]> git.ipfire.org Git - thirdparty/linux.git/blame - Documentation/admin-guide/kernel-parameters.txt
LSM: Introduce CONFIG_LSM
[thirdparty/linux.git] / Documentation / admin-guide / kernel-parameters.txt
CommitLineData
b10d79f7 1 acpi= [HW,ACPI,X86,ARM64]
03d926f8 2 Advanced Configuration and Power Interface
6a1f5471 3 Format: { force | on | off | strict | noirq | rsdt |
e58d154b 4 copy_dsdt }
1da177e4 5 force -- enable ACPI if default was off
6a1f5471 6 on -- enable ACPI but allow fallback to DT [arm64]
1da177e4
LT
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
a9913044 9 strict -- Be less tolerant of platforms that are not
1da177e4 10 strictly ACPI specification compliant.
237889bf 11 rsdt -- prefer RSDT over (default) XSDT
aa2110cb 12 copy_dsdt -- copy DSDT to memory
6a1f5471
AB
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
1da177e4 15
395cf969 16 See also Documentation/power/runtime_pm.txt, pci=noacpi
1da177e4 17
a1fdcc0d
LB
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
4e381a4f 22 default: 0
a1fdcc0d 23
c3d6de69
TR
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
b2ca5dae
CIK
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
ef69449b
DB
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
a0d84a92
BH
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
1da177e4 47 Format: <int>
a0d84a92
BH
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
e76f4276
BH
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
a0d84a92 58
e76f4276
BH
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
a0d84a92
BH
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
a0d84a92
BH
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
f989106c 72
ef69449b
DB
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
4fc0a7e8
LZ
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
0cb55ad2
RD
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
6dddd7a7 109 acpi_mask_gpe= [HW,ACPI]
9c4aa1ee
LZ
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
6dddd7a7
TB
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
9c4aa1ee
LZ
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
9c4aa1ee 117
08e1d7c0
LZ
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
22b5afce
BM
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
08e1d7c0
LZ
123 This feature is enabled by default.
124 This option allows to turn off the feature.
22b5afce 125
ef69449b
DB
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
a94e88cd
LZ
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
0cb55ad2 138
ef69449b
DB
139 acpi_rsdp= [ACPI,EFI,KEXEC]
140 Pass the RSDP address to the kernel, mostly used
141 on machines running EFI runtime service to boot the
142 second kernel for kdump.
4dde507f 143
0cb55ad2
RD
144 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
145 Format: To spoof as Windows 98: ="Microsoft Windows"
146
18d78b64
RW
147 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
148 of 2 which is mandated by ACPI 6) as the supported ACPI
149 specification revision (when using this switch, it may
150 be necessary to carry out a cold reboot _twice_ in a
151 row to make it take effect on the platform firmware).
152
0cb55ad2 153 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
5dc17986
LZ
154 acpi_osi="string1" # add string1
155 acpi_osi="!string2" # remove string2
741d8128 156 acpi_osi=!* # remove all strings
5dc17986
LZ
157 acpi_osi=! # disable all built-in OS vendor
158 strings
a707edeb
LZ
159 acpi_osi=!! # enable all built-in OS vendor
160 strings
0cb55ad2
RD
161 acpi_osi= # disable all strings
162
5dc17986
LZ
163 'acpi_osi=!' can be used in combination with single or
164 multiple 'acpi_osi="string1"' to support specific OS
165 vendor string(s). Note that such command can only
166 affect the default state of the OS vendor strings, thus
167 it cannot affect the default state of the feature group
168 strings and the current state of the OS vendor strings,
169 specifying it multiple times through kernel command line
741d8128
LZ
170 is meaningless. This command is useful when one do not
171 care about the state of the feature group strings which
172 should be controlled by the OSPM.
5dc17986
LZ
173 Examples:
174 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
175 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
176 can make '_OSI("Windows 2000")' TRUE.
177
178 'acpi_osi=' cannot be used in combination with other
179 'acpi_osi=' command lines, the _OSI method will not
180 exist in the ACPI namespace. NOTE that such command can
181 only affect the _OSI support state, thus specifying it
182 multiple times through kernel command line is also
183 meaningless.
184 Examples:
185 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
186 FALSE.
187
741d8128
LZ
188 'acpi_osi=!*' can be used in combination with single or
189 multiple 'acpi_osi="string1"' to support specific
190 string(s). Note that such command can affect the
191 current state of both the OS vendor strings and the
192 feature group strings, thus specifying it multiple times
193 through kernel command line is meaningful. But it may
194 still not able to affect the final state of a string if
195 there are quirks related to this string. This command
196 is useful when one want to control the state of the
197 feature group strings to debug BIOS issues related to
198 the OSPM features.
199 Examples:
200 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
201 '_OSI("Module Device")' FALSE.
202 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
203 '_OSI("Module Device")' TRUE.
204 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
205 equivalent to
206 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
207 and
208 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
209 they all will make '_OSI("Windows 2000")' TRUE.
210
6cececfc 211 acpi_pm_good [X86]
0cb55ad2
RD
212 Override the pmtimer bug detection: force the kernel
213 to assume that this machine's pmtimer latches its value
214 and always returns good values.
215
4af94f39
RD
216 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
217 Format: { level | edge | high | low }
218
4af94f39
RD
219 acpi_skip_timer_override [HW,ACPI]
220 Recognize and ignore IRQ0/pin2 Interrupt Override.
221 For broken nForce2 BIOS resulting in XT-PIC timer.
222
223 acpi_sleep= [HW,ACPI] Sleep options
224 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
57044031 225 old_ordering, nonvs, sci_force_enable, nobl }
4af94f39
RD
226 See Documentation/power/video.txt for information on
227 s3_bios and s3_mode.
228 s3_beep is for debugging; it makes the PC's speaker beep
229 as soon as the kernel's real-mode entry point is called.
230 s4_nohwsig prevents ACPI hardware signature from being
231 used during resume from hibernation.
232 old_ordering causes the ACPI 1.0 ordering of the _PTS
233 control method, with respect to putting devices into
234 low power states, to be enforced (the ACPI 2.0 ordering
235 of _PTS is used by default).
72ad5d77
RW
236 nonvs prevents the kernel from saving/restoring the
237 ACPI NVS memory during suspend/hibernation and resume.
d7f0eea9
ZR
238 sci_force_enable causes the kernel to set SCI_EN directly
239 on resume from S1/S3 (which is against the ACPI spec,
240 but some broken systems don't work without it).
57044031
RW
241 nobl causes the internal blacklist of systems known to
242 behave incorrectly in some ways with respect to system
243 suspend and resume to be ignored (use wisely).
4af94f39
RD
244
245 acpi_use_timer_override [HW,ACPI]
246 Use timer override. For some broken Nvidia NF5 boards
247 that require a timer override, but don't have HPET
248
4af94f39
RD
249 add_efi_memmap [EFI; X86] Include EFI memory map in
250 kernel's map of available physical RAM.
251
0cb55ad2
RD
252 agp= [AGP]
253 { off | try_unsupported }
254 off: disable AGP support
255 try_unsupported: try to drive unsupported chipsets
256 (may crash computer or cause data corruption)
257
bcfde334 258 ALSA [HW,ALSA]
1ca2c806 259 See Documentation/sound/alsa-configuration.rst
bcfde334 260
d944d549
RK
261 alignment= [KNL,ARM]
262 Allow the default userspace alignment fault handler
263 behaviour to be specified. Bit 0 enables warnings,
264 bit 1 enables fixups, and bit 2 sends a segfault.
265
dfb09f9b
BP
266 align_va_addr= [X86-64]
267 Align virtual addresses by clearing slice [14:12] when
268 allocating a VMA at process creation time. This option
269 gives you up to 3% performance improvement on AMD F15h
270 machines (where it is enabled by default) for a
271 CPU-intensive style benchmark, and it can vary highly in
272 a microbenchmark depending on workload and compiler.
273
8360ee2f
BP
274 32: only for 32-bit processes
275 64: only for 64-bit processes
dfb09f9b
BP
276 on: enable for both 32- and 64-bit processes
277 off: disable for both 32- and 64-bit processes
278
55034cd6
SRRH
279 alloc_snapshot [FTRACE]
280 Allocate the ftrace snapshot buffer on boot up when the
281 main buffer is allocated. This is handy if debugging
282 and you need to use tracing_snapshot() on boot up, and
283 do not want to use tracing_snapshot_alloc() as it needs
284 to be done where GFP_KERNEL allocations are allowed.
285
89e0b9a3 286 amd_iommu= [HW,X86-64]
54b4cbd2
JR
287 Pass parameters to the AMD IOMMU driver in the system.
288 Possible values are:
afa9fdc2
FT
289 fullflush - enable flushing of IO/TLB entries when
290 they are unmapped. Otherwise they are
291 flushed before they will be reused, which
292 is a lot of faster
a5235725
JR
293 off - do not initialize any AMD IOMMU found in
294 the system
5abcdba4
JR
295 force_isolation - Force device isolation for all
296 devices. The IOMMU driver is not
297 allowed anymore to lift isolation
298 requirements as needed. This option
299 does not override iommu=pt
afa9fdc2 300
c099cf17
SK
301 amd_iommu_dump= [HW,X86-64]
302 Enable AMD IOMMU driver option to dump the ACPI table
303 for AMD IOMMU. With this option enabled, AMD IOMMU
304 driver will print ACPI tables for AMD IOMMU during
305 IOMMU initialization.
306
3928aa3f
SS
307 amd_iommu_intr= [HW,X86-64]
308 Specifies one of the following AMD IOMMU interrupt
309 remapping modes:
310 legacy - Use legacy interrupt remapping mode.
311 vapic - Use virtual APIC mode, which allows IOMMU
312 to inject interrupts directly into guest.
313 This mode requires kvm-amd.avic=1.
314 (Default when IOMMU HW support is present.)
315
1da177e4
LT
316 amijoy.map= [HW,JOY] Amiga joystick support
317 Map of devices attached to JOY0DAT and JOY1DAT
318 Format: <a>,<b>
1752118d 319 See also Documentation/input/joydev/joystick.rst
1da177e4
LT
320
321 analog.map= [HW,JOY] Analog joystick and gamepad support
322 Specifies type or capabilities of an analog joystick
323 connected to one of 16 gameports
324 Format: <type1>,<type2>,..<type16>
325
a9913044
RD
326 apc= [HW,SPARC]
327 Power management functions (SPARCstation-4/5 + deriv.)
1da177e4
LT
328 Format: noidle
329 Disable APC CPU standby support. SPARCstation-Fox does
330 not play well with APC CPU idle - disable it if you have
331 APC and your system crashes randomly.
332
64e05d11 333 apic= [APIC,X86] Advanced Programmable Interrupt Controller
806654a9 334 Change the output verbosity while booting
1da177e4
LT
335 Format: { quiet (default) | verbose | debug }
336 Change the amount of debugging information output
337 when initialising the APIC and IO-APIC components.
64e05d11
DL
338 For X86-32, this can also be used to specify an APIC
339 driver name.
340 Format: apic=driver_name
341 Examples: apic=bigsmp
a9913044 342
b7c4948e
HK
343 apic_extnmi= [APIC,X86] External NMI delivery setting
344 Format: { bsp (default) | all | none }
345 bsp: External NMI is delivered only to CPU 0
346 all: External NMIs are broadcast to all CPUs as a
347 backup of CPU 0
348 none: External NMI is masked for all CPUs. This is
349 useful so that a dump capture kernel won't be
350 shot down by NMI
351
b0f83b28
BH
352 autoconf= [IPV6]
353 See Documentation/networking/ipv6.txt.
354
9636bc05
CG
355 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
356 Limit apic dumping. The parameter defines the maximal
357 number of local apics being dumped. Also it is possible
358 to set it to "all" by meaning -- no limit here.
359 Format: { 1 (default) | 2 | ... | all }.
360 The parameter valid if only apic=debug or
361 apic=verbose is specified.
362 Example: apic=debug show_lapic=all
363
1da177e4 364 apm= [APM] Advanced Power Management
71f77055 365 See header of arch/x86/kernel/apm_32.c.
1da177e4 366
1da177e4
LT
367 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
368 Format: <io>,<irq>,<nodeID>
369
370 ataflop= [HW,M68k]
371
372 atarimouse= [HW,MOUSE] Atari Mouse
373
1da177e4
LT
374 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
375 EzKey and similar keyboards
376
377 atkbd.reset= [HW] Reset keyboard during initialization
378
a9913044
RD
379 atkbd.set= [HW] Select keyboard code set
380 Format: <int> (2 = AT (default), 3 = PS/2)
1da177e4
LT
381
382 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
383 keyboards
384
385 atkbd.softraw= [HW] Choose between synthetic and real raw mode
386 Format: <bool> (0 = real, 1 = synthetic (default))
a9913044
RD
387
388 atkbd.softrepeat= [HW]
389 Use software keyboard repeat
1da177e4 390
a106fb0c 391 audit= [KNL] Enable the audit sub-system
11dd2666
GE
392 Format: { "0" | "1" | "off" | "on" }
393 0 | off - kernel audit is disabled and can not be
394 enabled until the next reboot
d7961148
EP
395 unset - kernel audit is initialized but disabled and
396 will be fully enabled by the userspace auditd.
11dd2666
GE
397 1 | on - kernel audit is initialized and partially
398 enabled, storing at most audit_backlog_limit
399 messages in RAM until it is fully enabled by the
400 userspace auditd.
a106fb0c 401 Default: unset
f3411cb2 402
f910fde7
RGB
403 audit_backlog_limit= [KNL] Set the audit queue size limit.
404 Format: <int> (must be >=0)
405 Default: 64
406
1c532e00
AT
407 bau= [X86_UV] Enable the BAU on SGI UV. The default
408 behavior is to disable the BAU (i.e. bau=0).
409 Format: { "0" | "1" }
410 0 - Disable the BAU.
411 1 - Enable the BAU.
412 unset - Disable the BAU.
413
1da177e4
LT
414 baycom_epp= [HW,AX25]
415 Format: <io>,<mode>
a9913044 416
1da177e4
LT
417 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
418 Format: <io>,<mode>
419 See header of drivers/net/hamradio/baycom_par.c.
420
a9913044
RD
421 baycom_ser_fdx= [HW,AX25]
422 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
1da177e4
LT
423 Format: <io>,<irq>,<mode>[,<baud>]
424 See header of drivers/net/hamradio/baycom_ser_fdx.c.
425
a9913044
RD
426 baycom_ser_hdx= [HW,AX25]
427 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
1da177e4
LT
428 Format: <io>,<irq>,<mode>
429 See header of drivers/net/hamradio/baycom_ser_hdx.c.
430
080506ad
PG
431 blkdevparts= Manual partition parsing of block device(s) for
432 embedded devices based on command line input.
433 See Documentation/block/cmdline-partition.txt
434
bfe8df3d
RD
435 boot_delay= Milliseconds to delay each printk during boot.
436 Values larger than 10 seconds (10000) are changed to
437 no delay (0).
438 Format: integer
439
35fc908d
AH
440 bootmem_debug [KNL] Enable bootmem allocator debug messages.
441
a3e2acc5
HY
442 bert_disable [ACPI]
443 Disable BERT OS support on buggy BIOSes.
444
1da177e4 445 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
a9913044
RD
446 bttv.radio= Most important insmod options are available as
447 kernel args too.
a405ed85 448 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
395cf969 449 bttv.tuner=
1da177e4 450
4e89a2d8
WS
451 bulk_remove=off [PPC] This parameter disables the use of the pSeries
452 firmware feature for flushing multiple hpte entries
453 at a time.
454
1da177e4
LT
455 c101= [NET] Moxa C101 synchronous serial card
456
cd4f0ef7 457 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
1da177e4
LT
458 Sometimes CPU hardware bugs make them report the cache
459 size incorrectly. The kernel will attempt work arounds
460 to fix known problems, but for some CPUs it is not
461 possible to determine what the correct size should be.
462 This option provides an override for these situations.
463
ffb70f61
DK
464 ca_keys= [KEYS] This parameter identifies a specific key(s) on
465 the system trusted keyring to be used for certificate
466 trust validation.
32c4741c 467 format: { id:<keyid> | builtin }
ffb70f61 468
fd1bb4c9
FF
469 cca= [MIPS] Override the kernel pages' cache coherency
470 algorithm. Accepted values range from 0 to 7
471 inclusive. See arch/mips/include/asm/pgtable-bits.h
472 for platform specific values (SB1, Loongson3 and
473 others).
474
6dddd7a7 475 ccw_timeout_log [S390]
14ff56bb 476 See Documentation/s390/CommonIO for details.
1da177e4 477
6dddd7a7 478 cgroup_disable= [KNL] Disable a particular controller
8bab8dde 479 Format: {name of the controller(s) to disable}
ca0bdbb5
QH
480 The effects of cgroup_disable=foo are:
481 - foo isn't auto-mounted if you mount all cgroups in
482 a single hierarchy
483 - foo isn't visible as an individually mountable
484 subsystem
485 {Currently only "memory" controller deal with this and
486 cut the overhead, others just disable the usage. So
487 only cgroup_disable=memory is actually worthy}
8bab8dde 488
3fc9c12d
TH
489 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
490 Format: { { controller | "all" | "named" }
491 [,{ controller | "all" | "named" }...] }
1619b6d4
JW
492 Like cgroup_disable, but only applies to cgroup v1;
493 the blacklisted controllers remain available in cgroup2.
3fc9c12d
TH
494 "all" blacklists all controllers and "named" disables
495 named mounts. Specifying both "all" and "named" disables
496 all v1 hierarchies.
1619b6d4 497
f7e1cb6e
JW
498 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
499 Format: <string>
500 nosocket -- Disable socket memory accounting.
04823c83 501 nokmem -- Disable kernel memory accounting.
f7e1cb6e 502
1da177e4
LT
503 checkreqprot [SELINUX] Set initial checkreqprot flag value.
504 Format: { "0" | "1" }
505 See security/selinux/Kconfig help text.
a9913044
RD
506 0 -- check protection applied by kernel (includes
507 any implied execute protection).
1da177e4
LT
508 1 -- check protection requested by application.
509 Default value is set via a kernel config option.
a9913044
RD
510 Value can be changed at runtime via
511 /selinux/checkreqprot.
512
661ca0da
SO
513 cio_ignore= [S390]
514 See Documentation/s390/CommonIO for details.
1e435256
OJ
515 clk_ignore_unused
516 [CLK]
e156ee56
MT
517 Prevents the clock framework from automatically gating
518 clocks that have not been explicitly enabled by a Linux
519 device driver but are enabled in hardware at reset or
520 by the bootloader/firmware. Note that this does not
521 force such clocks to be always-on nor does it reserve
522 those clocks in any way. This parameter is useful for
523 debug and development, but should not be needed on a
524 platform with proper driver support. For more
18bcaa4e 525 information, see Documentation/driver-api/clk.rst.
661ca0da 526
cd4f0ef7 527 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
734efb46 528 [Deprecated]
3f6dee9b 529 Forces specified clocksource (if available) to be used
734efb46 530 when calculating gettimeofday(). If specified
3f6dee9b 531 clocksource is not available, it defaults to PIT.
1da177e4
LT
532 Format: { pit | tsc | cyclone | pmtmr }
533
592913ec 534 clocksource= Override the default clocksource
3d6ac984
RD
535 Format: <string>
536 Override the default clocksource and use the clocksource
537 with the name specified.
538 Some clocksource names to choose from, depending on
539 the platform:
540 [all] jiffies (this is the base, fallback clocksource)
541 [ACPI] acpi_pm
542 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
543 pxa_timer,timer3,32k_counter,timer0_1
9863c90f 544 [X86-32] pit,hpet,tsc;
3d6ac984
RD
545 scx200_hrt on Geode; cyclone on IBM x440
546 [MIPS] MIPS
547 [PARISC] cr16
548 [S390] tod
549 [SH] SuperH
550 [SPARC64] tick
551 [X86-64] hpet,tsc
552
46fd5c6b
WD
553 clocksource.arm_arch_timer.evtstrm=
554 [ARM,ARM64]
555 Format: <bool>
556 Enable/disable the eventstream feature of the ARM
557 architected timer so that code using WFE-based polling
558 loops can be debugged more effectively on production
559 systems.
560
ac72e788
AK
561 clearcpuid=BITNUM [X86]
562 Disable CPUID feature X for the kernel. See
cd4d09ec 563 arch/x86/include/asm/cpufeatures.h for the valid bit
07983f0e 564 numbers. Note the Linux specific bits are not necessarily
ac72e788
AK
565 stable over kernel options, but the vendor specific
566 ones should be.
567 Also note that user programs calling CPUID directly
568 or using the feature without checking anything
569 will still see it. This just prevents it from
570 being used by the kernel or shown in /proc/cpuinfo.
571 Also note the kernel might malfunction if you disable
572 some critical bits.
573
5ea3b1b2
AM
574 cma=nn[MG]@[start[MG][-end[MG]]]
575 [ARM,X86,KNL]
576 Sets the size of kernel global memory area for
577 contiguous memory allocations and optionally the
578 placement constraint by the physical address range of
f0d6d1f6
JD
579 memory allocations. A value of 0 disables CMA
580 altogether. For more information, see
c64be2bb
MS
581 include/linux/dma-contiguous.h
582
14f966e7
RJ
583 cmo_free_hint= [PPC] Format: { yes | no }
584 Specify whether pages are marked as being inactive
585 when they are freed. This is used in CMO environments
586 to determine OS memory pressure for page stealing by
587 a hypervisor.
588 Default: yes
589
c7909509
MS
590 coherent_pool=nn[KMG] [ARM,KNL]
591 Sets the size of memory pool for coherent, atomic dma
e9da6e99 592 allocations, by default set to 256K.
c7909509 593
1da177e4 594 com20020= [HW,NET] ARCnet - COM20020 chipset
a9913044
RD
595 Format:
596 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
1da177e4
LT
597
598 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
599 Format: <io>[,<irq>]
600
a9913044
RD
601 com90xx= [HW,NET]
602 ARCnet - COM90xx chipset (memory-mapped buffers)
1da177e4
LT
603 Format: <io>[,<irq>[,<memstart>]]
604
605 condev= [HW,S390] console device
606 conmode=
a9913044 607
1da177e4
LT
608 console= [KNL] Output console device and options.
609
610 tty<n> Use the virtual console device <n>.
611
612 ttyS<n>[,options]
f1a1c2dc 613 ttyUSB0[,options]
1da177e4 614 Use the specified serial port. The options are of
f1a1c2dc
RD
615 the form "bbbbpnf", where "bbbb" is the baud rate,
616 "p" is parity ("n", "o", or "e"), "n" is number of
617 bits, and "f" is flow control ("r" for RTS or
618 omit it). Default is "9600n8".
619
e52347bd 620 See Documentation/admin-guide/serial-console.rst for more
f1a1c2dc
RD
621 information. See
622 Documentation/networking/netconsole.txt for an
623 alternative.
1da177e4 624
18a8bd94
YL
625 uart[8250],io,<addr>[,options]
626 uart[8250],mmio,<addr>[,options]
bd94c407 627 uart[8250],mmio16,<addr>[,options]
ca782f16
PH
628 uart[8250],mmio32,<addr>[,options]
629 uart[8250],0x<addr>[,options]
1da177e4
LT
630 Start an early, polled-mode console on the 8250/16550
631 UART at the specified I/O port or MMIO address,
ca782f16
PH
632 switching to the matching ttyS device later.
633 MMIO inter-register address stride is either 8-bit
bd94c407
MY
634 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
635 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
636 to be equivalent to 'mmio'. 'options' are specified in
637 the same format described for ttyS above; if unspecified,
ca782f16
PH
638 the h/w is not re-initialized.
639
a2fd6419
KRW
640 hvc<n> Use the hypervisor console device <n>. This is for
641 both Xen and PowerPC hypervisors.
1da177e4 642
6dddd7a7
TB
643 If the device connected to the port is not a TTY but a braille
644 device, prepend "brl," before the device type, for instance
f7511d5f
ST
645 console=brl,ttyS0
646 For now, only VisioBraille is supported.
647
cca10d58
SS
648 console_msg_format=
649 [KNL] Change console messages format
650 default
651 By default we print messages on consoles in
652 "[time stamp] text\n" format (time stamp may not be
653 printed, depending on CONFIG_PRINTK_TIME or
654 `printk_time' param).
655 syslog
656 Switch to syslog format: "<%u>[time stamp] text\n"
657 IOW, each message will have a facility and loglevel
658 prefix. The format is similar to one used by syslog()
659 syscall, or to executing "dmesg -S --raw" or to reading
660 from /proc/kmsg.
661
f324edc8 662 consoleblank= [KNL] The console blank (screen saver) timeout in
ac0a314c 663 seconds. A value of 0 disables the blank timer.
6dddd7a7 664 Defaults to 0.
f324edc8 665
4cb0e11b
HK
666 coredump_filter=
667 [KNL] Change the default value for
668 /proc/<pid>/coredump_filter.
669 See also Documentation/filesystems/proc.txt.
670
62a31ce1
LY
671 coresight_cpu_debug.enable
672 [ARM,ARM64]
673 Format: <bool>
674 Enable/disable the CPU sampling based debugging.
675 0: default value, disable debugging
676 1: enable debugging at boot time
677
62027aea
LB
678 cpuidle.off=1 [CPU_IDLE]
679 disable the cpuidle sub-system
680
61cb5758
RW
681 cpuidle.governor=
682 [CPU_IDLE] Name of the cpuidle governor to use.
683
d82f2692
LB
684 cpufreq.off=1 [CPU_FREQ]
685 disable the cpufreq sub-system
686
d68921f9
LB
687 cpu_init_udelay=N
688 [X86] Delay for N microsec between assert and de-assert
689 of APIC INIT to start processors. This delay occurs
690 on every CPU online, such as boot, and resume from suspend.
691 Default: 10000
692
1da177e4 693 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
a9913044
RD
694 Format:
695 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
1da177e4 696
6f21e646
AD
697 crashkernel=size[KMG][@offset[KMG]]
698 [KNL] Using kexec, Linux can switch to a 'crash kernel'
699 upon panic. This parameter reserves the physical
700 memory region [offset, offset + size] for that kernel
701 image. If '@offset' is omitted, then a suitable offset
702 is selected automatically. Check
703 Documentation/kdump/kdump.txt for further details.
dc009d92 704
fb391599
BW
705 crashkernel=range1:size1[,range2:size2,...][@offset]
706 [KNL] Same as above, but depends on the memory
707 in the running system. The syntax of range is
708 start-[end] where start and end are both
709 a memory unit (amount[KMG]). See also
6f21e646 710 Documentation/kdump/kdump.txt for an example.
fb391599 711
adbc742b 712 crashkernel=size[KMG],high
55a20ee7
YL
713 [KNL, x86_64] range could be above 4G. Allow kernel
714 to allocate physical memory region from top, so could
715 be above 4G if system have more than 4G ram installed.
716 Otherwise memory region will be allocated below 4G, if
717 available.
718 It will be ignored if crashkernel=X is specified.
adbc742b
YL
719 crashkernel=size[KMG],low
720 [KNL, x86_64] range under 4G. When crashkernel=X,high
721 is passed, kernel could allocate physical memory region
c729de8f
YL
722 above 4G, that cause second kernel crash on system
723 that require some amount of low memory, e.g. swiotlb
c6045031
BH
724 requires at least 64M+32K low memory, also enough extra
725 low memory is needed to make sure DMA buffers for 32-bit
726 devices won't run out. Kernel would try to allocate at
727 at least 256M below 4G automatically.
c729de8f
YL
728 This one let user to specify own low range under 4G
729 for second kernel instead.
730 0: to disable low allocation.
adbc742b 731 It will be ignored when crashkernel=X,high is not used
55a20ee7 732 or memory reserved is below 4G.
c729de8f 733
9e5c9fe4 734 cryptomgr.notests
6dddd7a7 735 [KNL] Disable crypto self-tests
9e5c9fe4 736
1da177e4
LT
737 cs89x0_dma= [HW,NET]
738 Format: <dma>
739
740 cs89x0_media= [HW,NET]
741 Format: { rj45 | aui | bnc }
a9913044 742
a9913044 743 dasd= [HW,NET]
1da177e4
LT
744 See header of drivers/s390/block/dasd_devmap.c.
745
746 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
747 (one device per port)
748 Format: <port#>,<type>
1752118d 749 See also Documentation/input/devices/joystick-parport.rst
1da177e4 750
6dddd7a7 751 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
787e3075
SM
752 time. See
753 Documentation/admin-guide/dynamic-debug-howto.rst for
29e36c9f 754 details. Deprecated, see dyndbg.
a648ec05 755
1da177e4
LT
756 debug [KNL] Enable kernel debugging (events log level).
757
3672476e
TH
758 debug_boot_weak_hash
759 [KNL] Enable printing [hashed] pointers early in the
760 boot sequence. If enabled, we use a weak hash instead
761 of siphash to hash pointers. Use this option if you are
762 seeing instances of '(___ptrval___)') and need to see a
763 value (hashed pointer) instead. Cryptographically
764 insecure, please do not use on production kernels.
765
cae2ed9a
IM
766 debug_locks_verbose=
767 [KNL] verbose self-tests
768 Format=<0|1>
769 Print debugging info while doing the locking API
770 self-tests.
771 We default to 0 (no extra messages), setting it to
772 1 will print _a lot_ more information - normally
773 only useful to kernel developers.
774
3ac7fe5a
TG
775 debug_objects [KNL] Enable object debugging
776
3e8ebb5c
KM
777 no_debug_objects
778 [KNL] Disable object debugging
779
c0a32fc5
SG
780 debug_guardpage_minorder=
781 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
782 parameter allows control of the order of pages that will
783 be intentionally kept free (and hence protected) by the
784 buddy allocator. Bigger value increase the probability
785 of catching random memory corruption, but reduce the
786 amount of memory for normal system use. The maximum
787 possible value is MAX_ORDER/2. Setting this parameter
788 to 1 or 2 should be enough to identify most random
789 memory corruption problems caused by bugs in kernel or
790 driver code when a CPU writes to (or reads from) a
791 random memory location. Note that there exists a class
792 of memory corruptions problems caused by buggy H/W or
793 F/W or by drivers badly programing DMA (basically when
794 memory is written at bus level and the CPU MMU is
795 bypassed) which are not detectable by
796 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
797 tracking down these problems.
798
031bc574
JK
799 debug_pagealloc=
800 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
801 parameter enables the feature at boot time. In
802 default, it is disabled. We can avoid allocating huge
803 chunk of memory for debug pagealloc if we don't enable
804 it at boot time and the system will work mostly same
805 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
806 on: enable the feature
807
d3af01f1
TG
808 debugpat [X86] Enable PAT debugging
809
2d27a966 810 decnet.addr= [HW,NET]
1da177e4
LT
811 Format: <area>[,<node>]
812 See also Documentation/networking/decnet.txt.
813
0cb55ad2
RD
814 default_hugepagesz=
815 [same as hugepagesz=] The size of the default
816 HugeTLB page size. This is the size represented by
817 the legacy /proc/ hugepages APIs, used for SHM, and
818 default size when mounting hugetlbfs filesystems.
819 Defaults to the default architecture's huge page size
820 if not specified.
55ff9780 821
25b4e70d
RH
822 deferred_probe_timeout=
823 [KNL] Debugging option to set a timeout in seconds for
824 deferred probe to give up waiting on dependencies to
825 probe. Only specific dependencies (subsystems or
826 drivers) that have opted in will be ignored. A timeout of 0
827 will timeout at the end of initcalls. This option will also
828 dump out devices still on the deferred probe list after
829 retrying.
830
1da177e4
LT
831 dhash_entries= [KNL]
832 Set number of hash buckets for dentry cache.
a9913044 833
faf78829
OH
834 disable_1tb_segments [PPC]
835 Disables the use of 1TB hash page table segments. This
836 causes the kernel to fall back to 256MB segments which
837 can be useful when debugging issues that require an SLB
838 miss to occur.
839
b0f83b28
BH
840 disable= [IPV6]
841 See Documentation/networking/ipv6.txt.
842
b5cb15d9
CR
843 hardened_usercopy=
844 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
845 hardening is enabled for this boot. Hardened
846 usercopy checking is used to protect the kernel
847 from reading or writing beyond known memory
848 allocation boundaries as a proactive defense
849 against bounds-checking flaws in the kernel's
850 copy_to_user()/copy_from_user() interface.
851 on Perform hardened usercopy checks (default).
852 off Disable hardened usercopy checks.
853
b275bfb2
AK
854 disable_radix [PPC]
855 Disable RADIX MMU mode on POWER9
856
151e0c7d
HD
857 disable_cpu_apicid= [X86,APIC,SMP]
858 Format: <int>
859 The number of initial APIC ID for the
860 corresponding CPU to be disabled at boot,
861 mostly used for the kdump 2nd kernel to
862 disable BSP to wake up multiple CPUs without
863 causing system reset or hang due to sending
864 INIT from AP to BSP.
865
2a5bf23d
PZ
866 perf_v4_pmi= [X86,INTEL]
867 Format: <bool>
af3bdb99
AK
868 Disable Intel PMU counter freezing feature.
869 The feature only exists starting from
870 Arch Perfmon v4 (Skylake and newer).
871
6dddd7a7 872 disable_ddw [PPC/PSERIES]
4e8b0cf4
NA
873 Disable Dynamic DMA Window support. Use this if
874 to workaround buggy firmware.
875
b0f83b28
BH
876 disable_ipv6= [IPV6]
877 See Documentation/networking/ipv6.txt.
878
95ffa243 879 disable_mtrr_cleanup [X86]
95ffa243
YL
880 The kernel tries to adjust MTRR layout from continuous
881 to discrete, to make X server driver able to add WB
0cb55ad2 882 entry later. This parameter disables that.
95ffa243 883
093af8d7 884 disable_mtrr_trim [X86, Intel and AMD only]
99fc8d42
JB
885 By default the kernel will trim any uncacheable
886 memory out of your available memory pool based on
887 MTRR settings. This parameter disables that behavior,
888 possibly causing your machine to run very slowly.
889
6cececfc 890 disable_timer_pin_1 [X86]
0cb55ad2
RD
891 Disable PIN 1 of APIC timer
892 Can be useful to work around chipset bugs.
893
ce14c583
PB
894 dis_ucode_ldr [X86] Disable the microcode loader.
895
0cb55ad2
RD
896 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
897 this option disables the debugging code at boot.
898
899 dma_debug_entries=<number>
900 This option allows to tune the number of preallocated
901 entries for DMA-API debugging code. One entry is
902 required per DMA-API allocation. Use this if the
903 DMA-API debugging code disables itself because the
904 architectural default is too low.
905
1745de5e
JR
906 dma_debug_driver=<driver_name>
907 With this option the DMA-API debugging driver
908 filter feature can be enabled at boot time. Just
909 pass the driver to filter for as the parameter.
910 The filter can be disabled or changed to another
911 driver later using sysfs.
912
53fd40a9 913 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
96206e29
BP
914 Broken monitors, graphic adapters, KVMs and EDIDless
915 panels may send no or incorrect EDID data sets.
916 This parameter allows to specify an EDID data sets
917 in the /lib/firmware directory that are used instead.
da0df92b
CE
918 Generic built-in EDID data sets are used, if one of
919 edid/1024x768.bin, edid/1280x1024.bin,
920 edid/1680x1050.bin, or edid/1920x1080.bin is given
921 and no file with the same name exists. Details and
922 instructions how to build your own EDID data are
923 available in Documentation/EDID/HOWTO.txt. An EDID
924 data set will only be used for a particular connector,
925 if its name and a colon are prepended to the EDID
96206e29
BP
926 name. Each connector may use a unique EDID data
927 set by separating the files with a comma. An EDID
928 data set with no connector name will be used for
929 any connectors not explicitly specified.
da0df92b 930
1da177e4
LT
931 dscc4.setup= [NET]
932
a2b05b7a
NP
933 dt_cpu_ftrs= [PPC]
934 Format: {"off" | "known"}
935 Control how the dt_cpu_ftrs device-tree binding is
936 used for CPU feature discovery and setup (if it
937 exists).
938 off: Do not use it, fall back to legacy cpu table.
939 known: Do not pass through unknown features to guests
940 or userspace, only those that the kernel is aware of.
941
58c5475a
LW
942 dump_apple_properties [X86]
943 Dump name and content of EFI device properties on
944 x86 Macs. Useful for driver authors to determine
945 what data is available or for reverse-engineering.
946
29e36c9f
JC
947 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
948 module.dyndbg[="val"]
949 Enable debug messages at boot time. See
787e3075
SM
950 Documentation/admin-guide/dynamic-debug-howto.rst
951 for details.
29e36c9f 952
8c3641e9
DH
953 nompx [X86] Disables Intel Memory Protection Extensions.
954 See Documentation/x86/intel_mpx.txt for more
955 information about the feature.
956
06976945
DH
957 nopku [X86] Disable Memory Protection Keys CPU feature found
958 in some Intel CPUs.
959
f2411da7
LR
960 module.async_probe [KNL]
961 Enable asynchronous probe on this module.
962
56aeeba8
MS
963 early_ioremap_debug [KNL]
964 Enable debug messages in early_ioremap support. This
965 is useful for tracking down temporary early mappings
966 which are not unmapped.
967
0cb55ad2 968 earlycon= [KNL] Output early console device and options.
0d3c673e 969
0231d000
PB
970 [ARM64] The early console is determined by the
971 stdout-path property in device tree's chosen node,
972 or determined by the ACPI SPCR table.
973
974 [X86] When used with no options the early console is
975 determined by the ACPI SPCR table.
5664f764 976
c41251b1
ST
977 cdns,<addr>[,options]
978 Start an early, polled-mode console on a Cadence
979 (xuartps) serial port at the specified address. Only
980 supported option is baud rate. If baud rate is not
981 specified, the serial port must already be setup and
982 configured.
6fa62fc4 983
0cb55ad2
RD
984 uart[8250],io,<addr>[,options]
985 uart[8250],mmio,<addr>[,options]
1917ac76 986 uart[8250],mmio32,<addr>[,options]
6e63be3f 987 uart[8250],mmio32be,<addr>[,options]
ca782f16 988 uart[8250],0x<addr>[,options]
0cb55ad2
RD
989 Start an early, polled-mode console on the 8250/16550
990 UART at the specified I/O port or MMIO address.
16290246 991 MMIO inter-register address stride is either 8-bit
6e63be3f
NC
992 (mmio) or 32-bit (mmio32 or mmio32be).
993 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
994 to be equivalent to 'mmio'. 'options' are specified
995 in the same format described for "console=ttyS<n>"; if
ca782f16 996 unspecified, the h/w is not initialized.
0cb55ad2 997
0d3c673e 998 pl011,<addr>
3b78fae7 999 pl011,mmio32,<addr>
0d3c673e
RH
1000 Start an early, polled-mode console on a pl011 serial
1001 port at the specified address. The pl011 serial port
1002 must already be setup and configured. Options are not
3b78fae7
TT
1003 yet supported. If 'mmio32' is specified, then only
1004 the driver will use only 32-bit accessors to read/write
1005 the device registers.
0d3c673e 1006
736d5538
AF
1007 meson,<addr>
1008 Start an early, polled-mode console on a meson serial
1009 port at the specified address. The serial port must
1010 already be setup and configured. Options are not yet
1011 supported.
1012
0efe7296
SB
1013 msm_serial,<addr>
1014 Start an early, polled-mode console on an msm serial
1015 port at the specified address. The serial port
1016 must already be setup and configured. Options are not
1017 yet supported.
1018
1019 msm_serial_dm,<addr>
1020 Start an early, polled-mode console on an msm serial
1021 dm port at the specified address. The serial port
1022 must already be setup and configured. Options are not
1023 yet supported.
1024
e36361d7
AF
1025 owl,<addr>
1026 Start an early, polled-mode console on a serial port
1027 of an Actions Semi SoC, such as S500 or S900, at the
1028 specified address. The serial port must already be
1029 setup and configured. Options are not yet supported.
1030
c10b1332
MS
1031 rda,<addr>
1032 Start an early, polled-mode console on a serial port
1033 of an RDA Micro SoC, such as RDA8810PL, at the
1034 specified address. The serial port must already be
e36361d7
AF
1035 setup and configured. Options are not yet supported.
1036
d50d7269
RH
1037 smh Use ARM semihosting calls for early console.
1038
b94ba032
TF
1039 s3c2410,<addr>
1040 s3c2412,<addr>
1041 s3c2440,<addr>
1042 s3c6400,<addr>
1043 s5pv210,<addr>
1044 exynos4210,<addr>
1045 Use early console provided by serial driver available
1046 on Samsung SoCs, requires selecting proper type and
1047 a correct base address of the selected UART port. The
1048 serial port must already be setup and configured.
1049 Options are not yet supported.
1050
ec84aa0a
MB
1051 lantiq,<addr>
1052 Start an early, polled-mode console on a lantiq serial
1053 (lqasc) port at the specified address. The serial port
1054 must already be setup and configured. Options are not
1055 yet supported.
1056
1d59b382
SA
1057 lpuart,<addr>
1058 lpuart32,<addr>
1059 Use early console provided by Freescale LP UART driver
1060 found on Freescale Vybrid and QorIQ LS1021A processors.
1061 A valid base address must be provided, and the serial
1062 port must already be setup and configured.
1063
f7c864e7 1064 ar3700_uart,<addr>
30530791
WD
1065 Start an early, polled-mode console on the
1066 Armada 3700 serial port at the specified
1067 address. The serial port must already be setup
1068 and configured. Options are not yet supported.
1069
43f1831b
KR
1070 qcom_geni,<addr>
1071 Start an early, polled-mode console on a Qualcomm
1072 Generic Interface (GENI) based serial port at the
1073 specified address. The serial port must already be
1074 setup and configured. Options are not yet supported.
1075
4ba66a97 1076 earlyprintk= [X86,SH,ARM,M68k,S390]
1da177e4 1077 earlyprintk=vga
72548e83 1078 earlyprintk=efi
89175cf7 1079 earlyprintk=sclp
2482a92e 1080 earlyprintk=xen
1da177e4 1081 earlyprintk=serial[,ttySn[,baudrate]]
147ea091 1082 earlyprintk=serial[,0x...[,baudrate]]
ea3acb19 1083 earlyprintk=ttySn[,baudrate]
9780bc41 1084 earlyprintk=dbgp[debugController#]
d2266bbf 1085 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1b5aeebf 1086 earlyprintk=xdbc[xhciController#]
1da177e4 1087
147ea091
DH
1088 earlyprintk is useful when the kernel crashes before
1089 the normal console is initialized. It is not enabled by
1090 default because it has some cosmetic problems.
1091
a9913044 1092 Append ",keep" to not disable it when the real console
1da177e4
LT
1093 takes over.
1094
72548e83
MF
1095 Only one of vga, efi, serial, or usb debug port can
1096 be used at a time.
1da177e4 1097
147ea091
DH
1098 Currently only ttyS0 and ttyS1 may be specified by
1099 name. Other I/O ports may be explicitly specified
1100 on some architectures (x86 and arm at least) by
1101 replacing ttySn with an I/O port address, like this:
1102 earlyprintk=serial,0x1008,115200
1103 You can find the port for a given device in
1104 /proc/tty/driver/serial:
1105 2: uart:ST16650V2 port:00001008 irq:18 ...
1da177e4
LT
1106
1107 Interaction with the standard serial driver is not
1108 very good.
1109
72548e83
MF
1110 The VGA and EFI output is eventually overwritten by
1111 the real console.
1da177e4 1112
2482a92e
KRW
1113 The xen output can only be used by Xen PV guests.
1114
89175cf7
HC
1115 The sclp output can only be used on s390.
1116
d2266bbf
FT
1117 The optional "force" to "pciserial" enables use of a
1118 PCI device even when its classcode is not of the
1119 UART class.
1120
c700f013
CG
1121 edac_report= [HW,EDAC] Control how to report EDAC event
1122 Format: {"on" | "off" | "force"}
1123 on: enable EDAC to report H/W event. May be overridden
1124 by other higher priority error reporting module.
1125 off: disable H/W event reporting through EDAC.
1126 force: enforce the use of EDAC to report H/W event.
1127 default: on.
1128
9731191f
JW
1129 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1130 ekgdboc=kbd
1131
25985edc 1132 This is designed to be used in conjunction with
9731191f
JW
1133 the boot argument: earlyprintk=vga
1134
1da177e4 1135 edd= [EDD]
8c4dd606 1136 Format: {"off" | "on" | "skip[mbr]"}
1da177e4 1137
d2f7cbe7 1138 efi= [EFI]
fed6cefe 1139 Format: { "old_map", "nochunk", "noruntime", "debug" }
d2f7cbe7
BP
1140 old_map [X86-64]: switch to the old ioremap-based EFI
1141 runtime services mapping. 32-bit still uses this one by
1142 default.
5a17dae4
MF
1143 nochunk: disable reading files in "chunks" in the EFI
1144 boot stub, as chunking can cause problems with some
1145 firmware implementations.
5ae3683c 1146 noruntime : disable EFI runtime services support
fed6cefe 1147 debug: enable misc debug output
d2f7cbe7 1148
8c58bf3e
RW
1149 efi_no_storage_paranoia [EFI; X86]
1150 Using this parameter you can use more than 50% of
1151 your efi variable storage. Use this parameter only if
1152 you are really sure that your UEFI does sane gc and
1153 fulfills the spec otherwise your board may brick.
1154
0f96a99d
TI
1155 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1156 Add arbitrary attribute to specific memory range by
1157 updating original EFI memory map.
1158 Region of memory which aa attribute is added to is
1159 from ss to ss+nn.
1160 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1161 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1162 attribute is added to range 0x100000000-0x180000000 and
1163 0x10a0000000-0x1120000000.
1164
1165 Using this parameter you can do debugging of EFI memmap
1166 related feature. For example, you can do debugging of
1167 Address Range Mirroring feature even if your box
1168 doesn't support it.
1169
475fb4e8
OP
1170 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1171 that is to be dynamically loaded by Linux. If there are
1172 multiple variables with the same name but with different
1173 vendor GUIDs, all of them will be loaded. See
1174 Documentation/acpi/ssdt-overlays.txt for details.
1175
1176
1da177e4
LT
1177 eisa_irq_edge= [PARISC,HW]
1178 See header of drivers/parisc/eisa.c.
1179
cd4f0ef7 1180 elanfreq= [X86-32]
1da177e4 1181 See comment before function elanfreq_setup() in
71f77055 1182 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1da177e4
LT
1183
1184 elevator= [IOSCHED]
17a9e7bb 1185 Format: {"cfq" | "deadline" | "noop"}
395cf969 1186 See Documentation/block/cfq-iosched.txt and
a9913044
RD
1187 Documentation/block/deadline-iosched.txt for details.
1188
d3bf3795 1189 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
a9913044 1190 Specifies physical address of start of kernel core
d3bf3795
MH
1191 image elf header and optionally the size. Generally
1192 kexec loader will pass this option to capture kernel.
aac04b32 1193 See Documentation/kdump/kdump.txt for details.
1da177e4 1194
0cb55ad2
RD
1195 enable_mtrr_cleanup [X86]
1196 The kernel tries to adjust MTRR layout from continuous
1197 to discrete, to make X server driver able to add WB
1198 entry later. This parameter enables that.
1199
ca1eda2d 1200 enable_timer_pin_1 [X86]
0cb55ad2
RD
1201 Enable PIN 1 of APIC timer
1202 Can be useful to work around chipset bugs
1203 (in particular on some ATI chipsets).
1204 The kernel tries to set a reasonable default.
1205
1da177e4
LT
1206 enforcing [SELINUX] Set initial enforcing status.
1207 Format: {"0" | "1"}
1208 See security/selinux/Kconfig help text.
1209 0 -- permissive (log only, no denials).
1210 1 -- enforcing (deny and log).
1211 Default value is 0.
1212 Value can be changed at runtime via /selinux/enforce.
1213
a08f82d0
HY
1214 erst_disable [ACPI]
1215 Disable Error Record Serialization Table (ERST)
1216 support.
1217
1da177e4
LT
1218 ether= [HW,NET] Ethernet cards parameters
1219 This option is obsoleted by the "netdev=" option, which
1220 has equivalent usage. See its documentation for details.
1221
7102ebcd
MZ
1222 evm= [EVM]
1223 Format: { "fix" }
1224 Permit 'security.evm' to be updated regardless of
1225 current integrity status.
1226
de1ba09b
AM
1227 failslab=
1228 fail_page_alloc=
1229 fail_make_request=[KNL]
1230 General fault injection mechanism.
1231 Format: <interval>,<probability>,<space>,<times>
395cf969 1232 See also Documentation/fault-injection/.
de1ba09b 1233
1da177e4 1234 floppy= [HW]
31c00fc1 1235 See Documentation/blockdev/floppy.txt.
1da177e4 1236
f13ae30e
AC
1237 force_pal_cache_flush
1238 [IA-64] Avoid check_sal_cache_flush which may hang on
1239 buggy SAL_CACHE_FLUSH implementations. Using this
1240 parameter will force ia64_sal_cache_flush to call
1241 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1242
6dddd7a7 1243 forcepae [X86-32]
69f2366c
CB
1244 Forcefully enable Physical Address Extension (PAE).
1245 Many Pentium M systems disable PAE but may have a
1246 functionally usable PAE implementation.
1247 Warning: use of this parameter will taint the kernel
1248 and may cause unknown problems.
1249
d9e54076 1250 ftrace=[tracer]
2af15d6a 1251 [FTRACE] will set and start the specified tracer
d9e54076
PZ
1252 as early as possible in order to facilitate early
1253 boot debugging.
1254
cecbca96 1255 ftrace_dump_on_oops[=orig_cpu]
2af15d6a 1256 [FTRACE] will dump the trace buffers on oops.
cecbca96
FW
1257 If no parameter is passed, ftrace will dump
1258 buffers of all CPUs, but if you pass orig_cpu, it will
1259 dump only the buffer of the CPU that triggered the
1260 oops.
2af15d6a
SR
1261
1262 ftrace_filter=[function-list]
1263 [FTRACE] Limit the functions traced by the function
1264 tracer at boot up. function-list is a comma separated
1265 list of functions. This list can be changed at run
1266 time by the set_ftrace_filter file in the debugfs
16290246 1267 tracing directory.
2af15d6a
SR
1268
1269 ftrace_notrace=[function-list]
1270 [FTRACE] Do not trace the functions specified in
1271 function-list. This list can be changed at run time
1272 by the set_ftrace_notrace file in the debugfs
1273 tracing directory.
d9e54076 1274
369bc18f
SA
1275 ftrace_graph_filter=[function-list]
1276 [FTRACE] Limit the top level callers functions traced
1277 by the function graph tracer at boot up.
1278 function-list is a comma separated list of functions
1279 that can be changed at run time by the
1280 set_graph_function file in the debugfs tracing directory.
1281
0d7d9a16
NK
1282 ftrace_graph_notrace=[function-list]
1283 [FTRACE] Do not trace from the functions specified in
1284 function-list. This list is a comma separated list of
1285 functions that can be changed at run time by the
1286 set_graph_notrace file in the debugfs tracing directory.
1287
65a50c65
TB
1288 ftrace_graph_max_depth=<uint>
1289 [FTRACE] Used with the function graph tracer. This is
1290 the max depth it will trace into a function. This value
1291 can be changed at run time by the max_graph_depth file
1292 in the tracefs tracing directory. default: 0 (no limit)
1293
1da177e4
LT
1294 gamecon.map[2|3]=
1295 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1296 support via parallel port (up to 5 devices per port)
1297 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1752118d 1298 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
1299
1300 gamma= [HW,DRM]
1301
6dddd7a7 1302 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
aaf23042
YL
1303 Format: off | on
1304 default: on
1305
2521f2c2
PO
1306 gcov_persist= [GCOV] When non-zero (default), profiling data for
1307 kernel modules is saved and remains accessible via
1308 debugfs, even when the module is unloaded/reloaded.
1309 When zero, profiling data is discarded and associated
1310 debugfs files are removed at module unload time.
1311
47512cfd
TG
1312 goldfish [X86] Enable the goldfish android emulator platform.
1313 Don't use this when you are not running on the
1314 android emulator
1315
1da177e4 1316 gpt [EFI] Forces disk with valid GPT signature but
6c5de79b
DB
1317 invalid Protective MBR to be treated as GPT. If the
1318 primary GPT is corrupted, it enables the backup/alternate
1319 GPT to be used instead.
1da177e4 1320
6cec9b07
AL
1321 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1322 the "Enable 0" bit of the configuration register.
1323 Format: 0 | 1
1324 Default: 0
1325 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1326 the "Enable 0" bit of the configuration register.
1327 Format: 0 | 1
1328 Default: 0
1329 grcan.select= [HW] Select which physical interface to use.
1330 Format: 0 | 1
1331 Default: 0
1332 grcan.txsize= [HW] Sets the size of the tx buffer.
1333 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1334 Default: 1024
1335 grcan.rxsize= [HW] Sets the size of the rx buffer.
1336 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1337 Default: 1024
1338
0f98dd1b
BJZ
1339 gpio-mockup.gpio_mockup_ranges
1340 [HW] Sets the ranges of gpiochip of for this device.
1341 Format: <start1>,<end1>,<start2>,<end2>...
1342
55537871
JK
1343 hardlockup_all_cpu_backtrace=
1344 [KNL] Should the hard-lockup detector generate
1345 backtraces on all cpus.
1346 Format: <integer>
1347
1da177e4
LT
1348 hashdist= [KNL,NUMA] Large hashes allocated during boot
1349 are distributed across NUMA nodes. Defaults on
16290246 1350 for 64-bit NUMA, off otherwise.
a9913044 1351 Format: 0 | 1 (for off | on)
1da177e4
LT
1352
1353 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1354
1355 hd= [EIDE] (E)IDE hard drive subsystem geometry
1356 Format: <cyl>,<head>,<sect>
1357
ea8c071c
HY
1358 hest_disable [ACPI]
1359 Disable Hardware Error Source Table (HEST) support;
1360 corresponding firmware-first mode error processing
1361 logic will be disabled.
1362
1da177e4
LT
1363 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1364 size of <nn>. This works even on boxes that have no
1365 highmem otherwise. This also works to reduce highmem
1366 size on bigger boxes.
1367
54cdfdb4
TG
1368 highres= [KNL] Enable/disable high resolution timer mode.
1369 Valid parameters: "on", "off"
1370 Default: "on"
1371
1da177e4
LT
1372 hisax= [HW,ISDN]
1373 See Documentation/isdn/README.HiSax.
1374
0cb55ad2
RD
1375 hlt [BUGS=ARM,SH]
1376
1377 hpet= [X86-32,HPET] option to control HPET usage
1378 Format: { enable (default) | disable | force |
1379 verbose }
1380 disable: disable HPET and use PIT instead
1381 force: allow force enabled of undocumented chips (ICH4,
1382 VIA, nVidia)
1383 verbose: show contents of HPET registers during setup
1384
3d035f58
PB
1385 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1386 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1387
b4718e62
AK
1388 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1389 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
0d9ea754
JT
1390 On x86-64 and powerpc, this option can be specified
1391 multiple times interleaved with hugepages= to reserve
1392 huge pages of different sizes. Valid pages sizes on
1393 x86-64 are 2M (when the CPU supports "pse") and 1G
27ec26ec 1394 (when the CPU supports the "pdpe1gb" cpuinfo flag).
6902aa84 1395
a49d9c0a
OS
1396 hung_task_panic=
1397 [KNL] Should the hung task detector generate panics.
1398 Format: <integer>
cef7125d 1399
a49d9c0a
OS
1400 A nonzero value instructs the kernel to panic when a
1401 hung task is detected. The default value is controlled
1402 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1403 option. The value selected by this boot parameter can
1404 be changed later by the kernel.hung_task_panic sysctl.
1405
6dddd7a7
TB
1406 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1407 terminal devices. Valid values: 0..8
1408 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1409 If specified, z/VM IUCV HVC accepts connections
1410 from listed z/VM user IDs only.
3a025de6
YS
1411
1412 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1413 which allow the hypervisor to 'idle' the
1414 guest on lock contention.
1415
7bf69395
FDN
1416 keep_bootcon [KNL]
1417 Do not unregister boot console at start. This is only
1418 useful for debugging when something happens in the window
1419 between unregistering the boot console and initializing
1420 the real console.
1421
6dddd7a7
TB
1422 i2c_bus= [HW] Override the default board specific I2C bus speed
1423 or register an additional I2C bus that is not
1424 registered from board initialization code.
1425 Format:
1426 <bus_id>,<clkrate>
3a853fb9 1427
36d95739 1428 i8042.debug [HW] Toggle i8042 debug mode
e1443d28
SCP
1429 i8042.unmask_kbd_data
1430 [HW] Enable printing of interrupt data from the KBD port
1431 (disabled by default, and as a pre-condition
1432 requires that i8042.debug=1 be enabled)
1da177e4 1433 i8042.direct [HW] Put keyboard port into non-translated mode
84eb8d06
ML
1434 i8042.dumbkbd [HW] Pretend that controller can only read data from
1435 keyboard and cannot control its state
1da177e4
LT
1436 (Don't attempt to blink the leds)
1437 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
945ef0d4 1438 i8042.nokbd [HW] Don't check/create keyboard port
75d08c78
JK
1439 i8042.noloop [HW] Disable the AUX Loopback command while probing
1440 for the AUX port
1da177e4 1441 i8042.nomux [HW] Don't check presence of an active multiplexing
e55a3366 1442 controller
1da177e4
LT
1443 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1444 controllers
24775d65 1445 i8042.notimeout [HW] Ignore timeout condition signalled by controller
930e1924
MPS
1446 i8042.reset [HW] Reset the controller during init, cleanup and
1447 suspend-to-ram transitions, only during s2r
1448 transitions, or never reset
1449 Format: { 1 | Y | y | 0 | N | n }
1450 1, Y, y: always reset controller
1451 0, N, n: don't ever reset controller
1452 Default: only on s2r transitions on x86; most other
1453 architectures force reset to be always executed
1da177e4 1454 i8042.unlock [HW] Unlock (ignore) the keylock
6dddd7a7 1455 i8042.kbdreset [HW] Reset device connected to KBD port
1da177e4
LT
1456
1457 i810= [HW,DRM]
1458
e70c9d5e
DT
1459 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1460 indicates that the driver is running on unsupported
1461 hardware.
1da177e4
LT
1462 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1463 does not match list of supported models.
1464 i8k.power_status
1465 [HW] Report power status in /proc/i8k
1466 (disabled by default)
1467 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1468 capability is set.
1469
4dca20ef 1470 i915.invert_brightness=
7bd90909
CE
1471 [DRM] Invert the sense of the variable that is used to
1472 set the brightness of the panel backlight. Normally a
4dca20ef
CE
1473 brightness value of 0 indicates backlight switched off,
1474 and the maximum of the brightness value sets the backlight
1475 to maximum brightness. If this parameter is set to 0
1476 (default) and the machine requires it, or this parameter
1477 is set to 1, a brightness value of 0 sets the backlight
1478 to maximum brightness, and the maximum of the brightness
1479 value switches the backlight off.
1480 -1 -- never invert brightness
1481 0 -- machine default
1482 1 -- force brightness inversion
7bd90909 1483
1da177e4
LT
1484 icn= [HW,ISDN]
1485 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1486
0af80c04
DF
1487 ide-core.nodma= [HW] (E)IDE subsystem
1488 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
075affcb
BZ
1489 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1490 .cdrom .chs .ignore_cable are additional options
1c10e938 1491 See Documentation/ide/ide.txt.
1da177e4 1492
0f8b7f5d
MR
1493 ide-generic.probe-mask= [HW] (E)IDE subsystem
1494 Format: <int>
1495 Probe mask for legacy ISA IDE ports. Depending on
1496 platform up to 6 ports are supported, enabled by
1497 setting corresponding bits in the mask to 1. The
1498 default value is 0x0, which has a special meaning.
1499 On systems that have PCI, it triggers scanning the
1500 PCI bus for the first and the second port, which
1501 are then probed. On systems without PCI the value
1502 of 0x0 enables probing the two first ports as if it
1503 was 0x3.
1504
0cb55ad2
RD
1505 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1506 Claim all unknown PCI IDE storage controllers.
1507
f039b754 1508 idle= [X86]
69fb3676 1509 Format: idle=poll, idle=halt, idle=nomwait
ada9cfdd
RD
1510 Poll forces a polling idle loop that can slightly
1511 improve the performance of waking up a idle CPU, but
1512 will use a lot of power and make the system run hot.
1513 Not recommended.
ada9cfdd 1514 idle=halt: Halt is forced to be used for CPU idle.
c1e3b377 1515 In such case C2/C3 won't be used again.
ada9cfdd 1516 idle=nomwait: Disable mwait for CPU C-states
a9913044 1517
503943e0
MR
1518 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1519 Format: { strict | legacy | 2008 | relaxed }
1520 Default: strict
1521
1522 Choose which programs will be accepted for execution
1523 based on the IEEE 754 NaN encoding(s) supported by
1524 the FPU and the NaN encoding requested with the value
1525 of an ELF file header flag individually set by each
1526 binary. Hardware implementations are permitted to
1527 support either or both of the legacy and the 2008 NaN
1528 encoding mode.
1529
1530 Available settings are as follows:
1531 strict accept binaries that request a NaN encoding
1532 supported by the FPU
1533 legacy only accept legacy-NaN binaries, if supported
1534 by the FPU
1535 2008 only accept 2008-NaN binaries, if supported
1536 by the FPU
1537 relaxed accept any binaries regardless of whether
1538 supported by the FPU
1539
1540 The FPU emulator is always able to support both NaN
1541 encodings, so if no FPU hardware is present or it has
1542 been disabled with 'nofpu', then the settings of
1543 'legacy' and '2008' strap the emulator accordingly,
1544 'relaxed' straps the emulator for both legacy-NaN and
1545 2008-NaN, whereas 'strict' enables legacy-NaN only on
1546 legacy processors and both NaN encodings on MIPS32 or
1547 MIPS64 CPUs.
1548
1549 The setting for ABS.fmt/NEG.fmt instruction execution
1550 mode generally follows that for the NaN encoding,
1551 except where unsupported by hardware.
1552
79290822
IM
1553 ignore_loglevel [KNL]
1554 Ignore loglevel setting - this will print /all/
1555 kernel messages to the console. Useful for debugging.
0eca6b7c
YZ
1556 We also add it as printk module parameter, so users
1557 could change it dynamically, usually by
1558 /sys/module/printk/parameters/ignore_loglevel.
79290822 1559
d977d56c
KK
1560 ignore_rlimit_data
1561 Ignore RLIMIT_DATA setting for data mappings,
1562 print warning at first misuse. Can be changed via
1563 /sys/module/kernel/parameters/ignore_rlimit_data.
1564
1da177e4
LT
1565 ihash_entries= [KNL]
1566 Set number of hash buckets for inode cache.
1567
2fe5d6de 1568 ima_appraise= [IMA] appraise integrity measurements
2faa6ef3 1569 Format: { "off" | "enforce" | "fix" | "log" }
2fe5d6de
MZ
1570 default: "enforce"
1571
07f6a794
MZ
1572 ima_appraise_tcb [IMA]
1573 The builtin appraise policy appraises all files
1574 owned by uid=0.
1575
d68a6fe9
MZ
1576 ima_canonical_fmt [IMA]
1577 Use the canonical format for the binary runtime
1578 measurements, instead of host native format.
1579
3323eec9 1580 ima_hash= [IMA]
e7a2ad7e
MZ
1581 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1582 | sha512 | ... }
3323eec9
MZ
1583 default: "sha1"
1584
e7a2ad7e
MZ
1585 The list of supported hash algorithms is defined
1586 in crypto/hash_info.h.
1587
24fd03c8 1588 ima_policy= [IMA]
33ce9549 1589 The builtin policies to load during IMA setup.
9e67028e
MZ
1590 Format: "tcb | appraise_tcb | secure_boot |
1591 fail_securely"
33ce9549
MZ
1592
1593 The "tcb" policy measures all programs exec'd, files
1594 mmap'd for exec, and all files opened with the read
1595 mode bit set by either the effective uid (euid=0) or
1596 uid=0.
1597
1598 The "appraise_tcb" policy appraises the integrity of
1599 all files owned by root. (This is the equivalent
1600 of ima_appraise_tcb.)
24fd03c8 1601
503ceaef
MZ
1602 The "secure_boot" policy appraises the integrity
1603 of files (eg. kexec kernel image, kernel modules,
1604 firmware, policy, etc) based on file signatures.
24fd03c8 1605
9e67028e
MZ
1606 The "fail_securely" policy forces file signature
1607 verification failure also on privileged mounted
1608 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1609 flag.
1610
24fd03c8 1611 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
5789ba3b
EP
1612 Load a policy which meets the needs of the Trusted
1613 Computing Base. This means IMA will measure all
1614 programs exec'd, files mmap'd for exec, and all files
1615 opened for read by uid=0.
1616
6dddd7a7 1617 ima_template= [IMA]
9b9d4ce5 1618 Select one of defined IMA measurements template formats.
8265a2f8 1619 Formats: { "ima" | "ima-ng" | "ima-sig" }
9b9d4ce5
RS
1620 Default: "ima-ng"
1621
c2426d2a 1622 ima_template_fmt=
6dddd7a7 1623 [IMA] Define a custom template format.
c2426d2a
RS
1624 Format: { "field1|...|fieldN" }
1625
3bcced39
DK
1626 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1627 Format: <min_file_size>
1628 Set the minimal file size for using asynchronous hash.
1629 If left unspecified, ahash usage is disabled.
1630
1631 ahash performance varies for different data sizes on
1632 different crypto accelerators. This option can be used
1633 to achieve the best performance for a particular HW.
1634
6edf7a89
DK
1635 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1636 Format: <bufsize>
1637 Set hashing buffer size. Default: 4k.
1638
1639 ahash performance varies for different chunk sizes on
1640 different crypto accelerators. This option can be used
1641 to achieve best performance for particular HW.
1642
1da177e4
LT
1643 init= [KNL]
1644 Format: <full_path>
1645 Run specified binary instead of /sbin/init as init
1646 process.
1647
1648 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1649 for working out where the kernel is dying during
1650 startup.
1651
7b0b73d7
PB
1652 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1653 initcall functions. Useful for debugging built-in
1654 modules and initcalls.
1655
1da177e4
LT
1656 initrd= [BOOT] Specify the location of the initial ramdisk
1657
acd547b2
DH
1658 init_pkru= [x86] Specify the default memory protection keys rights
1659 register contents for all processes. 0x55555554 by
1660 default (disallow access to all but pkey 0). Can
1661 override in debugfs after boot.
1662
1da177e4
LT
1663 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1664 Format: <irq>
1665
6dddd7a7 1666 int_pln_enable [x86] Enable power limit notification interrupt
6bb2ff84 1667
d726d8d7
MZ
1668 integrity_audit=[IMA]
1669 Format: { "0" | "1" }
1670 0 -- basic integrity auditing messages. (Default)
1671 1 -- additional integrity auditing messages.
1672
ba395927 1673 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
0cd5c3c8
KM
1674 on
1675 Enable intel iommu driver.
ba395927
KA
1676 off
1677 Disable intel iommu driver.
1678 igfx_off [Default Off]
1679 By default, gfx is mapped as normal device. If a gfx
1680 device has a dedicated DMAR unit, the DMAR unit is
1681 bypassed by not enabling DMAR with this option. In
1682 this case, gfx device will use physical address for
1683 DMA.
7d3b03ce
KA
1684 forcedac [x86_64]
1685 With this option iommu will not optimize to look
16290246 1686 for io virtual address below 32-bit forcing dual
7d3b03ce 1687 address cycle on pci bus for cards supporting greater
16290246
RD
1688 than 32-bit addressing. The default is to look
1689 for translation below 32-bit and if not available
7d3b03ce 1690 then look in the higher range.
5e0d2a6f 1691 strict [Default Off]
1692 With this option on every unmap_single operation will
1693 result in a hardware IOTLB flush operation as opposed
1694 to batching them for performance.
6dd9a7c7
YS
1695 sp_off [Default Off]
1696 By default, super page will be supported if Intel IOMMU
1697 has the capability. With this option, super page will
1698 not be supported.
765b6a98
LB
1699 sm_off [Default Off]
1700 By default, scalable mode will be supported if the
1701 hardware advertises that it has support for the scalable
1702 mode translation. With this option set, scalable mode
1703 will not be used even on hardware which claims to support
1704 it.
bfd20f1c
SL
1705 tboot_noforce [Default Off]
1706 Do not force the Intel IOMMU enabled under tboot.
1707 By default, tboot will force Intel IOMMU on, which
1708 could harm performance of some high-throughput
1709 devices like 40GBit network cards, even if identity
1710 mapping is enabled.
1711 Note that using this option lowers the security
1712 provided by tboot because it makes the system
1713 vulnerable to DMA attacks.
2e92c7ad
MI
1714
1715 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1716 0 disables intel_idle and fall back on acpi_idle.
22c6bbe4 1717 1 to 9 specify maximum depth of C-state.
2e92c7ad 1718
6dddd7a7
TB
1719 intel_pstate= [X86]
1720 disable
1721 Do not enable intel_pstate as the default
1722 scaling driver for the supported processors
1723 passive
1724 Use intel_pstate as a scaling driver, but configure it
1725 to work with generic cpufreq governors (instead of
1726 enabling its internal governor). This mode cannot be
1727 used along with the hardware-managed P-states (HWP)
1728 feature.
1729 force
1730 Enable intel_pstate on systems that prohibit it by default
1731 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1732 instead of acpi-cpufreq may disable platform features, such
1733 as thermal controls and power capping, that rely on ACPI
1734 P-States information being indicated to OSPM and therefore
1735 should be used with caution. This option does not work with
1736 processors that aren't supported by the intel_pstate driver
1737 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1738 no_hwp
1739 Do not enable hardware P state control (HWP)
1740 if available.
1741 hwp_only
1742 Only load intel_pstate on systems which support
1743 hardware P state control (HWP) if available.
1744 support_acpi_ppc
1745 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1746 Description Table, specifies preferred power management
1747 profile as "Enterprise Server" or "Performance Server",
1748 then this feature is turned on by default.
1749 per_cpu_perf_limits
1750 Allow per-logical-CPU P-State performance control limits using
1751 cpufreq sysfs interface
6be26498 1752
d1423d56 1753 intremap= [X86-64, Intel-IOMMU]
d1423d56
CW
1754 on enable Interrupt Remapping (default)
1755 off disable Interrupt Remapping
1756 nosid disable Source ID checking
41750d31
SS
1757 no_x2apic_optout
1758 BIOS x2APIC opt-out request will be ignored
b7d20631 1759 nopost disable Interrupt Posting
d1423d56 1760
0cb55ad2
RD
1761 iomem= Disable strict checking of access to MMIO memory
1762 strict regions from userspace.
1763 relaxed
1764
1765 iommu= [x86]
1766 off
1767 force
1768 noforce
1769 biomerge
1770 panic
1771 nopanic
1772 merge
1773 nomerge
0cb55ad2 1774 soft
58d11317
OJ
1775 pt [x86]
1776 nopt [x86]
4e287840
TLSC
1777 nobypass [PPC/POWERNV]
1778 Disable IOMMU bypass, using IOMMU for PCI devices.
bcb71abe 1779
68a6efe8
ZL
1780 iommu.strict= [ARM64] Configure TLB invalidation behaviour
1781 Format: { "0" | "1" }
1782 0 - Lazy mode.
1783 Request that DMA unmap operations use deferred
1784 invalidation of hardware TLBs, for increased
1785 throughput at the cost of reduced device isolation.
1786 Will fall back to strict mode if not supported by
1787 the relevant IOMMU driver.
1788 1 - Strict mode (default).
1789 DMA unmap operations invalidate IOMMU hardware TLBs
1790 synchronously.
1791
fccb4e3b
WD
1792 iommu.passthrough=
1793 [ARM64] Configure DMA to bypass the IOMMU by default.
1794 Format: { "0" | "1" }
1795 0 - Use IOMMU translation for DMA.
1796 1 - Bypass the IOMMU for DMA.
9d723b4c 1797 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
0cb55ad2
RD
1798
1799 io7= [HW] IO7 for Marvel based alpha systems
1800 See comment before marvel_specify_io7 in
1801 arch/alpha/kernel/core_marvel.c.
1802
6cececfc 1803 io_delay= [X86] I/O delay method
6e7c4025
IM
1804 0x80
1805 Standard port 0x80 based delay
1806 0xed
1807 Alternate port 0xed based delay (needed on some systems)
b02aae9c 1808 udelay
6e7c4025
IM
1809 Simple two microseconds delay
1810 none
1811 No delay
b02aae9c 1812
1da177e4 1813 ip= [IP_PNP]
dc7a0816 1814 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4 1815
fbf19803 1816 irqaffinity= [SMP] Set the default irq affinity mask
2d13e6ca 1817 The argument is a cpu list, as described above.
fbf19803 1818
0962289b
MZ
1819 irqchip.gicv2_force_probe=
1820 [ARM, ARM64]
1821 Format: <bool>
1822 Force the kernel to look for the second 4kB page
1823 of a GICv2 controller even if the memory range
1824 exposed by the device tree is too small.
1825
f736d65d
MZ
1826 irqchip.gicv3_nolpi=
1827 [ARM, ARM64]
1828 Force the kernel to ignore the availability of
1829 LPIs (and by consequence ITSs). Intended for system
1830 that use the kernel as a bootloader, and thus want
1831 to let secondary kernels in charge of setting up
1832 LPIs.
1833
200803df
AC
1834 irqfixup [HW]
1835 When an interrupt is not handled search all handlers
1836 for it. Intended to get systems with badly broken
1837 firmware running.
1838
1839 irqpoll [HW]
1840 When an interrupt is not handled search all handlers
1841 for it. Also check all handlers each timer
1842 interrupt. Intended to get systems with badly broken
1843 firmware running.
1844
1da177e4 1845 isapnp= [ISAPNP]
a9913044 1846 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1da177e4 1847
d94d1053 1848 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
b0d40d2b
FW
1849 [Deprecated - use cpusets instead]
1850 Format: [flag-list,]<cpu-list>
1851
1852 Specify one or more CPUs to isolate from disturbances
1853 specified in the flag list (default: domain):
1854
1855 nohz
1856 Disable the tick when a single task runs.
083c6eea
FW
1857
1858 A residual 1Hz tick is offloaded to workqueues, which you
1859 need to affine to housekeeping through the global
1860 workqueue's affinity configured via the
1861 /sys/devices/virtual/workqueue/cpumask sysfs file, or
1862 by using the 'domain' flag described below.
1863
1864 NOTE: by default the global workqueue runs on all CPUs,
1865 so to protect individual CPUs the 'cpumask' file has to
1866 be configured manually after bootup.
1867
b0d40d2b
FW
1868 domain
1869 Isolate from the general SMP balancing and scheduling
1870 algorithms. Note that performing domain isolation this way
1871 is irreversible: it's not possible to bring back a CPU to
1872 the domains once isolated through isolcpus. It's strongly
1873 advised to use cpusets instead to disable scheduler load
1874 balancing through the "cpuset.sched_load_balance" file.
1875 It offers a much more flexible interface where CPUs can
1876 move in and out of an isolated set anytime.
1877
1878 You can move a process onto or off an "isolated" CPU via
1879 the CPU affinity syscalls or cpuset.
1880 <cpu number> begins at 0 and the maximum value is
1881 "number of CPUs in system - 1".
1882
1883 The format of <cpu-list> is described above.
b225d44e 1884
1da177e4 1885
1da177e4 1886
a9913044 1887 iucv= [HW,NET]
1da177e4 1888
7d8bfa26
JR
1889 ivrs_ioapic [HW,X86_64]
1890 Provide an override to the IOAPIC-ID<->DEVICE-ID
1891 mapping provided in the IVRS ACPI table. For
1892 example, to map IOAPIC-ID decimal 10 to
1893 PCI device 00:14.0 write the parameter as:
1894 ivrs_ioapic[10]=00:14.0
1895
1896 ivrs_hpet [HW,X86_64]
1897 Provide an override to the HPET-ID<->DEVICE-ID
1898 mapping provided in the IVRS ACPI table. For
1899 example, to map HPET-ID decimal 0 to
1900 PCI device 00:14.0 write the parameter as:
1901 ivrs_hpet[0]=00:14.0
1902
ca3bf5d4
SS
1903 ivrs_acpihid [HW,X86_64]
1904 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1905 mapping provided in the IVRS ACPI table. For
1906 example, to map UART-HID:UID AMD0020:0 to
1907 PCI device 00:14.5 write the parameter as:
1908 ivrs_acpihid[00:14.5]=AMD0020:0
1909
1da177e4 1910 js= [HW,JOY] Analog joystick
1752118d 1911 See Documentation/input/joydev/joystick.rst.
1da177e4 1912
65fe935d
KC
1913 nokaslr [KNL]
1914 When CONFIG_RANDOMIZE_BASE is set, this disables
1915 kernel and module base offset ASLR (Address Space
1916 Layout Randomization).
24f2e027 1917
b0845ce5
MR
1918 kasan_multi_shot
1919 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1920 report on every invalid memory access. Without this
1921 parameter KASAN will print report only for the first
1922 invalid access.
1923
0cb55ad2
RD
1924 keepinitrd [HW,ARM]
1925
342332e6 1926 kernelcore= [KNL,X86,IA-64,PPC]
a5c6d650
DR
1927 Format: nn[KMGTPE] | nn% | "mirror"
1928 This parameter specifies the amount of memory usable by
1929 the kernel for non-movable allocations. The requested
1930 amount is spread evenly throughout all nodes in the
1931 system as ZONE_NORMAL. The remaining memory is used for
1932 movable memory in its own zone, ZONE_MOVABLE. In the
1933 event, a node is too small to have both ZONE_NORMAL and
1934 ZONE_MOVABLE, kernelcore memory will take priority and
1935 other nodes will have a larger ZONE_MOVABLE.
1936
1937 ZONE_MOVABLE is used for the allocation of pages that
1938 may be reclaimed or moved by the page migration
1939 subsystem. Note that allocations like PTEs-from-HighMem
1940 still use the HighMem zone if it exists, and the Normal
ed7ed365
MG
1941 zone if it does not.
1942
a5c6d650
DR
1943 It is possible to specify the exact amount of memory in
1944 the form of "nn[KMGTPE]", a percentage of total system
1945 memory in the form of "nn%", or "mirror". If "mirror"
342332e6
TI
1946 option is specified, mirrored (reliable) memory is used
1947 for non-movable allocations and remaining memory is used
a5c6d650
DR
1948 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
1949 are exclusive, so you cannot specify multiple forms.
ed7ed365 1950
4fe1da4e
JW
1951 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1952 Format: <Controller#>[,poll interval]
1953 The controller # is the number of the ehci usb debug
1954 port as it is probed via PCI. The poll interval is
1955 optional and is the number seconds in between
1956 each poll cycle to the debug port in case you need
1957 the functionality for interrupting the kernel with
1958 gdb or control-c on the dbgp connection. When
1959 not using this parameter you use sysrq-g to break into
1960 the kernel debugger.
1961
84c08fd6 1962 kgdboc= [KGDB,HW] kgdb over consoles.
ada64e4c
JW
1963 Requires a tty driver that supports console polling,
1964 or a supported polling keyboard driver (non-usb).
65b5ac14
JW
1965 Serial only format: <serial_device>[,baud]
1966 keyboard only format: kbd
1967 keyboard and serial format: kbd,<serial_device>[,baud]
1968 Optional Kernel mode setting:
1969 kms, kbd format: kms,kbd
1970 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
6cdf6e06 1971
84c08fd6
JW
1972 kgdbwait [KGDB] Stop kernel execution and enter the
1973 kernel debugger at the earliest opportunity.
1974
9bed90c6
FF
1975 kmac= [MIPS] korina ethernet MAC address.
1976 Configure the RouterBoard 532 series on-chip
1977 Ethernet adapter MAC address.
1978
04f70336
CM
1979 kmemleak= [KNL] Boot-time kmemleak enable/disable
1980 Valid arguments: on, off
1981 Default: on
47aeeddc
MI
1982 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1983 the default is off.
04f70336 1984
fef07aae
AP
1985 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1986 Default is 0 (don't ignore, but inject #GP)
1987
c4ae60e4
LA
1988 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
1989 Default is false (don't support).
1990
a182d873
XG
1991 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1992 KVM MMU at runtime.
fef07aae
AP
1993 Default is 0 (off)
1994
fef07aae 1995 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
8475f94a 1996 Default is 1 (enabled)
fef07aae
AP
1997
1998 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1999 for all guests.
16290246 2000 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
fef07aae 2001
e23f62f7
MZ
2002 kvm-arm.vgic_v3_group0_trap=
2003 [KVM,ARM] Trap guest accesses to GICv3 group-0
2004 system registers
2005
182936ee
MZ
2006 kvm-arm.vgic_v3_group1_trap=
2007 [KVM,ARM] Trap guest accesses to GICv3 group-1
2008 system registers
2009
ff89511e
MZ
2010 kvm-arm.vgic_v3_common_trap=
2011 [KVM,ARM] Trap guest accesses to GICv3 common
2012 system registers
2013
a7546054
MZ
2014 kvm-arm.vgic_v4_enable=
2015 [KVM,ARM] Allow use of GICv4 for direct injection of
2016 LPIs.
2017
fef07aae
AP
2018 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2019 (virtualized MMU) support on capable Intel chips.
2020 Default is 1 (enabled)
2021
2022 kvm-intel.emulate_invalid_guest_state=
2023 [KVM,Intel] Enable emulation of invalid guest states
2024 Default is 0 (disabled)
2025
2026 kvm-intel.flexpriority=
2027 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2028 Default is 1 (enabled)
2029
e1a72ae2
SL
2030 kvm-intel.nested=
2031 [KVM,Intel] Enable VMX nesting (nVMX).
2032 Default is 0 (disabled)
2033
fef07aae
AP
2034 kvm-intel.unrestricted_guest=
2035 [KVM,Intel] Disable unrestricted guest feature
2036 (virtualized real and unpaged mode) on capable
2037 Intel chips. Default is 1 (enabled)
2038
a399477e
KRW
2039 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2040 CVE-2018-3620.
2041
2042 Valid arguments: never, cond, always
2043
2044 always: L1D cache flush on every VMENTER.
2045 cond: Flush L1D on VMENTER only when the code between
2046 VMEXIT and VMENTER can leak host memory.
2047 never: Disables the mitigation
2048
2049 Default is cond (do L1 cache flush in specific instances)
2050
fef07aae
AP
2051 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2052 feature (tagged TLBs) on capable Intel chips.
2053 Default is 1 (enabled)
2054
d90a7a0e
JK
2055 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2056 affected CPUs
2057
2058 The kernel PTE inversion protection is unconditionally
2059 enabled and cannot be disabled.
2060
2061 full
2062 Provides all available mitigations for the
2063 L1TF vulnerability. Disables SMT and
2064 enables all mitigations in the
2065 hypervisors, i.e. unconditional L1D flush.
2066
2067 SMT control and L1D flush control via the
2068 sysfs interface is still possible after
2069 boot. Hypervisors will issue a warning
2070 when the first VM is started in a
2071 potentially insecure configuration,
2072 i.e. SMT enabled or L1D flush disabled.
2073
2074 full,force
2075 Same as 'full', but disables SMT and L1D
2076 flush runtime control. Implies the
2077 'nosmt=force' command line option.
2078 (i.e. sysfs control of SMT is disabled.)
2079
2080 flush
2081 Leaves SMT enabled and enables the default
2082 hypervisor mitigation, i.e. conditional
2083 L1D flush.
2084
2085 SMT control and L1D flush control via the
2086 sysfs interface is still possible after
2087 boot. Hypervisors will issue a warning
2088 when the first VM is started in a
2089 potentially insecure configuration,
2090 i.e. SMT enabled or L1D flush disabled.
2091
2092 flush,nosmt
2093
2094 Disables SMT and enables the default
2095 hypervisor mitigation.
2096
2097 SMT control and L1D flush control via the
2098 sysfs interface is still possible after
2099 boot. Hypervisors will issue a warning
2100 when the first VM is started in a
2101 potentially insecure configuration,
2102 i.e. SMT enabled or L1D flush disabled.
2103
2104 flush,nowarn
2105 Same as 'flush', but hypervisors will not
2106 warn when a VM is started in a potentially
2107 insecure configuration.
2108
2109 off
2110 Disables hypervisor mitigations and doesn't
2111 emit any warnings.
5b5e4d62
MH
2112 It also drops the swap size and available
2113 RAM limit restriction on both hypervisor and
2114 bare metal.
d90a7a0e
JK
2115
2116 Default is 'flush'.
2117
2118 For details see: Documentation/admin-guide/l1tf.rst
2119
1da177e4
LT
2120 l2cr= [PPC]
2121
a78bfbfc
RB
2122 l3cr= [PPC]
2123
cd4f0ef7 2124 lapic [X86-32,APIC] Enable the local APIC even if BIOS
a9913044 2125 disabled it.
1da177e4 2126
279f1461
SS
2127 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
2128 value for LAPIC timer one-shot implementation. Default
2129 back to the programmable timer unit in the LAPIC.
2130
6cececfc 2131 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
ada9cfdd 2132 in C2 power state.
e585bef8 2133
fcb71f6f
FC
2134 libata.dma= [LIBATA] DMA control
2135 libata.dma=0 Disable all PATA and SATA DMA
2136 libata.dma=1 PATA and SATA Disk DMA only
2137 libata.dma=2 ATAPI (CDROM) DMA only
16290246 2138 libata.dma=4 Compact Flash DMA only
fcb71f6f
FC
2139 Combinations also work, so libata.dma=3 enables DMA
2140 for disks and CDROMs, but not CFs.
16290246 2141
20308871
MP
2142 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2143 libata.ignore_hpa=0 keep BIOS limits (default)
2144 libata.ignore_hpa=1 ignore limits, using full disk
fcb71f6f 2145
78e70c23
DJ
2146 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2147 when set.
2148 Format: <int>
2149
33267325
TH
2150 libata.force= [LIBATA] Force configurations. The format is comma
2151 separated list of "[ID:]VAL" where ID is
4c44f309 2152 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
33267325
TH
2153 matching port, link or device. Basically, it matches
2154 the ATA ID string printed on console by libata. If
2155 the whole ID part is omitted, the last PORT and DEVICE
2156 values are used. If ID hasn't been specified yet, the
2157 configuration applies to all ports, links and devices.
2158
2159 If only DEVICE is omitted, the parameter applies to
2160 the port and all links and devices behind it. DEVICE
2161 number of 0 either selects the first device or the
2162 first fan-out link behind PMP device. It does not
2163 select the host link. DEVICE number of 15 selects the
2164 host link and device attached to it.
2165
2166 The VAL specifies the configuration to force. As long
2167 as there's no ambiguity shortcut notation is allowed.
2168 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2169 The following configurations can be forced.
2170
2171 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2172 Any ID with matching PORT is used.
2173
2174 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2175
2176 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2177 udma[/][16,25,33,44,66,100,133] notation is also
2178 allowed.
2179
2180 * [no]ncq: Turn on or off NCQ.
2181
d7b16e4f
MP
2182 * [no]ncqtrim: Turn off queued DSM TRIM.
2183
05944bdf 2184 * nohrst, nosrst, norst: suppress hard, soft
6dddd7a7 2185 and both resets.
05944bdf 2186
ca6d43b0
DW
2187 * rstonce: only attempt one reset during
2188 hot-unplug link recovery
2189
43c9c591
TH
2190 * dump_id: dump IDENTIFY data.
2191
966fbe19
VP
2192 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2193
b8bd6dc3
RJ
2194 * disable: Disable this device.
2195
33267325
TH
2196 If there are multiple matching configurations changing
2197 the same attribute, the last one is used.
2198
95f72d1e 2199 memblock=debug [KNL] Enable memblock debug messages.
7c4be253 2200
1da177e4 2201 load_ramdisk= [RAM] List of ramdisks to load from floppy
31c00fc1 2202 See Documentation/blockdev/ramdisk.txt.
1da177e4 2203
a6b25b67
RD
2204 lockd.nlm_grace_period=P [NFS] Assign grace period.
2205 Format: <integer>
1da177e4 2206
a6b25b67
RD
2207 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2208 Format: <integer>
2209
2210 lockd.nlm_timeout=T [NFS] Assign timeout value.
2211 Format: <integer>
2212
2213 lockd.nlm_udpport=M [NFS] Assign UDP port.
2214 Format: <integer>
1da177e4 2215
ec4518aa
PM
2216 locktorture.nreaders_stress= [KNL]
2217 Set the number of locking read-acquisition kthreads.
2218 Defaults to being automatically set based on the
2219 number of online CPUs.
2220
2221 locktorture.nwriters_stress= [KNL]
2222 Set the number of locking write-acquisition kthreads.
2223
2224 locktorture.onoff_holdoff= [KNL]
2225 Set time (s) after boot for CPU-hotplug testing.
2226
2227 locktorture.onoff_interval= [KNL]
2228 Set time (s) between CPU-hotplug operations, or
2229 zero to disable CPU-hotplug testing.
2230
2231 locktorture.shuffle_interval= [KNL]
2232 Set task-shuffle interval (jiffies). Shuffling
2233 tasks allows some CPUs to go into dyntick-idle
2234 mode during the locktorture test.
2235
2236 locktorture.shutdown_secs= [KNL]
2237 Set time (s) after boot system shutdown. This
2238 is useful for hands-off automated testing.
2239
2240 locktorture.stat_interval= [KNL]
2241 Time (s) between statistics printk()s.
2242
2243 locktorture.stutter= [KNL]
2244 Time (s) to stutter testing, for example,
2245 specifying five seconds causes the test to run for
2246 five seconds, wait for five seconds, and so on.
2247 This tests the locking primitive's ability to
2248 transition abruptly to and from idle.
2249
ec4518aa
PM
2250 locktorture.torture_type= [KNL]
2251 Specify the locking implementation to test.
2252
2253 locktorture.verbose= [KNL]
2254 Enable additional printk() statements.
2255
1da177e4
LT
2256 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2257 Format: <irq>
2258
2259 loglevel= All Kernel Messages with a loglevel smaller than the
2260 console loglevel will be printed to the console. It can
2261 also be changed with klogd or other programs. The
2262 loglevels are defined as follows:
2263
2264 0 (KERN_EMERG) system is unusable
2265 1 (KERN_ALERT) action must be taken immediately
2266 2 (KERN_CRIT) critical conditions
2267 3 (KERN_ERR) error conditions
2268 4 (KERN_WARNING) warning conditions
2269 5 (KERN_NOTICE) normal but significant condition
2270 6 (KERN_INFO) informational
2271 7 (KERN_DEBUG) debug-level messages
2272
c756d08a 2273 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
23b2899f
LR
2274 in bytes. n must be a power of two and greater
2275 than the minimal size. The minimal size is defined
2276 by LOG_BUF_SHIFT kernel config parameter. There is
2277 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2278 that allows to increase the default size depending on
2279 the number of CPUs. See init/Kconfig for more details.
1da177e4 2280
accaa24c
RD
2281 logo.nologo [FB] Disables display of the built-in Linux logo.
2282 This may be used to provide more screen space for
2283 kernel log messages and is useful when debugging
2284 kernel boot problems.
2285
1da177e4
LT
2286 lp=0 [LP] Specify parallel ports to use, e.g,
2287 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2288 lp=reset first parallel port). 'lp=0' disables the
2289 lp=auto printer driver. 'lp=reset' (which can be
2290 specified in addition to the ports) causes
2291 attached printers to be reset. Using
2292 lp=port1,port2,... specifies the parallel ports
2293 to associate lp devices with, starting with
2294 lp0. A port specification may be 'none' to skip
2295 that lp device, or a parport name such as
2296 'parport0'. Specifying 'lp=auto' instead of a
2297 port specification list means that device IDs
2298 from each port should be examined, to see if
2299 an IEEE 1284-compliant printer is attached; if
2300 so, the driver will manage that printer.
2301 See also header of drivers/char/lp.c.
2302
2303 lpj=n [KNL]
2304 Sets loops_per_jiffy to given constant, thus avoiding
2305 time-consuming boot-time autodetection (up to 250 ms per
2306 CPU). 0 enables autodetection (default). To determine
2307 the correct value for your kernel, boot with normal
2308 autodetection and see what value is printed. Note that
2309 on SMP systems the preset will be applied to all CPUs,
2310 which is likely to cause problems if your CPUs need
2311 significantly divergent settings. An incorrect value
2312 will cause delays in the kernel to be wrong, leading to
2313 unpredictable I/O errors and other breakage. Although
2314 unlikely, in the extreme case this might damage your
2315 hardware.
2316
2317 ltpc= [NET]
2318 Format: <io>,<irq>,<dma>
2319
9b8c7c14
KC
2320 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2321
16290246 2322 machvec= [IA-64] Force the use of a particular machine-vector
a9913044
RD
2323 (machvec) in a generic kernel.
2324 Example: machvec=hpzx1_swiotlb
1da177e4 2325
3209e70e
WZ
2326 machtype= [Loongson] Share the same kernel image file between different
2327 yeeloong laptop.
2328 Example: machtype=lemote-yeeloong-2f-7inch
2329
0cb55ad2
RD
2330 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2331 than or equal to this physical address is ignored.
1da177e4
LT
2332
2333 maxcpus= [SMP] Maximum number of processors that an SMP kernel
7c142bfe
BH
2334 will bring up during bootup. maxcpus=n : n >= 0 limits
2335 the kernel to bring up 'n' processors. Surely after
2336 bootup you can bring up the other plugged cpu by executing
2337 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2338 only takes effect during system bootup.
2339 While n=0 is a special case, it is equivalent to "nosmp",
2340 which also disables the IO APIC.
1da177e4 2341
d134b00b
KS
2342 max_loop= [LOOP] The number of loop block devices that get
2343 (loop.max_loop) unconditionally pre-created at init time. The default
2344 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2345 of statically allocating a predefined number, loop
2346 devices can be requested on-demand with the
2347 /dev/loop-control interface.
2b2c3750 2348
cd4f0ef7 2349 mce [X86-32] Machine Check Exception
1da177e4 2350
71cced6e 2351 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
909dd324 2352
1da177e4 2353 md= [HW] RAID subsystems devices and level
e52347bd 2354 See Documentation/admin-guide/md.rst.
a9913044 2355
1da177e4
LT
2356 mdacon= [MDA]
2357 Format: <first>,<last>
2358 Specifies range of consoles to be captured by the MDA.
a9913044 2359
1da177e4
LT
2360 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2361 Amount of memory to be used when the kernel is not able
2362 to see the whole system memory or for test.
fbb97d87
WC
2363 [X86] Work as limiting max address. Use together
2364 with memmap= to avoid physical address space collisions.
2365 Without memmap= PCI devices could be placed at addresses
2366 belonging to unused RAM.
1da177e4 2367
cd4f0ef7 2368 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1da177e4
LT
2369 memory.
2370
6902aa84
PM
2371 memchunk=nn[KMG]
2372 [KNL,SH] Allow user to override the default size for
2373 per-device physically contiguous DMA buffers.
2374
6dddd7a7 2375 memhp_default_state=online/offline
86dd995d
VK
2376 [KNL] Set the initial state for the memory hotplug
2377 onlining policy. If not specified, the default value is
2378 set according to the
2379 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2380 option.
2381 See Documentation/memory-hotplug.txt.
2382
6cececfc 2383 memmap=exactmap [KNL,X86] Enable setting of an exact
1da177e4
LT
2384 E820 memory map, as specified by the user.
2385 Such memmap=exactmap lines can be constructed based on
2386 BIOS output or other requirements. See the memmap=nn@ss
2387 option description.
2388
2389 memmap=nn[KMG]@ss[KMG]
277cba1d
RD
2390 [KNL] Force usage of a specific region of memory.
2391 Region of memory to be used is from ss to ss+nn.
8fcc9bc3
BH
2392 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2393 which limits max address to nn[KMG].
2394 Multiple different regions can be specified,
2395 comma delimited.
2396 Example:
2397 memmap=100M@2G,100M#3G,1G!1024G
1da177e4
LT
2398
2399 memmap=nn[KMG]#ss[KMG]
2400 [KNL,ACPI] Mark specific memory as ACPI data.
277cba1d 2401 Region of memory to be marked is from ss to ss+nn.
1da177e4
LT
2402
2403 memmap=nn[KMG]$ss[KMG]
2404 [KNL,ACPI] Mark specific memory as reserved.
277cba1d 2405 Region of memory to be reserved is from ss to ss+nn.
1312848e
PM
2406 Example: Exclude memory from 0x18690000-0x1869ffff
2407 memmap=64K$0x18690000
2408 or
2409 memmap=0x10000$0x18690000
8fcc9bc3
BH
2410 Some bootloaders may need an escape character before '$',
2411 like Grub2, otherwise '$' and the following number
2412 will be eaten.
1da177e4 2413
ec776ef6
CH
2414 memmap=nn[KMG]!ss[KMG]
2415 [KNL,X86] Mark specific memory as protected.
2416 Region of memory to be used, from ss to ss+nn.
2417 The memory region may be marked as e820 type 12 (0xc)
2418 and is NVDIMM or ADR memory.
2419
ef61f8a3
JS
2420 memmap=<size>%<offset>-<oldtype>+<newtype>
2421 [KNL,ACPI] Convert memory within the specified region
2422 from <oldtype> to <newtype>. If "-<oldtype>" is left
2423 out, the whole region will be marked as <newtype>,
2424 even if previously unavailable. If "+<newtype>" is left
2425 out, matching memory will be removed. Types are
2426 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
2427 3 = ACPI, 12 = PRAM.
2428
9f077871
JF
2429 memory_corruption_check=0/1 [X86]
2430 Some BIOSes seem to corrupt the first 64k of
2431 memory when doing things like suspend/resume.
2432 Setting this option will scan the memory
2433 looking for corruption. Enabling this will
2434 both detect corruption and prevent the kernel
2435 from using the memory being corrupted.
2436 However, its intended as a diagnostic tool; if
2437 repeatable BIOS-originated corruption always
2438 affects the same memory, you can use memmap=
2439 to prevent the kernel from using that memory.
2440
2441 memory_corruption_check_size=size [X86]
2442 By default it checks for corruption in the low
2443 64k, making this memory unavailable for normal
2444 use. Use this parameter to scan for
2445 corruption in more or less memory.
2446
2447 memory_corruption_check_period=seconds [X86]
2448 By default it checks for corruption every 60
2449 seconds. Use this parameter to check at some
2450 other rate. 0 disables periodic checking.
2451
d90fe2ac 2452 memtest= [KNL,X86,ARM,PPC] Enable memtest
c64df707 2453 Format: <integer>
c64df707 2454 default : 0 <disable>
9e5f6cf5
AH
2455 Specifies the number of memtest passes to be
2456 performed. Each pass selects another test
2457 pattern from a given set of patterns. Memtest
2458 fills the memory with this pattern, validates
2459 memory contents and reserves bad memory
2460 regions that are detected.
c64df707 2461
c262f3b9
TL
2462 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2463 Valid arguments: on, off
2464 Default (depends on kernel configuration option):
2465 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2466 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2467 mem_encrypt=on: Activate SME
2468 mem_encrypt=off: Do not activate SME
2469
2470 Refer to Documentation/x86/amd-memory-encryption.txt
2471 for details on when memory encryption can be activated.
2472
406e7938
RW
2473 mem_sleep_default= [SUSPEND] Default system suspend mode:
2474 s2idle - Suspend-To-Idle
2475 shallow - Power-On Suspend or equivalent (if supported)
2476 deep - Suspend-To-RAM or equivalent (if supported)
58e7cb9e 2477 See Documentation/admin-guide/pm/sleep-states.rst.
406e7938 2478
1da177e4 2479 meye.*= [HW] Set MotionEye Camera parameters
a405ed85 2480 See Documentation/media/v4l-drivers/meye.rst.
1da177e4 2481
8f36881b
AS
2482 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2483 Multi-Function General Purpose Timers on AMD Geode
2484 platforms.
2485
e6c4dc6c
WT
2486 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2487 the BIOS has incorrectly applied a workaround. TinyBIOS
2488 version 0.98 is known to be affected, 0.99 fixes the
2489 problem by letting the user disable the workaround.
2490
1da177e4
LT
2491 mga= [HW,DRM]
2492
1c207f95
RD
2493 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2494 physical address is ignored.
2495
39f45d7b
MP
2496 mini2440= [ARM,HW,KNL]
2497 Format:[0..2][b][c][t]
2498 Default: "0tb"
2499 MINI2440 configuration specification:
2500 0 - The attached screen is the 3.5" TFT
2501 1 - The attached screen is the 7" TFT
2502 2 - The VGA Shield is attached (1024x768)
2503 Leaving out the screen size parameter will not load
2504 the TFT driver, and the framebuffer will be left
2505 unconfigured.
2506 b - Enable backlight. The TFT backlight pin will be
2507 linked to the kernel VESA blanking code and a GPIO
2508 LED. This parameter is not necessary when using the
2509 VGA shield.
2510 c - Enable the s3c camera interface.
2511 t - Reserved for enabling touchscreen support. The
2512 touchscreen support is not enabled in the mainstream
2513 kernel as of 2.6.30, a preliminary port can be found
2514 in the "bleeding edge" mini2440 support kernel at
2515 http://repo.or.cz/w/linux-2.6/mini2440.git
2516
6b74ab97
MG
2517 mminit_loglevel=
2518 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2519 parameter allows control of the logging verbosity for
2520 the additional memory initialisation checks. A value
2521 of 0 disables mminit logging and a level of 4 will
2522 log everything. Information is printed at KERN_DEBUG
2523 so loglevel=8 may also need to be specified.
2524
106a4ee2
RR
2525 module.sig_enforce
2526 [KNL] When CONFIG_MODULE_SIG is set, this means that
2527 modules without (valid) signatures will fail to load.
2a039be7 2528 Note that if CONFIG_MODULE_SIG_FORCE is set, that
106a4ee2
RR
2529 is always true, so this option does nothing.
2530
be7de5f9
PB
2531 module_blacklist= [KNL] Do not load a comma-separated list of
2532 modules. Useful for debugging problem modules.
2533
1da177e4
LT
2534 mousedev.tap_time=
2535 [MOUSE] Maximum time between finger touching and
2536 leaving touchpad surface for touch to be considered
2537 a tap and be reported as a left button click (for
2538 touchpads working in absolute mode only).
2539 Format: <msecs>
2540 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2541 reporting absolute coordinates, such as tablets
2542 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2543 reporting absolute coordinates, such as tablets
2544
a5c6d650
DR
2545 movablecore= [KNL,X86,IA-64,PPC]
2546 Format: nn[KMGTPE] | nn%
2547 This parameter is the complement to kernelcore=, it
2548 specifies the amount of memory used for migratable
2549 allocations. If both kernelcore and movablecore is
2550 specified, then kernelcore will be at *least* the
2551 specified value but may be more. If movablecore on its
2552 own is specified, the administrator must be careful
0cb55ad2
RD
2553 that the amount of memory usable for all allocations
2554 is not too small.
2555
f70029bb
MH
2556 movable_node [KNL] Boot-time switch to make hotplugable memory
2557 NUMA nodes to be movable. This means that the memory
2558 of such nodes will be usable only for movable
2559 allocations which rules out almost all kernel
2560 allocations. Use with caution!
c5320926 2561
1da177e4
LT
2562 MTD_Partition= [MTD]
2563 Format: <name>,<region-number>,<size>,<offset>
2564
a9913044
RD
2565 MTD_Region= [MTD] Format:
2566 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1da177e4
LT
2567
2568 mtdparts= [MTD]
c8facbb6 2569 See drivers/mtd/cmdlinepart.c.
1da177e4 2570
4e89a2d8
WS
2571 multitce=off [PPC] This parameter disables the use of the pSeries
2572 firmware feature for updating multiple TCE entries
2573 at a time.
2574
5988af23
RH
2575 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2576
2577 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2578
2579 boundary - index of last SLC block on Flex-OneNAND.
2580 The remaining blocks are configured as MLC blocks.
2581 lock - Configure if Flex-OneNAND boundary should be locked.
2582 Once locked, the boundary cannot be changed.
2583 1 indicates lock status, 0 indicates unlock status.
2584
9db829f4
BD
2585 mtdset= [ARM]
2586 ARM/S3C2412 JIVE boot control
2587
2588 See arch/arm/mach-s3c2412/mach-jive.c
2589
1da177e4 2590 mtouchusb.raw_coordinates=
a9913044
RD
2591 [HW] Make the MicroTouch USB driver use raw coordinates
2592 ('y', default) or cooked coordinates ('n')
1da177e4 2593
0cb55ad2 2594 mtrr_chunk_size=nn[KMG] [X86]
19f59460 2595 used for mtrr cleanup. It is largest continuous chunk
0cb55ad2
RD
2596 that could hold holes aka. UC entries.
2597
2598 mtrr_gran_size=nn[KMG] [X86]
2599 Used for mtrr cleanup. It is granularity of mtrr block.
2600 Default is 1.
2601 Large value could prevent small alignment from
2602 using up MTRRs.
2603
2604 mtrr_spare_reg_nr=n [X86]
2605 Format: <integer>
2606 Range: 0,7 : spare reg number
2607 Default : 1
2608 Used for mtrr cleanup. It is spare mtrr entries number.
2609 Set to 2 or more if your graphical card needs more.
2610
1da177e4
LT
2611 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2612
1da177e4
LT
2613 netdev= [NET] Network devices parameters
2614 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2615 Note that mem_start is often overloaded to mean
2616 something different and driver-specific.
a9913044
RD
2617 This usage is only documented in each driver source
2618 file if at all.
2619
58401572
KPO
2620 nf_conntrack.acct=
2621 [NETFILTER] Enable connection tracking flow accounting
2622 0 to disable accounting
2623 1 to enable accounting
d70a011d 2624 Default value is 0.
58401572 2625
306a0753 2626 nfsaddrs= [NFS] Deprecated. Use ip= instead.
dc7a0816 2627 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4
LT
2628
2629 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
dc7a0816 2630 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4 2631
306a0753
CL
2632 nfsrootdebug [NFS] enable nfsroot debugging messages.
2633 See Documentation/filesystems/nfs/nfsroot.txt.
2634
5405fc44
TM
2635 nfs.callback_nr_threads=
2636 [NFSv4] set the total number of threads that the
2637 NFS client will assign to service NFSv4 callback
2638 requests.
2639
a72b4422
TM
2640 nfs.callback_tcpport=
2641 [NFS] set the TCP port on which the NFSv4 callback
2642 channel should listen.
2643
e571cbf1
TM
2644 nfs.cache_getent=
2645 [NFS] sets the pathname to the program which is used
2646 to update the NFS client cache entries.
2647
2648 nfs.cache_getent_timeout=
2649 [NFS] sets the timeout after which an attempt to
2650 update a cache entry is deemed to have failed.
2651
58df095b
TM
2652 nfs.idmap_cache_timeout=
2653 [NFS] set the maximum lifetime for idmapper cache
2654 entries.
2655
f43bf0be
TM
2656 nfs.enable_ino64=
2657 [NFS] enable 64-bit inode numbers.
2658 If zero, the NFS client will fake up a 32-bit inode
2659 number for the readdir() and stat() syscalls instead
2660 of returning the full 64-bit number.
2661 The default is to return 64-bit inode numbers.
2662
5405fc44
TM
2663 nfs.max_session_cb_slots=
2664 [NFSv4.1] Sets the maximum number of session
2665 slots the client will assign to the callback
2666 channel. This determines the maximum number of
2667 callbacks the client will process in parallel for
2668 a particular server.
2669
ef159e91
TM
2670 nfs.max_session_slots=
2671 [NFSv4.1] Sets the maximum number of session slots
2672 the client will attempt to negotiate with the server.
2673 This limits the number of simultaneous RPC requests
2674 that the client can send to the NFSv4.1 server.
2675 Note that there is little point in setting this
2676 value higher than the max_tcp_slot_table_limit.
2677
b064eca2 2678 nfs.nfs4_disable_idmapping=
074b1d12
TM
2679 [NFSv4] When set to the default of '1', this option
2680 ensures that both the RPC level authentication
2681 scheme and the NFS level operations agree to use
2682 numeric uids/gids if the mount is using the
2683 'sec=sys' security flavour. In effect it is
2684 disabling idmapping, which can make migration from
2685 legacy NFSv2/v3 systems to NFSv4 easier.
2686 Servers that do not support this mode of operation
2687 will be autodetected by the client, and it will fall
2688 back to using the idmapper.
2689 To turn off this behaviour, set the value to '0'.
6f2ea7f2
CL
2690 nfs.nfs4_unique_id=
2691 [NFS4] Specify an additional fixed unique ident-
2692 ification string that NFSv4 clients can insert into
2693 their nfs_client_id4 string. This is typically a
2694 UUID that is generated at system install time.
b064eca2 2695
db8ac8ba
WAA
2696 nfs.send_implementation_id =
2697 [NFSv4.1] Send client implementation identification
2698 information in exchange_id requests.
2699 If zero, no implementation identification information
2700 will be sent.
2701 The default is to send the implementation identification
2702 information.
e52347bd 2703
f6de7a39
TM
2704 nfs.recover_lost_locks =
2705 [NFSv4] Attempt to recover locks that were lost due
2706 to a lease timeout on the server. Please note that
2707 doing this risks data corruption, since there are
2708 no guarantees that the file will remain unchanged
2709 after the locks are lost.
2710 If you want to enable the kernel legacy behaviour of
2711 attempting to recover these locks, then set this
2712 parameter to '1'.
2713 The default parameter value of '0' causes the kernel
2714 not to attempt recovery of lost locks.
db8ac8ba 2715
bbf58bf3
TM
2716 nfs4.layoutstats_timer =
2717 [NFSv4.2] Change the rate at which the kernel sends
2718 layoutstats to the pNFS metadata server.
2719
2720 Setting this to value to 0 causes the kernel to use
2721 whatever value is the default set by the layout
2722 driver. A non-zero value sets the minimum interval
2723 in seconds between layoutstats transmissions.
2724
e9541ce8
BF
2725 nfsd.nfs4_disable_idmapping=
2726 [NFSv4] When set to the default of '1', the NFSv4
2727 server will return only numeric uids and gids to
2728 clients using auth_sys, and will accept numeric uids
2729 and gids from such clients. This is intended to ease
2730 migration from NFSv2/v3.
db8ac8ba 2731
c0c74acb 2732 nmi_debug= [KNL,SH] Specify one or more actions to take
e7ba176b
HS
2733 when a NMI is triggered.
2734 Format: [state][,regs][,debounce][,die]
2735
6cececfc 2736 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
fef2c9bc 2737 Format: [panic,][nopanic,][num]
195daf66 2738 Valid num: 0 or 1
334bb79c
PK
2739 0 - turn hardlockup detector in nmi_watchdog off
2740 1 - turn hardlockup detector in nmi_watchdog on
0cb55ad2 2741 When panic is specified, panic when an NMI watchdog
fef2c9bc 2742 timeout occurs (or 'nopanic' to override the opposite
334bb79c
PK
2743 default). To disable both hard and soft lockup detectors,
2744 please see 'nowatchdog'.
0cb55ad2
RD
2745 This is useful when you use a panic=... timeout and
2746 need the box quickly up again.
1da177e4 2747
d22881dc
SW
2748 These settings can be accessed at runtime via
2749 the nmi_watchdog and hardlockup_panic sysctls.
2750
bff38771
AV
2751 netpoll.carrier_timeout=
2752 [NET] Specifies amount of time (in seconds) that
2753 netpoll should wait for a carrier. By default netpoll
2754 waits 4 seconds.
2755
cd4f0ef7 2756 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1da177e4
LT
2757 emulation library even if a 387 maths coprocessor
2758 is present.
2759
372fddf7
KS
2760 no5lvl [X86-64] Disable 5-level paging mode. Forces
2761 kernel to use 4-level paging instead.
2762
0cb55ad2
RD
2763 no_console_suspend
2764 [HW] Never suspend the console
2765 Disable suspending of consoles during suspend and
2766 hibernate operations. Once disabled, debugging
2767 messages can reach various consoles while the rest
2768 of the system is being put to sleep (ie, while
2769 debugging driver suspend/resume hooks). This may
2770 not work reliably with all consoles, but is known
2771 to work with serial and VGA consoles.
134620f7
YZ
2772 To facilitate more flexible debugging, we also add
2773 console_suspend, a printk module parameter to control
2774 it. Users could use console_suspend (usually
2775 /sys/module/printk/parameters/console_suspend) to
2776 turn on/off it dynamically.
0cb55ad2 2777
c1aee215
CL
2778 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2779 caches in the slab allocator. Saves per-node memory,
2780 but will impact performance.
3395ee05 2781
a9913044
RD
2782 noalign [KNL,ARM]
2783
686140a1
VG
2784 noaltinstr [S390] Disables alternative instructions patching
2785 (CPU alternatives feature).
2786
1da177e4
LT
2787 noapic [SMP,APIC] Tells the kernel to not make use of any
2788 IOAPICs that may be present in the system.
2789
5091faa4
MG
2790 noautogroup Disable scheduler automatic task group creation.
2791
1da177e4
LT
2792 nobats [PPC] Do not use BATs for mapping kernel lowmem
2793 on "Classic" PPC cores.
2794
2795 nocache [ARM]
a9913044 2796
0cb55ad2
RD
2797 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2798
163ecdff
SN
2799 nodelayacct [KNL] Disable per-task delay accounting
2800
6902aa84
PM
2801 nodsp [SH] Disable hardware DSP at boot time.
2802
b2e0a54a 2803 noefi Disable EFI runtime services support.
8b2cb7a8 2804
1da177e4
LT
2805 noexec [IA-64]
2806
6cececfc 2807 noexec [X86]
f5a1b191 2808 On X86-32 available only on PAE configured kernels.
1da177e4 2809 noexec=on: enable non-executable mappings (default)
f5a1b191
JS
2810 noexec=off: disable non-executable mappings
2811
52b6179a
PA
2812 nosmap [X86]
2813 Disable SMAP (Supervisor Mode Access Prevention)
2814 even if it is supported by processor.
2815
de5397ad 2816 nosmep [X86]
52b6179a 2817 Disable SMEP (Supervisor Mode Execution Prevention)
de5397ad
FY
2818 even if it is supported by processor.
2819
f5a1b191
JS
2820 noexec32 [X86-64]
2821 This affects only 32-bit executables.
2822 noexec32=on: enable non-executable mappings (default)
2823 read doesn't imply executable mappings
2824 noexec32=off: disable non-executable mappings
2825 read implies executable mappings
1da177e4 2826
fab43ef4 2827 nofpu [MIPS,SH] Disable hardware FPU at boot time.
6902aa84 2828
cd4f0ef7 2829 nofxsr [BUGS=X86-32] Disables x86 floating point extended
4f886511
CE
2830 register save and restore. The kernel will only save
2831 legacy floating-point registers on task switch.
1da177e4 2832
0ddab1d2
TK
2833 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2834
52c48c51
SS
2835 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2836 Equivalent to smt=1.
2837
05736e4a 2838 [KNL,x86] Disable symmetric multithreading (SMT).
506a66f3
TG
2839 nosmt=force: Force disable SMT, cannot be undone
2840 via the sysfs control file.
5e2d059b 2841
26cb1f36
DC
2842 nospectre_v1 [PPC] Disable mitigations for Spectre Variant 1 (bounds
2843 check bypass). With this option data leaks are possible
2844 in the system.
05736e4a 2845
e59f5bd7 2846 nospectre_v2 [X86,PPC_FSL_BOOK3E] Disable all mitigations for the Spectre variant 2
da285121
DW
2847 (indirect branch prediction) vulnerability. System may
2848 allow data leaks with this option, which is equivalent
2849 to spectre_v2=off.
2850
24f7fc83
KRW
2851 nospec_store_bypass_disable
2852 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
2853
0c752a93
SS
2854 noxsave [BUGS=X86] Disables x86 extended register state save
2855 and restore using xsave. The kernel will fallback to
2856 enabling legacy floating-point and sse state.
2857
b6f42a4a
FY
2858 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2859 register states. The kernel will fall back to use
2860 xsave to save the states. By using this parameter,
2861 performance of saving the states is degraded because
2862 xsave doesn't support modified optimization while
2863 xsaveopt supports it on xsaveopt enabled systems.
2864
2865 noxsaves [X86] Disables xsaves and xrstors used in saving and
2866 restoring x86 extended register state in compacted
2867 form of xsave area. The kernel will fall back to use
2868 xsaveopt and xrstor to save and restore the states
2869 in standard form of xsave area. By using this
2870 parameter, xsave area per process might occupy more
2871 memory on xsaves enabled systems.
2872
01a24d2b
PZ
2873 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2874 wfi(ARM) instruction doesn't work correctly and not to
2875 use it. This is also useful when using JTAG debugger.
a9913044 2876
1f29fae2
SH
2877 no_file_caps Tells the kernel not to honor file capabilities. The
2878 only way then for a file to be executed with privilege
2879 is to be setuid root or executed by root.
2880
1da177e4
LT
2881 nohalt [IA-64] Tells the kernel not to use the power saving
2882 function PAL_HALT_LIGHT when idle. This increases
2883 power-consumption. On the positive side, it reduces
2884 interrupt wake-up latency, which may improve performance
2885 in certain environments such as networked servers or
2886 real-time systems.
2887
a6e15a39
KC
2888 nohibernate [HIBERNATION] Disable hibernation and resume.
2889
79bf2bb3
TG
2890 nohz= [KNL] Boottime enable/disable dynamic ticks
2891 Valid arguments: on, off
2892 Default: on
2893
d94d1053 2894 nohz_full= [KNL,BOOT,SMP,ISOL]
2d13e6ca 2895 The argument is a cpu list, as described above.
c5bfece2 2896 In kernels built with CONFIG_NO_HZ_FULL=y, set
a831881b 2897 the specified list of CPUs whose tick will be stopped
0453b435 2898 whenever possible. The boot CPU will be forced outside
f99bcb2c
PM
2899 the range to maintain the timekeeping. Any CPUs
2900 in this list will have their RCU callbacks offloaded,
2901 just as if they had also been called out in the
2902 rcu_nocbs= boot parameter.
a831881b 2903
eeee7853
PM
2904 noiotrap [SH] Disables trapped I/O port accesses.
2905
cd4f0ef7 2906 noirqdebug [X86-32] Disables the code which attempts to detect and
1da177e4
LT
2907 disable unhandled interrupt sources.
2908
6cececfc 2909 no_timer_check [X86,APIC] Disables the code which tests for
8542b200
ZA
2910 broken timer IRQ sources.
2911
1da177e4
LT
2912 noisapnp [ISAPNP] Disables ISA PnP code.
2913
2914 noinitrd [RAM] Tells the kernel not to load any configured
2915 initial RAM disk.
2916
03ea8155
WH
2917 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2918 remapping.
d1423d56 2919 [Deprecated - use intremap=off]
03ea8155 2920
1da177e4
LT
2921 nointroute [IA-64]
2922
d12a72b8
AL
2923 noinvpcid [X86] Disable the INVPCID cpu feature.
2924
16290246 2925 nojitter [IA-64] Disables jitter checking for ITC timers.
0aa366f3 2926
9cf4c4fc
JK
2927 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2928
fd10cde9
GN
2929 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2930 fault handling.
2931
80e9a4f2
AM
2932 no-vmw-sched-clock
2933 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2934 clock and use the default one.
2935
6dddd7a7 2936 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
d910f5c1
GC
2937 steal time is computed, but won't influence scheduler
2938 behaviour
2939
cd4f0ef7 2940 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1da177e4 2941
cd4f0ef7 2942 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
ad62ca2b 2943
1da177e4 2944 noltlbs [PPC] Do not use large page/tlb entries for kernel
f15eea66 2945 lowmem mapping on PPC40x and PPC8xx
1da177e4 2946
312f1f01
H
2947 nomca [IA-64] Disable machine check abort handling
2948
13696e0a 2949 nomce [X86-32] Disable Machine Check Exception
abe37e5a 2950
83d7384f
AS
2951 nomfgpt [X86-32] Disable Multi-Function General Purpose
2952 Timer usage (for AMD Geode machines).
2953
bda62633
DZ
2954 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2955 shutdown the other cpus. Instead use the REBOOT_VECTOR
2956 irq.
2957
02608bef
DY
2958 nomodule Disable module load
2959
016ddd9b
JK
2960 nopat [X86] Disable PAT (page attribute table extension of
2961 pagetables) support.
2962
0790c9aa
AL
2963 nopcid [X86-64] Disable the PCID cpu feature.
2964
0cb55ad2
RD
2965 norandmaps Don't use address space randomization. Equivalent to
2966 echo 0 > /proc/sys/kernel/randomize_va_space
2967
cd4f0ef7 2968 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
b7fb4af0
JF
2969 with UP alternatives
2970
7a5091d5
PA
2971 nordrand [X86] Disable kernel use of the RDRAND and
2972 RDSEED instructions even if they are supported
2973 by the processor. RDRAND and RDSEED are still
2974 available to user space applications.
49d859d7 2975
a9913044
RD
2976 noresume [SWSUSP] Disables resume and restores original swap
2977 space.
2978
1da177e4
LT
2979 no-scroll [VGA] Disables scrollback.
2980 This is required for the Braillex ib80-piezo Braille
2981 reader made by F.H. Papenmeier (Germany).
2982
2983 nosbagart [IA-64]
2984
cd4f0ef7 2985 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
4f886511 2986
61ec7567
LB
2987 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2988 and disable the IO APIC. legacy for "maxcpus=0".
1da177e4 2989
97842216
DJ
2990 nosoftlockup [KNL] Disable the soft-lockup detector.
2991
1da177e4
LT
2992 nosync [HW,M68K] Disables sync negotiation for all devices.
2993
195daf66 2994 nowatchdog [KNL] Disable both lockup detectors, i.e.
6dddd7a7 2995 soft-lockup and NMI watchdog (hard-lockup).
58687acb 2996
1da177e4 2997 nowb [ARM]
a9913044 2998
2b2fd87a
WH
2999 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3000
f78cff48
FY
3001 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
3002 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
3003 Some features depend on CPU0. Known dependencies are:
3004 1. Resume from suspend/hibernate depends on CPU0.
3005 Suspend/hibernate will fail if CPU0 is offline and you
3006 need to online CPU0 before suspend/hibernate.
3007 2. PIC interrupts also depend on CPU0. CPU0 can't be
3008 removed if a PIC interrupt is detected.
3009 It's said poweroff/reboot may depend on CPU0 on some
3010 machines although I haven't seen such issues so far
3011 after CPU0 is offline on a few tested machines.
3012 If the dependencies are under your control, you can
3013 turn on cpu0_hotplug.
3014
6dddd7a7 3015 nps_mtm_hs_ctr= [KNL,ARC]
35b55ef2
NC
3016 This parameter sets the maximum duration, in
3017 cycles, each HW thread of the CTOP can run
3018 without interruptions, before HW switches it.
3019 The actual maximum duration is 16 times this
3020 parameter's value.
3021 Format: integer between 1 and 255
3022 Default: 255
3023
16290246 3024 nptcg= [IA-64] Override max number of concurrent global TLB
a6c75b86
FY
3025 purges which is reported from either PAL_VM_SUMMARY or
3026 SAL PALO.
3027
2b633e3f
YL
3028 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3029 could support. nr_cpus=n : n >= 1 limits the kernel to
7c142bfe
BH
3030 support 'n' processors. It could be larger than the
3031 number of already plugged CPU during bootup, later in
3032 runtime you can physically add extra cpu until it reaches
3033 n. So during boot up some boot time memory for per-cpu
3034 variables need be pre-allocated for later physical cpu
3035 hot plugging.
2b633e3f 3036
0cb55ad2
RD
3037 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3038
1a687c2e
MG
3039 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
3040 Allowed values are enable and disable
3041
f0c0b2b8 3042 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
c9bff3ee 3043 'node', 'default' can be specified
f0c0b2b8
KH
3044 This can be set from sysctl after boot.
3045 See Documentation/sysctl/vm.txt for details.
3046
7c4be253
RD
3047 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3048 See Documentation/debugging-via-ohci1394.txt for more
3049 info.
3050
3ef0e1f8
AS
3051 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3052 Rather than timing out after 20 ms if an EC
3053 command is not properly ACKed, override the length
3054 of the timeout. We have interrupts disabled while
3055 waiting for the ACK, so if this is set too high
3056 interrupts *may* be lost!
3057
15ac7afe
TL
3058 omap_mux= [OMAP] Override bootloader pin multiplexing.
3059 Format: <mux_mode0.mode_name=value>...
3060 For example, to override I2C bus2:
3061 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3062
1da177e4
LT
3063 oprofile.timer= [HW]
3064 Use timer interrupt instead of performance counters
3065
7e4e0bd5
RR
3066 oprofile.cpu_type= Force an oprofile cpu type
3067 This might be useful if you have an older oprofile
3068 userland or if you want common events.
8d7ff4f2
RR
3069 Format: { arch_perfmon }
3070 arch_perfmon: [X86] Force use of architectural
7e4e0bd5
RR
3071 perfmon on Intel CPUs instead of the
3072 CPU specific event set.
159a80b2
RR
3073 timer: [X86] Force use of architectural NMI
3074 timer mode (see also oprofile.timer
3075 for generic hr timer mode)
1dcdb5a9 3076
44a4dcf7
RD
3077 oops=panic Always panic on oopses. Default is to just kill the
3078 process, but there is a small probability of
3079 deadlocking the machine.
d404ab0a
OH
3080 This will also cause panics on machine check exceptions.
3081 Useful together with panic=30 to trigger a reboot.
3082
48c96a36
JK
3083 page_owner= [KNL] Boot-time page_owner enabling option.
3084 Storage of the information about who allocated
3085 each page is disabled in default. With this switch,
3086 we can turn it on.
3087 on: enable the feature
3088
8823b1db 3089 page_poison= [KNL] Boot-time parameter changing the state of
8c9a134c
KC
3090 poisoning on the buddy allocator, available with
3091 CONFIG_PAGE_POISONING=y.
3092 off: turn off poisoning (default)
8823b1db
LA
3093 on: turn on poisoning
3094
44a4dcf7 3095 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4302fbc8
HD
3096 timeout > 0: seconds before rebooting
3097 timeout = 0: wait forever
3098 timeout < 0: reboot immediately
1da177e4
LT
3099 Format: <timeout>
3100
d999bd93
FT
3101 panic_print= Bitmask for printing system info when panic happens.
3102 User can chose combination of the following bits:
3103 bit 0: print all tasks info
3104 bit 1: print system memory info
3105 bit 2: print timer info
3106 bit 3: print locks info if CONFIG_LOCKDEP is on
3107 bit 4: print ftrace buffer
3108
9e3961a0
PB
3109 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3110 on a WARN().
3111
f06e5153
MH
3112 crash_kexec_post_notifiers
3113 Run kdump after running panic-notifiers and dumping
3114 kmsg. This only for the users who doubt kdump always
3115 succeeds in any situation.
3116 Note that this also increases risks of kdump failure,
3117 because some panic notifiers can make the crashed
3118 kernel more unstable.
3119
1da177e4
LT
3120 parkbd.port= [HW] Parallel port number the keyboard adapter is
3121 connected to, default is 0.
3122 Format: <parport#>
3123 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3124 0 for XT, 1 for AT (default is AT).
a9913044
RD
3125 Format: <mode>
3126
3127 parport= [HW,PPT] Specify parallel ports. 0 disables.
3128 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3129 Use 'auto' to force the driver to use any
3130 IRQ/DMA settings detected (the default is to
3131 ignore detected IRQ/DMA settings because of
3132 possible conflicts). You can specify the base
3133 address, IRQ, and DMA settings; IRQ and DMA
3134 should be numbers, or 'auto' (for using detected
3135 settings on that particular port), or 'nofifo'
3136 (to avoid using a FIFO even if it is detected).
3137 Parallel ports are assigned in the order they
3138 are specified on the command line, starting
3139 with parport0.
3140
3141 parport_init_mode= [HW,PPT]
3142 Configure VIA parallel port to operate in
3143 a specific mode. This is necessary on Pegasos
3144 computer where firmware has no options for setting
3145 up parallel port mode and sets it to spp.
3146 Currently this function knows 686a and 8231 chips.
1da177e4
LT
3147 Format: [spp|ps2|epp|ecp|ecpepp]
3148
dd287796
AM
3149 pause_on_oops=
3150 Halt all CPUs after the first oops has been printed for
3151 the specified number of seconds. This is to be used if
3152 your oopses keep scrolling off the screen.
3153
1da177e4
LT
3154 pcbit= [HW,ISDN]
3155
3156 pcd. [PARIDE]
3157 See header of drivers/block/paride/pcd.c.
31c00fc1 3158 See also Documentation/blockdev/paride.txt.
1da177e4 3159
07d8d7e5
LG
3160 pci=option[,option...] [PCI] various PCI subsystem options.
3161
3162 Some options herein operate on a specific device
3163 or a set of devices (<pci_dev>). These are
3164 specified in one of the following formats:
3165
45db3370 3166 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
07d8d7e5
LG
3167 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
3168
3169 Note: the first format specifies a PCI
3170 bus/device/function address which may change
3171 if new hardware is inserted, if motherboard
3172 firmware changes, or due to changes caused
3173 by other kernel parameters. If the
3174 domain is left unspecified, it is
45db3370
LG
3175 taken to be zero. Optionally, a path
3176 to a device through multiple device/function
3177 addresses can be specified after the base
3178 address (this is more robust against
3179 renumbering issues). The second format
07d8d7e5
LG
3180 selects devices using IDs from the
3181 configuration space which may match multiple
3182 devices in the system.
3183
11eb0e0e 3184 earlydump dump PCI config space before the kernel
6dddd7a7 3185 changes anything
c0115606 3186 off [X86] don't probe for the PCI bus
cd4f0ef7 3187 bios [X86-32] force use of PCI BIOS, don't access
a9913044
RD
3188 the hardware directly. Use this if your machine
3189 has a non-standard PCI host bridge.
cd4f0ef7 3190 nobios [X86-32] disallow use of PCI BIOS, only direct
a9913044
RD
3191 hardware access methods are allowed. Use this
3192 if you experience crashes upon bootup and you
3193 suspect they are caused by the BIOS.
afd8c084
BP
3194 conf1 [X86] Force use of PCI Configuration Access
3195 Mechanism 1 (config address in IO port 0xCF8,
3196 data in IO port 0xCFC, both 32-bit).
3197 conf2 [X86] Force use of PCI Configuration Access
3198 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3199 the function, IO port 0xCFA, also 8-bit, sets
3200 bus number. The config space is then accessed
3201 through ports 0xC000-0xCFFF).
3202 See http://wiki.osdev.org/PCI for more info
3203 on the configuration access mechanisms.
7f785763
RD
3204 noaer [PCIE] If the PCIEAER kernel config parameter is
3205 enabled, this kernel boot option can be used to
3206 disable the use of PCIE advanced error reporting.
32a2eea7
JG
3207 nodomains [PCI] Disable support for multiple PCI
3208 root domains (aka PCI segments, in ACPI-speak).
6cececfc 3209 nommconf [X86] Disable use of MMCONFIG for PCI
61be6d66 3210 Configuration
12983077
AH
3211 check_enable_amd_mmconf [X86] check for and enable
3212 properly configured MMIO access to PCI
3213 config space on AMD family 10h CPU
309e57df
MW
3214 nomsi [MSI] If the PCI_MSI kernel config parameter is
3215 enabled, this kernel boot option can be used to
3216 disable the use of MSI interrupts system-wide.
a9322f64
SA
3217 noioapicquirk [APIC] Disable all boot interrupt quirks.
3218 Safety option to keep boot IRQs enabled. This
3219 should never be necessary.
9197979b
SA
3220 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
3221 primary IO-APIC for bridges that cannot disable
3222 boot IRQs. This fixes a source of spurious IRQs
3223 when the system masks IRQs.
41b9eb26
SA
3224 noioapicreroute [APIC] Disable workaround that uses the
3225 boot IRQ equivalent of an IRQ that connects to
3226 a chipset where boot IRQs cannot be disabled.
3227 The opposite of ioapicreroute.
cd4f0ef7 3228 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
a9913044
RD
3229 routing table. These calls are known to be buggy
3230 on several machines and they hang the machine
3231 when used, but on other computers it's the only
3232 way to get the interrupt routing table. Try
3233 this option if the kernel is unable to allocate
3234 IRQs or discover secondary PCI buses on your
3235 motherboard.
c0115606 3236 rom [X86] Assign address space to expansion ROMs.
a9913044
RD
3237 Use with caution as certain devices share
3238 address decoders between ROMs and other
3239 resources.
c0115606 3240 norom [X86] Do not assign address space to
bb71ad88
GH
3241 expansion ROMs that do not already have
3242 BIOS assigned address ranges.
7bd1c365
MH
3243 nobar [X86] Do not assign address space to the
3244 BARs that weren't assigned by the BIOS.
c0115606 3245 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
a9913044
RD
3246 assigned automatically to PCI devices. You can
3247 make the kernel exclude IRQs of your ISA cards
3248 this way.
c0115606 3249 pirqaddr=0xAAAAA [X86] Specify the physical address
a9913044
RD
3250 of the PIRQ table (normally generated
3251 by the BIOS) if it is outside the
3252 F0000h-100000h range.
c0115606 3253 lastbus=N [X86] Scan all buses thru bus #N. Can be
a9913044
RD
3254 useful if the kernel is unable to find your
3255 secondary buses and you want to tell it
3256 explicitly which ones they are.
c0115606 3257 assign-busses [X86] Always assign all PCI bus
a9913044
RD
3258 numbers ourselves, overriding
3259 whatever the firmware may have done.
c0115606 3260 usepirqmask [X86] Honor the possible IRQ mask stored
a9913044
RD
3261 in the BIOS $PIR table. This is needed on
3262 some systems with broken BIOSes, notably
3263 some HP Pavilion N5400 and Omnibook XE3
3264 notebooks. This will have no effect if ACPI
3265 IRQ routing is enabled.
c0115606 3266 noacpi [X86] Do not use ACPI for IRQ routing
a9913044 3267 or for PCI scanning.
7bc5e3f2
BH
3268 use_crs [X86] Use PCI host bridge window information
3269 from ACPI. On BIOSes from 2008 or later, this
3270 is enabled by default. If you need to use this,
3271 please report a bug.
3272 nocrs [X86] Ignore PCI host bridge windows from ACPI.
6dddd7a7 3273 If you need to use this, please report a bug.
a9913044
RD
3274 routeirq Do IRQ routing for all PCI devices.
3275 This is normally done in pci_enable_device(),
3276 so this option is a temporary workaround
3277 for broken drivers that don't call it.
13a6ddb0
YL
3278 skip_isa_align [X86] do not align io start addr, so can
3279 handle more pci cards
0637a70a
AK
3280 noearly [X86] Don't do any early type 1 scanning.
3281 This might help on some broken boards which
3282 machine check when some devices' config space
3283 is read. But various workarounds are disabled
3284 and some IOMMU drivers will not work.
6b4b78fe
MD
3285 bfsort Sort PCI devices into breadth-first order.
3286 This sorting is done to get a device
3287 order compatible with older (<= 2.4) kernels.
3288 nobfsort Don't sort PCI devices into breadth-first order.
fa238712
YW
3289 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3290 tuning and use the BIOS-configured MPS defaults.
3291 pcie_bus_safe Set every device's MPS to the largest value
3292 supported by all devices below the root complex.
3293 pcie_bus_perf Set device MPS to the largest allowable MPS
3294 based on its parent bus. Also set MRRS (Max
3295 Read Request Size) to the largest supported
3296 value (no larger than the MPS that the device
3297 or bus can support) for best performance.
3298 pcie_bus_peer2peer Set every device's MPS to 128B, which
3299 every device is guaranteed to support. This
3300 configuration allows peer-to-peer DMA between
3301 any pair of devices, possibly at the cost of
3302 reduced performance. This also guarantees
3303 that hot-added devices will work.
4516a618
AN
3304 cbiosize=nn[KMG] The fixed amount of bus space which is
3305 reserved for the CardBus bridge's IO window.
3306 The default value is 256 bytes.
3307 cbmemsize=nn[KMG] The fixed amount of bus space which is
3308 reserved for the CardBus bridge's memory
3309 window. The default value is 64 megabytes.
32a9a682
YS
3310 resource_alignment=
3311 Format:
07d8d7e5 3312 [<order of align>@]<pci_dev>[; ...]
32a9a682 3313 Specifies alignment and device to reassign
07d8d7e5
LG
3314 aligned memory resources. How to
3315 specify the device is described above.
32a9a682
YS
3316 If <order of align> is not specified,
3317 PAGE_SIZE is used as alignment.
3318 PCI-PCI bridge can be specified, if resource
3319 windows need to be expanded.
8b078c60
MK
3320 To specify the alignment for several
3321 instances of a device, the PCI vendor,
3322 device, subvendor, and subdevice may be
3323 specified, e.g., 4096@pci:8086:9c22:103c:198f
43c16408
AP
3324 ecrc= Enable/disable PCIe ECRC (transaction layer
3325 end-to-end CRC checking).
3326 bios: Use BIOS/firmware settings. This is the
3327 the default.
3328 off: Turn ECRC off
3329 on: Turn ECRC on.
8c8803c5
YW
3330 hpiosize=nn[KMG] The fixed amount of bus space which is
3331 reserved for hotplug bridge's IO window.
3332 Default size is 256 bytes.
3333 hpmemsize=nn[KMG] The fixed amount of bus space which is
3334 reserved for hotplug bridge's memory window.
3335 Default size is 2 megabytes.
e16b4660
KB
3336 hpbussize=nn The minimum amount of additional bus numbers
3337 reserved for buses below a hotplug bridge.
3338 Default is 1.
b55438fd
YL
3339 realloc= Enable/disable reallocating PCI bridge resources
3340 if allocations done by BIOS are too small to
3341 accommodate resources required by all child
3342 devices.
3343 off: Turn realloc off
3344 on: Turn realloc on
3345 realloc same as realloc=on
6748dcc2 3346 noari do not use PCIe ARI.
cef74409
GK
3347 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
3348 do not use PCIe ATS (and IOMMU device IOTLB).
284f5f9d
BH
3349 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3350 only look for one device below a PCIe downstream
3351 port.
f32ab754
UCCB
3352 big_root_window Try to add a big 64bit memory window to the PCIe
3353 root complex on AMD CPUs. Some GFX hardware
3354 can resize a BAR to allow access to all VRAM.
3355 Adding the window is slightly risky (it may
3356 conflict with unreported devices), so this
3357 taints the kernel.
aaca43fd
LG
3358 disable_acs_redir=<pci_dev>[; ...]
3359 Specify one or more PCI devices (in the format
3360 specified above) separated by semicolons.
3361 Each device specified will have the PCI ACS
3362 redirect capabilities forced off which will
3363 allow P2P traffic between devices through
3364 bridges without forcing it upstream. Note:
3365 this removes isolation between devices and
3366 may put more devices in an IOMMU group.
6b4b78fe 3367
e5665a45
CE
3368 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3369 Management.
3370 off Disable ASPM.
3371 force Enable ASPM even on devices that claim not to support it.
3372 WARNING: Forcing ASPM on may cause system lockups.
3373
4c0fd764
BH
3374 pcie_ports= [PCIE] PCIe port services handling:
3375 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
3376 even if the platform doesn't give the OS permission to
3377 use them. This may cause conflicts if the platform
3378 also tries to use these services.
3379 compat Disable native PCIe services (PME, AER, DPC, PCIe
3380 hotplug).
79dd9182 3381
9d26d3a8
MW
3382 pcie_port_pm= [PCIE] PCIe port power management handling:
3383 off Disable power management of all PCIe ports
3384 force Forcibly enable power management of all PCIe ports
3385
c7f48656 3386 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
c39fae14 3387 nomsi Do not use MSI for native PCIe PME signaling (this makes
28eb5f27 3388 all PCIe root ports use INTx for all services).
c7f48656 3389
1da177e4
LT
3390 pcmv= [HW,PCMCIA] BadgePAD 4
3391
39ac5ba5
TB
3392 pd_ignore_unused
3393 [PM]
3394 Keep all power-domains already enabled by bootloader on,
3395 even if no driver has claimed them. This is useful
3396 for debug and development, but should not be
3397 needed on a platform with proper driver support.
3398
1da177e4 3399 pd. [PARIDE]
31c00fc1 3400 See Documentation/blockdev/paride.txt.
1da177e4
LT
3401
3402 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3403 boot time.
3404 Format: { 0 | 1 }
3405 See arch/parisc/kernel/pdc_chassis.c
3406
f58dc01b 3407 percpu_alloc= Select which percpu first chunk allocator to use.
e933a73f
TH
3408 Currently supported values are "embed" and "page".
3409 Archs may support subset or none of the selections.
3410 See comments in mm/percpu.c for details on each
3411 allocator. This parameter is primarily for debugging
3412 and performance comparison.
fa8a7094 3413
1da177e4 3414 pf. [PARIDE]
31c00fc1 3415 See Documentation/blockdev/paride.txt.
1da177e4
LT
3416
3417 pg. [PARIDE]
31c00fc1 3418 See Documentation/blockdev/paride.txt.
1da177e4
LT
3419
3420 pirq= [SMP,APIC] Manual mp-table setup
71cced6e 3421 See Documentation/x86/i386/IO-APIC.txt.
1da177e4
LT
3422
3423 plip= [PPT,NET] Parallel port network link
3424 Format: { parport<nr> | timid | 0 }
3ba9b1b8 3425 See also Documentation/admin-guide/parport.rst.
1da177e4 3426
16290246 3427 pmtmr= [X86] Manual setup of pmtmr I/O Port.
de32a243
TG
3428 Override pmtimer IOPort with a hex value.
3429 e.g. pmtmr=0x508
3430
96242116
BH
3431 pnp.debug=1 [PNP]
3432 Enable PNP debug messages (depends on the
3433 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3434 via /sys/module/pnp/parameters/debug. We always show
3435 current resource usage; turning this on also shows
3436 possible settings and some assignment information.
97ef062b 3437
1da177e4
LT
3438 pnpacpi= [ACPI]
3439 { off }
3440
3441 pnpbios= [ISAPNP]
3442 { on | off | curr | res | no-curr | no-res }
3443
3444 pnp_reserve_irq=
3445 [ISAPNP] Exclude IRQs for the autoconfiguration
3446
3447 pnp_reserve_dma=
3448 [ISAPNP] Exclude DMAs for the autoconfiguration
3449
3450 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
a9913044 3451 Ranges are in pairs (I/O port base and size).
1da177e4
LT
3452
3453 pnp_reserve_mem=
a9913044
RD
3454 [ISAPNP] Exclude memory regions for the
3455 autoconfiguration.
1da177e4
LT
3456 Ranges are in pairs (memory base and size).
3457
4af94f39
RD
3458 ports= [IP_VS_FTP] IPVS ftp helper module
3459 Default is 21.
3460 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3461 may be specified.
3462 Format: <port>,<port>....
3463
c3cbd075
BS
3464 powersave=off [PPC] This option disables power saving features.
3465 It specifically disables cpuidle and sets the
3466 platform machine description specific power_save
3467 function to NULL. On Idle the CPU just reduces
3468 execution priority.
3469
3eb5d588
AB
3470 ppc_strict_facility_enable
3471 [PPC] This option catches any kernel floating point,
3472 Altivec, VSX and SPE outside of regions specifically
3473 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3474 There is some performance impact when enabling this.
3475
07fd1761
CB
3476 ppc_tm= [PPC]
3477 Format: {"off"}
3478 Disable Hardware Transactional Memory
3479
45807a1d
IM
3480 print-fatal-signals=
3481 [KNL] debug: print fatal signals
f84d49b2
NO
3482
3483 If enabled, warn about various signal handling
3484 related application anomalies: too many signals,
3485 too many POSIX.1 timers, fatal signals causing a
3486 coredump - etc.
3487
3488 If you hit the warning due to signal overflow,
3489 you might want to try "ulimit -i unlimited".
3490
45807a1d
IM
3491 default: off.
3492
c22ab332
MG
3493 printk.always_kmsg_dump=
3494 Trigger kmsg_dump for cases other than kernel oops or
3495 panics
3496 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3497 default: disabled
3498
750afe7b
BP
3499 printk.devkmsg={on,off,ratelimit}
3500 Control writing to /dev/kmsg.
3501 on - unlimited logging to /dev/kmsg from userspace
3502 off - logging to /dev/kmsg disabled
3503 ratelimit - ratelimit the logging
3504 Default: ratelimit
3505
e84845c4
RD
3506 printk.time= Show timing data prefixed to each printk message line
3507 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3508
0cb55ad2
RD
3509 processor.max_cstate= [HW,ACPI]
3510 Limit processor to maximum C-state
3511 max_cstate=9 overrides any DMI blacklist limit.
3512
3513 processor.nocst [HW,ACPI]
3514 Ignore the _CST method to determine C-states,
3515 instead using the legacy FADT method
3516
1da177e4 3517 profile= [KNL] Enable kernel profiling via /proc/profile
e7e61fc0
RD
3518 Format: [<profiletype>,]<number>
3519 Param: <profiletype>: "schedule", "sleep", or "kvm"
3520 [defaults to kernel profiling]
a9913044 3521 Param: "schedule" - profile schedule points.
b3da2a73
MG
3522 Param: "sleep" - profile D-state sleeping (millisecs).
3523 Requires CONFIG_SCHEDSTATS
c0fe2e69 3524 Param: "kvm" - profile VM exits.
e7e61fc0
RD
3525 Param: <number> - step/bucket size as a power of 2 for
3526 statistical time based profiling.
1da177e4 3527
1da177e4
LT
3528 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3529 before loading.
31c00fc1 3530 See Documentation/blockdev/ramdisk.txt.
1da177e4 3531
e0c27447
JW
3532 psi= [KNL] Enable or disable pressure stall information
3533 tracking.
3534 Format: <bool>
3535
a9913044
RD
3536 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3537 probe for; one of (bare|imps|exps|lifebook|any).
1da177e4
LT
3538 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3539 per second.
a9913044
RD
3540 psmouse.resetafter= [HW,MOUSE]
3541 Try to reset the device after so many bad packets
1da177e4
LT
3542 (0 = never).
3543 psmouse.resolution=
3544 [HW,MOUSE] Set desired mouse resolution, in dpi.
3545 psmouse.smartscroll=
a9913044 3546 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
1da177e4
LT
3547 0 = disabled, 1 = enabled (default).
3548
dee28e72
MG
3549 pstore.backend= Specify the name of the pstore backend to use
3550
1da177e4 3551 pt. [PARIDE]
31c00fc1 3552 See Documentation/blockdev/paride.txt.
1da177e4 3553
01c9b17b
DH
3554 pti= [X86_64] Control Page Table Isolation of user and
3555 kernel address spaces. Disabling this feature
3556 removes hardening, but improves performance of
3557 system calls and interrupts.
3558
3559 on - unconditionally enable
3560 off - unconditionally disable
3561 auto - kernel detects whether your CPU model is
3562 vulnerable to issues that PTI mitigates
3563
3564 Not specifying this option is equivalent to pti=auto.
3565
3566 nopti [X86_64]
3567 Equivalent to pti=off
41f4c20b 3568
dc8c8587
KS
3569 pty.legacy_count=
3570 [KNL] Number of legacy pty's. Overwrites compiled-in
3571 default number.
3572
7d2c502f 3573 quiet [KNL] Disable most log messages
a9913044 3574
1da177e4
LT
3575 r128= [HW,DRM]
3576
3577 raid= [HW,RAID]
e52347bd 3578 See Documentation/admin-guide/md.rst.
1da177e4 3579
1da177e4 3580 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
31c00fc1 3581 See Documentation/blockdev/ramdisk.txt.
1da177e4 3582
9b254366
KC
3583 random.trust_cpu={on,off}
3584 [KNL] Enable or disable trusting the use of the
3585 CPU's random number generator (if available) to
3586 fully seed the kernel's CRNG. Default is controlled
3587 by CONFIG_RANDOM_TRUST_CPU.
3588
011d8261
BP
3589 ras=option[,option,...] [KNL] RAS-specific options
3590
3591 cec_disable [X86]
3592 Disable the Correctable Errors Collector,
3593 see CONFIG_RAS_CEC help text.
3594
4102adab 3595 rcu_nocbs= [KNL]
2d13e6ca
NC
3596 The argument is a cpu list, as described above.
3597
3fbfbf7a
PM
3598 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3599 the specified list of CPUs to be no-callback CPUs.
77095901
PM
3600 Invocation of these CPUs' RCU callbacks will be
3601 offloaded to "rcuox/N" kthreads created for that
3602 purpose, where "x" is "p" for RCU-preempt, and
3603 "s" for RCU-sched, and "N" is the CPU number.
3604 This reduces OS jitter on the offloaded CPUs,
3605 which can be useful for HPC and real-time
3606 workloads. It can also improve energy efficiency
3607 for asymmetric multiprocessors.
3fbfbf7a 3608
4102adab 3609 rcu_nocb_poll [KNL]
3fbfbf7a
PM
3610 Rather than requiring that offloaded CPUs
3611 (specified by rcu_nocbs= above) explicitly
3612 awaken the corresponding "rcuoN" kthreads,
3613 make these kthreads poll for callbacks.
3614 This improves the real-time response for the
3615 offloaded CPUs by relieving them of the need to
3616 wake up the corresponding kthread, but degrades
3617 energy efficiency by requiring that the kthreads
3618 periodically wake up to do the polling.
3619
4102adab 3620 rcutree.blimit= [KNL]
97e63f0c
PM
3621 Set maximum number of finished RCU callbacks to
3622 process in one batch.
21a1ea9e 3623
a3dc2948
PM
3624 rcutree.dump_tree= [KNL]
3625 Dump the structure of the rcu_node combining tree
3626 out at early boot. This is used for diagnostic
3627 purposes, to verify correct tree setup.
3628
0f41c0dd
PM
3629 rcutree.gp_cleanup_delay= [KNL]
3630 Set the number of jiffies to delay each step of
90040c9e 3631 RCU grace-period cleanup.
0f41c0dd 3632
37745d28
PM
3633 rcutree.gp_init_delay= [KNL]
3634 Set the number of jiffies to delay each step of
90040c9e 3635 RCU grace-period initialization.
0f41c0dd
PM
3636
3637 rcutree.gp_preinit_delay= [KNL]
3638 Set the number of jiffies to delay each step of
3639 RCU grace-period pre-initialization, that is,
3640 the propagation of recent CPU-hotplug changes up
90040c9e 3641 the rcu_node combining tree.
37745d28 3642
7fa27001
PM
3643 rcutree.rcu_fanout_exact= [KNL]
3644 Disable autobalancing of the rcu_node combining
3645 tree. This is used by rcutorture, and might
3646 possibly be useful for architectures having high
3647 cache-to-cache transfer latencies.
37745d28 3648
4102adab 3649 rcutree.rcu_fanout_leaf= [KNL]
ee968ac6
PM
3650 Change the number of CPUs assigned to each
3651 leaf rcu_node structure. Useful for very
3652 large systems, which will choose the value 64,
3653 and for NUMA systems with large remote-access
3654 latencies, which will choose a value aligned
3655 with the appropriate hardware boundaries.
f885b7f2 3656
4a81e832
PM
3657 rcutree.jiffies_till_sched_qs= [KNL]
3658 Set required age in jiffies for a
3659 given grace period before RCU starts
3660 soliciting quiescent-state help from
c06aed0e
PM
3661 rcu_note_context_switch(). If not specified, the
3662 kernel will calculate a value based on the most
3663 recent settings of rcutree.jiffies_till_first_fqs
3664 and rcutree.jiffies_till_next_fqs.
3665 This calculated value may be viewed in
3666 rcutree.jiffies_to_sched_qs. Any attempt to
3667 set rcutree.jiffies_to_sched_qs will be
3668 cheerfully overwritten.
4a81e832 3669
4102adab 3670 rcutree.jiffies_till_first_fqs= [KNL]
c0f4dfd4
PM
3671 Set delay from grace-period initialization to
3672 first attempt to force quiescent states.
3673 Units are jiffies, minimum value is zero,
3674 and maximum value is HZ.
3675
4102adab 3676 rcutree.jiffies_till_next_fqs= [KNL]
c0f4dfd4
PM
3677 Set delay between subsequent attempts to force
3678 quiescent states. Units are jiffies, minimum
3679 value is one, and maximum value is HZ.
3680
21871d7e 3681 rcutree.kthread_prio= [KNL,BOOT]
d2af1ad7
PM
3682 Set the SCHED_FIFO priority of the RCU per-CPU
3683 kthreads (rcuc/N). This value is also used for
3684 the priority of the RCU boost threads (rcub/N)
3685 and for the RCU grace-period kthreads (rcu_bh,
3686 rcu_preempt, and rcu_sched). If RCU_BOOST is
3687 set, valid values are 1-99 and the default is 1
3688 (the least-favored priority). Otherwise, when
3689 RCU_BOOST is not set, valid values are 0-99 and
3690 the default is zero (non-realtime operation).
21871d7e 3691
fbce7497
PM
3692 rcutree.rcu_nocb_leader_stride= [KNL]
3693 Set the number of NOCB kthread groups, which
3694 defaults to the square root of the number of
3695 CPUs. Larger numbers reduces the wakeup overhead
3696 on the per-CPU grace-period kthreads, but increases
3697 that same overhead on each group's leader.
3698
4102adab 3699 rcutree.qhimark= [KNL]
97e63f0c
PM
3700 Set threshold of queued RCU callbacks beyond which
3701 batch limiting is disabled.
21a1ea9e 3702
4102adab 3703 rcutree.qlowmark= [KNL]
24aaef8d
RD
3704 Set threshold of queued RCU callbacks below which
3705 batch limiting is re-enabled.
21a1ea9e 3706
4102adab 3707 rcutree.rcu_idle_gp_delay= [KNL]
c0f4dfd4
PM
3708 Set wakeup interval for idle CPUs that have
3709 RCU callbacks (RCU_FAST_NO_HZ=y).
d40011f6 3710
4102adab 3711 rcutree.rcu_idle_lazy_gp_delay= [KNL]
c0f4dfd4
PM
3712 Set wakeup interval for idle CPUs that have
3713 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3714 Lazy RCU callbacks are those which RCU can
3715 prove do nothing more than free memory.
d40011f6 3716
e3c50dfb
PM
3717 rcutree.rcu_kick_kthreads= [KNL]
3718 Cause the grace-period kthread to get an extra
3719 wake_up() if it sleeps three times longer than
3720 it should at force-quiescent-state time.
3721 This wake_up() will be accompanied by a
3722 WARN_ONCE() splat and an ftrace_dump().
3723
881ed593
PM
3724 rcuperf.gp_async= [KNL]
3725 Measure performance of asynchronous
3726 grace-period primitives such as call_rcu().
3727
3728 rcuperf.gp_async_max= [KNL]
3729 Specify the maximum number of outstanding
3730 callbacks per writer thread. When a writer
3731 thread exceeds this limit, it invokes the
3732 corresponding flavor of rcu_barrier() to allow
3733 previously posted callbacks to drain.
3734
bdea9e34
PM
3735 rcuperf.gp_exp= [KNL]
3736 Measure performance of expedited synchronous
3737 grace-period primitives.
3738
df37e66b
PM
3739 rcuperf.holdoff= [KNL]
3740 Set test-start holdoff period. The purpose of
3741 this parameter is to delay the start of the
3742 test until boot completes in order to avoid
3743 interference.
3744
bdea9e34
PM
3745 rcuperf.nreaders= [KNL]
3746 Set number of RCU readers. The value -1 selects
3747 N, where N is the number of CPUs. A value
3748 "n" less than -1 selects N-n+1, where N is again
3749 the number of CPUs. For example, -2 selects N
3750 (the number of CPUs), -3 selects N+1, and so on.
3751 A value of "n" less than or equal to -N selects
3752 a single reader.
3753
3754 rcuperf.nwriters= [KNL]
3755 Set number of RCU writers. The values operate
3756 the same as for rcuperf.nreaders.
3757 N, where N is the number of CPUs
3758
820687a7
PM
3759 rcuperf.perf_type= [KNL]
3760 Specify the RCU implementation to test.
3761
bdea9e34
PM
3762 rcuperf.shutdown= [KNL]
3763 Shut the system down after performance tests
3764 complete. This is useful for hands-off automated
3765 testing.
3766
bdea9e34
PM
3767 rcuperf.verbose= [KNL]
3768 Enable additional printk() statements.
3769
820687a7
PM
3770 rcuperf.writer_holdoff= [KNL]
3771 Write-side holdoff between grace periods,
3772 in microseconds. The default of zero says
3773 no holdoff.
3774
4102adab 3775 rcutorture.fqs_duration= [KNL]
21b05de4
PM
3776 Set duration of force_quiescent_state bursts
3777 in microseconds.
dabb8aa9 3778
4102adab 3779 rcutorture.fqs_holdoff= [KNL]
21b05de4
PM
3780 Set holdoff time within force_quiescent_state bursts
3781 in microseconds.
dabb8aa9 3782
4102adab 3783 rcutorture.fqs_stutter= [KNL]
21b05de4
PM
3784 Set wait time between force_quiescent_state bursts
3785 in seconds.
3786
ed8f6fb2
PM
3787 rcutorture.fwd_progress= [KNL]
3788 Enable RCU grace-period forward-progress testing
3789 for the types of RCU supporting this notion.
3790
3791 rcutorture.fwd_progress_div= [KNL]
3792 Specify the fraction of a CPU-stall-warning
3793 period to do tight-loop forward-progress testing.
3794
3795 rcutorture.fwd_progress_holdoff= [KNL]
3796 Number of seconds to wait between successive
3797 forward-progress tests.
3798
3799 rcutorture.fwd_progress_need_resched= [KNL]
3800 Enclose cond_resched() calls within checks for
3801 need_resched() during tight-loop forward-progress
3802 testing.
3803
21b05de4
PM
3804 rcutorture.gp_cond= [KNL]
3805 Use conditional/asynchronous update-side
3806 primitives, if available.
dabb8aa9 3807
4102adab 3808 rcutorture.gp_exp= [KNL]
21b05de4 3809 Use expedited update-side primitives, if available.
4102adab
PM
3810
3811 rcutorture.gp_normal= [KNL]
21b05de4
PM
3812 Use normal (non-expedited) asynchronous
3813 update-side primitives, if available.
3814
3815 rcutorture.gp_sync= [KNL]
3816 Use normal (non-expedited) synchronous
3817 update-side primitives, if available. If all
3818 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3819 rcutorture.gp_normal=, and rcutorture.gp_sync=
3820 are zero, rcutorture acts as if is interpreted
3821 they are all non-zero.
dabb8aa9 3822
4102adab 3823 rcutorture.n_barrier_cbs= [KNL]
dabb8aa9
PM
3824 Set callbacks/threads for rcu_barrier() testing.
3825
4102adab 3826 rcutorture.nfakewriters= [KNL]
dabb8aa9
PM
3827 Set number of concurrent RCU writers. These just
3828 stress RCU, they don't participate in the actual
3829 test, hence the "fake".
3830
4102adab 3831 rcutorture.nreaders= [KNL]
3838cc18
PM
3832 Set number of RCU readers. The value -1 selects
3833 N-1, where N is the number of CPUs. A value
3834 "n" less than -1 selects N-n-2, where N is again
3835 the number of CPUs. For example, -2 selects N
3836 (the number of CPUs), -3 selects N+1, and so on.
dabb8aa9 3837
4102adab
PM
3838 rcutorture.object_debug= [KNL]
3839 Enable debug-object double-call_rcu() testing.
3840
3841 rcutorture.onoff_holdoff= [KNL]
dabb8aa9
PM
3842 Set time (s) after boot for CPU-hotplug testing.
3843
4102adab 3844 rcutorture.onoff_interval= [KNL]
028be12b
PM
3845 Set time (jiffies) between CPU-hotplug operations,
3846 or zero to disable CPU-hotplug testing.
dabb8aa9 3847
4102adab 3848 rcutorture.shuffle_interval= [KNL]
dabb8aa9
PM
3849 Set task-shuffle interval (s). Shuffling tasks
3850 allows some CPUs to go into dyntick-idle mode
3851 during the rcutorture test.
3852
4102adab 3853 rcutorture.shutdown_secs= [KNL]
dabb8aa9
PM
3854 Set time (s) after boot system shutdown. This
3855 is useful for hands-off automated testing.
3856
4102adab 3857 rcutorture.stall_cpu= [KNL]
dabb8aa9
PM
3858 Duration of CPU stall (s) to test RCU CPU stall
3859 warnings, zero to disable.
3860
4102adab 3861 rcutorture.stall_cpu_holdoff= [KNL]
dabb8aa9
PM
3862 Time to wait (s) after boot before inducing stall.
3863
2b1516e5
PM
3864 rcutorture.stall_cpu_irqsoff= [KNL]
3865 Disable interrupts while stalling if set.
3866
4102adab 3867 rcutorture.stat_interval= [KNL]
dabb8aa9
PM
3868 Time (s) between statistics printk()s.
3869
4102adab 3870 rcutorture.stutter= [KNL]
dabb8aa9
PM
3871 Time (s) to stutter testing, for example, specifying
3872 five seconds causes the test to run for five seconds,
3873 wait for five seconds, and so on. This tests RCU's
3874 ability to transition abruptly to and from idle.
3875
4102adab 3876 rcutorture.test_boost= [KNL]
dabb8aa9
PM
3877 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3878 "Maybe" means test if the RCU implementation
3879 under test support RCU priority boosting.
3880
4102adab 3881 rcutorture.test_boost_duration= [KNL]
dabb8aa9
PM
3882 Duration (s) of each individual boost test.
3883
4102adab 3884 rcutorture.test_boost_interval= [KNL]
dabb8aa9
PM
3885 Interval (s) between each boost test.
3886
4102adab 3887 rcutorture.test_no_idle_hz= [KNL]
dabb8aa9
PM
3888 Test RCU's dyntick-idle handling. See also the
3889 rcutorture.shuffle_interval parameter.
3890
4102adab 3891 rcutorture.torture_type= [KNL]
dabb8aa9
PM
3892 Specify the RCU implementation to test.
3893
4102adab 3894 rcutorture.verbose= [KNL]
dabb8aa9
PM
3895 Enable additional printk() statements.
3896
5a9be7c6
PM
3897 rcupdate.rcu_cpu_stall_suppress= [KNL]
3898 Suppress RCU CPU stall warning messages.
3899
3900 rcupdate.rcu_cpu_stall_timeout= [KNL]
3901 Set timeout for RCU CPU stall warning messages.
3902
4102adab
PM
3903 rcupdate.rcu_expedited= [KNL]
3904 Use expedited grace-period primitives, for
3905 example, synchronize_rcu_expedited() instead
3906 of synchronize_rcu(). This reduces latency,
3907 but can increase CPU utilization, degrade
3908 real-time latency, and degrade energy efficiency.
79cfea02 3909 No effect on CONFIG_TINY_RCU kernels.
4102adab 3910
5a9be7c6
PM
3911 rcupdate.rcu_normal= [KNL]
3912 Use only normal grace-period primitives,
3913 for example, synchronize_rcu() instead of
3914 synchronize_rcu_expedited(). This improves
79cfea02
PM
3915 real-time latency, CPU utilization, and
3916 energy efficiency, but can expose users to
3917 increased grace-period latency. This parameter
3918 overrides rcupdate.rcu_expedited. No effect on
3919 CONFIG_TINY_RCU kernels.
4102adab 3920
3e42ec1a
PM
3921 rcupdate.rcu_normal_after_boot= [KNL]
3922 Once boot has completed (that is, after
3923 rcu_end_inkernel_boot() has been invoked), use
79cfea02
PM
3924 only normal grace-period primitives. No effect
3925 on CONFIG_TINY_RCU kernels.
3e42ec1a 3926
52db30ab
PM
3927 rcupdate.rcu_task_stall_timeout= [KNL]
3928 Set timeout in jiffies for RCU task stall warning
3929 messages. Disable with a value less than or equal
3930 to zero.
3931
74860fee
PK
3932 rcupdate.rcu_self_test= [KNL]
3933 Run the RCU early boot self tests
3934
ffdfc409
OJ
3935 rdinit= [KNL]
3936 Format: <full_path>
3937 Run specified binary instead of /init from the ramdisk,
3938 used for early userspace startup. See initrd.
3939
1d9807fc
TL
3940 rdt= [HW,X86,RDT]
3941 Turn on/off individual RDT features. List is:
31516de3
FY
3942 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
3943 mba.
1d9807fc
TL
3944 E.g. to turn on cmt and turn off mba use:
3945 rdt=cmt,!mba
3946
1b3a5d02
RH
3947 reboot= [KNL]
3948 Format (x86 or x86_64):
3949 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3950 [[,]s[mp]#### \
3951 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3952 [[,]f[orce]
3953 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3954 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3955 reboot_force is either force or not specified,
3956 reboot_cpu is s[mp]#### with #### being the processor
3957 to be used for rebooting.
1da177e4 3958
46b6d94e
PJ
3959 relax_domain_level=
3960 [KNL, SMP] Set scheduler's default relax_domain_level.
09c3bcce 3961 See Documentation/cgroup-v1/cpusets.txt.
46b6d94e 3962
ffd2e8df
BH
3963 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
3964 Format: <base1>,<size1>[,<base2>,<size2>,...]
3965 Reserve I/O ports or memory so the kernel won't use
3966 them. If <base> is less than 0x10000, the region
3967 is assumed to be I/O ports; otherwise it is memory.
1da177e4 3968
cd4f0ef7 3969 reservetop= [X86-32]
461a9aff
ZA
3970 Format: nn[KMG]
3971 Reserves a hole at the top of the kernel virtual
3972 address space.
3973
9ea77bdb
PA
3974 reservelow= [X86]
3975 Format: nn[K]
3976 Set the amount of memory to reserve for BIOS at
3977 the bottom of the address space.
3978
7e96287d
VG
3979 reset_devices [KNL] Force drivers to reset the underlying device
3980 during initialization.
3981
a9913044
RD
3982 resume= [SWSUSP]
3983 Specify the partition device for software suspend
2df83fa4
MB
3984 Format:
3985 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
1da177e4 3986
ecbd0da1
RW
3987 resume_offset= [SWSUSP]
3988 Specify the offset from the beginning of the partition
3989 given by "resume=" at which the swap header is located,
3990 in <PAGE_SIZE> units (needed only for swap files).
3991 See Documentation/power/swsusp-and-swap-files.txt
3992
f126f733
BS
3993 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3994 read the resume files
3995
6f8d7022
BS
3996 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3997 Useful for devices that are detected asynchronously
3998 (e.g. USB and MMC devices).
3999
f996fc96
BS
4000 hibernate= [HIBERNATION]
4001 noresume Don't check if there's a hibernation image
4002 present during boot.
4003 nocompress Don't compress/decompress hibernation images.
a6e15a39 4004 no Disable hibernation and resume.
4c0b6c10
RW
4005 protect_image Turn on image protection during restoration
4006 (that will set all pages holding image data
4007 during restoration read-only).
f996fc96 4008
0a7b35cb
MN
4009 retain_initrd [RAM] Keep initrd memory after extraction
4010
0efbb786
AC
4011 rfkill.default_state=
4012 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
4013 etc. communication is blocked by default.
4014 1 Unblocked.
4015
4016 rfkill.master_switch_mode=
4017 0 The "airplane mode" button does nothing.
4018 1 The "airplane mode" button toggles between everything
4019 blocked and the previous configuration.
4020 2 The "airplane mode" button toggles between everything
4021 blocked and everything unblocked.
4022
1da177e4
LT
4023 rhash_entries= [KNL,NET]
4024 Set number of hash buckets for route cache
4025
e16fd002
GA
4026 ring3mwait=disable
4027 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
4028 CPUs.
4029
1da177e4
LT
4030 ro [KNL] Mount root device read-only on boot
4031
d2aa1aca
KC
4032 rodata= [KNL]
4033 on Mark read-only kernel memory as read-only (default).
4034 off Leave read-only kernel memory writable for debugging.
4035
605df8af
HS
4036 rockchip.usb_uart
4037 Enable the uart passthrough on the designated usb port
4038 on Rockchip SoCs. When active, the signals of the
4039 debug-uart get routed to the D+ and D- pins of the usb
4040 port and the regular usb controller gets disabled.
4041
1da177e4 4042 root= [KNL] Root filesystem
f2d34fd9 4043 See name_to_dev_t comment in init/do_mounts.c.
1da177e4
LT
4044
4045 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
4046 mount the root filesystem
4047
4048 rootflags= [KNL] Set root filesystem mount option string
4049
4050 rootfstype= [KNL] Set root filesystem type
4051
cc1ed754
PO
4052 rootwait [KNL] Wait (indefinitely) for root device to show up.
4053 Useful for devices that are detected asynchronously
4054 (e.g. USB and MMC devices).
4055
5c71d618
RT
4056 rproc_mem=nn[KMG][@address]
4057 [KNL,ARM,CMA] Remoteproc physical memory block.
4058 Memory area to be used by remote processor image,
4059 managed by CMA.
4060
1da177e4
LT
4061 rw [KNL] Mount root device read-write on boot
4062
4063 S [KNL] Run init in single mode
4064
c60d1ae4
GS
4065 s390_iommu= [HW,S390]
4066 Set s390 IOTLB flushing mode
4067 strict
4068 With strict flushing every unmap operation will result in
4069 an IOTLB flush. Default is lazy flushing before reuse,
4070 which is faster.
4071
1da177e4
LT
4072 sa1100ir [NET]
4073 See drivers/net/irda/sa1100_ir.c.
4074
1da177e4 4075 sbni= [NET] Granch SBNI12 leased line adapter
a9913044 4076
f6630114
MT
4077 sched_debug [KNL] Enables verbose scheduler debug messages.
4078
cb251765
MG
4079 schedstats= [KNL,X86] Enable or disable scheduled statistics.
4080 Allowed values are enable and disable. This feature
4081 incurs a small amount of overhead in the scheduler
4082 but is useful for debugging and performance tuning.
f6630114 4083
5307c955
MG
4084 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
4085 xtime_lock contention on larger systems, and/or RCU lock
4086 contention on all systems with CONFIG_MAXSMP set.
4087 Format: { "0" | "1" }
4088 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
4089 1 -- enable.
4090 Note: increases power consumption, thus should only be
4091 enabled if running jitter sensitive (HPC/RT) workloads.
4092
0cb55ad2
RD
4093 security= [SECURITY] Choose a security module to enable at boot.
4094 If this boot parameter is not specified, only the first
4095 security module asking for security registration will be
4096 loaded. An invalid security module name will be treated
4097 as if no module has been chosen.
4098
4099 selinux= [SELINUX] Disable or enable SELinux at boot time.
1da177e4
LT
4100 Format: { "0" | "1" }
4101 See security/selinux/Kconfig help text.
4102 0 -- disable.
4103 1 -- enable.
4104 Default value is set via kernel config option.
4105 If enabled at boot time, /selinux/disable can be used
4106 later to disable prior to initial policy load.
4107
c1c124e9
JJ
4108 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
4109 Format: { "0" | "1" }
4110 See security/apparmor/Kconfig help text
4111 0 -- disable.
4112 1 -- enable.
4113 Default value is set via kernel config option.
4114
cd4f0ef7 4115 serialnumber [BUGS=X86-32]
1da177e4 4116
1da177e4
LT
4117 shapers= [NET]
4118 Maximal number of shapers.
a9913044 4119
1da177e4
LT
4120 simeth= [IA-64]
4121 simscsi=
a9913044 4122
1da177e4
LT
4123 slram= [HW,MTD]
4124
423c929c
JK
4125 slab_nomerge [MM]
4126 Disable merging of slabs with similar size. May be
4127 necessary if there is some reason to distinguish
7660a6fd
KC
4128 allocs to different slabs, especially in hardened
4129 environments where the risk of heap overflows and
4130 layout control by attackers can usually be
4131 frustrated by disabling merging. This will reduce
4132 most of the exposure of a heap attack to a single
4133 cache (risks via metadata attacks are mostly
4134 unchanged). Debug options disable merging on their
4135 own.
ad56b738 4136 For more information see Documentation/vm/slub.rst.
423c929c 4137
3df1cccd
DR
4138 slab_max_order= [MM, SLAB]
4139 Determines the maximum allowed order for slabs.
4140 A high setting may cause OOMs due to memory
4141 fragmentation. Defaults to 1 for systems with
4142 more than 32MB of RAM, 0 otherwise.
4143
f0630fff
CL
4144 slub_debug[=options[,slabs]] [MM, SLUB]
4145 Enabling slub_debug allows one to determine the
4146 culprit if slab objects become corrupted. Enabling
4147 slub_debug can create guard zones around objects and
4148 may poison objects when not in use. Also tracks the
4149 last alloc / free. For more information see
ad56b738 4150 Documentation/vm/slub.rst.
c1aee215 4151
1663f26d
TH
4152 slub_memcg_sysfs= [MM, SLUB]
4153 Determines whether to enable sysfs directories for
4154 memory cgroup sub-caches. 1 to enable, 0 to disable.
4155 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
4156 Enabling this can lead to a very high number of debug
4157 directories and files being created under
4158 /sys/kernel/slub.
4159
c1aee215 4160 slub_max_order= [MM, SLUB]
f0630fff
CL
4161 Determines the maximum allowed order for slabs.
4162 A high setting may cause OOMs due to memory
4163 fragmentation. For more information see
ad56b738 4164 Documentation/vm/slub.rst.
c1aee215
CL
4165
4166 slub_min_objects= [MM, SLUB]
f0630fff
CL
4167 The minimum number of objects per slab. SLUB will
4168 increase the slab order up to slub_max_order to
4169 generate a sufficiently large slab able to contain
4170 the number of objects indicated. The higher the number
4171 of objects the smaller the overhead of tracking slabs
4172 and the less frequently locks need to be acquired.
ad56b738 4173 For more information see Documentation/vm/slub.rst.
c1aee215
CL
4174
4175 slub_min_order= [MM, SLUB]
24775d65 4176 Determines the minimum page order for slabs. Must be
f0630fff 4177 lower than slub_max_order.
ad56b738 4178 For more information see Documentation/vm/slub.rst.
c1aee215
CL
4179
4180 slub_nomerge [MM, SLUB]
423c929c
JK
4181 Same with slab_nomerge. This is supported for legacy.
4182 See slab_nomerge for more information.
c1aee215 4183
1da177e4
LT
4184 smart2= [HW]
4185 Format: <io1>[,<io2>[,...,<io8>]]
4186
d0d4f69b
BH
4187 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
4188 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
4189 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
4190 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
4191 smsc-ircc2.ircc_irq= [HW] IRQ line
4192 smsc-ircc2.ircc_dma= [HW] DMA channel
4193 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4194 0: Toshiba Satellite 1800 (GP data pin select)
4195 1: Fast pin select (default)
4196 2: ATC IRMode
4197
52c48c51
SS
4198 smt [KNL,S390] Set the maximum number of threads (logical
4199 CPUs) to use per physical CPU on systems capable of
4200 symmetric multithreading (SMT). Will be capped to the
4201 actual hardware limit.
4202 Format: <integer>
4203 Default: -1 (no limit)
4204
9c44bc03
IM
4205 softlockup_panic=
4206 [KNL] Should the soft-lockup detector generate panics.
44a4dcf7 4207 Format: <integer>
9c44bc03 4208
3ce62385
BP
4209 A nonzero value instructs the soft-lockup detector
4210 to panic the machine when a soft-lockup occurs. This
4211 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
4212 which is the respective build-time switch to that
4213 functionality.
4214
ed235875
AT
4215 softlockup_all_cpu_backtrace=
4216 [KNL] Should the soft-lockup detector generate
4217 backtraces on all cpus.
4218 Format: <integer>
4219
1da177e4 4220 sonypi.*= [HW] Sony Programmable I/O Control Device driver
395cf969 4221 See Documentation/laptops/sonypi.txt
1da177e4 4222
da285121
DW
4223 spectre_v2= [X86] Control mitigation of Spectre variant 2
4224 (indirect branch speculation) vulnerability.
fa1202ef
TG
4225 The default operation protects the kernel from
4226 user space attacks.
da285121 4227
fa1202ef
TG
4228 on - unconditionally enable, implies
4229 spectre_v2_user=on
4230 off - unconditionally disable, implies
4231 spectre_v2_user=off
da285121
DW
4232 auto - kernel detects whether your CPU model is
4233 vulnerable
4234
4235 Selecting 'on' will, and 'auto' may, choose a
4236 mitigation method at run time according to the
4237 CPU, the available microcode, the setting of the
4238 CONFIG_RETPOLINE configuration option, and the
4239 compiler with which the kernel was built.
4240
fa1202ef
TG
4241 Selecting 'on' will also enable the mitigation
4242 against user space to user space task attacks.
4243
4244 Selecting 'off' will disable both the kernel and
4245 the user space protections.
4246
da285121
DW
4247 Specific mitigations can also be selected manually:
4248
4249 retpoline - replace indirect branches
4250 retpoline,generic - google's original retpoline
4251 retpoline,amd - AMD-specific minimal thunk
4252
4253 Not specifying this option is equivalent to
4254 spectre_v2=auto.
4255
fa1202ef
TG
4256 spectre_v2_user=
4257 [X86] Control mitigation of Spectre variant 2
4258 (indirect branch speculation) vulnerability between
4259 user space tasks
4260
4261 on - Unconditionally enable mitigations. Is
4262 enforced by spectre_v2=on
4263
4264 off - Unconditionally disable mitigations. Is
4265 enforced by spectre_v2=off
4266
7cc765a6
TG
4267 prctl - Indirect branch speculation is enabled,
4268 but mitigation can be enabled via prctl
4269 per thread. The mitigation control state
4270 is inherited on fork.
4271
55a97402
TG
4272 prctl,ibpb
4273 - Like "prctl" above, but only STIBP is
4274 controlled per thread. IBPB is issued
4275 always when switching between different user
4276 space processes.
4277
6b3e64c2
TG
4278 seccomp
4279 - Same as "prctl" above, but all seccomp
4280 threads will enable the mitigation unless
4281 they explicitly opt out.
4282
55a97402
TG
4283 seccomp,ibpb
4284 - Like "seccomp" above, but only STIBP is
4285 controlled per thread. IBPB is issued
4286 always when switching between different
4287 user space processes.
4288
fa1202ef
TG
4289 auto - Kernel selects the mitigation depending on
4290 the available CPU features and vulnerability.
6b3e64c2
TG
4291
4292 Default mitigation:
4293 If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
fa1202ef
TG
4294
4295 Not specifying this option is equivalent to
4296 spectre_v2_user=auto.
4297
24f7fc83
KRW
4298 spec_store_bypass_disable=
4299 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
4300 (Speculative Store Bypass vulnerability)
4301
4302 Certain CPUs are vulnerable to an exploit against a
4303 a common industry wide performance optimization known
4304 as "Speculative Store Bypass" in which recent stores
4305 to the same memory location may not be observed by
4306 later loads during speculative execution. The idea
4307 is that such stores are unlikely and that they can
4308 be detected prior to instruction retirement at the
4309 end of a particular speculation execution window.
4310
4311 In vulnerable processors, the speculatively forwarded
4312 store can be used in a cache side channel attack, for
4313 example to read memory to which the attacker does not
4314 directly have access (e.g. inside sandboxed code).
4315
4316 This parameter controls whether the Speculative Store
4317 Bypass optimization is used.
4318
6b4c1360
ME
4319 On x86 the options are:
4320
f21b53b2
KC
4321 on - Unconditionally disable Speculative Store Bypass
4322 off - Unconditionally enable Speculative Store Bypass
4323 auto - Kernel detects whether the CPU model contains an
4324 implementation of Speculative Store Bypass and
4325 picks the most appropriate mitigation. If the
4326 CPU is not vulnerable, "off" is selected. If the
4327 CPU is vulnerable the default mitigation is
4328 architecture and Kconfig dependent. See below.
4329 prctl - Control Speculative Store Bypass per thread
4330 via prctl. Speculative Store Bypass is enabled
4331 for a process by default. The state of the control
4332 is inherited on fork.
4333 seccomp - Same as "prctl" above, but all seccomp threads
4334 will disable SSB unless they explicitly opt out.
24f7fc83 4335
f21b53b2
KC
4336 Default mitigations:
4337 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
4338
6b4c1360
ME
4339 On powerpc the options are:
4340
4341 on,auto - On Power8 and Power9 insert a store-forwarding
4342 barrier on kernel entry and exit. On Power7
4343 perform a software flush on kernel entry and
4344 exit.
4345 off - No action.
4346
4347 Not specifying this option is equivalent to
4348 spec_store_bypass_disable=auto.
4349
1da177e4
LT
4350 spia_io_base= [HW,MTD]
4351 spia_fio_base=
4352 spia_pedr=
4353 spia_peddr=
4354
c350c008
PM
4355 srcutree.counter_wrap_check [KNL]
4356 Specifies how frequently to check for
4357 grace-period sequence counter wrap for the
4358 srcu_data structure's ->srcu_gp_seq_needed field.
4359 The greater the number of bits set in this kernel
4360 parameter, the less frequently counter wrap will
4361 be checked for. Note that the bottom two bits
4362 are ignored.
4363
22607d66
PM
4364 srcutree.exp_holdoff [KNL]
4365 Specifies how many nanoseconds must elapse
4366 since the end of the last SRCU grace period for
4367 a given srcu_struct until the next normal SRCU
4368 grace period will be considered for automatic
4369 expediting. Set to zero to disable automatic
4370 expediting.
4371
a43ae4df
MZ
4372 ssbd= [ARM64,HW]
4373 Speculative Store Bypass Disable control
4374
4375 On CPUs that are vulnerable to the Speculative
4376 Store Bypass vulnerability and offer a
4377 firmware based mitigation, this parameter
4378 indicates how the mitigation should be used:
4379
4380 force-on: Unconditionally enable mitigation for
4381 for both kernel and userspace
4382 force-off: Unconditionally disable mitigation for
4383 for both kernel and userspace
4384 kernel: Always enable mitigation in the
4385 kernel, and offer a prctl interface
4386 to allow userspace to register its
4387 interest in being mitigated too.
4388
1be7107f
HD
4389 stack_guard_gap= [MM]
4390 override the default stack gap protection. The value
4391 is in page units and it defines how many pages prior
4392 to (for stacks growing down) resp. after (for stacks
4393 growing up) the main stack are reserved for no other
4394 mapping. Default value is 256 pages.
4395
f38f1d2a
SR
4396 stacktrace [FTRACE]
4397 Enabled the stack tracer on boot up.
4398
762e1207
SR
4399 stacktrace_filter=[function-list]
4400 [FTRACE] Limit the functions that the stack tracer
4401 will trace at boot up. function-list is a comma separated
4402 list of functions. This list can be changed at run
4403 time by the stack_trace_filter file in the debugfs
4404 tracing directory. Note, this enables stack tracing
4405 and the stacktrace above is not needed.
4406
1da177e4
LT
4407 sti= [PARISC,HW]
4408 Format: <num>
4409 Set the STI (builtin display/keyboard on the HP-PARISC
4410 machines) console (graphic card) which should be used
4411 as the initial boot-console.
4412 See also comment in drivers/video/console/sticore.c.
4413
4414 sti_font= [HW]
4415 See comment in drivers/video/console/sticore.c.
4416
4417 stifb= [HW]
4418 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4419
cbf11071
TM
4420 sunrpc.min_resvport=
4421 sunrpc.max_resvport=
4422 [NFS,SUNRPC]
4423 SunRPC servers often require that client requests
4424 originate from a privileged port (i.e. a port in the
4425 range 0 < portnr < 1024).
4426 An administrator who wishes to reserve some of these
4427 ports for other uses may adjust the range that the
4428 kernel's sunrpc client considers to be privileged
4429 using these two parameters to set the minimum and
4430 maximum port values.
4431
ff3ac5c3
TM
4432 sunrpc.svc_rpc_per_connection_limit=
4433 [NFS,SUNRPC]
4434 Limit the number of requests that the server will
4435 process in parallel from a single connection.
4436 The default value is 0 (no limit).
4437
42a7fc4a
GB
4438 sunrpc.pool_mode=
4439 [NFS]
4440 Control how the NFS server code allocates CPUs to
4441 service thread pools. Depending on how many NICs
4442 you have and where their interrupts are bound, this
4443 option will affect which CPUs will do NFS serving.
4444 Note: this parameter cannot be changed while the
4445 NFS server is running.
4446
4447 auto the server chooses an appropriate mode
4448 automatically using heuristics
4449 global a single global pool contains all CPUs
4450 percpu one pool for each CPU
4451 pernode one pool for each NUMA node (equivalent
4452 to global on non-NUMA machines)
4453
cbf11071
TM
4454 sunrpc.tcp_slot_table_entries=
4455 sunrpc.udp_slot_table_entries=
4456 [NFS,SUNRPC]
4457 Sets the upper limit on the number of simultaneous
4458 RPC calls that can be sent from the client to a
4459 server. Increasing these values may allow you to
4460 improve throughput, but will also increase the
4461 amount of memory reserved for use by the client.
4462
1d4a9c17
BN
4463 suspend.pm_test_delay=
4464 [SUSPEND]
4465 Sets the number of seconds to remain in a suspend test
4466 mode before resuming the system (see
4467 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4468 is set. Default value is 5.
4469
07555ac1 4470 swapaccount=[0|1]
a42c390c
MH
4471 [KNL] Enable accounting of swap in memory resource
4472 controller if no parameter or 1 is given or disable
09c3bcce 4473 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
a42c390c 4474
91fec0f5 4475 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
fff5d992 4476 Format: { <int> | force | noforce }
91fec0f5
JK
4477 <int> -- Number of I/O TLB slabs
4478 force -- force using of bounce buffers even if they
4479 wouldn't be automatically used by the kernel
fff5d992 4480 noforce -- Never use bounce buffers (for debugging)
a9913044 4481
1da177e4
LT
4482 switches= [HW,M68k]
4483
e52eec13
AK
4484 sysfs.deprecated=0|1 [KNL]
4485 Enable/disable old style sysfs layout for old udev
4486 on older distributions. When this option is enabled
4487 very new udev will not work anymore. When this option
4488 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4489 in older udev will not work anymore.
4490 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4491 the kernel configuration.
4492
5d6f647f
IM
4493 sysrq_always_enabled
4494 [KNL]
4495 Ignore sysrq setting - this boot parameter will
4496 neutralize any effect of /proc/sys/kernel/sysrq.
4497 Useful for debugging.
4498
747029a5
FF
4499 tcpmhash_entries= [KNL,NET]
4500 Set the number of tcp_metrics_hash slots.
4501 Default value is 8192 or 16384 depending on total
4502 ram pages. This is used to specify the TCP metrics
4503 cache size. See Documentation/networking/ip-sysctl.txt
4504 "tcp_no_metrics_save" section for more details.
4505
1da177e4
LT
4506 tdfx= [HW,DRM]
4507
acc82342 4508 test_suspend= [SUSPEND][,N]
77437fd4 4509 Specify "mem" (for Suspend-to-RAM) or "standby" (for
acc82342
SP
4510 standby suspend) or "freeze" (for suspend type freeze)
4511 as the system sleep state during system startup with
4512 the optional capability to repeat N number of times.
4513 The system is woken from this state using a
4514 wakeup-capable RTC alarm.
77437fd4 4515
1da177e4
LT
4516 thash_entries= [KNL,NET]
4517 Set number of hash buckets for TCP connection
4518
f8707ec9
LB
4519 thermal.act= [HW,ACPI]
4520 -1: disable all active trip points in all thermal zones
4521 <degrees C>: override all lowest active trip points
4522
c52a7419
LB
4523 thermal.crt= [HW,ACPI]
4524 -1: disable all critical trip points in all thermal zones
22a94d79 4525 <degrees C>: override all critical trip points
c52a7419 4526
f5487145
LB
4527 thermal.nocrt= [HW,ACPI]
4528 Set to disable actions on ACPI thermal zone
4529 critical and hot trip points.
4530
72b33ef8
LB
4531 thermal.off= [HW,ACPI]
4532 1: disable ACPI thermal control
4533
a70cdc52
LB
4534 thermal.psv= [HW,ACPI]
4535 -1: disable all passive trip points
ada9cfdd
RD
4536 <degrees C>: override all passive trip points to this
4537 value
a70cdc52 4538
730ff34d
LB
4539 thermal.tzp= [HW,ACPI]
4540 Specify global default ACPI thermal zone polling rate
4541 <deci-seconds>: poll all this frequency
4542 0: no polling (default)
4543
8d32a307
TG
4544 threadirqs [KNL]
4545 Force threading of all interrupt handlers except those
24775d65 4546 marked explicitly IRQF_NO_THREAD.
8d32a307 4547
2ca62b04
KRW
4548 tmem [KNL,XEN]
4549 Enable the Transcendent memory driver if built-in.
4550
4551 tmem.cleancache=0|1 [KNL, XEN]
4552 Default is on (1). Disable the usage of the cleancache
4553 API to send anonymous pages to the hypervisor.
4554
4555 tmem.frontswap=0|1 [KNL, XEN]
4556 Default is on (1). Disable the usage of the frontswap
37d46e15
KRW
4557 API to send swap pages to the hypervisor. If disabled
4558 the selfballooning and selfshrinking are force disabled.
2ca62b04
KRW
4559
4560 tmem.selfballooning=0|1 [KNL, XEN]
4561 Default is on (1). Disable the driving of swap pages
4562 to the hypervisor.
4563
4564 tmem.selfshrinking=0|1 [KNL, XEN]
4565 Default is on (1). Partial swapoff that immediately
4566 transfers pages from Xen hypervisor back to the
4567 kernel based on different criteria.
4568
2b1a61f0
HC
4569 topology= [S390]
4570 Format: {off | on}
4571 Specify if the kernel should make use of the cpu
f65e51d7
SL
4572 topology information if the hardware supports this.
4573 The scheduler will make use of this information and
2b1a61f0 4574 e.g. base its process migration decisions on it.
c9af3fa9 4575 Default is on.
2b1a61f0 4576
2d73bae1
NA
4577 topology_updates= [KNL, PPC, NUMA]
4578 Format: {off}
4579 Specify if the kernel should ignore (off)
4580 topology updates sent by the hypervisor to this
4581 LPAR.
4582
1da177e4
LT
4583 tp720= [HW,PS2]
4584
225a9be2
RA
4585 tpm_suspend_pcr=[HW,TPM]
4586 Format: integer pcr id
4587 Specify that at suspend time, the tpm driver
4588 should extend the specified pcr with zeros,
4589 as a workaround for some chips which fail to
4590 flush the last written pcr on TPM_SaveState.
4591 This will guarantee that all the other pcrs
4592 are saved.
4593
9d612bef 4594 trace_buf_size=nn[KMG]
3e6fb8e9 4595 [FTRACE] will set tracing buffer size on each cpu.
631595fb 4596
020e5f85
LZ
4597 trace_event=[event-list]
4598 [FTRACE] Set and start specified trace events in order
d81749ea
BN
4599 to facilitate early boot debugging. The event-list is a
4600 comma separated list of trace events to enable. See
5fb94e9c 4601 also Documentation/trace/events.rst
020e5f85 4602
7bcfaf54
SR
4603 trace_options=[option-list]
4604 [FTRACE] Enable or disable tracer options at boot.
4605 The option-list is a comma delimited list of options
4606 that can be enabled or disabled just as if you were
4607 to echo the option name into
4608
4609 /sys/kernel/debug/tracing/trace_options
4610
4611 For example, to enable stacktrace option (to dump the
4612 stack trace of each event), add to the command line:
4613
4614 trace_options=stacktrace
4615
5fb94e9c 4616 See also Documentation/trace/ftrace.rst "trace options"
7bcfaf54
SR
4617 section.
4618
0daa2302
SRRH
4619 tp_printk[FTRACE]
4620 Have the tracepoints sent to printk as well as the
4621 tracing ring buffer. This is useful for early boot up
4622 where the system hangs or reboots and does not give the
4623 option for reading the tracing buffer or performing a
4624 ftrace_dump_on_oops.
4625
4626 To turn off having tracepoints sent to printk,
4627 echo 0 > /proc/sys/kernel/tracepoint_printk
4628 Note, echoing 1 into this file without the
4629 tracepoint_printk kernel cmdline option has no effect.
4630
4631 ** CAUTION **
4632
4633 Having tracepoints sent to printk() and activating high
4634 frequency tracepoints such as irq or sched, can cause
4635 the system to live lock.
4636
de7edd31
SRRH
4637 traceoff_on_warning
4638 [FTRACE] enable this option to disable tracing when a
4639 warning is hit. This turns off "tracing_on". Tracing can
4640 be enabled again by echoing '1' into the "tracing_on"
4641 file located in /sys/kernel/debug/tracing/
4642
4643 This option is useful, as it disables the trace before
4644 the WARNING dump is called, which prevents the trace to
4645 be filled with content caused by the warning output.
4646
4647 This option can also be set at run time via the sysctl
4648 option: kernel/traceoff_on_warning
4649
fcf4d821
JK
4650 transparent_hugepage=
4651 [KNL]
4652 Format: [always|madvise|never]
4653 Can be used to control the default behavior of the system
4654 with respect to transparent hugepages.
45c9a74f
MR
4655 See Documentation/admin-guide/mm/transhuge.rst
4656 for more details.
fcf4d821 4657
d3b8f889 4658 tsc= Disable clocksource stability checks for TSC.
395628ef
AK
4659 Format: <string>
4660 [x86] reliable: mark tsc clocksource as reliable, this
d3b8f889
JS
4661 disables clocksource verification at runtime, as well
4662 as the stability checks done at bootup. Used to enable
4663 high-resolution timer mode on older hardware, and in
4664 virtualized environment.
e82b8e4e
VP
4665 [x86] noirqtime: Do not use TSC to do irq accounting.
4666 Used to run time disable IRQ_TIME_ACCOUNTING on any
4667 platforms where RDTSC is slow and this accounting
4668 can add overhead.
6be53520
DL
4669 [x86] unstable: mark the TSC clocksource as unstable, this
4670 marks the TSC unconditionally unstable at bootup and
4671 avoids any further wobbles once the TSC watchdog notices.
395628ef 4672
a9913044
RD
4673 turbografx.map[2|3]= [HW,JOY]
4674 TurboGraFX parallel port interface
4675 Format:
4676 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
1752118d 4677 See also Documentation/input/devices/joystick-parport.rst
1da177e4 4678
b6935f8c 4679 udbg-immortal [PPC] When debugging early kernel crashes that
e52347bd 4680 happen after console_init() and before a proper
b6935f8c
CK
4681 console driver takes over, this boot options might
4682 help "seeing" what's going on.
4683
f86dcc5a
ED
4684 uhash_entries= [KNL,NET]
4685 Set number of hash buckets for UDP/UDP-Lite connections
4686
5f8364b7
AS
4687 uhci-hcd.ignore_oc=
4688 [USB] Ignore overcurrent events (default N).
4689 Some badly-designed motherboards generate lots of
4690 bogus events, for ports that aren't wired to
4691 anything. Set this parameter to avoid log spamming.
4692 Note that genuine overcurrent events won't be
4693 reported either.
4694
e3a61b0a 4695 unknown_nmi_panic
44a4dcf7 4696 [X86] Cause panic on unknown NMI.
e3a61b0a 4697
c4fc2342
CDH
4698 usbcore.authorized_default=
4699 [USB] Default USB device authorization:
4700 (default -1 = authorized except for wireless USB,
4701 0 = not authorized, 1 = authorized)
4702
b5e795f8
AS
4703 usbcore.autosuspend=
4704 [USB] The autosuspend time delay (in seconds) used
4705 for newly-detected USB devices (default 2). This
4706 is the time required before an idle device will be
4707 autosuspended. Devices for which the delay is set
eaafbc3a 4708 to a negative value won't be autosuspended at all.
b5e795f8 4709
fd7c519d
JK
4710 usbcore.usbfs_snoop=
4711 [USB] Set to log all usbfs traffic (default 0 = off).
4712
0290cc9f
AS
4713 usbcore.usbfs_snoop_max=
4714 [USB] Maximum number of bytes to snoop in each URB
4715 (default = 65536).
4716
fd7c519d
JK
4717 usbcore.blinkenlights=
4718 [USB] Set to cycle leds on hubs (default 0 = off).
4719
4720 usbcore.old_scheme_first=
4721 [USB] Start with the old device initialization
bd0e6c96
ZT
4722 scheme, applies only to low and full-speed devices
4723 (default 0 = off).
fd7c519d 4724
3f5eb8d5
AS
4725 usbcore.usbfs_memory_mb=
4726 [USB] Memory limit (in MB) for buffers allocated by
4727 usbfs (default = 16, 0 = max = 2047).
4728
fd7c519d
JK
4729 usbcore.use_both_schemes=
4730 [USB] Try the other device initialization scheme
4731 if the first one fails (default 1 = enabled).
4732
4733 usbcore.initial_descriptor_timeout=
4734 [USB] Specifies timeout for the initial 64-byte
6dddd7a7 4735 USB_REQ_GET_DESCRIPTOR request in milliseconds
fd7c519d
JK
4736 (default 5000 = 5.0 seconds).
4737
40d58148
ON
4738 usbcore.nousb [USB] Disable the USB subsystem
4739
027bd6ca
KHF
4740 usbcore.quirks=
4741 [USB] A list of quirk entries to augment the built-in
4742 usb core quirk list. List entries are separated by
4743 commas. Each entry has the form
4744 VendorID:ProductID:Flags. The IDs are 4-digit hex
4745 numbers and Flags is a set of letters. Each letter
4746 will change the built-in quirk; setting it if it is
4747 clear and clearing it if it is set. The letters have
4748 the following meanings:
4749 a = USB_QUIRK_STRING_FETCH_255 (string
4750 descriptors must not be fetched using
4751 a 255-byte read);
4752 b = USB_QUIRK_RESET_RESUME (device can't resume
4753 correctly so reset it instead);
4754 c = USB_QUIRK_NO_SET_INTF (device can't handle
4755 Set-Interface requests);
4756 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
4757 handle its Configuration or Interface
4758 strings);
4759 e = USB_QUIRK_RESET (device can't be reset
4760 (e.g morph devices), don't use reset);
4761 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
4762 more interface descriptions than the
4763 bNumInterfaces count, and can't handle
4764 talking to these interfaces);
4765 g = USB_QUIRK_DELAY_INIT (device needs a pause
4766 during initialization, after we read
4767 the device descriptor);
4768 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
4769 high speed and super speed interrupt
4770 endpoints, the USB 2.0 and USB 3.0 spec
4771 require the interval in microframes (1
4772 microframe = 125 microseconds) to be
4773 calculated as interval = 2 ^
4774 (bInterval-1).
4775 Devices with this quirk report their
4776 bInterval as the result of this
4777 calculation instead of the exponent
4778 variable used in the calculation);
4779 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
4780 handle device_qualifier descriptor
4781 requests);
4782 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
4783 generates spurious wakeup, ignore
4784 remote wakeup capability);
4785 k = USB_QUIRK_NO_LPM (device can't handle Link
4786 Power Management);
4787 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
4788 (Device reports its bInterval as linear
4789 frames instead of the USB 2.0
4790 calculation);
4791 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
4792 to be disconnected before suspend to
4d8d5a39
KHF
4793 prevent spurious wakeup);
4794 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
4795 pause after every control message);
781f0766
KHF
4796 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
4797 delay after resetting its port);
027bd6ca
KHF
4798 Example: quirks=0781:5580:bk,0a5c:5834:gij
4799
1da177e4
LT
4800 usbhid.mousepoll=
4801 [USBHID] The interval which mice are to be polled at.
a9913044 4802
933bfe4d
TJ
4803 usbhid.jspoll=
4804 [USBHID] The interval which joysticks are to be polled at.
4805
2ddc8e2d
FA
4806 usbhid.kbpoll=
4807 [USBHID] The interval which keyboards are to be polled at.
4808
d4f373e5
AS
4809 usb-storage.delay_use=
4810 [UMS] The delay in seconds before a new device is
19101954 4811 scanned for Logical Units (default 1).
d4f373e5
AS
4812
4813 usb-storage.quirks=
4814 [UMS] A list of quirks entries to supplement or
4815 override the built-in unusual_devs list. List
4816 entries are separated by commas. Each entry has
4817 the form VID:PID:Flags where VID and PID are Vendor
4818 and Product ID values (4-digit hex numbers) and
4819 Flags is a set of characters, each corresponding
4820 to a common usb-storage quirk flag as follows:
c838ea46
AS
4821 a = SANE_SENSE (collect more than 18 bytes
4822 of sense data);
a0bb1081
AS
4823 b = BAD_SENSE (don't collect more than 18
4824 bytes of sense data);
d4f373e5
AS
4825 c = FIX_CAPACITY (decrease the reported
4826 device capacity by one sector);
5116901d
KR
4827 d = NO_READ_DISC_INFO (don't use
4828 READ_DISC_INFO command);
4829 e = NO_READ_CAPACITY_16 (don't use
4830 READ_CAPACITY_16 command);
734016b0
HG
4831 f = NO_REPORT_OPCODES (don't use report opcodes
4832 command, uas only);
ee136af4
HG
4833 g = MAX_SECTORS_240 (don't transfer more than
4834 240 sectors at a time, uas only);
c838ea46
AS
4835 h = CAPACITY_HEURISTICS (decrease the
4836 reported device capacity by one
4837 sector if the number is odd);
d4f373e5
AS
4838 i = IGNORE_DEVICE (don't bind to this
4839 device);
13630746
HG
4840 j = NO_REPORT_LUNS (don't use report luns
4841 command, uas only);
d4f373e5
AS
4842 l = NOT_LOCKABLE (don't try to lock and
4843 unlock ejectable media);
4844 m = MAX_SECTORS_64 (don't transfer more
4845 than 64 sectors = 32 KB at a time);
21c13a4f
AS
4846 n = INITIAL_READ10 (force a retry of the
4847 initial READ(10) command);
c838ea46
AS
4848 o = CAPACITY_OK (accept the capacity
4849 reported by the device);
eaa05dfc
NJ
4850 p = WRITE_CACHE (the device cache is ON
4851 by default);
d4f373e5
AS
4852 r = IGNORE_RESIDUE (the device reports
4853 bogus residue values);
4854 s = SINGLE_LUN (the device has only one
4855 Logical Unit);
59307852
HG
4856 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4857 commands, uas only);
b6089f19 4858 u = IGNORE_UAS (don't bind to the uas driver);
d4f373e5
AS
4859 w = NO_WP_DETECT (don't test whether the
4860 medium is write-protected).
050bc4e8
ON
4861 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4862 even if the device claims no cache)
d4f373e5
AS
4863 Example: quirks=0419:aaf5:rl,0421:0433:rc
4864
ac1667db
SB
4865 user_debug= [KNL,ARM]
4866 Format: <int>
4867 See arch/arm/Kconfig.debug help text.
4868 1 - undefined instruction events
4869 2 - system calls
4870 4 - invalid data aborts
4871 8 - SIGSEGV faults
4872 16 - SIGBUS faults
4873 Example: user_debug=31
4874
14315592
IC
4875 userpte=
4876 [X86] Flags controlling user PTE allocations.
4877
4878 nohigh = do not allocate PTE pages in
4879 HIGHMEM regardless of setting
4880 of CONFIG_HIGHPTE.
4881
6cececfc 4882 vdso= [X86,SH]
b0b49f26
AL
4883 On X86_32, this is an alias for vdso32=. Otherwise:
4884
4885 vdso=1: enable VDSO (the default)
e6e5494c
IM
4886 vdso=0: disable VDSO mapping
4887
b0b49f26
AL
4888 vdso32= [X86] Control the 32-bit vDSO
4889 vdso32=1: enable 32-bit VDSO
4890 vdso32=0 or vdso32=2: disable 32-bit VDSO
4891
4892 See the help text for CONFIG_COMPAT_VDSO for more
4893 details. If CONFIG_COMPAT_VDSO is set, the default is
4894 vdso32=0; otherwise, the default is vdso32=1.
4895
4896 For compatibility with older kernels, vdso32=2 is an
4897 alias for vdso32=0.
4898
4899 Try vdso32=0 if you encounter an error that says:
4900 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
af65d648 4901
d080d397
YI
4902 vector= [IA-64,SMP]
4903 vector=percpu: enable percpu vector domain
4904
1da177e4
LT
4905 video= [FB] Frame buffer configuration
4906 See Documentation/fb/modedb.txt.
4907
3afe6dab
AL
4908 video.brightness_switch_enabled= [0,1]
4909 If set to 1, on receiving an ACPI notify event
4910 generated by hotkey, video driver will adjust brightness
4911 level and then send out the event to user space through
4912 the allocated input device; If set to 0, video driver
4913 will only send out the event without touching backlight
4914 brightness level.
2843768b 4915 default: 1
3afe6dab 4916
81a054ce
PM
4917 virtio_mmio.device=
4918 [VMMIO] Memory mapped virtio (platform) device.
4919
4920 <size>@<baseaddr>:<irq>[:<id>]
4921 where:
4922 <size> := size (can use standard suffixes
4923 like K, M and G)
4924 <baseaddr> := physical base address
4925 <irq> := interrupt number (as passed to
4926 request_irq())
4927 <id> := (optional) platform device id
4928 example:
4929 virtio_mmio.device=1K@0x100b0000:48:7
4930
4931 Can be used multiple times for multiple devices.
4932
cd4f0ef7 4933 vga= [BOOT,X86-32] Select a particular video mode
954a8b81 4934 See Documentation/x86/boot.txt and
a9913044 4935 Documentation/svga.txt.
1da177e4
LT
4936 Use vga=ask for menu.
4937 This is actually a boot loader parameter; the value is
4938 passed to the kernel using a special protocol.
4939
f682a97a
AD
4940 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
4941 May slow down system boot speed, especially when
4942 enabled on systems with a large amount of memory.
4943 All options are enabled by default, and this
4944 interface is meant to allow for selectively
4945 enabling or disabling specific virtual memory
4946 debugging features.
4947
4948 Available options are:
4949 P Enable page structure init time poisoning
4950 - Disable all of the above options
4951
a9913044 4952 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
1da177e4
LT
4953 size of <nn>. This can be used to increase the
4954 minimum size (128MB on x86). It can also be used to
4955 decrease the size and leave more room for directly
4956 mapped kernel RAM.
4957
3f429842
HC
4958 vmcp_cma=nn[MG] [KNL,S390]
4959 Sets the memory size reserved for contiguous memory
4960 allocations for the vmcp device driver.
4961
585c3047
PO
4962 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4963 Format: <command>
1da177e4 4964
585c3047
PO
4965 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4966 Format: <command>
4967
4968 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4969 Format: <command>
a9913044 4970
3ae36655
AL
4971 vsyscall= [X86-64]
4972 Controls the behavior of vsyscalls (i.e. calls to
4973 fixed addresses of 0xffffffffff600x00 from legacy
4974 code). Most statically-linked binaries and older
4975 versions of glibc use these calls. Because these
4976 functions are at fixed addresses, they make nice
4977 targets for exploits that can control RIP.
4978
2e57ae05
AL
4979 emulate [default] Vsyscalls turn into traps and are
4980 emulated reasonably safely.
3ae36655 4981
2e57ae05 4982 native Vsyscalls are native syscall instructions.
3ae36655
AL
4983 This is a little bit faster than trapping
4984 and makes a few dynamic recompilers work
4985 better than they would in emulation mode.
4986 It also makes exploits much easier to write.
4987
4988 none Vsyscalls don't work at all. This makes
4989 them quite hard to use for exploits but
4990 might break your system.
4991
3855ae1c
CL
4992 vt.color= [VT] Default text color.
4993 Format: 0xYX, X = foreground, Y = background.
4994 Default: 0x07 = light gray on black.
4995
9ea9a886
CL
4996 vt.cur_default= [VT] Default cursor shape.
4997 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4998 the parameters of the <Esc>[?A;B;Cc escape sequence;
4999 see VGA-softcursor.txt. Default: 2 = underline.
5000
0cb55ad2
RD
5001 vt.default_blu= [VT]
5002 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
5003 Change the default blue palette of the console.
5004 This is a 16-member array composed of values
5005 ranging from 0-255.
5006
5007 vt.default_grn= [VT]
5008 Format: <green0>,<green1>,<green2>,...,<green15>
5009 Change the default green palette of the console.
5010 This is a 16-member array composed of values
5011 ranging from 0-255.
5012
5013 vt.default_red= [VT]
5014 Format: <red0>,<red1>,<red2>,...,<red15>
5015 Change the default red palette of the console.
5016 This is a 16-member array composed of values
5017 ranging from 0-255.
5018
5019 vt.default_utf8=
5020 [VT]
5021 Format=<0|1>
5022 Set system-wide default UTF-8 mode for all tty's.
5023 Default is 1, i.e. UTF-8 mode is enabled for all
5024 newly opened terminals.
5025
f6c06b68
MG
5026 vt.global_cursor_default=
5027 [VT]
5028 Format=<-1|0|1>
5029 Set system-wide default for whether a cursor
5030 is shown on new VTs. Default is -1,
5031 i.e. cursors will be created by default unless
5032 overridden by individual drivers. 0 will hide
5033 cursors, 1 will display them.
5034
3855ae1c
CL
5035 vt.italic= [VT] Default color for italic text; 0-15.
5036 Default: 2 = green.
5037
5038 vt.underline= [VT] Default color for underlined text; 0-15.
5039 Default: 3 = cyan.
5040
4724ba57
RD
5041 watchdog timers [HW,WDT] For information on watchdog timers,
5042 see Documentation/watchdog/watchdog-parameters.txt
5043 or other driver-specific files in the
5044 Documentation/watchdog/ directory.
1da177e4 5045
82607adc
TH
5046 workqueue.watchdog_thresh=
5047 If CONFIG_WQ_WATCHDOG is configured, workqueue can
5048 warn stall conditions and dump internal state to
5049 help debugging. 0 disables workqueue stall
5050 detection; otherwise, it's the stall threshold
5051 duration in seconds. The default value is 30 and
5052 it can be updated at runtime by writing to the
5053 corresponding sysfs file.
5054
d55262c4
TH
5055 workqueue.disable_numa
5056 By default, all work items queued to unbound
5057 workqueues are affine to the NUMA nodes they're
5058 issued on, which results in better behavior in
5059 general. If NUMA affinity needs to be disabled for
5060 whatever reason, this option can be used. Note
5061 that this also can be controlled per-workqueue for
5062 workqueues visible under /sys/bus/workqueue/.
5063
cee22a15
VK
5064 workqueue.power_efficient
5065 Per-cpu workqueues are generally preferred because
5066 they show better performance thanks to cache
5067 locality; unfortunately, per-cpu workqueues tend to
5068 be more power hungry than unbound workqueues.
5069
5070 Enabling this makes the per-cpu workqueues which
5071 were observed to contribute significantly to power
5072 consumption unbound, leading to measurably lower
5073 power usage at the cost of small performance
5074 overhead.
5075
5076 The default value of this parameter is determined by
5077 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
5078
f303fccb
TH
5079 workqueue.debug_force_rr_cpu
5080 Workqueue used to implicitly guarantee that work
5081 items queued without explicit CPU specified are put
5082 on the local CPU. This guarantee is no longer true
5083 and while local CPU is still preferred work items
5084 may be put on foreign CPUs. This debug option
5085 forces round-robin CPU selection to flush out
5086 usages which depend on the now broken guarantee.
5087 When enabled, memory and cache locality will be
5088 impacted.
5089
0cb55ad2
RD
5090 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
5091 default x2apic cluster mode on platforms
5092 supporting x2apic.
5093
712b6aa8
KS
5094 x86_intel_mid_timer= [X86-32,APBT]
5095 Choose timer option for x86 Intel MID platform.
bb24c471
JP
5096 Two valid options are apbt timer only and lapic timer
5097 plus one apbt timer for broadcast timer.
712b6aa8 5098 x86_intel_mid_timer=apbt_only | lapic_and_apbt
bb24c471 5099
c70727a5
JG
5100 xen_512gb_limit [KNL,X86-64,XEN]
5101 Restricts the kernel running paravirtualized under Xen
5102 to use only up to 512 GB of RAM. The reason to do so is
5103 crash analysis tools and Xen tools for doing domain
5104 save/restore/migration must be enabled to handle larger
5105 domains.
5106
c1c5413a
SS
5107 xen_emul_unplug= [HW,X86,XEN]
5108 Unplug Xen emulated devices
5109 Format: [unplug0,][unplug1]
5110 ide-disks -- unplug primary master IDE devices
5111 aux-ide-disks -- unplug non-primary-master IDE devices
5112 nics -- unplug network devices
5113 all -- unplug all emulated devices (NICs and IDE disks)
1dc7ce99
IC
5114 unnecessary -- unplugging emulated devices is
5115 unnecessary even if the host did not respond to
5116 the unplug protocol
c93a4dfb 5117 never -- do not unplug even if version check succeeds
c1c5413a 5118
15a3eac0
KRW
5119 xen_nopvspin [X86,XEN]
5120 Disables the ticketlock slowpath using Xen PV
5121 optimizations.
5122
8d693b91
KRW
5123 xen_nopv [X86]
5124 Disables the PV optimizations forcing the HVM guest to
5125 run as generic HVM guest with no PV drivers.
5126
197ecb38
MMG
5127 xen_scrub_pages= [XEN]
5128 Boolean option to control scrubbing pages before giving them back
5129 to Xen, for use by other domains. Can be also changed at runtime
5130 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
5131 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
5132
1da177e4 5133 xirc2ps_cs= [NET,PCMCIA]
a9913044
RD
5134 Format:
5135 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
c0addc9a
LT
5136
5137 xhci-hcd.quirks [USB,KNL]
5138 A hex value specifying bitmask with supplemental xhci
5139 host controller quirks. Meaning of each bit can be
5140 consulted in header drivers/usb/host/xhci.h.