]> git.ipfire.org Git - thirdparty/linux.git/blame - Documentation/admin-guide/kernel-parameters.txt
x86/speculation: Change misspelled STIPB to STIBP
[thirdparty/linux.git] / Documentation / admin-guide / kernel-parameters.txt
CommitLineData
b10d79f7 1 acpi= [HW,ACPI,X86,ARM64]
03d926f8 2 Advanced Configuration and Power Interface
6a1f5471 3 Format: { force | on | off | strict | noirq | rsdt |
e58d154b 4 copy_dsdt }
1da177e4 5 force -- enable ACPI if default was off
6a1f5471 6 on -- enable ACPI but allow fallback to DT [arm64]
1da177e4
LT
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
a9913044 9 strict -- Be less tolerant of platforms that are not
1da177e4 10 strictly ACPI specification compliant.
237889bf 11 rsdt -- prefer RSDT over (default) XSDT
aa2110cb 12 copy_dsdt -- copy DSDT to memory
6a1f5471
AB
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
1da177e4 15
395cf969 16 See also Documentation/power/runtime_pm.txt, pci=noacpi
1da177e4 17
a1fdcc0d
LB
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
4e381a4f 22 default: 0
a1fdcc0d 23
c3d6de69
TR
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
b2ca5dae
CIK
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
ef69449b
DB
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
a0d84a92
BH
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
1da177e4 47 Format: <int>
a0d84a92
BH
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
e76f4276
BH
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
a0d84a92 58
e76f4276
BH
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
a0d84a92
BH
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
a0d84a92
BH
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
f989106c 72
ef69449b
DB
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
4fc0a7e8
LZ
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
0cb55ad2
RD
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
6dddd7a7 109 acpi_mask_gpe= [HW,ACPI]
9c4aa1ee
LZ
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
6dddd7a7
TB
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
9c4aa1ee
LZ
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
9c4aa1ee 117
08e1d7c0
LZ
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
22b5afce
BM
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
08e1d7c0
LZ
123 This feature is enabled by default.
124 This option allows to turn off the feature.
22b5afce 125
ef69449b
DB
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
a94e88cd
LZ
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
0cb55ad2 138
ef69449b
DB
139 acpi_rsdp= [ACPI,EFI,KEXEC]
140 Pass the RSDP address to the kernel, mostly used
141 on machines running EFI runtime service to boot the
142 second kernel for kdump.
4dde507f 143
0cb55ad2
RD
144 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
145 Format: To spoof as Windows 98: ="Microsoft Windows"
146
18d78b64
RW
147 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
148 of 2 which is mandated by ACPI 6) as the supported ACPI
149 specification revision (when using this switch, it may
150 be necessary to carry out a cold reboot _twice_ in a
151 row to make it take effect on the platform firmware).
152
0cb55ad2 153 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
5dc17986
LZ
154 acpi_osi="string1" # add string1
155 acpi_osi="!string2" # remove string2
741d8128 156 acpi_osi=!* # remove all strings
5dc17986
LZ
157 acpi_osi=! # disable all built-in OS vendor
158 strings
a707edeb
LZ
159 acpi_osi=!! # enable all built-in OS vendor
160 strings
0cb55ad2
RD
161 acpi_osi= # disable all strings
162
5dc17986
LZ
163 'acpi_osi=!' can be used in combination with single or
164 multiple 'acpi_osi="string1"' to support specific OS
165 vendor string(s). Note that such command can only
166 affect the default state of the OS vendor strings, thus
167 it cannot affect the default state of the feature group
168 strings and the current state of the OS vendor strings,
169 specifying it multiple times through kernel command line
741d8128
LZ
170 is meaningless. This command is useful when one do not
171 care about the state of the feature group strings which
172 should be controlled by the OSPM.
5dc17986
LZ
173 Examples:
174 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
175 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
176 can make '_OSI("Windows 2000")' TRUE.
177
178 'acpi_osi=' cannot be used in combination with other
179 'acpi_osi=' command lines, the _OSI method will not
180 exist in the ACPI namespace. NOTE that such command can
181 only affect the _OSI support state, thus specifying it
182 multiple times through kernel command line is also
183 meaningless.
184 Examples:
185 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
186 FALSE.
187
741d8128
LZ
188 'acpi_osi=!*' can be used in combination with single or
189 multiple 'acpi_osi="string1"' to support specific
190 string(s). Note that such command can affect the
191 current state of both the OS vendor strings and the
192 feature group strings, thus specifying it multiple times
193 through kernel command line is meaningful. But it may
194 still not able to affect the final state of a string if
195 there are quirks related to this string. This command
196 is useful when one want to control the state of the
197 feature group strings to debug BIOS issues related to
198 the OSPM features.
199 Examples:
200 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
201 '_OSI("Module Device")' FALSE.
202 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
203 '_OSI("Module Device")' TRUE.
204 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
205 equivalent to
206 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
207 and
208 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
209 they all will make '_OSI("Windows 2000")' TRUE.
210
6cececfc 211 acpi_pm_good [X86]
0cb55ad2
RD
212 Override the pmtimer bug detection: force the kernel
213 to assume that this machine's pmtimer latches its value
214 and always returns good values.
215
4af94f39
RD
216 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
217 Format: { level | edge | high | low }
218
4af94f39
RD
219 acpi_skip_timer_override [HW,ACPI]
220 Recognize and ignore IRQ0/pin2 Interrupt Override.
221 For broken nForce2 BIOS resulting in XT-PIC timer.
222
223 acpi_sleep= [HW,ACPI] Sleep options
224 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
57044031 225 old_ordering, nonvs, sci_force_enable, nobl }
4af94f39
RD
226 See Documentation/power/video.txt for information on
227 s3_bios and s3_mode.
228 s3_beep is for debugging; it makes the PC's speaker beep
229 as soon as the kernel's real-mode entry point is called.
230 s4_nohwsig prevents ACPI hardware signature from being
231 used during resume from hibernation.
232 old_ordering causes the ACPI 1.0 ordering of the _PTS
233 control method, with respect to putting devices into
234 low power states, to be enforced (the ACPI 2.0 ordering
235 of _PTS is used by default).
72ad5d77
RW
236 nonvs prevents the kernel from saving/restoring the
237 ACPI NVS memory during suspend/hibernation and resume.
d7f0eea9
ZR
238 sci_force_enable causes the kernel to set SCI_EN directly
239 on resume from S1/S3 (which is against the ACPI spec,
240 but some broken systems don't work without it).
57044031
RW
241 nobl causes the internal blacklist of systems known to
242 behave incorrectly in some ways with respect to system
243 suspend and resume to be ignored (use wisely).
4af94f39
RD
244
245 acpi_use_timer_override [HW,ACPI]
246 Use timer override. For some broken Nvidia NF5 boards
247 that require a timer override, but don't have HPET
248
4af94f39
RD
249 add_efi_memmap [EFI; X86] Include EFI memory map in
250 kernel's map of available physical RAM.
251
0cb55ad2
RD
252 agp= [AGP]
253 { off | try_unsupported }
254 off: disable AGP support
255 try_unsupported: try to drive unsupported chipsets
256 (may crash computer or cause data corruption)
257
bcfde334 258 ALSA [HW,ALSA]
1ca2c806 259 See Documentation/sound/alsa-configuration.rst
bcfde334 260
d944d549
RK
261 alignment= [KNL,ARM]
262 Allow the default userspace alignment fault handler
263 behaviour to be specified. Bit 0 enables warnings,
264 bit 1 enables fixups, and bit 2 sends a segfault.
265
dfb09f9b
BP
266 align_va_addr= [X86-64]
267 Align virtual addresses by clearing slice [14:12] when
268 allocating a VMA at process creation time. This option
269 gives you up to 3% performance improvement on AMD F15h
270 machines (where it is enabled by default) for a
271 CPU-intensive style benchmark, and it can vary highly in
272 a microbenchmark depending on workload and compiler.
273
8360ee2f
BP
274 32: only for 32-bit processes
275 64: only for 64-bit processes
dfb09f9b
BP
276 on: enable for both 32- and 64-bit processes
277 off: disable for both 32- and 64-bit processes
278
55034cd6
SRRH
279 alloc_snapshot [FTRACE]
280 Allocate the ftrace snapshot buffer on boot up when the
281 main buffer is allocated. This is handy if debugging
282 and you need to use tracing_snapshot() on boot up, and
283 do not want to use tracing_snapshot_alloc() as it needs
284 to be done where GFP_KERNEL allocations are allowed.
285
89e0b9a3 286 amd_iommu= [HW,X86-64]
54b4cbd2
JR
287 Pass parameters to the AMD IOMMU driver in the system.
288 Possible values are:
afa9fdc2
FT
289 fullflush - enable flushing of IO/TLB entries when
290 they are unmapped. Otherwise they are
291 flushed before they will be reused, which
292 is a lot of faster
a5235725
JR
293 off - do not initialize any AMD IOMMU found in
294 the system
5abcdba4
JR
295 force_isolation - Force device isolation for all
296 devices. The IOMMU driver is not
297 allowed anymore to lift isolation
298 requirements as needed. This option
299 does not override iommu=pt
afa9fdc2 300
c099cf17
SK
301 amd_iommu_dump= [HW,X86-64]
302 Enable AMD IOMMU driver option to dump the ACPI table
303 for AMD IOMMU. With this option enabled, AMD IOMMU
304 driver will print ACPI tables for AMD IOMMU during
305 IOMMU initialization.
306
3928aa3f
SS
307 amd_iommu_intr= [HW,X86-64]
308 Specifies one of the following AMD IOMMU interrupt
309 remapping modes:
310 legacy - Use legacy interrupt remapping mode.
311 vapic - Use virtual APIC mode, which allows IOMMU
312 to inject interrupts directly into guest.
313 This mode requires kvm-amd.avic=1.
314 (Default when IOMMU HW support is present.)
315
1da177e4
LT
316 amijoy.map= [HW,JOY] Amiga joystick support
317 Map of devices attached to JOY0DAT and JOY1DAT
318 Format: <a>,<b>
1752118d 319 See also Documentation/input/joydev/joystick.rst
1da177e4
LT
320
321 analog.map= [HW,JOY] Analog joystick and gamepad support
322 Specifies type or capabilities of an analog joystick
323 connected to one of 16 gameports
324 Format: <type1>,<type2>,..<type16>
325
a9913044
RD
326 apc= [HW,SPARC]
327 Power management functions (SPARCstation-4/5 + deriv.)
1da177e4
LT
328 Format: noidle
329 Disable APC CPU standby support. SPARCstation-Fox does
330 not play well with APC CPU idle - disable it if you have
331 APC and your system crashes randomly.
332
64e05d11 333 apic= [APIC,X86] Advanced Programmable Interrupt Controller
c8facbb6 334 Change the output verbosity whilst booting
1da177e4
LT
335 Format: { quiet (default) | verbose | debug }
336 Change the amount of debugging information output
337 when initialising the APIC and IO-APIC components.
64e05d11
DL
338 For X86-32, this can also be used to specify an APIC
339 driver name.
340 Format: apic=driver_name
341 Examples: apic=bigsmp
a9913044 342
b7c4948e
HK
343 apic_extnmi= [APIC,X86] External NMI delivery setting
344 Format: { bsp (default) | all | none }
345 bsp: External NMI is delivered only to CPU 0
346 all: External NMIs are broadcast to all CPUs as a
347 backup of CPU 0
348 none: External NMI is masked for all CPUs. This is
349 useful so that a dump capture kernel won't be
350 shot down by NMI
351
b0f83b28
BH
352 autoconf= [IPV6]
353 See Documentation/networking/ipv6.txt.
354
9636bc05
CG
355 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
356 Limit apic dumping. The parameter defines the maximal
357 number of local apics being dumped. Also it is possible
358 to set it to "all" by meaning -- no limit here.
359 Format: { 1 (default) | 2 | ... | all }.
360 The parameter valid if only apic=debug or
361 apic=verbose is specified.
362 Example: apic=debug show_lapic=all
363
1da177e4 364 apm= [APM] Advanced Power Management
71f77055 365 See header of arch/x86/kernel/apm_32.c.
1da177e4 366
1da177e4
LT
367 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
368 Format: <io>,<irq>,<nodeID>
369
370 ataflop= [HW,M68k]
371
372 atarimouse= [HW,MOUSE] Atari Mouse
373
1da177e4
LT
374 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
375 EzKey and similar keyboards
376
377 atkbd.reset= [HW] Reset keyboard during initialization
378
a9913044
RD
379 atkbd.set= [HW] Select keyboard code set
380 Format: <int> (2 = AT (default), 3 = PS/2)
1da177e4
LT
381
382 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
383 keyboards
384
385 atkbd.softraw= [HW] Choose between synthetic and real raw mode
386 Format: <bool> (0 = real, 1 = synthetic (default))
a9913044
RD
387
388 atkbd.softrepeat= [HW]
389 Use software keyboard repeat
1da177e4 390
a106fb0c 391 audit= [KNL] Enable the audit sub-system
11dd2666
GE
392 Format: { "0" | "1" | "off" | "on" }
393 0 | off - kernel audit is disabled and can not be
394 enabled until the next reboot
d7961148
EP
395 unset - kernel audit is initialized but disabled and
396 will be fully enabled by the userspace auditd.
11dd2666
GE
397 1 | on - kernel audit is initialized and partially
398 enabled, storing at most audit_backlog_limit
399 messages in RAM until it is fully enabled by the
400 userspace auditd.
a106fb0c 401 Default: unset
f3411cb2 402
f910fde7
RGB
403 audit_backlog_limit= [KNL] Set the audit queue size limit.
404 Format: <int> (must be >=0)
405 Default: 64
406
1c532e00
AT
407 bau= [X86_UV] Enable the BAU on SGI UV. The default
408 behavior is to disable the BAU (i.e. bau=0).
409 Format: { "0" | "1" }
410 0 - Disable the BAU.
411 1 - Enable the BAU.
412 unset - Disable the BAU.
413
1da177e4
LT
414 baycom_epp= [HW,AX25]
415 Format: <io>,<mode>
a9913044 416
1da177e4
LT
417 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
418 Format: <io>,<mode>
419 See header of drivers/net/hamradio/baycom_par.c.
420
a9913044
RD
421 baycom_ser_fdx= [HW,AX25]
422 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
1da177e4
LT
423 Format: <io>,<irq>,<mode>[,<baud>]
424 See header of drivers/net/hamradio/baycom_ser_fdx.c.
425
a9913044
RD
426 baycom_ser_hdx= [HW,AX25]
427 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
1da177e4
LT
428 Format: <io>,<irq>,<mode>
429 See header of drivers/net/hamradio/baycom_ser_hdx.c.
430
080506ad
PG
431 blkdevparts= Manual partition parsing of block device(s) for
432 embedded devices based on command line input.
433 See Documentation/block/cmdline-partition.txt
434
bfe8df3d
RD
435 boot_delay= Milliseconds to delay each printk during boot.
436 Values larger than 10 seconds (10000) are changed to
437 no delay (0).
438 Format: integer
439
35fc908d
AH
440 bootmem_debug [KNL] Enable bootmem allocator debug messages.
441
a3e2acc5
HY
442 bert_disable [ACPI]
443 Disable BERT OS support on buggy BIOSes.
444
1da177e4 445 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
a9913044
RD
446 bttv.radio= Most important insmod options are available as
447 kernel args too.
a405ed85 448 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
395cf969 449 bttv.tuner=
1da177e4 450
4e89a2d8
WS
451 bulk_remove=off [PPC] This parameter disables the use of the pSeries
452 firmware feature for flushing multiple hpte entries
453 at a time.
454
1da177e4
LT
455 c101= [NET] Moxa C101 synchronous serial card
456
cd4f0ef7 457 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
1da177e4
LT
458 Sometimes CPU hardware bugs make them report the cache
459 size incorrectly. The kernel will attempt work arounds
460 to fix known problems, but for some CPUs it is not
461 possible to determine what the correct size should be.
462 This option provides an override for these situations.
463
ffb70f61
DK
464 ca_keys= [KEYS] This parameter identifies a specific key(s) on
465 the system trusted keyring to be used for certificate
466 trust validation.
32c4741c 467 format: { id:<keyid> | builtin }
ffb70f61 468
fd1bb4c9
FF
469 cca= [MIPS] Override the kernel pages' cache coherency
470 algorithm. Accepted values range from 0 to 7
471 inclusive. See arch/mips/include/asm/pgtable-bits.h
472 for platform specific values (SB1, Loongson3 and
473 others).
474
6dddd7a7 475 ccw_timeout_log [S390]
14ff56bb 476 See Documentation/s390/CommonIO for details.
1da177e4 477
6dddd7a7 478 cgroup_disable= [KNL] Disable a particular controller
8bab8dde 479 Format: {name of the controller(s) to disable}
ca0bdbb5
QH
480 The effects of cgroup_disable=foo are:
481 - foo isn't auto-mounted if you mount all cgroups in
482 a single hierarchy
483 - foo isn't visible as an individually mountable
484 subsystem
485 {Currently only "memory" controller deal with this and
486 cut the overhead, others just disable the usage. So
487 only cgroup_disable=memory is actually worthy}
8bab8dde 488
1619b6d4
JW
489 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
490 Format: { controller[,controller...] | "all" }
491 Like cgroup_disable, but only applies to cgroup v1;
492 the blacklisted controllers remain available in cgroup2.
493
f7e1cb6e
JW
494 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
495 Format: <string>
496 nosocket -- Disable socket memory accounting.
04823c83 497 nokmem -- Disable kernel memory accounting.
f7e1cb6e 498
1da177e4
LT
499 checkreqprot [SELINUX] Set initial checkreqprot flag value.
500 Format: { "0" | "1" }
501 See security/selinux/Kconfig help text.
a9913044
RD
502 0 -- check protection applied by kernel (includes
503 any implied execute protection).
1da177e4
LT
504 1 -- check protection requested by application.
505 Default value is set via a kernel config option.
a9913044
RD
506 Value can be changed at runtime via
507 /selinux/checkreqprot.
508
661ca0da
SO
509 cio_ignore= [S390]
510 See Documentation/s390/CommonIO for details.
1e435256
OJ
511 clk_ignore_unused
512 [CLK]
e156ee56
MT
513 Prevents the clock framework from automatically gating
514 clocks that have not been explicitly enabled by a Linux
515 device driver but are enabled in hardware at reset or
516 by the bootloader/firmware. Note that this does not
517 force such clocks to be always-on nor does it reserve
518 those clocks in any way. This parameter is useful for
519 debug and development, but should not be needed on a
520 platform with proper driver support. For more
18bcaa4e 521 information, see Documentation/driver-api/clk.rst.
661ca0da 522
cd4f0ef7 523 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
734efb46 524 [Deprecated]
3f6dee9b 525 Forces specified clocksource (if available) to be used
734efb46 526 when calculating gettimeofday(). If specified
3f6dee9b 527 clocksource is not available, it defaults to PIT.
1da177e4
LT
528 Format: { pit | tsc | cyclone | pmtmr }
529
592913ec 530 clocksource= Override the default clocksource
3d6ac984
RD
531 Format: <string>
532 Override the default clocksource and use the clocksource
533 with the name specified.
534 Some clocksource names to choose from, depending on
535 the platform:
536 [all] jiffies (this is the base, fallback clocksource)
537 [ACPI] acpi_pm
538 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
539 pxa_timer,timer3,32k_counter,timer0_1
9863c90f 540 [X86-32] pit,hpet,tsc;
3d6ac984
RD
541 scx200_hrt on Geode; cyclone on IBM x440
542 [MIPS] MIPS
543 [PARISC] cr16
544 [S390] tod
545 [SH] SuperH
546 [SPARC64] tick
547 [X86-64] hpet,tsc
548
46fd5c6b
WD
549 clocksource.arm_arch_timer.evtstrm=
550 [ARM,ARM64]
551 Format: <bool>
552 Enable/disable the eventstream feature of the ARM
553 architected timer so that code using WFE-based polling
554 loops can be debugged more effectively on production
555 systems.
556
ac72e788
AK
557 clearcpuid=BITNUM [X86]
558 Disable CPUID feature X for the kernel. See
cd4d09ec 559 arch/x86/include/asm/cpufeatures.h for the valid bit
07983f0e 560 numbers. Note the Linux specific bits are not necessarily
ac72e788
AK
561 stable over kernel options, but the vendor specific
562 ones should be.
563 Also note that user programs calling CPUID directly
564 or using the feature without checking anything
565 will still see it. This just prevents it from
566 being used by the kernel or shown in /proc/cpuinfo.
567 Also note the kernel might malfunction if you disable
568 some critical bits.
569
5ea3b1b2
AM
570 cma=nn[MG]@[start[MG][-end[MG]]]
571 [ARM,X86,KNL]
572 Sets the size of kernel global memory area for
573 contiguous memory allocations and optionally the
574 placement constraint by the physical address range of
f0d6d1f6
JD
575 memory allocations. A value of 0 disables CMA
576 altogether. For more information, see
c64be2bb
MS
577 include/linux/dma-contiguous.h
578
14f966e7
RJ
579 cmo_free_hint= [PPC] Format: { yes | no }
580 Specify whether pages are marked as being inactive
581 when they are freed. This is used in CMO environments
582 to determine OS memory pressure for page stealing by
583 a hypervisor.
584 Default: yes
585
c7909509
MS
586 coherent_pool=nn[KMG] [ARM,KNL]
587 Sets the size of memory pool for coherent, atomic dma
e9da6e99 588 allocations, by default set to 256K.
c7909509 589
1da177e4 590 com20020= [HW,NET] ARCnet - COM20020 chipset
a9913044
RD
591 Format:
592 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
1da177e4
LT
593
594 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
595 Format: <io>[,<irq>]
596
a9913044
RD
597 com90xx= [HW,NET]
598 ARCnet - COM90xx chipset (memory-mapped buffers)
1da177e4
LT
599 Format: <io>[,<irq>[,<memstart>]]
600
601 condev= [HW,S390] console device
602 conmode=
a9913044 603
1da177e4
LT
604 console= [KNL] Output console device and options.
605
606 tty<n> Use the virtual console device <n>.
607
608 ttyS<n>[,options]
f1a1c2dc 609 ttyUSB0[,options]
1da177e4 610 Use the specified serial port. The options are of
f1a1c2dc
RD
611 the form "bbbbpnf", where "bbbb" is the baud rate,
612 "p" is parity ("n", "o", or "e"), "n" is number of
613 bits, and "f" is flow control ("r" for RTS or
614 omit it). Default is "9600n8".
615
e52347bd 616 See Documentation/admin-guide/serial-console.rst for more
f1a1c2dc
RD
617 information. See
618 Documentation/networking/netconsole.txt for an
619 alternative.
1da177e4 620
18a8bd94
YL
621 uart[8250],io,<addr>[,options]
622 uart[8250],mmio,<addr>[,options]
bd94c407 623 uart[8250],mmio16,<addr>[,options]
ca782f16
PH
624 uart[8250],mmio32,<addr>[,options]
625 uart[8250],0x<addr>[,options]
1da177e4
LT
626 Start an early, polled-mode console on the 8250/16550
627 UART at the specified I/O port or MMIO address,
ca782f16
PH
628 switching to the matching ttyS device later.
629 MMIO inter-register address stride is either 8-bit
bd94c407
MY
630 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
631 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
632 to be equivalent to 'mmio'. 'options' are specified in
633 the same format described for ttyS above; if unspecified,
ca782f16
PH
634 the h/w is not re-initialized.
635
a2fd6419
KRW
636 hvc<n> Use the hypervisor console device <n>. This is for
637 both Xen and PowerPC hypervisors.
1da177e4 638
6dddd7a7
TB
639 If the device connected to the port is not a TTY but a braille
640 device, prepend "brl," before the device type, for instance
f7511d5f
ST
641 console=brl,ttyS0
642 For now, only VisioBraille is supported.
643
cca10d58
SS
644 console_msg_format=
645 [KNL] Change console messages format
646 default
647 By default we print messages on consoles in
648 "[time stamp] text\n" format (time stamp may not be
649 printed, depending on CONFIG_PRINTK_TIME or
650 `printk_time' param).
651 syslog
652 Switch to syslog format: "<%u>[time stamp] text\n"
653 IOW, each message will have a facility and loglevel
654 prefix. The format is similar to one used by syslog()
655 syscall, or to executing "dmesg -S --raw" or to reading
656 from /proc/kmsg.
657
f324edc8 658 consoleblank= [KNL] The console blank (screen saver) timeout in
ac0a314c 659 seconds. A value of 0 disables the blank timer.
6dddd7a7 660 Defaults to 0.
f324edc8 661
4cb0e11b
HK
662 coredump_filter=
663 [KNL] Change the default value for
664 /proc/<pid>/coredump_filter.
665 See also Documentation/filesystems/proc.txt.
666
62a31ce1
LY
667 coresight_cpu_debug.enable
668 [ARM,ARM64]
669 Format: <bool>
670 Enable/disable the CPU sampling based debugging.
671 0: default value, disable debugging
672 1: enable debugging at boot time
673
62027aea
LB
674 cpuidle.off=1 [CPU_IDLE]
675 disable the cpuidle sub-system
676
d82f2692
LB
677 cpufreq.off=1 [CPU_FREQ]
678 disable the cpufreq sub-system
679
d68921f9
LB
680 cpu_init_udelay=N
681 [X86] Delay for N microsec between assert and de-assert
682 of APIC INIT to start processors. This delay occurs
683 on every CPU online, such as boot, and resume from suspend.
684 Default: 10000
685
1da177e4 686 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
a9913044
RD
687 Format:
688 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
1da177e4 689
6f21e646
AD
690 crashkernel=size[KMG][@offset[KMG]]
691 [KNL] Using kexec, Linux can switch to a 'crash kernel'
692 upon panic. This parameter reserves the physical
693 memory region [offset, offset + size] for that kernel
694 image. If '@offset' is omitted, then a suitable offset
695 is selected automatically. Check
696 Documentation/kdump/kdump.txt for further details.
dc009d92 697
fb391599
BW
698 crashkernel=range1:size1[,range2:size2,...][@offset]
699 [KNL] Same as above, but depends on the memory
700 in the running system. The syntax of range is
701 start-[end] where start and end are both
702 a memory unit (amount[KMG]). See also
6f21e646 703 Documentation/kdump/kdump.txt for an example.
fb391599 704
adbc742b 705 crashkernel=size[KMG],high
55a20ee7
YL
706 [KNL, x86_64] range could be above 4G. Allow kernel
707 to allocate physical memory region from top, so could
708 be above 4G if system have more than 4G ram installed.
709 Otherwise memory region will be allocated below 4G, if
710 available.
711 It will be ignored if crashkernel=X is specified.
adbc742b
YL
712 crashkernel=size[KMG],low
713 [KNL, x86_64] range under 4G. When crashkernel=X,high
714 is passed, kernel could allocate physical memory region
c729de8f
YL
715 above 4G, that cause second kernel crash on system
716 that require some amount of low memory, e.g. swiotlb
c6045031
BH
717 requires at least 64M+32K low memory, also enough extra
718 low memory is needed to make sure DMA buffers for 32-bit
719 devices won't run out. Kernel would try to allocate at
720 at least 256M below 4G automatically.
c729de8f
YL
721 This one let user to specify own low range under 4G
722 for second kernel instead.
723 0: to disable low allocation.
adbc742b 724 It will be ignored when crashkernel=X,high is not used
55a20ee7 725 or memory reserved is below 4G.
c729de8f 726
9e5c9fe4 727 cryptomgr.notests
6dddd7a7 728 [KNL] Disable crypto self-tests
9e5c9fe4 729
1da177e4
LT
730 cs89x0_dma= [HW,NET]
731 Format: <dma>
732
733 cs89x0_media= [HW,NET]
734 Format: { rj45 | aui | bnc }
a9913044 735
a9913044 736 dasd= [HW,NET]
1da177e4
LT
737 See header of drivers/s390/block/dasd_devmap.c.
738
739 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
740 (one device per port)
741 Format: <port#>,<type>
1752118d 742 See also Documentation/input/devices/joystick-parport.rst
1da177e4 743
6dddd7a7 744 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
787e3075
SM
745 time. See
746 Documentation/admin-guide/dynamic-debug-howto.rst for
29e36c9f 747 details. Deprecated, see dyndbg.
a648ec05 748
1da177e4
LT
749 debug [KNL] Enable kernel debugging (events log level).
750
3672476e
TH
751 debug_boot_weak_hash
752 [KNL] Enable printing [hashed] pointers early in the
753 boot sequence. If enabled, we use a weak hash instead
754 of siphash to hash pointers. Use this option if you are
755 seeing instances of '(___ptrval___)') and need to see a
756 value (hashed pointer) instead. Cryptographically
757 insecure, please do not use on production kernels.
758
cae2ed9a
IM
759 debug_locks_verbose=
760 [KNL] verbose self-tests
761 Format=<0|1>
762 Print debugging info while doing the locking API
763 self-tests.
764 We default to 0 (no extra messages), setting it to
765 1 will print _a lot_ more information - normally
766 only useful to kernel developers.
767
3ac7fe5a
TG
768 debug_objects [KNL] Enable object debugging
769
3e8ebb5c
KM
770 no_debug_objects
771 [KNL] Disable object debugging
772
c0a32fc5
SG
773 debug_guardpage_minorder=
774 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
775 parameter allows control of the order of pages that will
776 be intentionally kept free (and hence protected) by the
777 buddy allocator. Bigger value increase the probability
778 of catching random memory corruption, but reduce the
779 amount of memory for normal system use. The maximum
780 possible value is MAX_ORDER/2. Setting this parameter
781 to 1 or 2 should be enough to identify most random
782 memory corruption problems caused by bugs in kernel or
783 driver code when a CPU writes to (or reads from) a
784 random memory location. Note that there exists a class
785 of memory corruptions problems caused by buggy H/W or
786 F/W or by drivers badly programing DMA (basically when
787 memory is written at bus level and the CPU MMU is
788 bypassed) which are not detectable by
789 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
790 tracking down these problems.
791
031bc574
JK
792 debug_pagealloc=
793 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
794 parameter enables the feature at boot time. In
795 default, it is disabled. We can avoid allocating huge
796 chunk of memory for debug pagealloc if we don't enable
797 it at boot time and the system will work mostly same
798 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
799 on: enable the feature
800
d3af01f1
TG
801 debugpat [X86] Enable PAT debugging
802
2d27a966 803 decnet.addr= [HW,NET]
1da177e4
LT
804 Format: <area>[,<node>]
805 See also Documentation/networking/decnet.txt.
806
0cb55ad2
RD
807 default_hugepagesz=
808 [same as hugepagesz=] The size of the default
809 HugeTLB page size. This is the size represented by
810 the legacy /proc/ hugepages APIs, used for SHM, and
811 default size when mounting hugetlbfs filesystems.
812 Defaults to the default architecture's huge page size
813 if not specified.
55ff9780 814
25b4e70d
RH
815 deferred_probe_timeout=
816 [KNL] Debugging option to set a timeout in seconds for
817 deferred probe to give up waiting on dependencies to
818 probe. Only specific dependencies (subsystems or
819 drivers) that have opted in will be ignored. A timeout of 0
820 will timeout at the end of initcalls. This option will also
821 dump out devices still on the deferred probe list after
822 retrying.
823
1da177e4
LT
824 dhash_entries= [KNL]
825 Set number of hash buckets for dentry cache.
a9913044 826
faf78829
OH
827 disable_1tb_segments [PPC]
828 Disables the use of 1TB hash page table segments. This
829 causes the kernel to fall back to 256MB segments which
830 can be useful when debugging issues that require an SLB
831 miss to occur.
832
b0f83b28
BH
833 disable= [IPV6]
834 See Documentation/networking/ipv6.txt.
835
b5cb15d9
CR
836 hardened_usercopy=
837 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
838 hardening is enabled for this boot. Hardened
839 usercopy checking is used to protect the kernel
840 from reading or writing beyond known memory
841 allocation boundaries as a proactive defense
842 against bounds-checking flaws in the kernel's
843 copy_to_user()/copy_from_user() interface.
844 on Perform hardened usercopy checks (default).
845 off Disable hardened usercopy checks.
846
b275bfb2
AK
847 disable_radix [PPC]
848 Disable RADIX MMU mode on POWER9
849
151e0c7d
HD
850 disable_cpu_apicid= [X86,APIC,SMP]
851 Format: <int>
852 The number of initial APIC ID for the
853 corresponding CPU to be disabled at boot,
854 mostly used for the kdump 2nd kernel to
855 disable BSP to wake up multiple CPUs without
856 causing system reset or hang due to sending
857 INIT from AP to BSP.
858
af3bdb99
AK
859 disable_counter_freezing [HW]
860 Disable Intel PMU counter freezing feature.
861 The feature only exists starting from
862 Arch Perfmon v4 (Skylake and newer).
863
6dddd7a7 864 disable_ddw [PPC/PSERIES]
4e8b0cf4
NA
865 Disable Dynamic DMA Window support. Use this if
866 to workaround buggy firmware.
867
b0f83b28
BH
868 disable_ipv6= [IPV6]
869 See Documentation/networking/ipv6.txt.
870
95ffa243 871 disable_mtrr_cleanup [X86]
95ffa243
YL
872 The kernel tries to adjust MTRR layout from continuous
873 to discrete, to make X server driver able to add WB
0cb55ad2 874 entry later. This parameter disables that.
95ffa243 875
093af8d7 876 disable_mtrr_trim [X86, Intel and AMD only]
99fc8d42
JB
877 By default the kernel will trim any uncacheable
878 memory out of your available memory pool based on
879 MTRR settings. This parameter disables that behavior,
880 possibly causing your machine to run very slowly.
881
6cececfc 882 disable_timer_pin_1 [X86]
0cb55ad2
RD
883 Disable PIN 1 of APIC timer
884 Can be useful to work around chipset bugs.
885
ce14c583
PB
886 dis_ucode_ldr [X86] Disable the microcode loader.
887
0cb55ad2
RD
888 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
889 this option disables the debugging code at boot.
890
891 dma_debug_entries=<number>
892 This option allows to tune the number of preallocated
893 entries for DMA-API debugging code. One entry is
894 required per DMA-API allocation. Use this if the
895 DMA-API debugging code disables itself because the
896 architectural default is too low.
897
1745de5e
JR
898 dma_debug_driver=<driver_name>
899 With this option the DMA-API debugging driver
900 filter feature can be enabled at boot time. Just
901 pass the driver to filter for as the parameter.
902 The filter can be disabled or changed to another
903 driver later using sysfs.
904
53fd40a9 905 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
96206e29
BP
906 Broken monitors, graphic adapters, KVMs and EDIDless
907 panels may send no or incorrect EDID data sets.
908 This parameter allows to specify an EDID data sets
909 in the /lib/firmware directory that are used instead.
da0df92b
CE
910 Generic built-in EDID data sets are used, if one of
911 edid/1024x768.bin, edid/1280x1024.bin,
912 edid/1680x1050.bin, or edid/1920x1080.bin is given
913 and no file with the same name exists. Details and
914 instructions how to build your own EDID data are
915 available in Documentation/EDID/HOWTO.txt. An EDID
916 data set will only be used for a particular connector,
917 if its name and a colon are prepended to the EDID
96206e29
BP
918 name. Each connector may use a unique EDID data
919 set by separating the files with a comma. An EDID
920 data set with no connector name will be used for
921 any connectors not explicitly specified.
da0df92b 922
1da177e4
LT
923 dscc4.setup= [NET]
924
a2b05b7a
NP
925 dt_cpu_ftrs= [PPC]
926 Format: {"off" | "known"}
927 Control how the dt_cpu_ftrs device-tree binding is
928 used for CPU feature discovery and setup (if it
929 exists).
930 off: Do not use it, fall back to legacy cpu table.
931 known: Do not pass through unknown features to guests
932 or userspace, only those that the kernel is aware of.
933
58c5475a
LW
934 dump_apple_properties [X86]
935 Dump name and content of EFI device properties on
936 x86 Macs. Useful for driver authors to determine
937 what data is available or for reverse-engineering.
938
29e36c9f
JC
939 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
940 module.dyndbg[="val"]
941 Enable debug messages at boot time. See
787e3075
SM
942 Documentation/admin-guide/dynamic-debug-howto.rst
943 for details.
29e36c9f 944
8c3641e9
DH
945 nompx [X86] Disables Intel Memory Protection Extensions.
946 See Documentation/x86/intel_mpx.txt for more
947 information about the feature.
948
06976945
DH
949 nopku [X86] Disable Memory Protection Keys CPU feature found
950 in some Intel CPUs.
951
f2411da7
LR
952 module.async_probe [KNL]
953 Enable asynchronous probe on this module.
954
56aeeba8
MS
955 early_ioremap_debug [KNL]
956 Enable debug messages in early_ioremap support. This
957 is useful for tracking down temporary early mappings
958 which are not unmapped.
959
0cb55ad2 960 earlycon= [KNL] Output early console device and options.
0d3c673e 961
0231d000
PB
962 [ARM64] The early console is determined by the
963 stdout-path property in device tree's chosen node,
964 or determined by the ACPI SPCR table.
965
966 [X86] When used with no options the early console is
967 determined by the ACPI SPCR table.
5664f764 968
c41251b1
ST
969 cdns,<addr>[,options]
970 Start an early, polled-mode console on a Cadence
971 (xuartps) serial port at the specified address. Only
972 supported option is baud rate. If baud rate is not
973 specified, the serial port must already be setup and
974 configured.
6fa62fc4 975
0cb55ad2
RD
976 uart[8250],io,<addr>[,options]
977 uart[8250],mmio,<addr>[,options]
1917ac76 978 uart[8250],mmio32,<addr>[,options]
6e63be3f 979 uart[8250],mmio32be,<addr>[,options]
ca782f16 980 uart[8250],0x<addr>[,options]
0cb55ad2
RD
981 Start an early, polled-mode console on the 8250/16550
982 UART at the specified I/O port or MMIO address.
16290246 983 MMIO inter-register address stride is either 8-bit
6e63be3f
NC
984 (mmio) or 32-bit (mmio32 or mmio32be).
985 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
986 to be equivalent to 'mmio'. 'options' are specified
987 in the same format described for "console=ttyS<n>"; if
ca782f16 988 unspecified, the h/w is not initialized.
0cb55ad2 989
0d3c673e 990 pl011,<addr>
3b78fae7 991 pl011,mmio32,<addr>
0d3c673e
RH
992 Start an early, polled-mode console on a pl011 serial
993 port at the specified address. The pl011 serial port
994 must already be setup and configured. Options are not
3b78fae7
TT
995 yet supported. If 'mmio32' is specified, then only
996 the driver will use only 32-bit accessors to read/write
997 the device registers.
0d3c673e 998
736d5538
AF
999 meson,<addr>
1000 Start an early, polled-mode console on a meson serial
1001 port at the specified address. The serial port must
1002 already be setup and configured. Options are not yet
1003 supported.
1004
0efe7296
SB
1005 msm_serial,<addr>
1006 Start an early, polled-mode console on an msm serial
1007 port at the specified address. The serial port
1008 must already be setup and configured. Options are not
1009 yet supported.
1010
1011 msm_serial_dm,<addr>
1012 Start an early, polled-mode console on an msm serial
1013 dm port at the specified address. The serial port
1014 must already be setup and configured. Options are not
1015 yet supported.
1016
e36361d7
AF
1017 owl,<addr>
1018 Start an early, polled-mode console on a serial port
1019 of an Actions Semi SoC, such as S500 or S900, at the
1020 specified address. The serial port must already be
1021 setup and configured. Options are not yet supported.
1022
d50d7269
RH
1023 smh Use ARM semihosting calls for early console.
1024
b94ba032
TF
1025 s3c2410,<addr>
1026 s3c2412,<addr>
1027 s3c2440,<addr>
1028 s3c6400,<addr>
1029 s5pv210,<addr>
1030 exynos4210,<addr>
1031 Use early console provided by serial driver available
1032 on Samsung SoCs, requires selecting proper type and
1033 a correct base address of the selected UART port. The
1034 serial port must already be setup and configured.
1035 Options are not yet supported.
1036
ec84aa0a
MB
1037 lantiq,<addr>
1038 Start an early, polled-mode console on a lantiq serial
1039 (lqasc) port at the specified address. The serial port
1040 must already be setup and configured. Options are not
1041 yet supported.
1042
1d59b382
SA
1043 lpuart,<addr>
1044 lpuart32,<addr>
1045 Use early console provided by Freescale LP UART driver
1046 found on Freescale Vybrid and QorIQ LS1021A processors.
1047 A valid base address must be provided, and the serial
1048 port must already be setup and configured.
1049
f7c864e7 1050 ar3700_uart,<addr>
30530791
WD
1051 Start an early, polled-mode console on the
1052 Armada 3700 serial port at the specified
1053 address. The serial port must already be setup
1054 and configured. Options are not yet supported.
1055
43f1831b
KR
1056 qcom_geni,<addr>
1057 Start an early, polled-mode console on a Qualcomm
1058 Generic Interface (GENI) based serial port at the
1059 specified address. The serial port must already be
1060 setup and configured. Options are not yet supported.
1061
4ba66a97 1062 earlyprintk= [X86,SH,ARM,M68k,S390]
1da177e4 1063 earlyprintk=vga
72548e83 1064 earlyprintk=efi
89175cf7 1065 earlyprintk=sclp
2482a92e 1066 earlyprintk=xen
1da177e4 1067 earlyprintk=serial[,ttySn[,baudrate]]
147ea091 1068 earlyprintk=serial[,0x...[,baudrate]]
ea3acb19 1069 earlyprintk=ttySn[,baudrate]
9780bc41 1070 earlyprintk=dbgp[debugController#]
d2266bbf 1071 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1b5aeebf 1072 earlyprintk=xdbc[xhciController#]
1da177e4 1073
147ea091
DH
1074 earlyprintk is useful when the kernel crashes before
1075 the normal console is initialized. It is not enabled by
1076 default because it has some cosmetic problems.
1077
a9913044 1078 Append ",keep" to not disable it when the real console
1da177e4
LT
1079 takes over.
1080
72548e83
MF
1081 Only one of vga, efi, serial, or usb debug port can
1082 be used at a time.
1da177e4 1083
147ea091
DH
1084 Currently only ttyS0 and ttyS1 may be specified by
1085 name. Other I/O ports may be explicitly specified
1086 on some architectures (x86 and arm at least) by
1087 replacing ttySn with an I/O port address, like this:
1088 earlyprintk=serial,0x1008,115200
1089 You can find the port for a given device in
1090 /proc/tty/driver/serial:
1091 2: uart:ST16650V2 port:00001008 irq:18 ...
1da177e4
LT
1092
1093 Interaction with the standard serial driver is not
1094 very good.
1095
72548e83
MF
1096 The VGA and EFI output is eventually overwritten by
1097 the real console.
1da177e4 1098
2482a92e
KRW
1099 The xen output can only be used by Xen PV guests.
1100
89175cf7
HC
1101 The sclp output can only be used on s390.
1102
d2266bbf
FT
1103 The optional "force" to "pciserial" enables use of a
1104 PCI device even when its classcode is not of the
1105 UART class.
1106
c700f013
CG
1107 edac_report= [HW,EDAC] Control how to report EDAC event
1108 Format: {"on" | "off" | "force"}
1109 on: enable EDAC to report H/W event. May be overridden
1110 by other higher priority error reporting module.
1111 off: disable H/W event reporting through EDAC.
1112 force: enforce the use of EDAC to report H/W event.
1113 default: on.
1114
9731191f
JW
1115 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1116 ekgdboc=kbd
1117
25985edc 1118 This is designed to be used in conjunction with
9731191f
JW
1119 the boot argument: earlyprintk=vga
1120
1da177e4 1121 edd= [EDD]
8c4dd606 1122 Format: {"off" | "on" | "skip[mbr]"}
1da177e4 1123
d2f7cbe7 1124 efi= [EFI]
fed6cefe 1125 Format: { "old_map", "nochunk", "noruntime", "debug" }
d2f7cbe7
BP
1126 old_map [X86-64]: switch to the old ioremap-based EFI
1127 runtime services mapping. 32-bit still uses this one by
1128 default.
5a17dae4
MF
1129 nochunk: disable reading files in "chunks" in the EFI
1130 boot stub, as chunking can cause problems with some
1131 firmware implementations.
5ae3683c 1132 noruntime : disable EFI runtime services support
fed6cefe 1133 debug: enable misc debug output
d2f7cbe7 1134
8c58bf3e
RW
1135 efi_no_storage_paranoia [EFI; X86]
1136 Using this parameter you can use more than 50% of
1137 your efi variable storage. Use this parameter only if
1138 you are really sure that your UEFI does sane gc and
1139 fulfills the spec otherwise your board may brick.
1140
0f96a99d
TI
1141 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1142 Add arbitrary attribute to specific memory range by
1143 updating original EFI memory map.
1144 Region of memory which aa attribute is added to is
1145 from ss to ss+nn.
1146 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1147 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1148 attribute is added to range 0x100000000-0x180000000 and
1149 0x10a0000000-0x1120000000.
1150
1151 Using this parameter you can do debugging of EFI memmap
1152 related feature. For example, you can do debugging of
1153 Address Range Mirroring feature even if your box
1154 doesn't support it.
1155
475fb4e8
OP
1156 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1157 that is to be dynamically loaded by Linux. If there are
1158 multiple variables with the same name but with different
1159 vendor GUIDs, all of them will be loaded. See
1160 Documentation/acpi/ssdt-overlays.txt for details.
1161
1162
1da177e4
LT
1163 eisa_irq_edge= [PARISC,HW]
1164 See header of drivers/parisc/eisa.c.
1165
cd4f0ef7 1166 elanfreq= [X86-32]
1da177e4 1167 See comment before function elanfreq_setup() in
71f77055 1168 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1da177e4
LT
1169
1170 elevator= [IOSCHED]
17a9e7bb 1171 Format: {"cfq" | "deadline" | "noop"}
395cf969 1172 See Documentation/block/cfq-iosched.txt and
a9913044
RD
1173 Documentation/block/deadline-iosched.txt for details.
1174
d3bf3795 1175 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
a9913044 1176 Specifies physical address of start of kernel core
d3bf3795
MH
1177 image elf header and optionally the size. Generally
1178 kexec loader will pass this option to capture kernel.
aac04b32 1179 See Documentation/kdump/kdump.txt for details.
1da177e4 1180
0cb55ad2
RD
1181 enable_mtrr_cleanup [X86]
1182 The kernel tries to adjust MTRR layout from continuous
1183 to discrete, to make X server driver able to add WB
1184 entry later. This parameter enables that.
1185
ca1eda2d 1186 enable_timer_pin_1 [X86]
0cb55ad2
RD
1187 Enable PIN 1 of APIC timer
1188 Can be useful to work around chipset bugs
1189 (in particular on some ATI chipsets).
1190 The kernel tries to set a reasonable default.
1191
1da177e4
LT
1192 enforcing [SELINUX] Set initial enforcing status.
1193 Format: {"0" | "1"}
1194 See security/selinux/Kconfig help text.
1195 0 -- permissive (log only, no denials).
1196 1 -- enforcing (deny and log).
1197 Default value is 0.
1198 Value can be changed at runtime via /selinux/enforce.
1199
a08f82d0
HY
1200 erst_disable [ACPI]
1201 Disable Error Record Serialization Table (ERST)
1202 support.
1203
1da177e4
LT
1204 ether= [HW,NET] Ethernet cards parameters
1205 This option is obsoleted by the "netdev=" option, which
1206 has equivalent usage. See its documentation for details.
1207
7102ebcd
MZ
1208 evm= [EVM]
1209 Format: { "fix" }
1210 Permit 'security.evm' to be updated regardless of
1211 current integrity status.
1212
de1ba09b
AM
1213 failslab=
1214 fail_page_alloc=
1215 fail_make_request=[KNL]
1216 General fault injection mechanism.
1217 Format: <interval>,<probability>,<space>,<times>
395cf969 1218 See also Documentation/fault-injection/.
de1ba09b 1219
1da177e4 1220 floppy= [HW]
31c00fc1 1221 See Documentation/blockdev/floppy.txt.
1da177e4 1222
f13ae30e
AC
1223 force_pal_cache_flush
1224 [IA-64] Avoid check_sal_cache_flush which may hang on
1225 buggy SAL_CACHE_FLUSH implementations. Using this
1226 parameter will force ia64_sal_cache_flush to call
1227 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1228
6dddd7a7 1229 forcepae [X86-32]
69f2366c
CB
1230 Forcefully enable Physical Address Extension (PAE).
1231 Many Pentium M systems disable PAE but may have a
1232 functionally usable PAE implementation.
1233 Warning: use of this parameter will taint the kernel
1234 and may cause unknown problems.
1235
d9e54076 1236 ftrace=[tracer]
2af15d6a 1237 [FTRACE] will set and start the specified tracer
d9e54076
PZ
1238 as early as possible in order to facilitate early
1239 boot debugging.
1240
cecbca96 1241 ftrace_dump_on_oops[=orig_cpu]
2af15d6a 1242 [FTRACE] will dump the trace buffers on oops.
cecbca96
FW
1243 If no parameter is passed, ftrace will dump
1244 buffers of all CPUs, but if you pass orig_cpu, it will
1245 dump only the buffer of the CPU that triggered the
1246 oops.
2af15d6a
SR
1247
1248 ftrace_filter=[function-list]
1249 [FTRACE] Limit the functions traced by the function
1250 tracer at boot up. function-list is a comma separated
1251 list of functions. This list can be changed at run
1252 time by the set_ftrace_filter file in the debugfs
16290246 1253 tracing directory.
2af15d6a
SR
1254
1255 ftrace_notrace=[function-list]
1256 [FTRACE] Do not trace the functions specified in
1257 function-list. This list can be changed at run time
1258 by the set_ftrace_notrace file in the debugfs
1259 tracing directory.
d9e54076 1260
369bc18f
SA
1261 ftrace_graph_filter=[function-list]
1262 [FTRACE] Limit the top level callers functions traced
1263 by the function graph tracer at boot up.
1264 function-list is a comma separated list of functions
1265 that can be changed at run time by the
1266 set_graph_function file in the debugfs tracing directory.
1267
0d7d9a16
NK
1268 ftrace_graph_notrace=[function-list]
1269 [FTRACE] Do not trace from the functions specified in
1270 function-list. This list is a comma separated list of
1271 functions that can be changed at run time by the
1272 set_graph_notrace file in the debugfs tracing directory.
1273
65a50c65
TB
1274 ftrace_graph_max_depth=<uint>
1275 [FTRACE] Used with the function graph tracer. This is
1276 the max depth it will trace into a function. This value
1277 can be changed at run time by the max_graph_depth file
1278 in the tracefs tracing directory. default: 0 (no limit)
1279
1da177e4
LT
1280 gamecon.map[2|3]=
1281 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1282 support via parallel port (up to 5 devices per port)
1283 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1752118d 1284 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
1285
1286 gamma= [HW,DRM]
1287
6dddd7a7 1288 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
aaf23042
YL
1289 Format: off | on
1290 default: on
1291
2521f2c2
PO
1292 gcov_persist= [GCOV] When non-zero (default), profiling data for
1293 kernel modules is saved and remains accessible via
1294 debugfs, even when the module is unloaded/reloaded.
1295 When zero, profiling data is discarded and associated
1296 debugfs files are removed at module unload time.
1297
47512cfd
TG
1298 goldfish [X86] Enable the goldfish android emulator platform.
1299 Don't use this when you are not running on the
1300 android emulator
1301
1da177e4 1302 gpt [EFI] Forces disk with valid GPT signature but
6c5de79b
DB
1303 invalid Protective MBR to be treated as GPT. If the
1304 primary GPT is corrupted, it enables the backup/alternate
1305 GPT to be used instead.
1da177e4 1306
6cec9b07
AL
1307 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1308 the "Enable 0" bit of the configuration register.
1309 Format: 0 | 1
1310 Default: 0
1311 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1312 the "Enable 0" bit of the configuration register.
1313 Format: 0 | 1
1314 Default: 0
1315 grcan.select= [HW] Select which physical interface to use.
1316 Format: 0 | 1
1317 Default: 0
1318 grcan.txsize= [HW] Sets the size of the tx buffer.
1319 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1320 Default: 1024
1321 grcan.rxsize= [HW] Sets the size of the rx buffer.
1322 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1323 Default: 1024
1324
0f98dd1b
BJZ
1325 gpio-mockup.gpio_mockup_ranges
1326 [HW] Sets the ranges of gpiochip of for this device.
1327 Format: <start1>,<end1>,<start2>,<end2>...
1328
55537871
JK
1329 hardlockup_all_cpu_backtrace=
1330 [KNL] Should the hard-lockup detector generate
1331 backtraces on all cpus.
1332 Format: <integer>
1333
1da177e4
LT
1334 hashdist= [KNL,NUMA] Large hashes allocated during boot
1335 are distributed across NUMA nodes. Defaults on
16290246 1336 for 64-bit NUMA, off otherwise.
a9913044 1337 Format: 0 | 1 (for off | on)
1da177e4
LT
1338
1339 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1340
1341 hd= [EIDE] (E)IDE hard drive subsystem geometry
1342 Format: <cyl>,<head>,<sect>
1343
ea8c071c
HY
1344 hest_disable [ACPI]
1345 Disable Hardware Error Source Table (HEST) support;
1346 corresponding firmware-first mode error processing
1347 logic will be disabled.
1348
1da177e4
LT
1349 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1350 size of <nn>. This works even on boxes that have no
1351 highmem otherwise. This also works to reduce highmem
1352 size on bigger boxes.
1353
54cdfdb4
TG
1354 highres= [KNL] Enable/disable high resolution timer mode.
1355 Valid parameters: "on", "off"
1356 Default: "on"
1357
1da177e4
LT
1358 hisax= [HW,ISDN]
1359 See Documentation/isdn/README.HiSax.
1360
0cb55ad2
RD
1361 hlt [BUGS=ARM,SH]
1362
1363 hpet= [X86-32,HPET] option to control HPET usage
1364 Format: { enable (default) | disable | force |
1365 verbose }
1366 disable: disable HPET and use PIT instead
1367 force: allow force enabled of undocumented chips (ICH4,
1368 VIA, nVidia)
1369 verbose: show contents of HPET registers during setup
1370
3d035f58
PB
1371 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1372 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1373
b4718e62
AK
1374 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1375 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
0d9ea754
JT
1376 On x86-64 and powerpc, this option can be specified
1377 multiple times interleaved with hugepages= to reserve
1378 huge pages of different sizes. Valid pages sizes on
1379 x86-64 are 2M (when the CPU supports "pse") and 1G
27ec26ec 1380 (when the CPU supports the "pdpe1gb" cpuinfo flag).
6902aa84 1381
a49d9c0a
OS
1382 hung_task_panic=
1383 [KNL] Should the hung task detector generate panics.
1384 Format: <integer>
cef7125d 1385
a49d9c0a
OS
1386 A nonzero value instructs the kernel to panic when a
1387 hung task is detected. The default value is controlled
1388 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1389 option. The value selected by this boot parameter can
1390 be changed later by the kernel.hung_task_panic sysctl.
1391
6dddd7a7
TB
1392 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1393 terminal devices. Valid values: 0..8
1394 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1395 If specified, z/VM IUCV HVC accepts connections
1396 from listed z/VM user IDs only.
3a025de6
YS
1397
1398 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1399 which allow the hypervisor to 'idle' the
1400 guest on lock contention.
1401
7bf69395
FDN
1402 keep_bootcon [KNL]
1403 Do not unregister boot console at start. This is only
1404 useful for debugging when something happens in the window
1405 between unregistering the boot console and initializing
1406 the real console.
1407
6dddd7a7
TB
1408 i2c_bus= [HW] Override the default board specific I2C bus speed
1409 or register an additional I2C bus that is not
1410 registered from board initialization code.
1411 Format:
1412 <bus_id>,<clkrate>
3a853fb9 1413
36d95739 1414 i8042.debug [HW] Toggle i8042 debug mode
e1443d28
SCP
1415 i8042.unmask_kbd_data
1416 [HW] Enable printing of interrupt data from the KBD port
1417 (disabled by default, and as a pre-condition
1418 requires that i8042.debug=1 be enabled)
1da177e4 1419 i8042.direct [HW] Put keyboard port into non-translated mode
84eb8d06
ML
1420 i8042.dumbkbd [HW] Pretend that controller can only read data from
1421 keyboard and cannot control its state
1da177e4
LT
1422 (Don't attempt to blink the leds)
1423 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
945ef0d4 1424 i8042.nokbd [HW] Don't check/create keyboard port
75d08c78
JK
1425 i8042.noloop [HW] Disable the AUX Loopback command while probing
1426 for the AUX port
1da177e4 1427 i8042.nomux [HW] Don't check presence of an active multiplexing
e55a3366 1428 controller
1da177e4
LT
1429 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1430 controllers
24775d65 1431 i8042.notimeout [HW] Ignore timeout condition signalled by controller
930e1924
MPS
1432 i8042.reset [HW] Reset the controller during init, cleanup and
1433 suspend-to-ram transitions, only during s2r
1434 transitions, or never reset
1435 Format: { 1 | Y | y | 0 | N | n }
1436 1, Y, y: always reset controller
1437 0, N, n: don't ever reset controller
1438 Default: only on s2r transitions on x86; most other
1439 architectures force reset to be always executed
1da177e4 1440 i8042.unlock [HW] Unlock (ignore) the keylock
6dddd7a7 1441 i8042.kbdreset [HW] Reset device connected to KBD port
1da177e4
LT
1442
1443 i810= [HW,DRM]
1444
e70c9d5e
DT
1445 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1446 indicates that the driver is running on unsupported
1447 hardware.
1da177e4
LT
1448 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1449 does not match list of supported models.
1450 i8k.power_status
1451 [HW] Report power status in /proc/i8k
1452 (disabled by default)
1453 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1454 capability is set.
1455
4dca20ef 1456 i915.invert_brightness=
7bd90909
CE
1457 [DRM] Invert the sense of the variable that is used to
1458 set the brightness of the panel backlight. Normally a
4dca20ef
CE
1459 brightness value of 0 indicates backlight switched off,
1460 and the maximum of the brightness value sets the backlight
1461 to maximum brightness. If this parameter is set to 0
1462 (default) and the machine requires it, or this parameter
1463 is set to 1, a brightness value of 0 sets the backlight
1464 to maximum brightness, and the maximum of the brightness
1465 value switches the backlight off.
1466 -1 -- never invert brightness
1467 0 -- machine default
1468 1 -- force brightness inversion
7bd90909 1469
1da177e4
LT
1470 icn= [HW,ISDN]
1471 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1472
0af80c04
DF
1473 ide-core.nodma= [HW] (E)IDE subsystem
1474 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
075affcb
BZ
1475 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1476 .cdrom .chs .ignore_cable are additional options
1c10e938 1477 See Documentation/ide/ide.txt.
1da177e4 1478
0f8b7f5d
MR
1479 ide-generic.probe-mask= [HW] (E)IDE subsystem
1480 Format: <int>
1481 Probe mask for legacy ISA IDE ports. Depending on
1482 platform up to 6 ports are supported, enabled by
1483 setting corresponding bits in the mask to 1. The
1484 default value is 0x0, which has a special meaning.
1485 On systems that have PCI, it triggers scanning the
1486 PCI bus for the first and the second port, which
1487 are then probed. On systems without PCI the value
1488 of 0x0 enables probing the two first ports as if it
1489 was 0x3.
1490
0cb55ad2
RD
1491 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1492 Claim all unknown PCI IDE storage controllers.
1493
f039b754 1494 idle= [X86]
69fb3676 1495 Format: idle=poll, idle=halt, idle=nomwait
ada9cfdd
RD
1496 Poll forces a polling idle loop that can slightly
1497 improve the performance of waking up a idle CPU, but
1498 will use a lot of power and make the system run hot.
1499 Not recommended.
ada9cfdd 1500 idle=halt: Halt is forced to be used for CPU idle.
c1e3b377 1501 In such case C2/C3 won't be used again.
ada9cfdd 1502 idle=nomwait: Disable mwait for CPU C-states
a9913044 1503
503943e0
MR
1504 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1505 Format: { strict | legacy | 2008 | relaxed }
1506 Default: strict
1507
1508 Choose which programs will be accepted for execution
1509 based on the IEEE 754 NaN encoding(s) supported by
1510 the FPU and the NaN encoding requested with the value
1511 of an ELF file header flag individually set by each
1512 binary. Hardware implementations are permitted to
1513 support either or both of the legacy and the 2008 NaN
1514 encoding mode.
1515
1516 Available settings are as follows:
1517 strict accept binaries that request a NaN encoding
1518 supported by the FPU
1519 legacy only accept legacy-NaN binaries, if supported
1520 by the FPU
1521 2008 only accept 2008-NaN binaries, if supported
1522 by the FPU
1523 relaxed accept any binaries regardless of whether
1524 supported by the FPU
1525
1526 The FPU emulator is always able to support both NaN
1527 encodings, so if no FPU hardware is present or it has
1528 been disabled with 'nofpu', then the settings of
1529 'legacy' and '2008' strap the emulator accordingly,
1530 'relaxed' straps the emulator for both legacy-NaN and
1531 2008-NaN, whereas 'strict' enables legacy-NaN only on
1532 legacy processors and both NaN encodings on MIPS32 or
1533 MIPS64 CPUs.
1534
1535 The setting for ABS.fmt/NEG.fmt instruction execution
1536 mode generally follows that for the NaN encoding,
1537 except where unsupported by hardware.
1538
79290822
IM
1539 ignore_loglevel [KNL]
1540 Ignore loglevel setting - this will print /all/
1541 kernel messages to the console. Useful for debugging.
0eca6b7c
YZ
1542 We also add it as printk module parameter, so users
1543 could change it dynamically, usually by
1544 /sys/module/printk/parameters/ignore_loglevel.
79290822 1545
d977d56c
KK
1546 ignore_rlimit_data
1547 Ignore RLIMIT_DATA setting for data mappings,
1548 print warning at first misuse. Can be changed via
1549 /sys/module/kernel/parameters/ignore_rlimit_data.
1550
1da177e4
LT
1551 ihash_entries= [KNL]
1552 Set number of hash buckets for inode cache.
1553
2fe5d6de 1554 ima_appraise= [IMA] appraise integrity measurements
2faa6ef3 1555 Format: { "off" | "enforce" | "fix" | "log" }
2fe5d6de
MZ
1556 default: "enforce"
1557
07f6a794
MZ
1558 ima_appraise_tcb [IMA]
1559 The builtin appraise policy appraises all files
1560 owned by uid=0.
1561
d68a6fe9
MZ
1562 ima_canonical_fmt [IMA]
1563 Use the canonical format for the binary runtime
1564 measurements, instead of host native format.
1565
3323eec9 1566 ima_hash= [IMA]
e7a2ad7e
MZ
1567 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1568 | sha512 | ... }
3323eec9
MZ
1569 default: "sha1"
1570
e7a2ad7e
MZ
1571 The list of supported hash algorithms is defined
1572 in crypto/hash_info.h.
1573
24fd03c8 1574 ima_policy= [IMA]
33ce9549 1575 The builtin policies to load during IMA setup.
9e67028e
MZ
1576 Format: "tcb | appraise_tcb | secure_boot |
1577 fail_securely"
33ce9549
MZ
1578
1579 The "tcb" policy measures all programs exec'd, files
1580 mmap'd for exec, and all files opened with the read
1581 mode bit set by either the effective uid (euid=0) or
1582 uid=0.
1583
1584 The "appraise_tcb" policy appraises the integrity of
1585 all files owned by root. (This is the equivalent
1586 of ima_appraise_tcb.)
24fd03c8 1587
503ceaef
MZ
1588 The "secure_boot" policy appraises the integrity
1589 of files (eg. kexec kernel image, kernel modules,
1590 firmware, policy, etc) based on file signatures.
24fd03c8 1591
9e67028e
MZ
1592 The "fail_securely" policy forces file signature
1593 verification failure also on privileged mounted
1594 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1595 flag.
1596
24fd03c8 1597 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
5789ba3b
EP
1598 Load a policy which meets the needs of the Trusted
1599 Computing Base. This means IMA will measure all
1600 programs exec'd, files mmap'd for exec, and all files
1601 opened for read by uid=0.
1602
6dddd7a7 1603 ima_template= [IMA]
9b9d4ce5 1604 Select one of defined IMA measurements template formats.
8265a2f8 1605 Formats: { "ima" | "ima-ng" | "ima-sig" }
9b9d4ce5
RS
1606 Default: "ima-ng"
1607
c2426d2a 1608 ima_template_fmt=
6dddd7a7 1609 [IMA] Define a custom template format.
c2426d2a
RS
1610 Format: { "field1|...|fieldN" }
1611
3bcced39
DK
1612 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1613 Format: <min_file_size>
1614 Set the minimal file size for using asynchronous hash.
1615 If left unspecified, ahash usage is disabled.
1616
1617 ahash performance varies for different data sizes on
1618 different crypto accelerators. This option can be used
1619 to achieve the best performance for a particular HW.
1620
6edf7a89
DK
1621 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1622 Format: <bufsize>
1623 Set hashing buffer size. Default: 4k.
1624
1625 ahash performance varies for different chunk sizes on
1626 different crypto accelerators. This option can be used
1627 to achieve best performance for particular HW.
1628
1da177e4
LT
1629 init= [KNL]
1630 Format: <full_path>
1631 Run specified binary instead of /sbin/init as init
1632 process.
1633
1634 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1635 for working out where the kernel is dying during
1636 startup.
1637
7b0b73d7
PB
1638 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1639 initcall functions. Useful for debugging built-in
1640 modules and initcalls.
1641
1da177e4
LT
1642 initrd= [BOOT] Specify the location of the initial ramdisk
1643
acd547b2
DH
1644 init_pkru= [x86] Specify the default memory protection keys rights
1645 register contents for all processes. 0x55555554 by
1646 default (disallow access to all but pkey 0). Can
1647 override in debugfs after boot.
1648
1da177e4
LT
1649 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1650 Format: <irq>
1651
6dddd7a7 1652 int_pln_enable [x86] Enable power limit notification interrupt
6bb2ff84 1653
d726d8d7
MZ
1654 integrity_audit=[IMA]
1655 Format: { "0" | "1" }
1656 0 -- basic integrity auditing messages. (Default)
1657 1 -- additional integrity auditing messages.
1658
ba395927 1659 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
0cd5c3c8
KM
1660 on
1661 Enable intel iommu driver.
ba395927
KA
1662 off
1663 Disable intel iommu driver.
1664 igfx_off [Default Off]
1665 By default, gfx is mapped as normal device. If a gfx
1666 device has a dedicated DMAR unit, the DMAR unit is
1667 bypassed by not enabling DMAR with this option. In
1668 this case, gfx device will use physical address for
1669 DMA.
7d3b03ce
KA
1670 forcedac [x86_64]
1671 With this option iommu will not optimize to look
16290246 1672 for io virtual address below 32-bit forcing dual
7d3b03ce 1673 address cycle on pci bus for cards supporting greater
16290246
RD
1674 than 32-bit addressing. The default is to look
1675 for translation below 32-bit and if not available
7d3b03ce 1676 then look in the higher range.
5e0d2a6f 1677 strict [Default Off]
1678 With this option on every unmap_single operation will
1679 result in a hardware IOTLB flush operation as opposed
1680 to batching them for performance.
6dd9a7c7
YS
1681 sp_off [Default Off]
1682 By default, super page will be supported if Intel IOMMU
1683 has the capability. With this option, super page will
1684 not be supported.
c83b2f20
DW
1685 ecs_off [Default Off]
1686 By default, extended context tables will be supported if
1687 the hardware advertises that it has support both for the
1688 extended tables themselves, and also PASID support. With
1689 this option set, extended tables will not be used even
1690 on hardware which claims to support them.
bfd20f1c
SL
1691 tboot_noforce [Default Off]
1692 Do not force the Intel IOMMU enabled under tboot.
1693 By default, tboot will force Intel IOMMU on, which
1694 could harm performance of some high-throughput
1695 devices like 40GBit network cards, even if identity
1696 mapping is enabled.
1697 Note that using this option lowers the security
1698 provided by tboot because it makes the system
1699 vulnerable to DMA attacks.
2e92c7ad
MI
1700
1701 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1702 0 disables intel_idle and fall back on acpi_idle.
22c6bbe4 1703 1 to 9 specify maximum depth of C-state.
2e92c7ad 1704
6dddd7a7
TB
1705 intel_pstate= [X86]
1706 disable
1707 Do not enable intel_pstate as the default
1708 scaling driver for the supported processors
1709 passive
1710 Use intel_pstate as a scaling driver, but configure it
1711 to work with generic cpufreq governors (instead of
1712 enabling its internal governor). This mode cannot be
1713 used along with the hardware-managed P-states (HWP)
1714 feature.
1715 force
1716 Enable intel_pstate on systems that prohibit it by default
1717 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1718 instead of acpi-cpufreq may disable platform features, such
1719 as thermal controls and power capping, that rely on ACPI
1720 P-States information being indicated to OSPM and therefore
1721 should be used with caution. This option does not work with
1722 processors that aren't supported by the intel_pstate driver
1723 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1724 no_hwp
1725 Do not enable hardware P state control (HWP)
1726 if available.
1727 hwp_only
1728 Only load intel_pstate on systems which support
1729 hardware P state control (HWP) if available.
1730 support_acpi_ppc
1731 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1732 Description Table, specifies preferred power management
1733 profile as "Enterprise Server" or "Performance Server",
1734 then this feature is turned on by default.
1735 per_cpu_perf_limits
1736 Allow per-logical-CPU P-State performance control limits using
1737 cpufreq sysfs interface
6be26498 1738
d1423d56 1739 intremap= [X86-64, Intel-IOMMU]
d1423d56
CW
1740 on enable Interrupt Remapping (default)
1741 off disable Interrupt Remapping
1742 nosid disable Source ID checking
41750d31
SS
1743 no_x2apic_optout
1744 BIOS x2APIC opt-out request will be ignored
b7d20631 1745 nopost disable Interrupt Posting
d1423d56 1746
0cb55ad2
RD
1747 iomem= Disable strict checking of access to MMIO memory
1748 strict regions from userspace.
1749 relaxed
1750
1751 iommu= [x86]
1752 off
1753 force
1754 noforce
1755 biomerge
1756 panic
1757 nopanic
1758 merge
1759 nomerge
0cb55ad2 1760 soft
58d11317
OJ
1761 pt [x86]
1762 nopt [x86]
4e287840
TLSC
1763 nobypass [PPC/POWERNV]
1764 Disable IOMMU bypass, using IOMMU for PCI devices.
bcb71abe 1765
68a6efe8
ZL
1766 iommu.strict= [ARM64] Configure TLB invalidation behaviour
1767 Format: { "0" | "1" }
1768 0 - Lazy mode.
1769 Request that DMA unmap operations use deferred
1770 invalidation of hardware TLBs, for increased
1771 throughput at the cost of reduced device isolation.
1772 Will fall back to strict mode if not supported by
1773 the relevant IOMMU driver.
1774 1 - Strict mode (default).
1775 DMA unmap operations invalidate IOMMU hardware TLBs
1776 synchronously.
1777
fccb4e3b
WD
1778 iommu.passthrough=
1779 [ARM64] Configure DMA to bypass the IOMMU by default.
1780 Format: { "0" | "1" }
1781 0 - Use IOMMU translation for DMA.
1782 1 - Bypass the IOMMU for DMA.
9d723b4c 1783 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
0cb55ad2
RD
1784
1785 io7= [HW] IO7 for Marvel based alpha systems
1786 See comment before marvel_specify_io7 in
1787 arch/alpha/kernel/core_marvel.c.
1788
6cececfc 1789 io_delay= [X86] I/O delay method
6e7c4025
IM
1790 0x80
1791 Standard port 0x80 based delay
1792 0xed
1793 Alternate port 0xed based delay (needed on some systems)
b02aae9c 1794 udelay
6e7c4025
IM
1795 Simple two microseconds delay
1796 none
1797 No delay
b02aae9c 1798
1da177e4 1799 ip= [IP_PNP]
dc7a0816 1800 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4 1801
fbf19803 1802 irqaffinity= [SMP] Set the default irq affinity mask
2d13e6ca 1803 The argument is a cpu list, as described above.
fbf19803 1804
0962289b
MZ
1805 irqchip.gicv2_force_probe=
1806 [ARM, ARM64]
1807 Format: <bool>
1808 Force the kernel to look for the second 4kB page
1809 of a GICv2 controller even if the memory range
1810 exposed by the device tree is too small.
1811
f736d65d
MZ
1812 irqchip.gicv3_nolpi=
1813 [ARM, ARM64]
1814 Force the kernel to ignore the availability of
1815 LPIs (and by consequence ITSs). Intended for system
1816 that use the kernel as a bootloader, and thus want
1817 to let secondary kernels in charge of setting up
1818 LPIs.
1819
200803df
AC
1820 irqfixup [HW]
1821 When an interrupt is not handled search all handlers
1822 for it. Intended to get systems with badly broken
1823 firmware running.
1824
1825 irqpoll [HW]
1826 When an interrupt is not handled search all handlers
1827 for it. Also check all handlers each timer
1828 interrupt. Intended to get systems with badly broken
1829 firmware running.
1830
1da177e4 1831 isapnp= [ISAPNP]
a9913044 1832 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1da177e4 1833
d94d1053 1834 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
b0d40d2b
FW
1835 [Deprecated - use cpusets instead]
1836 Format: [flag-list,]<cpu-list>
1837
1838 Specify one or more CPUs to isolate from disturbances
1839 specified in the flag list (default: domain):
1840
1841 nohz
1842 Disable the tick when a single task runs.
083c6eea
FW
1843
1844 A residual 1Hz tick is offloaded to workqueues, which you
1845 need to affine to housekeeping through the global
1846 workqueue's affinity configured via the
1847 /sys/devices/virtual/workqueue/cpumask sysfs file, or
1848 by using the 'domain' flag described below.
1849
1850 NOTE: by default the global workqueue runs on all CPUs,
1851 so to protect individual CPUs the 'cpumask' file has to
1852 be configured manually after bootup.
1853
b0d40d2b
FW
1854 domain
1855 Isolate from the general SMP balancing and scheduling
1856 algorithms. Note that performing domain isolation this way
1857 is irreversible: it's not possible to bring back a CPU to
1858 the domains once isolated through isolcpus. It's strongly
1859 advised to use cpusets instead to disable scheduler load
1860 balancing through the "cpuset.sched_load_balance" file.
1861 It offers a much more flexible interface where CPUs can
1862 move in and out of an isolated set anytime.
1863
1864 You can move a process onto or off an "isolated" CPU via
1865 the CPU affinity syscalls or cpuset.
1866 <cpu number> begins at 0 and the maximum value is
1867 "number of CPUs in system - 1".
1868
1869 The format of <cpu-list> is described above.
b225d44e 1870
1da177e4 1871
1da177e4 1872
a9913044 1873 iucv= [HW,NET]
1da177e4 1874
7d8bfa26
JR
1875 ivrs_ioapic [HW,X86_64]
1876 Provide an override to the IOAPIC-ID<->DEVICE-ID
1877 mapping provided in the IVRS ACPI table. For
1878 example, to map IOAPIC-ID decimal 10 to
1879 PCI device 00:14.0 write the parameter as:
1880 ivrs_ioapic[10]=00:14.0
1881
1882 ivrs_hpet [HW,X86_64]
1883 Provide an override to the HPET-ID<->DEVICE-ID
1884 mapping provided in the IVRS ACPI table. For
1885 example, to map HPET-ID decimal 0 to
1886 PCI device 00:14.0 write the parameter as:
1887 ivrs_hpet[0]=00:14.0
1888
ca3bf5d4
SS
1889 ivrs_acpihid [HW,X86_64]
1890 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1891 mapping provided in the IVRS ACPI table. For
1892 example, to map UART-HID:UID AMD0020:0 to
1893 PCI device 00:14.5 write the parameter as:
1894 ivrs_acpihid[00:14.5]=AMD0020:0
1895
1da177e4 1896 js= [HW,JOY] Analog joystick
1752118d 1897 See Documentation/input/joydev/joystick.rst.
1da177e4 1898
65fe935d
KC
1899 nokaslr [KNL]
1900 When CONFIG_RANDOMIZE_BASE is set, this disables
1901 kernel and module base offset ASLR (Address Space
1902 Layout Randomization).
24f2e027 1903
b0845ce5
MR
1904 kasan_multi_shot
1905 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1906 report on every invalid memory access. Without this
1907 parameter KASAN will print report only for the first
1908 invalid access.
1909
0cb55ad2
RD
1910 keepinitrd [HW,ARM]
1911
342332e6 1912 kernelcore= [KNL,X86,IA-64,PPC]
a5c6d650
DR
1913 Format: nn[KMGTPE] | nn% | "mirror"
1914 This parameter specifies the amount of memory usable by
1915 the kernel for non-movable allocations. The requested
1916 amount is spread evenly throughout all nodes in the
1917 system as ZONE_NORMAL. The remaining memory is used for
1918 movable memory in its own zone, ZONE_MOVABLE. In the
1919 event, a node is too small to have both ZONE_NORMAL and
1920 ZONE_MOVABLE, kernelcore memory will take priority and
1921 other nodes will have a larger ZONE_MOVABLE.
1922
1923 ZONE_MOVABLE is used for the allocation of pages that
1924 may be reclaimed or moved by the page migration
1925 subsystem. Note that allocations like PTEs-from-HighMem
1926 still use the HighMem zone if it exists, and the Normal
ed7ed365
MG
1927 zone if it does not.
1928
a5c6d650
DR
1929 It is possible to specify the exact amount of memory in
1930 the form of "nn[KMGTPE]", a percentage of total system
1931 memory in the form of "nn%", or "mirror". If "mirror"
342332e6
TI
1932 option is specified, mirrored (reliable) memory is used
1933 for non-movable allocations and remaining memory is used
a5c6d650
DR
1934 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
1935 are exclusive, so you cannot specify multiple forms.
ed7ed365 1936
4fe1da4e
JW
1937 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1938 Format: <Controller#>[,poll interval]
1939 The controller # is the number of the ehci usb debug
1940 port as it is probed via PCI. The poll interval is
1941 optional and is the number seconds in between
1942 each poll cycle to the debug port in case you need
1943 the functionality for interrupting the kernel with
1944 gdb or control-c on the dbgp connection. When
1945 not using this parameter you use sysrq-g to break into
1946 the kernel debugger.
1947
84c08fd6 1948 kgdboc= [KGDB,HW] kgdb over consoles.
ada64e4c
JW
1949 Requires a tty driver that supports console polling,
1950 or a supported polling keyboard driver (non-usb).
65b5ac14
JW
1951 Serial only format: <serial_device>[,baud]
1952 keyboard only format: kbd
1953 keyboard and serial format: kbd,<serial_device>[,baud]
1954 Optional Kernel mode setting:
1955 kms, kbd format: kms,kbd
1956 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
6cdf6e06 1957
84c08fd6
JW
1958 kgdbwait [KGDB] Stop kernel execution and enter the
1959 kernel debugger at the earliest opportunity.
1960
9bed90c6
FF
1961 kmac= [MIPS] korina ethernet MAC address.
1962 Configure the RouterBoard 532 series on-chip
1963 Ethernet adapter MAC address.
1964
04f70336
CM
1965 kmemleak= [KNL] Boot-time kmemleak enable/disable
1966 Valid arguments: on, off
1967 Default: on
47aeeddc
MI
1968 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1969 the default is off.
04f70336 1970
fef07aae
AP
1971 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1972 Default is 0 (don't ignore, but inject #GP)
1973
c4ae60e4
LA
1974 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
1975 Default is false (don't support).
1976
a182d873
XG
1977 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1978 KVM MMU at runtime.
fef07aae
AP
1979 Default is 0 (off)
1980
fef07aae 1981 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
8475f94a 1982 Default is 1 (enabled)
fef07aae
AP
1983
1984 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1985 for all guests.
16290246 1986 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
fef07aae 1987
e23f62f7
MZ
1988 kvm-arm.vgic_v3_group0_trap=
1989 [KVM,ARM] Trap guest accesses to GICv3 group-0
1990 system registers
1991
182936ee
MZ
1992 kvm-arm.vgic_v3_group1_trap=
1993 [KVM,ARM] Trap guest accesses to GICv3 group-1
1994 system registers
1995
ff89511e
MZ
1996 kvm-arm.vgic_v3_common_trap=
1997 [KVM,ARM] Trap guest accesses to GICv3 common
1998 system registers
1999
a7546054
MZ
2000 kvm-arm.vgic_v4_enable=
2001 [KVM,ARM] Allow use of GICv4 for direct injection of
2002 LPIs.
2003
fef07aae
AP
2004 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2005 (virtualized MMU) support on capable Intel chips.
2006 Default is 1 (enabled)
2007
2008 kvm-intel.emulate_invalid_guest_state=
2009 [KVM,Intel] Enable emulation of invalid guest states
2010 Default is 0 (disabled)
2011
2012 kvm-intel.flexpriority=
2013 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2014 Default is 1 (enabled)
2015
e1a72ae2
SL
2016 kvm-intel.nested=
2017 [KVM,Intel] Enable VMX nesting (nVMX).
2018 Default is 0 (disabled)
2019
fef07aae
AP
2020 kvm-intel.unrestricted_guest=
2021 [KVM,Intel] Disable unrestricted guest feature
2022 (virtualized real and unpaged mode) on capable
2023 Intel chips. Default is 1 (enabled)
2024
a399477e
KRW
2025 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2026 CVE-2018-3620.
2027
2028 Valid arguments: never, cond, always
2029
2030 always: L1D cache flush on every VMENTER.
2031 cond: Flush L1D on VMENTER only when the code between
2032 VMEXIT and VMENTER can leak host memory.
2033 never: Disables the mitigation
2034
2035 Default is cond (do L1 cache flush in specific instances)
2036
fef07aae
AP
2037 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2038 feature (tagged TLBs) on capable Intel chips.
2039 Default is 1 (enabled)
2040
d90a7a0e
JK
2041 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2042 affected CPUs
2043
2044 The kernel PTE inversion protection is unconditionally
2045 enabled and cannot be disabled.
2046
2047 full
2048 Provides all available mitigations for the
2049 L1TF vulnerability. Disables SMT and
2050 enables all mitigations in the
2051 hypervisors, i.e. unconditional L1D flush.
2052
2053 SMT control and L1D flush control via the
2054 sysfs interface is still possible after
2055 boot. Hypervisors will issue a warning
2056 when the first VM is started in a
2057 potentially insecure configuration,
2058 i.e. SMT enabled or L1D flush disabled.
2059
2060 full,force
2061 Same as 'full', but disables SMT and L1D
2062 flush runtime control. Implies the
2063 'nosmt=force' command line option.
2064 (i.e. sysfs control of SMT is disabled.)
2065
2066 flush
2067 Leaves SMT enabled and enables the default
2068 hypervisor mitigation, i.e. conditional
2069 L1D flush.
2070
2071 SMT control and L1D flush control via the
2072 sysfs interface is still possible after
2073 boot. Hypervisors will issue a warning
2074 when the first VM is started in a
2075 potentially insecure configuration,
2076 i.e. SMT enabled or L1D flush disabled.
2077
2078 flush,nosmt
2079
2080 Disables SMT and enables the default
2081 hypervisor mitigation.
2082
2083 SMT control and L1D flush control via the
2084 sysfs interface is still possible after
2085 boot. Hypervisors will issue a warning
2086 when the first VM is started in a
2087 potentially insecure configuration,
2088 i.e. SMT enabled or L1D flush disabled.
2089
2090 flush,nowarn
2091 Same as 'flush', but hypervisors will not
2092 warn when a VM is started in a potentially
2093 insecure configuration.
2094
2095 off
2096 Disables hypervisor mitigations and doesn't
2097 emit any warnings.
2098
2099 Default is 'flush'.
2100
2101 For details see: Documentation/admin-guide/l1tf.rst
2102
1da177e4
LT
2103 l2cr= [PPC]
2104
a78bfbfc
RB
2105 l3cr= [PPC]
2106
cd4f0ef7 2107 lapic [X86-32,APIC] Enable the local APIC even if BIOS
a9913044 2108 disabled it.
1da177e4 2109
279f1461
SS
2110 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
2111 value for LAPIC timer one-shot implementation. Default
2112 back to the programmable timer unit in the LAPIC.
2113
6cececfc 2114 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
ada9cfdd 2115 in C2 power state.
e585bef8 2116
fcb71f6f
FC
2117 libata.dma= [LIBATA] DMA control
2118 libata.dma=0 Disable all PATA and SATA DMA
2119 libata.dma=1 PATA and SATA Disk DMA only
2120 libata.dma=2 ATAPI (CDROM) DMA only
16290246 2121 libata.dma=4 Compact Flash DMA only
fcb71f6f
FC
2122 Combinations also work, so libata.dma=3 enables DMA
2123 for disks and CDROMs, but not CFs.
16290246 2124
20308871
MP
2125 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2126 libata.ignore_hpa=0 keep BIOS limits (default)
2127 libata.ignore_hpa=1 ignore limits, using full disk
fcb71f6f 2128
78e70c23
DJ
2129 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2130 when set.
2131 Format: <int>
2132
33267325
TH
2133 libata.force= [LIBATA] Force configurations. The format is comma
2134 separated list of "[ID:]VAL" where ID is
4c44f309 2135 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
33267325
TH
2136 matching port, link or device. Basically, it matches
2137 the ATA ID string printed on console by libata. If
2138 the whole ID part is omitted, the last PORT and DEVICE
2139 values are used. If ID hasn't been specified yet, the
2140 configuration applies to all ports, links and devices.
2141
2142 If only DEVICE is omitted, the parameter applies to
2143 the port and all links and devices behind it. DEVICE
2144 number of 0 either selects the first device or the
2145 first fan-out link behind PMP device. It does not
2146 select the host link. DEVICE number of 15 selects the
2147 host link and device attached to it.
2148
2149 The VAL specifies the configuration to force. As long
2150 as there's no ambiguity shortcut notation is allowed.
2151 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2152 The following configurations can be forced.
2153
2154 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2155 Any ID with matching PORT is used.
2156
2157 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2158
2159 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2160 udma[/][16,25,33,44,66,100,133] notation is also
2161 allowed.
2162
2163 * [no]ncq: Turn on or off NCQ.
2164
d7b16e4f
MP
2165 * [no]ncqtrim: Turn off queued DSM TRIM.
2166
05944bdf 2167 * nohrst, nosrst, norst: suppress hard, soft
6dddd7a7 2168 and both resets.
05944bdf 2169
ca6d43b0
DW
2170 * rstonce: only attempt one reset during
2171 hot-unplug link recovery
2172
43c9c591
TH
2173 * dump_id: dump IDENTIFY data.
2174
966fbe19
VP
2175 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2176
b8bd6dc3
RJ
2177 * disable: Disable this device.
2178
33267325
TH
2179 If there are multiple matching configurations changing
2180 the same attribute, the last one is used.
2181
95f72d1e 2182 memblock=debug [KNL] Enable memblock debug messages.
7c4be253 2183
1da177e4 2184 load_ramdisk= [RAM] List of ramdisks to load from floppy
31c00fc1 2185 See Documentation/blockdev/ramdisk.txt.
1da177e4 2186
a6b25b67
RD
2187 lockd.nlm_grace_period=P [NFS] Assign grace period.
2188 Format: <integer>
1da177e4 2189
a6b25b67
RD
2190 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2191 Format: <integer>
2192
2193 lockd.nlm_timeout=T [NFS] Assign timeout value.
2194 Format: <integer>
2195
2196 lockd.nlm_udpport=M [NFS] Assign UDP port.
2197 Format: <integer>
1da177e4 2198
ec4518aa
PM
2199 locktorture.nreaders_stress= [KNL]
2200 Set the number of locking read-acquisition kthreads.
2201 Defaults to being automatically set based on the
2202 number of online CPUs.
2203
2204 locktorture.nwriters_stress= [KNL]
2205 Set the number of locking write-acquisition kthreads.
2206
2207 locktorture.onoff_holdoff= [KNL]
2208 Set time (s) after boot for CPU-hotplug testing.
2209
2210 locktorture.onoff_interval= [KNL]
2211 Set time (s) between CPU-hotplug operations, or
2212 zero to disable CPU-hotplug testing.
2213
2214 locktorture.shuffle_interval= [KNL]
2215 Set task-shuffle interval (jiffies). Shuffling
2216 tasks allows some CPUs to go into dyntick-idle
2217 mode during the locktorture test.
2218
2219 locktorture.shutdown_secs= [KNL]
2220 Set time (s) after boot system shutdown. This
2221 is useful for hands-off automated testing.
2222
2223 locktorture.stat_interval= [KNL]
2224 Time (s) between statistics printk()s.
2225
2226 locktorture.stutter= [KNL]
2227 Time (s) to stutter testing, for example,
2228 specifying five seconds causes the test to run for
2229 five seconds, wait for five seconds, and so on.
2230 This tests the locking primitive's ability to
2231 transition abruptly to and from idle.
2232
ec4518aa
PM
2233 locktorture.torture_type= [KNL]
2234 Specify the locking implementation to test.
2235
2236 locktorture.verbose= [KNL]
2237 Enable additional printk() statements.
2238
1da177e4
LT
2239 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2240 Format: <irq>
2241
2242 loglevel= All Kernel Messages with a loglevel smaller than the
2243 console loglevel will be printed to the console. It can
2244 also be changed with klogd or other programs. The
2245 loglevels are defined as follows:
2246
2247 0 (KERN_EMERG) system is unusable
2248 1 (KERN_ALERT) action must be taken immediately
2249 2 (KERN_CRIT) critical conditions
2250 3 (KERN_ERR) error conditions
2251 4 (KERN_WARNING) warning conditions
2252 5 (KERN_NOTICE) normal but significant condition
2253 6 (KERN_INFO) informational
2254 7 (KERN_DEBUG) debug-level messages
2255
c756d08a 2256 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
23b2899f
LR
2257 in bytes. n must be a power of two and greater
2258 than the minimal size. The minimal size is defined
2259 by LOG_BUF_SHIFT kernel config parameter. There is
2260 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2261 that allows to increase the default size depending on
2262 the number of CPUs. See init/Kconfig for more details.
1da177e4 2263
accaa24c
RD
2264 logo.nologo [FB] Disables display of the built-in Linux logo.
2265 This may be used to provide more screen space for
2266 kernel log messages and is useful when debugging
2267 kernel boot problems.
2268
1da177e4
LT
2269 lp=0 [LP] Specify parallel ports to use, e.g,
2270 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2271 lp=reset first parallel port). 'lp=0' disables the
2272 lp=auto printer driver. 'lp=reset' (which can be
2273 specified in addition to the ports) causes
2274 attached printers to be reset. Using
2275 lp=port1,port2,... specifies the parallel ports
2276 to associate lp devices with, starting with
2277 lp0. A port specification may be 'none' to skip
2278 that lp device, or a parport name such as
2279 'parport0'. Specifying 'lp=auto' instead of a
2280 port specification list means that device IDs
2281 from each port should be examined, to see if
2282 an IEEE 1284-compliant printer is attached; if
2283 so, the driver will manage that printer.
2284 See also header of drivers/char/lp.c.
2285
2286 lpj=n [KNL]
2287 Sets loops_per_jiffy to given constant, thus avoiding
2288 time-consuming boot-time autodetection (up to 250 ms per
2289 CPU). 0 enables autodetection (default). To determine
2290 the correct value for your kernel, boot with normal
2291 autodetection and see what value is printed. Note that
2292 on SMP systems the preset will be applied to all CPUs,
2293 which is likely to cause problems if your CPUs need
2294 significantly divergent settings. An incorrect value
2295 will cause delays in the kernel to be wrong, leading to
2296 unpredictable I/O errors and other breakage. Although
2297 unlikely, in the extreme case this might damage your
2298 hardware.
2299
2300 ltpc= [NET]
2301 Format: <io>,<irq>,<dma>
2302
9b8c7c14
KC
2303 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2304
16290246 2305 machvec= [IA-64] Force the use of a particular machine-vector
a9913044
RD
2306 (machvec) in a generic kernel.
2307 Example: machvec=hpzx1_swiotlb
1da177e4 2308
3209e70e
WZ
2309 machtype= [Loongson] Share the same kernel image file between different
2310 yeeloong laptop.
2311 Example: machtype=lemote-yeeloong-2f-7inch
2312
0cb55ad2
RD
2313 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2314 than or equal to this physical address is ignored.
1da177e4
LT
2315
2316 maxcpus= [SMP] Maximum number of processors that an SMP kernel
7c142bfe
BH
2317 will bring up during bootup. maxcpus=n : n >= 0 limits
2318 the kernel to bring up 'n' processors. Surely after
2319 bootup you can bring up the other plugged cpu by executing
2320 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2321 only takes effect during system bootup.
2322 While n=0 is a special case, it is equivalent to "nosmp",
2323 which also disables the IO APIC.
1da177e4 2324
d134b00b
KS
2325 max_loop= [LOOP] The number of loop block devices that get
2326 (loop.max_loop) unconditionally pre-created at init time. The default
2327 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2328 of statically allocating a predefined number, loop
2329 devices can be requested on-demand with the
2330 /dev/loop-control interface.
2b2c3750 2331
cd4f0ef7 2332 mce [X86-32] Machine Check Exception
1da177e4 2333
71cced6e 2334 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
909dd324 2335
1da177e4 2336 md= [HW] RAID subsystems devices and level
e52347bd 2337 See Documentation/admin-guide/md.rst.
a9913044 2338
1da177e4
LT
2339 mdacon= [MDA]
2340 Format: <first>,<last>
2341 Specifies range of consoles to be captured by the MDA.
a9913044 2342
1da177e4
LT
2343 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2344 Amount of memory to be used when the kernel is not able
2345 to see the whole system memory or for test.
fbb97d87
WC
2346 [X86] Work as limiting max address. Use together
2347 with memmap= to avoid physical address space collisions.
2348 Without memmap= PCI devices could be placed at addresses
2349 belonging to unused RAM.
1da177e4 2350
cd4f0ef7 2351 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1da177e4
LT
2352 memory.
2353
6902aa84
PM
2354 memchunk=nn[KMG]
2355 [KNL,SH] Allow user to override the default size for
2356 per-device physically contiguous DMA buffers.
2357
6dddd7a7 2358 memhp_default_state=online/offline
86dd995d
VK
2359 [KNL] Set the initial state for the memory hotplug
2360 onlining policy. If not specified, the default value is
2361 set according to the
2362 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2363 option.
2364 See Documentation/memory-hotplug.txt.
2365
6cececfc 2366 memmap=exactmap [KNL,X86] Enable setting of an exact
1da177e4
LT
2367 E820 memory map, as specified by the user.
2368 Such memmap=exactmap lines can be constructed based on
2369 BIOS output or other requirements. See the memmap=nn@ss
2370 option description.
2371
2372 memmap=nn[KMG]@ss[KMG]
277cba1d
RD
2373 [KNL] Force usage of a specific region of memory.
2374 Region of memory to be used is from ss to ss+nn.
8fcc9bc3
BH
2375 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2376 which limits max address to nn[KMG].
2377 Multiple different regions can be specified,
2378 comma delimited.
2379 Example:
2380 memmap=100M@2G,100M#3G,1G!1024G
1da177e4
LT
2381
2382 memmap=nn[KMG]#ss[KMG]
2383 [KNL,ACPI] Mark specific memory as ACPI data.
277cba1d 2384 Region of memory to be marked is from ss to ss+nn.
1da177e4
LT
2385
2386 memmap=nn[KMG]$ss[KMG]
2387 [KNL,ACPI] Mark specific memory as reserved.
277cba1d 2388 Region of memory to be reserved is from ss to ss+nn.
1312848e
PM
2389 Example: Exclude memory from 0x18690000-0x1869ffff
2390 memmap=64K$0x18690000
2391 or
2392 memmap=0x10000$0x18690000
8fcc9bc3
BH
2393 Some bootloaders may need an escape character before '$',
2394 like Grub2, otherwise '$' and the following number
2395 will be eaten.
1da177e4 2396
ec776ef6
CH
2397 memmap=nn[KMG]!ss[KMG]
2398 [KNL,X86] Mark specific memory as protected.
2399 Region of memory to be used, from ss to ss+nn.
2400 The memory region may be marked as e820 type 12 (0xc)
2401 and is NVDIMM or ADR memory.
2402
ef61f8a3
JS
2403 memmap=<size>%<offset>-<oldtype>+<newtype>
2404 [KNL,ACPI] Convert memory within the specified region
2405 from <oldtype> to <newtype>. If "-<oldtype>" is left
2406 out, the whole region will be marked as <newtype>,
2407 even if previously unavailable. If "+<newtype>" is left
2408 out, matching memory will be removed. Types are
2409 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
2410 3 = ACPI, 12 = PRAM.
2411
9f077871
JF
2412 memory_corruption_check=0/1 [X86]
2413 Some BIOSes seem to corrupt the first 64k of
2414 memory when doing things like suspend/resume.
2415 Setting this option will scan the memory
2416 looking for corruption. Enabling this will
2417 both detect corruption and prevent the kernel
2418 from using the memory being corrupted.
2419 However, its intended as a diagnostic tool; if
2420 repeatable BIOS-originated corruption always
2421 affects the same memory, you can use memmap=
2422 to prevent the kernel from using that memory.
2423
2424 memory_corruption_check_size=size [X86]
2425 By default it checks for corruption in the low
2426 64k, making this memory unavailable for normal
2427 use. Use this parameter to scan for
2428 corruption in more or less memory.
2429
2430 memory_corruption_check_period=seconds [X86]
2431 By default it checks for corruption every 60
2432 seconds. Use this parameter to check at some
2433 other rate. 0 disables periodic checking.
2434
d90fe2ac 2435 memtest= [KNL,X86,ARM,PPC] Enable memtest
c64df707 2436 Format: <integer>
c64df707 2437 default : 0 <disable>
9e5f6cf5
AH
2438 Specifies the number of memtest passes to be
2439 performed. Each pass selects another test
2440 pattern from a given set of patterns. Memtest
2441 fills the memory with this pattern, validates
2442 memory contents and reserves bad memory
2443 regions that are detected.
c64df707 2444
c262f3b9
TL
2445 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2446 Valid arguments: on, off
2447 Default (depends on kernel configuration option):
2448 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2449 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2450 mem_encrypt=on: Activate SME
2451 mem_encrypt=off: Do not activate SME
2452
2453 Refer to Documentation/x86/amd-memory-encryption.txt
2454 for details on when memory encryption can be activated.
2455
406e7938
RW
2456 mem_sleep_default= [SUSPEND] Default system suspend mode:
2457 s2idle - Suspend-To-Idle
2458 shallow - Power-On Suspend or equivalent (if supported)
2459 deep - Suspend-To-RAM or equivalent (if supported)
58e7cb9e 2460 See Documentation/admin-guide/pm/sleep-states.rst.
406e7938 2461
1da177e4 2462 meye.*= [HW] Set MotionEye Camera parameters
a405ed85 2463 See Documentation/media/v4l-drivers/meye.rst.
1da177e4 2464
8f36881b
AS
2465 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2466 Multi-Function General Purpose Timers on AMD Geode
2467 platforms.
2468
e6c4dc6c
WT
2469 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2470 the BIOS has incorrectly applied a workaround. TinyBIOS
2471 version 0.98 is known to be affected, 0.99 fixes the
2472 problem by letting the user disable the workaround.
2473
1da177e4
LT
2474 mga= [HW,DRM]
2475
1c207f95
RD
2476 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2477 physical address is ignored.
2478
39f45d7b
MP
2479 mini2440= [ARM,HW,KNL]
2480 Format:[0..2][b][c][t]
2481 Default: "0tb"
2482 MINI2440 configuration specification:
2483 0 - The attached screen is the 3.5" TFT
2484 1 - The attached screen is the 7" TFT
2485 2 - The VGA Shield is attached (1024x768)
2486 Leaving out the screen size parameter will not load
2487 the TFT driver, and the framebuffer will be left
2488 unconfigured.
2489 b - Enable backlight. The TFT backlight pin will be
2490 linked to the kernel VESA blanking code and a GPIO
2491 LED. This parameter is not necessary when using the
2492 VGA shield.
2493 c - Enable the s3c camera interface.
2494 t - Reserved for enabling touchscreen support. The
2495 touchscreen support is not enabled in the mainstream
2496 kernel as of 2.6.30, a preliminary port can be found
2497 in the "bleeding edge" mini2440 support kernel at
2498 http://repo.or.cz/w/linux-2.6/mini2440.git
2499
6b74ab97
MG
2500 mminit_loglevel=
2501 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2502 parameter allows control of the logging verbosity for
2503 the additional memory initialisation checks. A value
2504 of 0 disables mminit logging and a level of 4 will
2505 log everything. Information is printed at KERN_DEBUG
2506 so loglevel=8 may also need to be specified.
2507
106a4ee2
RR
2508 module.sig_enforce
2509 [KNL] When CONFIG_MODULE_SIG is set, this means that
2510 modules without (valid) signatures will fail to load.
2a039be7 2511 Note that if CONFIG_MODULE_SIG_FORCE is set, that
106a4ee2
RR
2512 is always true, so this option does nothing.
2513
be7de5f9
PB
2514 module_blacklist= [KNL] Do not load a comma-separated list of
2515 modules. Useful for debugging problem modules.
2516
1da177e4
LT
2517 mousedev.tap_time=
2518 [MOUSE] Maximum time between finger touching and
2519 leaving touchpad surface for touch to be considered
2520 a tap and be reported as a left button click (for
2521 touchpads working in absolute mode only).
2522 Format: <msecs>
2523 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2524 reporting absolute coordinates, such as tablets
2525 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2526 reporting absolute coordinates, such as tablets
2527
a5c6d650
DR
2528 movablecore= [KNL,X86,IA-64,PPC]
2529 Format: nn[KMGTPE] | nn%
2530 This parameter is the complement to kernelcore=, it
2531 specifies the amount of memory used for migratable
2532 allocations. If both kernelcore and movablecore is
2533 specified, then kernelcore will be at *least* the
2534 specified value but may be more. If movablecore on its
2535 own is specified, the administrator must be careful
0cb55ad2
RD
2536 that the amount of memory usable for all allocations
2537 is not too small.
2538
f70029bb
MH
2539 movable_node [KNL] Boot-time switch to make hotplugable memory
2540 NUMA nodes to be movable. This means that the memory
2541 of such nodes will be usable only for movable
2542 allocations which rules out almost all kernel
2543 allocations. Use with caution!
c5320926 2544
1da177e4
LT
2545 MTD_Partition= [MTD]
2546 Format: <name>,<region-number>,<size>,<offset>
2547
a9913044
RD
2548 MTD_Region= [MTD] Format:
2549 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1da177e4
LT
2550
2551 mtdparts= [MTD]
c8facbb6 2552 See drivers/mtd/cmdlinepart.c.
1da177e4 2553
4e89a2d8
WS
2554 multitce=off [PPC] This parameter disables the use of the pSeries
2555 firmware feature for updating multiple TCE entries
2556 at a time.
2557
5988af23
RH
2558 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2559
2560 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2561
2562 boundary - index of last SLC block on Flex-OneNAND.
2563 The remaining blocks are configured as MLC blocks.
2564 lock - Configure if Flex-OneNAND boundary should be locked.
2565 Once locked, the boundary cannot be changed.
2566 1 indicates lock status, 0 indicates unlock status.
2567
9db829f4
BD
2568 mtdset= [ARM]
2569 ARM/S3C2412 JIVE boot control
2570
2571 See arch/arm/mach-s3c2412/mach-jive.c
2572
1da177e4 2573 mtouchusb.raw_coordinates=
a9913044
RD
2574 [HW] Make the MicroTouch USB driver use raw coordinates
2575 ('y', default) or cooked coordinates ('n')
1da177e4 2576
0cb55ad2 2577 mtrr_chunk_size=nn[KMG] [X86]
19f59460 2578 used for mtrr cleanup. It is largest continuous chunk
0cb55ad2
RD
2579 that could hold holes aka. UC entries.
2580
2581 mtrr_gran_size=nn[KMG] [X86]
2582 Used for mtrr cleanup. It is granularity of mtrr block.
2583 Default is 1.
2584 Large value could prevent small alignment from
2585 using up MTRRs.
2586
2587 mtrr_spare_reg_nr=n [X86]
2588 Format: <integer>
2589 Range: 0,7 : spare reg number
2590 Default : 1
2591 Used for mtrr cleanup. It is spare mtrr entries number.
2592 Set to 2 or more if your graphical card needs more.
2593
1da177e4
LT
2594 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2595
1da177e4
LT
2596 netdev= [NET] Network devices parameters
2597 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2598 Note that mem_start is often overloaded to mean
2599 something different and driver-specific.
a9913044
RD
2600 This usage is only documented in each driver source
2601 file if at all.
2602
58401572
KPO
2603 nf_conntrack.acct=
2604 [NETFILTER] Enable connection tracking flow accounting
2605 0 to disable accounting
2606 1 to enable accounting
d70a011d 2607 Default value is 0.
58401572 2608
306a0753 2609 nfsaddrs= [NFS] Deprecated. Use ip= instead.
dc7a0816 2610 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4
LT
2611
2612 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
dc7a0816 2613 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4 2614
306a0753
CL
2615 nfsrootdebug [NFS] enable nfsroot debugging messages.
2616 See Documentation/filesystems/nfs/nfsroot.txt.
2617
5405fc44
TM
2618 nfs.callback_nr_threads=
2619 [NFSv4] set the total number of threads that the
2620 NFS client will assign to service NFSv4 callback
2621 requests.
2622
a72b4422
TM
2623 nfs.callback_tcpport=
2624 [NFS] set the TCP port on which the NFSv4 callback
2625 channel should listen.
2626
e571cbf1
TM
2627 nfs.cache_getent=
2628 [NFS] sets the pathname to the program which is used
2629 to update the NFS client cache entries.
2630
2631 nfs.cache_getent_timeout=
2632 [NFS] sets the timeout after which an attempt to
2633 update a cache entry is deemed to have failed.
2634
58df095b
TM
2635 nfs.idmap_cache_timeout=
2636 [NFS] set the maximum lifetime for idmapper cache
2637 entries.
2638
f43bf0be
TM
2639 nfs.enable_ino64=
2640 [NFS] enable 64-bit inode numbers.
2641 If zero, the NFS client will fake up a 32-bit inode
2642 number for the readdir() and stat() syscalls instead
2643 of returning the full 64-bit number.
2644 The default is to return 64-bit inode numbers.
2645
5405fc44
TM
2646 nfs.max_session_cb_slots=
2647 [NFSv4.1] Sets the maximum number of session
2648 slots the client will assign to the callback
2649 channel. This determines the maximum number of
2650 callbacks the client will process in parallel for
2651 a particular server.
2652
ef159e91
TM
2653 nfs.max_session_slots=
2654 [NFSv4.1] Sets the maximum number of session slots
2655 the client will attempt to negotiate with the server.
2656 This limits the number of simultaneous RPC requests
2657 that the client can send to the NFSv4.1 server.
2658 Note that there is little point in setting this
2659 value higher than the max_tcp_slot_table_limit.
2660
b064eca2 2661 nfs.nfs4_disable_idmapping=
074b1d12
TM
2662 [NFSv4] When set to the default of '1', this option
2663 ensures that both the RPC level authentication
2664 scheme and the NFS level operations agree to use
2665 numeric uids/gids if the mount is using the
2666 'sec=sys' security flavour. In effect it is
2667 disabling idmapping, which can make migration from
2668 legacy NFSv2/v3 systems to NFSv4 easier.
2669 Servers that do not support this mode of operation
2670 will be autodetected by the client, and it will fall
2671 back to using the idmapper.
2672 To turn off this behaviour, set the value to '0'.
6f2ea7f2
CL
2673 nfs.nfs4_unique_id=
2674 [NFS4] Specify an additional fixed unique ident-
2675 ification string that NFSv4 clients can insert into
2676 their nfs_client_id4 string. This is typically a
2677 UUID that is generated at system install time.
b064eca2 2678
db8ac8ba
WAA
2679 nfs.send_implementation_id =
2680 [NFSv4.1] Send client implementation identification
2681 information in exchange_id requests.
2682 If zero, no implementation identification information
2683 will be sent.
2684 The default is to send the implementation identification
2685 information.
e52347bd 2686
f6de7a39
TM
2687 nfs.recover_lost_locks =
2688 [NFSv4] Attempt to recover locks that were lost due
2689 to a lease timeout on the server. Please note that
2690 doing this risks data corruption, since there are
2691 no guarantees that the file will remain unchanged
2692 after the locks are lost.
2693 If you want to enable the kernel legacy behaviour of
2694 attempting to recover these locks, then set this
2695 parameter to '1'.
2696 The default parameter value of '0' causes the kernel
2697 not to attempt recovery of lost locks.
db8ac8ba 2698
bbf58bf3
TM
2699 nfs4.layoutstats_timer =
2700 [NFSv4.2] Change the rate at which the kernel sends
2701 layoutstats to the pNFS metadata server.
2702
2703 Setting this to value to 0 causes the kernel to use
2704 whatever value is the default set by the layout
2705 driver. A non-zero value sets the minimum interval
2706 in seconds between layoutstats transmissions.
2707
e9541ce8
BF
2708 nfsd.nfs4_disable_idmapping=
2709 [NFSv4] When set to the default of '1', the NFSv4
2710 server will return only numeric uids and gids to
2711 clients using auth_sys, and will accept numeric uids
2712 and gids from such clients. This is intended to ease
2713 migration from NFSv2/v3.
db8ac8ba 2714
c0c74acb 2715 nmi_debug= [KNL,SH] Specify one or more actions to take
e7ba176b
HS
2716 when a NMI is triggered.
2717 Format: [state][,regs][,debounce][,die]
2718
6cececfc 2719 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
fef2c9bc 2720 Format: [panic,][nopanic,][num]
195daf66 2721 Valid num: 0 or 1
334bb79c
PK
2722 0 - turn hardlockup detector in nmi_watchdog off
2723 1 - turn hardlockup detector in nmi_watchdog on
0cb55ad2 2724 When panic is specified, panic when an NMI watchdog
fef2c9bc 2725 timeout occurs (or 'nopanic' to override the opposite
334bb79c
PK
2726 default). To disable both hard and soft lockup detectors,
2727 please see 'nowatchdog'.
0cb55ad2
RD
2728 This is useful when you use a panic=... timeout and
2729 need the box quickly up again.
1da177e4 2730
d22881dc
SW
2731 These settings can be accessed at runtime via
2732 the nmi_watchdog and hardlockup_panic sysctls.
2733
bff38771
AV
2734 netpoll.carrier_timeout=
2735 [NET] Specifies amount of time (in seconds) that
2736 netpoll should wait for a carrier. By default netpoll
2737 waits 4 seconds.
2738
cd4f0ef7 2739 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1da177e4
LT
2740 emulation library even if a 387 maths coprocessor
2741 is present.
2742
372fddf7
KS
2743 no5lvl [X86-64] Disable 5-level paging mode. Forces
2744 kernel to use 4-level paging instead.
2745
0cb55ad2
RD
2746 no_console_suspend
2747 [HW] Never suspend the console
2748 Disable suspending of consoles during suspend and
2749 hibernate operations. Once disabled, debugging
2750 messages can reach various consoles while the rest
2751 of the system is being put to sleep (ie, while
2752 debugging driver suspend/resume hooks). This may
2753 not work reliably with all consoles, but is known
2754 to work with serial and VGA consoles.
134620f7
YZ
2755 To facilitate more flexible debugging, we also add
2756 console_suspend, a printk module parameter to control
2757 it. Users could use console_suspend (usually
2758 /sys/module/printk/parameters/console_suspend) to
2759 turn on/off it dynamically.
0cb55ad2 2760
c1aee215
CL
2761 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2762 caches in the slab allocator. Saves per-node memory,
2763 but will impact performance.
3395ee05 2764
a9913044
RD
2765 noalign [KNL,ARM]
2766
686140a1
VG
2767 noaltinstr [S390] Disables alternative instructions patching
2768 (CPU alternatives feature).
2769
1da177e4
LT
2770 noapic [SMP,APIC] Tells the kernel to not make use of any
2771 IOAPICs that may be present in the system.
2772
5091faa4
MG
2773 noautogroup Disable scheduler automatic task group creation.
2774
1da177e4
LT
2775 nobats [PPC] Do not use BATs for mapping kernel lowmem
2776 on "Classic" PPC cores.
2777
2778 nocache [ARM]
a9913044 2779
0cb55ad2
RD
2780 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2781
163ecdff
SN
2782 nodelayacct [KNL] Disable per-task delay accounting
2783
6902aa84
PM
2784 nodsp [SH] Disable hardware DSP at boot time.
2785
b2e0a54a 2786 noefi Disable EFI runtime services support.
8b2cb7a8 2787
1da177e4
LT
2788 noexec [IA-64]
2789
6cececfc 2790 noexec [X86]
f5a1b191 2791 On X86-32 available only on PAE configured kernels.
1da177e4 2792 noexec=on: enable non-executable mappings (default)
f5a1b191
JS
2793 noexec=off: disable non-executable mappings
2794
52b6179a
PA
2795 nosmap [X86]
2796 Disable SMAP (Supervisor Mode Access Prevention)
2797 even if it is supported by processor.
2798
de5397ad 2799 nosmep [X86]
52b6179a 2800 Disable SMEP (Supervisor Mode Execution Prevention)
de5397ad
FY
2801 even if it is supported by processor.
2802
f5a1b191
JS
2803 noexec32 [X86-64]
2804 This affects only 32-bit executables.
2805 noexec32=on: enable non-executable mappings (default)
2806 read doesn't imply executable mappings
2807 noexec32=off: disable non-executable mappings
2808 read implies executable mappings
1da177e4 2809
fab43ef4 2810 nofpu [MIPS,SH] Disable hardware FPU at boot time.
6902aa84 2811
cd4f0ef7 2812 nofxsr [BUGS=X86-32] Disables x86 floating point extended
4f886511
CE
2813 register save and restore. The kernel will only save
2814 legacy floating-point registers on task switch.
1da177e4 2815
0ddab1d2
TK
2816 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2817
52c48c51
SS
2818 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2819 Equivalent to smt=1.
2820
05736e4a 2821 [KNL,x86] Disable symmetric multithreading (SMT).
506a66f3
TG
2822 nosmt=force: Force disable SMT, cannot be undone
2823 via the sysfs control file.
5e2d059b 2824
26cb1f36
DC
2825 nospectre_v1 [PPC] Disable mitigations for Spectre Variant 1 (bounds
2826 check bypass). With this option data leaks are possible
2827 in the system.
05736e4a 2828
da285121
DW
2829 nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2830 (indirect branch prediction) vulnerability. System may
2831 allow data leaks with this option, which is equivalent
2832 to spectre_v2=off.
2833
24f7fc83
KRW
2834 nospec_store_bypass_disable
2835 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
2836
0c752a93
SS
2837 noxsave [BUGS=X86] Disables x86 extended register state save
2838 and restore using xsave. The kernel will fallback to
2839 enabling legacy floating-point and sse state.
2840
b6f42a4a
FY
2841 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2842 register states. The kernel will fall back to use
2843 xsave to save the states. By using this parameter,
2844 performance of saving the states is degraded because
2845 xsave doesn't support modified optimization while
2846 xsaveopt supports it on xsaveopt enabled systems.
2847
2848 noxsaves [X86] Disables xsaves and xrstors used in saving and
2849 restoring x86 extended register state in compacted
2850 form of xsave area. The kernel will fall back to use
2851 xsaveopt and xrstor to save and restore the states
2852 in standard form of xsave area. By using this
2853 parameter, xsave area per process might occupy more
2854 memory on xsaves enabled systems.
2855
01a24d2b
PZ
2856 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2857 wfi(ARM) instruction doesn't work correctly and not to
2858 use it. This is also useful when using JTAG debugger.
a9913044 2859
1f29fae2
SH
2860 no_file_caps Tells the kernel not to honor file capabilities. The
2861 only way then for a file to be executed with privilege
2862 is to be setuid root or executed by root.
2863
1da177e4
LT
2864 nohalt [IA-64] Tells the kernel not to use the power saving
2865 function PAL_HALT_LIGHT when idle. This increases
2866 power-consumption. On the positive side, it reduces
2867 interrupt wake-up latency, which may improve performance
2868 in certain environments such as networked servers or
2869 real-time systems.
2870
a6e15a39
KC
2871 nohibernate [HIBERNATION] Disable hibernation and resume.
2872
79bf2bb3
TG
2873 nohz= [KNL] Boottime enable/disable dynamic ticks
2874 Valid arguments: on, off
2875 Default: on
2876
d94d1053 2877 nohz_full= [KNL,BOOT,SMP,ISOL]
2d13e6ca 2878 The argument is a cpu list, as described above.
c5bfece2 2879 In kernels built with CONFIG_NO_HZ_FULL=y, set
a831881b 2880 the specified list of CPUs whose tick will be stopped
0453b435 2881 whenever possible. The boot CPU will be forced outside
f99bcb2c
PM
2882 the range to maintain the timekeeping. Any CPUs
2883 in this list will have their RCU callbacks offloaded,
2884 just as if they had also been called out in the
2885 rcu_nocbs= boot parameter.
a831881b 2886
eeee7853
PM
2887 noiotrap [SH] Disables trapped I/O port accesses.
2888
cd4f0ef7 2889 noirqdebug [X86-32] Disables the code which attempts to detect and
1da177e4
LT
2890 disable unhandled interrupt sources.
2891
6cececfc 2892 no_timer_check [X86,APIC] Disables the code which tests for
8542b200
ZA
2893 broken timer IRQ sources.
2894
1da177e4
LT
2895 noisapnp [ISAPNP] Disables ISA PnP code.
2896
2897 noinitrd [RAM] Tells the kernel not to load any configured
2898 initial RAM disk.
2899
03ea8155
WH
2900 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2901 remapping.
d1423d56 2902 [Deprecated - use intremap=off]
03ea8155 2903
1da177e4
LT
2904 nointroute [IA-64]
2905
d12a72b8
AL
2906 noinvpcid [X86] Disable the INVPCID cpu feature.
2907
16290246 2908 nojitter [IA-64] Disables jitter checking for ITC timers.
0aa366f3 2909
9cf4c4fc
JK
2910 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2911
fd10cde9
GN
2912 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2913 fault handling.
2914
80e9a4f2
AM
2915 no-vmw-sched-clock
2916 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2917 clock and use the default one.
2918
6dddd7a7 2919 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
d910f5c1
GC
2920 steal time is computed, but won't influence scheduler
2921 behaviour
2922
cd4f0ef7 2923 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1da177e4 2924
cd4f0ef7 2925 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
ad62ca2b 2926
1da177e4 2927 noltlbs [PPC] Do not use large page/tlb entries for kernel
f15eea66 2928 lowmem mapping on PPC40x and PPC8xx
1da177e4 2929
312f1f01
H
2930 nomca [IA-64] Disable machine check abort handling
2931
13696e0a 2932 nomce [X86-32] Disable Machine Check Exception
abe37e5a 2933
83d7384f
AS
2934 nomfgpt [X86-32] Disable Multi-Function General Purpose
2935 Timer usage (for AMD Geode machines).
2936
bda62633
DZ
2937 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2938 shutdown the other cpus. Instead use the REBOOT_VECTOR
2939 irq.
2940
02608bef
DY
2941 nomodule Disable module load
2942
016ddd9b
JK
2943 nopat [X86] Disable PAT (page attribute table extension of
2944 pagetables) support.
2945
0790c9aa
AL
2946 nopcid [X86-64] Disable the PCID cpu feature.
2947
0cb55ad2
RD
2948 norandmaps Don't use address space randomization. Equivalent to
2949 echo 0 > /proc/sys/kernel/randomize_va_space
2950
cd4f0ef7 2951 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
b7fb4af0
JF
2952 with UP alternatives
2953
7a5091d5
PA
2954 nordrand [X86] Disable kernel use of the RDRAND and
2955 RDSEED instructions even if they are supported
2956 by the processor. RDRAND and RDSEED are still
2957 available to user space applications.
49d859d7 2958
a9913044
RD
2959 noresume [SWSUSP] Disables resume and restores original swap
2960 space.
2961
1da177e4
LT
2962 no-scroll [VGA] Disables scrollback.
2963 This is required for the Braillex ib80-piezo Braille
2964 reader made by F.H. Papenmeier (Germany).
2965
2966 nosbagart [IA-64]
2967
cd4f0ef7 2968 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
4f886511 2969
61ec7567
LB
2970 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2971 and disable the IO APIC. legacy for "maxcpus=0".
1da177e4 2972
97842216
DJ
2973 nosoftlockup [KNL] Disable the soft-lockup detector.
2974
1da177e4
LT
2975 nosync [HW,M68K] Disables sync negotiation for all devices.
2976
195daf66 2977 nowatchdog [KNL] Disable both lockup detectors, i.e.
6dddd7a7 2978 soft-lockup and NMI watchdog (hard-lockup).
58687acb 2979
1da177e4 2980 nowb [ARM]
a9913044 2981
2b2fd87a
WH
2982 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2983
f78cff48
FY
2984 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2985 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2986 Some features depend on CPU0. Known dependencies are:
2987 1. Resume from suspend/hibernate depends on CPU0.
2988 Suspend/hibernate will fail if CPU0 is offline and you
2989 need to online CPU0 before suspend/hibernate.
2990 2. PIC interrupts also depend on CPU0. CPU0 can't be
2991 removed if a PIC interrupt is detected.
2992 It's said poweroff/reboot may depend on CPU0 on some
2993 machines although I haven't seen such issues so far
2994 after CPU0 is offline on a few tested machines.
2995 If the dependencies are under your control, you can
2996 turn on cpu0_hotplug.
2997
6dddd7a7 2998 nps_mtm_hs_ctr= [KNL,ARC]
35b55ef2
NC
2999 This parameter sets the maximum duration, in
3000 cycles, each HW thread of the CTOP can run
3001 without interruptions, before HW switches it.
3002 The actual maximum duration is 16 times this
3003 parameter's value.
3004 Format: integer between 1 and 255
3005 Default: 255
3006
16290246 3007 nptcg= [IA-64] Override max number of concurrent global TLB
a6c75b86
FY
3008 purges which is reported from either PAL_VM_SUMMARY or
3009 SAL PALO.
3010
2b633e3f
YL
3011 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3012 could support. nr_cpus=n : n >= 1 limits the kernel to
7c142bfe
BH
3013 support 'n' processors. It could be larger than the
3014 number of already plugged CPU during bootup, later in
3015 runtime you can physically add extra cpu until it reaches
3016 n. So during boot up some boot time memory for per-cpu
3017 variables need be pre-allocated for later physical cpu
3018 hot plugging.
2b633e3f 3019
0cb55ad2
RD
3020 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3021
1a687c2e
MG
3022 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
3023 Allowed values are enable and disable
3024
f0c0b2b8 3025 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
c9bff3ee 3026 'node', 'default' can be specified
f0c0b2b8
KH
3027 This can be set from sysctl after boot.
3028 See Documentation/sysctl/vm.txt for details.
3029
7c4be253
RD
3030 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
3031 See Documentation/debugging-via-ohci1394.txt for more
3032 info.
3033
3ef0e1f8
AS
3034 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3035 Rather than timing out after 20 ms if an EC
3036 command is not properly ACKed, override the length
3037 of the timeout. We have interrupts disabled while
3038 waiting for the ACK, so if this is set too high
3039 interrupts *may* be lost!
3040
15ac7afe
TL
3041 omap_mux= [OMAP] Override bootloader pin multiplexing.
3042 Format: <mux_mode0.mode_name=value>...
3043 For example, to override I2C bus2:
3044 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3045
1da177e4
LT
3046 oprofile.timer= [HW]
3047 Use timer interrupt instead of performance counters
3048
7e4e0bd5
RR
3049 oprofile.cpu_type= Force an oprofile cpu type
3050 This might be useful if you have an older oprofile
3051 userland or if you want common events.
8d7ff4f2
RR
3052 Format: { arch_perfmon }
3053 arch_perfmon: [X86] Force use of architectural
7e4e0bd5
RR
3054 perfmon on Intel CPUs instead of the
3055 CPU specific event set.
159a80b2
RR
3056 timer: [X86] Force use of architectural NMI
3057 timer mode (see also oprofile.timer
3058 for generic hr timer mode)
1dcdb5a9 3059
44a4dcf7
RD
3060 oops=panic Always panic on oopses. Default is to just kill the
3061 process, but there is a small probability of
3062 deadlocking the machine.
d404ab0a
OH
3063 This will also cause panics on machine check exceptions.
3064 Useful together with panic=30 to trigger a reboot.
3065
48c96a36
JK
3066 page_owner= [KNL] Boot-time page_owner enabling option.
3067 Storage of the information about who allocated
3068 each page is disabled in default. With this switch,
3069 we can turn it on.
3070 on: enable the feature
3071
8823b1db 3072 page_poison= [KNL] Boot-time parameter changing the state of
8c9a134c
KC
3073 poisoning on the buddy allocator, available with
3074 CONFIG_PAGE_POISONING=y.
3075 off: turn off poisoning (default)
8823b1db
LA
3076 on: turn on poisoning
3077
44a4dcf7 3078 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4302fbc8
HD
3079 timeout > 0: seconds before rebooting
3080 timeout = 0: wait forever
3081 timeout < 0: reboot immediately
1da177e4
LT
3082 Format: <timeout>
3083
9e3961a0
PB
3084 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3085 on a WARN().
3086
f06e5153
MH
3087 crash_kexec_post_notifiers
3088 Run kdump after running panic-notifiers and dumping
3089 kmsg. This only for the users who doubt kdump always
3090 succeeds in any situation.
3091 Note that this also increases risks of kdump failure,
3092 because some panic notifiers can make the crashed
3093 kernel more unstable.
3094
1da177e4
LT
3095 parkbd.port= [HW] Parallel port number the keyboard adapter is
3096 connected to, default is 0.
3097 Format: <parport#>
3098 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3099 0 for XT, 1 for AT (default is AT).
a9913044
RD
3100 Format: <mode>
3101
3102 parport= [HW,PPT] Specify parallel ports. 0 disables.
3103 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3104 Use 'auto' to force the driver to use any
3105 IRQ/DMA settings detected (the default is to
3106 ignore detected IRQ/DMA settings because of
3107 possible conflicts). You can specify the base
3108 address, IRQ, and DMA settings; IRQ and DMA
3109 should be numbers, or 'auto' (for using detected
3110 settings on that particular port), or 'nofifo'
3111 (to avoid using a FIFO even if it is detected).
3112 Parallel ports are assigned in the order they
3113 are specified on the command line, starting
3114 with parport0.
3115
3116 parport_init_mode= [HW,PPT]
3117 Configure VIA parallel port to operate in
3118 a specific mode. This is necessary on Pegasos
3119 computer where firmware has no options for setting
3120 up parallel port mode and sets it to spp.
3121 Currently this function knows 686a and 8231 chips.
1da177e4
LT
3122 Format: [spp|ps2|epp|ecp|ecpepp]
3123
dd287796
AM
3124 pause_on_oops=
3125 Halt all CPUs after the first oops has been printed for
3126 the specified number of seconds. This is to be used if
3127 your oopses keep scrolling off the screen.
3128
1da177e4
LT
3129 pcbit= [HW,ISDN]
3130
3131 pcd. [PARIDE]
3132 See header of drivers/block/paride/pcd.c.
31c00fc1 3133 See also Documentation/blockdev/paride.txt.
1da177e4 3134
07d8d7e5
LG
3135 pci=option[,option...] [PCI] various PCI subsystem options.
3136
3137 Some options herein operate on a specific device
3138 or a set of devices (<pci_dev>). These are
3139 specified in one of the following formats:
3140
45db3370 3141 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
07d8d7e5
LG
3142 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
3143
3144 Note: the first format specifies a PCI
3145 bus/device/function address which may change
3146 if new hardware is inserted, if motherboard
3147 firmware changes, or due to changes caused
3148 by other kernel parameters. If the
3149 domain is left unspecified, it is
45db3370
LG
3150 taken to be zero. Optionally, a path
3151 to a device through multiple device/function
3152 addresses can be specified after the base
3153 address (this is more robust against
3154 renumbering issues). The second format
07d8d7e5
LG
3155 selects devices using IDs from the
3156 configuration space which may match multiple
3157 devices in the system.
3158
11eb0e0e 3159 earlydump dump PCI config space before the kernel
6dddd7a7 3160 changes anything
c0115606 3161 off [X86] don't probe for the PCI bus
cd4f0ef7 3162 bios [X86-32] force use of PCI BIOS, don't access
a9913044
RD
3163 the hardware directly. Use this if your machine
3164 has a non-standard PCI host bridge.
cd4f0ef7 3165 nobios [X86-32] disallow use of PCI BIOS, only direct
a9913044
RD
3166 hardware access methods are allowed. Use this
3167 if you experience crashes upon bootup and you
3168 suspect they are caused by the BIOS.
afd8c084
BP
3169 conf1 [X86] Force use of PCI Configuration Access
3170 Mechanism 1 (config address in IO port 0xCF8,
3171 data in IO port 0xCFC, both 32-bit).
3172 conf2 [X86] Force use of PCI Configuration Access
3173 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3174 the function, IO port 0xCFA, also 8-bit, sets
3175 bus number. The config space is then accessed
3176 through ports 0xC000-0xCFFF).
3177 See http://wiki.osdev.org/PCI for more info
3178 on the configuration access mechanisms.
7f785763
RD
3179 noaer [PCIE] If the PCIEAER kernel config parameter is
3180 enabled, this kernel boot option can be used to
3181 disable the use of PCIE advanced error reporting.
32a2eea7
JG
3182 nodomains [PCI] Disable support for multiple PCI
3183 root domains (aka PCI segments, in ACPI-speak).
6cececfc 3184 nommconf [X86] Disable use of MMCONFIG for PCI
61be6d66 3185 Configuration
12983077
AH
3186 check_enable_amd_mmconf [X86] check for and enable
3187 properly configured MMIO access to PCI
3188 config space on AMD family 10h CPU
309e57df
MW
3189 nomsi [MSI] If the PCI_MSI kernel config parameter is
3190 enabled, this kernel boot option can be used to
3191 disable the use of MSI interrupts system-wide.
a9322f64
SA
3192 noioapicquirk [APIC] Disable all boot interrupt quirks.
3193 Safety option to keep boot IRQs enabled. This
3194 should never be necessary.
9197979b
SA
3195 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
3196 primary IO-APIC for bridges that cannot disable
3197 boot IRQs. This fixes a source of spurious IRQs
3198 when the system masks IRQs.
41b9eb26
SA
3199 noioapicreroute [APIC] Disable workaround that uses the
3200 boot IRQ equivalent of an IRQ that connects to
3201 a chipset where boot IRQs cannot be disabled.
3202 The opposite of ioapicreroute.
cd4f0ef7 3203 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
a9913044
RD
3204 routing table. These calls are known to be buggy
3205 on several machines and they hang the machine
3206 when used, but on other computers it's the only
3207 way to get the interrupt routing table. Try
3208 this option if the kernel is unable to allocate
3209 IRQs or discover secondary PCI buses on your
3210 motherboard.
c0115606 3211 rom [X86] Assign address space to expansion ROMs.
a9913044
RD
3212 Use with caution as certain devices share
3213 address decoders between ROMs and other
3214 resources.
c0115606 3215 norom [X86] Do not assign address space to
bb71ad88
GH
3216 expansion ROMs that do not already have
3217 BIOS assigned address ranges.
7bd1c365
MH
3218 nobar [X86] Do not assign address space to the
3219 BARs that weren't assigned by the BIOS.
c0115606 3220 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
a9913044
RD
3221 assigned automatically to PCI devices. You can
3222 make the kernel exclude IRQs of your ISA cards
3223 this way.
c0115606 3224 pirqaddr=0xAAAAA [X86] Specify the physical address
a9913044
RD
3225 of the PIRQ table (normally generated
3226 by the BIOS) if it is outside the
3227 F0000h-100000h range.
c0115606 3228 lastbus=N [X86] Scan all buses thru bus #N. Can be
a9913044
RD
3229 useful if the kernel is unable to find your
3230 secondary buses and you want to tell it
3231 explicitly which ones they are.
c0115606 3232 assign-busses [X86] Always assign all PCI bus
a9913044
RD
3233 numbers ourselves, overriding
3234 whatever the firmware may have done.
c0115606 3235 usepirqmask [X86] Honor the possible IRQ mask stored
a9913044
RD
3236 in the BIOS $PIR table. This is needed on
3237 some systems with broken BIOSes, notably
3238 some HP Pavilion N5400 and Omnibook XE3
3239 notebooks. This will have no effect if ACPI
3240 IRQ routing is enabled.
c0115606 3241 noacpi [X86] Do not use ACPI for IRQ routing
a9913044 3242 or for PCI scanning.
7bc5e3f2
BH
3243 use_crs [X86] Use PCI host bridge window information
3244 from ACPI. On BIOSes from 2008 or later, this
3245 is enabled by default. If you need to use this,
3246 please report a bug.
3247 nocrs [X86] Ignore PCI host bridge windows from ACPI.
6dddd7a7 3248 If you need to use this, please report a bug.
a9913044
RD
3249 routeirq Do IRQ routing for all PCI devices.
3250 This is normally done in pci_enable_device(),
3251 so this option is a temporary workaround
3252 for broken drivers that don't call it.
13a6ddb0
YL
3253 skip_isa_align [X86] do not align io start addr, so can
3254 handle more pci cards
0637a70a
AK
3255 noearly [X86] Don't do any early type 1 scanning.
3256 This might help on some broken boards which
3257 machine check when some devices' config space
3258 is read. But various workarounds are disabled
3259 and some IOMMU drivers will not work.
6b4b78fe
MD
3260 bfsort Sort PCI devices into breadth-first order.
3261 This sorting is done to get a device
3262 order compatible with older (<= 2.4) kernels.
3263 nobfsort Don't sort PCI devices into breadth-first order.
fa238712
YW
3264 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3265 tuning and use the BIOS-configured MPS defaults.
3266 pcie_bus_safe Set every device's MPS to the largest value
3267 supported by all devices below the root complex.
3268 pcie_bus_perf Set device MPS to the largest allowable MPS
3269 based on its parent bus. Also set MRRS (Max
3270 Read Request Size) to the largest supported
3271 value (no larger than the MPS that the device
3272 or bus can support) for best performance.
3273 pcie_bus_peer2peer Set every device's MPS to 128B, which
3274 every device is guaranteed to support. This
3275 configuration allows peer-to-peer DMA between
3276 any pair of devices, possibly at the cost of
3277 reduced performance. This also guarantees
3278 that hot-added devices will work.
4516a618
AN
3279 cbiosize=nn[KMG] The fixed amount of bus space which is
3280 reserved for the CardBus bridge's IO window.
3281 The default value is 256 bytes.
3282 cbmemsize=nn[KMG] The fixed amount of bus space which is
3283 reserved for the CardBus bridge's memory
3284 window. The default value is 64 megabytes.
32a9a682
YS
3285 resource_alignment=
3286 Format:
07d8d7e5 3287 [<order of align>@]<pci_dev>[; ...]
32a9a682 3288 Specifies alignment and device to reassign
07d8d7e5
LG
3289 aligned memory resources. How to
3290 specify the device is described above.
32a9a682
YS
3291 If <order of align> is not specified,
3292 PAGE_SIZE is used as alignment.
3293 PCI-PCI bridge can be specified, if resource
3294 windows need to be expanded.
8b078c60
MK
3295 To specify the alignment for several
3296 instances of a device, the PCI vendor,
3297 device, subvendor, and subdevice may be
3298 specified, e.g., 4096@pci:8086:9c22:103c:198f
43c16408
AP
3299 ecrc= Enable/disable PCIe ECRC (transaction layer
3300 end-to-end CRC checking).
3301 bios: Use BIOS/firmware settings. This is the
3302 the default.
3303 off: Turn ECRC off
3304 on: Turn ECRC on.
8c8803c5
YW
3305 hpiosize=nn[KMG] The fixed amount of bus space which is
3306 reserved for hotplug bridge's IO window.
3307 Default size is 256 bytes.
3308 hpmemsize=nn[KMG] The fixed amount of bus space which is
3309 reserved for hotplug bridge's memory window.
3310 Default size is 2 megabytes.
e16b4660
KB
3311 hpbussize=nn The minimum amount of additional bus numbers
3312 reserved for buses below a hotplug bridge.
3313 Default is 1.
b55438fd
YL
3314 realloc= Enable/disable reallocating PCI bridge resources
3315 if allocations done by BIOS are too small to
3316 accommodate resources required by all child
3317 devices.
3318 off: Turn realloc off
3319 on: Turn realloc on
3320 realloc same as realloc=on
6748dcc2 3321 noari do not use PCIe ARI.
cef74409
GK
3322 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
3323 do not use PCIe ATS (and IOMMU device IOTLB).
284f5f9d
BH
3324 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3325 only look for one device below a PCIe downstream
3326 port.
f32ab754
UCCB
3327 big_root_window Try to add a big 64bit memory window to the PCIe
3328 root complex on AMD CPUs. Some GFX hardware
3329 can resize a BAR to allow access to all VRAM.
3330 Adding the window is slightly risky (it may
3331 conflict with unreported devices), so this
3332 taints the kernel.
aaca43fd
LG
3333 disable_acs_redir=<pci_dev>[; ...]
3334 Specify one or more PCI devices (in the format
3335 specified above) separated by semicolons.
3336 Each device specified will have the PCI ACS
3337 redirect capabilities forced off which will
3338 allow P2P traffic between devices through
3339 bridges without forcing it upstream. Note:
3340 this removes isolation between devices and
3341 may put more devices in an IOMMU group.
6b4b78fe 3342
e5665a45
CE
3343 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3344 Management.
3345 off Disable ASPM.
3346 force Enable ASPM even on devices that claim not to support it.
3347 WARNING: Forcing ASPM on may cause system lockups.
3348
4c0fd764
BH
3349 pcie_ports= [PCIE] PCIe port services handling:
3350 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
3351 even if the platform doesn't give the OS permission to
3352 use them. This may cause conflicts if the platform
3353 also tries to use these services.
3354 compat Disable native PCIe services (PME, AER, DPC, PCIe
3355 hotplug).
79dd9182 3356
9d26d3a8
MW
3357 pcie_port_pm= [PCIE] PCIe port power management handling:
3358 off Disable power management of all PCIe ports
3359 force Forcibly enable power management of all PCIe ports
3360
c7f48656 3361 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
c39fae14 3362 nomsi Do not use MSI for native PCIe PME signaling (this makes
28eb5f27 3363 all PCIe root ports use INTx for all services).
c7f48656 3364
1da177e4
LT
3365 pcmv= [HW,PCMCIA] BadgePAD 4
3366
39ac5ba5
TB
3367 pd_ignore_unused
3368 [PM]
3369 Keep all power-domains already enabled by bootloader on,
3370 even if no driver has claimed them. This is useful
3371 for debug and development, but should not be
3372 needed on a platform with proper driver support.
3373
1da177e4 3374 pd. [PARIDE]
31c00fc1 3375 See Documentation/blockdev/paride.txt.
1da177e4
LT
3376
3377 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3378 boot time.
3379 Format: { 0 | 1 }
3380 See arch/parisc/kernel/pdc_chassis.c
3381
f58dc01b 3382 percpu_alloc= Select which percpu first chunk allocator to use.
e933a73f
TH
3383 Currently supported values are "embed" and "page".
3384 Archs may support subset or none of the selections.
3385 See comments in mm/percpu.c for details on each
3386 allocator. This parameter is primarily for debugging
3387 and performance comparison.
fa8a7094 3388
1da177e4 3389 pf. [PARIDE]
31c00fc1 3390 See Documentation/blockdev/paride.txt.
1da177e4
LT
3391
3392 pg. [PARIDE]
31c00fc1 3393 See Documentation/blockdev/paride.txt.
1da177e4
LT
3394
3395 pirq= [SMP,APIC] Manual mp-table setup
71cced6e 3396 See Documentation/x86/i386/IO-APIC.txt.
1da177e4
LT
3397
3398 plip= [PPT,NET] Parallel port network link
3399 Format: { parport<nr> | timid | 0 }
3ba9b1b8 3400 See also Documentation/admin-guide/parport.rst.
1da177e4 3401
16290246 3402 pmtmr= [X86] Manual setup of pmtmr I/O Port.
de32a243
TG
3403 Override pmtimer IOPort with a hex value.
3404 e.g. pmtmr=0x508
3405
96242116
BH
3406 pnp.debug=1 [PNP]
3407 Enable PNP debug messages (depends on the
3408 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3409 via /sys/module/pnp/parameters/debug. We always show
3410 current resource usage; turning this on also shows
3411 possible settings and some assignment information.
97ef062b 3412
1da177e4
LT
3413 pnpacpi= [ACPI]
3414 { off }
3415
3416 pnpbios= [ISAPNP]
3417 { on | off | curr | res | no-curr | no-res }
3418
3419 pnp_reserve_irq=
3420 [ISAPNP] Exclude IRQs for the autoconfiguration
3421
3422 pnp_reserve_dma=
3423 [ISAPNP] Exclude DMAs for the autoconfiguration
3424
3425 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
a9913044 3426 Ranges are in pairs (I/O port base and size).
1da177e4
LT
3427
3428 pnp_reserve_mem=
a9913044
RD
3429 [ISAPNP] Exclude memory regions for the
3430 autoconfiguration.
1da177e4
LT
3431 Ranges are in pairs (memory base and size).
3432
4af94f39
RD
3433 ports= [IP_VS_FTP] IPVS ftp helper module
3434 Default is 21.
3435 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3436 may be specified.
3437 Format: <port>,<port>....
3438
c3cbd075
BS
3439 powersave=off [PPC] This option disables power saving features.
3440 It specifically disables cpuidle and sets the
3441 platform machine description specific power_save
3442 function to NULL. On Idle the CPU just reduces
3443 execution priority.
3444
3eb5d588
AB
3445 ppc_strict_facility_enable
3446 [PPC] This option catches any kernel floating point,
3447 Altivec, VSX and SPE outside of regions specifically
3448 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3449 There is some performance impact when enabling this.
3450
07fd1761
CB
3451 ppc_tm= [PPC]
3452 Format: {"off"}
3453 Disable Hardware Transactional Memory
3454
45807a1d
IM
3455 print-fatal-signals=
3456 [KNL] debug: print fatal signals
f84d49b2
NO
3457
3458 If enabled, warn about various signal handling
3459 related application anomalies: too many signals,
3460 too many POSIX.1 timers, fatal signals causing a
3461 coredump - etc.
3462
3463 If you hit the warning due to signal overflow,
3464 you might want to try "ulimit -i unlimited".
3465
45807a1d
IM
3466 default: off.
3467
c22ab332
MG
3468 printk.always_kmsg_dump=
3469 Trigger kmsg_dump for cases other than kernel oops or
3470 panics
3471 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3472 default: disabled
3473
750afe7b
BP
3474 printk.devkmsg={on,off,ratelimit}
3475 Control writing to /dev/kmsg.
3476 on - unlimited logging to /dev/kmsg from userspace
3477 off - logging to /dev/kmsg disabled
3478 ratelimit - ratelimit the logging
3479 Default: ratelimit
3480
e84845c4
RD
3481 printk.time= Show timing data prefixed to each printk message line
3482 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3483
0cb55ad2
RD
3484 processor.max_cstate= [HW,ACPI]
3485 Limit processor to maximum C-state
3486 max_cstate=9 overrides any DMI blacklist limit.
3487
3488 processor.nocst [HW,ACPI]
3489 Ignore the _CST method to determine C-states,
3490 instead using the legacy FADT method
3491
1da177e4 3492 profile= [KNL] Enable kernel profiling via /proc/profile
e7e61fc0
RD
3493 Format: [<profiletype>,]<number>
3494 Param: <profiletype>: "schedule", "sleep", or "kvm"
3495 [defaults to kernel profiling]
a9913044 3496 Param: "schedule" - profile schedule points.
b3da2a73
MG
3497 Param: "sleep" - profile D-state sleeping (millisecs).
3498 Requires CONFIG_SCHEDSTATS
c0fe2e69 3499 Param: "kvm" - profile VM exits.
e7e61fc0
RD
3500 Param: <number> - step/bucket size as a power of 2 for
3501 statistical time based profiling.
1da177e4 3502
1da177e4
LT
3503 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3504 before loading.
31c00fc1 3505 See Documentation/blockdev/ramdisk.txt.
1da177e4 3506
a9913044
RD
3507 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3508 probe for; one of (bare|imps|exps|lifebook|any).
1da177e4
LT
3509 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3510 per second.
a9913044
RD
3511 psmouse.resetafter= [HW,MOUSE]
3512 Try to reset the device after so many bad packets
1da177e4
LT
3513 (0 = never).
3514 psmouse.resolution=
3515 [HW,MOUSE] Set desired mouse resolution, in dpi.
3516 psmouse.smartscroll=
a9913044 3517 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
1da177e4
LT
3518 0 = disabled, 1 = enabled (default).
3519
dee28e72
MG
3520 pstore.backend= Specify the name of the pstore backend to use
3521
1da177e4 3522 pt. [PARIDE]
31c00fc1 3523 See Documentation/blockdev/paride.txt.
1da177e4 3524
01c9b17b
DH
3525 pti= [X86_64] Control Page Table Isolation of user and
3526 kernel address spaces. Disabling this feature
3527 removes hardening, but improves performance of
3528 system calls and interrupts.
3529
3530 on - unconditionally enable
3531 off - unconditionally disable
3532 auto - kernel detects whether your CPU model is
3533 vulnerable to issues that PTI mitigates
3534
3535 Not specifying this option is equivalent to pti=auto.
3536
3537 nopti [X86_64]
3538 Equivalent to pti=off
41f4c20b 3539
dc8c8587
KS
3540 pty.legacy_count=
3541 [KNL] Number of legacy pty's. Overwrites compiled-in
3542 default number.
3543
7d2c502f 3544 quiet [KNL] Disable most log messages
a9913044 3545
1da177e4
LT
3546 r128= [HW,DRM]
3547
3548 raid= [HW,RAID]
e52347bd 3549 See Documentation/admin-guide/md.rst.
1da177e4 3550
1da177e4 3551 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
31c00fc1 3552 See Documentation/blockdev/ramdisk.txt.
1da177e4 3553
9b254366
KC
3554 random.trust_cpu={on,off}
3555 [KNL] Enable or disable trusting the use of the
3556 CPU's random number generator (if available) to
3557 fully seed the kernel's CRNG. Default is controlled
3558 by CONFIG_RANDOM_TRUST_CPU.
3559
011d8261
BP
3560 ras=option[,option,...] [KNL] RAS-specific options
3561
3562 cec_disable [X86]
3563 Disable the Correctable Errors Collector,
3564 see CONFIG_RAS_CEC help text.
3565
4102adab 3566 rcu_nocbs= [KNL]
2d13e6ca
NC
3567 The argument is a cpu list, as described above.
3568
3fbfbf7a
PM
3569 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3570 the specified list of CPUs to be no-callback CPUs.
77095901
PM
3571 Invocation of these CPUs' RCU callbacks will be
3572 offloaded to "rcuox/N" kthreads created for that
3573 purpose, where "x" is "p" for RCU-preempt, and
3574 "s" for RCU-sched, and "N" is the CPU number.
3575 This reduces OS jitter on the offloaded CPUs,
3576 which can be useful for HPC and real-time
3577 workloads. It can also improve energy efficiency
3578 for asymmetric multiprocessors.
3fbfbf7a 3579
4102adab 3580 rcu_nocb_poll [KNL]
3fbfbf7a
PM
3581 Rather than requiring that offloaded CPUs
3582 (specified by rcu_nocbs= above) explicitly
3583 awaken the corresponding "rcuoN" kthreads,
3584 make these kthreads poll for callbacks.
3585 This improves the real-time response for the
3586 offloaded CPUs by relieving them of the need to
3587 wake up the corresponding kthread, but degrades
3588 energy efficiency by requiring that the kthreads
3589 periodically wake up to do the polling.
3590
4102adab 3591 rcutree.blimit= [KNL]
97e63f0c
PM
3592 Set maximum number of finished RCU callbacks to
3593 process in one batch.
21a1ea9e 3594
a3dc2948
PM
3595 rcutree.dump_tree= [KNL]
3596 Dump the structure of the rcu_node combining tree
3597 out at early boot. This is used for diagnostic
3598 purposes, to verify correct tree setup.
3599
0f41c0dd
PM
3600 rcutree.gp_cleanup_delay= [KNL]
3601 Set the number of jiffies to delay each step of
90040c9e 3602 RCU grace-period cleanup.
0f41c0dd 3603
37745d28
PM
3604 rcutree.gp_init_delay= [KNL]
3605 Set the number of jiffies to delay each step of
90040c9e 3606 RCU grace-period initialization.
0f41c0dd
PM
3607
3608 rcutree.gp_preinit_delay= [KNL]
3609 Set the number of jiffies to delay each step of
3610 RCU grace-period pre-initialization, that is,
3611 the propagation of recent CPU-hotplug changes up
90040c9e 3612 the rcu_node combining tree.
37745d28 3613
7fa27001
PM
3614 rcutree.rcu_fanout_exact= [KNL]
3615 Disable autobalancing of the rcu_node combining
3616 tree. This is used by rcutorture, and might
3617 possibly be useful for architectures having high
3618 cache-to-cache transfer latencies.
37745d28 3619
4102adab 3620 rcutree.rcu_fanout_leaf= [KNL]
ee968ac6
PM
3621 Change the number of CPUs assigned to each
3622 leaf rcu_node structure. Useful for very
3623 large systems, which will choose the value 64,
3624 and for NUMA systems with large remote-access
3625 latencies, which will choose a value aligned
3626 with the appropriate hardware boundaries.
f885b7f2 3627
4a81e832
PM
3628 rcutree.jiffies_till_sched_qs= [KNL]
3629 Set required age in jiffies for a
3630 given grace period before RCU starts
3631 soliciting quiescent-state help from
c06aed0e
PM
3632 rcu_note_context_switch(). If not specified, the
3633 kernel will calculate a value based on the most
3634 recent settings of rcutree.jiffies_till_first_fqs
3635 and rcutree.jiffies_till_next_fqs.
3636 This calculated value may be viewed in
3637 rcutree.jiffies_to_sched_qs. Any attempt to
3638 set rcutree.jiffies_to_sched_qs will be
3639 cheerfully overwritten.
4a81e832 3640
4102adab 3641 rcutree.jiffies_till_first_fqs= [KNL]
c0f4dfd4
PM
3642 Set delay from grace-period initialization to
3643 first attempt to force quiescent states.
3644 Units are jiffies, minimum value is zero,
3645 and maximum value is HZ.
3646
4102adab 3647 rcutree.jiffies_till_next_fqs= [KNL]
c0f4dfd4
PM
3648 Set delay between subsequent attempts to force
3649 quiescent states. Units are jiffies, minimum
3650 value is one, and maximum value is HZ.
3651
21871d7e 3652 rcutree.kthread_prio= [KNL,BOOT]
d2af1ad7
PM
3653 Set the SCHED_FIFO priority of the RCU per-CPU
3654 kthreads (rcuc/N). This value is also used for
3655 the priority of the RCU boost threads (rcub/N)
3656 and for the RCU grace-period kthreads (rcu_bh,
3657 rcu_preempt, and rcu_sched). If RCU_BOOST is
3658 set, valid values are 1-99 and the default is 1
3659 (the least-favored priority). Otherwise, when
3660 RCU_BOOST is not set, valid values are 0-99 and
3661 the default is zero (non-realtime operation).
21871d7e 3662
fbce7497
PM
3663 rcutree.rcu_nocb_leader_stride= [KNL]
3664 Set the number of NOCB kthread groups, which
3665 defaults to the square root of the number of
3666 CPUs. Larger numbers reduces the wakeup overhead
3667 on the per-CPU grace-period kthreads, but increases
3668 that same overhead on each group's leader.
3669
4102adab 3670 rcutree.qhimark= [KNL]
97e63f0c
PM
3671 Set threshold of queued RCU callbacks beyond which
3672 batch limiting is disabled.
21a1ea9e 3673
4102adab 3674 rcutree.qlowmark= [KNL]
24aaef8d
RD
3675 Set threshold of queued RCU callbacks below which
3676 batch limiting is re-enabled.
21a1ea9e 3677
4102adab 3678 rcutree.rcu_idle_gp_delay= [KNL]
c0f4dfd4
PM
3679 Set wakeup interval for idle CPUs that have
3680 RCU callbacks (RCU_FAST_NO_HZ=y).
d40011f6 3681
4102adab 3682 rcutree.rcu_idle_lazy_gp_delay= [KNL]
c0f4dfd4
PM
3683 Set wakeup interval for idle CPUs that have
3684 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3685 Lazy RCU callbacks are those which RCU can
3686 prove do nothing more than free memory.
d40011f6 3687
e3c50dfb
PM
3688 rcutree.rcu_kick_kthreads= [KNL]
3689 Cause the grace-period kthread to get an extra
3690 wake_up() if it sleeps three times longer than
3691 it should at force-quiescent-state time.
3692 This wake_up() will be accompanied by a
3693 WARN_ONCE() splat and an ftrace_dump().
3694
881ed593
PM
3695 rcuperf.gp_async= [KNL]
3696 Measure performance of asynchronous
3697 grace-period primitives such as call_rcu().
3698
3699 rcuperf.gp_async_max= [KNL]
3700 Specify the maximum number of outstanding
3701 callbacks per writer thread. When a writer
3702 thread exceeds this limit, it invokes the
3703 corresponding flavor of rcu_barrier() to allow
3704 previously posted callbacks to drain.
3705
bdea9e34
PM
3706 rcuperf.gp_exp= [KNL]
3707 Measure performance of expedited synchronous
3708 grace-period primitives.
3709
df37e66b
PM
3710 rcuperf.holdoff= [KNL]
3711 Set test-start holdoff period. The purpose of
3712 this parameter is to delay the start of the
3713 test until boot completes in order to avoid
3714 interference.
3715
bdea9e34
PM
3716 rcuperf.nreaders= [KNL]
3717 Set number of RCU readers. The value -1 selects
3718 N, where N is the number of CPUs. A value
3719 "n" less than -1 selects N-n+1, where N is again
3720 the number of CPUs. For example, -2 selects N
3721 (the number of CPUs), -3 selects N+1, and so on.
3722 A value of "n" less than or equal to -N selects
3723 a single reader.
3724
3725 rcuperf.nwriters= [KNL]
3726 Set number of RCU writers. The values operate
3727 the same as for rcuperf.nreaders.
3728 N, where N is the number of CPUs
3729
820687a7
PM
3730 rcuperf.perf_type= [KNL]
3731 Specify the RCU implementation to test.
3732
bdea9e34
PM
3733 rcuperf.shutdown= [KNL]
3734 Shut the system down after performance tests
3735 complete. This is useful for hands-off automated
3736 testing.
3737
bdea9e34
PM
3738 rcuperf.verbose= [KNL]
3739 Enable additional printk() statements.
3740
820687a7
PM
3741 rcuperf.writer_holdoff= [KNL]
3742 Write-side holdoff between grace periods,
3743 in microseconds. The default of zero says
3744 no holdoff.
3745
38706bc5
PM
3746 rcutorture.cbflood_inter_holdoff= [KNL]
3747 Set holdoff time (jiffies) between successive
3748 callback-flood tests.
3749
3750 rcutorture.cbflood_intra_holdoff= [KNL]
3751 Set holdoff time (jiffies) between successive
3752 bursts of callbacks within a given callback-flood
3753 test.
3754
3755 rcutorture.cbflood_n_burst= [KNL]
3756 Set the number of bursts making up a given
3757 callback-flood test. Set this to zero to
3758 disable callback-flood testing.
3759
3760 rcutorture.cbflood_n_per_burst= [KNL]
3761 Set the number of callbacks to be registered
3762 in a given burst of a callback-flood test.
3763
4102adab 3764 rcutorture.fqs_duration= [KNL]
21b05de4
PM
3765 Set duration of force_quiescent_state bursts
3766 in microseconds.
dabb8aa9 3767
4102adab 3768 rcutorture.fqs_holdoff= [KNL]
21b05de4
PM
3769 Set holdoff time within force_quiescent_state bursts
3770 in microseconds.
dabb8aa9 3771
4102adab 3772 rcutorture.fqs_stutter= [KNL]
21b05de4
PM
3773 Set wait time between force_quiescent_state bursts
3774 in seconds.
3775
3776 rcutorture.gp_cond= [KNL]
3777 Use conditional/asynchronous update-side
3778 primitives, if available.
dabb8aa9 3779
4102adab 3780 rcutorture.gp_exp= [KNL]
21b05de4 3781 Use expedited update-side primitives, if available.
4102adab
PM
3782
3783 rcutorture.gp_normal= [KNL]
21b05de4
PM
3784 Use normal (non-expedited) asynchronous
3785 update-side primitives, if available.
3786
3787 rcutorture.gp_sync= [KNL]
3788 Use normal (non-expedited) synchronous
3789 update-side primitives, if available. If all
3790 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3791 rcutorture.gp_normal=, and rcutorture.gp_sync=
3792 are zero, rcutorture acts as if is interpreted
3793 they are all non-zero.
dabb8aa9 3794
4102adab 3795 rcutorture.n_barrier_cbs= [KNL]
dabb8aa9
PM
3796 Set callbacks/threads for rcu_barrier() testing.
3797
4102adab 3798 rcutorture.nfakewriters= [KNL]
dabb8aa9
PM
3799 Set number of concurrent RCU writers. These just
3800 stress RCU, they don't participate in the actual
3801 test, hence the "fake".
3802
4102adab 3803 rcutorture.nreaders= [KNL]
3838cc18
PM
3804 Set number of RCU readers. The value -1 selects
3805 N-1, where N is the number of CPUs. A value
3806 "n" less than -1 selects N-n-2, where N is again
3807 the number of CPUs. For example, -2 selects N
3808 (the number of CPUs), -3 selects N+1, and so on.
dabb8aa9 3809
4102adab
PM
3810 rcutorture.object_debug= [KNL]
3811 Enable debug-object double-call_rcu() testing.
3812
3813 rcutorture.onoff_holdoff= [KNL]
dabb8aa9
PM
3814 Set time (s) after boot for CPU-hotplug testing.
3815
4102adab 3816 rcutorture.onoff_interval= [KNL]
028be12b
PM
3817 Set time (jiffies) between CPU-hotplug operations,
3818 or zero to disable CPU-hotplug testing.
dabb8aa9 3819
4102adab 3820 rcutorture.shuffle_interval= [KNL]
dabb8aa9
PM
3821 Set task-shuffle interval (s). Shuffling tasks
3822 allows some CPUs to go into dyntick-idle mode
3823 during the rcutorture test.
3824
4102adab 3825 rcutorture.shutdown_secs= [KNL]
dabb8aa9
PM
3826 Set time (s) after boot system shutdown. This
3827 is useful for hands-off automated testing.
3828
4102adab 3829 rcutorture.stall_cpu= [KNL]
dabb8aa9
PM
3830 Duration of CPU stall (s) to test RCU CPU stall
3831 warnings, zero to disable.
3832
4102adab 3833 rcutorture.stall_cpu_holdoff= [KNL]
dabb8aa9
PM
3834 Time to wait (s) after boot before inducing stall.
3835
2b1516e5
PM
3836 rcutorture.stall_cpu_irqsoff= [KNL]
3837 Disable interrupts while stalling if set.
3838
4102adab 3839 rcutorture.stat_interval= [KNL]
dabb8aa9
PM
3840 Time (s) between statistics printk()s.
3841
4102adab 3842 rcutorture.stutter= [KNL]
dabb8aa9
PM
3843 Time (s) to stutter testing, for example, specifying
3844 five seconds causes the test to run for five seconds,
3845 wait for five seconds, and so on. This tests RCU's
3846 ability to transition abruptly to and from idle.
3847
4102adab 3848 rcutorture.test_boost= [KNL]
dabb8aa9
PM
3849 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3850 "Maybe" means test if the RCU implementation
3851 under test support RCU priority boosting.
3852
4102adab 3853 rcutorture.test_boost_duration= [KNL]
dabb8aa9
PM
3854 Duration (s) of each individual boost test.
3855
4102adab 3856 rcutorture.test_boost_interval= [KNL]
dabb8aa9
PM
3857 Interval (s) between each boost test.
3858
4102adab 3859 rcutorture.test_no_idle_hz= [KNL]
dabb8aa9
PM
3860 Test RCU's dyntick-idle handling. See also the
3861 rcutorture.shuffle_interval parameter.
3862
4102adab 3863 rcutorture.torture_type= [KNL]
dabb8aa9
PM
3864 Specify the RCU implementation to test.
3865
4102adab 3866 rcutorture.verbose= [KNL]
dabb8aa9
PM
3867 Enable additional printk() statements.
3868
5a9be7c6
PM
3869 rcupdate.rcu_cpu_stall_suppress= [KNL]
3870 Suppress RCU CPU stall warning messages.
3871
3872 rcupdate.rcu_cpu_stall_timeout= [KNL]
3873 Set timeout for RCU CPU stall warning messages.
3874
4102adab
PM
3875 rcupdate.rcu_expedited= [KNL]
3876 Use expedited grace-period primitives, for
3877 example, synchronize_rcu_expedited() instead
3878 of synchronize_rcu(). This reduces latency,
3879 but can increase CPU utilization, degrade
3880 real-time latency, and degrade energy efficiency.
79cfea02 3881 No effect on CONFIG_TINY_RCU kernels.
4102adab 3882
5a9be7c6
PM
3883 rcupdate.rcu_normal= [KNL]
3884 Use only normal grace-period primitives,
3885 for example, synchronize_rcu() instead of
3886 synchronize_rcu_expedited(). This improves
79cfea02
PM
3887 real-time latency, CPU utilization, and
3888 energy efficiency, but can expose users to
3889 increased grace-period latency. This parameter
3890 overrides rcupdate.rcu_expedited. No effect on
3891 CONFIG_TINY_RCU kernels.
4102adab 3892
3e42ec1a
PM
3893 rcupdate.rcu_normal_after_boot= [KNL]
3894 Once boot has completed (that is, after
3895 rcu_end_inkernel_boot() has been invoked), use
79cfea02
PM
3896 only normal grace-period primitives. No effect
3897 on CONFIG_TINY_RCU kernels.
3e42ec1a 3898
52db30ab
PM
3899 rcupdate.rcu_task_stall_timeout= [KNL]
3900 Set timeout in jiffies for RCU task stall warning
3901 messages. Disable with a value less than or equal
3902 to zero.
3903
74860fee
PK
3904 rcupdate.rcu_self_test= [KNL]
3905 Run the RCU early boot self tests
3906
ffdfc409
OJ
3907 rdinit= [KNL]
3908 Format: <full_path>
3909 Run specified binary instead of /init from the ramdisk,
3910 used for early userspace startup. See initrd.
3911
1d9807fc
TL
3912 rdt= [HW,X86,RDT]
3913 Turn on/off individual RDT features. List is:
31516de3
FY
3914 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
3915 mba.
1d9807fc
TL
3916 E.g. to turn on cmt and turn off mba use:
3917 rdt=cmt,!mba
3918
1b3a5d02
RH
3919 reboot= [KNL]
3920 Format (x86 or x86_64):
3921 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3922 [[,]s[mp]#### \
3923 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3924 [[,]f[orce]
3925 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3926 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3927 reboot_force is either force or not specified,
3928 reboot_cpu is s[mp]#### with #### being the processor
3929 to be used for rebooting.
1da177e4 3930
46b6d94e
PJ
3931 relax_domain_level=
3932 [KNL, SMP] Set scheduler's default relax_domain_level.
09c3bcce 3933 See Documentation/cgroup-v1/cpusets.txt.
46b6d94e 3934
ffd2e8df
BH
3935 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
3936 Format: <base1>,<size1>[,<base2>,<size2>,...]
3937 Reserve I/O ports or memory so the kernel won't use
3938 them. If <base> is less than 0x10000, the region
3939 is assumed to be I/O ports; otherwise it is memory.
1da177e4 3940
cd4f0ef7 3941 reservetop= [X86-32]
461a9aff
ZA
3942 Format: nn[KMG]
3943 Reserves a hole at the top of the kernel virtual
3944 address space.
3945
9ea77bdb
PA
3946 reservelow= [X86]
3947 Format: nn[K]
3948 Set the amount of memory to reserve for BIOS at
3949 the bottom of the address space.
3950
7e96287d
VG
3951 reset_devices [KNL] Force drivers to reset the underlying device
3952 during initialization.
3953
a9913044
RD
3954 resume= [SWSUSP]
3955 Specify the partition device for software suspend
2df83fa4
MB
3956 Format:
3957 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
1da177e4 3958
ecbd0da1
RW
3959 resume_offset= [SWSUSP]
3960 Specify the offset from the beginning of the partition
3961 given by "resume=" at which the swap header is located,
3962 in <PAGE_SIZE> units (needed only for swap files).
3963 See Documentation/power/swsusp-and-swap-files.txt
3964
f126f733
BS
3965 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3966 read the resume files
3967
6f8d7022
BS
3968 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3969 Useful for devices that are detected asynchronously
3970 (e.g. USB and MMC devices).
3971
f996fc96
BS
3972 hibernate= [HIBERNATION]
3973 noresume Don't check if there's a hibernation image
3974 present during boot.
3975 nocompress Don't compress/decompress hibernation images.
a6e15a39 3976 no Disable hibernation and resume.
4c0b6c10
RW
3977 protect_image Turn on image protection during restoration
3978 (that will set all pages holding image data
3979 during restoration read-only).
f996fc96 3980
0a7b35cb
MN
3981 retain_initrd [RAM] Keep initrd memory after extraction
3982
0efbb786
AC
3983 rfkill.default_state=
3984 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3985 etc. communication is blocked by default.
3986 1 Unblocked.
3987
3988 rfkill.master_switch_mode=
3989 0 The "airplane mode" button does nothing.
3990 1 The "airplane mode" button toggles between everything
3991 blocked and the previous configuration.
3992 2 The "airplane mode" button toggles between everything
3993 blocked and everything unblocked.
3994
1da177e4
LT
3995 rhash_entries= [KNL,NET]
3996 Set number of hash buckets for route cache
3997
e16fd002
GA
3998 ring3mwait=disable
3999 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
4000 CPUs.
4001
1da177e4
LT
4002 ro [KNL] Mount root device read-only on boot
4003
d2aa1aca
KC
4004 rodata= [KNL]
4005 on Mark read-only kernel memory as read-only (default).
4006 off Leave read-only kernel memory writable for debugging.
4007
605df8af
HS
4008 rockchip.usb_uart
4009 Enable the uart passthrough on the designated usb port
4010 on Rockchip SoCs. When active, the signals of the
4011 debug-uart get routed to the D+ and D- pins of the usb
4012 port and the regular usb controller gets disabled.
4013
1da177e4 4014 root= [KNL] Root filesystem
f2d34fd9 4015 See name_to_dev_t comment in init/do_mounts.c.
1da177e4
LT
4016
4017 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
4018 mount the root filesystem
4019
4020 rootflags= [KNL] Set root filesystem mount option string
4021
4022 rootfstype= [KNL] Set root filesystem type
4023
cc1ed754
PO
4024 rootwait [KNL] Wait (indefinitely) for root device to show up.
4025 Useful for devices that are detected asynchronously
4026 (e.g. USB and MMC devices).
4027
5c71d618
RT
4028 rproc_mem=nn[KMG][@address]
4029 [KNL,ARM,CMA] Remoteproc physical memory block.
4030 Memory area to be used by remote processor image,
4031 managed by CMA.
4032
1da177e4
LT
4033 rw [KNL] Mount root device read-write on boot
4034
4035 S [KNL] Run init in single mode
4036
c60d1ae4
GS
4037 s390_iommu= [HW,S390]
4038 Set s390 IOTLB flushing mode
4039 strict
4040 With strict flushing every unmap operation will result in
4041 an IOTLB flush. Default is lazy flushing before reuse,
4042 which is faster.
4043
1da177e4
LT
4044 sa1100ir [NET]
4045 See drivers/net/irda/sa1100_ir.c.
4046
1da177e4 4047 sbni= [NET] Granch SBNI12 leased line adapter
a9913044 4048
f6630114
MT
4049 sched_debug [KNL] Enables verbose scheduler debug messages.
4050
cb251765
MG
4051 schedstats= [KNL,X86] Enable or disable scheduled statistics.
4052 Allowed values are enable and disable. This feature
4053 incurs a small amount of overhead in the scheduler
4054 but is useful for debugging and performance tuning.
f6630114 4055
5307c955
MG
4056 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
4057 xtime_lock contention on larger systems, and/or RCU lock
4058 contention on all systems with CONFIG_MAXSMP set.
4059 Format: { "0" | "1" }
4060 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
4061 1 -- enable.
4062 Note: increases power consumption, thus should only be
4063 enabled if running jitter sensitive (HPC/RT) workloads.
4064
0cb55ad2
RD
4065 security= [SECURITY] Choose a security module to enable at boot.
4066 If this boot parameter is not specified, only the first
4067 security module asking for security registration will be
4068 loaded. An invalid security module name will be treated
4069 as if no module has been chosen.
4070
4071 selinux= [SELINUX] Disable or enable SELinux at boot time.
1da177e4
LT
4072 Format: { "0" | "1" }
4073 See security/selinux/Kconfig help text.
4074 0 -- disable.
4075 1 -- enable.
4076 Default value is set via kernel config option.
4077 If enabled at boot time, /selinux/disable can be used
4078 later to disable prior to initial policy load.
4079
c1c124e9
JJ
4080 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
4081 Format: { "0" | "1" }
4082 See security/apparmor/Kconfig help text
4083 0 -- disable.
4084 1 -- enable.
4085 Default value is set via kernel config option.
4086
cd4f0ef7 4087 serialnumber [BUGS=X86-32]
1da177e4 4088
1da177e4
LT
4089 shapers= [NET]
4090 Maximal number of shapers.
a9913044 4091
1da177e4
LT
4092 simeth= [IA-64]
4093 simscsi=
a9913044 4094
1da177e4
LT
4095 slram= [HW,MTD]
4096
423c929c
JK
4097 slab_nomerge [MM]
4098 Disable merging of slabs with similar size. May be
4099 necessary if there is some reason to distinguish
7660a6fd
KC
4100 allocs to different slabs, especially in hardened
4101 environments where the risk of heap overflows and
4102 layout control by attackers can usually be
4103 frustrated by disabling merging. This will reduce
4104 most of the exposure of a heap attack to a single
4105 cache (risks via metadata attacks are mostly
4106 unchanged). Debug options disable merging on their
4107 own.
ad56b738 4108 For more information see Documentation/vm/slub.rst.
423c929c 4109
3df1cccd
DR
4110 slab_max_order= [MM, SLAB]
4111 Determines the maximum allowed order for slabs.
4112 A high setting may cause OOMs due to memory
4113 fragmentation. Defaults to 1 for systems with
4114 more than 32MB of RAM, 0 otherwise.
4115
f0630fff
CL
4116 slub_debug[=options[,slabs]] [MM, SLUB]
4117 Enabling slub_debug allows one to determine the
4118 culprit if slab objects become corrupted. Enabling
4119 slub_debug can create guard zones around objects and
4120 may poison objects when not in use. Also tracks the
4121 last alloc / free. For more information see
ad56b738 4122 Documentation/vm/slub.rst.
c1aee215 4123
1663f26d
TH
4124 slub_memcg_sysfs= [MM, SLUB]
4125 Determines whether to enable sysfs directories for
4126 memory cgroup sub-caches. 1 to enable, 0 to disable.
4127 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
4128 Enabling this can lead to a very high number of debug
4129 directories and files being created under
4130 /sys/kernel/slub.
4131
c1aee215 4132 slub_max_order= [MM, SLUB]
f0630fff
CL
4133 Determines the maximum allowed order for slabs.
4134 A high setting may cause OOMs due to memory
4135 fragmentation. For more information see
ad56b738 4136 Documentation/vm/slub.rst.
c1aee215
CL
4137
4138 slub_min_objects= [MM, SLUB]
f0630fff
CL
4139 The minimum number of objects per slab. SLUB will
4140 increase the slab order up to slub_max_order to
4141 generate a sufficiently large slab able to contain
4142 the number of objects indicated. The higher the number
4143 of objects the smaller the overhead of tracking slabs
4144 and the less frequently locks need to be acquired.
ad56b738 4145 For more information see Documentation/vm/slub.rst.
c1aee215
CL
4146
4147 slub_min_order= [MM, SLUB]
24775d65 4148 Determines the minimum page order for slabs. Must be
f0630fff 4149 lower than slub_max_order.
ad56b738 4150 For more information see Documentation/vm/slub.rst.
c1aee215
CL
4151
4152 slub_nomerge [MM, SLUB]
423c929c
JK
4153 Same with slab_nomerge. This is supported for legacy.
4154 See slab_nomerge for more information.
c1aee215 4155
1da177e4
LT
4156 smart2= [HW]
4157 Format: <io1>[,<io2>[,...,<io8>]]
4158
d0d4f69b
BH
4159 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
4160 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
4161 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
4162 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
4163 smsc-ircc2.ircc_irq= [HW] IRQ line
4164 smsc-ircc2.ircc_dma= [HW] DMA channel
4165 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4166 0: Toshiba Satellite 1800 (GP data pin select)
4167 1: Fast pin select (default)
4168 2: ATC IRMode
4169
52c48c51
SS
4170 smt [KNL,S390] Set the maximum number of threads (logical
4171 CPUs) to use per physical CPU on systems capable of
4172 symmetric multithreading (SMT). Will be capped to the
4173 actual hardware limit.
4174 Format: <integer>
4175 Default: -1 (no limit)
4176
9c44bc03
IM
4177 softlockup_panic=
4178 [KNL] Should the soft-lockup detector generate panics.
44a4dcf7 4179 Format: <integer>
9c44bc03 4180
3ce62385
BP
4181 A nonzero value instructs the soft-lockup detector
4182 to panic the machine when a soft-lockup occurs. This
4183 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
4184 which is the respective build-time switch to that
4185 functionality.
4186
ed235875
AT
4187 softlockup_all_cpu_backtrace=
4188 [KNL] Should the soft-lockup detector generate
4189 backtraces on all cpus.
4190 Format: <integer>
4191
1da177e4 4192 sonypi.*= [HW] Sony Programmable I/O Control Device driver
395cf969 4193 See Documentation/laptops/sonypi.txt
1da177e4 4194
da285121
DW
4195 spectre_v2= [X86] Control mitigation of Spectre variant 2
4196 (indirect branch speculation) vulnerability.
fa1202ef
TG
4197 The default operation protects the kernel from
4198 user space attacks.
da285121 4199
fa1202ef
TG
4200 on - unconditionally enable, implies
4201 spectre_v2_user=on
4202 off - unconditionally disable, implies
4203 spectre_v2_user=off
da285121
DW
4204 auto - kernel detects whether your CPU model is
4205 vulnerable
4206
4207 Selecting 'on' will, and 'auto' may, choose a
4208 mitigation method at run time according to the
4209 CPU, the available microcode, the setting of the
4210 CONFIG_RETPOLINE configuration option, and the
4211 compiler with which the kernel was built.
4212
fa1202ef
TG
4213 Selecting 'on' will also enable the mitigation
4214 against user space to user space task attacks.
4215
4216 Selecting 'off' will disable both the kernel and
4217 the user space protections.
4218
da285121
DW
4219 Specific mitigations can also be selected manually:
4220
4221 retpoline - replace indirect branches
4222 retpoline,generic - google's original retpoline
4223 retpoline,amd - AMD-specific minimal thunk
4224
4225 Not specifying this option is equivalent to
4226 spectre_v2=auto.
4227
fa1202ef
TG
4228 spectre_v2_user=
4229 [X86] Control mitigation of Spectre variant 2
4230 (indirect branch speculation) vulnerability between
4231 user space tasks
4232
4233 on - Unconditionally enable mitigations. Is
4234 enforced by spectre_v2=on
4235
4236 off - Unconditionally disable mitigations. Is
4237 enforced by spectre_v2=off
4238
7cc765a6
TG
4239 prctl - Indirect branch speculation is enabled,
4240 but mitigation can be enabled via prctl
4241 per thread. The mitigation control state
4242 is inherited on fork.
4243
55a97402
TG
4244 prctl,ibpb
4245 - Like "prctl" above, but only STIBP is
4246 controlled per thread. IBPB is issued
4247 always when switching between different user
4248 space processes.
4249
6b3e64c2
TG
4250 seccomp
4251 - Same as "prctl" above, but all seccomp
4252 threads will enable the mitigation unless
4253 they explicitly opt out.
4254
55a97402
TG
4255 seccomp,ibpb
4256 - Like "seccomp" above, but only STIBP is
4257 controlled per thread. IBPB is issued
4258 always when switching between different
4259 user space processes.
4260
fa1202ef
TG
4261 auto - Kernel selects the mitigation depending on
4262 the available CPU features and vulnerability.
6b3e64c2
TG
4263
4264 Default mitigation:
4265 If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
fa1202ef
TG
4266
4267 Not specifying this option is equivalent to
4268 spectre_v2_user=auto.
4269
24f7fc83
KRW
4270 spec_store_bypass_disable=
4271 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
4272 (Speculative Store Bypass vulnerability)
4273
4274 Certain CPUs are vulnerable to an exploit against a
4275 a common industry wide performance optimization known
4276 as "Speculative Store Bypass" in which recent stores
4277 to the same memory location may not be observed by
4278 later loads during speculative execution. The idea
4279 is that such stores are unlikely and that they can
4280 be detected prior to instruction retirement at the
4281 end of a particular speculation execution window.
4282
4283 In vulnerable processors, the speculatively forwarded
4284 store can be used in a cache side channel attack, for
4285 example to read memory to which the attacker does not
4286 directly have access (e.g. inside sandboxed code).
4287
4288 This parameter controls whether the Speculative Store
4289 Bypass optimization is used.
4290
6b4c1360
ME
4291 On x86 the options are:
4292
f21b53b2
KC
4293 on - Unconditionally disable Speculative Store Bypass
4294 off - Unconditionally enable Speculative Store Bypass
4295 auto - Kernel detects whether the CPU model contains an
4296 implementation of Speculative Store Bypass and
4297 picks the most appropriate mitigation. If the
4298 CPU is not vulnerable, "off" is selected. If the
4299 CPU is vulnerable the default mitigation is
4300 architecture and Kconfig dependent. See below.
4301 prctl - Control Speculative Store Bypass per thread
4302 via prctl. Speculative Store Bypass is enabled
4303 for a process by default. The state of the control
4304 is inherited on fork.
4305 seccomp - Same as "prctl" above, but all seccomp threads
4306 will disable SSB unless they explicitly opt out.
24f7fc83 4307
f21b53b2
KC
4308 Default mitigations:
4309 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
4310
6b4c1360
ME
4311 On powerpc the options are:
4312
4313 on,auto - On Power8 and Power9 insert a store-forwarding
4314 barrier on kernel entry and exit. On Power7
4315 perform a software flush on kernel entry and
4316 exit.
4317 off - No action.
4318
4319 Not specifying this option is equivalent to
4320 spec_store_bypass_disable=auto.
4321
1da177e4
LT
4322 spia_io_base= [HW,MTD]
4323 spia_fio_base=
4324 spia_pedr=
4325 spia_peddr=
4326
c350c008
PM
4327 srcutree.counter_wrap_check [KNL]
4328 Specifies how frequently to check for
4329 grace-period sequence counter wrap for the
4330 srcu_data structure's ->srcu_gp_seq_needed field.
4331 The greater the number of bits set in this kernel
4332 parameter, the less frequently counter wrap will
4333 be checked for. Note that the bottom two bits
4334 are ignored.
4335
22607d66
PM
4336 srcutree.exp_holdoff [KNL]
4337 Specifies how many nanoseconds must elapse
4338 since the end of the last SRCU grace period for
4339 a given srcu_struct until the next normal SRCU
4340 grace period will be considered for automatic
4341 expediting. Set to zero to disable automatic
4342 expediting.
4343
a43ae4df
MZ
4344 ssbd= [ARM64,HW]
4345 Speculative Store Bypass Disable control
4346
4347 On CPUs that are vulnerable to the Speculative
4348 Store Bypass vulnerability and offer a
4349 firmware based mitigation, this parameter
4350 indicates how the mitigation should be used:
4351
4352 force-on: Unconditionally enable mitigation for
4353 for both kernel and userspace
4354 force-off: Unconditionally disable mitigation for
4355 for both kernel and userspace
4356 kernel: Always enable mitigation in the
4357 kernel, and offer a prctl interface
4358 to allow userspace to register its
4359 interest in being mitigated too.
4360
1be7107f
HD
4361 stack_guard_gap= [MM]
4362 override the default stack gap protection. The value
4363 is in page units and it defines how many pages prior
4364 to (for stacks growing down) resp. after (for stacks
4365 growing up) the main stack are reserved for no other
4366 mapping. Default value is 256 pages.
4367
f38f1d2a
SR
4368 stacktrace [FTRACE]
4369 Enabled the stack tracer on boot up.
4370
762e1207
SR
4371 stacktrace_filter=[function-list]
4372 [FTRACE] Limit the functions that the stack tracer
4373 will trace at boot up. function-list is a comma separated
4374 list of functions. This list can be changed at run
4375 time by the stack_trace_filter file in the debugfs
4376 tracing directory. Note, this enables stack tracing
4377 and the stacktrace above is not needed.
4378
1da177e4
LT
4379 sti= [PARISC,HW]
4380 Format: <num>
4381 Set the STI (builtin display/keyboard on the HP-PARISC
4382 machines) console (graphic card) which should be used
4383 as the initial boot-console.
4384 See also comment in drivers/video/console/sticore.c.
4385
4386 sti_font= [HW]
4387 See comment in drivers/video/console/sticore.c.
4388
4389 stifb= [HW]
4390 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4391
cbf11071
TM
4392 sunrpc.min_resvport=
4393 sunrpc.max_resvport=
4394 [NFS,SUNRPC]
4395 SunRPC servers often require that client requests
4396 originate from a privileged port (i.e. a port in the
4397 range 0 < portnr < 1024).
4398 An administrator who wishes to reserve some of these
4399 ports for other uses may adjust the range that the
4400 kernel's sunrpc client considers to be privileged
4401 using these two parameters to set the minimum and
4402 maximum port values.
4403
ff3ac5c3
TM
4404 sunrpc.svc_rpc_per_connection_limit=
4405 [NFS,SUNRPC]
4406 Limit the number of requests that the server will
4407 process in parallel from a single connection.
4408 The default value is 0 (no limit).
4409
42a7fc4a
GB
4410 sunrpc.pool_mode=
4411 [NFS]
4412 Control how the NFS server code allocates CPUs to
4413 service thread pools. Depending on how many NICs
4414 you have and where their interrupts are bound, this
4415 option will affect which CPUs will do NFS serving.
4416 Note: this parameter cannot be changed while the
4417 NFS server is running.
4418
4419 auto the server chooses an appropriate mode
4420 automatically using heuristics
4421 global a single global pool contains all CPUs
4422 percpu one pool for each CPU
4423 pernode one pool for each NUMA node (equivalent
4424 to global on non-NUMA machines)
4425
cbf11071
TM
4426 sunrpc.tcp_slot_table_entries=
4427 sunrpc.udp_slot_table_entries=
4428 [NFS,SUNRPC]
4429 Sets the upper limit on the number of simultaneous
4430 RPC calls that can be sent from the client to a
4431 server. Increasing these values may allow you to
4432 improve throughput, but will also increase the
4433 amount of memory reserved for use by the client.
4434
1d4a9c17
BN
4435 suspend.pm_test_delay=
4436 [SUSPEND]
4437 Sets the number of seconds to remain in a suspend test
4438 mode before resuming the system (see
4439 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4440 is set. Default value is 5.
4441
07555ac1 4442 swapaccount=[0|1]
a42c390c
MH
4443 [KNL] Enable accounting of swap in memory resource
4444 controller if no parameter or 1 is given or disable
09c3bcce 4445 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
a42c390c 4446
91fec0f5 4447 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
fff5d992 4448 Format: { <int> | force | noforce }
91fec0f5
JK
4449 <int> -- Number of I/O TLB slabs
4450 force -- force using of bounce buffers even if they
4451 wouldn't be automatically used by the kernel
fff5d992 4452 noforce -- Never use bounce buffers (for debugging)
a9913044 4453
1da177e4
LT
4454 switches= [HW,M68k]
4455
e52eec13
AK
4456 sysfs.deprecated=0|1 [KNL]
4457 Enable/disable old style sysfs layout for old udev
4458 on older distributions. When this option is enabled
4459 very new udev will not work anymore. When this option
4460 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4461 in older udev will not work anymore.
4462 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4463 the kernel configuration.
4464
5d6f647f
IM
4465 sysrq_always_enabled
4466 [KNL]
4467 Ignore sysrq setting - this boot parameter will
4468 neutralize any effect of /proc/sys/kernel/sysrq.
4469 Useful for debugging.
4470
747029a5
FF
4471 tcpmhash_entries= [KNL,NET]
4472 Set the number of tcp_metrics_hash slots.
4473 Default value is 8192 or 16384 depending on total
4474 ram pages. This is used to specify the TCP metrics
4475 cache size. See Documentation/networking/ip-sysctl.txt
4476 "tcp_no_metrics_save" section for more details.
4477
1da177e4
LT
4478 tdfx= [HW,DRM]
4479
acc82342 4480 test_suspend= [SUSPEND][,N]
77437fd4 4481 Specify "mem" (for Suspend-to-RAM) or "standby" (for
acc82342
SP
4482 standby suspend) or "freeze" (for suspend type freeze)
4483 as the system sleep state during system startup with
4484 the optional capability to repeat N number of times.
4485 The system is woken from this state using a
4486 wakeup-capable RTC alarm.
77437fd4 4487
1da177e4
LT
4488 thash_entries= [KNL,NET]
4489 Set number of hash buckets for TCP connection
4490
f8707ec9
LB
4491 thermal.act= [HW,ACPI]
4492 -1: disable all active trip points in all thermal zones
4493 <degrees C>: override all lowest active trip points
4494
c52a7419
LB
4495 thermal.crt= [HW,ACPI]
4496 -1: disable all critical trip points in all thermal zones
22a94d79 4497 <degrees C>: override all critical trip points
c52a7419 4498
f5487145
LB
4499 thermal.nocrt= [HW,ACPI]
4500 Set to disable actions on ACPI thermal zone
4501 critical and hot trip points.
4502
72b33ef8
LB
4503 thermal.off= [HW,ACPI]
4504 1: disable ACPI thermal control
4505
a70cdc52
LB
4506 thermal.psv= [HW,ACPI]
4507 -1: disable all passive trip points
ada9cfdd
RD
4508 <degrees C>: override all passive trip points to this
4509 value
a70cdc52 4510
730ff34d
LB
4511 thermal.tzp= [HW,ACPI]
4512 Specify global default ACPI thermal zone polling rate
4513 <deci-seconds>: poll all this frequency
4514 0: no polling (default)
4515
8d32a307
TG
4516 threadirqs [KNL]
4517 Force threading of all interrupt handlers except those
24775d65 4518 marked explicitly IRQF_NO_THREAD.
8d32a307 4519
2ca62b04
KRW
4520 tmem [KNL,XEN]
4521 Enable the Transcendent memory driver if built-in.
4522
4523 tmem.cleancache=0|1 [KNL, XEN]
4524 Default is on (1). Disable the usage of the cleancache
4525 API to send anonymous pages to the hypervisor.
4526
4527 tmem.frontswap=0|1 [KNL, XEN]
4528 Default is on (1). Disable the usage of the frontswap
37d46e15
KRW
4529 API to send swap pages to the hypervisor. If disabled
4530 the selfballooning and selfshrinking are force disabled.
2ca62b04
KRW
4531
4532 tmem.selfballooning=0|1 [KNL, XEN]
4533 Default is on (1). Disable the driving of swap pages
4534 to the hypervisor.
4535
4536 tmem.selfshrinking=0|1 [KNL, XEN]
4537 Default is on (1). Partial swapoff that immediately
4538 transfers pages from Xen hypervisor back to the
4539 kernel based on different criteria.
4540
2b1a61f0
HC
4541 topology= [S390]
4542 Format: {off | on}
4543 Specify if the kernel should make use of the cpu
f65e51d7
SL
4544 topology information if the hardware supports this.
4545 The scheduler will make use of this information and
2b1a61f0 4546 e.g. base its process migration decisions on it.
c9af3fa9 4547 Default is on.
2b1a61f0 4548
2d73bae1
NA
4549 topology_updates= [KNL, PPC, NUMA]
4550 Format: {off}
4551 Specify if the kernel should ignore (off)
4552 topology updates sent by the hypervisor to this
4553 LPAR.
4554
1da177e4
LT
4555 tp720= [HW,PS2]
4556
225a9be2
RA
4557 tpm_suspend_pcr=[HW,TPM]
4558 Format: integer pcr id
4559 Specify that at suspend time, the tpm driver
4560 should extend the specified pcr with zeros,
4561 as a workaround for some chips which fail to
4562 flush the last written pcr on TPM_SaveState.
4563 This will guarantee that all the other pcrs
4564 are saved.
4565
9d612bef 4566 trace_buf_size=nn[KMG]
3e6fb8e9 4567 [FTRACE] will set tracing buffer size on each cpu.
631595fb 4568
020e5f85
LZ
4569 trace_event=[event-list]
4570 [FTRACE] Set and start specified trace events in order
d81749ea
BN
4571 to facilitate early boot debugging. The event-list is a
4572 comma separated list of trace events to enable. See
5fb94e9c 4573 also Documentation/trace/events.rst
020e5f85 4574
7bcfaf54
SR
4575 trace_options=[option-list]
4576 [FTRACE] Enable or disable tracer options at boot.
4577 The option-list is a comma delimited list of options
4578 that can be enabled or disabled just as if you were
4579 to echo the option name into
4580
4581 /sys/kernel/debug/tracing/trace_options
4582
4583 For example, to enable stacktrace option (to dump the
4584 stack trace of each event), add to the command line:
4585
4586 trace_options=stacktrace
4587
5fb94e9c 4588 See also Documentation/trace/ftrace.rst "trace options"
7bcfaf54
SR
4589 section.
4590
0daa2302
SRRH
4591 tp_printk[FTRACE]
4592 Have the tracepoints sent to printk as well as the
4593 tracing ring buffer. This is useful for early boot up
4594 where the system hangs or reboots and does not give the
4595 option for reading the tracing buffer or performing a
4596 ftrace_dump_on_oops.
4597
4598 To turn off having tracepoints sent to printk,
4599 echo 0 > /proc/sys/kernel/tracepoint_printk
4600 Note, echoing 1 into this file without the
4601 tracepoint_printk kernel cmdline option has no effect.
4602
4603 ** CAUTION **
4604
4605 Having tracepoints sent to printk() and activating high
4606 frequency tracepoints such as irq or sched, can cause
4607 the system to live lock.
4608
de7edd31
SRRH
4609 traceoff_on_warning
4610 [FTRACE] enable this option to disable tracing when a
4611 warning is hit. This turns off "tracing_on". Tracing can
4612 be enabled again by echoing '1' into the "tracing_on"
4613 file located in /sys/kernel/debug/tracing/
4614
4615 This option is useful, as it disables the trace before
4616 the WARNING dump is called, which prevents the trace to
4617 be filled with content caused by the warning output.
4618
4619 This option can also be set at run time via the sysctl
4620 option: kernel/traceoff_on_warning
4621
fcf4d821
JK
4622 transparent_hugepage=
4623 [KNL]
4624 Format: [always|madvise|never]
4625 Can be used to control the default behavior of the system
4626 with respect to transparent hugepages.
45c9a74f
MR
4627 See Documentation/admin-guide/mm/transhuge.rst
4628 for more details.
fcf4d821 4629
d3b8f889 4630 tsc= Disable clocksource stability checks for TSC.
395628ef
AK
4631 Format: <string>
4632 [x86] reliable: mark tsc clocksource as reliable, this
d3b8f889
JS
4633 disables clocksource verification at runtime, as well
4634 as the stability checks done at bootup. Used to enable
4635 high-resolution timer mode on older hardware, and in
4636 virtualized environment.
e82b8e4e
VP
4637 [x86] noirqtime: Do not use TSC to do irq accounting.
4638 Used to run time disable IRQ_TIME_ACCOUNTING on any
4639 platforms where RDTSC is slow and this accounting
4640 can add overhead.
6be53520
DL
4641 [x86] unstable: mark the TSC clocksource as unstable, this
4642 marks the TSC unconditionally unstable at bootup and
4643 avoids any further wobbles once the TSC watchdog notices.
395628ef 4644
a9913044
RD
4645 turbografx.map[2|3]= [HW,JOY]
4646 TurboGraFX parallel port interface
4647 Format:
4648 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
1752118d 4649 See also Documentation/input/devices/joystick-parport.rst
1da177e4 4650
b6935f8c 4651 udbg-immortal [PPC] When debugging early kernel crashes that
e52347bd 4652 happen after console_init() and before a proper
b6935f8c
CK
4653 console driver takes over, this boot options might
4654 help "seeing" what's going on.
4655
f86dcc5a
ED
4656 uhash_entries= [KNL,NET]
4657 Set number of hash buckets for UDP/UDP-Lite connections
4658
5f8364b7
AS
4659 uhci-hcd.ignore_oc=
4660 [USB] Ignore overcurrent events (default N).
4661 Some badly-designed motherboards generate lots of
4662 bogus events, for ports that aren't wired to
4663 anything. Set this parameter to avoid log spamming.
4664 Note that genuine overcurrent events won't be
4665 reported either.
4666
e3a61b0a 4667 unknown_nmi_panic
44a4dcf7 4668 [X86] Cause panic on unknown NMI.
e3a61b0a 4669
c4fc2342
CDH
4670 usbcore.authorized_default=
4671 [USB] Default USB device authorization:
4672 (default -1 = authorized except for wireless USB,
4673 0 = not authorized, 1 = authorized)
4674
b5e795f8
AS
4675 usbcore.autosuspend=
4676 [USB] The autosuspend time delay (in seconds) used
4677 for newly-detected USB devices (default 2). This
4678 is the time required before an idle device will be
4679 autosuspended. Devices for which the delay is set
eaafbc3a 4680 to a negative value won't be autosuspended at all.
b5e795f8 4681
fd7c519d
JK
4682 usbcore.usbfs_snoop=
4683 [USB] Set to log all usbfs traffic (default 0 = off).
4684
0290cc9f
AS
4685 usbcore.usbfs_snoop_max=
4686 [USB] Maximum number of bytes to snoop in each URB
4687 (default = 65536).
4688
fd7c519d
JK
4689 usbcore.blinkenlights=
4690 [USB] Set to cycle leds on hubs (default 0 = off).
4691
4692 usbcore.old_scheme_first=
4693 [USB] Start with the old device initialization
bd0e6c96
ZT
4694 scheme, applies only to low and full-speed devices
4695 (default 0 = off).
fd7c519d 4696
3f5eb8d5
AS
4697 usbcore.usbfs_memory_mb=
4698 [USB] Memory limit (in MB) for buffers allocated by
4699 usbfs (default = 16, 0 = max = 2047).
4700
fd7c519d
JK
4701 usbcore.use_both_schemes=
4702 [USB] Try the other device initialization scheme
4703 if the first one fails (default 1 = enabled).
4704
4705 usbcore.initial_descriptor_timeout=
4706 [USB] Specifies timeout for the initial 64-byte
6dddd7a7 4707 USB_REQ_GET_DESCRIPTOR request in milliseconds
fd7c519d
JK
4708 (default 5000 = 5.0 seconds).
4709
40d58148
ON
4710 usbcore.nousb [USB] Disable the USB subsystem
4711
027bd6ca
KHF
4712 usbcore.quirks=
4713 [USB] A list of quirk entries to augment the built-in
4714 usb core quirk list. List entries are separated by
4715 commas. Each entry has the form
4716 VendorID:ProductID:Flags. The IDs are 4-digit hex
4717 numbers and Flags is a set of letters. Each letter
4718 will change the built-in quirk; setting it if it is
4719 clear and clearing it if it is set. The letters have
4720 the following meanings:
4721 a = USB_QUIRK_STRING_FETCH_255 (string
4722 descriptors must not be fetched using
4723 a 255-byte read);
4724 b = USB_QUIRK_RESET_RESUME (device can't resume
4725 correctly so reset it instead);
4726 c = USB_QUIRK_NO_SET_INTF (device can't handle
4727 Set-Interface requests);
4728 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
4729 handle its Configuration or Interface
4730 strings);
4731 e = USB_QUIRK_RESET (device can't be reset
4732 (e.g morph devices), don't use reset);
4733 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
4734 more interface descriptions than the
4735 bNumInterfaces count, and can't handle
4736 talking to these interfaces);
4737 g = USB_QUIRK_DELAY_INIT (device needs a pause
4738 during initialization, after we read
4739 the device descriptor);
4740 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
4741 high speed and super speed interrupt
4742 endpoints, the USB 2.0 and USB 3.0 spec
4743 require the interval in microframes (1
4744 microframe = 125 microseconds) to be
4745 calculated as interval = 2 ^
4746 (bInterval-1).
4747 Devices with this quirk report their
4748 bInterval as the result of this
4749 calculation instead of the exponent
4750 variable used in the calculation);
4751 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
4752 handle device_qualifier descriptor
4753 requests);
4754 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
4755 generates spurious wakeup, ignore
4756 remote wakeup capability);
4757 k = USB_QUIRK_NO_LPM (device can't handle Link
4758 Power Management);
4759 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
4760 (Device reports its bInterval as linear
4761 frames instead of the USB 2.0
4762 calculation);
4763 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
4764 to be disconnected before suspend to
4d8d5a39
KHF
4765 prevent spurious wakeup);
4766 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
4767 pause after every control message);
781f0766
KHF
4768 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
4769 delay after resetting its port);
027bd6ca
KHF
4770 Example: quirks=0781:5580:bk,0a5c:5834:gij
4771
1da177e4
LT
4772 usbhid.mousepoll=
4773 [USBHID] The interval which mice are to be polled at.
a9913044 4774
933bfe4d
TJ
4775 usbhid.jspoll=
4776 [USBHID] The interval which joysticks are to be polled at.
4777
2ddc8e2d
FA
4778 usbhid.kbpoll=
4779 [USBHID] The interval which keyboards are to be polled at.
4780
d4f373e5
AS
4781 usb-storage.delay_use=
4782 [UMS] The delay in seconds before a new device is
19101954 4783 scanned for Logical Units (default 1).
d4f373e5
AS
4784
4785 usb-storage.quirks=
4786 [UMS] A list of quirks entries to supplement or
4787 override the built-in unusual_devs list. List
4788 entries are separated by commas. Each entry has
4789 the form VID:PID:Flags where VID and PID are Vendor
4790 and Product ID values (4-digit hex numbers) and
4791 Flags is a set of characters, each corresponding
4792 to a common usb-storage quirk flag as follows:
c838ea46
AS
4793 a = SANE_SENSE (collect more than 18 bytes
4794 of sense data);
a0bb1081
AS
4795 b = BAD_SENSE (don't collect more than 18
4796 bytes of sense data);
d4f373e5
AS
4797 c = FIX_CAPACITY (decrease the reported
4798 device capacity by one sector);
5116901d
KR
4799 d = NO_READ_DISC_INFO (don't use
4800 READ_DISC_INFO command);
4801 e = NO_READ_CAPACITY_16 (don't use
4802 READ_CAPACITY_16 command);
734016b0
HG
4803 f = NO_REPORT_OPCODES (don't use report opcodes
4804 command, uas only);
ee136af4
HG
4805 g = MAX_SECTORS_240 (don't transfer more than
4806 240 sectors at a time, uas only);
c838ea46
AS
4807 h = CAPACITY_HEURISTICS (decrease the
4808 reported device capacity by one
4809 sector if the number is odd);
d4f373e5
AS
4810 i = IGNORE_DEVICE (don't bind to this
4811 device);
13630746
HG
4812 j = NO_REPORT_LUNS (don't use report luns
4813 command, uas only);
d4f373e5
AS
4814 l = NOT_LOCKABLE (don't try to lock and
4815 unlock ejectable media);
4816 m = MAX_SECTORS_64 (don't transfer more
4817 than 64 sectors = 32 KB at a time);
21c13a4f
AS
4818 n = INITIAL_READ10 (force a retry of the
4819 initial READ(10) command);
c838ea46
AS
4820 o = CAPACITY_OK (accept the capacity
4821 reported by the device);
eaa05dfc
NJ
4822 p = WRITE_CACHE (the device cache is ON
4823 by default);
d4f373e5
AS
4824 r = IGNORE_RESIDUE (the device reports
4825 bogus residue values);
4826 s = SINGLE_LUN (the device has only one
4827 Logical Unit);
59307852
HG
4828 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4829 commands, uas only);
b6089f19 4830 u = IGNORE_UAS (don't bind to the uas driver);
d4f373e5
AS
4831 w = NO_WP_DETECT (don't test whether the
4832 medium is write-protected).
050bc4e8
ON
4833 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4834 even if the device claims no cache)
d4f373e5
AS
4835 Example: quirks=0419:aaf5:rl,0421:0433:rc
4836
ac1667db
SB
4837 user_debug= [KNL,ARM]
4838 Format: <int>
4839 See arch/arm/Kconfig.debug help text.
4840 1 - undefined instruction events
4841 2 - system calls
4842 4 - invalid data aborts
4843 8 - SIGSEGV faults
4844 16 - SIGBUS faults
4845 Example: user_debug=31
4846
14315592
IC
4847 userpte=
4848 [X86] Flags controlling user PTE allocations.
4849
4850 nohigh = do not allocate PTE pages in
4851 HIGHMEM regardless of setting
4852 of CONFIG_HIGHPTE.
4853
6cececfc 4854 vdso= [X86,SH]
b0b49f26
AL
4855 On X86_32, this is an alias for vdso32=. Otherwise:
4856
4857 vdso=1: enable VDSO (the default)
e6e5494c
IM
4858 vdso=0: disable VDSO mapping
4859
b0b49f26
AL
4860 vdso32= [X86] Control the 32-bit vDSO
4861 vdso32=1: enable 32-bit VDSO
4862 vdso32=0 or vdso32=2: disable 32-bit VDSO
4863
4864 See the help text for CONFIG_COMPAT_VDSO for more
4865 details. If CONFIG_COMPAT_VDSO is set, the default is
4866 vdso32=0; otherwise, the default is vdso32=1.
4867
4868 For compatibility with older kernels, vdso32=2 is an
4869 alias for vdso32=0.
4870
4871 Try vdso32=0 if you encounter an error that says:
4872 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
af65d648 4873
d080d397
YI
4874 vector= [IA-64,SMP]
4875 vector=percpu: enable percpu vector domain
4876
1da177e4
LT
4877 video= [FB] Frame buffer configuration
4878 See Documentation/fb/modedb.txt.
4879
3afe6dab
AL
4880 video.brightness_switch_enabled= [0,1]
4881 If set to 1, on receiving an ACPI notify event
4882 generated by hotkey, video driver will adjust brightness
4883 level and then send out the event to user space through
4884 the allocated input device; If set to 0, video driver
4885 will only send out the event without touching backlight
4886 brightness level.
2843768b 4887 default: 1
3afe6dab 4888
81a054ce
PM
4889 virtio_mmio.device=
4890 [VMMIO] Memory mapped virtio (platform) device.
4891
4892 <size>@<baseaddr>:<irq>[:<id>]
4893 where:
4894 <size> := size (can use standard suffixes
4895 like K, M and G)
4896 <baseaddr> := physical base address
4897 <irq> := interrupt number (as passed to
4898 request_irq())
4899 <id> := (optional) platform device id
4900 example:
4901 virtio_mmio.device=1K@0x100b0000:48:7
4902
4903 Can be used multiple times for multiple devices.
4904
cd4f0ef7 4905 vga= [BOOT,X86-32] Select a particular video mode
954a8b81 4906 See Documentation/x86/boot.txt and
a9913044 4907 Documentation/svga.txt.
1da177e4
LT
4908 Use vga=ask for menu.
4909 This is actually a boot loader parameter; the value is
4910 passed to the kernel using a special protocol.
4911
f682a97a
AD
4912 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
4913 May slow down system boot speed, especially when
4914 enabled on systems with a large amount of memory.
4915 All options are enabled by default, and this
4916 interface is meant to allow for selectively
4917 enabling or disabling specific virtual memory
4918 debugging features.
4919
4920 Available options are:
4921 P Enable page structure init time poisoning
4922 - Disable all of the above options
4923
a9913044 4924 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
1da177e4
LT
4925 size of <nn>. This can be used to increase the
4926 minimum size (128MB on x86). It can also be used to
4927 decrease the size and leave more room for directly
4928 mapped kernel RAM.
4929
3f429842
HC
4930 vmcp_cma=nn[MG] [KNL,S390]
4931 Sets the memory size reserved for contiguous memory
4932 allocations for the vmcp device driver.
4933
585c3047
PO
4934 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4935 Format: <command>
1da177e4 4936
585c3047
PO
4937 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4938 Format: <command>
4939
4940 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4941 Format: <command>
a9913044 4942
3ae36655
AL
4943 vsyscall= [X86-64]
4944 Controls the behavior of vsyscalls (i.e. calls to
4945 fixed addresses of 0xffffffffff600x00 from legacy
4946 code). Most statically-linked binaries and older
4947 versions of glibc use these calls. Because these
4948 functions are at fixed addresses, they make nice
4949 targets for exploits that can control RIP.
4950
2e57ae05
AL
4951 emulate [default] Vsyscalls turn into traps and are
4952 emulated reasonably safely.
3ae36655 4953
2e57ae05 4954 native Vsyscalls are native syscall instructions.
3ae36655
AL
4955 This is a little bit faster than trapping
4956 and makes a few dynamic recompilers work
4957 better than they would in emulation mode.
4958 It also makes exploits much easier to write.
4959
4960 none Vsyscalls don't work at all. This makes
4961 them quite hard to use for exploits but
4962 might break your system.
4963
3855ae1c
CL
4964 vt.color= [VT] Default text color.
4965 Format: 0xYX, X = foreground, Y = background.
4966 Default: 0x07 = light gray on black.
4967
9ea9a886
CL
4968 vt.cur_default= [VT] Default cursor shape.
4969 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4970 the parameters of the <Esc>[?A;B;Cc escape sequence;
4971 see VGA-softcursor.txt. Default: 2 = underline.
4972
0cb55ad2
RD
4973 vt.default_blu= [VT]
4974 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4975 Change the default blue palette of the console.
4976 This is a 16-member array composed of values
4977 ranging from 0-255.
4978
4979 vt.default_grn= [VT]
4980 Format: <green0>,<green1>,<green2>,...,<green15>
4981 Change the default green palette of the console.
4982 This is a 16-member array composed of values
4983 ranging from 0-255.
4984
4985 vt.default_red= [VT]
4986 Format: <red0>,<red1>,<red2>,...,<red15>
4987 Change the default red palette of the console.
4988 This is a 16-member array composed of values
4989 ranging from 0-255.
4990
4991 vt.default_utf8=
4992 [VT]
4993 Format=<0|1>
4994 Set system-wide default UTF-8 mode for all tty's.
4995 Default is 1, i.e. UTF-8 mode is enabled for all
4996 newly opened terminals.
4997
f6c06b68
MG
4998 vt.global_cursor_default=
4999 [VT]
5000 Format=<-1|0|1>
5001 Set system-wide default for whether a cursor
5002 is shown on new VTs. Default is -1,
5003 i.e. cursors will be created by default unless
5004 overridden by individual drivers. 0 will hide
5005 cursors, 1 will display them.
5006
3855ae1c
CL
5007 vt.italic= [VT] Default color for italic text; 0-15.
5008 Default: 2 = green.
5009
5010 vt.underline= [VT] Default color for underlined text; 0-15.
5011 Default: 3 = cyan.
5012
4724ba57
RD
5013 watchdog timers [HW,WDT] For information on watchdog timers,
5014 see Documentation/watchdog/watchdog-parameters.txt
5015 or other driver-specific files in the
5016 Documentation/watchdog/ directory.
1da177e4 5017
82607adc
TH
5018 workqueue.watchdog_thresh=
5019 If CONFIG_WQ_WATCHDOG is configured, workqueue can
5020 warn stall conditions and dump internal state to
5021 help debugging. 0 disables workqueue stall
5022 detection; otherwise, it's the stall threshold
5023 duration in seconds. The default value is 30 and
5024 it can be updated at runtime by writing to the
5025 corresponding sysfs file.
5026
d55262c4
TH
5027 workqueue.disable_numa
5028 By default, all work items queued to unbound
5029 workqueues are affine to the NUMA nodes they're
5030 issued on, which results in better behavior in
5031 general. If NUMA affinity needs to be disabled for
5032 whatever reason, this option can be used. Note
5033 that this also can be controlled per-workqueue for
5034 workqueues visible under /sys/bus/workqueue/.
5035
cee22a15
VK
5036 workqueue.power_efficient
5037 Per-cpu workqueues are generally preferred because
5038 they show better performance thanks to cache
5039 locality; unfortunately, per-cpu workqueues tend to
5040 be more power hungry than unbound workqueues.
5041
5042 Enabling this makes the per-cpu workqueues which
5043 were observed to contribute significantly to power
5044 consumption unbound, leading to measurably lower
5045 power usage at the cost of small performance
5046 overhead.
5047
5048 The default value of this parameter is determined by
5049 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
5050
f303fccb
TH
5051 workqueue.debug_force_rr_cpu
5052 Workqueue used to implicitly guarantee that work
5053 items queued without explicit CPU specified are put
5054 on the local CPU. This guarantee is no longer true
5055 and while local CPU is still preferred work items
5056 may be put on foreign CPUs. This debug option
5057 forces round-robin CPU selection to flush out
5058 usages which depend on the now broken guarantee.
5059 When enabled, memory and cache locality will be
5060 impacted.
5061
0cb55ad2
RD
5062 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
5063 default x2apic cluster mode on platforms
5064 supporting x2apic.
5065
712b6aa8
KS
5066 x86_intel_mid_timer= [X86-32,APBT]
5067 Choose timer option for x86 Intel MID platform.
bb24c471
JP
5068 Two valid options are apbt timer only and lapic timer
5069 plus one apbt timer for broadcast timer.
712b6aa8 5070 x86_intel_mid_timer=apbt_only | lapic_and_apbt
bb24c471 5071
c70727a5
JG
5072 xen_512gb_limit [KNL,X86-64,XEN]
5073 Restricts the kernel running paravirtualized under Xen
5074 to use only up to 512 GB of RAM. The reason to do so is
5075 crash analysis tools and Xen tools for doing domain
5076 save/restore/migration must be enabled to handle larger
5077 domains.
5078
c1c5413a
SS
5079 xen_emul_unplug= [HW,X86,XEN]
5080 Unplug Xen emulated devices
5081 Format: [unplug0,][unplug1]
5082 ide-disks -- unplug primary master IDE devices
5083 aux-ide-disks -- unplug non-primary-master IDE devices
5084 nics -- unplug network devices
5085 all -- unplug all emulated devices (NICs and IDE disks)
1dc7ce99
IC
5086 unnecessary -- unplugging emulated devices is
5087 unnecessary even if the host did not respond to
5088 the unplug protocol
c93a4dfb 5089 never -- do not unplug even if version check succeeds
c1c5413a 5090
15a3eac0
KRW
5091 xen_nopvspin [X86,XEN]
5092 Disables the ticketlock slowpath using Xen PV
5093 optimizations.
5094
8d693b91
KRW
5095 xen_nopv [X86]
5096 Disables the PV optimizations forcing the HVM guest to
5097 run as generic HVM guest with no PV drivers.
5098
197ecb38
MMG
5099 xen_scrub_pages= [XEN]
5100 Boolean option to control scrubbing pages before giving them back
5101 to Xen, for use by other domains. Can be also changed at runtime
5102 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
5103 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
5104
1da177e4 5105 xirc2ps_cs= [NET,PCMCIA]
a9913044
RD
5106 Format:
5107 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
c0addc9a
LT
5108
5109 xhci-hcd.quirks [USB,KNL]
5110 A hex value specifying bitmask with supplemental xhci
5111 host controller quirks. Meaning of each bit can be
5112 consulted in header drivers/usb/host/xhci.h.