_bus_peer2peer Set every device's MPS to 128B, which
3051 every device is guaranteed to support. This
3052 configuration allows peer-to-peer DMA between
3053 any pair of devices, possibly at the cost of
3054 reduced performance. This also guarantees
3055 that hot-added devices will work.
3056 cbiosize=nn[KMG] The fixed amount of bus space which is
3057 reserved for the CardBus bridge's IO window.
3058 The default value is 256 bytes.
3059 cbmemsize=nn[KMG] The fixed amount of bus space which is
3060 reserved for the CardBus bridge's memory
3061 window. The default value is 64 megabytes.
3062 resource_alignment=
3063 Format:
3064 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3065 [<order of align>@]pci:<vendor>:<device>\
3066 [:<subvendor>:<subdevice>][; ...]
3067 Specifies alignment and device to reassign
3068 aligned memory resources.
3069 If <order of align> is not specified,
3070 PAGE_SIZE is used as alignment.
3071 PCI-PCI bridge can be specified, if resource
3072 windows need to be expanded.
3073 To specify the alignment for several
3074 instances of a device, the PCI vendor,
3075 device, subvendor, and subdevice may be
3076 specified, e.g., 4096@pci:8086:9c22:103c:198f
3077 ecrc= Enable/disable PCIe ECRC (transaction layer
3078 end-to-end CRC checking).
3079 bios: Use BIOS/firmware settings. This is the
3080 the default.
3081 off: Turn ECRC off
3082 on: Turn ECRC on.
3083 hpiosize=nn[KMG] The fixed amount of bus space which is
3084 reserved for hotplug bridge's IO window.
3085 Default size is 256 bytes.
3086 hpmemsize=nn[KMG] The fixed amount of bus space which is
3087 reserved for hotplug bridge's memory window.
3088 Default size is 2 megabytes.
3089 hpbussize=nn The minimum amount of additional bus numbers
3090 reserved for buses below a hotplug bridge.
3091 Default is 1.
3092 realloc= Enable/disable reallocating PCI bridge resources
3093 if allocations done by BIOS are too small to
3094 accommodate resources required by all child
3095 devices.
3096 off: Turn realloc off
3097 on: Turn realloc on
3098 realloc same as realloc=on
3099 noari do not use PCIe ARI.
3100 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3101 only look for one device below a PCIe downstream
3102 port.
3103 big_root_window Try to add a big 64bit memory window to the PCIe
3104 root complex on AMD CPUs. Some GFX hardware
3105 can resize a BAR to allow access to all VRAM.
3106 Adding the window is slightly risky (it may
3107 conflict with unreported devices), so this
3108 taints the kernel.
3109
3110 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3111 Management.
3112 off Disable ASPM.
3113 force Enable ASPM even on devices that claim not to support it.
3114 WARNING: Forcing ASPM on may cause system lockups.
3115
3116 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3117 nomsi Do not use MSI for PCI Express Native Hotplug (this
3118 makes all PCIe ports use INTx for hotplug services).
3119
3120 pcie_ports= [PCIE] PCIe ports handling:
3121 auto Ask the BIOS whether or not to use native PCIe services
3122 associated with PCIe ports (PME, hot-plug, AER). Use
3123 them only if that is allowed by the BIOS.
3124 native Use native PCIe services associated with PCIe ports
3125 unconditionally.
3126 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3127 ports driver.
3128
3129 pcie_port_pm= [PCIE] PCIe port power management handling:
3130 off Disable power management of all PCIe ports
3131 force Forcibly enable power management of all PCIe ports
3132
3133 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3134 nomsi Do not use MSI for native PCIe PME signaling (this makes
3135 all PCIe root ports use INTx for all services).
3136
3137 pcmv= [HW,PCMCIA] BadgePAD 4
3138
3139 pd_ignore_unused
3140 [PM]
3141 Keep all power-domains already enabled by bootloader on,
3142 even if no driver has claimed them. This is useful
3143 for debug and development, but should not be
3144 needed on a platform with proper driver support.
3145
3146 pd. [PARIDE]
3147 See Documentation/blockdev/paride.txt.
3148
3149 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3150 boot time.
3151 Format: { 0 | 1 }
3152 See arch/parisc/kernel/pdc_chassis.c
3153
3154 percpu_alloc= Select which percpu first chunk allocator to use.
3155 Currently supported values are "embed" and "page".
3156 Archs may support subset or none of the selections.
3157 See comments in mm/percpu.c for details on each
3158 allocator. This parameter is primarily for debugging
3159 and performance comparison.
3160
3161 pf. [PARIDE]
3162 See Documentation/blockdev/paride.txt.
3163
3164 pg. [PARIDE]
3165 See Documentation/blockdev/paride.txt.
3166
3167 pirq= [SMP,APIC] Manual mp-table setup
3168 See Documentation/x86/i386/IO-APIC.txt.
3169
3170 plip= [PPT,NET] Parallel port network link
3171 Format: { parport<nr> | timid | 0 }
3172 See also Documentation/admin-guide/parport.rst.
3173
3174 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3175 Override pmtimer IOPort with a hex value.
3176 e.g. pmtmr=0x508
3177
3178 pnp.debug=1 [PNP]
3179 Enable PNP debug messages (depends on the
3180 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3181 via /sys/module/pnp/parameters/debug. We always show
3182 current resource usage; turning this on also shows
3183 possible settings and some assignment information.
3184
3185 pnpacpi= [ACPI]
3186 { off }
3187
3188 pnpbios= [ISAPNP]
3189 { on | off | curr | res | no-curr | no-res }
3190
3191 pnp_reserve_irq=
3192 [ISAPNP] Exclude IRQs for the autoconfiguration
3193
3194 pnp_reserve_dma=
3195 [ISAPNP] Exclude DMAs for the autoconfiguration
3196
3197 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3198 Ranges are in pairs (I/O port base and size).
3199
3200 pnp_reserve_mem=
3201 [ISAPNP] Exclude memory regions for the
3202 autoconfiguration.
3203 Ranges are in pairs (memory base and size).
3204
3205 ports= [IP_VS_FTP] IPVS ftp helper module
3206 Default is 21.
3207 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3208 may be specified.
3209 Format: <port>,<port>....
3210
3211 powersave=off [PPC] This option disables power saving features.
3212 It specifically disables cpuidle and sets the
3213 platform machine description specific power_save
3214 function to NULL. On Idle the CPU just reduces
3215 execution priority.
3216
3217 ppc_strict_facility_enable
3218 [PPC] This option catches any kernel floating point,
3219 Altivec, VSX and SPE outside of regions specifically
3220 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3221 There is some performance impact when enabling this.
3222
3223 ppc_tm= [PPC]
3224 Format: {"off"}
3225 Disable Hardware Transactional Memory
3226
3227 print-fatal-signals=
3228 [KNL] debug: print fatal signals
3229
3230 If enabled, warn about various signal handling
3231 related application anomalies: too many signals,
3232 too many POSIX.1 timers, fatal signals causing a
3233 coredump - etc.
3234
3235 If you hit the warning due to signal overflow,
3236 you might want to try "ulimit -i unlimited".
3237
3238 default: off.
3239
3240 printk.always_kmsg_dump=
3241 Trigger kmsg_dump for cases other than kernel oops or
3242 panics
3243 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3244 default: disabled
3245
3246 printk.devkmsg={on,off,ratelimit}
3247 Control writing to /dev/kmsg.
3248 on - unlimited logging to /dev/kmsg from userspace
3249 off - logging to /dev/kmsg disabled
3250 ratelimit - ratelimit the logging
3251 Default: ratelimit
3252
3253 printk.time= Show timing data prefixed to each printk message line
3254 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3255
3256 processor.max_cstate= [HW,ACPI]
3257 Limit processor to maximum C-state
3258 max_cstate=9 overrides any DMI blacklist limit.
3259
3260 processor.nocst [HW,ACPI]
3261 Ignore the _CST method to determine C-states,
3262 instead using the legacy FADT method
3263
3264 profile= [KNL] Enable kernel profiling via /proc/profile
3265 Format: [<profiletype>,]<number>
3266 Param: <profiletype>: "schedule", "sleep", or "kvm"
3267 [defaults to kernel profiling]
3268 Param: "schedule" - profile schedule points.
3269 Param: "sleep" - profile D-state sleeping (millisecs).
3270 Requires CONFIG_SCHEDSTATS
3271 Param: "kvm" - profile VM exits.
3272 Param: <number> - step/bucket size as a power of 2 for
3273 statistical time based profiling.
3274
3275 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3276 before loading.
3277 See Documentation/blockdev/ramdisk.txt.
3278
3279 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3280 probe for; one of (bare|imps|exps|lifebook|any).
3281 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3282 per second.
3283 psmouse.resetafter= [HW,MOUSE]
3284 Try to reset the device after so many bad packets
3285 (0 = never).
3286 psmouse.resolution=
3287 [HW,MOUSE] Set desired mouse resolution, in dpi.
3288 psmouse.smartscroll=
3289 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3290 0 = disabled, 1 = enabled (default).
3291
3292 pstore.backend= Specify the name of the pstore backend to use
3293
3294 pt. [PARIDE]
3295 See Documentation/blockdev/paride.txt.
3296
3297 pti= [X86_64] Control Page Table Isolation of user and
3298 kernel address spaces. Disabling this feature
3299 removes hardening, but improves performance of
3300 system calls and interrupts.
3301
3302 on - unconditionally enable
3303 off - unconditionally disable
3304 auto - kernel detects whether your CPU model is
3305 vulnerable to issues that PTI mitigates
3306
3307 Not specifying this option is equivalent to pti=auto.
3308
3309 nopti [X86_64]
3310 Equivalent to pti=off
3311
3312 pty.legacy_count=
3313 [KNL] Number of legacy pty's. Overwrites compiled-in
3314 default number.
3315
3316 quiet [KNL] Disable most log messages
3317
3318 r128= [HW,DRM]
3319
3320 raid= [HW,RAID]
3321 See Documentation/admin-guide/md.rst.
3322
3323 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3324 See Documentation/blockdev/ramdisk.txt.
3325
3326 ras=option[,option,...] [KNL] RAS-specific options
3327
3328 cec_disable [X86]
3329 Disable the Correctable Errors Collector,
3330 see CONFIG_RAS_CEC help text.
3331
3332 rcu_nocbs= [KNL]
3333 The argument is a cpu list, as described above.
3334
3335 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3336 the specified list of CPUs to be no-callback CPUs.
3337 Invocation of these CPUs' RCU callbacks will
3338 be offloaded to "rcuox/N" kthreads created for
3339 that purpose, where "x" is "b" for RCU-bh, "p"
3340 for RCU-preempt, and "s" for RCU-sched, and "N"
3341 is the CPU number. This reduces OS jitter on the
3342 offloaded CPUs, which can be useful for HPC and
3343 real-time workloads. It can also improve energy
3344 efficiency for asymmetric multiprocessors.
3345
3346 rcu_nocb_poll [KNL]
3347 Rather than requiring that offloaded CPUs
3348 (specified by rcu_nocbs= above) explicitly
3349 awaken the corresponding "rcuoN" kthreads,
3350 make these kthreads poll for callbacks.
3351 This improves the real-time response for the
3352 offloaded CPUs by relieving them of the need to
3353 wake up the corresponding kthread, but degrades
3354 energy efficiency by requiring that the kthreads
3355 periodically wake up to do the polling.
3356
3357 rcutree.blimit= [KNL]
3358 Set maximum number of finished RCU callbacks to
3359 process in one batch.
3360
3361 rcutree.dump_tree= [KNL]
3362 Dump the structure of the rcu_node combining tree
3363 out at early boot. This is used for diagnostic
3364 purposes, to verify correct tree setup.
3365
3366 rcutree.gp_cleanup_delay= [KNL]
3367 Set the number of jiffies to delay each step of
3368 RCU grace-period cleanup.
3369
3370 rcutree.gp_init_delay= [KNL]
3371 Set the number of jiffies to delay each step of
3372 RCU grace-period initialization.
3373
3374 rcutree.gp_preinit_delay= [KNL]
3375 Set the number of jiffies to delay each step of
3376 RCU grace-period pre-initialization, that is,
3377 the propagation of recent CPU-hotplug changes up
3378 the rcu_node combining tree.
3379
3380 rcutree.rcu_fanout_exact= [KNL]
3381 Disable autobalancing of the rcu_node combining
3382 tree. This is used by rcutorture, and might
3383 possibly be useful for architectures having high
3384 cache-to-cache transfer latencies.
3385
3386 rcutree.rcu_fanout_leaf= [KNL]
3387 Change the number of CPUs assigned to each
3388 leaf rcu_node structure. Useful for very
3389 large systems, which will choose the value 64,
3390 and for NUMA systems with large remote-access
3391 latencies, which will choose a value aligned
3392 with the appropriate hardware boundaries.
3393
3394 rcutree.jiffies_till_sched_qs= [KNL]
3395 Set required age in jiffies for a
3396 given grace period before RCU starts
3397 soliciting quiescent-state help from
3398 rcu_note_context_switch().
3399
3400 rcutree.jiffies_till_first_fqs= [KNL]
3401 Set delay from grace-period initialization to
3402 first attempt to force quiescent states.
3403 Units are jiffies, minimum value is zero,
3404 and maximum value is HZ.
3405
3406 rcutree.jiffies_till_next_fqs= [KNL]
3407 Set delay between subsequent attempts to force
3408 quiescent states. Units are jiffies, minimum
3409 value is one, and maximum value is HZ.
3410
3411 rcutree.kthread_prio= [KNL,BOOT]
3412 Set the SCHED_FIFO priority of the RCU per-CPU
3413 kthreads (rcuc/N). This value is also used for
3414 the priority of the RCU boost threads (rcub/N)
3415 and for the RCU grace-period kthreads (rcu_bh,
3416 rcu_preempt, and rcu_sched). If RCU_BOOST is
3417 set, valid values are 1-99 and the default is 1
3418 (the least-favored priority). Otherwise, when
3419 RCU_BOOST is not set, valid values are 0-99 and
3420 the default is zero (non-realtime operation).
3421
3422 rcutree.rcu_nocb_leader_stride= [KNL]
3423 Set the number of NOCB kthread groups, which
3424 defaults to the square root of the number of
3425 CPUs. Larger numbers reduces the wakeup overhead
3426 on the per-CPU grace-period kthreads, but increases
3427 that same overhead on each group's leader.
3428
3429 rcutree.qhimark= [KNL]
3430 Set threshold of queued RCU callbacks beyond which
3431 batch limiting is disabled.
3432
3433 rcutree.qlowmark= [KNL]
3434 Set threshold of queued RCU callbacks below which
3435 batch limiting is re-enabled.
3436
3437 rcutree.rcu_idle_gp_delay= [KNL]
3438 Set wakeup interval for idle CPUs that have
3439 RCU callbacks (RCU_FAST_NO_HZ=y).
3440
3441 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3442 Set wakeup interval for idle CPUs that have
3443 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3444 Lazy RCU callbacks are those which RCU can
3445 prove do nothing more than free memory.
3446
3447 rcutree.rcu_kick_kthreads= [KNL]
3448 Cause the grace-period kthread to get an extra
3449 wake_up() if it sleeps three times longer than
3450 it should at force-quiescent-state time.
3451 This wake_up() will be accompanied by a
3452 WARN_ONCE() splat and an ftrace_dump().
3453
3454 rcuperf.gp_async= [KNL]
3455 Measure performance of asynchronous
3456 grace-period primitives such as call_rcu().
3457
3458 rcuperf.gp_async_max= [KNL]
3459 Specify the maximum number of outstanding
3460 callbacks per writer thread. When a writer
3461 thread exceeds this limit, it invokes the
3462 corresponding flavor of rcu_barrier() to allow
3463 previously posted callbacks to drain.
3464
3465 rcuperf.gp_exp= [KNL]
3466 Measure performance of expedited synchronous
3467 grace-period primitives.
3468
3469 rcuperf.holdoff= [KNL]
3470 Set test-start holdoff period. The purpose of
3471 this parameter is to delay the start of the
3472 test until boot completes in order to avoid
3473 interference.
3474
3475 rcuperf.nreaders= [KNL]
3476 Set number of RCU readers. The value -1 selects
3477 N, where N is the number of CPUs. A value
3478 "n" less than -1 selects N-n+1, where N is again
3479 the number of CPUs. For example, -2 selects N
3480 (the number of CPUs), -3 selects N+1, and so on.
3481 A value of "n" less than or equal to -N selects
3482 a single reader.
3483
3484 rcuperf.nwriters= [KNL]
3485 Set number of RCU writers. The values operate
3486 the same as for rcuperf.nreaders.
3487 N, where N is the number of CPUs
3488
3489 rcuperf.perf_runnable= [BOOT]
3490 Start rcuperf running at boot time.
3491
3492 rcuperf.perf_type= [KNL]
3493 Specify the RCU implementation to test.
3494
3495 rcuperf.shutdown= [KNL]
3496 Shut the system down after performance tests
3497 complete. This is useful for hands-off automated
3498 testing.
3499
3500 rcuperf.verbose= [KNL]
3501 Enable additional printk() statements.
3502
3503 rcuperf.writer_holdoff= [KNL]
3504 Write-side holdoff between grace periods,
3505 in microseconds. The default of zero says
3506 no holdoff.
3507
3508 rcutorture.cbflood_inter_holdoff= [KNL]
3509 Set holdoff time (jiffies) between successive
3510 callback-flood tests.
3511
3512 rcutorture.cbflood_intra_holdoff= [KNL]
3513 Set holdoff time (jiffies) between successive
3514 bursts of callbacks within a given callback-flood
3515 test.
3516
3517 rcutorture.cbflood_n_burst= [KNL]
3518 Set the number of bursts making up a given
3519 callback-flood test. Set this to zero to
3520 disable callback-flood testing.
3521
3522 rcutorture.cbflood_n_per_burst= [KNL]
3523 Set the number of callbacks to be registered
3524 in a given burst of a callback-flood test.
3525
3526 rcutorture.fqs_duration= [KNL]
3527 Set duration of force_quiescent_state bursts
3528 in microseconds.
3529
3530 rcutorture.fqs_holdoff= [KNL]
3531 Set holdoff time within force_quiescent_state bursts
3532 in microseconds.
3533
3534 rcutorture.fqs_stutter= [KNL]
3535 Set wait time between force_quiescent_state bursts
3536 in seconds.
3537
3538 rcutorture.gp_cond= [KNL]
3539 Use conditional/asynchronous update-side
3540 primitives, if available.
3541
3542 rcutorture.gp_exp= [KNL]
3543 Use expedited update-side primitives, if available.
3544
3545 rcutorture.gp_normal= [KNL]
3546 Use normal (non-expedited) asynchronous
3547 update-side primitives, if available.
3548
3549 rcutorture.gp_sync= [KNL]
3550 Use normal (non-expedited) synchronous
3551 update-side primitives, if available. If all
3552 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3553 rcutorture.gp_normal=, and rcutorture.gp_sync=
3554 are zero, rcutorture acts as if is interpreted
3555 they are all non-zero.
3556
3557 rcutorture.n_barrier_cbs= [KNL]
3558 Set callbacks/threads for rcu_barrier() testing.
3559
3560 rcutorture.nfakewriters= [KNL]
3561 Set number of concurrent RCU writers. These just
3562 stress RCU, they don't participate in the actual
3563 test, hence the "fake".
3564
3565 rcutorture.nreaders= [KNL]
3566 Set number of RCU readers. The value -1 selects
3567 N-1, where N is the number of CPUs. A value
3568 "n" less than -1 selects N-n-2, where N is again
3569 the number of CPUs. For example, -2 selects N
3570 (the number of CPUs), -3 selects N+1, and so on.
3571
3572 rcutorture.object_debug= [KNL]
3573 Enable debug-object double-call_rcu() testing.
3574
3575 rcutorture.onoff_holdoff= [KNL]
3576 Set time (s) after boot for CPU-hotplug testing.
3577
3578 rcutorture.onoff_interval= [KNL]
3579 Set time (s) between CPU-hotplug operations, or
3580 zero to disable CPU-hotplug testing.
3581
3582 rcutorture.shuffle_interval= [KNL]
3583 Set task-shuffle interval (s). Shuffling tasks
3584 allows some CPUs to go into dyntick-idle mode
3585 during the rcutorture test.
3586
3587 rcutorture.shutdown_secs= [KNL]
3588 Set time (s) after boot system shutdown. This
3589 is useful for hands-off automated testing.
3590
3591 rcutorture.stall_cpu= [KNL]
3592 Duration of CPU stall (s) to test RCU CPU stall
3593 warnings, zero to disable.
3594
3595 rcutorture.stall_cpu_holdoff= [KNL]
3596 Time to wait (s) after boot before inducing stall.
3597
3598 rcutorture.stall_cpu_irqsoff= [KNL]
3599 Disable interrupts while stalling if set.
3600
3601 rcutorture.stat_interval= [KNL]
3602 Time (s) between statistics printk()s.
3603
3604 rcutorture.stutter= [KNL]
3605 Time (s) to stutter testing, for example, specifying
3606 five seconds causes the test to run for five seconds,
3607 wait for five seconds, and so on. This tests RCU's
3608 ability to transition abruptly to and from idle.
3609
3610 rcutorture.test_boost= [KNL]
3611 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3612 "Maybe" means test if the RCU implementation
3613 under test support RCU priority boosting.
3614
3615 rcutorture.test_boost_duration= [KNL]
3616 Duration (s) of each individual boost test.
3617
3618 rcutorture.test_boost_interval= [KNL]
3619 Interval (s) between each boost test.
3620
3621 rcutorture.test_no_idle_hz= [KNL]
3622 Test RCU's dyntick-idle handling. See also the
3623 rcutorture.shuffle_interval parameter.
3624
3625 rcutorture.torture_runnable= [BOOT]
3626 Start rcutorture running at boot time.
3627
3628 rcutorture.torture_type= [KNL]
3629 Specify the RCU implementation to test.
3630
3631 rcutorture.verbose= [KNL]
3632 Enable additional printk() statements.
3633
3634 rcupdate.rcu_cpu_stall_suppress= [KNL]
3635 Suppress RCU CPU stall warning messages.
3636
3637 rcupdate.rcu_cpu_stall_timeout= [KNL]
3638 Set timeout for RCU CPU stall warning messages.
3639
3640 rcupdate.rcu_expedited= [KNL]
3641 Use expedited grace-period primitives, for
3642 example, synchronize_rcu_expedited() instead
3643 of synchronize_rcu(). This reduces latency,
3644 but can increase CPU utilization, degrade
3645 real-time latency, and degrade energy efficiency.
3646 No effect on CONFIG_TINY_RCU kernels.
3647
3648 rcupdate.rcu_normal= [KNL]
3649 Use only normal grace-period primitives,
3650 for example, synchronize_rcu() instead of
3651 synchronize_rcu_expedited(). This improves
3652 real-time latency, CPU utilization, and
3653 energy efficiency, but can expose users to
3654 increased grace-period latency. This parameter
3655 overrides rcupdate.rcu_expedited. No effect on
3656 CONFIG_TINY_RCU kernels.
3657
3658 rcupdate.rcu_normal_after_boot= [KNL]
3659 Once boot has completed (that is, after
3660 rcu_end_inkernel_boot() has been invoked), use
3661 only normal grace-period primitives. No effect
3662 on CONFIG_TINY_RCU kernels.
3663
3664 rcupdate.rcu_task_stall_timeout= [KNL]
3665 Set timeout in jiffies for RCU task stall warning
3666 messages. Disable with a value less than or equal
3667 to zero.
3668
3669 rcupdate.rcu_self_test= [KNL]
3670 Run the RCU early boot self tests
3671
3672 rcupdate.rcu_self_test_bh= [KNL]
3673 Run the RCU bh early boot self tests
3674
3675 rcupdate.rcu_self_test_sched= [KNL]
3676 Run the RCU sched early boot self tests
3677
3678 rdinit= [KNL]
3679 Format: <full_path>
3680 Run specified binary instead of /init from the ramdisk,
3681 used for early userspace startup. See initrd.
3682
3683 rdt= [HW,X86,RDT]
3684 Turn on/off individual RDT features. List is:
3685 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, mba.
3686 E.g. to turn on cmt and turn off mba use:
3687 rdt=cmt,!mba
3688
3689 reboot= [KNL]
3690 Format (x86 or x86_64):
3691 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3692 [[,]s[mp]#### \
3693 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3694 [[,]f[orce]
3695 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3696 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3697 reboot_force is either force or not specified,
3698 reboot_cpu is s[mp]#### with #### being the processor
3699 to be used for rebooting.
3700
3701 relax_domain_level=
3702 [KNL, SMP] Set scheduler's default relax_domain_level.
3703 See Documentation/cgroup-v1/cpusets.txt.
3704
3705 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3706
3707 reservetop= [X86-32]
3708 Format: nn[KMG]
3709 Reserves a hole at the top of the kernel virtual
3710 address space.
3711
3712 reservelow= [X86]
3713 Format: nn[K]
3714 Set the amount of memory to reserve for BIOS at
3715 the bottom of the address space.
3716
3717 reset_devices [KNL] Force drivers to reset the underlying device
3718 during initialization.
3719
3720 resume= [SWSUSP]
3721 Specify the partition device for software suspend
3722 Format:
3723 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3724
3725 resume_offset= [SWSUSP]
3726 Specify the offset from the beginning of the partition
3727 given by "resume=" at which the swap header is located,
3728 in <PAGE_SIZE> units (needed only for swap files).
3729 See Documentation/power/swsusp-and-swap-files.txt
3730
3731 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3732 read the resume files
3733
3734 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3735 Useful for devices that are detected asynchronously
3736 (e.g. USB and MMC devices).
3737
3738 hibernate= [HIBERNATION]
3739 noresume Don't check if there's a hibernation image
3740 present during boot.
3741 nocompress Don't compress/decompress hibernation images.
3742 no Disable hibernation and resume.
3743 protect_image Turn on image protection during restoration
3744 (that will set all pages holding image data
3745 during restoration read-only).
3746
3747 retain_initrd [RAM] Keep initrd memory after extraction
3748
3749 rfkill.default_state=
3750 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3751 etc. communication is blocked by default.
3752 1 Unblocked.
3753
3754 rfkill.master_switch_mode=
3755 0 The "airplane mode" button does nothing.
3756 1 The "airplane mode" button toggles between everything
3757 blocked and the previous configuration.
3758 2 The "airplane mode" button toggles between everything
3759 blocked and everything unblocked.
3760
3761 rhash_entries= [KNL,NET]
3762 Set number of hash buckets for route cache
3763
3764 ring3mwait=disable
3765 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3766 CPUs.
3767
3768 ro [KNL] Mount root device read-only on boot
3769
3770 rodata= [KNL]
3771 on Mark read-only kernel memory as read-only (default).
3772 off Leave read-only kernel memory writable for debugging.
3773
3774 rockchip.usb_uart
3775 Enable the uart passthrough on the designated usb port
3776 on Rockchip SoCs. When active, the signals of the
3777 debug-uart get routed to the D+ and D- pins of the usb
3778 port and the regular usb controller gets disabled.
3779
3780 root= [KNL] Root filesystem
3781 See name_to_dev_t comment in init/do_mounts.c.
3782
3783 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3784 mount the root filesystem
3785
3786 rootflags= [KNL] Set root filesystem mount option string
3787
3788 rootfstype= [KNL] Set root filesystem type
3789
3790 rootwait [KNL] Wait (indefinitely) for root device to show up.
3791 Useful for devices that are detected asynchronously
3792 (e.g. USB and MMC devices).
3793
3794 rproc_mem=nn[KMG][@address]
3795 [KNL,ARM,CMA] Remoteproc physical memory block.
3796 Memory area to be used by remote processor image,
3797 managed by CMA.
3798
3799 rw [KNL] Mount root device read-write on boot
3800
3801 S [KNL] Run init in single mode
3802
3803 s390_iommu= [HW,S390]
3804 Set s390 IOTLB flushing mode
3805 strict
3806 With strict flushing every unmap operation will result in
3807 an IOTLB flush. Default is lazy flushing before reuse,
3808 which is faster.
3809
3810 sa1100ir [NET]
3811 See drivers/net/irda/sa1100_ir.c.
3812
3813 sbni= [NET] Granch SBNI12 leased line adapter
3814
3815 sched_debug [KNL] Enables verbose scheduler debug messages.
3816
3817 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3818 Allowed values are enable and disable. This feature
3819 incurs a small amount of overhead in the scheduler
3820 but is useful for debugging and performance tuning.
3821
3822 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3823 xtime_lock contention on larger systems, and/or RCU lock
3824 contention on all systems with CONFIG_MAXSMP set.
3825 Format: { "0" | "1" }
3826 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3827 1 -- enable.
3828 Note: increases power consumption, thus should only be
3829 enabled if running jitter sensitive (HPC/RT) workloads.
3830
3831 security= [SECURITY] Choose a security module to enable at boot.
3832 If this boot parameter is not specified, only the first
3833 security module asking for security registration will be
3834 loaded. An invalid security module name will be treated
3835 as if no module has been chosen.
3836
3837 selinux= [SELINUX] Disable or enable SELinux at boot time.
3838 Format: { "0" | "1" }
3839 See security/selinux/Kconfig help text.
3840 0 -- disable.
3841 1 -- enable.
3842 Default value is set via kernel config option.
3843 If enabled at boot time, /selinux/disable can be used
3844 later to disable prior to initial policy load.
3845
3846 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3847 Format: { "0" | "1" }
3848 See security/apparmor/Kconfig help text
3849 0 -- disable.
3850 1 -- enable.
3851 Default value is set via kernel config option.
3852
3853 serialnumber [BUGS=X86-32]
3854
3855 shapers= [NET]
3856 Maximal number of shapers.
3857
3858 simeth= [IA-64]
3859 simscsi=
3860
3861 slram= [HW,MTD]
3862
3863 slab_nomerge [MM]
3864 Disable merging of slabs with similar size. May be
3865 necessary if there is some reason to distinguish
3866 allocs to different slabs, especially in hardened
3867 environments where the risk of heap overflows and
3868 layout control by attackers can usually be
3869 frustrated by disabling merging. This will reduce
3870 most of the exposure of a heap attack to a single
3871 cache (risks via metadata attacks are mostly
3872 unchanged). Debug options disable merging on their
3873 own.
3874 For more information see Documentation/vm/slub.txt.
3875
3876 slab_max_order= [MM, SLAB]
3877 Determines the maximum allowed order for slabs.
3878 A high setting may cause OOMs due to memory
3879 fragmentation. Defaults to 1 for systems with
3880 more than 32MB of RAM, 0 otherwise.
3881
3882 slub_debug[=options[,slabs]] [MM, SLUB]
3883 Enabling slub_debug allows one to determine the
3884 culprit if slab objects become corrupted. Enabling
3885 slub_debug can create guard zones around objects and
3886 may poison objects when not in use. Also tracks the
3887 last alloc / free. For more information see
3888 Documentation/vm/slub.txt.
3889
3890 slub_memcg_sysfs= [MM, SLUB]
3891 Determines whether to enable sysfs directories for
3892 memory cgroup sub-caches. 1 to enable, 0 to disable.
3893 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
3894 Enabling this can lead to a very high number of debug
3895 directories and files being created under
3896 /sys/kernel/slub.
3897
3898 slub_max_order= [MM, SLUB]
3899 Determines the maximum allowed order for slabs.
3900 A high setting may cause OOMs due to memory
3901 fragmentation. For more information see
3902 Documentation/vm/slub.txt.
3903
3904 slub_min_objects= [MM, SLUB]
3905 The minimum number of objects per slab. SLUB will
3906 increase the slab order up to slub_max_order to
3907 generate a sufficiently large slab able to contain
3908 the number of objects indicated. The higher the number
3909 of objects the smaller the overhead of tracking slabs
3910 and the less frequently locks need to be acquired.
3911 For more information see Documentation/vm/slub.txt.
3912
3913 slub_min_order= [MM, SLUB]
3914 Determines the minimum page order for slabs. Must be
3915 lower than slub_max_order.
3916 For more information see Documentation/vm/slub.txt.
3917
3918 slub_nomerge [MM, SLUB]
3919 Same with slab_nomerge. This is supported for legacy.
3920 See slab_nomerge for more information.
3921
3922 smart2= [HW]
3923 Format: <io1>[,<io2>[,...,<io8>]]
3924
3925 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3926 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3927 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3928 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3929 smsc-ircc2.ircc_irq= [HW] IRQ line
3930 smsc-ircc2.ircc_dma= [HW] DMA channel
3931 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3932 0: Toshiba Satellite 1800 (GP data pin select)
3933 1: Fast pin select (default)
3934 2: ATC IRMode
3935
3936 smt [KNL,S390] Set the maximum number of threads (logical
3937 CPUs) to use per physical CPU on systems capable of
3938 symmetric multithreading (SMT). Will be capped to the
3939 actual hardware limit.
3940 Format: <integer>
3941 Default: -1 (no limit)
3942
3943 softlockup_panic=
3944 [KNL] Should the soft-lockup detector generate panics.
3945 Format: <integer>
3946
3947 A nonzero value instructs the soft-lockup detector
3948 to panic the machine when a soft-lockup occurs. This
3949 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
3950 which is the respective build-time switch to that
3951 functionality.
3952
3953 softlockup_all_cpu_backtrace=
3954 [KNL] Should the soft-lockup detector generate
3955 backtraces on all cpus.
3956 Format: <integer>
3957
3958 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3959 See Documentation/laptops/sonypi.txt
3960
3961 spectre_v2= [X86] Control mitigation of Spectre variant 2
3962 (indirect branch speculation) vulnerability.
3963
3964 on - unconditionally enable
3965 off - unconditionally disable
3966 auto - kernel detects whether your CPU model is
3967 vulnerable
3968
3969 Selecting 'on' will, and 'auto' may, choose a
3970 mitigation method at run time according to the
3971 CPU, the available microcode, the setting of the
3972 CONFIG_RETPOLINE configuration option, and the
3973 compiler with which the kernel was built.
3974
3975 Specific mitigations can also be selected manually:
3976
3977 retpoline - replace indirect branches
3978 retpoline,generic - google's original retpoline
3979 retpoline,amd - AMD-specific minimal thunk
3980
3981 Not specifying this option is equivalent to
3982 spectre_v2=auto.
3983
3984 spia_io_base= [HW,MTD]
3985 spia_fio_base=
3986 spia_pedr=
3987 spia_peddr=
3988
3989 srcutree.counter_wrap_check [KNL]
3990 Specifies how frequently to check for
3991 grace-period sequence counter wrap for the
3992 srcu_data structure's ->srcu_gp_seq_needed field.
3993 The greater the number of bits set in this kernel
3994 parameter, the less frequently counter wrap will
3995 be checked for. Note that the bottom two bits
3996 are ignored.
3997
3998 srcutree.exp_holdoff [KNL]
3999 Specifies how many nanoseconds must elapse
4000 since the end of the last SRCU grace period for
4001 a given srcu_struct until the next normal SRCU
4002 grace period will be considered for automatic
4003 expediting. Set to zero to disable automatic
4004 expediting.
4005
4006 stack_guard_gap= [MM]
4007 override the default stack gap protection. The value
4008 is in page units and it defines how many pages prior
4009 to (for stacks growing down) resp. after (for stacks
4010 growing up) the main stack are reserved for no other
4011 mapping. Default value is 256 pages.
4012
4013 stacktrace [FTRACE]
4014 Enabled the stack tracer on boot up.
4015
4016 stacktrace_filter=[function-list]
4017 [FTRACE] Limit the functions that the stack tracer
4018 will trace at boot up. function-list is a comma separated
4019 list of functions. This list can be changed at run
4020 time by the stack_trace_filter file in the debugfs
4021 tracing directory. Note, this enables stack tracing
4022 and the stacktrace above is not needed.
4023
4024 sti= [PARISC,HW]
4025 Format: <num>
4026 Set the STI (builtin display/keyboard on the HP-PARISC
4027 machines) console (graphic card) which should be used
4028 as the initial boot-console.
4029 See also comment in drivers/video/console/sticore.c.
4030
4031 sti_font= [HW]
4032 See comment in drivers/video/console/sticore.c.
4033
4034 stifb= [HW]
4035 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4036
4037 sunrpc.min_resvport=
4038 sunrpc.max_resvport=
4039 [NFS,SUNRPC]
4040 SunRPC servers often require that client requests
4041 originate from a privileged port (i.e. a port in the
4042 range 0 < portnr < 1024).
4043 An administrator who wishes to reserve some of these
4044 ports for other uses may adjust the range that the
4045 kernel's sunrpc client considers to be privileged
4046 using these two parameters to set the minimum and
4047 maximum port values.
4048
4049 sunrpc.svc_rpc_per_connection_limit=
4050 [NFS,SUNRPC]
4051 Limit the number of requests that the server will
4052 process in parallel from a single connection.
4053 The default value is 0 (no limit).
4054
4055 sunrpc.pool_mode=
4056 [NFS]
4057 Control how the NFS server code allocates CPUs to
4058 service thread pools. Depending on how many NICs
4059 you have and where their interrupts are bound, this
4060 option will affect which CPUs will do NFS serving.
4061 Note: this parameter cannot be changed while the
4062 NFS server is running.
4063
4064 auto the server chooses an appropriate mode
4065 automatically using heuristics
4066 global a single global pool contains all CPUs
4067 percpu one pool for each CPU
4068 pernode one pool for each NUMA node (equivalent
4069 to global on non-NUMA machines)
4070
4071 sunrpc.tcp_slot_table_entries=
4072 sunrpc.udp_slot_table_entries=
4073 [NFS,SUNRPC]
4074 Sets the upper limit on the number of simultaneous
4075 RPC calls that can be sent from the client to a
4076 server. Increasing these values may allow you to
4077 improve throughput, but will also increase the
4078 amount of memory reserved for use by the client.
4079
4080 suspend.pm_test_delay=
4081 [SUSPEND]
4082 Sets the number of seconds to remain in a suspend test
4083 mode before resuming the system (see
4084 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4085 is set. Default value is 5.
4086
4087 swapaccount=[0|1]
4088 [KNL] Enable accounting of swap in memory resource
4089 controller if no parameter or 1 is given or disable
4090 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
4091
4092 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
4093 Format: { <int> | force | noforce }
4094 <int> -- Number of I/O TLB slabs
4095 force -- force using of bounce buffers even if they
4096 wouldn't be automatically used by the kernel
4097 noforce -- Never use bounce buffers (for debugging)
4098
4099 switches= [HW,M68k]
4100
4101 sysfs.deprecated=0|1 [KNL]
4102 Enable/disable old style sysfs layout for old udev
4103 on older distributions. When this option is enabled
4104 very new udev will not work anymore. When this option
4105 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4106 in older udev will not work anymore.
4107 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4108 the kernel configuration.
4109
4110 sysrq_always_enabled
4111 [KNL]
4112 Ignore sysrq setting - this boot parameter will
4113 neutralize any effect of /proc/sys/kernel/sysrq.
4114 Useful for debugging.
4115
4116 tcpmhash_entries= [KNL,NET]
4117 Set the number of tcp_metrics_hash slots.
4118 Default value is 8192 or 16384 depending on total
4119 ram pages. This is used to specify the TCP metrics
4120 cache size. See Documentation/networking/ip-sysctl.txt
4121 "tcp_no_metrics_save" section for more details.
4122
4123 tdfx= [HW,DRM]
4124
4125 test_suspend= [SUSPEND][,N]
4126 Specify "mem" (for Suspend-to-RAM) or "standby" (for
4127 standby suspend) or "freeze" (for suspend type freeze)
4128 as the system sleep state during system startup with
4129 the optional capability to repeat N number of times.
4130 The system is woken from this state using a
4131 wakeup-capable RTC alarm.
4132
4133 thash_entries= [KNL,NET]
4134 Set number of hash buckets for TCP connection
4135
4136 thermal.act= [HW,ACPI]
4137 -1: disable all active trip points in all thermal zones
4138 <degrees C>: override all lowest active trip points
4139
4140 thermal.crt= [HW,ACPI]
4141 -1: disable all critical trip points in all thermal zones
4142 <degrees C>: override all critical trip points
4143
4144 thermal.nocrt= [HW,ACPI]
4145 Set to disable actions on ACPI thermal zone
4146 critical and hot trip points.
4147
4148 thermal.off= [HW,ACPI]
4149 1: disable ACPI thermal control
4150
4151 thermal.psv= [HW,ACPI]
4152 -1: disable all passive trip points
4153 <degrees C>: override all passive trip points to this
4154 value
4155
4156 thermal.tzp= [HW,ACPI]
4157 Specify global default ACPI thermal zone polling rate
4158 <deci-seconds>: poll all this frequency
4159 0: no polling (default)
4160
4161 threadirqs [KNL]
4162 Force threading of all interrupt handlers except those
4163 marked explicitly IRQF_NO_THREAD.
4164
4165 tmem [KNL,XEN]
4166 Enable the Transcendent memory driver if built-in.
4167
4168 tmem.cleancache=0|1 [KNL, XEN]
4169 Default is on (1). Disable the usage of the cleancache
4170 API to send anonymous pages to the hypervisor.
4171
4172 tmem.frontswap=0|1 [KNL, XEN]
4173 Default is on (1). Disable the usage of the frontswap
4174 API to send swap pages to the hypervisor. If disabled
4175 the selfballooning and selfshrinking are force disabled.
4176
4177 tmem.selfballooning=0|1 [KNL, XEN]
4178 Default is on (1). Disable the driving of swap pages
4179 to the hypervisor.
4180
4181 tmem.selfshrinking=0|1 [KNL, XEN]
4182 Default is on (1). Partial swapoff that immediately
4183 transfers pages from Xen hypervisor back to the
4184 kernel based on different criteria.
4185
4186 topology= [S390]
4187 Format: {off | on}
4188 Specify if the kernel should make use of the cpu
4189 topology information if the hardware supports this.
4190 The scheduler will make use of this information and
4191 e.g. base its process migration decisions on it.
4192 Default is on.
4193
4194 topology_updates= [KNL, PPC, NUMA]
4195 Format: {off}
4196 Specify if the kernel should ignore (off)
4197 topology updates sent by the hypervisor to this
4198 LPAR.
4199
4200 tp720= [HW,PS2]
4201
4202 tpm_suspend_pcr=[HW,TPM]
4203 Format: integer pcr id
4204 Specify that at suspend time, the tpm driver
4205 should extend the specified pcr with zeros,
4206 as a workaround for some chips which fail to
4207 flush the last written pcr on TPM_SaveState.
4208 This will guarantee that all the other pcrs
4209 are saved.
4210
4211 trace_buf_size=nn[KMG]
4212 [FTRACE] will set tracing buffer size on each cpu.
4213
4214 trace_event=[event-list]
4215 [FTRACE] Set and start specified trace events in order
4216 to facilitate early boot debugging. The event-list is a
4217 comma separated list of trace events to enable. See
4218 also Documentation/trace/events.txt
4219
4220 trace_options=[option-list]
4221 [FTRACE] Enable or disable tracer options at boot.
4222 The option-list is a comma delimited list of options
4223 that can be enabled or disabled just as if you were
4224 to echo the option name into
4225
4226 /sys/kernel/debug/tracing/trace_options
4227
4228 For example, to enable stacktrace option (to dump the
4229 stack trace of each event), add to the command line:
4230
4231 trace_options=stacktrace
4232
4233 See also Documentation/trace/ftrace.txt "trace options"
4234 section.
4235
4236 tp_printk[FTRACE]
4237 Have the tracepoints sent to printk as well as the
4238 tracing ring buffer. This is useful for early boot up
4239 where the system hangs or reboots and does not give the
4240 option for reading the tracing buffer or performing a
4241 ftrace_dump_on_oops.
4242
4243 To turn off having tracepoints sent to printk,
4244 echo 0 > /proc/sys/kernel/tracepoint_printk
4245 Note, echoing 1 into this file without the
4246 tracepoint_printk kernel cmdline option has no effect.
4247
4248 ** CAUTION **
4249
4250 Having tracepoints sent to printk() and activating high
4251 frequency tracepoints such as irq or sched, can cause
4252 the system to live lock.
4253
4254 traceoff_on_warning
4255 [FTRACE] enable this option to disable tracing when a
4256 warning is hit. This turns off "tracing_on". Tracing can
4257 be enabled again by echoing '1' into the "tracing_on"
4258 file located in /sys/kernel/debug/tracing/
4259
4260 This option is useful, as it disables the trace before
4261 the WARNING dump is called, which prevents the trace to
4262 be filled with content caused by the warning output.
4263
4264 This option can also be set at run time via the sysctl
4265 option: kernel/traceoff_on_warning
4266
4267 transparent_hugepage=
4268 [KNL]
4269 Format: [always|madvise|never]
4270 Can be used to control the default behavior of the system
4271 with respect to transparent hugepages.
4272 See Documentation/vm/transhuge.txt for more details.
4273
4274 tsc= Disable clocksource stability checks for TSC.
4275 Format: <string>
4276 [x86] reliable: mark tsc clocksource as reliable, this
4277 disables clocksource verification at runtime, as well
4278 as the stability checks done at bootup. Used to enable
4279 high-resolution timer mode on older hardware, and in
4280 virtualized environment.
4281 [x86] noirqtime: Do not use TSC to do irq accounting.
4282 Used to run time disable IRQ_TIME_ACCOUNTING on any
4283 platforms where RDTSC is slow and this accounting
4284 can add overhead.
4285 [x86] unstable: mark the TSC clocksource as unstable, this
4286 marks the TSC unconditionally unstable at bootup and
4287 avoids any further wobbles once the TSC watchdog notices.
4288
4289 turbografx.map[2|3]= [HW,JOY]
4290 TurboGraFX parallel port interface
4291 Format:
4292 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4293 See also Documentation/input/devices/joystick-parport.rst
4294
4295 udbg-immortal [PPC] When debugging early kernel crashes that
4296 happen after console_init() and before a proper
4297 console driver takes over, this boot options might
4298 help "seeing" what's going on.
4299
4300 uhash_entries= [KNL,NET]
4301 Set number of hash buckets for UDP/UDP-Lite connections
4302
4303 uhci-hcd.ignore_oc=
4304 [USB] Ignore overcurrent events (default N).
4305 Some badly-designed motherboards generate lots of
4306 bogus events, for ports that aren't wired to
4307 anything. Set this parameter to avoid log spamming.
4308 Note that genuine overcurrent events won't be
4309 reported either.
4310
4311 unknown_nmi_panic
4312 [X86] Cause panic on unknown NMI.
4313
4314 usbcore.authorized_default=
4315 [USB] Default USB device authorization:
4316 (default -1 = authorized except for wireless USB,
4317 0 = not authorized, 1 = authorized)
4318
4319 usbcore.autosuspend=
4320 [USB] The autosuspend time delay (in seconds) used
4321 for newly-detected USB devices (default 2). This
4322 is the time required before an idle device will be
4323 autosuspended. Devices for which the delay is set
4324 to a negative value won't be autosuspended at all.
4325
4326 usbcore.usbfs_snoop=
4327 [USB] Set to log all usbfs traffic (default 0 = off).
4328
4329 usbcore.usbfs_snoop_max=
4330 [USB] Maximum number of bytes to snoop in each URB
4331 (default = 65536).
4332
4333 usbcore.blinkenlights=
4334 [USB] Set to cycle leds on hubs (default 0 = off).
4335
4336 usbcore.old_scheme_first=
4337 [USB] Start with the old device initialization
4338 scheme (default 0 = off).
4339
4340 usbcore.usbfs_memory_mb=
4341 [USB] Memory limit (in MB) for buffers allocated by
4342 usbfs (default = 16, 0 = max = 2047).
4343
4344 usbcore.use_both_schemes=
4345 [USB] Try the other device initialization scheme
4346 if the first one fails (default 1 = enabled).
4347
4348 usbcore.initial_descriptor_timeout=
4349 [USB] Specifies timeout for the initial 64-byte
4350 USB_REQ_GET_DESCRIPTOR request in milliseconds
4351 (default 5000 = 5.0 seconds).
4352
4353 usbcore.nousb [USB] Disable the USB subsystem
4354
4355 usbhid.mousepoll=
4356 [USBHID] The interval which mice are to be polled at.
4357
4358 usbhid.jspoll=
4359 [USBHID] The interval which joysticks are to be polled at.
4360
4361 usb-storage.delay_use=
4362 [UMS] The delay in seconds before a new device is
4363 scanned for Logical Units (default 1).
4364
4365 usb-storage.quirks=
4366 [UMS] A list of quirks entries to supplement or
4367 override the built-in unusual_devs list. List
4368 entries are separated by commas. Each entry has
4369 the form VID:PID:Flags where VID and PID are Vendor
4370 and Product ID values (4-digit hex numbers) and
4371 Flags is a set of characters, each corresponding
4372 to a common usb-storage quirk flag as follows:
4373 a = SANE_SENSE (collect more than 18 bytes
4374 of sense data);
4375 b = BAD_SENSE (don't collect more than 18
4376 bytes of sense data);
4377 c = FIX_CAPACITY (decrease the reported
4378 device capacity by one sector);
4379 d = NO_READ_DISC_INFO (don't use
4380 READ_DISC_INFO command);
4381 e = NO_READ_CAPACITY_16 (don't use
4382 READ_CAPACITY_16 command);
4383 f = NO_REPORT_OPCODES (don't use report opcodes
4384 command, uas only);
4385 g = MAX_SECTORS_240 (don't transfer more than
4386 240 sectors at a time, uas only);
4387 h = CAPACITY_HEURISTICS (decrease the
4388 reported device capacity by one
4389 sector if the number is odd);
4390 i = IGNORE_DEVICE (don't bind to this
4391 device);
4392 j = NO_REPORT_LUNS (don't use report luns
4393 command, uas only);
4394 l = NOT_LOCKABLE (don't try to lock and
4395 unlock ejectable media);
4396 m = MAX_SECTORS_64 (don't transfer more
4397 than 64 sectors = 32 KB at a time);
4398 n = INITIAL_READ10 (force a retry of the
4399 initial READ(10) command);
4400 o = CAPACITY_OK (accept the capacity
4401 reported by the device);
4402 p = WRITE_CACHE (the device cache is ON
4403 by default);
4404 r = IGNORE_RESIDUE (the device reports
4405 bogus residue values);
4406 s = SINGLE_LUN (the device has only one
4407 Logical Unit);
4408 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4409 commands, uas only);
4410 u = IGNORE_UAS (don't bind to the uas driver);
4411 w = NO_WP_DETECT (don't test whether the
4412 medium is write-protected).
4413 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4414 even if the device claims no cache)
4415 Example: quirks=0419:aaf5:rl,0421:0433:rc
4416
4417 user_debug= [KNL,ARM]
4418 Format: <int>
4419 See arch/arm/Kconfig.debug help text.
4420 1 - undefined instruction events
4421 2 - system calls
4422 4 - invalid data aborts
4423 8 - SIGSEGV faults
4424 16 - SIGBUS faults
4425 Example: user_debug=31
4426
4427 userpte=
4428 [X86] Flags controlling user PTE allocations.
4429
4430 nohigh = do not allocate PTE pages in
4431 HIGHMEM regardless of setting
4432 of CONFIG_HIGHPTE.
4433
4434 vdso= [X86,SH]
4435 On X86_32, this is an alias for vdso32=. Otherwise:
4436
4437 vdso=1: enable VDSO (the default)
4438 vdso=0: disable VDSO mapping
4439
4440 vdso32= [X86] Control the 32-bit vDSO
4441 vdso32=1: enable 32-bit VDSO
4442 vdso32=0 or vdso32=2: disable 32-bit VDSO
4443
4444 See the help text for CONFIG_COMPAT_VDSO for more
4445 details. If CONFIG_COMPAT_VDSO is set, the default is
4446 vdso32=0; otherwise, the default is vdso32=1.
4447
4448 For compatibility with older kernels, vdso32=2 is an
4449 alias for vdso32=0.
4450
4451 Try vdso32=0 if you encounter an error that says:
4452 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4453
4454 vector= [IA-64,SMP]
4455 vector=percpu: enable percpu vector domain
4456
4457 video= [FB] Frame buffer configuration
4458 See Documentation/fb/modedb.txt.
4459
4460 video.brightness_switch_enabled= [0,1]
4461 If set to 1, on receiving an ACPI notify event
4462 generated by hotkey, video driver will adjust brightness
4463 level and then send out the event to user space through
4464 the allocated input device; If set to 0, video driver
4465 will only send out the event without touching backlight
4466 brightness level.
4467 default: 1
4468
4469 virtio_mmio.device=
4470 [VMMIO] Memory mapped virtio (platform) device.
4471
4472 <size>@<baseaddr>:<irq>[:<id>]
4473 where:
4474 <size> := size (can use standard suffixes
4475 like K, M and G)
4476 <baseaddr> := physical base address
4477 <irq> := interrupt number (as passed to
4478 request_irq())
4479 <id> := (optional) platform device id
4480 example:
4481 virtio_mmio.device=1K@0x100b0000:48:7
4482
4483 Can be used multiple times for multiple devices.
4484
4485 vga= [BOOT,X86-32] Select a particular video mode
4486 See Documentation/x86/boot.txt and
4487 Documentation/svga.txt.
4488 Use vga=ask for menu.
4489 This is actually a boot loader parameter; the value is
4490 passed to the kernel using a special protocol.
4491
4492 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4493 size of <nn>. This can be used to increase the
4494 minimum size (128MB on x86). It can also be used to
4495 decrease the size and leave more room for directly
4496 mapped kernel RAM.
4497
4498 vmcp_cma=nn[MG] [KNL,S390]
4499 Sets the memory size reserved for contiguous memory
4500 allocations for the vmcp device driver.
4501
4502 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4503 Format: <command>
4504
4505 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4506 Format: <command>
4507
4508 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4509 Format: <command>
4510
4511 vsyscall= [X86-64]
4512 Controls the behavior of vsyscalls (i.e. calls to
4513 fixed addresses of 0xffffffffff600x00 from legacy
4514 code). Most statically-linked binaries and older
4515 versions of glibc use these calls. Because these
4516 functions are at fixed addresses, they make nice
4517 targets for exploits that can control RIP.
4518
4519 emulate [default] Vsyscalls turn into traps and are
4520 emulated reasonably safely.
4521
4522 native Vsyscalls are native syscall instructions.
4523 This is a little bit faster than trapping
4524 and makes a few dynamic recompilers work
4525 better than they would in emulation mode.
4526 It also makes exploits much easier to write.
4527
4528 none Vsyscalls don't work at all. This makes
4529 them quite hard to use for exploits but
4530 might break your system.
4531
4532 vt.color= [VT] Default text color.
4533 Format: 0xYX, X = foreground, Y = background.
4534 Default: 0x07 = light gray on black.
4535
4536 vt.cur_default= [VT] Default cursor shape.
4537 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4538 the parameters of the <Esc>[?A;B;Cc escape sequence;
4539 see VGA-softcursor.txt. Default: 2 = underline.
4540
4541 vt.default_blu= [VT]
4542 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4543 Change the default blue palette of the console.
4544 This is a 16-member array composed of values
4545 ranging from 0-255.
4546
4547 vt.default_grn= [VT]
4548 Format: <green0>,<green1>,<green2>,...,<green15>
4549 Change the default green palette of the console.
4550 This is a 16-member array composed of values
4551 ranging from 0-255.
4552
4553 vt.default_red= [VT]
4554 Format: <red0>,<red1>,<red2>,...,<red15>
4555 Change the default red palette of the console.
4556 This is a 16-member array composed of values
4557 ranging from 0-255.
4558
4559 vt.default_utf8=
4560 [VT]
4561 Format=<0|1>
4562 Set system-wide default UTF-8 mode for all tty's.
4563 Default is 1, i.e. UTF-8 mode is enabled for all
4564 newly opened terminals.
4565
4566 vt.global_cursor_default=
4567 [VT]
4568 Format=<-1|0|1>
4569 Set system-wide default for whether a cursor
4570 is shown on new VTs. Default is -1,
4571 i.e. cursors will be created by default unless
4572 overridden by individual drivers. 0 will hide
4573 cursors, 1 will display them.
4574
4575 vt.italic= [VT] Default color for italic text; 0-15.
4576 Default: 2 = green.
4577
4578 vt.underline= [VT] Default color for underlined text; 0-15.
4579 Default: 3 = cyan.
4580
4581 watchdog timers [HW,WDT] For information on watchdog timers,
4582 see Documentation/watchdog/watchdog-parameters.txt
4583 or other driver-specific files in the
4584 Documentation/watchdog/ directory.
4585
4586 workqueue.watchdog_thresh=
4587 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4588 warn stall conditions and dump internal state to
4589 help debugging. 0 disables workqueue stall
4590 detection; otherwise, it's the stall threshold
4591 duration in seconds. The default value is 30 and
4592 it can be updated at runtime by writing to the
4593 corresponding sysfs file.
4594
4595 workqueue.disable_numa
4596 By default, all work items queued to unbound
4597 workqueues are affine to the NUMA nodes they're
4598 issued on, which results in better behavior in
4599 general. If NUMA affinity needs to be disabled for
4600 whatever reason, this option can be used. Note
4601 that this also can be controlled per-workqueue for
4602 workqueues visible under /sys/bus/workqueue/.
4603
4604 workqueue.power_efficient
4605 Per-cpu workqueues are generally preferred because
4606 they show better performance thanks to cache
4607 locality; unfortunately, per-cpu workqueues tend to
4608 be more power hungry than unbound workqueues.
4609
4610 Enabling this makes the per-cpu workqueues which
4611 were observed to contribute significantly to power
4612 consumption unbound, leading to measurably lower
4613 power usage at the cost of small performance
4614 overhead.
4615
4616 The default value of this parameter is determined by
4617 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4618
4619 workqueue.debug_force_rr_cpu
4620 Workqueue used to implicitly guarantee that work
4621 items queued without explicit CPU specified are put
4622 on the local CPU. This guarantee is no longer true
4623 and while local CPU is still preferred work items
4624 may be put on foreign CPUs. This debug option
4625 forces round-robin CPU selection to flush out
4626 usages which depend on the now broken guarantee.
4627 When enabled, memory and cache locality will be
4628 impacted.
4629
4630 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4631 default x2apic cluster mode on platforms
4632 supporting x2apic.
4633
4634 x86_intel_mid_timer= [X86-32,APBT]
4635 Choose timer option for x86 Intel MID platform.
4636 Two valid options are apbt timer only and lapic timer
4637 plus one apbt timer for broadcast timer.
4638 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4639
4640 xen_512gb_limit [KNL,X86-64,XEN]
4641 Restricts the kernel running paravirtualized under Xen
4642 to use only up to 512 GB of RAM. The reason to do so is
4643 crash analysis tools and Xen tools for doing domain
4644 save/restore/migration must be enabled to handle larger
4645 domains.
4646
4647 xen_emul_unplug= [HW,X86,XEN]
4648 Unplug Xen emulated devices
4649 Format: [unplug0,][unplug1]
4650 ide-disks -- unplug primary master IDE devices
4651 aux-ide-disks -- unplug non-primary-master IDE devices
4652 nics -- unplug network devices
4653 all -- unplug all emulated devices (NICs and IDE disks)
4654 unnecessary -- unplugging emulated devices is
4655 unnecessary even if the host did not respond to
4656 the unplug protocol
4657 never -- do not unplug even if version check succeeds
4658
4659 xen_nopvspin [X86,XEN]
4660 Disables the ticketlock slowpath using Xen PV
4661 optimizations.
4662
4663 xen_nopv [X86]
4664 Disables the PV optimizations forcing the HVM guest to
4665 run as generic HVM guest with no PV drivers.
4666
4667 xirc2ps_cs= [NET,PCMCIA]
4668 Format:
4669 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]