]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - Documentation/admin-guide/kernel-parameters.txt
powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg
[mirror_ubuntu-bionic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
CommitLineData
b10d79f7 1 acpi= [HW,ACPI,X86,ARM64]
03d926f8 2 Advanced Configuration and Power Interface
6a1f5471 3 Format: { force | on | off | strict | noirq | rsdt |
e58d154b 4 copy_dsdt }
1da177e4 5 force -- enable ACPI if default was off
6a1f5471 6 on -- enable ACPI but allow fallback to DT [arm64]
1da177e4
LT
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
a9913044 9 strict -- Be less tolerant of platforms that are not
1da177e4 10 strictly ACPI specification compliant.
237889bf 11 rsdt -- prefer RSDT over (default) XSDT
aa2110cb 12 copy_dsdt -- copy DSDT to memory
6a1f5471
AB
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
1da177e4 15
395cf969 16 See also Documentation/power/runtime_pm.txt, pci=noacpi
1da177e4 17
a1fdcc0d
LB
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
4e381a4f 22 default: 0
a1fdcc0d 23
c3d6de69
TR
24 acpi_backlight= [HW,ACPI]
25 acpi_backlight=vendor
26 acpi_backlight=video
27 If set to vendor, prefer vendor specific driver
28 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
29 of the ACPI video.ko driver.
30
b2ca5dae
CIK
31 acpi_force_32bit_fadt_addr
32 force FADT to use 32 bit addresses rather than the
33 64 bit X_* addresses. Some firmware have broken 64
34 bit addresses for force ACPI ignore these and use
35 the older legacy 32 bit addresses.
36
ef69449b
DB
37 acpica_no_return_repair [HW, ACPI]
38 Disable AML predefined validation mechanism
39 This mechanism can repair the evaluation result to make
40 the return objects more ACPI specification compliant.
41 This option is useful for developers to identify the
42 root cause of an AML interpreter issue when the issue
43 has something to do with the repair mechanism.
44
a0d84a92
BH
45 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
46 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
1da177e4 47 Format: <int>
a0d84a92
BH
48 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
49 debug output. Bits in debug_layer correspond to a
50 _COMPONENT in an ACPI source file, e.g.,
51 #define _COMPONENT ACPI_PCI_COMPONENT
52 Bits in debug_level correspond to a level in
53 ACPI_DEBUG_PRINT statements, e.g.,
54 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
e76f4276
BH
55 The debug_level mask defaults to "info". See
56 Documentation/acpi/debug.txt for more information about
57 debug layers and levels.
a0d84a92 58
e76f4276
BH
59 Enable processor driver info messages:
60 acpi.debug_layer=0x20000000
61 Enable PCI/PCI interrupt routing info messages:
62 acpi.debug_layer=0x400000
a0d84a92
BH
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
a0d84a92
BH
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
f989106c 72
ef69449b
DB
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
4fc0a7e8
LZ
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
0cb55ad2
RD
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
9c4aa1ee
LZ
109 acpi_mask_gpe= [HW,ACPI]
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
116 Format: <int>
117 Support masking of GPEs numbered from 0x00 to 0x7f.
118
08e1d7c0
LZ
119 acpi_no_auto_serialize [HW,ACPI]
120 Disable auto-serialization of AML methods
22b5afce
BM
121 AML control methods that contain the opcodes to create
122 named objects will be marked as "Serialized" by the
123 auto-serialization feature.
08e1d7c0
LZ
124 This feature is enabled by default.
125 This option allows to turn off the feature.
22b5afce 126
ef69449b
DB
127 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
128 kernels.
129
a94e88cd
LZ
130 acpi_no_static_ssdt [HW,ACPI]
131 Disable installation of static SSDTs at early boot time
132 By default, SSDTs contained in the RSDT/XSDT will be
133 installed automatically and they will appear under
134 /sys/firmware/acpi/tables.
135 This option turns off this feature.
136 Note that specifying this option does not affect
137 dynamic table installation which will install SSDT
138 tables to /sys/firmware/acpi/tables/dynamic.
0cb55ad2 139
ef69449b
DB
140 acpi_rsdp= [ACPI,EFI,KEXEC]
141 Pass the RSDP address to the kernel, mostly used
142 on machines running EFI runtime service to boot the
143 second kernel for kdump.
4dde507f 144
0cb55ad2
RD
145 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
146 Format: To spoof as Windows 98: ="Microsoft Windows"
147
18d78b64
RW
148 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
149 of 2 which is mandated by ACPI 6) as the supported ACPI
150 specification revision (when using this switch, it may
151 be necessary to carry out a cold reboot _twice_ in a
152 row to make it take effect on the platform firmware).
153
0cb55ad2 154 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
5dc17986
LZ
155 acpi_osi="string1" # add string1
156 acpi_osi="!string2" # remove string2
741d8128 157 acpi_osi=!* # remove all strings
5dc17986
LZ
158 acpi_osi=! # disable all built-in OS vendor
159 strings
a707edeb
LZ
160 acpi_osi=!! # enable all built-in OS vendor
161 strings
0cb55ad2
RD
162 acpi_osi= # disable all strings
163
5dc17986
LZ
164 'acpi_osi=!' can be used in combination with single or
165 multiple 'acpi_osi="string1"' to support specific OS
166 vendor string(s). Note that such command can only
167 affect the default state of the OS vendor strings, thus
168 it cannot affect the default state of the feature group
169 strings and the current state of the OS vendor strings,
170 specifying it multiple times through kernel command line
741d8128
LZ
171 is meaningless. This command is useful when one do not
172 care about the state of the feature group strings which
173 should be controlled by the OSPM.
5dc17986
LZ
174 Examples:
175 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
176 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
177 can make '_OSI("Windows 2000")' TRUE.
178
179 'acpi_osi=' cannot be used in combination with other
180 'acpi_osi=' command lines, the _OSI method will not
181 exist in the ACPI namespace. NOTE that such command can
182 only affect the _OSI support state, thus specifying it
183 multiple times through kernel command line is also
184 meaningless.
185 Examples:
186 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
187 FALSE.
188
741d8128
LZ
189 'acpi_osi=!*' can be used in combination with single or
190 multiple 'acpi_osi="string1"' to support specific
191 string(s). Note that such command can affect the
192 current state of both the OS vendor strings and the
193 feature group strings, thus specifying it multiple times
194 through kernel command line is meaningful. But it may
195 still not able to affect the final state of a string if
196 there are quirks related to this string. This command
197 is useful when one want to control the state of the
198 feature group strings to debug BIOS issues related to
199 the OSPM features.
200 Examples:
201 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
202 '_OSI("Module Device")' FALSE.
203 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
204 '_OSI("Module Device")' TRUE.
205 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
206 equivalent to
207 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
208 and
209 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
210 they all will make '_OSI("Windows 2000")' TRUE.
211
6cececfc 212 acpi_pm_good [X86]
0cb55ad2
RD
213 Override the pmtimer bug detection: force the kernel
214 to assume that this machine's pmtimer latches its value
215 and always returns good values.
216
4af94f39
RD
217 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
218 Format: { level | edge | high | low }
219
4af94f39
RD
220 acpi_skip_timer_override [HW,ACPI]
221 Recognize and ignore IRQ0/pin2 Interrupt Override.
222 For broken nForce2 BIOS resulting in XT-PIC timer.
223
224 acpi_sleep= [HW,ACPI] Sleep options
225 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
c3b0795c 226 old_ordering, nonvs, sci_force_enable }
4af94f39
RD
227 See Documentation/power/video.txt for information on
228 s3_bios and s3_mode.
229 s3_beep is for debugging; it makes the PC's speaker beep
230 as soon as the kernel's real-mode entry point is called.
231 s4_nohwsig prevents ACPI hardware signature from being
232 used during resume from hibernation.
233 old_ordering causes the ACPI 1.0 ordering of the _PTS
234 control method, with respect to putting devices into
235 low power states, to be enforced (the ACPI 2.0 ordering
236 of _PTS is used by default).
72ad5d77
RW
237 nonvs prevents the kernel from saving/restoring the
238 ACPI NVS memory during suspend/hibernation and resume.
d7f0eea9
ZR
239 sci_force_enable causes the kernel to set SCI_EN directly
240 on resume from S1/S3 (which is against the ACPI spec,
241 but some broken systems don't work without it).
4af94f39
RD
242
243 acpi_use_timer_override [HW,ACPI]
244 Use timer override. For some broken Nvidia NF5 boards
245 that require a timer override, but don't have HPET
246
4af94f39
RD
247 add_efi_memmap [EFI; X86] Include EFI memory map in
248 kernel's map of available physical RAM.
249
0cb55ad2
RD
250 agp= [AGP]
251 { off | try_unsupported }
252 off: disable AGP support
253 try_unsupported: try to drive unsupported chipsets
254 (may crash computer or cause data corruption)
255
bcfde334
RD
256 ALSA [HW,ALSA]
257 See Documentation/sound/alsa/alsa-parameters.txt
258
d944d549
RK
259 alignment= [KNL,ARM]
260 Allow the default userspace alignment fault handler
261 behaviour to be specified. Bit 0 enables warnings,
262 bit 1 enables fixups, and bit 2 sends a segfault.
263
dfb09f9b
BP
264 align_va_addr= [X86-64]
265 Align virtual addresses by clearing slice [14:12] when
266 allocating a VMA at process creation time. This option
267 gives you up to 3% performance improvement on AMD F15h
268 machines (where it is enabled by default) for a
269 CPU-intensive style benchmark, and it can vary highly in
270 a microbenchmark depending on workload and compiler.
271
8360ee2f
BP
272 32: only for 32-bit processes
273 64: only for 64-bit processes
dfb09f9b
BP
274 on: enable for both 32- and 64-bit processes
275 off: disable for both 32- and 64-bit processes
276
55034cd6
SRRH
277 alloc_snapshot [FTRACE]
278 Allocate the ftrace snapshot buffer on boot up when the
279 main buffer is allocated. This is handy if debugging
280 and you need to use tracing_snapshot() on boot up, and
281 do not want to use tracing_snapshot_alloc() as it needs
282 to be done where GFP_KERNEL allocations are allowed.
283
89e0b9a3 284 amd_iommu= [HW,X86-64]
54b4cbd2
JR
285 Pass parameters to the AMD IOMMU driver in the system.
286 Possible values are:
afa9fdc2
FT
287 fullflush - enable flushing of IO/TLB entries when
288 they are unmapped. Otherwise they are
289 flushed before they will be reused, which
290 is a lot of faster
a5235725
JR
291 off - do not initialize any AMD IOMMU found in
292 the system
5abcdba4
JR
293 force_isolation - Force device isolation for all
294 devices. The IOMMU driver is not
295 allowed anymore to lift isolation
296 requirements as needed. This option
297 does not override iommu=pt
afa9fdc2 298
c099cf17
SK
299 amd_iommu_dump= [HW,X86-64]
300 Enable AMD IOMMU driver option to dump the ACPI table
301 for AMD IOMMU. With this option enabled, AMD IOMMU
302 driver will print ACPI tables for AMD IOMMU during
303 IOMMU initialization.
304
3928aa3f
SS
305 amd_iommu_intr= [HW,X86-64]
306 Specifies one of the following AMD IOMMU interrupt
307 remapping modes:
308 legacy - Use legacy interrupt remapping mode.
309 vapic - Use virtual APIC mode, which allows IOMMU
310 to inject interrupts directly into guest.
311 This mode requires kvm-amd.avic=1.
312 (Default when IOMMU HW support is present.)
313
1da177e4
LT
314 amijoy.map= [HW,JOY] Amiga joystick support
315 Map of devices attached to JOY0DAT and JOY1DAT
316 Format: <a>,<b>
1752118d 317 See also Documentation/input/joydev/joystick.rst
1da177e4
LT
318
319 analog.map= [HW,JOY] Analog joystick and gamepad support
320 Specifies type or capabilities of an analog joystick
321 connected to one of 16 gameports
322 Format: <type1>,<type2>,..<type16>
323
a9913044
RD
324 apc= [HW,SPARC]
325 Power management functions (SPARCstation-4/5 + deriv.)
1da177e4
LT
326 Format: noidle
327 Disable APC CPU standby support. SPARCstation-Fox does
328 not play well with APC CPU idle - disable it if you have
329 APC and your system crashes randomly.
330
64e05d11 331 apic= [APIC,X86] Advanced Programmable Interrupt Controller
c8facbb6 332 Change the output verbosity whilst booting
1da177e4
LT
333 Format: { quiet (default) | verbose | debug }
334 Change the amount of debugging information output
335 when initialising the APIC and IO-APIC components.
64e05d11
DL
336 For X86-32, this can also be used to specify an APIC
337 driver name.
338 Format: apic=driver_name
339 Examples: apic=bigsmp
a9913044 340
b7c4948e
HK
341 apic_extnmi= [APIC,X86] External NMI delivery setting
342 Format: { bsp (default) | all | none }
343 bsp: External NMI is delivered only to CPU 0
344 all: External NMIs are broadcast to all CPUs as a
345 backup of CPU 0
346 none: External NMI is masked for all CPUs. This is
347 useful so that a dump capture kernel won't be
348 shot down by NMI
349
b0f83b28
BH
350 autoconf= [IPV6]
351 See Documentation/networking/ipv6.txt.
352
9636bc05
CG
353 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
354 Limit apic dumping. The parameter defines the maximal
355 number of local apics being dumped. Also it is possible
356 to set it to "all" by meaning -- no limit here.
357 Format: { 1 (default) | 2 | ... | all }.
358 The parameter valid if only apic=debug or
359 apic=verbose is specified.
360 Example: apic=debug show_lapic=all
361
1da177e4 362 apm= [APM] Advanced Power Management
71f77055 363 See header of arch/x86/kernel/apm_32.c.
1da177e4 364
1da177e4
LT
365 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
366 Format: <io>,<irq>,<nodeID>
367
368 ataflop= [HW,M68k]
369
370 atarimouse= [HW,MOUSE] Atari Mouse
371
1da177e4
LT
372 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
373 EzKey and similar keyboards
374
375 atkbd.reset= [HW] Reset keyboard during initialization
376
a9913044
RD
377 atkbd.set= [HW] Select keyboard code set
378 Format: <int> (2 = AT (default), 3 = PS/2)
1da177e4
LT
379
380 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
381 keyboards
382
383 atkbd.softraw= [HW] Choose between synthetic and real raw mode
384 Format: <bool> (0 = real, 1 = synthetic (default))
a9913044
RD
385
386 atkbd.softrepeat= [HW]
387 Use software keyboard repeat
1da177e4 388
a106fb0c
RGB
389 audit= [KNL] Enable the audit sub-system
390 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
d7961148
EP
391 0 - kernel audit is disabled and can not be enabled
392 until the next reboot
393 unset - kernel audit is initialized but disabled and
394 will be fully enabled by the userspace auditd.
395 1 - kernel audit is initialized and partially enabled,
396 storing at most audit_backlog_limit messages in
397 RAM until it is fully enabled by the userspace
398 auditd.
a106fb0c 399 Default: unset
f3411cb2 400
f910fde7
RGB
401 audit_backlog_limit= [KNL] Set the audit queue size limit.
402 Format: <int> (must be >=0)
403 Default: 64
404
1c532e00
AT
405 bau= [X86_UV] Enable the BAU on SGI UV. The default
406 behavior is to disable the BAU (i.e. bau=0).
407 Format: { "0" | "1" }
408 0 - Disable the BAU.
409 1 - Enable the BAU.
410 unset - Disable the BAU.
411
1da177e4
LT
412 baycom_epp= [HW,AX25]
413 Format: <io>,<mode>
a9913044 414
1da177e4
LT
415 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
416 Format: <io>,<mode>
417 See header of drivers/net/hamradio/baycom_par.c.
418
a9913044
RD
419 baycom_ser_fdx= [HW,AX25]
420 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
1da177e4
LT
421 Format: <io>,<irq>,<mode>[,<baud>]
422 See header of drivers/net/hamradio/baycom_ser_fdx.c.
423
a9913044
RD
424 baycom_ser_hdx= [HW,AX25]
425 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
1da177e4
LT
426 Format: <io>,<irq>,<mode>
427 See header of drivers/net/hamradio/baycom_ser_hdx.c.
428
080506ad
PG
429 blkdevparts= Manual partition parsing of block device(s) for
430 embedded devices based on command line input.
431 See Documentation/block/cmdline-partition.txt
432
bfe8df3d
RD
433 boot_delay= Milliseconds to delay each printk during boot.
434 Values larger than 10 seconds (10000) are changed to
435 no delay (0).
436 Format: integer
437
35fc908d
AH
438 bootmem_debug [KNL] Enable bootmem allocator debug messages.
439
a3e2acc5
HY
440 bert_disable [ACPI]
441 Disable BERT OS support on buggy BIOSes.
442
1da177e4 443 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
a9913044
RD
444 bttv.radio= Most important insmod options are available as
445 kernel args too.
a405ed85 446 bttv.pll= See Documentation/media/v4l-drivers/bttv.rst
395cf969 447 bttv.tuner=
1da177e4 448
4e89a2d8
WS
449 bulk_remove=off [PPC] This parameter disables the use of the pSeries
450 firmware feature for flushing multiple hpte entries
451 at a time.
452
1da177e4
LT
453 c101= [NET] Moxa C101 synchronous serial card
454
cd4f0ef7 455 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
1da177e4
LT
456 Sometimes CPU hardware bugs make them report the cache
457 size incorrectly. The kernel will attempt work arounds
458 to fix known problems, but for some CPUs it is not
459 possible to determine what the correct size should be.
460 This option provides an override for these situations.
461
ffb70f61
DK
462 ca_keys= [KEYS] This parameter identifies a specific key(s) on
463 the system trusted keyring to be used for certificate
464 trust validation.
32c4741c 465 format: { id:<keyid> | builtin }
ffb70f61 466
fd1bb4c9
FF
467 cca= [MIPS] Override the kernel pages' cache coherency
468 algorithm. Accepted values range from 0 to 7
469 inclusive. See arch/mips/include/asm/pgtable-bits.h
470 for platform specific values (SB1, Loongson3 and
471 others).
472
14ff56bb
SO
473 ccw_timeout_log [S390]
474 See Documentation/s390/CommonIO for details.
1da177e4 475
8bab8dde
PM
476 cgroup_disable= [KNL] Disable a particular controller
477 Format: {name of the controller(s) to disable}
ca0bdbb5
QH
478 The effects of cgroup_disable=foo are:
479 - foo isn't auto-mounted if you mount all cgroups in
480 a single hierarchy
481 - foo isn't visible as an individually mountable
482 subsystem
483 {Currently only "memory" controller deal with this and
484 cut the overhead, others just disable the usage. So
485 only cgroup_disable=memory is actually worthy}
8bab8dde 486
1619b6d4
JW
487 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
488 Format: { controller[,controller...] | "all" }
489 Like cgroup_disable, but only applies to cgroup v1;
490 the blacklisted controllers remain available in cgroup2.
491
f7e1cb6e
JW
492 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
493 Format: <string>
494 nosocket -- Disable socket memory accounting.
04823c83 495 nokmem -- Disable kernel memory accounting.
f7e1cb6e 496
1da177e4
LT
497 checkreqprot [SELINUX] Set initial checkreqprot flag value.
498 Format: { "0" | "1" }
499 See security/selinux/Kconfig help text.
a9913044
RD
500 0 -- check protection applied by kernel (includes
501 any implied execute protection).
1da177e4
LT
502 1 -- check protection requested by application.
503 Default value is set via a kernel config option.
a9913044
RD
504 Value can be changed at runtime via
505 /selinux/checkreqprot.
506
661ca0da
SO
507 cio_ignore= [S390]
508 See Documentation/s390/CommonIO for details.
1e435256
OJ
509 clk_ignore_unused
510 [CLK]
e156ee56
MT
511 Prevents the clock framework from automatically gating
512 clocks that have not been explicitly enabled by a Linux
513 device driver but are enabled in hardware at reset or
514 by the bootloader/firmware. Note that this does not
515 force such clocks to be always-on nor does it reserve
516 those clocks in any way. This parameter is useful for
517 debug and development, but should not be needed on a
518 platform with proper driver support. For more
519 information, see Documentation/clk.txt.
661ca0da 520
cd4f0ef7 521 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
734efb46 522 [Deprecated]
3f6dee9b 523 Forces specified clocksource (if available) to be used
734efb46 524 when calculating gettimeofday(). If specified
3f6dee9b 525 clocksource is not available, it defaults to PIT.
1da177e4
LT
526 Format: { pit | tsc | cyclone | pmtmr }
527
592913ec 528 clocksource= Override the default clocksource
3d6ac984
RD
529 Format: <string>
530 Override the default clocksource and use the clocksource
531 with the name specified.
532 Some clocksource names to choose from, depending on
533 the platform:
534 [all] jiffies (this is the base, fallback clocksource)
535 [ACPI] acpi_pm
536 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
537 pxa_timer,timer3,32k_counter,timer0_1
9863c90f 538 [X86-32] pit,hpet,tsc;
3d6ac984
RD
539 scx200_hrt on Geode; cyclone on IBM x440
540 [MIPS] MIPS
541 [PARISC] cr16
542 [S390] tod
543 [SH] SuperH
544 [SPARC64] tick
545 [X86-64] hpet,tsc
546
46fd5c6b
WD
547 clocksource.arm_arch_timer.evtstrm=
548 [ARM,ARM64]
549 Format: <bool>
550 Enable/disable the eventstream feature of the ARM
551 architected timer so that code using WFE-based polling
552 loops can be debugged more effectively on production
553 systems.
554
ac72e788
AK
555 clearcpuid=BITNUM [X86]
556 Disable CPUID feature X for the kernel. See
cd4d09ec 557 arch/x86/include/asm/cpufeatures.h for the valid bit
07983f0e 558 numbers. Note the Linux specific bits are not necessarily
ac72e788
AK
559 stable over kernel options, but the vendor specific
560 ones should be.
561 Also note that user programs calling CPUID directly
562 or using the feature without checking anything
563 will still see it. This just prevents it from
564 being used by the kernel or shown in /proc/cpuinfo.
565 Also note the kernel might malfunction if you disable
566 some critical bits.
567
5ea3b1b2
AM
568 cma=nn[MG]@[start[MG][-end[MG]]]
569 [ARM,X86,KNL]
570 Sets the size of kernel global memory area for
571 contiguous memory allocations and optionally the
572 placement constraint by the physical address range of
f0d6d1f6
JD
573 memory allocations. A value of 0 disables CMA
574 altogether. For more information, see
c64be2bb
MS
575 include/linux/dma-contiguous.h
576
14f966e7
RJ
577 cmo_free_hint= [PPC] Format: { yes | no }
578 Specify whether pages are marked as being inactive
579 when they are freed. This is used in CMO environments
580 to determine OS memory pressure for page stealing by
581 a hypervisor.
582 Default: yes
583
c7909509
MS
584 coherent_pool=nn[KMG] [ARM,KNL]
585 Sets the size of memory pool for coherent, atomic dma
e9da6e99 586 allocations, by default set to 256K.
c7909509 587
6cececfc 588 code_bytes [X86] How many bytes of object code to print
a25bd949 589 in an oops report.
86c41837
CE
590 Range: 0 - 8192
591 Default: 64
592
1da177e4 593 com20020= [HW,NET] ARCnet - COM20020 chipset
a9913044
RD
594 Format:
595 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
1da177e4
LT
596
597 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
598 Format: <io>[,<irq>]
599
a9913044
RD
600 com90xx= [HW,NET]
601 ARCnet - COM90xx chipset (memory-mapped buffers)
1da177e4
LT
602 Format: <io>[,<irq>[,<memstart>]]
603
604 condev= [HW,S390] console device
605 conmode=
a9913044 606
1da177e4
LT
607 console= [KNL] Output console device and options.
608
609 tty<n> Use the virtual console device <n>.
610
611 ttyS<n>[,options]
f1a1c2dc 612 ttyUSB0[,options]
1da177e4 613 Use the specified serial port. The options are of
f1a1c2dc
RD
614 the form "bbbbpnf", where "bbbb" is the baud rate,
615 "p" is parity ("n", "o", or "e"), "n" is number of
616 bits, and "f" is flow control ("r" for RTS or
617 omit it). Default is "9600n8".
618
e52347bd 619 See Documentation/admin-guide/serial-console.rst for more
f1a1c2dc
RD
620 information. See
621 Documentation/networking/netconsole.txt for an
622 alternative.
1da177e4 623
18a8bd94
YL
624 uart[8250],io,<addr>[,options]
625 uart[8250],mmio,<addr>[,options]
bd94c407 626 uart[8250],mmio16,<addr>[,options]
ca782f16
PH
627 uart[8250],mmio32,<addr>[,options]
628 uart[8250],0x<addr>[,options]
1da177e4
LT
629 Start an early, polled-mode console on the 8250/16550
630 UART at the specified I/O port or MMIO address,
ca782f16
PH
631 switching to the matching ttyS device later.
632 MMIO inter-register address stride is either 8-bit
bd94c407
MY
633 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
634 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
635 to be equivalent to 'mmio'. 'options' are specified in
636 the same format described for ttyS above; if unspecified,
ca782f16
PH
637 the h/w is not re-initialized.
638
a2fd6419
KRW
639 hvc<n> Use the hypervisor console device <n>. This is for
640 both Xen and PowerPC hypervisors.
1da177e4 641
f7511d5f
ST
642 If the device connected to the port is not a TTY but a braille
643 device, prepend "brl," before the device type, for instance
644 console=brl,ttyS0
645 For now, only VisioBraille is supported.
646
f324edc8 647 consoleblank= [KNL] The console blank (screen saver) timeout in
ac0a314c
DX
648 seconds. A value of 0 disables the blank timer.
649 Defaults to 0.
f324edc8 650
4cb0e11b
HK
651 coredump_filter=
652 [KNL] Change the default value for
653 /proc/<pid>/coredump_filter.
654 See also Documentation/filesystems/proc.txt.
655
62a31ce1
LY
656 coresight_cpu_debug.enable
657 [ARM,ARM64]
658 Format: <bool>
659 Enable/disable the CPU sampling based debugging.
660 0: default value, disable debugging
661 1: enable debugging at boot time
662
8a77b5d5
TG
663 cpufreq_driver= [X86] Allow only the named cpu frequency scaling driver
664 to register. Example: cpufreq_driver=powernow-k8
665 Format: { none | STRING }
666
62027aea
LB
667 cpuidle.off=1 [CPU_IDLE]
668 disable the cpuidle sub-system
669
d82f2692
LB
670 cpufreq.off=1 [CPU_FREQ]
671 disable the cpufreq sub-system
672
d68921f9
LB
673 cpu_init_udelay=N
674 [X86] Delay for N microsec between assert and de-assert
675 of APIC INIT to start processors. This delay occurs
676 on every CPU online, such as boot, and resume from suspend.
677 Default: 10000
678
1da177e4 679 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
a9913044
RD
680 Format:
681 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
1da177e4 682
6f21e646
AD
683 crashkernel=size[KMG][@offset[KMG]]
684 [KNL] Using kexec, Linux can switch to a 'crash kernel'
685 upon panic. This parameter reserves the physical
686 memory region [offset, offset + size] for that kernel
687 image. If '@offset' is omitted, then a suitable offset
688 is selected automatically. Check
689 Documentation/kdump/kdump.txt for further details.
dc009d92 690
fb391599
BW
691 crashkernel=range1:size1[,range2:size2,...][@offset]
692 [KNL] Same as above, but depends on the memory
693 in the running system. The syntax of range is
694 start-[end] where start and end are both
695 a memory unit (amount[KMG]). See also
6f21e646 696 Documentation/kdump/kdump.txt for an example.
fb391599 697
adbc742b 698 crashkernel=size[KMG],high
55a20ee7
YL
699 [KNL, x86_64] range could be above 4G. Allow kernel
700 to allocate physical memory region from top, so could
701 be above 4G if system have more than 4G ram installed.
702 Otherwise memory region will be allocated below 4G, if
703 available.
704 It will be ignored if crashkernel=X is specified.
adbc742b
YL
705 crashkernel=size[KMG],low
706 [KNL, x86_64] range under 4G. When crashkernel=X,high
707 is passed, kernel could allocate physical memory region
c729de8f
YL
708 above 4G, that cause second kernel crash on system
709 that require some amount of low memory, e.g. swiotlb
c6045031
BH
710 requires at least 64M+32K low memory, also enough extra
711 low memory is needed to make sure DMA buffers for 32-bit
712 devices won't run out. Kernel would try to allocate at
713 at least 256M below 4G automatically.
c729de8f
YL
714 This one let user to specify own low range under 4G
715 for second kernel instead.
716 0: to disable low allocation.
adbc742b 717 It will be ignored when crashkernel=X,high is not used
55a20ee7 718 or memory reserved is below 4G.
c729de8f 719
9e5c9fe4
RJ
720 cryptomgr.notests
721 [KNL] Disable crypto self-tests
722
1da177e4
LT
723 cs89x0_dma= [HW,NET]
724 Format: <dma>
725
726 cs89x0_media= [HW,NET]
727 Format: { rj45 | aui | bnc }
a9913044 728
a9913044 729 dasd= [HW,NET]
1da177e4
LT
730 See header of drivers/s390/block/dasd_devmap.c.
731
732 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
733 (one device per port)
734 Format: <port#>,<type>
1752118d 735 See also Documentation/input/devices/joystick-parport.rst
1da177e4 736
a648ec05 737 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
787e3075
SM
738 time. See
739 Documentation/admin-guide/dynamic-debug-howto.rst for
29e36c9f 740 details. Deprecated, see dyndbg.
a648ec05 741
1da177e4
LT
742 debug [KNL] Enable kernel debugging (events log level).
743
cae2ed9a
IM
744 debug_locks_verbose=
745 [KNL] verbose self-tests
746 Format=<0|1>
747 Print debugging info while doing the locking API
748 self-tests.
749 We default to 0 (no extra messages), setting it to
750 1 will print _a lot_ more information - normally
751 only useful to kernel developers.
752
3ac7fe5a
TG
753 debug_objects [KNL] Enable object debugging
754
3e8ebb5c
KM
755 no_debug_objects
756 [KNL] Disable object debugging
757
c0a32fc5
SG
758 debug_guardpage_minorder=
759 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
760 parameter allows control of the order of pages that will
761 be intentionally kept free (and hence protected) by the
762 buddy allocator. Bigger value increase the probability
763 of catching random memory corruption, but reduce the
764 amount of memory for normal system use. The maximum
765 possible value is MAX_ORDER/2. Setting this parameter
766 to 1 or 2 should be enough to identify most random
767 memory corruption problems caused by bugs in kernel or
768 driver code when a CPU writes to (or reads from) a
769 random memory location. Note that there exists a class
770 of memory corruptions problems caused by buggy H/W or
771 F/W or by drivers badly programing DMA (basically when
772 memory is written at bus level and the CPU MMU is
773 bypassed) which are not detectable by
774 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
775 tracking down these problems.
776
031bc574
JK
777 debug_pagealloc=
778 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
779 parameter enables the feature at boot time. In
780 default, it is disabled. We can avoid allocating huge
781 chunk of memory for debug pagealloc if we don't enable
782 it at boot time and the system will work mostly same
783 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
784 on: enable the feature
785
d3af01f1
TG
786 debugpat [X86] Enable PAT debugging
787
2d27a966 788 decnet.addr= [HW,NET]
1da177e4
LT
789 Format: <area>[,<node>]
790 See also Documentation/networking/decnet.txt.
791
0cb55ad2
RD
792 default_hugepagesz=
793 [same as hugepagesz=] The size of the default
794 HugeTLB page size. This is the size represented by
795 the legacy /proc/ hugepages APIs, used for SHM, and
796 default size when mounting hugetlbfs filesystems.
797 Defaults to the default architecture's huge page size
798 if not specified.
55ff9780 799
1da177e4
LT
800 dhash_entries= [KNL]
801 Set number of hash buckets for dentry cache.
a9913044 802
faf78829
OH
803 disable_1tb_segments [PPC]
804 Disables the use of 1TB hash page table segments. This
805 causes the kernel to fall back to 256MB segments which
806 can be useful when debugging issues that require an SLB
807 miss to occur.
808
b0f83b28
BH
809 disable= [IPV6]
810 See Documentation/networking/ipv6.txt.
811
b275bfb2
AK
812 disable_radix [PPC]
813 Disable RADIX MMU mode on POWER9
814
151e0c7d
HD
815 disable_cpu_apicid= [X86,APIC,SMP]
816 Format: <int>
817 The number of initial APIC ID for the
818 corresponding CPU to be disabled at boot,
819 mostly used for the kdump 2nd kernel to
820 disable BSP to wake up multiple CPUs without
821 causing system reset or hang due to sending
822 INIT from AP to BSP.
823
4e8b0cf4
NA
824 disable_ddw [PPC/PSERIES]
825 Disable Dynamic DMA Window support. Use this if
826 to workaround buggy firmware.
827
b0f83b28
BH
828 disable_ipv6= [IPV6]
829 See Documentation/networking/ipv6.txt.
830
95ffa243 831 disable_mtrr_cleanup [X86]
95ffa243
YL
832 The kernel tries to adjust MTRR layout from continuous
833 to discrete, to make X server driver able to add WB
0cb55ad2 834 entry later. This parameter disables that.
95ffa243 835
093af8d7 836 disable_mtrr_trim [X86, Intel and AMD only]
99fc8d42
JB
837 By default the kernel will trim any uncacheable
838 memory out of your available memory pool based on
839 MTRR settings. This parameter disables that behavior,
840 possibly causing your machine to run very slowly.
841
6cececfc 842 disable_timer_pin_1 [X86]
0cb55ad2
RD
843 Disable PIN 1 of APIC timer
844 Can be useful to work around chipset bugs.
845
ce14c583
PB
846 dis_ucode_ldr [X86] Disable the microcode loader.
847
0cb55ad2
RD
848 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
849 this option disables the debugging code at boot.
850
851 dma_debug_entries=<number>
852 This option allows to tune the number of preallocated
853 entries for DMA-API debugging code. One entry is
854 required per DMA-API allocation. Use this if the
855 DMA-API debugging code disables itself because the
856 architectural default is too low.
857
1745de5e
JR
858 dma_debug_driver=<driver_name>
859 With this option the DMA-API debugging driver
860 filter feature can be enabled at boot time. Just
861 pass the driver to filter for as the parameter.
862 The filter can be disabled or changed to another
863 driver later using sysfs.
864
53fd40a9 865 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
96206e29
BP
866 Broken monitors, graphic adapters, KVMs and EDIDless
867 panels may send no or incorrect EDID data sets.
868 This parameter allows to specify an EDID data sets
869 in the /lib/firmware directory that are used instead.
da0df92b
CE
870 Generic built-in EDID data sets are used, if one of
871 edid/1024x768.bin, edid/1280x1024.bin,
872 edid/1680x1050.bin, or edid/1920x1080.bin is given
873 and no file with the same name exists. Details and
874 instructions how to build your own EDID data are
875 available in Documentation/EDID/HOWTO.txt. An EDID
876 data set will only be used for a particular connector,
877 if its name and a colon are prepended to the EDID
96206e29
BP
878 name. Each connector may use a unique EDID data
879 set by separating the files with a comma. An EDID
880 data set with no connector name will be used for
881 any connectors not explicitly specified.
da0df92b 882
1da177e4
LT
883 dscc4.setup= [NET]
884
a2b05b7a
NP
885 dt_cpu_ftrs= [PPC]
886 Format: {"off" | "known"}
887 Control how the dt_cpu_ftrs device-tree binding is
888 used for CPU feature discovery and setup (if it
889 exists).
890 off: Do not use it, fall back to legacy cpu table.
891 known: Do not pass through unknown features to guests
892 or userspace, only those that the kernel is aware of.
893
58c5475a
LW
894 dump_apple_properties [X86]
895 Dump name and content of EFI device properties on
896 x86 Macs. Useful for driver authors to determine
897 what data is available or for reverse-engineering.
898
29e36c9f
JC
899 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
900 module.dyndbg[="val"]
901 Enable debug messages at boot time. See
787e3075
SM
902 Documentation/admin-guide/dynamic-debug-howto.rst
903 for details.
29e36c9f 904
8c3641e9
DH
905 nompx [X86] Disables Intel Memory Protection Extensions.
906 See Documentation/x86/intel_mpx.txt for more
907 information about the feature.
908
06976945
DH
909 nopku [X86] Disable Memory Protection Keys CPU feature found
910 in some Intel CPUs.
911
f2411da7
LR
912 module.async_probe [KNL]
913 Enable asynchronous probe on this module.
914
56aeeba8
MS
915 early_ioremap_debug [KNL]
916 Enable debug messages in early_ioremap support. This
917 is useful for tracking down temporary early mappings
918 which are not unmapped.
919
0cb55ad2 920 earlycon= [KNL] Output early console device and options.
0d3c673e 921
5664f764
SW
922 When used with no options, the early console is
923 determined by the stdout-path property in device
924 tree's chosen node.
925
c41251b1
ST
926 cdns,<addr>[,options]
927 Start an early, polled-mode console on a Cadence
928 (xuartps) serial port at the specified address. Only
929 supported option is baud rate. If baud rate is not
930 specified, the serial port must already be setup and
931 configured.
6fa62fc4 932
0cb55ad2
RD
933 uart[8250],io,<addr>[,options]
934 uart[8250],mmio,<addr>[,options]
1917ac76 935 uart[8250],mmio32,<addr>[,options]
6e63be3f 936 uart[8250],mmio32be,<addr>[,options]
ca782f16 937 uart[8250],0x<addr>[,options]
0cb55ad2
RD
938 Start an early, polled-mode console on the 8250/16550
939 UART at the specified I/O port or MMIO address.
16290246 940 MMIO inter-register address stride is either 8-bit
6e63be3f
NC
941 (mmio) or 32-bit (mmio32 or mmio32be).
942 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
943 to be equivalent to 'mmio'. 'options' are specified
944 in the same format described for "console=ttyS<n>"; if
ca782f16 945 unspecified, the h/w is not initialized.
0cb55ad2 946
0d3c673e 947 pl011,<addr>
3b78fae7 948 pl011,mmio32,<addr>
0d3c673e
RH
949 Start an early, polled-mode console on a pl011 serial
950 port at the specified address. The pl011 serial port
951 must already be setup and configured. Options are not
3b78fae7
TT
952 yet supported. If 'mmio32' is specified, then only
953 the driver will use only 32-bit accessors to read/write
954 the device registers.
0d3c673e 955
736d5538
AF
956 meson,<addr>
957 Start an early, polled-mode console on a meson serial
958 port at the specified address. The serial port must
959 already be setup and configured. Options are not yet
960 supported.
961
0efe7296
SB
962 msm_serial,<addr>
963 Start an early, polled-mode console on an msm serial
964 port at the specified address. The serial port
965 must already be setup and configured. Options are not
966 yet supported.
967
968 msm_serial_dm,<addr>
969 Start an early, polled-mode console on an msm serial
970 dm port at the specified address. The serial port
971 must already be setup and configured. Options are not
972 yet supported.
973
e36361d7
AF
974 owl,<addr>
975 Start an early, polled-mode console on a serial port
976 of an Actions Semi SoC, such as S500 or S900, at the
977 specified address. The serial port must already be
978 setup and configured. Options are not yet supported.
979
d50d7269
RH
980 smh Use ARM semihosting calls for early console.
981
b94ba032
TF
982 s3c2410,<addr>
983 s3c2412,<addr>
984 s3c2440,<addr>
985 s3c6400,<addr>
986 s5pv210,<addr>
987 exynos4210,<addr>
988 Use early console provided by serial driver available
989 on Samsung SoCs, requires selecting proper type and
990 a correct base address of the selected UART port. The
991 serial port must already be setup and configured.
992 Options are not yet supported.
993
ec84aa0a
MB
994 lantiq,<addr>
995 Start an early, polled-mode console on a lantiq serial
996 (lqasc) port at the specified address. The serial port
997 must already be setup and configured. Options are not
998 yet supported.
999
1d59b382
SA
1000 lpuart,<addr>
1001 lpuart32,<addr>
1002 Use early console provided by Freescale LP UART driver
1003 found on Freescale Vybrid and QorIQ LS1021A processors.
1004 A valid base address must be provided, and the serial
1005 port must already be setup and configured.
1006
f7c864e7 1007 ar3700_uart,<addr>
30530791
WD
1008 Start an early, polled-mode console on the
1009 Armada 3700 serial port at the specified
1010 address. The serial port must already be setup
1011 and configured. Options are not yet supported.
1012
89175cf7 1013 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k,S390]
1da177e4 1014 earlyprintk=vga
72548e83 1015 earlyprintk=efi
89175cf7 1016 earlyprintk=sclp
2482a92e 1017 earlyprintk=xen
1da177e4 1018 earlyprintk=serial[,ttySn[,baudrate]]
147ea091 1019 earlyprintk=serial[,0x...[,baudrate]]
ea3acb19 1020 earlyprintk=ttySn[,baudrate]
9780bc41 1021 earlyprintk=dbgp[debugController#]
260631d5 1022 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1b5aeebf 1023 earlyprintk=xdbc[xhciController#]
1da177e4 1024
147ea091
DH
1025 earlyprintk is useful when the kernel crashes before
1026 the normal console is initialized. It is not enabled by
1027 default because it has some cosmetic problems.
1028
a9913044 1029 Append ",keep" to not disable it when the real console
1da177e4
LT
1030 takes over.
1031
72548e83
MF
1032 Only one of vga, efi, serial, or usb debug port can
1033 be used at a time.
1da177e4 1034
147ea091
DH
1035 Currently only ttyS0 and ttyS1 may be specified by
1036 name. Other I/O ports may be explicitly specified
1037 on some architectures (x86 and arm at least) by
1038 replacing ttySn with an I/O port address, like this:
1039 earlyprintk=serial,0x1008,115200
1040 You can find the port for a given device in
1041 /proc/tty/driver/serial:
1042 2: uart:ST16650V2 port:00001008 irq:18 ...
1da177e4
LT
1043
1044 Interaction with the standard serial driver is not
1045 very good.
1046
72548e83
MF
1047 The VGA and EFI output is eventually overwritten by
1048 the real console.
1da177e4 1049
2482a92e
KRW
1050 The xen output can only be used by Xen PV guests.
1051
89175cf7
HC
1052 The sclp output can only be used on s390.
1053
260631d5
FT
1054 The optional "force" to "pciserial" enables use of a
1055 PCI device even when its classcode is not of the
1056 UART class.
1057
c700f013
CG
1058 edac_report= [HW,EDAC] Control how to report EDAC event
1059 Format: {"on" | "off" | "force"}
1060 on: enable EDAC to report H/W event. May be overridden
1061 by other higher priority error reporting module.
1062 off: disable H/W event reporting through EDAC.
1063 force: enforce the use of EDAC to report H/W event.
1064 default: on.
1065
9731191f
JW
1066 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1067 ekgdboc=kbd
1068
25985edc 1069 This is designed to be used in conjunction with
9731191f
JW
1070 the boot argument: earlyprintk=vga
1071
1da177e4 1072 edd= [EDD]
8c4dd606 1073 Format: {"off" | "on" | "skip[mbr]"}
1da177e4 1074
d2f7cbe7 1075 efi= [EFI]
fed6cefe 1076 Format: { "old_map", "nochunk", "noruntime", "debug" }
d2f7cbe7
BP
1077 old_map [X86-64]: switch to the old ioremap-based EFI
1078 runtime services mapping. 32-bit still uses this one by
1079 default.
5a17dae4
MF
1080 nochunk: disable reading files in "chunks" in the EFI
1081 boot stub, as chunking can cause problems with some
1082 firmware implementations.
5ae3683c 1083 noruntime : disable EFI runtime services support
fed6cefe 1084 debug: enable misc debug output
d2f7cbe7 1085
8c58bf3e
RW
1086 efi_no_storage_paranoia [EFI; X86]
1087 Using this parameter you can use more than 50% of
1088 your efi variable storage. Use this parameter only if
1089 you are really sure that your UEFI does sane gc and
1090 fulfills the spec otherwise your board may brick.
1091
0f96a99d
TI
1092 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1093 Add arbitrary attribute to specific memory range by
1094 updating original EFI memory map.
1095 Region of memory which aa attribute is added to is
1096 from ss to ss+nn.
1097 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1098 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1099 attribute is added to range 0x100000000-0x180000000 and
1100 0x10a0000000-0x1120000000.
1101
1102 Using this parameter you can do debugging of EFI memmap
1103 related feature. For example, you can do debugging of
1104 Address Range Mirroring feature even if your box
1105 doesn't support it.
1106
475fb4e8
OP
1107 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1108 that is to be dynamically loaded by Linux. If there are
1109 multiple variables with the same name but with different
1110 vendor GUIDs, all of them will be loaded. See
1111 Documentation/acpi/ssdt-overlays.txt for details.
1112
1113
1da177e4
LT
1114 eisa_irq_edge= [PARISC,HW]
1115 See header of drivers/parisc/eisa.c.
1116
cd4f0ef7 1117 elanfreq= [X86-32]
1da177e4 1118 See comment before function elanfreq_setup() in
71f77055 1119 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1da177e4
LT
1120
1121 elevator= [IOSCHED]
17a9e7bb 1122 Format: {"cfq" | "deadline" | "noop"}
395cf969 1123 See Documentation/block/cfq-iosched.txt and
a9913044
RD
1124 Documentation/block/deadline-iosched.txt for details.
1125
d3bf3795 1126 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
a9913044 1127 Specifies physical address of start of kernel core
d3bf3795
MH
1128 image elf header and optionally the size. Generally
1129 kexec loader will pass this option to capture kernel.
aac04b32 1130 See Documentation/kdump/kdump.txt for details.
1da177e4 1131
0cb55ad2
RD
1132 enable_mtrr_cleanup [X86]
1133 The kernel tries to adjust MTRR layout from continuous
1134 to discrete, to make X server driver able to add WB
1135 entry later. This parameter enables that.
1136
ca1eda2d 1137 enable_timer_pin_1 [X86]
0cb55ad2
RD
1138 Enable PIN 1 of APIC timer
1139 Can be useful to work around chipset bugs
1140 (in particular on some ATI chipsets).
1141 The kernel tries to set a reasonable default.
1142
1da177e4
LT
1143 enforcing [SELINUX] Set initial enforcing status.
1144 Format: {"0" | "1"}
1145 See security/selinux/Kconfig help text.
1146 0 -- permissive (log only, no denials).
1147 1 -- enforcing (deny and log).
1148 Default value is 0.
1149 Value can be changed at runtime via /selinux/enforce.
1150
a08f82d0
HY
1151 erst_disable [ACPI]
1152 Disable Error Record Serialization Table (ERST)
1153 support.
1154
1da177e4
LT
1155 ether= [HW,NET] Ethernet cards parameters
1156 This option is obsoleted by the "netdev=" option, which
1157 has equivalent usage. See its documentation for details.
1158
7102ebcd
MZ
1159 evm= [EVM]
1160 Format: { "fix" }
1161 Permit 'security.evm' to be updated regardless of
1162 current integrity status.
1163
de1ba09b
AM
1164 failslab=
1165 fail_page_alloc=
1166 fail_make_request=[KNL]
1167 General fault injection mechanism.
1168 Format: <interval>,<probability>,<space>,<times>
395cf969 1169 See also Documentation/fault-injection/.
de1ba09b 1170
1da177e4 1171 floppy= [HW]
31c00fc1 1172 See Documentation/blockdev/floppy.txt.
1da177e4 1173
f13ae30e
AC
1174 force_pal_cache_flush
1175 [IA-64] Avoid check_sal_cache_flush which may hang on
1176 buggy SAL_CACHE_FLUSH implementations. Using this
1177 parameter will force ia64_sal_cache_flush to call
1178 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1179
69f2366c
CB
1180 forcepae [X86-32]
1181 Forcefully enable Physical Address Extension (PAE).
1182 Many Pentium M systems disable PAE but may have a
1183 functionally usable PAE implementation.
1184 Warning: use of this parameter will taint the kernel
1185 and may cause unknown problems.
1186
d9e54076 1187 ftrace=[tracer]
2af15d6a 1188 [FTRACE] will set and start the specified tracer
d9e54076
PZ
1189 as early as possible in order to facilitate early
1190 boot debugging.
1191
cecbca96 1192 ftrace_dump_on_oops[=orig_cpu]
2af15d6a 1193 [FTRACE] will dump the trace buffers on oops.
cecbca96
FW
1194 If no parameter is passed, ftrace will dump
1195 buffers of all CPUs, but if you pass orig_cpu, it will
1196 dump only the buffer of the CPU that triggered the
1197 oops.
2af15d6a
SR
1198
1199 ftrace_filter=[function-list]
1200 [FTRACE] Limit the functions traced by the function
1201 tracer at boot up. function-list is a comma separated
1202 list of functions. This list can be changed at run
1203 time by the set_ftrace_filter file in the debugfs
16290246 1204 tracing directory.
2af15d6a
SR
1205
1206 ftrace_notrace=[function-list]
1207 [FTRACE] Do not trace the functions specified in
1208 function-list. This list can be changed at run time
1209 by the set_ftrace_notrace file in the debugfs
1210 tracing directory.
d9e54076 1211
369bc18f
SA
1212 ftrace_graph_filter=[function-list]
1213 [FTRACE] Limit the top level callers functions traced
1214 by the function graph tracer at boot up.
1215 function-list is a comma separated list of functions
1216 that can be changed at run time by the
1217 set_graph_function file in the debugfs tracing directory.
1218
0d7d9a16
NK
1219 ftrace_graph_notrace=[function-list]
1220 [FTRACE] Do not trace from the functions specified in
1221 function-list. This list is a comma separated list of
1222 functions that can be changed at run time by the
1223 set_graph_notrace file in the debugfs tracing directory.
1224
65a50c65
TB
1225 ftrace_graph_max_depth=<uint>
1226 [FTRACE] Used with the function graph tracer. This is
1227 the max depth it will trace into a function. This value
1228 can be changed at run time by the max_graph_depth file
1229 in the tracefs tracing directory. default: 0 (no limit)
1230
1da177e4
LT
1231 gamecon.map[2|3]=
1232 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1233 support via parallel port (up to 5 devices per port)
1234 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1752118d 1235 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
1236
1237 gamma= [HW,DRM]
1238
aaf23042
YL
1239 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1240 Format: off | on
1241 default: on
1242
2521f2c2
PO
1243 gcov_persist= [GCOV] When non-zero (default), profiling data for
1244 kernel modules is saved and remains accessible via
1245 debugfs, even when the module is unloaded/reloaded.
1246 When zero, profiling data is discarded and associated
1247 debugfs files are removed at module unload time.
1248
47512cfd
TG
1249 goldfish [X86] Enable the goldfish android emulator platform.
1250 Don't use this when you are not running on the
1251 android emulator
1252
1da177e4 1253 gpt [EFI] Forces disk with valid GPT signature but
6c5de79b
DB
1254 invalid Protective MBR to be treated as GPT. If the
1255 primary GPT is corrupted, it enables the backup/alternate
1256 GPT to be used instead.
1da177e4 1257
6cec9b07
AL
1258 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1259 the "Enable 0" bit of the configuration register.
1260 Format: 0 | 1
1261 Default: 0
1262 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1263 the "Enable 0" bit of the configuration register.
1264 Format: 0 | 1
1265 Default: 0
1266 grcan.select= [HW] Select which physical interface to use.
1267 Format: 0 | 1
1268 Default: 0
1269 grcan.txsize= [HW] Sets the size of the tx buffer.
1270 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1271 Default: 1024
1272 grcan.rxsize= [HW] Sets the size of the rx buffer.
1273 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1274 Default: 1024
1275
0f98dd1b
BJZ
1276 gpio-mockup.gpio_mockup_ranges
1277 [HW] Sets the ranges of gpiochip of for this device.
1278 Format: <start1>,<end1>,<start2>,<end2>...
1279
55537871
JK
1280 hardlockup_all_cpu_backtrace=
1281 [KNL] Should the hard-lockup detector generate
1282 backtraces on all cpus.
1283 Format: <integer>
1284
1da177e4
LT
1285 hashdist= [KNL,NUMA] Large hashes allocated during boot
1286 are distributed across NUMA nodes. Defaults on
16290246 1287 for 64-bit NUMA, off otherwise.
a9913044 1288 Format: 0 | 1 (for off | on)
1da177e4
LT
1289
1290 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1291
1292 hd= [EIDE] (E)IDE hard drive subsystem geometry
1293 Format: <cyl>,<head>,<sect>
1294
ea8c071c
HY
1295 hest_disable [ACPI]
1296 Disable Hardware Error Source Table (HEST) support;
1297 corresponding firmware-first mode error processing
1298 logic will be disabled.
1299
1da177e4
LT
1300 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1301 size of <nn>. This works even on boxes that have no
1302 highmem otherwise. This also works to reduce highmem
1303 size on bigger boxes.
1304
54cdfdb4
TG
1305 highres= [KNL] Enable/disable high resolution timer mode.
1306 Valid parameters: "on", "off"
1307 Default: "on"
1308
1da177e4
LT
1309 hisax= [HW,ISDN]
1310 See Documentation/isdn/README.HiSax.
1311
0cb55ad2
RD
1312 hlt [BUGS=ARM,SH]
1313
1314 hpet= [X86-32,HPET] option to control HPET usage
1315 Format: { enable (default) | disable | force |
1316 verbose }
1317 disable: disable HPET and use PIT instead
1318 force: allow force enabled of undocumented chips (ICH4,
1319 VIA, nVidia)
1320 verbose: show contents of HPET registers during setup
1321
3d035f58
PB
1322 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1323 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1324
b4718e62
AK
1325 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1326 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
0d9ea754
JT
1327 On x86-64 and powerpc, this option can be specified
1328 multiple times interleaved with hugepages= to reserve
1329 huge pages of different sizes. Valid pages sizes on
1330 x86-64 are 2M (when the CPU supports "pse") and 1G
27ec26ec 1331 (when the CPU supports the "pdpe1gb" cpuinfo flag).
6902aa84 1332
555d61d6
HB
1333 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1334 terminal devices. Valid values: 0..8
431429ff
HB
1335 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1336 If specified, z/VM IUCV HVC accepts connections
1337 from listed z/VM user IDs only.
cef7125d 1338
fdabf525
JH
1339 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1340 hardware thread id mappings.
1341 Format: <cpu>:<hwthread>
1342
7bf69395
FDN
1343 keep_bootcon [KNL]
1344 Do not unregister boot console at start. This is only
1345 useful for debugging when something happens in the window
1346 between unregistering the boot console and initializing
1347 the real console.
1348
3a853fb9 1349 i2c_bus= [HW] Override the default board specific I2C bus speed
7954763b
JN
1350 or register an additional I2C bus that is not
1351 registered from board initialization code.
3a853fb9
JN
1352 Format:
1353 <bus_id>,<clkrate>
1354
36d95739 1355 i8042.debug [HW] Toggle i8042 debug mode
e1443d28
SCP
1356 i8042.unmask_kbd_data
1357 [HW] Enable printing of interrupt data from the KBD port
1358 (disabled by default, and as a pre-condition
1359 requires that i8042.debug=1 be enabled)
1da177e4 1360 i8042.direct [HW] Put keyboard port into non-translated mode
84eb8d06
ML
1361 i8042.dumbkbd [HW] Pretend that controller can only read data from
1362 keyboard and cannot control its state
1da177e4
LT
1363 (Don't attempt to blink the leds)
1364 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
945ef0d4 1365 i8042.nokbd [HW] Don't check/create keyboard port
75d08c78
JK
1366 i8042.noloop [HW] Disable the AUX Loopback command while probing
1367 for the AUX port
1da177e4 1368 i8042.nomux [HW] Don't check presence of an active multiplexing
e55a3366 1369 controller
1da177e4
LT
1370 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1371 controllers
24775d65 1372 i8042.notimeout [HW] Ignore timeout condition signalled by controller
930e1924
MPS
1373 i8042.reset [HW] Reset the controller during init, cleanup and
1374 suspend-to-ram transitions, only during s2r
1375 transitions, or never reset
1376 Format: { 1 | Y | y | 0 | N | n }
1377 1, Y, y: always reset controller
1378 0, N, n: don't ever reset controller
1379 Default: only on s2r transitions on x86; most other
1380 architectures force reset to be always executed
1da177e4 1381 i8042.unlock [HW] Unlock (ignore) the keylock
148e9a71 1382 i8042.kbdreset [HW] Reset device connected to KBD port
1da177e4
LT
1383
1384 i810= [HW,DRM]
1385
e70c9d5e
DT
1386 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1387 indicates that the driver is running on unsupported
1388 hardware.
1da177e4
LT
1389 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1390 does not match list of supported models.
1391 i8k.power_status
1392 [HW] Report power status in /proc/i8k
1393 (disabled by default)
1394 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1395 capability is set.
1396
4dca20ef 1397 i915.invert_brightness=
7bd90909
CE
1398 [DRM] Invert the sense of the variable that is used to
1399 set the brightness of the panel backlight. Normally a
4dca20ef
CE
1400 brightness value of 0 indicates backlight switched off,
1401 and the maximum of the brightness value sets the backlight
1402 to maximum brightness. If this parameter is set to 0
1403 (default) and the machine requires it, or this parameter
1404 is set to 1, a brightness value of 0 sets the backlight
1405 to maximum brightness, and the maximum of the brightness
1406 value switches the backlight off.
1407 -1 -- never invert brightness
1408 0 -- machine default
1409 1 -- force brightness inversion
7bd90909 1410
1da177e4
LT
1411 icn= [HW,ISDN]
1412 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1413
0af80c04
DF
1414 ide-core.nodma= [HW] (E)IDE subsystem
1415 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
075affcb
BZ
1416 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1417 .cdrom .chs .ignore_cable are additional options
1c10e938 1418 See Documentation/ide/ide.txt.
1da177e4 1419
0f8b7f5d
MR
1420 ide-generic.probe-mask= [HW] (E)IDE subsystem
1421 Format: <int>
1422 Probe mask for legacy ISA IDE ports. Depending on
1423 platform up to 6 ports are supported, enabled by
1424 setting corresponding bits in the mask to 1. The
1425 default value is 0x0, which has a special meaning.
1426 On systems that have PCI, it triggers scanning the
1427 PCI bus for the first and the second port, which
1428 are then probed. On systems without PCI the value
1429 of 0x0 enables probing the two first ports as if it
1430 was 0x3.
1431
0cb55ad2
RD
1432 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1433 Claim all unknown PCI IDE storage controllers.
1434
f039b754 1435 idle= [X86]
69fb3676 1436 Format: idle=poll, idle=halt, idle=nomwait
ada9cfdd
RD
1437 Poll forces a polling idle loop that can slightly
1438 improve the performance of waking up a idle CPU, but
1439 will use a lot of power and make the system run hot.
1440 Not recommended.
ada9cfdd 1441 idle=halt: Halt is forced to be used for CPU idle.
c1e3b377 1442 In such case C2/C3 won't be used again.
ada9cfdd 1443 idle=nomwait: Disable mwait for CPU C-states
a9913044 1444
503943e0
MR
1445 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1446 Format: { strict | legacy | 2008 | relaxed }
1447 Default: strict
1448
1449 Choose which programs will be accepted for execution
1450 based on the IEEE 754 NaN encoding(s) supported by
1451 the FPU and the NaN encoding requested with the value
1452 of an ELF file header flag individually set by each
1453 binary. Hardware implementations are permitted to
1454 support either or both of the legacy and the 2008 NaN
1455 encoding mode.
1456
1457 Available settings are as follows:
1458 strict accept binaries that request a NaN encoding
1459 supported by the FPU
1460 legacy only accept legacy-NaN binaries, if supported
1461 by the FPU
1462 2008 only accept 2008-NaN binaries, if supported
1463 by the FPU
1464 relaxed accept any binaries regardless of whether
1465 supported by the FPU
1466
1467 The FPU emulator is always able to support both NaN
1468 encodings, so if no FPU hardware is present or it has
1469 been disabled with 'nofpu', then the settings of
1470 'legacy' and '2008' strap the emulator accordingly,
1471 'relaxed' straps the emulator for both legacy-NaN and
1472 2008-NaN, whereas 'strict' enables legacy-NaN only on
1473 legacy processors and both NaN encodings on MIPS32 or
1474 MIPS64 CPUs.
1475
1476 The setting for ABS.fmt/NEG.fmt instruction execution
1477 mode generally follows that for the NaN encoding,
1478 except where unsupported by hardware.
1479
79290822
IM
1480 ignore_loglevel [KNL]
1481 Ignore loglevel setting - this will print /all/
1482 kernel messages to the console. Useful for debugging.
0eca6b7c
YZ
1483 We also add it as printk module parameter, so users
1484 could change it dynamically, usually by
1485 /sys/module/printk/parameters/ignore_loglevel.
79290822 1486
d977d56c
KK
1487 ignore_rlimit_data
1488 Ignore RLIMIT_DATA setting for data mappings,
1489 print warning at first misuse. Can be changed via
1490 /sys/module/kernel/parameters/ignore_rlimit_data.
1491
1da177e4
LT
1492 ihash_entries= [KNL]
1493 Set number of hash buckets for inode cache.
1494
2fe5d6de 1495 ima_appraise= [IMA] appraise integrity measurements
2faa6ef3 1496 Format: { "off" | "enforce" | "fix" | "log" }
2fe5d6de
MZ
1497 default: "enforce"
1498
07f6a794
MZ
1499 ima_appraise_tcb [IMA]
1500 The builtin appraise policy appraises all files
1501 owned by uid=0.
1502
d68a6fe9
MZ
1503 ima_canonical_fmt [IMA]
1504 Use the canonical format for the binary runtime
1505 measurements, instead of host native format.
1506
3323eec9 1507 ima_hash= [IMA]
e7a2ad7e
MZ
1508 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1509 | sha512 | ... }
3323eec9
MZ
1510 default: "sha1"
1511
e7a2ad7e
MZ
1512 The list of supported hash algorithms is defined
1513 in crypto/hash_info.h.
1514
24fd03c8 1515 ima_policy= [IMA]
33ce9549 1516 The builtin policies to load during IMA setup.
503ceaef 1517 Format: "tcb | appraise_tcb | secure_boot"
33ce9549
MZ
1518
1519 The "tcb" policy measures all programs exec'd, files
1520 mmap'd for exec, and all files opened with the read
1521 mode bit set by either the effective uid (euid=0) or
1522 uid=0.
1523
1524 The "appraise_tcb" policy appraises the integrity of
1525 all files owned by root. (This is the equivalent
1526 of ima_appraise_tcb.)
24fd03c8 1527
503ceaef
MZ
1528 The "secure_boot" policy appraises the integrity
1529 of files (eg. kexec kernel image, kernel modules,
1530 firmware, policy, etc) based on file signatures.
24fd03c8
MZ
1531
1532 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
5789ba3b
EP
1533 Load a policy which meets the needs of the Trusted
1534 Computing Base. This means IMA will measure all
1535 programs exec'd, files mmap'd for exec, and all files
1536 opened for read by uid=0.
1537
9b9d4ce5
RS
1538 ima_template= [IMA]
1539 Select one of defined IMA measurements template formats.
8265a2f8 1540 Formats: { "ima" | "ima-ng" | "ima-sig" }
9b9d4ce5
RS
1541 Default: "ima-ng"
1542
c2426d2a
RS
1543 ima_template_fmt=
1544 [IMA] Define a custom template format.
1545 Format: { "field1|...|fieldN" }
1546
3bcced39
DK
1547 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1548 Format: <min_file_size>
1549 Set the minimal file size for using asynchronous hash.
1550 If left unspecified, ahash usage is disabled.
1551
1552 ahash performance varies for different data sizes on
1553 different crypto accelerators. This option can be used
1554 to achieve the best performance for a particular HW.
1555
6edf7a89
DK
1556 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1557 Format: <bufsize>
1558 Set hashing buffer size. Default: 4k.
1559
1560 ahash performance varies for different chunk sizes on
1561 different crypto accelerators. This option can be used
1562 to achieve best performance for particular HW.
1563
1da177e4
LT
1564 init= [KNL]
1565 Format: <full_path>
1566 Run specified binary instead of /sbin/init as init
1567 process.
1568
1569 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1570 for working out where the kernel is dying during
1571 startup.
1572
7b0b73d7
PB
1573 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1574 initcall functions. Useful for debugging built-in
1575 modules and initcalls.
1576
1da177e4
LT
1577 initrd= [BOOT] Specify the location of the initial ramdisk
1578
acd547b2
DH
1579 init_pkru= [x86] Specify the default memory protection keys rights
1580 register contents for all processes. 0x55555554 by
1581 default (disallow access to all but pkey 0). Can
1582 override in debugfs after boot.
1583
1da177e4
LT
1584 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1585 Format: <irq>
1586
6bb2ff84
FY
1587 int_pln_enable [x86] Enable power limit notification interrupt
1588
d726d8d7
MZ
1589 integrity_audit=[IMA]
1590 Format: { "0" | "1" }
1591 0 -- basic integrity auditing messages. (Default)
1592 1 -- additional integrity auditing messages.
1593
ba395927 1594 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
0cd5c3c8
KM
1595 on
1596 Enable intel iommu driver.
ba395927
KA
1597 off
1598 Disable intel iommu driver.
1599 igfx_off [Default Off]
1600 By default, gfx is mapped as normal device. If a gfx
1601 device has a dedicated DMAR unit, the DMAR unit is
1602 bypassed by not enabling DMAR with this option. In
1603 this case, gfx device will use physical address for
1604 DMA.
7d3b03ce
KA
1605 forcedac [x86_64]
1606 With this option iommu will not optimize to look
16290246 1607 for io virtual address below 32-bit forcing dual
7d3b03ce 1608 address cycle on pci bus for cards supporting greater
16290246
RD
1609 than 32-bit addressing. The default is to look
1610 for translation below 32-bit and if not available
7d3b03ce 1611 then look in the higher range.
5e0d2a6f 1612 strict [Default Off]
1613 With this option on every unmap_single operation will
1614 result in a hardware IOTLB flush operation as opposed
1615 to batching them for performance.
6dd9a7c7
YS
1616 sp_off [Default Off]
1617 By default, super page will be supported if Intel IOMMU
1618 has the capability. With this option, super page will
1619 not be supported.
c83b2f20
DW
1620 ecs_off [Default Off]
1621 By default, extended context tables will be supported if
1622 the hardware advertises that it has support both for the
1623 extended tables themselves, and also PASID support. With
1624 this option set, extended tables will not be used even
1625 on hardware which claims to support them.
bfd20f1c
SL
1626 tboot_noforce [Default Off]
1627 Do not force the Intel IOMMU enabled under tboot.
1628 By default, tboot will force Intel IOMMU on, which
1629 could harm performance of some high-throughput
1630 devices like 40GBit network cards, even if identity
1631 mapping is enabled.
1632 Note that using this option lowers the security
1633 provided by tboot because it makes the system
1634 vulnerable to DMA attacks.
2e92c7ad
MI
1635
1636 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1637 0 disables intel_idle and fall back on acpi_idle.
22c6bbe4 1638 1 to 9 specify maximum depth of C-state.
2e92c7ad 1639
6be26498
DB
1640 intel_pstate= [X86]
1641 disable
1642 Do not enable intel_pstate as the default
1643 scaling driver for the supported processors
001c76f0
RW
1644 passive
1645 Use intel_pstate as a scaling driver, but configure it
1646 to work with generic cpufreq governors (instead of
1647 enabling its internal governor). This mode cannot be
1648 used along with the hardware-managed P-states (HWP)
1649 feature.
aa4ea34d
EZ
1650 force
1651 Enable intel_pstate on systems that prohibit it by default
1652 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1653 instead of acpi-cpufreq may disable platform features, such
1654 as thermal controls and power capping, that rely on ACPI
1655 P-States information being indicated to OSPM and therefore
1656 should be used with caution. This option does not work with
1657 processors that aren't supported by the intel_pstate driver
1658 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2f86dc4c
DB
1659 no_hwp
1660 Do not enable hardware P state control (HWP)
1661 if available.
d64c3b0b
KCA
1662 hwp_only
1663 Only load intel_pstate on systems which support
1664 hardware P state control (HWP) if available.
9522a2ff 1665 support_acpi_ppc
2b3ec765
SP
1666 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1667 Description Table, specifies preferred power management
1668 profile as "Enterprise Server" or "Performance Server",
1669 then this feature is turned on by default.
22449c0c
SP
1670 per_cpu_perf_limits
1671 Allow per-logical-CPU P-State performance control limits using
1672 cpufreq sysfs interface
6be26498 1673
d1423d56 1674 intremap= [X86-64, Intel-IOMMU]
d1423d56
CW
1675 on enable Interrupt Remapping (default)
1676 off disable Interrupt Remapping
1677 nosid disable Source ID checking
41750d31
SS
1678 no_x2apic_optout
1679 BIOS x2APIC opt-out request will be ignored
b7d20631 1680 nopost disable Interrupt Posting
d1423d56 1681
0cb55ad2
RD
1682 iomem= Disable strict checking of access to MMIO memory
1683 strict regions from userspace.
1684 relaxed
1685
1686 iommu= [x86]
1687 off
1688 force
1689 noforce
1690 biomerge
1691 panic
1692 nopanic
1693 merge
1694 nomerge
1695 forcesac
1696 soft
bcb71abe 1697 pt [x86, IA-64]
4e287840
TLSC
1698 nobypass [PPC/POWERNV]
1699 Disable IOMMU bypass, using IOMMU for PCI devices.
bcb71abe 1700
3f11a03b
ZL
1701 iommu.strict= [ARM64] Configure TLB invalidation behaviour
1702 Format: { "0" | "1" }
1703 0 - Lazy mode.
1704 Request that DMA unmap operations use deferred
1705 invalidation of hardware TLBs, for increased
1706 throughput at the cost of reduced device isolation.
1707 Will fall back to strict mode if not supported by
1708 the relevant IOMMU driver.
1709 1 - Strict mode (default).
1710 DMA unmap operations invalidate IOMMU hardware TLBs
1711 synchronously.
1712
fccb4e3b
WD
1713 iommu.passthrough=
1714 [ARM64] Configure DMA to bypass the IOMMU by default.
1715 Format: { "0" | "1" }
1716 0 - Use IOMMU translation for DMA.
1717 1 - Bypass the IOMMU for DMA.
1718 unset - Use IOMMU translation for DMA.
0cb55ad2
RD
1719
1720 io7= [HW] IO7 for Marvel based alpha systems
1721 See comment before marvel_specify_io7 in
1722 arch/alpha/kernel/core_marvel.c.
1723
6cececfc 1724 io_delay= [X86] I/O delay method
6e7c4025
IM
1725 0x80
1726 Standard port 0x80 based delay
1727 0xed
1728 Alternate port 0xed based delay (needed on some systems)
b02aae9c 1729 udelay
6e7c4025
IM
1730 Simple two microseconds delay
1731 none
1732 No delay
b02aae9c 1733
1da177e4 1734 ip= [IP_PNP]
dc7a0816 1735 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4 1736
fbf19803 1737 irqaffinity= [SMP] Set the default irq affinity mask
2d13e6ca 1738 The argument is a cpu list, as described above.
fbf19803 1739
0962289b
MZ
1740 irqchip.gicv2_force_probe=
1741 [ARM, ARM64]
1742 Format: <bool>
1743 Force the kernel to look for the second 4kB page
1744 of a GICv2 controller even if the memory range
1745 exposed by the device tree is too small.
1746
200803df
AC
1747 irqfixup [HW]
1748 When an interrupt is not handled search all handlers
1749 for it. Intended to get systems with badly broken
1750 firmware running.
1751
1752 irqpoll [HW]
1753 When an interrupt is not handled search all handlers
1754 for it. Also check all handlers each timer
1755 interrupt. Intended to get systems with badly broken
1756 firmware running.
1757
1da177e4 1758 isapnp= [ISAPNP]
a9913044 1759 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1da177e4 1760
d94d1053 1761 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
b0d40d2b
FW
1762 [Deprecated - use cpusets instead]
1763 Format: [flag-list,]<cpu-list>
1764
1765 Specify one or more CPUs to isolate from disturbances
1766 specified in the flag list (default: domain):
1767
1768 nohz
1769 Disable the tick when a single task runs.
1770 domain
1771 Isolate from the general SMP balancing and scheduling
1772 algorithms. Note that performing domain isolation this way
1773 is irreversible: it's not possible to bring back a CPU to
1774 the domains once isolated through isolcpus. It's strongly
1775 advised to use cpusets instead to disable scheduler load
1776 balancing through the "cpuset.sched_load_balance" file.
1777 It offers a much more flexible interface where CPUs can
1778 move in and out of an isolated set anytime.
1779
1780 You can move a process onto or off an "isolated" CPU via
1781 the CPU affinity syscalls or cpuset.
1782 <cpu number> begins at 0 and the maximum value is
1783 "number of CPUs in system - 1".
1784
1785 The format of <cpu-list> is described above.
b225d44e 1786
1da177e4 1787
1da177e4 1788
a9913044 1789 iucv= [HW,NET]
1da177e4 1790
7d8bfa26
JR
1791 ivrs_ioapic [HW,X86_64]
1792 Provide an override to the IOAPIC-ID<->DEVICE-ID
1793 mapping provided in the IVRS ACPI table. For
1794 example, to map IOAPIC-ID decimal 10 to
1795 PCI device 00:14.0 write the parameter as:
1796 ivrs_ioapic[10]=00:14.0
1797
1798 ivrs_hpet [HW,X86_64]
1799 Provide an override to the HPET-ID<->DEVICE-ID
1800 mapping provided in the IVRS ACPI table. For
1801 example, to map HPET-ID decimal 0 to
1802 PCI device 00:14.0 write the parameter as:
1803 ivrs_hpet[0]=00:14.0
1804
ca3bf5d4
SS
1805 ivrs_acpihid [HW,X86_64]
1806 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1807 mapping provided in the IVRS ACPI table. For
1808 example, to map UART-HID:UID AMD0020:0 to
1809 PCI device 00:14.5 write the parameter as:
1810 ivrs_acpihid[00:14.5]=AMD0020:0
1811
1da177e4 1812 js= [HW,JOY] Analog joystick
1752118d 1813 See Documentation/input/joydev/joystick.rst.
1da177e4 1814
65fe935d
KC
1815 nokaslr [KNL]
1816 When CONFIG_RANDOMIZE_BASE is set, this disables
1817 kernel and module base offset ASLR (Address Space
1818 Layout Randomization).
24f2e027 1819
b0845ce5
MR
1820 kasan_multi_shot
1821 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
1822 report on every invalid memory access. Without this
1823 parameter KASAN will print report only for the first
1824 invalid access.
1825
0cb55ad2
RD
1826 keepinitrd [HW,ARM]
1827
342332e6
TI
1828 kernelcore= [KNL,X86,IA-64,PPC]
1829 Format: nn[KMGTPE] | "mirror"
1830 This parameter
ed7ed365
MG
1831 specifies the amount of memory usable by the kernel
1832 for non-movable allocations. The requested amount is
1833 spread evenly throughout all nodes in the system. The
1834 remaining memory in each node is used for Movable
1835 pages. In the event, a node is too small to have both
1836 kernelcore and Movable pages, kernelcore pages will
1837 take priority and other nodes will have a larger number
675217fd 1838 of Movable pages. The Movable zone is used for the
ed7ed365
MG
1839 allocation of pages that may be reclaimed or moved
1840 by the page migration subsystem. This means that
1841 HugeTLB pages may not be allocated from this zone.
1842 Note that allocations like PTEs-from-HighMem still
1843 use the HighMem zone if it exists, and the Normal
1844 zone if it does not.
1845
342332e6
TI
1846 Instead of specifying the amount of memory (nn[KMGTPE]),
1847 you can specify "mirror" option. In case "mirror"
1848 option is specified, mirrored (reliable) memory is used
1849 for non-movable allocations and remaining memory is used
1850 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1851 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1852 time.
ed7ed365 1853
4fe1da4e
JW
1854 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1855 Format: <Controller#>[,poll interval]
1856 The controller # is the number of the ehci usb debug
1857 port as it is probed via PCI. The poll interval is
1858 optional and is the number seconds in between
1859 each poll cycle to the debug port in case you need
1860 the functionality for interrupting the kernel with
1861 gdb or control-c on the dbgp connection. When
1862 not using this parameter you use sysrq-g to break into
1863 the kernel debugger.
1864
84c08fd6 1865 kgdboc= [KGDB,HW] kgdb over consoles.
ada64e4c
JW
1866 Requires a tty driver that supports console polling,
1867 or a supported polling keyboard driver (non-usb).
65b5ac14
JW
1868 Serial only format: <serial_device>[,baud]
1869 keyboard only format: kbd
1870 keyboard and serial format: kbd,<serial_device>[,baud]
1871 Optional Kernel mode setting:
1872 kms, kbd format: kms,kbd
1873 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
6cdf6e06 1874
84c08fd6
JW
1875 kgdbwait [KGDB] Stop kernel execution and enter the
1876 kernel debugger at the earliest opportunity.
1877
9bed90c6
FF
1878 kmac= [MIPS] korina ethernet MAC address.
1879 Configure the RouterBoard 532 series on-chip
1880 Ethernet adapter MAC address.
1881
04f70336
CM
1882 kmemleak= [KNL] Boot-time kmemleak enable/disable
1883 Valid arguments: on, off
1884 Default: on
47aeeddc
MI
1885 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1886 the default is off.
04f70336 1887
fef07aae
AP
1888 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1889 Default is 0 (don't ignore, but inject #GP)
1890
a182d873
XG
1891 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1892 KVM MMU at runtime.
fef07aae
AP
1893 Default is 0 (off)
1894
fef07aae 1895 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
8475f94a 1896 Default is 1 (enabled)
fef07aae
AP
1897
1898 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1899 for all guests.
16290246 1900 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
fef07aae 1901
e23f62f7
MZ
1902 kvm-arm.vgic_v3_group0_trap=
1903 [KVM,ARM] Trap guest accesses to GICv3 group-0
1904 system registers
1905
182936ee
MZ
1906 kvm-arm.vgic_v3_group1_trap=
1907 [KVM,ARM] Trap guest accesses to GICv3 group-1
1908 system registers
1909
ff89511e
MZ
1910 kvm-arm.vgic_v3_common_trap=
1911 [KVM,ARM] Trap guest accesses to GICv3 common
1912 system registers
1913
a7546054
MZ
1914 kvm-arm.vgic_v4_enable=
1915 [KVM,ARM] Allow use of GICv4 for direct injection of
1916 LPIs.
1917
fef07aae
AP
1918 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1919 (virtualized MMU) support on capable Intel chips.
1920 Default is 1 (enabled)
1921
1922 kvm-intel.emulate_invalid_guest_state=
1923 [KVM,Intel] Enable emulation of invalid guest states
1924 Default is 0 (disabled)
1925
1926 kvm-intel.flexpriority=
1927 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1928 Default is 1 (enabled)
1929
e1a72ae2
SL
1930 kvm-intel.nested=
1931 [KVM,Intel] Enable VMX nesting (nVMX).
1932 Default is 0 (disabled)
1933
fef07aae
AP
1934 kvm-intel.unrestricted_guest=
1935 [KVM,Intel] Disable unrestricted guest feature
1936 (virtualized real and unpaged mode) on capable
1937 Intel chips. Default is 1 (enabled)
1938
1749555e
KRW
1939 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
1940 CVE-2018-3620.
1941
1942 Valid arguments: never, cond, always
1943
1944 always: L1D cache flush on every VMENTER.
1945 cond: Flush L1D on VMENTER only when the code between
1946 VMEXIT and VMENTER can leak host memory.
1947 never: Disables the mitigation
1948
1949 Default is cond (do L1 cache flush in specific instances)
1950
fef07aae
AP
1951 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1952 feature (tagged TLBs) on capable Intel chips.
1953 Default is 1 (enabled)
1954
24fcb53c
JK
1955 l1tf= [X86] Control mitigation of the L1TF vulnerability on
1956 affected CPUs
1957
1958 The kernel PTE inversion protection is unconditionally
1959 enabled and cannot be disabled.
1960
1961 full
1962 Provides all available mitigations for the
1963 L1TF vulnerability. Disables SMT and
1964 enables all mitigations in the
1965 hypervisors, i.e. unconditional L1D flush.
1966
1967 SMT control and L1D flush control via the
1968 sysfs interface is still possible after
1969 boot. Hypervisors will issue a warning
1970 when the first VM is started in a
1971 potentially insecure configuration,
1972 i.e. SMT enabled or L1D flush disabled.
1973
1974 full,force
1975 Same as 'full', but disables SMT and L1D
1976 flush runtime control. Implies the
1977 'nosmt=force' command line option.
1978 (i.e. sysfs control of SMT is disabled.)
1979
1980 flush
1981 Leaves SMT enabled and enables the default
1982 hypervisor mitigation, i.e. conditional
1983 L1D flush.
1984
1985 SMT control and L1D flush control via the
1986 sysfs interface is still possible after
1987 boot. Hypervisors will issue a warning
1988 when the first VM is started in a
1989 potentially insecure configuration,
1990 i.e. SMT enabled or L1D flush disabled.
1991
1992 flush,nosmt
1993
1994 Disables SMT and enables the default
1995 hypervisor mitigation.
1996
1997 SMT control and L1D flush control via the
1998 sysfs interface is still possible after
1999 boot. Hypervisors will issue a warning
2000 when the first VM is started in a
2001 potentially insecure configuration,
2002 i.e. SMT enabled or L1D flush disabled.
2003
2004 flush,nowarn
2005 Same as 'flush', but hypervisors will not
2006 warn when a VM is started in a potentially
2007 insecure configuration.
2008
2009 off
2010 Disables hypervisor mitigations and doesn't
2011 emit any warnings.
5b9b29ca
MH
2012 It also drops the swap size and available
2013 RAM limit restriction on both hypervisor and
2014 bare metal.
24fcb53c
JK
2015
2016 Default is 'flush'.
2017
c7ed1048 2018 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
24fcb53c 2019
1da177e4
LT
2020 l2cr= [PPC]
2021
a78bfbfc
RB
2022 l3cr= [PPC]
2023
cd4f0ef7 2024 lapic [X86-32,APIC] Enable the local APIC even if BIOS
a9913044 2025 disabled it.
1da177e4 2026
279f1461
SS
2027 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
2028 value for LAPIC timer one-shot implementation. Default
2029 back to the programmable timer unit in the LAPIC.
2030
6cececfc 2031 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
ada9cfdd 2032 in C2 power state.
e585bef8 2033
fcb71f6f
FC
2034 libata.dma= [LIBATA] DMA control
2035 libata.dma=0 Disable all PATA and SATA DMA
2036 libata.dma=1 PATA and SATA Disk DMA only
2037 libata.dma=2 ATAPI (CDROM) DMA only
16290246 2038 libata.dma=4 Compact Flash DMA only
fcb71f6f
FC
2039 Combinations also work, so libata.dma=3 enables DMA
2040 for disks and CDROMs, but not CFs.
16290246 2041
20308871
MP
2042 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2043 libata.ignore_hpa=0 keep BIOS limits (default)
2044 libata.ignore_hpa=1 ignore limits, using full disk
fcb71f6f 2045
78e70c23
DJ
2046 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2047 when set.
2048 Format: <int>
2049
33267325
TH
2050 libata.force= [LIBATA] Force configurations. The format is comma
2051 separated list of "[ID:]VAL" where ID is
4c44f309 2052 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
33267325
TH
2053 matching port, link or device. Basically, it matches
2054 the ATA ID string printed on console by libata. If
2055 the whole ID part is omitted, the last PORT and DEVICE
2056 values are used. If ID hasn't been specified yet, the
2057 configuration applies to all ports, links and devices.
2058
2059 If only DEVICE is omitted, the parameter applies to
2060 the port and all links and devices behind it. DEVICE
2061 number of 0 either selects the first device or the
2062 first fan-out link behind PMP device. It does not
2063 select the host link. DEVICE number of 15 selects the
2064 host link and device attached to it.
2065
2066 The VAL specifies the configuration to force. As long
2067 as there's no ambiguity shortcut notation is allowed.
2068 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2069 The following configurations can be forced.
2070
2071 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2072 Any ID with matching PORT is used.
2073
2074 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2075
2076 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2077 udma[/][16,25,33,44,66,100,133] notation is also
2078 allowed.
2079
2080 * [no]ncq: Turn on or off NCQ.
2081
d7b16e4f
MP
2082 * [no]ncqtrim: Turn off queued DSM TRIM.
2083
05944bdf
TH
2084 * nohrst, nosrst, norst: suppress hard, soft
2085 and both resets.
2086
ca6d43b0
DW
2087 * rstonce: only attempt one reset during
2088 hot-unplug link recovery
2089
43c9c591
TH
2090 * dump_id: dump IDENTIFY data.
2091
966fbe19
VP
2092 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2093
b8bd6dc3
RJ
2094 * disable: Disable this device.
2095
33267325
TH
2096 If there are multiple matching configurations changing
2097 the same attribute, the last one is used.
2098
95f72d1e 2099 memblock=debug [KNL] Enable memblock debug messages.
7c4be253 2100
1da177e4 2101 load_ramdisk= [RAM] List of ramdisks to load from floppy
31c00fc1 2102 See Documentation/blockdev/ramdisk.txt.
1da177e4 2103
a6b25b67
RD
2104 lockd.nlm_grace_period=P [NFS] Assign grace period.
2105 Format: <integer>
1da177e4 2106
a6b25b67
RD
2107 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2108 Format: <integer>
2109
2110 lockd.nlm_timeout=T [NFS] Assign timeout value.
2111 Format: <integer>
2112
2113 lockd.nlm_udpport=M [NFS] Assign UDP port.
2114 Format: <integer>
1da177e4 2115
ec4518aa
PM
2116 locktorture.nreaders_stress= [KNL]
2117 Set the number of locking read-acquisition kthreads.
2118 Defaults to being automatically set based on the
2119 number of online CPUs.
2120
2121 locktorture.nwriters_stress= [KNL]
2122 Set the number of locking write-acquisition kthreads.
2123
2124 locktorture.onoff_holdoff= [KNL]
2125 Set time (s) after boot for CPU-hotplug testing.
2126
2127 locktorture.onoff_interval= [KNL]
2128 Set time (s) between CPU-hotplug operations, or
2129 zero to disable CPU-hotplug testing.
2130
2131 locktorture.shuffle_interval= [KNL]
2132 Set task-shuffle interval (jiffies). Shuffling
2133 tasks allows some CPUs to go into dyntick-idle
2134 mode during the locktorture test.
2135
2136 locktorture.shutdown_secs= [KNL]
2137 Set time (s) after boot system shutdown. This
2138 is useful for hands-off automated testing.
2139
2140 locktorture.stat_interval= [KNL]
2141 Time (s) between statistics printk()s.
2142
2143 locktorture.stutter= [KNL]
2144 Time (s) to stutter testing, for example,
2145 specifying five seconds causes the test to run for
2146 five seconds, wait for five seconds, and so on.
2147 This tests the locking primitive's ability to
2148 transition abruptly to and from idle.
2149
2150 locktorture.torture_runnable= [BOOT]
2151 Start locktorture running at boot time.
2152
2153 locktorture.torture_type= [KNL]
2154 Specify the locking implementation to test.
2155
2156 locktorture.verbose= [KNL]
2157 Enable additional printk() statements.
2158
1da177e4
LT
2159 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2160 Format: <irq>
2161
2162 loglevel= All Kernel Messages with a loglevel smaller than the
2163 console loglevel will be printed to the console. It can
2164 also be changed with klogd or other programs. The
2165 loglevels are defined as follows:
2166
2167 0 (KERN_EMERG) system is unusable
2168 1 (KERN_ALERT) action must be taken immediately
2169 2 (KERN_CRIT) critical conditions
2170 3 (KERN_ERR) error conditions
2171 4 (KERN_WARNING) warning conditions
2172 5 (KERN_NOTICE) normal but significant condition
2173 6 (KERN_INFO) informational
2174 7 (KERN_DEBUG) debug-level messages
2175
c756d08a 2176 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
23b2899f
LR
2177 in bytes. n must be a power of two and greater
2178 than the minimal size. The minimal size is defined
2179 by LOG_BUF_SHIFT kernel config parameter. There is
2180 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2181 that allows to increase the default size depending on
2182 the number of CPUs. See init/Kconfig for more details.
1da177e4 2183
accaa24c
RD
2184 logo.nologo [FB] Disables display of the built-in Linux logo.
2185 This may be used to provide more screen space for
2186 kernel log messages and is useful when debugging
2187 kernel boot problems.
2188
1da177e4
LT
2189 lp=0 [LP] Specify parallel ports to use, e.g,
2190 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2191 lp=reset first parallel port). 'lp=0' disables the
2192 lp=auto printer driver. 'lp=reset' (which can be
2193 specified in addition to the ports) causes
2194 attached printers to be reset. Using
2195 lp=port1,port2,... specifies the parallel ports
2196 to associate lp devices with, starting with
2197 lp0. A port specification may be 'none' to skip
2198 that lp device, or a parport name such as
2199 'parport0'. Specifying 'lp=auto' instead of a
2200 port specification list means that device IDs
2201 from each port should be examined, to see if
2202 an IEEE 1284-compliant printer is attached; if
2203 so, the driver will manage that printer.
2204 See also header of drivers/char/lp.c.
2205
2206 lpj=n [KNL]
2207 Sets loops_per_jiffy to given constant, thus avoiding
2208 time-consuming boot-time autodetection (up to 250 ms per
2209 CPU). 0 enables autodetection (default). To determine
2210 the correct value for your kernel, boot with normal
2211 autodetection and see what value is printed. Note that
2212 on SMP systems the preset will be applied to all CPUs,
2213 which is likely to cause problems if your CPUs need
2214 significantly divergent settings. An incorrect value
2215 will cause delays in the kernel to be wrong, leading to
2216 unpredictable I/O errors and other breakage. Although
2217 unlikely, in the extreme case this might damage your
2218 hardware.
2219
2220 ltpc= [NET]
2221 Format: <io>,<irq>,<dma>
2222
16290246 2223 machvec= [IA-64] Force the use of a particular machine-vector
a9913044
RD
2224 (machvec) in a generic kernel.
2225 Example: machvec=hpzx1_swiotlb
1da177e4 2226
3209e70e
WZ
2227 machtype= [Loongson] Share the same kernel image file between different
2228 yeeloong laptop.
2229 Example: machtype=lemote-yeeloong-2f-7inch
2230
0cb55ad2
RD
2231 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2232 than or equal to this physical address is ignored.
1da177e4
LT
2233
2234 maxcpus= [SMP] Maximum number of processors that an SMP kernel
7c142bfe
BH
2235 will bring up during bootup. maxcpus=n : n >= 0 limits
2236 the kernel to bring up 'n' processors. Surely after
2237 bootup you can bring up the other plugged cpu by executing
2238 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2239 only takes effect during system bootup.
2240 While n=0 is a special case, it is equivalent to "nosmp",
2241 which also disables the IO APIC.
1da177e4 2242
d134b00b
KS
2243 max_loop= [LOOP] The number of loop block devices that get
2244 (loop.max_loop) unconditionally pre-created at init time. The default
2245 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2246 of statically allocating a predefined number, loop
2247 devices can be requested on-demand with the
2248 /dev/loop-control interface.
2b2c3750 2249
cd4f0ef7 2250 mce [X86-32] Machine Check Exception
1da177e4 2251
71cced6e 2252 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
909dd324 2253
1da177e4 2254 md= [HW] RAID subsystems devices and level
e52347bd 2255 See Documentation/admin-guide/md.rst.
a9913044 2256
1da177e4
LT
2257 mdacon= [MDA]
2258 Format: <first>,<last>
2259 Specifies range of consoles to be captured by the MDA.
a9913044 2260
fc5ee888
TG
2261 mds= [X86,INTEL]
2262 Control mitigation for the Micro-architectural Data
2263 Sampling (MDS) vulnerability.
2264
2265 Certain CPUs are vulnerable to an exploit against CPU
2266 internal buffers which can forward information to a
2267 disclosure gadget under certain conditions.
2268
2269 In vulnerable processors, the speculatively
2270 forwarded data can be used in a cache side channel
2271 attack, to access data to which the attacker does
2272 not have direct access.
2273
2274 This parameter controls the MDS mitigation. The
2275 options are:
2276
e2f3c337
JP
2277 full - Enable MDS mitigation on vulnerable CPUs
2278 full,nosmt - Enable MDS mitigation and disable
2279 SMT on vulnerable CPUs
2280 off - Unconditionally disable MDS mitigation
fc5ee888
TG
2281
2282 Not specifying this option is equivalent to
2283 mds=full.
2284
c7ed1048
TH
2285 For details see: Documentation/admin-guide/hw-vuln/mds.rst
2286
1da177e4
LT
2287 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2288 Amount of memory to be used when the kernel is not able
2289 to see the whole system memory or for test.
fbb97d87
WC
2290 [X86] Work as limiting max address. Use together
2291 with memmap= to avoid physical address space collisions.
2292 Without memmap= PCI devices could be placed at addresses
2293 belonging to unused RAM.
1da177e4 2294
cd4f0ef7 2295 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1da177e4
LT
2296 memory.
2297
6902aa84
PM
2298 memchunk=nn[KMG]
2299 [KNL,SH] Allow user to override the default size for
2300 per-device physically contiguous DMA buffers.
2301
86dd995d
VK
2302 memhp_default_state=online/offline
2303 [KNL] Set the initial state for the memory hotplug
2304 onlining policy. If not specified, the default value is
2305 set according to the
2306 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2307 option.
2308 See Documentation/memory-hotplug.txt.
2309
6cececfc 2310 memmap=exactmap [KNL,X86] Enable setting of an exact
1da177e4
LT
2311 E820 memory map, as specified by the user.
2312 Such memmap=exactmap lines can be constructed based on
2313 BIOS output or other requirements. See the memmap=nn@ss
2314 option description.
2315
2316 memmap=nn[KMG]@ss[KMG]
277cba1d
RD
2317 [KNL] Force usage of a specific region of memory.
2318 Region of memory to be used is from ss to ss+nn.
8fcc9bc3
BH
2319 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
2320 which limits max address to nn[KMG].
2321 Multiple different regions can be specified,
2322 comma delimited.
2323 Example:
2324 memmap=100M@2G,100M#3G,1G!1024G
1da177e4
LT
2325
2326 memmap=nn[KMG]#ss[KMG]
2327 [KNL,ACPI] Mark specific memory as ACPI data.
277cba1d 2328 Region of memory to be marked is from ss to ss+nn.
1da177e4
LT
2329
2330 memmap=nn[KMG]$ss[KMG]
2331 [KNL,ACPI] Mark specific memory as reserved.
277cba1d 2332 Region of memory to be reserved is from ss to ss+nn.
1312848e
PM
2333 Example: Exclude memory from 0x18690000-0x1869ffff
2334 memmap=64K$0x18690000
2335 or
2336 memmap=0x10000$0x18690000
8fcc9bc3
BH
2337 Some bootloaders may need an escape character before '$',
2338 like Grub2, otherwise '$' and the following number
2339 will be eaten.
1da177e4 2340
ec776ef6
CH
2341 memmap=nn[KMG]!ss[KMG]
2342 [KNL,X86] Mark specific memory as protected.
2343 Region of memory to be used, from ss to ss+nn.
2344 The memory region may be marked as e820 type 12 (0xc)
2345 and is NVDIMM or ADR memory.
2346
9f077871
JF
2347 memory_corruption_check=0/1 [X86]
2348 Some BIOSes seem to corrupt the first 64k of
2349 memory when doing things like suspend/resume.
2350 Setting this option will scan the memory
2351 looking for corruption. Enabling this will
2352 both detect corruption and prevent the kernel
2353 from using the memory being corrupted.
2354 However, its intended as a diagnostic tool; if
2355 repeatable BIOS-originated corruption always
2356 affects the same memory, you can use memmap=
2357 to prevent the kernel from using that memory.
2358
2359 memory_corruption_check_size=size [X86]
2360 By default it checks for corruption in the low
2361 64k, making this memory unavailable for normal
2362 use. Use this parameter to scan for
2363 corruption in more or less memory.
2364
2365 memory_corruption_check_period=seconds [X86]
2366 By default it checks for corruption every 60
2367 seconds. Use this parameter to check at some
2368 other rate. 0 disables periodic checking.
2369
e4b0db72 2370 memtest= [KNL,X86,ARM] Enable memtest
c64df707 2371 Format: <integer>
c64df707 2372 default : 0 <disable>
9e5f6cf5
AH
2373 Specifies the number of memtest passes to be
2374 performed. Each pass selects another test
2375 pattern from a given set of patterns. Memtest
2376 fills the memory with this pattern, validates
2377 memory contents and reserves bad memory
2378 regions that are detected.
c64df707 2379
c262f3b9
TL
2380 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
2381 Valid arguments: on, off
2382 Default (depends on kernel configuration option):
2383 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
2384 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
2385 mem_encrypt=on: Activate SME
2386 mem_encrypt=off: Do not activate SME
2387
2388 Refer to Documentation/x86/amd-memory-encryption.txt
2389 for details on when memory encryption can be activated.
2390
406e7938
RW
2391 mem_sleep_default= [SUSPEND] Default system suspend mode:
2392 s2idle - Suspend-To-Idle
2393 shallow - Power-On Suspend or equivalent (if supported)
2394 deep - Suspend-To-RAM or equivalent (if supported)
58e7cb9e 2395 See Documentation/admin-guide/pm/sleep-states.rst.
406e7938 2396
1da177e4 2397 meye.*= [HW] Set MotionEye Camera parameters
a405ed85 2398 See Documentation/media/v4l-drivers/meye.rst.
1da177e4 2399
8f36881b
AS
2400 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2401 Multi-Function General Purpose Timers on AMD Geode
2402 platforms.
2403
e6c4dc6c
WT
2404 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2405 the BIOS has incorrectly applied a workaround. TinyBIOS
2406 version 0.98 is known to be affected, 0.99 fixes the
2407 problem by letting the user disable the workaround.
2408
1da177e4
LT
2409 mga= [HW,DRM]
2410
1c207f95
RD
2411 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2412 physical address is ignored.
2413
39f45d7b
MP
2414 mini2440= [ARM,HW,KNL]
2415 Format:[0..2][b][c][t]
2416 Default: "0tb"
2417 MINI2440 configuration specification:
2418 0 - The attached screen is the 3.5" TFT
2419 1 - The attached screen is the 7" TFT
2420 2 - The VGA Shield is attached (1024x768)
2421 Leaving out the screen size parameter will not load
2422 the TFT driver, and the framebuffer will be left
2423 unconfigured.
2424 b - Enable backlight. The TFT backlight pin will be
2425 linked to the kernel VESA blanking code and a GPIO
2426 LED. This parameter is not necessary when using the
2427 VGA shield.
2428 c - Enable the s3c camera interface.
2429 t - Reserved for enabling touchscreen support. The
2430 touchscreen support is not enabled in the mainstream
2431 kernel as of 2.6.30, a preliminary port can be found
2432 in the "bleeding edge" mini2440 support kernel at
2433 http://repo.or.cz/w/linux-2.6/mini2440.git
2434
658dad68 2435 mitigations=
187154c4 2436 [X86,PPC,S390] Control optional mitigations for CPU
2a56e210
JP
2437 vulnerabilities. This is a set of curated,
2438 arch-independent options, each of which is an
2439 aggregation of existing arch-specific options.
658dad68
JP
2440
2441 off
2442 Disable all optional CPU mitigations. This
2443 improves system performance, but it may also
2444 expose users to several CPU vulnerabilities.
3e95d386 2445 Equivalent to: nopti [X86,PPC]
1592edce 2446 nospectre_v1 [X86,PPC]
187154c4
JP
2447 nobp=0 [S390]
2448 nospectre_v2 [X86,PPC,S390]
2a56e210 2449 spectre_v2_user=off [X86]
3e95d386 2450 spec_store_bypass_disable=off [X86,PPC]
2a56e210 2451 l1tf=off [X86]
7781f6db 2452 mds=off [X86]
658dad68
JP
2453
2454 auto (default)
2455 Mitigate all CPU vulnerabilities, but leave SMT
2456 enabled, even if it's vulnerable. This is for
2457 users who don't want to be surprised by SMT
2458 getting disabled across kernel upgrades, or who
2459 have other ways of avoiding SMT-based attacks.
2a56e210 2460 Equivalent to: (default behavior)
658dad68
JP
2461
2462 auto,nosmt
2463 Mitigate all CPU vulnerabilities, disabling SMT
2464 if needed. This is for users who always want to
2465 be fully mitigated, even if it means losing SMT.
2a56e210 2466 Equivalent to: l1tf=flush,nosmt [X86]
7781f6db 2467 mds=full,nosmt [X86]
658dad68 2468
6b74ab97
MG
2469 mminit_loglevel=
2470 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2471 parameter allows control of the logging verbosity for
2472 the additional memory initialisation checks. A value
2473 of 0 disables mminit logging and a level of 4 will
2474 log everything. Information is printed at KERN_DEBUG
2475 so loglevel=8 may also need to be specified.
2476
106a4ee2
RR
2477 module.sig_enforce
2478 [KNL] When CONFIG_MODULE_SIG is set, this means that
2479 modules without (valid) signatures will fail to load.
2a039be7 2480 Note that if CONFIG_MODULE_SIG_FORCE is set, that
106a4ee2
RR
2481 is always true, so this option does nothing.
2482
be7de5f9
PB
2483 module_blacklist= [KNL] Do not load a comma-separated list of
2484 modules. Useful for debugging problem modules.
2485
1da177e4
LT
2486 mousedev.tap_time=
2487 [MOUSE] Maximum time between finger touching and
2488 leaving touchpad surface for touch to be considered
2489 a tap and be reported as a left button click (for
2490 touchpads working in absolute mode only).
2491 Format: <msecs>
2492 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2493 reporting absolute coordinates, such as tablets
2494 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2495 reporting absolute coordinates, such as tablets
2496
6cececfc 2497 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
0cb55ad2
RD
2498 is similar to kernelcore except it specifies the
2499 amount of memory used for migratable allocations.
2500 If both kernelcore and movablecore is specified,
2501 then kernelcore will be at *least* the specified
2502 value but may be more. If movablecore on its own
2503 is specified, the administrator must be careful
2504 that the amount of memory usable for all allocations
2505 is not too small.
2506
f70029bb
MH
2507 movable_node [KNL] Boot-time switch to make hotplugable memory
2508 NUMA nodes to be movable. This means that the memory
2509 of such nodes will be usable only for movable
2510 allocations which rules out almost all kernel
2511 allocations. Use with caution!
c5320926 2512
1da177e4
LT
2513 MTD_Partition= [MTD]
2514 Format: <name>,<region-number>,<size>,<offset>
2515
a9913044
RD
2516 MTD_Region= [MTD] Format:
2517 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1da177e4
LT
2518
2519 mtdparts= [MTD]
c8facbb6 2520 See drivers/mtd/cmdlinepart.c.
1da177e4 2521
4e89a2d8
WS
2522 multitce=off [PPC] This parameter disables the use of the pSeries
2523 firmware feature for updating multiple TCE entries
2524 at a time.
2525
5988af23
RH
2526 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2527
2528 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2529
2530 boundary - index of last SLC block on Flex-OneNAND.
2531 The remaining blocks are configured as MLC blocks.
2532 lock - Configure if Flex-OneNAND boundary should be locked.
2533 Once locked, the boundary cannot be changed.
2534 1 indicates lock status, 0 indicates unlock status.
2535
9db829f4
BD
2536 mtdset= [ARM]
2537 ARM/S3C2412 JIVE boot control
2538
2539 See arch/arm/mach-s3c2412/mach-jive.c
2540
1da177e4 2541 mtouchusb.raw_coordinates=
a9913044
RD
2542 [HW] Make the MicroTouch USB driver use raw coordinates
2543 ('y', default) or cooked coordinates ('n')
1da177e4 2544
0cb55ad2 2545 mtrr_chunk_size=nn[KMG] [X86]
19f59460 2546 used for mtrr cleanup. It is largest continuous chunk
0cb55ad2
RD
2547 that could hold holes aka. UC entries.
2548
2549 mtrr_gran_size=nn[KMG] [X86]
2550 Used for mtrr cleanup. It is granularity of mtrr block.
2551 Default is 1.
2552 Large value could prevent small alignment from
2553 using up MTRRs.
2554
2555 mtrr_spare_reg_nr=n [X86]
2556 Format: <integer>
2557 Range: 0,7 : spare reg number
2558 Default : 1
2559 Used for mtrr cleanup. It is spare mtrr entries number.
2560 Set to 2 or more if your graphical card needs more.
2561
1da177e4
LT
2562 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2563
1da177e4
LT
2564 netdev= [NET] Network devices parameters
2565 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2566 Note that mem_start is often overloaded to mean
2567 something different and driver-specific.
a9913044
RD
2568 This usage is only documented in each driver source
2569 file if at all.
2570
58401572
KPO
2571 nf_conntrack.acct=
2572 [NETFILTER] Enable connection tracking flow accounting
2573 0 to disable accounting
2574 1 to enable accounting
d70a011d 2575 Default value is 0.
58401572 2576
306a0753 2577 nfsaddrs= [NFS] Deprecated. Use ip= instead.
dc7a0816 2578 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4
LT
2579
2580 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
dc7a0816 2581 See Documentation/filesystems/nfs/nfsroot.txt.
1da177e4 2582
306a0753
CL
2583 nfsrootdebug [NFS] enable nfsroot debugging messages.
2584 See Documentation/filesystems/nfs/nfsroot.txt.
2585
5405fc44
TM
2586 nfs.callback_nr_threads=
2587 [NFSv4] set the total number of threads that the
2588 NFS client will assign to service NFSv4 callback
2589 requests.
2590
a72b4422
TM
2591 nfs.callback_tcpport=
2592 [NFS] set the TCP port on which the NFSv4 callback
2593 channel should listen.
2594
e571cbf1
TM
2595 nfs.cache_getent=
2596 [NFS] sets the pathname to the program which is used
2597 to update the NFS client cache entries.
2598
2599 nfs.cache_getent_timeout=
2600 [NFS] sets the timeout after which an attempt to
2601 update a cache entry is deemed to have failed.
2602
58df095b
TM
2603 nfs.idmap_cache_timeout=
2604 [NFS] set the maximum lifetime for idmapper cache
2605 entries.
2606
f43bf0be
TM
2607 nfs.enable_ino64=
2608 [NFS] enable 64-bit inode numbers.
2609 If zero, the NFS client will fake up a 32-bit inode
2610 number for the readdir() and stat() syscalls instead
2611 of returning the full 64-bit number.
2612 The default is to return 64-bit inode numbers.
2613
5405fc44
TM
2614 nfs.max_session_cb_slots=
2615 [NFSv4.1] Sets the maximum number of session
2616 slots the client will assign to the callback
2617 channel. This determines the maximum number of
2618 callbacks the client will process in parallel for
2619 a particular server.
2620
ef159e91
TM
2621 nfs.max_session_slots=
2622 [NFSv4.1] Sets the maximum number of session slots
2623 the client will attempt to negotiate with the server.
2624 This limits the number of simultaneous RPC requests
2625 that the client can send to the NFSv4.1 server.
2626 Note that there is little point in setting this
2627 value higher than the max_tcp_slot_table_limit.
2628
b064eca2 2629 nfs.nfs4_disable_idmapping=
074b1d12
TM
2630 [NFSv4] When set to the default of '1', this option
2631 ensures that both the RPC level authentication
2632 scheme and the NFS level operations agree to use
2633 numeric uids/gids if the mount is using the
2634 'sec=sys' security flavour. In effect it is
2635 disabling idmapping, which can make migration from
2636 legacy NFSv2/v3 systems to NFSv4 easier.
2637 Servers that do not support this mode of operation
2638 will be autodetected by the client, and it will fall
2639 back to using the idmapper.
2640 To turn off this behaviour, set the value to '0'.
6f2ea7f2
CL
2641 nfs.nfs4_unique_id=
2642 [NFS4] Specify an additional fixed unique ident-
2643 ification string that NFSv4 clients can insert into
2644 their nfs_client_id4 string. This is typically a
2645 UUID that is generated at system install time.
b064eca2 2646
db8ac8ba
WAA
2647 nfs.send_implementation_id =
2648 [NFSv4.1] Send client implementation identification
2649 information in exchange_id requests.
2650 If zero, no implementation identification information
2651 will be sent.
2652 The default is to send the implementation identification
2653 information.
e52347bd 2654
f6de7a39
TM
2655 nfs.recover_lost_locks =
2656 [NFSv4] Attempt to recover locks that were lost due
2657 to a lease timeout on the server. Please note that
2658 doing this risks data corruption, since there are
2659 no guarantees that the file will remain unchanged
2660 after the locks are lost.
2661 If you want to enable the kernel legacy behaviour of
2662 attempting to recover these locks, then set this
2663 parameter to '1'.
2664 The default parameter value of '0' causes the kernel
2665 not to attempt recovery of lost locks.
db8ac8ba 2666
bbf58bf3
TM
2667 nfs4.layoutstats_timer =
2668 [NFSv4.2] Change the rate at which the kernel sends
2669 layoutstats to the pNFS metadata server.
2670
2671 Setting this to value to 0 causes the kernel to use
2672 whatever value is the default set by the layout
2673 driver. A non-zero value sets the minimum interval
2674 in seconds between layoutstats transmissions.
2675
e9541ce8
BF
2676 nfsd.nfs4_disable_idmapping=
2677 [NFSv4] When set to the default of '1', the NFSv4
2678 server will return only numeric uids and gids to
2679 clients using auth_sys, and will accept numeric uids
2680 and gids from such clients. This is intended to ease
2681 migration from NFSv2/v3.
db8ac8ba 2682
c0c74acb 2683 nmi_debug= [KNL,SH] Specify one or more actions to take
e7ba176b
HS
2684 when a NMI is triggered.
2685 Format: [state][,regs][,debounce][,die]
2686
6cececfc 2687 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
fef2c9bc 2688 Format: [panic,][nopanic,][num]
195daf66 2689 Valid num: 0 or 1
334bb79c
PK
2690 0 - turn hardlockup detector in nmi_watchdog off
2691 1 - turn hardlockup detector in nmi_watchdog on
0cb55ad2 2692 When panic is specified, panic when an NMI watchdog
fef2c9bc 2693 timeout occurs (or 'nopanic' to override the opposite
334bb79c
PK
2694 default). To disable both hard and soft lockup detectors,
2695 please see 'nowatchdog'.
0cb55ad2
RD
2696 This is useful when you use a panic=... timeout and
2697 need the box quickly up again.
1da177e4 2698
bff38771
AV
2699 netpoll.carrier_timeout=
2700 [NET] Specifies amount of time (in seconds) that
2701 netpoll should wait for a carrier. By default netpoll
2702 waits 4 seconds.
2703
cd4f0ef7 2704 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1da177e4
LT
2705 emulation library even if a 387 maths coprocessor
2706 is present.
2707
0cb55ad2
RD
2708 no_console_suspend
2709 [HW] Never suspend the console
2710 Disable suspending of consoles during suspend and
2711 hibernate operations. Once disabled, debugging
2712 messages can reach various consoles while the rest
2713 of the system is being put to sleep (ie, while
2714 debugging driver suspend/resume hooks). This may
2715 not work reliably with all consoles, but is known
2716 to work with serial and VGA consoles.
134620f7
YZ
2717 To facilitate more flexible debugging, we also add
2718 console_suspend, a printk module parameter to control
2719 it. Users could use console_suspend (usually
2720 /sys/module/printk/parameters/console_suspend) to
2721 turn on/off it dynamically.
0cb55ad2 2722
c1aee215
CL
2723 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2724 caches in the slab allocator. Saves per-node memory,
2725 but will impact performance.
3395ee05 2726
a9913044
RD
2727 noalign [KNL,ARM]
2728
686140a1
VG
2729 noaltinstr [S390] Disables alternative instructions patching
2730 (CPU alternatives feature).
2731
1da177e4
LT
2732 noapic [SMP,APIC] Tells the kernel to not make use of any
2733 IOAPICs that may be present in the system.
2734
5091faa4
MG
2735 noautogroup Disable scheduler automatic task group creation.
2736
1da177e4
LT
2737 nobats [PPC] Do not use BATs for mapping kernel lowmem
2738 on "Classic" PPC cores.
2739
2740 nocache [ARM]
a9913044 2741
0cb55ad2
RD
2742 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2743
163ecdff
SN
2744 nodelayacct [KNL] Disable per-task delay accounting
2745
6902aa84
PM
2746 nodsp [SH] Disable hardware DSP at boot time.
2747
b2e0a54a 2748 noefi Disable EFI runtime services support.
8b2cb7a8 2749
1da177e4
LT
2750 noexec [IA-64]
2751
6cececfc 2752 noexec [X86]
f5a1b191 2753 On X86-32 available only on PAE configured kernels.
1da177e4 2754 noexec=on: enable non-executable mappings (default)
f5a1b191
JS
2755 noexec=off: disable non-executable mappings
2756
52b6179a
PA
2757 nosmap [X86]
2758 Disable SMAP (Supervisor Mode Access Prevention)
2759 even if it is supported by processor.
2760
de5397ad 2761 nosmep [X86]
52b6179a 2762 Disable SMEP (Supervisor Mode Execution Prevention)
de5397ad
FY
2763 even if it is supported by processor.
2764
f5a1b191
JS
2765 noexec32 [X86-64]
2766 This affects only 32-bit executables.
2767 noexec32=on: enable non-executable mappings (default)
2768 read doesn't imply executable mappings
2769 noexec32=off: disable non-executable mappings
2770 read implies executable mappings
1da177e4 2771
fab43ef4 2772 nofpu [MIPS,SH] Disable hardware FPU at boot time.
6902aa84 2773
cd4f0ef7 2774 nofxsr [BUGS=X86-32] Disables x86 floating point extended
4f886511
CE
2775 register save and restore. The kernel will only save
2776 legacy floating-point registers on task switch.
1da177e4 2777
0ddab1d2
TK
2778 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2779
52c48c51
SS
2780 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2781 Equivalent to smt=1.
2782
47b4c679 2783 [KNL,x86] Disable symmetric multithreading (SMT).
e55ed090
TG
2784 nosmt=force: Force disable SMT, cannot be undone
2785 via the sysfs control file.
47b4c679 2786
1592edce
JP
2787 nospectre_v1 [X86] Disable mitigations for Spectre Variant 1 (bounds
2788 check bypass). With this option data leaks are possible
2789 in the system.
2790
3ce3c31e 2791 nospectre_v2 [X86,PPC_FSL_BOOK3E] Disable all mitigations for the Spectre variant 2
da285121
DW
2792 (indirect branch prediction) vulnerability. System may
2793 allow data leaks with this option, which is equivalent
2794 to spectre_v2=off.
2795
e63490c8
KRW
2796 nospec_store_bypass_disable
2797 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
2798
0c752a93
SS
2799 noxsave [BUGS=X86] Disables x86 extended register state save
2800 and restore using xsave. The kernel will fallback to
2801 enabling legacy floating-point and sse state.
2802
b6f42a4a
FY
2803 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2804 register states. The kernel will fall back to use
2805 xsave to save the states. By using this parameter,
2806 performance of saving the states is degraded because
2807 xsave doesn't support modified optimization while
2808 xsaveopt supports it on xsaveopt enabled systems.
2809
2810 noxsaves [X86] Disables xsaves and xrstors used in saving and
2811 restoring x86 extended register state in compacted
2812 form of xsave area. The kernel will fall back to use
2813 xsaveopt and xrstor to save and restore the states
2814 in standard form of xsave area. By using this
2815 parameter, xsave area per process might occupy more
2816 memory on xsaves enabled systems.
2817
01a24d2b
PZ
2818 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2819 wfi(ARM) instruction doesn't work correctly and not to
2820 use it. This is also useful when using JTAG debugger.
a9913044 2821
1f29fae2
SH
2822 no_file_caps Tells the kernel not to honor file capabilities. The
2823 only way then for a file to be executed with privilege
2824 is to be setuid root or executed by root.
2825
1da177e4
LT
2826 nohalt [IA-64] Tells the kernel not to use the power saving
2827 function PAL_HALT_LIGHT when idle. This increases
2828 power-consumption. On the positive side, it reduces
2829 interrupt wake-up latency, which may improve performance
2830 in certain environments such as networked servers or
2831 real-time systems.
2832
a6e15a39
KC
2833 nohibernate [HIBERNATION] Disable hibernation and resume.
2834
79bf2bb3
TG
2835 nohz= [KNL] Boottime enable/disable dynamic ticks
2836 Valid arguments: on, off
2837 Default: on
2838
d94d1053 2839 nohz_full= [KNL,BOOT,SMP,ISOL]
2d13e6ca 2840 The argument is a cpu list, as described above.
c5bfece2 2841 In kernels built with CONFIG_NO_HZ_FULL=y, set
a831881b 2842 the specified list of CPUs whose tick will be stopped
0453b435 2843 whenever possible. The boot CPU will be forced outside
f99bcb2c
PM
2844 the range to maintain the timekeeping. Any CPUs
2845 in this list will have their RCU callbacks offloaded,
2846 just as if they had also been called out in the
2847 rcu_nocbs= boot parameter.
a831881b 2848
eeee7853
PM
2849 noiotrap [SH] Disables trapped I/O port accesses.
2850
cd4f0ef7 2851 noirqdebug [X86-32] Disables the code which attempts to detect and
1da177e4
LT
2852 disable unhandled interrupt sources.
2853
6cececfc 2854 no_timer_check [X86,APIC] Disables the code which tests for
8542b200
ZA
2855 broken timer IRQ sources.
2856
1da177e4
LT
2857 noisapnp [ISAPNP] Disables ISA PnP code.
2858
2859 noinitrd [RAM] Tells the kernel not to load any configured
2860 initial RAM disk.
2861
03ea8155
WH
2862 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2863 remapping.
d1423d56 2864 [Deprecated - use intremap=off]
03ea8155 2865
1da177e4
LT
2866 nointroute [IA-64]
2867
d12a72b8
AL
2868 noinvpcid [X86] Disable the INVPCID cpu feature.
2869
16290246 2870 nojitter [IA-64] Disables jitter checking for ITC timers.
0aa366f3 2871
9cf4c4fc
JK
2872 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2873
fd10cde9
GN
2874 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2875 fault handling.
2876
80e9a4f2
AM
2877 no-vmw-sched-clock
2878 [X86,PV_OPS] Disable paravirtualized VMware scheduler
2879 clock and use the default one.
2880
d910f5c1
GC
2881 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2882 steal time is computed, but won't influence scheduler
2883 behaviour
2884
cd4f0ef7 2885 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1da177e4 2886
cd4f0ef7 2887 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
ad62ca2b 2888
1da177e4 2889 noltlbs [PPC] Do not use large page/tlb entries for kernel
f15eea66 2890 lowmem mapping on PPC40x and PPC8xx
1da177e4 2891
312f1f01
H
2892 nomca [IA-64] Disable machine check abort handling
2893
13696e0a 2894 nomce [X86-32] Disable Machine Check Exception
abe37e5a 2895
83d7384f
AS
2896 nomfgpt [X86-32] Disable Multi-Function General Purpose
2897 Timer usage (for AMD Geode machines).
2898
bda62633
DZ
2899 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2900 shutdown the other cpus. Instead use the REBOOT_VECTOR
2901 irq.
2902
02608bef
DY
2903 nomodule Disable module load
2904
016ddd9b
JK
2905 nopat [X86] Disable PAT (page attribute table extension of
2906 pagetables) support.
2907
0790c9aa
AL
2908 nopcid [X86-64] Disable the PCID cpu feature.
2909
0cb55ad2
RD
2910 norandmaps Don't use address space randomization. Equivalent to
2911 echo 0 > /proc/sys/kernel/randomize_va_space
2912
cd4f0ef7 2913 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
b7fb4af0
JF
2914 with UP alternatives
2915
7a5091d5
PA
2916 nordrand [X86] Disable kernel use of the RDRAND and
2917 RDSEED instructions even if they are supported
2918 by the processor. RDRAND and RDSEED are still
2919 available to user space applications.
49d859d7 2920
a9913044
RD
2921 noresume [SWSUSP] Disables resume and restores original swap
2922 space.
2923
1da177e4
LT
2924 no-scroll [VGA] Disables scrollback.
2925 This is required for the Braillex ib80-piezo Braille
2926 reader made by F.H. Papenmeier (Germany).
2927
2928 nosbagart [IA-64]
2929
cd4f0ef7 2930 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
4f886511 2931
61ec7567
LB
2932 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2933 and disable the IO APIC. legacy for "maxcpus=0".
1da177e4 2934
97842216
DJ
2935 nosoftlockup [KNL] Disable the soft-lockup detector.
2936
1da177e4
LT
2937 nosync [HW,M68K] Disables sync negotiation for all devices.
2938
cd4f0ef7 2939 notsc [BUGS=X86-32] Disable Time Stamp Counter
1da177e4 2940
195daf66
UO
2941 nowatchdog [KNL] Disable both lockup detectors, i.e.
2942 soft-lockup and NMI watchdog (hard-lockup).
58687acb 2943
1da177e4 2944 nowb [ARM]
a9913044 2945
2b2fd87a
WH
2946 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2947
f78cff48
FY
2948 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2949 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2950 Some features depend on CPU0. Known dependencies are:
2951 1. Resume from suspend/hibernate depends on CPU0.
2952 Suspend/hibernate will fail if CPU0 is offline and you
2953 need to online CPU0 before suspend/hibernate.
2954 2. PIC interrupts also depend on CPU0. CPU0 can't be
2955 removed if a PIC interrupt is detected.
2956 It's said poweroff/reboot may depend on CPU0 on some
2957 machines although I haven't seen such issues so far
2958 after CPU0 is offline on a few tested machines.
2959 If the dependencies are under your control, you can
2960 turn on cpu0_hotplug.
2961
35b55ef2
NC
2962 nps_mtm_hs_ctr= [KNL,ARC]
2963 This parameter sets the maximum duration, in
2964 cycles, each HW thread of the CTOP can run
2965 without interruptions, before HW switches it.
2966 The actual maximum duration is 16 times this
2967 parameter's value.
2968 Format: integer between 1 and 255
2969 Default: 255
2970
16290246 2971 nptcg= [IA-64] Override max number of concurrent global TLB
a6c75b86
FY
2972 purges which is reported from either PAL_VM_SUMMARY or
2973 SAL PALO.
2974
2b633e3f
YL
2975 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2976 could support. nr_cpus=n : n >= 1 limits the kernel to
7c142bfe
BH
2977 support 'n' processors. It could be larger than the
2978 number of already plugged CPU during bootup, later in
2979 runtime you can physically add extra cpu until it reaches
2980 n. So during boot up some boot time memory for per-cpu
2981 variables need be pre-allocated for later physical cpu
2982 hot plugging.
2b633e3f 2983
0cb55ad2
RD
2984 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2985
1a687c2e
MG
2986 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2987 Allowed values are enable and disable
2988
f0c0b2b8 2989 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
c9bff3ee 2990 'node', 'default' can be specified
f0c0b2b8
KH
2991 This can be set from sysctl after boot.
2992 See Documentation/sysctl/vm.txt for details.
2993
7c4be253
RD
2994 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2995 See Documentation/debugging-via-ohci1394.txt for more
2996 info.
2997
3ef0e1f8
AS
2998 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2999 Rather than timing out after 20 ms if an EC
3000 command is not properly ACKed, override the length
3001 of the timeout. We have interrupts disabled while
3002 waiting for the ACK, so if this is set too high
3003 interrupts *may* be lost!
3004
15ac7afe
TL
3005 omap_mux= [OMAP] Override bootloader pin multiplexing.
3006 Format: <mux_mode0.mode_name=value>...
3007 For example, to override I2C bus2:
3008 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3009
1da177e4
LT
3010 oprofile.timer= [HW]
3011 Use timer interrupt instead of performance counters
3012
7e4e0bd5
RR
3013 oprofile.cpu_type= Force an oprofile cpu type
3014 This might be useful if you have an older oprofile
3015 userland or if you want common events.
8d7ff4f2
RR
3016 Format: { arch_perfmon }
3017 arch_perfmon: [X86] Force use of architectural
7e4e0bd5
RR
3018 perfmon on Intel CPUs instead of the
3019 CPU specific event set.
159a80b2
RR
3020 timer: [X86] Force use of architectural NMI
3021 timer mode (see also oprofile.timer
3022 for generic hr timer mode)
1dcdb5a9 3023
44a4dcf7
RD
3024 oops=panic Always panic on oopses. Default is to just kill the
3025 process, but there is a small probability of
3026 deadlocking the machine.
d404ab0a
OH
3027 This will also cause panics on machine check exceptions.
3028 Useful together with panic=30 to trigger a reboot.
3029
bcfde334
RD
3030 OSS [HW,OSS]
3031 See Documentation/sound/oss/oss-parameters.txt
3032
48c96a36
JK
3033 page_owner= [KNL] Boot-time page_owner enabling option.
3034 Storage of the information about who allocated
3035 each page is disabled in default. With this switch,
3036 we can turn it on.
3037 on: enable the feature
3038
8823b1db
LA
3039 page_poison= [KNL] Boot-time parameter changing the state of
3040 poisoning on the buddy allocator.
3041 off: turn off poisoning
3042 on: turn on poisoning
3043
44a4dcf7 3044 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4302fbc8
HD
3045 timeout > 0: seconds before rebooting
3046 timeout = 0: wait forever
3047 timeout < 0: reboot immediately
1da177e4
LT
3048 Format: <timeout>
3049
9e3961a0
PB
3050 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3051 on a WARN().
3052
f06e5153
MH
3053 crash_kexec_post_notifiers
3054 Run kdump after running panic-notifiers and dumping
3055 kmsg. This only for the users who doubt kdump always
3056 succeeds in any situation.
3057 Note that this also increases risks of kdump failure,
3058 because some panic notifiers can make the crashed
3059 kernel more unstable.
3060
1da177e4
LT
3061 parkbd.port= [HW] Parallel port number the keyboard adapter is
3062 connected to, default is 0.
3063 Format: <parport#>
3064 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3065 0 for XT, 1 for AT (default is AT).
a9913044
RD
3066 Format: <mode>
3067
3068 parport= [HW,PPT] Specify parallel ports. 0 disables.
3069 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3070 Use 'auto' to force the driver to use any
3071 IRQ/DMA settings detected (the default is to
3072 ignore detected IRQ/DMA settings because of
3073 possible conflicts). You can specify the base
3074 address, IRQ, and DMA settings; IRQ and DMA
3075 should be numbers, or 'auto' (for using detected
3076 settings on that particular port), or 'nofifo'
3077 (to avoid using a FIFO even if it is detected).
3078 Parallel ports are assigned in the order they
3079 are specified on the command line, starting
3080 with parport0.
3081
3082 parport_init_mode= [HW,PPT]
3083 Configure VIA parallel port to operate in
3084 a specific mode. This is necessary on Pegasos
3085 computer where firmware has no options for setting
3086 up parallel port mode and sets it to spp.
3087 Currently this function knows 686a and 8231 chips.
1da177e4
LT
3088 Format: [spp|ps2|epp|ecp|ecpepp]
3089
dd287796
AM
3090 pause_on_oops=
3091 Halt all CPUs after the first oops has been printed for
3092 the specified number of seconds. This is to be used if
3093 your oopses keep scrolling off the screen.
3094
1da177e4
LT
3095 pcbit= [HW,ISDN]
3096
3097 pcd. [PARIDE]
3098 See header of drivers/block/paride/pcd.c.
31c00fc1 3099 See also Documentation/blockdev/paride.txt.
1da177e4 3100
a9913044 3101 pci=option[,option...] [PCI] various PCI subsystem options:
1cc0ca26
BH
3102 earlydump [X86] dump PCI config space before the kernel
3103 changes anything
c0115606 3104 off [X86] don't probe for the PCI bus
cd4f0ef7 3105 bios [X86-32] force use of PCI BIOS, don't access
a9913044
RD
3106 the hardware directly. Use this if your machine
3107 has a non-standard PCI host bridge.
cd4f0ef7 3108 nobios [X86-32] disallow use of PCI BIOS, only direct
a9913044
RD
3109 hardware access methods are allowed. Use this
3110 if you experience crashes upon bootup and you
3111 suspect they are caused by the BIOS.
afd8c084
BP
3112 conf1 [X86] Force use of PCI Configuration Access
3113 Mechanism 1 (config address in IO port 0xCF8,
3114 data in IO port 0xCFC, both 32-bit).
3115 conf2 [X86] Force use of PCI Configuration Access
3116 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
3117 the function, IO port 0xCFA, also 8-bit, sets
3118 bus number. The config space is then accessed
3119 through ports 0xC000-0xCFFF).
3120 See http://wiki.osdev.org/PCI for more info
3121 on the configuration access mechanisms.
7f785763
RD
3122 noaer [PCIE] If the PCIEAER kernel config parameter is
3123 enabled, this kernel boot option can be used to
3124 disable the use of PCIE advanced error reporting.
32a2eea7
JG
3125 nodomains [PCI] Disable support for multiple PCI
3126 root domains (aka PCI segments, in ACPI-speak).
6cececfc 3127 nommconf [X86] Disable use of MMCONFIG for PCI
61be6d66 3128 Configuration
12983077
AH
3129 check_enable_amd_mmconf [X86] check for and enable
3130 properly configured MMIO access to PCI
3131 config space on AMD family 10h CPU
309e57df
MW
3132 nomsi [MSI] If the PCI_MSI kernel config parameter is
3133 enabled, this kernel boot option can be used to
3134 disable the use of MSI interrupts system-wide.
7fc875e6
GP
3135 clearmsi [X86] Clears MSI/MSI-X enable bits early in boot
3136 time in order to avoid issues like adapters
3137 screaming irqs and preventing boot progress.
3138 Also, it enforces the PCI Local Bus spec
3139 rule that those bits should be 0 in system reset
3140 events (useful for kexec/kdump cases).
a9322f64
SA
3141 noioapicquirk [APIC] Disable all boot interrupt quirks.
3142 Safety option to keep boot IRQs enabled. This
3143 should never be necessary.
9197979b
SA
3144 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
3145 primary IO-APIC for bridges that cannot disable
3146 boot IRQs. This fixes a source of spurious IRQs
3147 when the system masks IRQs.
41b9eb26
SA
3148 noioapicreroute [APIC] Disable workaround that uses the
3149 boot IRQ equivalent of an IRQ that connects to
3150 a chipset where boot IRQs cannot be disabled.
3151 The opposite of ioapicreroute.
cd4f0ef7 3152 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
a9913044
RD
3153 routing table. These calls are known to be buggy
3154 on several machines and they hang the machine
3155 when used, but on other computers it's the only
3156 way to get the interrupt routing table. Try
3157 this option if the kernel is unable to allocate
3158 IRQs or discover secondary PCI buses on your
3159 motherboard.
c0115606 3160 rom [X86] Assign address space to expansion ROMs.
a9913044
RD
3161 Use with caution as certain devices share
3162 address decoders between ROMs and other
3163 resources.
c0115606 3164 norom [X86] Do not assign address space to
bb71ad88
GH
3165 expansion ROMs that do not already have
3166 BIOS assigned address ranges.
7bd1c365
MH
3167 nobar [X86] Do not assign address space to the
3168 BARs that weren't assigned by the BIOS.
c0115606 3169 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
a9913044
RD
3170 assigned automatically to PCI devices. You can
3171 make the kernel exclude IRQs of your ISA cards
3172 this way.
c0115606 3173 pirqaddr=0xAAAAA [X86] Specify the physical address
a9913044
RD
3174 of the PIRQ table (normally generated
3175 by the BIOS) if it is outside the
3176 F0000h-100000h range.
c0115606 3177 lastbus=N [X86] Scan all buses thru bus #N. Can be
a9913044
RD
3178 useful if the kernel is unable to find your
3179 secondary buses and you want to tell it
3180 explicitly which ones they are.
c0115606 3181 assign-busses [X86] Always assign all PCI bus
a9913044
RD
3182 numbers ourselves, overriding
3183 whatever the firmware may have done.
c0115606 3184 usepirqmask [X86] Honor the possible IRQ mask stored
a9913044
RD
3185 in the BIOS $PIR table. This is needed on
3186 some systems with broken BIOSes, notably
3187 some HP Pavilion N5400 and Omnibook XE3
3188 notebooks. This will have no effect if ACPI
3189 IRQ routing is enabled.
c0115606 3190 noacpi [X86] Do not use ACPI for IRQ routing
a9913044 3191 or for PCI scanning.
7bc5e3f2
BH
3192 use_crs [X86] Use PCI host bridge window information
3193 from ACPI. On BIOSes from 2008 or later, this
3194 is enabled by default. If you need to use this,
3195 please report a bug.
3196 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3197 If you need to use this, please report a bug.
a9913044
RD
3198 routeirq Do IRQ routing for all PCI devices.
3199 This is normally done in pci_enable_device(),
3200 so this option is a temporary workaround
3201 for broken drivers that don't call it.
13a6ddb0
YL
3202 skip_isa_align [X86] do not align io start addr, so can
3203 handle more pci cards
0637a70a
AK
3204 noearly [X86] Don't do any early type 1 scanning.
3205 This might help on some broken boards which
3206 machine check when some devices' config space
3207 is read. But various workarounds are disabled
3208 and some IOMMU drivers will not work.
6b4b78fe
MD
3209 bfsort Sort PCI devices into breadth-first order.
3210 This sorting is done to get a device
3211 order compatible with older (<= 2.4) kernels.
3212 nobfsort Don't sort PCI devices into breadth-first order.
fa238712
YW
3213 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3214 tuning and use the BIOS-configured MPS defaults.
3215 pcie_bus_safe Set every device's MPS to the largest value
3216 supported by all devices below the root complex.
3217 pcie_bus_perf Set device MPS to the largest allowable MPS
3218 based on its parent bus. Also set MRRS (Max
3219 Read Request Size) to the largest supported
3220 value (no larger than the MPS that the device
3221 or bus can support) for best performance.
3222 pcie_bus_peer2peer Set every device's MPS to 128B, which
3223 every device is guaranteed to support. This
3224 configuration allows peer-to-peer DMA between
3225 any pair of devices, possibly at the cost of
3226 reduced performance. This also guarantees
3227 that hot-added devices will work.
4516a618
AN
3228 cbiosize=nn[KMG] The fixed amount of bus space which is
3229 reserved for the CardBus bridge's IO window.
3230 The default value is 256 bytes.
3231 cbmemsize=nn[KMG] The fixed amount of bus space which is
3232 reserved for the CardBus bridge's memory
3233 window. The default value is 64 megabytes.
32a9a682
YS
3234 resource_alignment=
3235 Format:
3236 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
644a544f
KMEE
3237 [<order of align>@]pci:<vendor>:<device>\
3238 [:<subvendor>:<subdevice>][; ...]
32a9a682
YS
3239 Specifies alignment and device to reassign
3240 aligned memory resources.
3241 If <order of align> is not specified,
3242 PAGE_SIZE is used as alignment.
3243 PCI-PCI bridge can be specified, if resource
3244 windows need to be expanded.
8b078c60
MK
3245 To specify the alignment for several
3246 instances of a device, the PCI vendor,
3247 device, subvendor, and subdevice may be
3248 specified, e.g., 4096@pci:8086:9c22:103c:198f
43c16408
AP
3249 ecrc= Enable/disable PCIe ECRC (transaction layer
3250 end-to-end CRC checking).
3251 bios: Use BIOS/firmware settings. This is the
3252 the default.
3253 off: Turn ECRC off
3254 on: Turn ECRC on.
8c8803c5
YW
3255 hpiosize=nn[KMG] The fixed amount of bus space which is
3256 reserved for hotplug bridge's IO window.
3257 Default size is 256 bytes.
3258 hpmemsize=nn[KMG] The fixed amount of bus space which is
3259 reserved for hotplug bridge's memory window.
3260 Default size is 2 megabytes.
e16b4660
KB
3261 hpbussize=nn The minimum amount of additional bus numbers
3262 reserved for buses below a hotplug bridge.
3263 Default is 1.
b55438fd
YL
3264 realloc= Enable/disable reallocating PCI bridge resources
3265 if allocations done by BIOS are too small to
3266 accommodate resources required by all child
3267 devices.
3268 off: Turn realloc off
3269 on: Turn realloc on
3270 realloc same as realloc=on
6748dcc2 3271 noari do not use PCIe ARI.
284f5f9d
BH
3272 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3273 only look for one device below a PCIe downstream
3274 port.
f32ab754
UCCB
3275 big_root_window Try to add a big 64bit memory window to the PCIe
3276 root complex on AMD CPUs. Some GFX hardware
3277 can resize a BAR to allow access to all VRAM.
3278 Adding the window is slightly risky (it may
3279 conflict with unreported devices), so this
3280 taints the kernel.
6b4b78fe 3281
e5665a45
CE
3282 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3283 Management.
3284 off Disable ASPM.
3285 force Enable ASPM even on devices that claim not to support it.
3286 WARNING: Forcing ASPM on may cause system lockups.
3287
7570a333
MT
3288 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3289 nomsi Do not use MSI for PCI Express Native Hotplug (this
3290 makes all PCIe ports use INTx for hotplug services).
3291
79dd9182 3292 pcie_ports= [PCIE] PCIe ports handling:
28eb5f27
RW
3293 auto Ask the BIOS whether or not to use native PCIe services
3294 associated with PCIe ports (PME, hot-plug, AER). Use
3295 them only if that is allowed by the BIOS.
3296 native Use native PCIe services associated with PCIe ports
3297 unconditionally.
79dd9182
RW
3298 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3299 ports driver.
3300
9d26d3a8
MW
3301 pcie_port_pm= [PCIE] PCIe port power management handling:
3302 off Disable power management of all PCIe ports
3303 force Forcibly enable power management of all PCIe ports
3304
c7f48656 3305 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
c39fae14 3306 nomsi Do not use MSI for native PCIe PME signaling (this makes
28eb5f27 3307 all PCIe root ports use INTx for all services).
c7f48656 3308
1da177e4
LT
3309 pcmv= [HW,PCMCIA] BadgePAD 4
3310
39ac5ba5
TB
3311 pd_ignore_unused
3312 [PM]
3313 Keep all power-domains already enabled by bootloader on,
3314 even if no driver has claimed them. This is useful
3315 for debug and development, but should not be
3316 needed on a platform with proper driver support.
3317
1da177e4 3318 pd. [PARIDE]
31c00fc1 3319 See Documentation/blockdev/paride.txt.
1da177e4
LT
3320
3321 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3322 boot time.
3323 Format: { 0 | 1 }
3324 See arch/parisc/kernel/pdc_chassis.c
3325
f58dc01b 3326 percpu_alloc= Select which percpu first chunk allocator to use.
e933a73f
TH
3327 Currently supported values are "embed" and "page".
3328 Archs may support subset or none of the selections.
3329 See comments in mm/percpu.c for details on each
3330 allocator. This parameter is primarily for debugging
3331 and performance comparison.
fa8a7094 3332
1da177e4 3333 pf. [PARIDE]
31c00fc1 3334 See Documentation/blockdev/paride.txt.
1da177e4
LT
3335
3336 pg. [PARIDE]
31c00fc1 3337 See Documentation/blockdev/paride.txt.
1da177e4
LT
3338
3339 pirq= [SMP,APIC] Manual mp-table setup
71cced6e 3340 See Documentation/x86/i386/IO-APIC.txt.
1da177e4
LT
3341
3342 plip= [PPT,NET] Parallel port network link
3343 Format: { parport<nr> | timid | 0 }
3ba9b1b8 3344 See also Documentation/admin-guide/parport.rst.
1da177e4 3345
16290246 3346 pmtmr= [X86] Manual setup of pmtmr I/O Port.
de32a243
TG
3347 Override pmtimer IOPort with a hex value.
3348 e.g. pmtmr=0x508
3349
96242116
BH
3350 pnp.debug=1 [PNP]
3351 Enable PNP debug messages (depends on the
3352 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3353 via /sys/module/pnp/parameters/debug. We always show
3354 current resource usage; turning this on also shows
3355 possible settings and some assignment information.
97ef062b 3356
1da177e4
LT
3357 pnpacpi= [ACPI]
3358 { off }
3359
3360 pnpbios= [ISAPNP]
3361 { on | off | curr | res | no-curr | no-res }
3362
3363 pnp_reserve_irq=
3364 [ISAPNP] Exclude IRQs for the autoconfiguration
3365
3366 pnp_reserve_dma=
3367 [ISAPNP] Exclude DMAs for the autoconfiguration
3368
3369 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
a9913044 3370 Ranges are in pairs (I/O port base and size).
1da177e4
LT
3371
3372 pnp_reserve_mem=
a9913044
RD
3373 [ISAPNP] Exclude memory regions for the
3374 autoconfiguration.
1da177e4
LT
3375 Ranges are in pairs (memory base and size).
3376
4af94f39
RD
3377 ports= [IP_VS_FTP] IPVS ftp helper module
3378 Default is 21.
3379 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3380 may be specified.
3381 Format: <port>,<port>....
3382
c3cbd075
BS
3383 powersave=off [PPC] This option disables power saving features.
3384 It specifically disables cpuidle and sets the
3385 platform machine description specific power_save
3386 function to NULL. On Idle the CPU just reduces
3387 execution priority.
3388
3eb5d588
AB
3389 ppc_strict_facility_enable
3390 [PPC] This option catches any kernel floating point,
3391 Altivec, VSX and SPE outside of regions specifically
3392 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3393 There is some performance impact when enabling this.
3394
07fd1761
CB
3395 ppc_tm= [PPC]
3396 Format: {"off"}
3397 Disable Hardware Transactional Memory
3398
45807a1d
IM
3399 print-fatal-signals=
3400 [KNL] debug: print fatal signals
f84d49b2
NO
3401
3402 If enabled, warn about various signal handling
3403 related application anomalies: too many signals,
3404 too many POSIX.1 timers, fatal signals causing a
3405 coredump - etc.
3406
3407 If you hit the warning due to signal overflow,
3408 you might want to try "ulimit -i unlimited".
3409
45807a1d
IM
3410 default: off.
3411
c22ab332
MG
3412 printk.always_kmsg_dump=
3413 Trigger kmsg_dump for cases other than kernel oops or
3414 panics
3415 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3416 default: disabled
3417
750afe7b
BP
3418 printk.devkmsg={on,off,ratelimit}
3419 Control writing to /dev/kmsg.
3420 on - unlimited logging to /dev/kmsg from userspace
3421 off - logging to /dev/kmsg disabled
3422 ratelimit - ratelimit the logging
3423 Default: ratelimit
3424
e84845c4
RD
3425 printk.time= Show timing data prefixed to each printk message line
3426 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3427
0cb55ad2
RD
3428 processor.max_cstate= [HW,ACPI]
3429 Limit processor to maximum C-state
3430 max_cstate=9 overrides any DMI blacklist limit.
3431
3432 processor.nocst [HW,ACPI]
3433 Ignore the _CST method to determine C-states,
3434 instead using the legacy FADT method
3435
1da177e4 3436 profile= [KNL] Enable kernel profiling via /proc/profile
e7e61fc0
RD
3437 Format: [<profiletype>,]<number>
3438 Param: <profiletype>: "schedule", "sleep", or "kvm"
3439 [defaults to kernel profiling]
a9913044 3440 Param: "schedule" - profile schedule points.
b3da2a73
MG
3441 Param: "sleep" - profile D-state sleeping (millisecs).
3442 Requires CONFIG_SCHEDSTATS
c0fe2e69 3443 Param: "kvm" - profile VM exits.
e7e61fc0
RD
3444 Param: <number> - step/bucket size as a power of 2 for
3445 statistical time based profiling.
1da177e4 3446
1da177e4
LT
3447 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3448 before loading.
31c00fc1 3449 See Documentation/blockdev/ramdisk.txt.
1da177e4 3450
a9913044
RD
3451 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3452 probe for; one of (bare|imps|exps|lifebook|any).
1da177e4
LT
3453 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3454 per second.
a9913044
RD
3455 psmouse.resetafter= [HW,MOUSE]
3456 Try to reset the device after so many bad packets
1da177e4
LT
3457 (0 = never).
3458 psmouse.resolution=
3459 [HW,MOUSE] Set desired mouse resolution, in dpi.
3460 psmouse.smartscroll=
a9913044 3461 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
1da177e4
LT
3462 0 = disabled, 1 = enabled (default).
3463
dee28e72
MG
3464 pstore.backend= Specify the name of the pstore backend to use
3465
1da177e4 3466 pt. [PARIDE]
31c00fc1 3467 See Documentation/blockdev/paride.txt.
1da177e4 3468
01c9b17b
DH
3469 pti= [X86_64] Control Page Table Isolation of user and
3470 kernel address spaces. Disabling this feature
3471 removes hardening, but improves performance of
3472 system calls and interrupts.
3473
3474 on - unconditionally enable
3475 off - unconditionally disable
3476 auto - kernel detects whether your CPU model is
3477 vulnerable to issues that PTI mitigates
3478
3479 Not specifying this option is equivalent to pti=auto.
3480
3481 nopti [X86_64]
3482 Equivalent to pti=off
41f4c20b 3483
dc8c8587
KS
3484 pty.legacy_count=
3485 [KNL] Number of legacy pty's. Overwrites compiled-in
3486 default number.
3487
7d2c502f 3488 quiet [KNL] Disable most log messages
a9913044 3489
1da177e4
LT
3490 r128= [HW,DRM]
3491
3492 raid= [HW,RAID]
e52347bd 3493 See Documentation/admin-guide/md.rst.
1da177e4 3494
1da177e4 3495 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
31c00fc1 3496 See Documentation/blockdev/ramdisk.txt.
1da177e4 3497
011d8261
BP
3498 ras=option[,option,...] [KNL] RAS-specific options
3499
3500 cec_disable [X86]
3501 Disable the Correctable Errors Collector,
3502 see CONFIG_RAS_CEC help text.
3503
4102adab 3504 rcu_nocbs= [KNL]
2d13e6ca
NC
3505 The argument is a cpu list, as described above.
3506
3fbfbf7a
PM
3507 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3508 the specified list of CPUs to be no-callback CPUs.
3509 Invocation of these CPUs' RCU callbacks will
a4889858
PM
3510 be offloaded to "rcuox/N" kthreads created for
3511 that purpose, where "x" is "b" for RCU-bh, "p"
3512 for RCU-preempt, and "s" for RCU-sched, and "N"
3513 is the CPU number. This reduces OS jitter on the
3fbfbf7a
PM
3514 offloaded CPUs, which can be useful for HPC and
3515 real-time workloads. It can also improve energy
3516 efficiency for asymmetric multiprocessors.
3517
4102adab 3518 rcu_nocb_poll [KNL]
3fbfbf7a
PM
3519 Rather than requiring that offloaded CPUs
3520 (specified by rcu_nocbs= above) explicitly
3521 awaken the corresponding "rcuoN" kthreads,
3522 make these kthreads poll for callbacks.
3523 This improves the real-time response for the
3524 offloaded CPUs by relieving them of the need to
3525 wake up the corresponding kthread, but degrades
3526 energy efficiency by requiring that the kthreads
3527 periodically wake up to do the polling.
3528
4102adab 3529 rcutree.blimit= [KNL]
97e63f0c
PM
3530 Set maximum number of finished RCU callbacks to
3531 process in one batch.
21a1ea9e 3532
a3dc2948
PM
3533 rcutree.dump_tree= [KNL]
3534 Dump the structure of the rcu_node combining tree
3535 out at early boot. This is used for diagnostic
3536 purposes, to verify correct tree setup.
3537
0f41c0dd
PM
3538 rcutree.gp_cleanup_delay= [KNL]
3539 Set the number of jiffies to delay each step of
90040c9e 3540 RCU grace-period cleanup.
0f41c0dd 3541
37745d28
PM
3542 rcutree.gp_init_delay= [KNL]
3543 Set the number of jiffies to delay each step of
90040c9e 3544 RCU grace-period initialization.
0f41c0dd
PM
3545
3546 rcutree.gp_preinit_delay= [KNL]
3547 Set the number of jiffies to delay each step of
3548 RCU grace-period pre-initialization, that is,
3549 the propagation of recent CPU-hotplug changes up
90040c9e 3550 the rcu_node combining tree.
37745d28 3551
7fa27001
PM
3552 rcutree.rcu_fanout_exact= [KNL]
3553 Disable autobalancing of the rcu_node combining
3554 tree. This is used by rcutorture, and might
3555 possibly be useful for architectures having high
3556 cache-to-cache transfer latencies.
37745d28 3557
4102adab 3558 rcutree.rcu_fanout_leaf= [KNL]
ee968ac6
PM
3559 Change the number of CPUs assigned to each
3560 leaf rcu_node structure. Useful for very
3561 large systems, which will choose the value 64,
3562 and for NUMA systems with large remote-access
3563 latencies, which will choose a value aligned
3564 with the appropriate hardware boundaries.
f885b7f2 3565
4a81e832
PM
3566 rcutree.jiffies_till_sched_qs= [KNL]
3567 Set required age in jiffies for a
3568 given grace period before RCU starts
3569 soliciting quiescent-state help from
3570 rcu_note_context_switch().
3571
4102adab 3572 rcutree.jiffies_till_first_fqs= [KNL]
c0f4dfd4
PM
3573 Set delay from grace-period initialization to
3574 first attempt to force quiescent states.
3575 Units are jiffies, minimum value is zero,
3576 and maximum value is HZ.
3577
4102adab 3578 rcutree.jiffies_till_next_fqs= [KNL]
c0f4dfd4
PM
3579 Set delay between subsequent attempts to force
3580 quiescent states. Units are jiffies, minimum
3581 value is one, and maximum value is HZ.
3582
21871d7e 3583 rcutree.kthread_prio= [KNL,BOOT]
d2af1ad7
PM
3584 Set the SCHED_FIFO priority of the RCU per-CPU
3585 kthreads (rcuc/N). This value is also used for
3586 the priority of the RCU boost threads (rcub/N)
3587 and for the RCU grace-period kthreads (rcu_bh,
3588 rcu_preempt, and rcu_sched). If RCU_BOOST is
3589 set, valid values are 1-99 and the default is 1
3590 (the least-favored priority). Otherwise, when
3591 RCU_BOOST is not set, valid values are 0-99 and
3592 the default is zero (non-realtime operation).
21871d7e 3593
fbce7497
PM
3594 rcutree.rcu_nocb_leader_stride= [KNL]
3595 Set the number of NOCB kthread groups, which
3596 defaults to the square root of the number of
3597 CPUs. Larger numbers reduces the wakeup overhead
3598 on the per-CPU grace-period kthreads, but increases
3599 that same overhead on each group's leader.
3600
4102adab 3601 rcutree.qhimark= [KNL]
97e63f0c
PM
3602 Set threshold of queued RCU callbacks beyond which
3603 batch limiting is disabled.
21a1ea9e 3604
4102adab 3605 rcutree.qlowmark= [KNL]
24aaef8d
RD
3606 Set threshold of queued RCU callbacks below which
3607 batch limiting is re-enabled.
21a1ea9e 3608
4102adab 3609 rcutree.rcu_idle_gp_delay= [KNL]
c0f4dfd4
PM
3610 Set wakeup interval for idle CPUs that have
3611 RCU callbacks (RCU_FAST_NO_HZ=y).
d40011f6 3612
4102adab 3613 rcutree.rcu_idle_lazy_gp_delay= [KNL]
c0f4dfd4
PM
3614 Set wakeup interval for idle CPUs that have
3615 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3616 Lazy RCU callbacks are those which RCU can
3617 prove do nothing more than free memory.
d40011f6 3618
e3c50dfb
PM
3619 rcutree.rcu_kick_kthreads= [KNL]
3620 Cause the grace-period kthread to get an extra
3621 wake_up() if it sleeps three times longer than
3622 it should at force-quiescent-state time.
3623 This wake_up() will be accompanied by a
3624 WARN_ONCE() splat and an ftrace_dump().
3625
881ed593
PM
3626 rcuperf.gp_async= [KNL]
3627 Measure performance of asynchronous
3628 grace-period primitives such as call_rcu().
3629
3630 rcuperf.gp_async_max= [KNL]
3631 Specify the maximum number of outstanding
3632 callbacks per writer thread. When a writer
3633 thread exceeds this limit, it invokes the
3634 corresponding flavor of rcu_barrier() to allow
3635 previously posted callbacks to drain.
3636
bdea9e34
PM
3637 rcuperf.gp_exp= [KNL]
3638 Measure performance of expedited synchronous
3639 grace-period primitives.
3640
df37e66b
PM
3641 rcuperf.holdoff= [KNL]
3642 Set test-start holdoff period. The purpose of
3643 this parameter is to delay the start of the
3644 test until boot completes in order to avoid
3645 interference.
3646
bdea9e34
PM
3647 rcuperf.nreaders= [KNL]
3648 Set number of RCU readers. The value -1 selects
3649 N, where N is the number of CPUs. A value
3650 "n" less than -1 selects N-n+1, where N is again
3651 the number of CPUs. For example, -2 selects N
3652 (the number of CPUs), -3 selects N+1, and so on.
3653 A value of "n" less than or equal to -N selects
3654 a single reader.
3655
3656 rcuperf.nwriters= [KNL]
3657 Set number of RCU writers. The values operate
3658 the same as for rcuperf.nreaders.
3659 N, where N is the number of CPUs
3660
3661 rcuperf.perf_runnable= [BOOT]
3662 Start rcuperf running at boot time.
3663
820687a7
PM
3664 rcuperf.perf_type= [KNL]
3665 Specify the RCU implementation to test.
3666
bdea9e34
PM
3667 rcuperf.shutdown= [KNL]
3668 Shut the system down after performance tests
3669 complete. This is useful for hands-off automated
3670 testing.
3671
bdea9e34
PM
3672 rcuperf.verbose= [KNL]
3673 Enable additional printk() statements.
3674
820687a7
PM
3675 rcuperf.writer_holdoff= [KNL]
3676 Write-side holdoff between grace periods,
3677 in microseconds. The default of zero says
3678 no holdoff.
3679
38706bc5
PM
3680 rcutorture.cbflood_inter_holdoff= [KNL]
3681 Set holdoff time (jiffies) between successive
3682 callback-flood tests.
3683
3684 rcutorture.cbflood_intra_holdoff= [KNL]
3685 Set holdoff time (jiffies) between successive
3686 bursts of callbacks within a given callback-flood
3687 test.
3688
3689 rcutorture.cbflood_n_burst= [KNL]
3690 Set the number of bursts making up a given
3691 callback-flood test. Set this to zero to
3692 disable callback-flood testing.
3693
3694 rcutorture.cbflood_n_per_burst= [KNL]
3695 Set the number of callbacks to be registered
3696 in a given burst of a callback-flood test.
3697
4102adab 3698 rcutorture.fqs_duration= [KNL]
21b05de4
PM
3699 Set duration of force_quiescent_state bursts
3700 in microseconds.
dabb8aa9 3701
4102adab 3702 rcutorture.fqs_holdoff= [KNL]
21b05de4
PM
3703 Set holdoff time within force_quiescent_state bursts
3704 in microseconds.
dabb8aa9 3705
4102adab 3706 rcutorture.fqs_stutter= [KNL]
21b05de4
PM
3707 Set wait time between force_quiescent_state bursts
3708 in seconds.
3709
3710 rcutorture.gp_cond= [KNL]
3711 Use conditional/asynchronous update-side
3712 primitives, if available.
dabb8aa9 3713
4102adab 3714 rcutorture.gp_exp= [KNL]
21b05de4 3715 Use expedited update-side primitives, if available.
4102adab
PM
3716
3717 rcutorture.gp_normal= [KNL]
21b05de4
PM
3718 Use normal (non-expedited) asynchronous
3719 update-side primitives, if available.
3720
3721 rcutorture.gp_sync= [KNL]
3722 Use normal (non-expedited) synchronous
3723 update-side primitives, if available. If all
3724 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3725 rcutorture.gp_normal=, and rcutorture.gp_sync=
3726 are zero, rcutorture acts as if is interpreted
3727 they are all non-zero.
dabb8aa9 3728
4102adab 3729 rcutorture.n_barrier_cbs= [KNL]
dabb8aa9
PM
3730 Set callbacks/threads for rcu_barrier() testing.
3731
4102adab 3732 rcutorture.nfakewriters= [KNL]
dabb8aa9
PM
3733 Set number of concurrent RCU writers. These just
3734 stress RCU, they don't participate in the actual
3735 test, hence the "fake".
3736
4102adab 3737 rcutorture.nreaders= [KNL]
3838cc18
PM
3738 Set number of RCU readers. The value -1 selects
3739 N-1, where N is the number of CPUs. A value
3740 "n" less than -1 selects N-n-2, where N is again
3741 the number of CPUs. For example, -2 selects N
3742 (the number of CPUs), -3 selects N+1, and so on.
dabb8aa9 3743
4102adab
PM
3744 rcutorture.object_debug= [KNL]
3745 Enable debug-object double-call_rcu() testing.
3746
3747 rcutorture.onoff_holdoff= [KNL]
dabb8aa9
PM
3748 Set time (s) after boot for CPU-hotplug testing.
3749
4102adab 3750 rcutorture.onoff_interval= [KNL]
dabb8aa9
PM
3751 Set time (s) between CPU-hotplug operations, or
3752 zero to disable CPU-hotplug testing.
3753
4102adab 3754 rcutorture.shuffle_interval= [KNL]
dabb8aa9
PM
3755 Set task-shuffle interval (s). Shuffling tasks
3756 allows some CPUs to go into dyntick-idle mode
3757 during the rcutorture test.
3758
4102adab 3759 rcutorture.shutdown_secs= [KNL]
dabb8aa9
PM
3760 Set time (s) after boot system shutdown. This
3761 is useful for hands-off automated testing.
3762
4102adab 3763 rcutorture.stall_cpu= [KNL]
dabb8aa9
PM
3764 Duration of CPU stall (s) to test RCU CPU stall
3765 warnings, zero to disable.
3766
4102adab 3767 rcutorture.stall_cpu_holdoff= [KNL]
dabb8aa9
PM
3768 Time to wait (s) after boot before inducing stall.
3769
2b1516e5
PM
3770 rcutorture.stall_cpu_irqsoff= [KNL]
3771 Disable interrupts while stalling if set.
3772
4102adab 3773 rcutorture.stat_interval= [KNL]
dabb8aa9
PM
3774 Time (s) between statistics printk()s.
3775
4102adab 3776 rcutorture.stutter= [KNL]
dabb8aa9
PM
3777 Time (s) to stutter testing, for example, specifying
3778 five seconds causes the test to run for five seconds,
3779 wait for five seconds, and so on. This tests RCU's
3780 ability to transition abruptly to and from idle.
3781
4102adab 3782 rcutorture.test_boost= [KNL]
dabb8aa9
PM
3783 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3784 "Maybe" means test if the RCU implementation
3785 under test support RCU priority boosting.
3786
4102adab 3787 rcutorture.test_boost_duration= [KNL]
dabb8aa9
PM
3788 Duration (s) of each individual boost test.
3789
4102adab 3790 rcutorture.test_boost_interval= [KNL]
dabb8aa9
PM
3791 Interval (s) between each boost test.
3792
4102adab 3793 rcutorture.test_no_idle_hz= [KNL]
dabb8aa9
PM
3794 Test RCU's dyntick-idle handling. See also the
3795 rcutorture.shuffle_interval parameter.
3796
21b05de4
PM
3797 rcutorture.torture_runnable= [BOOT]
3798 Start rcutorture running at boot time.
3799
4102adab 3800 rcutorture.torture_type= [KNL]
dabb8aa9
PM
3801 Specify the RCU implementation to test.
3802
4102adab 3803 rcutorture.verbose= [KNL]
dabb8aa9
PM
3804 Enable additional printk() statements.
3805
5a9be7c6
PM
3806 rcupdate.rcu_cpu_stall_suppress= [KNL]
3807 Suppress RCU CPU stall warning messages.
3808
3809 rcupdate.rcu_cpu_stall_timeout= [KNL]
3810 Set timeout for RCU CPU stall warning messages.
3811
4102adab
PM
3812 rcupdate.rcu_expedited= [KNL]
3813 Use expedited grace-period primitives, for
3814 example, synchronize_rcu_expedited() instead
3815 of synchronize_rcu(). This reduces latency,
3816 but can increase CPU utilization, degrade
3817 real-time latency, and degrade energy efficiency.
79cfea02 3818 No effect on CONFIG_TINY_RCU kernels.
4102adab 3819
5a9be7c6
PM
3820 rcupdate.rcu_normal= [KNL]
3821 Use only normal grace-period primitives,
3822 for example, synchronize_rcu() instead of
3823 synchronize_rcu_expedited(). This improves
79cfea02
PM
3824 real-time latency, CPU utilization, and
3825 energy efficiency, but can expose users to
3826 increased grace-period latency. This parameter
3827 overrides rcupdate.rcu_expedited. No effect on
3828 CONFIG_TINY_RCU kernels.
4102adab 3829
3e42ec1a
PM
3830 rcupdate.rcu_normal_after_boot= [KNL]
3831 Once boot has completed (that is, after
3832 rcu_end_inkernel_boot() has been invoked), use
79cfea02
PM
3833 only normal grace-period primitives. No effect
3834 on CONFIG_TINY_RCU kernels.
3e42ec1a 3835
52db30ab
PM
3836 rcupdate.rcu_task_stall_timeout= [KNL]
3837 Set timeout in jiffies for RCU task stall warning
3838 messages. Disable with a value less than or equal
3839 to zero.
3840
74860fee
PK
3841 rcupdate.rcu_self_test= [KNL]
3842 Run the RCU early boot self tests
3843
3844 rcupdate.rcu_self_test_bh= [KNL]
3845 Run the RCU bh early boot self tests
3846
3847 rcupdate.rcu_self_test_sched= [KNL]
3848 Run the RCU sched early boot self tests
3849
ffdfc409
OJ
3850 rdinit= [KNL]
3851 Format: <full_path>
3852 Run specified binary instead of /init from the ramdisk,
3853 used for early userspace startup. See initrd.
3854
1d9807fc
TL
3855 rdt= [HW,X86,RDT]
3856 Turn on/off individual RDT features. List is:
86b59b6e
FY
3857 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
3858 mba.
1d9807fc
TL
3859 E.g. to turn on cmt and turn off mba use:
3860 rdt=cmt,!mba
3861
1b3a5d02
RH
3862 reboot= [KNL]
3863 Format (x86 or x86_64):
3864 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3865 [[,]s[mp]#### \
3866 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3867 [[,]f[orce]
3868 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3869 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3870 reboot_force is either force or not specified,
3871 reboot_cpu is s[mp]#### with #### being the processor
3872 to be used for rebooting.
1da177e4 3873
46b6d94e
PJ
3874 relax_domain_level=
3875 [KNL, SMP] Set scheduler's default relax_domain_level.
09c3bcce 3876 See Documentation/cgroup-v1/cpusets.txt.
46b6d94e 3877
1da177e4
LT
3878 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3879
cd4f0ef7 3880 reservetop= [X86-32]
461a9aff
ZA
3881 Format: nn[KMG]
3882 Reserves a hole at the top of the kernel virtual
3883 address space.
3884
9ea77bdb
PA
3885 reservelow= [X86]
3886 Format: nn[K]
3887 Set the amount of memory to reserve for BIOS at
3888 the bottom of the address space.
3889
7e96287d
VG
3890 reset_devices [KNL] Force drivers to reset the underlying device
3891 during initialization.
3892
a9913044
RD
3893 resume= [SWSUSP]
3894 Specify the partition device for software suspend
2df83fa4
MB
3895 Format:
3896 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
1da177e4 3897
ecbd0da1
RW
3898 resume_offset= [SWSUSP]
3899 Specify the offset from the beginning of the partition
3900 given by "resume=" at which the swap header is located,
3901 in <PAGE_SIZE> units (needed only for swap files).
3902 See Documentation/power/swsusp-and-swap-files.txt
3903
f126f733
BS
3904 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3905 read the resume files
3906
6f8d7022
BS
3907 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3908 Useful for devices that are detected asynchronously
3909 (e.g. USB and MMC devices).
3910
f996fc96
BS
3911 hibernate= [HIBERNATION]
3912 noresume Don't check if there's a hibernation image
3913 present during boot.
3914 nocompress Don't compress/decompress hibernation images.
a6e15a39 3915 no Disable hibernation and resume.
4c0b6c10
RW
3916 protect_image Turn on image protection during restoration
3917 (that will set all pages holding image data
3918 during restoration read-only).
f996fc96 3919
0a7b35cb
MN
3920 retain_initrd [RAM] Keep initrd memory after extraction
3921
0efbb786
AC
3922 rfkill.default_state=
3923 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3924 etc. communication is blocked by default.
3925 1 Unblocked.
3926
3927 rfkill.master_switch_mode=
3928 0 The "airplane mode" button does nothing.
3929 1 The "airplane mode" button toggles between everything
3930 blocked and the previous configuration.
3931 2 The "airplane mode" button toggles between everything
3932 blocked and everything unblocked.
3933
1da177e4
LT
3934 rhash_entries= [KNL,NET]
3935 Set number of hash buckets for route cache
3936
e16fd002
GA
3937 ring3mwait=disable
3938 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
3939 CPUs.
3940
1da177e4
LT
3941 ro [KNL] Mount root device read-only on boot
3942
d2aa1aca
KC
3943 rodata= [KNL]
3944 on Mark read-only kernel memory as read-only (default).
3945 off Leave read-only kernel memory writable for debugging.
3946
605df8af
HS
3947 rockchip.usb_uart
3948 Enable the uart passthrough on the designated usb port
3949 on Rockchip SoCs. When active, the signals of the
3950 debug-uart get routed to the D+ and D- pins of the usb
3951 port and the regular usb controller gets disabled.
3952
1da177e4 3953 root= [KNL] Root filesystem
f2d34fd9 3954 See name_to_dev_t comment in init/do_mounts.c.
1da177e4
LT
3955
3956 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3957 mount the root filesystem
3958
3959 rootflags= [KNL] Set root filesystem mount option string
3960
3961 rootfstype= [KNL] Set root filesystem type
3962
cc1ed754
PO
3963 rootwait [KNL] Wait (indefinitely) for root device to show up.
3964 Useful for devices that are detected asynchronously
3965 (e.g. USB and MMC devices).
3966
5c71d618
RT
3967 rproc_mem=nn[KMG][@address]
3968 [KNL,ARM,CMA] Remoteproc physical memory block.
3969 Memory area to be used by remote processor image,
3970 managed by CMA.
3971
1da177e4
LT
3972 rw [KNL] Mount root device read-write on boot
3973
3974 S [KNL] Run init in single mode
3975
c60d1ae4
GS
3976 s390_iommu= [HW,S390]
3977 Set s390 IOTLB flushing mode
3978 strict
3979 With strict flushing every unmap operation will result in
3980 an IOTLB flush. Default is lazy flushing before reuse,
3981 which is faster.
3982
1da177e4
LT
3983 sa1100ir [NET]
3984 See drivers/net/irda/sa1100_ir.c.
3985
1da177e4 3986 sbni= [NET] Granch SBNI12 leased line adapter
a9913044 3987
f6630114
MT
3988 sched_debug [KNL] Enables verbose scheduler debug messages.
3989
cb251765
MG
3990 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3991 Allowed values are enable and disable. This feature
3992 incurs a small amount of overhead in the scheduler
3993 but is useful for debugging and performance tuning.
f6630114 3994
5307c955
MG
3995 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3996 xtime_lock contention on larger systems, and/or RCU lock
3997 contention on all systems with CONFIG_MAXSMP set.
3998 Format: { "0" | "1" }
3999 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
4000 1 -- enable.
4001 Note: increases power consumption, thus should only be
4002 enabled if running jitter sensitive (HPC/RT) workloads.
4003
0cb55ad2
RD
4004 security= [SECURITY] Choose a security module to enable at boot.
4005 If this boot parameter is not specified, only the first
4006 security module asking for security registration will be
4007 loaded. An invalid security module name will be treated
4008 as if no module has been chosen.
4009
4010 selinux= [SELINUX] Disable or enable SELinux at boot time.
1da177e4
LT
4011 Format: { "0" | "1" }
4012 See security/selinux/Kconfig help text.
4013 0 -- disable.
4014 1 -- enable.
4015 Default value is set via kernel config option.
4016 If enabled at boot time, /selinux/disable can be used
4017 later to disable prior to initial policy load.
4018
c1c124e9
JJ
4019 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
4020 Format: { "0" | "1" }
4021 See security/apparmor/Kconfig help text
4022 0 -- disable.
4023 1 -- enable.
4024 Default value is set via kernel config option.
4025
cd4f0ef7 4026 serialnumber [BUGS=X86-32]
1da177e4 4027
1da177e4
LT
4028 shapers= [NET]
4029 Maximal number of shapers.
a9913044 4030
1da177e4
LT
4031 simeth= [IA-64]
4032 simscsi=
a9913044 4033
1da177e4
LT
4034 slram= [HW,MTD]
4035
423c929c
JK
4036 slab_nomerge [MM]
4037 Disable merging of slabs with similar size. May be
4038 necessary if there is some reason to distinguish
7660a6fd
KC
4039 allocs to different slabs, especially in hardened
4040 environments where the risk of heap overflows and
4041 layout control by attackers can usually be
4042 frustrated by disabling merging. This will reduce
4043 most of the exposure of a heap attack to a single
4044 cache (risks via metadata attacks are mostly
4045 unchanged). Debug options disable merging on their
4046 own.
423c929c
JK
4047 For more information see Documentation/vm/slub.txt.
4048
3df1cccd
DR
4049 slab_max_order= [MM, SLAB]
4050 Determines the maximum allowed order for slabs.
4051 A high setting may cause OOMs due to memory
4052 fragmentation. Defaults to 1 for systems with
4053 more than 32MB of RAM, 0 otherwise.
4054
f0630fff
CL
4055 slub_debug[=options[,slabs]] [MM, SLUB]
4056 Enabling slub_debug allows one to determine the
4057 culprit if slab objects become corrupted. Enabling
4058 slub_debug can create guard zones around objects and
4059 may poison objects when not in use. Also tracks the
4060 last alloc / free. For more information see
4061 Documentation/vm/slub.txt.
c1aee215 4062
1663f26d
TH
4063 slub_memcg_sysfs= [MM, SLUB]
4064 Determines whether to enable sysfs directories for
4065 memory cgroup sub-caches. 1 to enable, 0 to disable.
4066 The default is determined by CONFIG_SLUB_MEMCG_SYSFS_ON.
4067 Enabling this can lead to a very high number of debug
4068 directories and files being created under
4069 /sys/kernel/slub.
4070
c1aee215 4071 slub_max_order= [MM, SLUB]
f0630fff
CL
4072 Determines the maximum allowed order for slabs.
4073 A high setting may cause OOMs due to memory
4074 fragmentation. For more information see
4075 Documentation/vm/slub.txt.
c1aee215
CL
4076
4077 slub_min_objects= [MM, SLUB]
f0630fff
CL
4078 The minimum number of objects per slab. SLUB will
4079 increase the slab order up to slub_max_order to
4080 generate a sufficiently large slab able to contain
4081 the number of objects indicated. The higher the number
4082 of objects the smaller the overhead of tracking slabs
4083 and the less frequently locks need to be acquired.
c1aee215
CL
4084 For more information see Documentation/vm/slub.txt.
4085
4086 slub_min_order= [MM, SLUB]
24775d65 4087 Determines the minimum page order for slabs. Must be
f0630fff 4088 lower than slub_max_order.
c1aee215
CL
4089 For more information see Documentation/vm/slub.txt.
4090
4091 slub_nomerge [MM, SLUB]
423c929c
JK
4092 Same with slab_nomerge. This is supported for legacy.
4093 See slab_nomerge for more information.
c1aee215 4094
1da177e4
LT
4095 smart2= [HW]
4096 Format: <io1>[,<io2>[,...,<io8>]]
4097
d0d4f69b
BH
4098 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
4099 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
4100 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
4101 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
4102 smsc-ircc2.ircc_irq= [HW] IRQ line
4103 smsc-ircc2.ircc_dma= [HW] DMA channel
4104 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
4105 0: Toshiba Satellite 1800 (GP data pin select)
4106 1: Fast pin select (default)
4107 2: ATC IRMode
4108
52c48c51
SS
4109 smt [KNL,S390] Set the maximum number of threads (logical
4110 CPUs) to use per physical CPU on systems capable of
4111 symmetric multithreading (SMT). Will be capped to the
4112 actual hardware limit.
4113 Format: <integer>
4114 Default: -1 (no limit)
4115
9c44bc03
IM
4116 softlockup_panic=
4117 [KNL] Should the soft-lockup detector generate panics.
44a4dcf7 4118 Format: <integer>
9c44bc03 4119
3ce62385
BP
4120 A nonzero value instructs the soft-lockup detector
4121 to panic the machine when a soft-lockup occurs. This
4122 is also controlled by CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC
4123 which is the respective build-time switch to that
4124 functionality.
4125
ed235875
AT
4126 softlockup_all_cpu_backtrace=
4127 [KNL] Should the soft-lockup detector generate
4128 backtraces on all cpus.
4129 Format: <integer>
4130
1da177e4 4131 sonypi.*= [HW] Sony Programmable I/O Control Device driver
395cf969 4132 See Documentation/laptops/sonypi.txt
1da177e4 4133
da285121
DW
4134 spectre_v2= [X86] Control mitigation of Spectre variant 2
4135 (indirect branch speculation) vulnerability.
6cd930f0
TG
4136 The default operation protects the kernel from
4137 user space attacks.
da285121 4138
6cd930f0
TG
4139 on - unconditionally enable, implies
4140 spectre_v2_user=on
4141 off - unconditionally disable, implies
4142 spectre_v2_user=off
da285121
DW
4143 auto - kernel detects whether your CPU model is
4144 vulnerable
4145
4146 Selecting 'on' will, and 'auto' may, choose a
4147 mitigation method at run time according to the
4148 CPU, the available microcode, the setting of the
4149 CONFIG_RETPOLINE configuration option, and the
4150 compiler with which the kernel was built.
4151
6cd930f0
TG
4152 Selecting 'on' will also enable the mitigation
4153 against user space to user space task attacks.
4154
4155 Selecting 'off' will disable both the kernel and
4156 the user space protections.
4157
da285121
DW
4158 Specific mitigations can also be selected manually:
4159
4160 retpoline - replace indirect branches
4161 retpoline,generic - google's original retpoline
4162 retpoline,amd - AMD-specific minimal thunk
4163
4164 Not specifying this option is equivalent to
4165 spectre_v2=auto.
4166
6cd930f0
TG
4167 spectre_v2_user=
4168 [X86] Control mitigation of Spectre variant 2
4169 (indirect branch speculation) vulnerability between
4170 user space tasks
4171
4172 on - Unconditionally enable mitigations. Is
4173 enforced by spectre_v2=on
4174
4175 off - Unconditionally disable mitigations. Is
4176 enforced by spectre_v2=off
4177
2cdf6a58
TG
4178 prctl - Indirect branch speculation is enabled,
4179 but mitigation can be enabled via prctl
4180 per thread. The mitigation control state
4181 is inherited on fork.
4182
fd1b7023
TG
4183 prctl,ibpb
4184 - Like "prctl" above, but only STIBP is
4185 controlled per thread. IBPB is issued
4186 always when switching between different user
4187 space processes.
4188
1c3cf627
TG
4189 seccomp
4190 - Same as "prctl" above, but all seccomp
4191 threads will enable the mitigation unless
4192 they explicitly opt out.
4193
fd1b7023
TG
4194 seccomp,ibpb
4195 - Like "seccomp" above, but only STIBP is
4196 controlled per thread. IBPB is issued
4197 always when switching between different
4198 user space processes.
4199
6cd930f0
TG
4200 auto - Kernel selects the mitigation depending on
4201 the available CPU features and vulnerability.
1c3cf627
TG
4202
4203 Default mitigation:
4204 If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
6cd930f0
TG
4205
4206 Not specifying this option is equivalent to
4207 spectre_v2_user=auto.
4208
e63490c8
KRW
4209 spec_store_bypass_disable=
4210 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
4211 (Speculative Store Bypass vulnerability)
4212
4213 Certain CPUs are vulnerable to an exploit against a
4214 a common industry wide performance optimization known
4215 as "Speculative Store Bypass" in which recent stores
4216 to the same memory location may not be observed by
4217 later loads during speculative execution. The idea
4218 is that such stores are unlikely and that they can
4219 be detected prior to instruction retirement at the
4220 end of a particular speculation execution window.
4221
4222 In vulnerable processors, the speculatively forwarded
4223 store can be used in a cache side channel attack, for
4224 example to read memory to which the attacker does not
4225 directly have access (e.g. inside sandboxed code).
4226
4227 This parameter controls whether the Speculative Store
4228 Bypass optimization is used.
4229
c7416003
KC
4230 on - Unconditionally disable Speculative Store Bypass
4231 off - Unconditionally enable Speculative Store Bypass
4232 auto - Kernel detects whether the CPU model contains an
4233 implementation of Speculative Store Bypass and
4234 picks the most appropriate mitigation. If the
4235 CPU is not vulnerable, "off" is selected. If the
4236 CPU is vulnerable the default mitigation is
4237 architecture and Kconfig dependent. See below.
4238 prctl - Control Speculative Store Bypass per thread
4239 via prctl. Speculative Store Bypass is enabled
4240 for a process by default. The state of the control
4241 is inherited on fork.
4242 seccomp - Same as "prctl" above, but all seccomp threads
4243 will disable SSB unless they explicitly opt out.
e63490c8
KRW
4244
4245 Not specifying this option is equivalent to
4246 spec_store_bypass_disable=auto.
4247
c7416003
KC
4248 Default mitigations:
4249 X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"
4250
1da177e4
LT
4251 spia_io_base= [HW,MTD]
4252 spia_fio_base=
4253 spia_pedr=
4254 spia_peddr=
4255
c350c008
PM
4256 srcutree.counter_wrap_check [KNL]
4257 Specifies how frequently to check for
4258 grace-period sequence counter wrap for the
4259 srcu_data structure's ->srcu_gp_seq_needed field.
4260 The greater the number of bits set in this kernel
4261 parameter, the less frequently counter wrap will
4262 be checked for. Note that the bottom two bits
4263 are ignored.
4264
22607d66
PM
4265 srcutree.exp_holdoff [KNL]
4266 Specifies how many nanoseconds must elapse
4267 since the end of the last SRCU grace period for
4268 a given srcu_struct until the next normal SRCU
4269 grace period will be considered for automatic
4270 expediting. Set to zero to disable automatic
4271 expediting.
4272
79db941c
MZ
4273 ssbd= [ARM64,HW]
4274 Speculative Store Bypass Disable control
4275
4276 On CPUs that are vulnerable to the Speculative
4277 Store Bypass vulnerability and offer a
4278 firmware based mitigation, this parameter
4279 indicates how the mitigation should be used:
4280
4281 force-on: Unconditionally enable mitigation for
4282 for both kernel and userspace
4283 force-off: Unconditionally disable mitigation for
4284 for both kernel and userspace
4285 kernel: Always enable mitigation in the
4286 kernel, and offer a prctl interface
4287 to allow userspace to register its
4288 interest in being mitigated too.
4289
1be7107f
HD
4290 stack_guard_gap= [MM]
4291 override the default stack gap protection. The value
4292 is in page units and it defines how many pages prior
4293 to (for stacks growing down) resp. after (for stacks
4294 growing up) the main stack are reserved for no other
4295 mapping. Default value is 256 pages.
4296
f38f1d2a
SR
4297 stacktrace [FTRACE]
4298 Enabled the stack tracer on boot up.
4299
762e1207
SR
4300 stacktrace_filter=[function-list]
4301 [FTRACE] Limit the functions that the stack tracer
4302 will trace at boot up. function-list is a comma separated
4303 list of functions. This list can be changed at run
4304 time by the stack_trace_filter file in the debugfs
4305 tracing directory. Note, this enables stack tracing
4306 and the stacktrace above is not needed.
4307
1da177e4
LT
4308 sti= [PARISC,HW]
4309 Format: <num>
4310 Set the STI (builtin display/keyboard on the HP-PARISC
4311 machines) console (graphic card) which should be used
4312 as the initial boot-console.
4313 See also comment in drivers/video/console/sticore.c.
4314
4315 sti_font= [HW]
4316 See comment in drivers/video/console/sticore.c.
4317
4318 stifb= [HW]
4319 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
4320
cbf11071
TM
4321 sunrpc.min_resvport=
4322 sunrpc.max_resvport=
4323 [NFS,SUNRPC]
4324 SunRPC servers often require that client requests
4325 originate from a privileged port (i.e. a port in the
4326 range 0 < portnr < 1024).
4327 An administrator who wishes to reserve some of these
4328 ports for other uses may adjust the range that the
4329 kernel's sunrpc client considers to be privileged
4330 using these two parameters to set the minimum and
4331 maximum port values.
4332
ff3ac5c3
TM
4333 sunrpc.svc_rpc_per_connection_limit=
4334 [NFS,SUNRPC]
4335 Limit the number of requests that the server will
4336 process in parallel from a single connection.
4337 The default value is 0 (no limit).
4338
42a7fc4a
GB
4339 sunrpc.pool_mode=
4340 [NFS]
4341 Control how the NFS server code allocates CPUs to
4342 service thread pools. Depending on how many NICs
4343 you have and where their interrupts are bound, this
4344 option will affect which CPUs will do NFS serving.
4345 Note: this parameter cannot be changed while the
4346 NFS server is running.
4347
4348 auto the server chooses an appropriate mode
4349 automatically using heuristics
4350 global a single global pool contains all CPUs
4351 percpu one pool for each CPU
4352 pernode one pool for each NUMA node (equivalent
4353 to global on non-NUMA machines)
4354
cbf11071
TM
4355 sunrpc.tcp_slot_table_entries=
4356 sunrpc.udp_slot_table_entries=
4357 [NFS,SUNRPC]
4358 Sets the upper limit on the number of simultaneous
4359 RPC calls that can be sent from the client to a
4360 server. Increasing these values may allow you to
4361 improve throughput, but will also increase the
4362 amount of memory reserved for use by the client.
4363
1d4a9c17
BN
4364 suspend.pm_test_delay=
4365 [SUSPEND]
4366 Sets the number of seconds to remain in a suspend test
4367 mode before resuming the system (see
4368 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
4369 is set. Default value is 5.
4370
07555ac1 4371 swapaccount=[0|1]
a42c390c
MH
4372 [KNL] Enable accounting of swap in memory resource
4373 controller if no parameter or 1 is given or disable
09c3bcce 4374 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
a42c390c 4375
91fec0f5 4376 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
fff5d992 4377 Format: { <int> | force | noforce }
91fec0f5
JK
4378 <int> -- Number of I/O TLB slabs
4379 force -- force using of bounce buffers even if they
4380 wouldn't be automatically used by the kernel
fff5d992 4381 noforce -- Never use bounce buffers (for debugging)
a9913044 4382
1da177e4
LT
4383 switches= [HW,M68k]
4384
e52eec13
AK
4385 sysfs.deprecated=0|1 [KNL]
4386 Enable/disable old style sysfs layout for old udev
4387 on older distributions. When this option is enabled
4388 very new udev will not work anymore. When this option
4389 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
4390 in older udev will not work anymore.
4391 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
4392 the kernel configuration.
4393
5d6f647f
IM
4394 sysrq_always_enabled
4395 [KNL]
4396 Ignore sysrq setting - this boot parameter will
4397 neutralize any effect of /proc/sys/kernel/sysrq.
4398 Useful for debugging.
4399
747029a5
FF
4400 tcpmhash_entries= [KNL,NET]
4401 Set the number of tcp_metrics_hash slots.
4402 Default value is 8192 or 16384 depending on total
4403 ram pages. This is used to specify the TCP metrics
4404 cache size. See Documentation/networking/ip-sysctl.txt
4405 "tcp_no_metrics_save" section for more details.
4406
1da177e4
LT
4407 tdfx= [HW,DRM]
4408
acc82342 4409 test_suspend= [SUSPEND][,N]
77437fd4 4410 Specify "mem" (for Suspend-to-RAM) or "standby" (for
acc82342
SP
4411 standby suspend) or "freeze" (for suspend type freeze)
4412 as the system sleep state during system startup with
4413 the optional capability to repeat N number of times.
4414 The system is woken from this state using a
4415 wakeup-capable RTC alarm.
77437fd4 4416
1da177e4
LT
4417 thash_entries= [KNL,NET]
4418 Set number of hash buckets for TCP connection
4419
f8707ec9
LB
4420 thermal.act= [HW,ACPI]
4421 -1: disable all active trip points in all thermal zones
4422 <degrees C>: override all lowest active trip points
4423
c52a7419
LB
4424 thermal.crt= [HW,ACPI]
4425 -1: disable all critical trip points in all thermal zones
22a94d79 4426 <degrees C>: override all critical trip points
c52a7419 4427
f5487145
LB
4428 thermal.nocrt= [HW,ACPI]
4429 Set to disable actions on ACPI thermal zone
4430 critical and hot trip points.
4431
72b33ef8
LB
4432 thermal.off= [HW,ACPI]
4433 1: disable ACPI thermal control
4434
a70cdc52
LB
4435 thermal.psv= [HW,ACPI]
4436 -1: disable all passive trip points
ada9cfdd
RD
4437 <degrees C>: override all passive trip points to this
4438 value
a70cdc52 4439
730ff34d
LB
4440 thermal.tzp= [HW,ACPI]
4441 Specify global default ACPI thermal zone polling rate
4442 <deci-seconds>: poll all this frequency
4443 0: no polling (default)
4444
8d32a307
TG
4445 threadirqs [KNL]
4446 Force threading of all interrupt handlers except those
24775d65 4447 marked explicitly IRQF_NO_THREAD.
8d32a307 4448
2ca62b04
KRW
4449 tmem [KNL,XEN]
4450 Enable the Transcendent memory driver if built-in.
4451
4452 tmem.cleancache=0|1 [KNL, XEN]
4453 Default is on (1). Disable the usage of the cleancache
4454 API to send anonymous pages to the hypervisor.
4455
4456 tmem.frontswap=0|1 [KNL, XEN]
4457 Default is on (1). Disable the usage of the frontswap
37d46e15
KRW
4458 API to send swap pages to the hypervisor. If disabled
4459 the selfballooning and selfshrinking are force disabled.
2ca62b04
KRW
4460
4461 tmem.selfballooning=0|1 [KNL, XEN]
4462 Default is on (1). Disable the driving of swap pages
4463 to the hypervisor.
4464
4465 tmem.selfshrinking=0|1 [KNL, XEN]
4466 Default is on (1). Partial swapoff that immediately
4467 transfers pages from Xen hypervisor back to the
4468 kernel based on different criteria.
4469
2b1a61f0
HC
4470 topology= [S390]
4471 Format: {off | on}
4472 Specify if the kernel should make use of the cpu
f65e51d7
SL
4473 topology information if the hardware supports this.
4474 The scheduler will make use of this information and
2b1a61f0 4475 e.g. base its process migration decisions on it.
c9af3fa9 4476 Default is on.
2b1a61f0 4477
2d73bae1
NA
4478 topology_updates= [KNL, PPC, NUMA]
4479 Format: {off}
4480 Specify if the kernel should ignore (off)
4481 topology updates sent by the hypervisor to this
4482 LPAR.
4483
1da177e4
LT
4484 tp720= [HW,PS2]
4485
225a9be2
RA
4486 tpm_suspend_pcr=[HW,TPM]
4487 Format: integer pcr id
4488 Specify that at suspend time, the tpm driver
4489 should extend the specified pcr with zeros,
4490 as a workaround for some chips which fail to
4491 flush the last written pcr on TPM_SaveState.
4492 This will guarantee that all the other pcrs
4493 are saved.
4494
9d612bef 4495 trace_buf_size=nn[KMG]
3e6fb8e9 4496 [FTRACE] will set tracing buffer size on each cpu.
631595fb 4497
020e5f85
LZ
4498 trace_event=[event-list]
4499 [FTRACE] Set and start specified trace events in order
d81749ea
BN
4500 to facilitate early boot debugging. The event-list is a
4501 comma separated list of trace events to enable. See
4502 also Documentation/trace/events.txt
020e5f85 4503
7bcfaf54
SR
4504 trace_options=[option-list]
4505 [FTRACE] Enable or disable tracer options at boot.
4506 The option-list is a comma delimited list of options
4507 that can be enabled or disabled just as if you were
4508 to echo the option name into
4509
4510 /sys/kernel/debug/tracing/trace_options
4511
4512 For example, to enable stacktrace option (to dump the
4513 stack trace of each event), add to the command line:
4514
4515 trace_options=stacktrace
4516
4517 See also Documentation/trace/ftrace.txt "trace options"
4518 section.
4519
0daa2302
SRRH
4520 tp_printk[FTRACE]
4521 Have the tracepoints sent to printk as well as the
4522 tracing ring buffer. This is useful for early boot up
4523 where the system hangs or reboots and does not give the
4524 option for reading the tracing buffer or performing a
4525 ftrace_dump_on_oops.
4526
4527 To turn off having tracepoints sent to printk,
4528 echo 0 > /proc/sys/kernel/tracepoint_printk
4529 Note, echoing 1 into this file without the
4530 tracepoint_printk kernel cmdline option has no effect.
4531
4532 ** CAUTION **
4533
4534 Having tracepoints sent to printk() and activating high
4535 frequency tracepoints such as irq or sched, can cause
4536 the system to live lock.
4537
de7edd31
SRRH
4538 traceoff_on_warning
4539 [FTRACE] enable this option to disable tracing when a
4540 warning is hit. This turns off "tracing_on". Tracing can
4541 be enabled again by echoing '1' into the "tracing_on"
4542 file located in /sys/kernel/debug/tracing/
4543
4544 This option is useful, as it disables the trace before
4545 the WARNING dump is called, which prevents the trace to
4546 be filled with content caused by the warning output.
4547
4548 This option can also be set at run time via the sysctl
4549 option: kernel/traceoff_on_warning
4550
fcf4d821
JK
4551 transparent_hugepage=
4552 [KNL]
4553 Format: [always|madvise|never]
4554 Can be used to control the default behavior of the system
4555 with respect to transparent hugepages.
4556 See Documentation/vm/transhuge.txt for more details.
4557
d3b8f889 4558 tsc= Disable clocksource stability checks for TSC.
395628ef
AK
4559 Format: <string>
4560 [x86] reliable: mark tsc clocksource as reliable, this
d3b8f889
JS
4561 disables clocksource verification at runtime, as well
4562 as the stability checks done at bootup. Used to enable
4563 high-resolution timer mode on older hardware, and in
4564 virtualized environment.
e82b8e4e
VP
4565 [x86] noirqtime: Do not use TSC to do irq accounting.
4566 Used to run time disable IRQ_TIME_ACCOUNTING on any
4567 platforms where RDTSC is slow and this accounting
4568 can add overhead.
6be53520
DL
4569 [x86] unstable: mark the TSC clocksource as unstable, this
4570 marks the TSC unconditionally unstable at bootup and
4571 avoids any further wobbles once the TSC watchdog notices.
395628ef 4572
a9913044
RD
4573 turbografx.map[2|3]= [HW,JOY]
4574 TurboGraFX parallel port interface
4575 Format:
4576 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
1752118d 4577 See also Documentation/input/devices/joystick-parport.rst
1da177e4 4578
b6935f8c 4579 udbg-immortal [PPC] When debugging early kernel crashes that
e52347bd 4580 happen after console_init() and before a proper
b6935f8c
CK
4581 console driver takes over, this boot options might
4582 help "seeing" what's going on.
4583
f86dcc5a
ED
4584 uhash_entries= [KNL,NET]
4585 Set number of hash buckets for UDP/UDP-Lite connections
4586
5f8364b7
AS
4587 uhci-hcd.ignore_oc=
4588 [USB] Ignore overcurrent events (default N).
4589 Some badly-designed motherboards generate lots of
4590 bogus events, for ports that aren't wired to
4591 anything. Set this parameter to avoid log spamming.
4592 Note that genuine overcurrent events won't be
4593 reported either.
4594
e3a61b0a 4595 unknown_nmi_panic
44a4dcf7 4596 [X86] Cause panic on unknown NMI.
e3a61b0a 4597
c4fc2342
CDH
4598 usbcore.authorized_default=
4599 [USB] Default USB device authorization:
4600 (default -1 = authorized except for wireless USB,
4601 0 = not authorized, 1 = authorized)
4602
b5e795f8
AS
4603 usbcore.autosuspend=
4604 [USB] The autosuspend time delay (in seconds) used
4605 for newly-detected USB devices (default 2). This
4606 is the time required before an idle device will be
4607 autosuspended. Devices for which the delay is set
eaafbc3a 4608 to a negative value won't be autosuspended at all.
b5e795f8 4609
fd7c519d
JK
4610 usbcore.usbfs_snoop=
4611 [USB] Set to log all usbfs traffic (default 0 = off).
4612
0290cc9f
AS
4613 usbcore.usbfs_snoop_max=
4614 [USB] Maximum number of bytes to snoop in each URB
4615 (default = 65536).
4616
fd7c519d
JK
4617 usbcore.blinkenlights=
4618 [USB] Set to cycle leds on hubs (default 0 = off).
4619
4620 usbcore.old_scheme_first=
4621 [USB] Start with the old device initialization
4622 scheme (default 0 = off).
4623
3f5eb8d5
AS
4624 usbcore.usbfs_memory_mb=
4625 [USB] Memory limit (in MB) for buffers allocated by
4626 usbfs (default = 16, 0 = max = 2047).
4627
fd7c519d
JK
4628 usbcore.use_both_schemes=
4629 [USB] Try the other device initialization scheme
4630 if the first one fails (default 1 = enabled).
4631
4632 usbcore.initial_descriptor_timeout=
4633 [USB] Specifies timeout for the initial 64-byte
4634 USB_REQ_GET_DESCRIPTOR request in milliseconds
4635 (default 5000 = 5.0 seconds).
4636
40d58148
ON
4637 usbcore.nousb [USB] Disable the USB subsystem
4638
389cb8cf
KHF
4639 usbcore.quirks=
4640 [USB] A list of quirk entries to augment the built-in
4641 usb core quirk list. List entries are separated by
4642 commas. Each entry has the form
4643 VendorID:ProductID:Flags. The IDs are 4-digit hex
4644 numbers and Flags is a set of letters. Each letter
4645 will change the built-in quirk; setting it if it is
4646 clear and clearing it if it is set. The letters have
4647 the following meanings:
4648 a = USB_QUIRK_STRING_FETCH_255 (string
4649 descriptors must not be fetched using
4650 a 255-byte read);
4651 b = USB_QUIRK_RESET_RESUME (device can't resume
4652 correctly so reset it instead);
4653 c = USB_QUIRK_NO_SET_INTF (device can't handle
4654 Set-Interface requests);
4655 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
4656 handle its Configuration or Interface
4657 strings);
4658 e = USB_QUIRK_RESET (device can't be reset
4659 (e.g morph devices), don't use reset);
4660 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
4661 more interface descriptions than the
4662 bNumInterfaces count, and can't handle
4663 talking to these interfaces);
4664 g = USB_QUIRK_DELAY_INIT (device needs a pause
4665 during initialization, after we read
4666 the device descriptor);
4667 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
4668 high speed and super speed interrupt
4669 endpoints, the USB 2.0 and USB 3.0 spec
4670 require the interval in microframes (1
4671 microframe = 125 microseconds) to be
4672 calculated as interval = 2 ^
4673 (bInterval-1).
4674 Devices with this quirk report their
4675 bInterval as the result of this
4676 calculation instead of the exponent
4677 variable used in the calculation);
4678 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
4679 handle device_qualifier descriptor
4680 requests);
4681 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
4682 generates spurious wakeup, ignore
4683 remote wakeup capability);
4684 k = USB_QUIRK_NO_LPM (device can't handle Link
4685 Power Management);
4686 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
4687 (Device reports its bInterval as linear
4688 frames instead of the USB 2.0
4689 calculation);
4690 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
4691 to be disconnected before suspend to
68d8e350
KHF
4692 prevent spurious wakeup);
4693 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
4694 pause after every control message);
4178d55b
KHF
4695 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
4696 delay after resetting its port);
389cb8cf
KHF
4697 Example: quirks=0781:5580:bk,0a5c:5834:gij
4698
1da177e4
LT
4699 usbhid.mousepoll=
4700 [USBHID] The interval which mice are to be polled at.
a9913044 4701
933bfe4d
TJ
4702 usbhid.jspoll=
4703 [USBHID] The interval which joysticks are to be polled at.
4704
d4f373e5
AS
4705 usb-storage.delay_use=
4706 [UMS] The delay in seconds before a new device is
19101954 4707 scanned for Logical Units (default 1).
d4f373e5
AS
4708
4709 usb-storage.quirks=
4710 [UMS] A list of quirks entries to supplement or
4711 override the built-in unusual_devs list. List
4712 entries are separated by commas. Each entry has
4713 the form VID:PID:Flags where VID and PID are Vendor
4714 and Product ID values (4-digit hex numbers) and
4715 Flags is a set of characters, each corresponding
4716 to a common usb-storage quirk flag as follows:
c838ea46
AS
4717 a = SANE_SENSE (collect more than 18 bytes
4718 of sense data);
a0bb1081
AS
4719 b = BAD_SENSE (don't collect more than 18
4720 bytes of sense data);
d4f373e5
AS
4721 c = FIX_CAPACITY (decrease the reported
4722 device capacity by one sector);
5116901d
KR
4723 d = NO_READ_DISC_INFO (don't use
4724 READ_DISC_INFO command);
4725 e = NO_READ_CAPACITY_16 (don't use
4726 READ_CAPACITY_16 command);
734016b0
HG
4727 f = NO_REPORT_OPCODES (don't use report opcodes
4728 command, uas only);
ee136af4
HG
4729 g = MAX_SECTORS_240 (don't transfer more than
4730 240 sectors at a time, uas only);
c838ea46
AS
4731 h = CAPACITY_HEURISTICS (decrease the
4732 reported device capacity by one
4733 sector if the number is odd);
d4f373e5
AS
4734 i = IGNORE_DEVICE (don't bind to this
4735 device);
13630746
HG
4736 j = NO_REPORT_LUNS (don't use report luns
4737 command, uas only);
d4f373e5
AS
4738 l = NOT_LOCKABLE (don't try to lock and
4739 unlock ejectable media);
4740 m = MAX_SECTORS_64 (don't transfer more
4741 than 64 sectors = 32 KB at a time);
21c13a4f
AS
4742 n = INITIAL_READ10 (force a retry of the
4743 initial READ(10) command);
c838ea46
AS
4744 o = CAPACITY_OK (accept the capacity
4745 reported by the device);
eaa05dfc
NJ
4746 p = WRITE_CACHE (the device cache is ON
4747 by default);
d4f373e5
AS
4748 r = IGNORE_RESIDUE (the device reports
4749 bogus residue values);
4750 s = SINGLE_LUN (the device has only one
4751 Logical Unit);
59307852
HG
4752 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4753 commands, uas only);
b6089f19 4754 u = IGNORE_UAS (don't bind to the uas driver);
d4f373e5
AS
4755 w = NO_WP_DETECT (don't test whether the
4756 medium is write-protected).
050bc4e8
ON
4757 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4758 even if the device claims no cache)
d4f373e5
AS
4759 Example: quirks=0419:aaf5:rl,0421:0433:rc
4760
ac1667db
SB
4761 user_debug= [KNL,ARM]
4762 Format: <int>
4763 See arch/arm/Kconfig.debug help text.
4764 1 - undefined instruction events
4765 2 - system calls
4766 4 - invalid data aborts
4767 8 - SIGSEGV faults
4768 16 - SIGBUS faults
4769 Example: user_debug=31
4770
14315592
IC
4771 userpte=
4772 [X86] Flags controlling user PTE allocations.
4773
4774 nohigh = do not allocate PTE pages in
4775 HIGHMEM regardless of setting
4776 of CONFIG_HIGHPTE.
4777
6cececfc 4778 vdso= [X86,SH]
b0b49f26
AL
4779 On X86_32, this is an alias for vdso32=. Otherwise:
4780
4781 vdso=1: enable VDSO (the default)
e6e5494c
IM
4782 vdso=0: disable VDSO mapping
4783
b0b49f26
AL
4784 vdso32= [X86] Control the 32-bit vDSO
4785 vdso32=1: enable 32-bit VDSO
4786 vdso32=0 or vdso32=2: disable 32-bit VDSO
4787
4788 See the help text for CONFIG_COMPAT_VDSO for more
4789 details. If CONFIG_COMPAT_VDSO is set, the default is
4790 vdso32=0; otherwise, the default is vdso32=1.
4791
4792 For compatibility with older kernels, vdso32=2 is an
4793 alias for vdso32=0.
4794
4795 Try vdso32=0 if you encounter an error that says:
4796 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
af65d648 4797
d080d397
YI
4798 vector= [IA-64,SMP]
4799 vector=percpu: enable percpu vector domain
4800
1da177e4
LT
4801 video= [FB] Frame buffer configuration
4802 See Documentation/fb/modedb.txt.
4803
3afe6dab
AL
4804 video.brightness_switch_enabled= [0,1]
4805 If set to 1, on receiving an ACPI notify event
4806 generated by hotkey, video driver will adjust brightness
4807 level and then send out the event to user space through
4808 the allocated input device; If set to 0, video driver
4809 will only send out the event without touching backlight
4810 brightness level.
2843768b 4811 default: 1
3afe6dab 4812
81a054ce
PM
4813 virtio_mmio.device=
4814 [VMMIO] Memory mapped virtio (platform) device.
4815
4816 <size>@<baseaddr>:<irq>[:<id>]
4817 where:
4818 <size> := size (can use standard suffixes
4819 like K, M and G)
4820 <baseaddr> := physical base address
4821 <irq> := interrupt number (as passed to
4822 request_irq())
4823 <id> := (optional) platform device id
4824 example:
4825 virtio_mmio.device=1K@0x100b0000:48:7
4826
4827 Can be used multiple times for multiple devices.
4828
cd4f0ef7 4829 vga= [BOOT,X86-32] Select a particular video mode
954a8b81 4830 See Documentation/x86/boot.txt and
a9913044 4831 Documentation/svga.txt.
1da177e4
LT
4832 Use vga=ask for menu.
4833 This is actually a boot loader parameter; the value is
4834 passed to the kernel using a special protocol.
4835
a9913044 4836 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
1da177e4
LT
4837 size of <nn>. This can be used to increase the
4838 minimum size (128MB on x86). It can also be used to
4839 decrease the size and leave more room for directly
4840 mapped kernel RAM.
4841
3f429842
HC
4842 vmcp_cma=nn[MG] [KNL,S390]
4843 Sets the memory size reserved for contiguous memory
4844 allocations for the vmcp device driver.
4845
585c3047
PO
4846 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4847 Format: <command>
1da177e4 4848
585c3047
PO
4849 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4850 Format: <command>
4851
4852 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4853 Format: <command>
a9913044 4854
3ae36655
AL
4855 vsyscall= [X86-64]
4856 Controls the behavior of vsyscalls (i.e. calls to
4857 fixed addresses of 0xffffffffff600x00 from legacy
4858 code). Most statically-linked binaries and older
4859 versions of glibc use these calls. Because these
4860 functions are at fixed addresses, they make nice
4861 targets for exploits that can control RIP.
4862
2e57ae05
AL
4863 emulate [default] Vsyscalls turn into traps and are
4864 emulated reasonably safely.
3ae36655 4865
2e57ae05 4866 native Vsyscalls are native syscall instructions.
3ae36655
AL
4867 This is a little bit faster than trapping
4868 and makes a few dynamic recompilers work
4869 better than they would in emulation mode.
4870 It also makes exploits much easier to write.
4871
4872 none Vsyscalls don't work at all. This makes
4873 them quite hard to use for exploits but
4874 might break your system.
4875
3855ae1c
CL
4876 vt.color= [VT] Default text color.
4877 Format: 0xYX, X = foreground, Y = background.
4878 Default: 0x07 = light gray on black.
4879
9ea9a886
CL
4880 vt.cur_default= [VT] Default cursor shape.
4881 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4882 the parameters of the <Esc>[?A;B;Cc escape sequence;
4883 see VGA-softcursor.txt. Default: 2 = underline.
4884
0cb55ad2
RD
4885 vt.default_blu= [VT]
4886 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4887 Change the default blue palette of the console.
4888 This is a 16-member array composed of values
4889 ranging from 0-255.
4890
4891 vt.default_grn= [VT]
4892 Format: <green0>,<green1>,<green2>,...,<green15>
4893 Change the default green palette of the console.
4894 This is a 16-member array composed of values
4895 ranging from 0-255.
4896
4897 vt.default_red= [VT]
4898 Format: <red0>,<red1>,<red2>,...,<red15>
4899 Change the default red palette of the console.
4900 This is a 16-member array composed of values
4901 ranging from 0-255.
4902
4903 vt.default_utf8=
4904 [VT]
4905 Format=<0|1>
4906 Set system-wide default UTF-8 mode for all tty's.
4907 Default is 1, i.e. UTF-8 mode is enabled for all
4908 newly opened terminals.
4909
f6c06b68
MG
4910 vt.global_cursor_default=
4911 [VT]
4912 Format=<-1|0|1>
4913 Set system-wide default for whether a cursor
4914 is shown on new VTs. Default is -1,
4915 i.e. cursors will be created by default unless
4916 overridden by individual drivers. 0 will hide
4917 cursors, 1 will display them.
4918
3855ae1c
CL
4919 vt.italic= [VT] Default color for italic text; 0-15.
4920 Default: 2 = green.
4921
4922 vt.underline= [VT] Default color for underlined text; 0-15.
4923 Default: 3 = cyan.
4924
4724ba57
RD
4925 watchdog timers [HW,WDT] For information on watchdog timers,
4926 see Documentation/watchdog/watchdog-parameters.txt
4927 or other driver-specific files in the
4928 Documentation/watchdog/ directory.
1da177e4 4929
82607adc
TH
4930 workqueue.watchdog_thresh=
4931 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4932 warn stall conditions and dump internal state to
4933 help debugging. 0 disables workqueue stall
4934 detection; otherwise, it's the stall threshold
4935 duration in seconds. The default value is 30 and
4936 it can be updated at runtime by writing to the
4937 corresponding sysfs file.
4938
d55262c4
TH
4939 workqueue.disable_numa
4940 By default, all work items queued to unbound
4941 workqueues are affine to the NUMA nodes they're
4942 issued on, which results in better behavior in
4943 general. If NUMA affinity needs to be disabled for
4944 whatever reason, this option can be used. Note
4945 that this also can be controlled per-workqueue for
4946 workqueues visible under /sys/bus/workqueue/.
4947
cee22a15
VK
4948 workqueue.power_efficient
4949 Per-cpu workqueues are generally preferred because
4950 they show better performance thanks to cache
4951 locality; unfortunately, per-cpu workqueues tend to
4952 be more power hungry than unbound workqueues.
4953
4954 Enabling this makes the per-cpu workqueues which
4955 were observed to contribute significantly to power
4956 consumption unbound, leading to measurably lower
4957 power usage at the cost of small performance
4958 overhead.
4959
4960 The default value of this parameter is determined by
4961 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4962
f303fccb
TH
4963 workqueue.debug_force_rr_cpu
4964 Workqueue used to implicitly guarantee that work
4965 items queued without explicit CPU specified are put
4966 on the local CPU. This guarantee is no longer true
4967 and while local CPU is still preferred work items
4968 may be put on foreign CPUs. This debug option
4969 forces round-robin CPU selection to flush out
4970 usages which depend on the now broken guarantee.
4971 When enabled, memory and cache locality will be
4972 impacted.
4973
0cb55ad2
RD
4974 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4975 default x2apic cluster mode on platforms
4976 supporting x2apic.
4977
712b6aa8
KS
4978 x86_intel_mid_timer= [X86-32,APBT]
4979 Choose timer option for x86 Intel MID platform.
bb24c471
JP
4980 Two valid options are apbt timer only and lapic timer
4981 plus one apbt timer for broadcast timer.
712b6aa8 4982 x86_intel_mid_timer=apbt_only | lapic_and_apbt
bb24c471 4983
c70727a5
JG
4984 xen_512gb_limit [KNL,X86-64,XEN]
4985 Restricts the kernel running paravirtualized under Xen
4986 to use only up to 512 GB of RAM. The reason to do so is
4987 crash analysis tools and Xen tools for doing domain
4988 save/restore/migration must be enabled to handle larger
4989 domains.
4990
c1c5413a
SS
4991 xen_emul_unplug= [HW,X86,XEN]
4992 Unplug Xen emulated devices
4993 Format: [unplug0,][unplug1]
4994 ide-disks -- unplug primary master IDE devices
4995 aux-ide-disks -- unplug non-primary-master IDE devices
4996 nics -- unplug network devices
4997 all -- unplug all emulated devices (NICs and IDE disks)
1dc7ce99
IC
4998 unnecessary -- unplugging emulated devices is
4999 unnecessary even if the host did not respond to
5000 the unplug protocol
c93a4dfb 5001 never -- do not unplug even if version check succeeds
c1c5413a 5002
15a3eac0
KRW
5003 xen_nopvspin [X86,XEN]
5004 Disables the ticketlock slowpath using Xen PV
5005 optimizations.
5006
8d693b91
KRW
5007 xen_nopv [X86]
5008 Disables the PV optimizations forcing the HVM guest to
5009 run as generic HVM guest with no PV drivers.
5010
1da177e4 5011 xirc2ps_cs= [NET,PCMCIA]
a9913044
RD
5012 Format:
5013 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]