]> git.proxmox.com Git - mirror_ubuntu-kinetic-kernel.git/blame - Documentation/admin-guide/kernel-parameters.txt
Merge tag 's390-5.19-6' of git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux
[mirror_ubuntu-kinetic-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
CommitLineData
b10d79f7 1 acpi= [HW,ACPI,X86,ARM64]
03d926f8 2 Advanced Configuration and Power Interface
6a1f5471 3 Format: { force | on | off | strict | noirq | rsdt |
e58d154b 4 copy_dsdt }
1da177e4 5 force -- enable ACPI if default was off
6a1f5471 6 on -- enable ACPI but allow fallback to DT [arm64]
1da177e4
LT
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing
a9913044 9 strict -- Be less tolerant of platforms that are not
1da177e4 10 strictly ACPI specification compliant.
237889bf 11 rsdt -- prefer RSDT over (default) XSDT
aa2110cb 12 copy_dsdt -- copy DSDT to memory
6a1f5471
AB
13 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
14 are available
1da177e4 15
151f4e2b 16 See also Documentation/power/runtime_pm.rst, pci=noacpi
1da177e4 17
a1fdcc0d
LB
18 acpi_apic_instance= [ACPI, IOAPIC]
19 Format: <int>
20 2: use 2nd APIC table, if available
21 1,0: use 1st APIC table
4e381a4f 22 default: 0
a1fdcc0d 23
c3d6de69 24 acpi_backlight= [HW,ACPI]
5fd769c2
RD
25 { vendor | video | native | none }
26 If set to vendor, prefer vendor-specific driver
c3d6de69
TR
27 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
28 of the ACPI video.ko driver.
5fd769c2
RD
29 If set to video, use the ACPI video.ko driver.
30 If set to native, use the device's native backlight mode.
31 If set to none, disable the ACPI backlight interface.
c3d6de69 32
b2ca5dae
CIK
33 acpi_force_32bit_fadt_addr
34 force FADT to use 32 bit addresses rather than the
35 64 bit X_* addresses. Some firmware have broken 64
36 bit addresses for force ACPI ignore these and use
37 the older legacy 32 bit addresses.
38
ef69449b
DB
39 acpica_no_return_repair [HW, ACPI]
40 Disable AML predefined validation mechanism
41 This mechanism can repair the evaluation result to make
42 the return objects more ACPI specification compliant.
43 This option is useful for developers to identify the
44 root cause of an AML interpreter issue when the issue
45 has something to do with the repair mechanism.
46
a0d84a92
BH
47 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
48 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
1da177e4 49 Format: <int>
a0d84a92
BH
50 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
51 debug output. Bits in debug_layer correspond to a
52 _COMPONENT in an ACPI source file, e.g.,
866d6cdf 53 #define _COMPONENT ACPI_EVENTS
a0d84a92
BH
54 Bits in debug_level correspond to a level in
55 ACPI_DEBUG_PRINT statements, e.g.,
56 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
e76f4276 57 The debug_level mask defaults to "info". See
cb1aaebe 58 Documentation/firmware-guide/acpi/debug.rst for more information about
e76f4276 59 debug layers and levels.
a0d84a92 60
e76f4276
BH
61 Enable processor driver info messages:
62 acpi.debug_layer=0x20000000
a0d84a92
BH
63 Enable AML "Debug" output, i.e., stores to the Debug
64 object while interpreting AML:
65 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
a0d84a92
BH
66 Enable all messages related to ACPI hardware:
67 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
68
69 Some values produce so much output that the system is
70 unusable. The "log_buf_len" parameter may be useful
71 if you need to capture more output.
f989106c 72
ef69449b
DB
73 acpi_enforce_resources= [ACPI]
74 { strict | lax | no }
75 Check for resource conflicts between native drivers
76 and ACPI OperationRegions (SystemIO and SystemMemory
77 only). IO ports and memory declared in ACPI might be
78 used by the ACPI subsystem in arbitrary AML code and
79 can interfere with legacy drivers.
80 strict (default): access to resources claimed by ACPI
81 is denied; legacy drivers trying to access reserved
82 resources will fail to bind to device using them.
83 lax: access to resources claimed by ACPI is allowed;
84 legacy drivers trying to access reserved resources
85 will bind successfully but a warning message is logged.
86 no: ACPI OperationRegions are not marked as reserved,
87 no further checks are performed.
88
4fc0a7e8
LZ
89 acpi_force_table_verification [HW,ACPI]
90 Enable table checksum verification during early stage.
91 By default, this is disabled due to x86 early mapping
92 size limitation.
93
0cb55ad2
RD
94 acpi_irq_balance [HW,ACPI]
95 ACPI will balance active IRQs
96 default in APIC mode
97
98 acpi_irq_nobalance [HW,ACPI]
99 ACPI will not move active IRQs (default)
100 default in PIC mode
101
102 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
103 Format: <irq>,<irq>...
104
105 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
106 use by PCI
107 Format: <irq>,<irq>...
108
6dddd7a7 109 acpi_mask_gpe= [HW,ACPI]
9c4aa1ee
LZ
110 Due to the existence of _Lxx/_Exx, some GPEs triggered
111 by unsupported hardware/firmware features can result in
6dddd7a7
TB
112 GPE floodings that cannot be automatically disabled by
113 the GPE dispatcher.
9c4aa1ee
LZ
114 This facility can be used to prevent such uncontrolled
115 GPE floodings.
d3121e64 116 Format: <byte> or <bitmap-list>
9c4aa1ee 117
08e1d7c0
LZ
118 acpi_no_auto_serialize [HW,ACPI]
119 Disable auto-serialization of AML methods
22b5afce
BM
120 AML control methods that contain the opcodes to create
121 named objects will be marked as "Serialized" by the
122 auto-serialization feature.
08e1d7c0
LZ
123 This feature is enabled by default.
124 This option allows to turn off the feature.
22b5afce 125
ef69449b
DB
126 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
127 kernels.
128
a94e88cd
LZ
129 acpi_no_static_ssdt [HW,ACPI]
130 Disable installation of static SSDTs at early boot time
131 By default, SSDTs contained in the RSDT/XSDT will be
132 installed automatically and they will appear under
133 /sys/firmware/acpi/tables.
134 This option turns off this feature.
135 Note that specifying this option does not affect
136 dynamic table installation which will install SSDT
137 tables to /sys/firmware/acpi/tables/dynamic.
0cb55ad2 138
3f9e12e0
JD
139 acpi_no_watchdog [HW,ACPI,WDT]
140 Ignore the ACPI-based watchdog interface (WDAT) and let
141 a native driver control the watchdog device instead.
142
ef69449b
DB
143 acpi_rsdp= [ACPI,EFI,KEXEC]
144 Pass the RSDP address to the kernel, mostly used
145 on machines running EFI runtime service to boot the
146 second kernel for kdump.
4dde507f 147
0cb55ad2
RD
148 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
149 Format: To spoof as Windows 98: ="Microsoft Windows"
150
18d78b64
RW
151 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
152 of 2 which is mandated by ACPI 6) as the supported ACPI
153 specification revision (when using this switch, it may
154 be necessary to carry out a cold reboot _twice_ in a
155 row to make it take effect on the platform firmware).
156
0cb55ad2 157 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
5dc17986
LZ
158 acpi_osi="string1" # add string1
159 acpi_osi="!string2" # remove string2
741d8128 160 acpi_osi=!* # remove all strings
5dc17986
LZ
161 acpi_osi=! # disable all built-in OS vendor
162 strings
a707edeb
LZ
163 acpi_osi=!! # enable all built-in OS vendor
164 strings
0cb55ad2
RD
165 acpi_osi= # disable all strings
166
5dc17986
LZ
167 'acpi_osi=!' can be used in combination with single or
168 multiple 'acpi_osi="string1"' to support specific OS
169 vendor string(s). Note that such command can only
170 affect the default state of the OS vendor strings, thus
171 it cannot affect the default state of the feature group
172 strings and the current state of the OS vendor strings,
173 specifying it multiple times through kernel command line
741d8128
LZ
174 is meaningless. This command is useful when one do not
175 care about the state of the feature group strings which
176 should be controlled by the OSPM.
5dc17986
LZ
177 Examples:
178 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
179 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
180 can make '_OSI("Windows 2000")' TRUE.
181
182 'acpi_osi=' cannot be used in combination with other
183 'acpi_osi=' command lines, the _OSI method will not
184 exist in the ACPI namespace. NOTE that such command can
185 only affect the _OSI support state, thus specifying it
186 multiple times through kernel command line is also
187 meaningless.
188 Examples:
189 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
190 FALSE.
191
741d8128
LZ
192 'acpi_osi=!*' can be used in combination with single or
193 multiple 'acpi_osi="string1"' to support specific
194 string(s). Note that such command can affect the
195 current state of both the OS vendor strings and the
196 feature group strings, thus specifying it multiple times
197 through kernel command line is meaningful. But it may
198 still not able to affect the final state of a string if
199 there are quirks related to this string. This command
200 is useful when one want to control the state of the
201 feature group strings to debug BIOS issues related to
202 the OSPM features.
203 Examples:
204 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
205 '_OSI("Module Device")' FALSE.
206 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
207 '_OSI("Module Device")' TRUE.
208 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
209 equivalent to
210 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
211 and
212 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
213 they all will make '_OSI("Windows 2000")' TRUE.
214
6cececfc 215 acpi_pm_good [X86]
0cb55ad2
RD
216 Override the pmtimer bug detection: force the kernel
217 to assume that this machine's pmtimer latches its value
218 and always returns good values.
219
4af94f39
RD
220 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
221 Format: { level | edge | high | low }
222
4af94f39
RD
223 acpi_skip_timer_override [HW,ACPI]
224 Recognize and ignore IRQ0/pin2 Interrupt Override.
225 For broken nForce2 BIOS resulting in XT-PIC timer.
226
227 acpi_sleep= [HW,ACPI] Sleep options
74d95555
DW
228 Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
229 s4_nohwsig, old_ordering, nonvs,
230 sci_force_enable, nobl }
151f4e2b 231 See Documentation/power/video.rst for information on
4af94f39
RD
232 s3_bios and s3_mode.
233 s3_beep is for debugging; it makes the PC's speaker beep
234 as soon as the kernel's real-mode entry point is called.
74d95555
DW
235 s4_hwsig causes the kernel to check the ACPI hardware
236 signature during resume from hibernation, and gracefully
237 refuse to resume if it has changed. This complies with
238 the ACPI specification but not with reality, since
239 Windows does not do this and many laptops do change it
240 on docking. So the default behaviour is to allow resume
241 and simply warn when the signature changes, unless the
242 s4_hwsig option is enabled.
4af94f39 243 s4_nohwsig prevents ACPI hardware signature from being
74d95555 244 used (or even warned about) during resume.
4af94f39
RD
245 old_ordering causes the ACPI 1.0 ordering of the _PTS
246 control method, with respect to putting devices into
247 low power states, to be enforced (the ACPI 2.0 ordering
248 of _PTS is used by default).
72ad5d77
RW
249 nonvs prevents the kernel from saving/restoring the
250 ACPI NVS memory during suspend/hibernation and resume.
d7f0eea9
ZR
251 sci_force_enable causes the kernel to set SCI_EN directly
252 on resume from S1/S3 (which is against the ACPI spec,
253 but some broken systems don't work without it).
57044031
RW
254 nobl causes the internal blacklist of systems known to
255 behave incorrectly in some ways with respect to system
256 suspend and resume to be ignored (use wisely).
4af94f39
RD
257
258 acpi_use_timer_override [HW,ACPI]
259 Use timer override. For some broken Nvidia NF5 boards
260 that require a timer override, but don't have HPET
261
4af94f39
RD
262 add_efi_memmap [EFI; X86] Include EFI memory map in
263 kernel's map of available physical RAM.
264
0cb55ad2
RD
265 agp= [AGP]
266 { off | try_unsupported }
267 off: disable AGP support
268 try_unsupported: try to drive unsupported chipsets
269 (may crash computer or cause data corruption)
270
bcfde334 271 ALSA [HW,ALSA]
1ca2c806 272 See Documentation/sound/alsa-configuration.rst
bcfde334 273
d944d549
RK
274 alignment= [KNL,ARM]
275 Allow the default userspace alignment fault handler
276 behaviour to be specified. Bit 0 enables warnings,
277 bit 1 enables fixups, and bit 2 sends a segfault.
278
dfb09f9b
BP
279 align_va_addr= [X86-64]
280 Align virtual addresses by clearing slice [14:12] when
281 allocating a VMA at process creation time. This option
282 gives you up to 3% performance improvement on AMD F15h
283 machines (where it is enabled by default) for a
284 CPU-intensive style benchmark, and it can vary highly in
285 a microbenchmark depending on workload and compiler.
286
8360ee2f
BP
287 32: only for 32-bit processes
288 64: only for 64-bit processes
dfb09f9b
BP
289 on: enable for both 32- and 64-bit processes
290 off: disable for both 32- and 64-bit processes
291
55034cd6
SRRH
292 alloc_snapshot [FTRACE]
293 Allocate the ftrace snapshot buffer on boot up when the
294 main buffer is allocated. This is handy if debugging
295 and you need to use tracing_snapshot() on boot up, and
296 do not want to use tracing_snapshot_alloc() as it needs
297 to be done where GFP_KERNEL allocations are allowed.
298
ead7de46
WD
299 allow_mismatched_32bit_el0 [ARM64]
300 Allow execve() of 32-bit applications and setting of the
301 PER_LINUX32 personality on systems where only a strict
302 subset of the CPUs support 32-bit EL0. When this
303 parameter is present, the set of CPUs supporting 32-bit
304 EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
305 and hot-unplug operations may be restricted.
306
702f4387
WD
307 See Documentation/arm64/asymmetric-32bit.rst for more
308 information.
309
89e0b9a3 310 amd_iommu= [HW,X86-64]
54b4cbd2
JR
311 Pass parameters to the AMD IOMMU driver in the system.
312 Possible values are:
1d479f16 313 fullflush - Deprecated, equivalent to iommu.strict=1
a5235725
JR
314 off - do not initialize any AMD IOMMU found in
315 the system
5abcdba4
JR
316 force_isolation - Force device isolation for all
317 devices. The IOMMU driver is not
318 allowed anymore to lift isolation
319 requirements as needed. This option
320 does not override iommu=pt
b1e650db
JR
321 force_enable - Force enable the IOMMU on platforms known
322 to be buggy with IOMMU enabled. Use this
323 option with care.
afa9fdc2 324
c099cf17
SK
325 amd_iommu_dump= [HW,X86-64]
326 Enable AMD IOMMU driver option to dump the ACPI table
327 for AMD IOMMU. With this option enabled, AMD IOMMU
328 driver will print ACPI tables for AMD IOMMU during
329 IOMMU initialization.
330
3928aa3f
SS
331 amd_iommu_intr= [HW,X86-64]
332 Specifies one of the following AMD IOMMU interrupt
333 remapping modes:
334 legacy - Use legacy interrupt remapping mode.
335 vapic - Use virtual APIC mode, which allows IOMMU
336 to inject interrupts directly into guest.
337 This mode requires kvm-amd.avic=1.
338 (Default when IOMMU HW support is present.)
339
1da177e4
LT
340 amijoy.map= [HW,JOY] Amiga joystick support
341 Map of devices attached to JOY0DAT and JOY1DAT
342 Format: <a>,<b>
1752118d 343 See also Documentation/input/joydev/joystick.rst
1da177e4
LT
344
345 analog.map= [HW,JOY] Analog joystick and gamepad support
346 Specifies type or capabilities of an analog joystick
347 connected to one of 16 gameports
348 Format: <type1>,<type2>,..<type16>
349
a9913044
RD
350 apc= [HW,SPARC]
351 Power management functions (SPARCstation-4/5 + deriv.)
1da177e4
LT
352 Format: noidle
353 Disable APC CPU standby support. SPARCstation-Fox does
354 not play well with APC CPU idle - disable it if you have
355 APC and your system crashes randomly.
356
64e05d11 357 apic= [APIC,X86] Advanced Programmable Interrupt Controller
806654a9 358 Change the output verbosity while booting
1da177e4
LT
359 Format: { quiet (default) | verbose | debug }
360 Change the amount of debugging information output
361 when initialising the APIC and IO-APIC components.
64e05d11
DL
362 For X86-32, this can also be used to specify an APIC
363 driver name.
364 Format: apic=driver_name
365 Examples: apic=bigsmp
a9913044 366
b7c4948e
HK
367 apic_extnmi= [APIC,X86] External NMI delivery setting
368 Format: { bsp (default) | all | none }
369 bsp: External NMI is delivered only to CPU 0
370 all: External NMIs are broadcast to all CPUs as a
371 backup of CPU 0
372 none: External NMI is masked for all CPUs. This is
373 useful so that a dump capture kernel won't be
374 shot down by NMI
375
b0f83b28 376 autoconf= [IPV6]
19093313 377 See Documentation/networking/ipv6.rst.
b0f83b28 378
9636bc05
CG
379 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
380 Limit apic dumping. The parameter defines the maximal
381 number of local apics being dumped. Also it is possible
382 to set it to "all" by meaning -- no limit here.
383 Format: { 1 (default) | 2 | ... | all }.
384 The parameter valid if only apic=debug or
385 apic=verbose is specified.
386 Example: apic=debug show_lapic=all
387
1da177e4 388 apm= [APM] Advanced Power Management
71f77055 389 See header of arch/x86/kernel/apm_32.c.
1da177e4 390
1da177e4
LT
391 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
392 Format: <io>,<irq>,<nodeID>
393
93ad55b7
MZ
394 arm64.nobti [ARM64] Unconditionally disable Branch Target
395 Identification support
396
f8da5752
MZ
397 arm64.nopauth [ARM64] Unconditionally disable Pointer Authentication
398 support
399
7a062ce3
YL
400 arm64.nomte [ARM64] Unconditionally disable Memory Tagging Extension
401 support
402
1da177e4
LT
403 ataflop= [HW,M68k]
404
405 atarimouse= [HW,MOUSE] Atari Mouse
406
1da177e4
LT
407 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
408 EzKey and similar keyboards
409
410 atkbd.reset= [HW] Reset keyboard during initialization
411
a9913044
RD
412 atkbd.set= [HW] Select keyboard code set
413 Format: <int> (2 = AT (default), 3 = PS/2)
1da177e4
LT
414
415 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
416 keyboards
417
418 atkbd.softraw= [HW] Choose between synthetic and real raw mode
419 Format: <bool> (0 = real, 1 = synthetic (default))
a9913044
RD
420
421 atkbd.softrepeat= [HW]
422 Use software keyboard repeat
1da177e4 423
a106fb0c 424 audit= [KNL] Enable the audit sub-system
11dd2666
GE
425 Format: { "0" | "1" | "off" | "on" }
426 0 | off - kernel audit is disabled and can not be
427 enabled until the next reboot
d7961148
EP
428 unset - kernel audit is initialized but disabled and
429 will be fully enabled by the userspace auditd.
11dd2666
GE
430 1 | on - kernel audit is initialized and partially
431 enabled, storing at most audit_backlog_limit
432 messages in RAM until it is fully enabled by the
433 userspace auditd.
a106fb0c 434 Default: unset
f3411cb2 435
f910fde7
RGB
436 audit_backlog_limit= [KNL] Set the audit queue size limit.
437 Format: <int> (must be >=0)
438 Default: 64
439
1c532e00
AT
440 bau= [X86_UV] Enable the BAU on SGI UV. The default
441 behavior is to disable the BAU (i.e. bau=0).
442 Format: { "0" | "1" }
443 0 - Disable the BAU.
444 1 - Enable the BAU.
445 unset - Disable the BAU.
446
1da177e4
LT
447 baycom_epp= [HW,AX25]
448 Format: <io>,<mode>
a9913044 449
1da177e4
LT
450 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
451 Format: <io>,<mode>
452 See header of drivers/net/hamradio/baycom_par.c.
453
a9913044
RD
454 baycom_ser_fdx= [HW,AX25]
455 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
1da177e4
LT
456 Format: <io>,<irq>,<mode>[,<baud>]
457 See header of drivers/net/hamradio/baycom_ser_fdx.c.
458
a9913044
RD
459 baycom_ser_hdx= [HW,AX25]
460 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
1da177e4
LT
461 Format: <io>,<irq>,<mode>
462 See header of drivers/net/hamradio/baycom_ser_hdx.c.
463
389cfd96
RD
464 bert_disable [ACPI]
465 Disable BERT OS support on buggy BIOSes.
466
467 bgrt_disable [ACPI][X86]
468 Disable BGRT to avoid flickering OEM logo.
469
080506ad
PG
470 blkdevparts= Manual partition parsing of block device(s) for
471 embedded devices based on command line input.
898bd37a 472 See Documentation/block/cmdline-partition.rst
080506ad 473
bfe8df3d
RD
474 boot_delay= Milliseconds to delay each printk during boot.
475 Values larger than 10 seconds (10000) are changed to
476 no delay (0).
477 Format: integer
478
7495e092
SRV
479 bootconfig [KNL]
480 Extended command line options can be added to an initrd
481 and this will cause the kernel to look for it.
482
483 See Documentation/admin-guide/bootconfig.rst
484
1da177e4 485 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
a9913044
RD
486 bttv.radio= Most important insmod options are available as
487 kernel args too.
32e2eae2 488 bttv.pll= See Documentation/admin-guide/media/bttv.rst
395cf969 489 bttv.tuner=
1da177e4 490
4e89a2d8
WS
491 bulk_remove=off [PPC] This parameter disables the use of the pSeries
492 firmware feature for flushing multiple hpte entries
493 at a time.
494
1da177e4
LT
495 c101= [NET] Moxa C101 synchronous serial card
496
cd4f0ef7 497 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
1da177e4
LT
498 Sometimes CPU hardware bugs make them report the cache
499 size incorrectly. The kernel will attempt work arounds
500 to fix known problems, but for some CPUs it is not
501 possible to determine what the correct size should be.
502 This option provides an override for these situations.
503
3fc46fc9
MK
504 carrier_timeout=
505 [NET] Specifies amount of time (in seconds) that
506 the kernel should wait for a network carrier. By default
507 it waits 120 seconds.
508
ffb70f61
DK
509 ca_keys= [KEYS] This parameter identifies a specific key(s) on
510 the system trusted keyring to be used for certificate
511 trust validation.
32c4741c 512 format: { id:<keyid> | builtin }
ffb70f61 513
fd1bb4c9
FF
514 cca= [MIPS] Override the kernel pages' cache coherency
515 algorithm. Accepted values range from 0 to 7
516 inclusive. See arch/mips/include/asm/pgtable-bits.h
517 for platform specific values (SB1, Loongson3 and
518 others).
519
6dddd7a7 520 ccw_timeout_log [S390]
8b4a503d 521 See Documentation/s390/common_io.rst for details.
1da177e4 522
3958e2d0
SB
523 cgroup_disable= [KNL] Disable a particular controller or optional feature
524 Format: {name of the controller(s) or feature(s) to disable}
ca0bdbb5
QH
525 The effects of cgroup_disable=foo are:
526 - foo isn't auto-mounted if you mount all cgroups in
527 a single hierarchy
528 - foo isn't visible as an individually mountable
529 subsystem
3958e2d0
SB
530 - if foo is an optional feature then the feature is
531 disabled and corresponding cgroup files are not
532 created
ca0bdbb5
QH
533 {Currently only "memory" controller deal with this and
534 cut the overhead, others just disable the usage. So
535 only cgroup_disable=memory is actually worthy}
3958e2d0
SB
536 Specifying "pressure" disables per-cgroup pressure
537 stall information accounting feature
8bab8dde 538
3fc9c12d
TH
539 cgroup_no_v1= [KNL] Disable cgroup controllers and named hierarchies in v1
540 Format: { { controller | "all" | "named" }
541 [,{ controller | "all" | "named" }...] }
1619b6d4
JW
542 Like cgroup_disable, but only applies to cgroup v1;
543 the blacklisted controllers remain available in cgroup2.
3fc9c12d
TH
544 "all" blacklists all controllers and "named" disables
545 named mounts. Specifying both "all" and "named" disables
546 all v1 hierarchies.
1619b6d4 547
f7e1cb6e
JW
548 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
549 Format: <string>
550 nosocket -- Disable socket memory accounting.
04823c83 551 nokmem -- Disable kernel memory accounting.
f7e1cb6e 552
1da177e4
LT
553 checkreqprot [SELINUX] Set initial checkreqprot flag value.
554 Format: { "0" | "1" }
555 See security/selinux/Kconfig help text.
a9913044
RD
556 0 -- check protection applied by kernel (includes
557 any implied execute protection).
1da177e4
LT
558 1 -- check protection requested by application.
559 Default value is set via a kernel config option.
a9913044 560 Value can be changed at runtime via
d41415eb 561 /sys/fs/selinux/checkreqprot.
e9c38f9f 562 Setting checkreqprot to 1 is deprecated.
a9913044 563
661ca0da 564 cio_ignore= [S390]
8b4a503d 565 See Documentation/s390/common_io.rst for details.
d2fc83c1 566
88a61892 567 clearcpuid=X[,X...] [X86]
d2fc83c1
RD
568 Disable CPUID feature X for the kernel. See
569 arch/x86/include/asm/cpufeatures.h for the valid bit
88a61892
LT
570 numbers X. Note the Linux-specific bits are not necessarily
571 stable over kernel options, but the vendor-specific
d2fc83c1 572 ones should be.
88a61892
LT
573 X can also be a string as appearing in the flags: line
574 in /proc/cpuinfo which does not have the above
575 instability issue. However, not all features have names
576 in /proc/cpuinfo.
577 Note that using this option will taint your kernel.
d2fc83c1
RD
578 Also note that user programs calling CPUID directly
579 or using the feature without checking anything
580 will still see it. This just prevents it from
581 being used by the kernel or shown in /proc/cpuinfo.
582 Also note the kernel might malfunction if you disable
583 some critical bits.
584
1e435256
OJ
585 clk_ignore_unused
586 [CLK]
e156ee56
MT
587 Prevents the clock framework from automatically gating
588 clocks that have not been explicitly enabled by a Linux
589 device driver but are enabled in hardware at reset or
590 by the bootloader/firmware. Note that this does not
591 force such clocks to be always-on nor does it reserve
592 those clocks in any way. This parameter is useful for
593 debug and development, but should not be needed on a
594 platform with proper driver support. For more
18bcaa4e 595 information, see Documentation/driver-api/clk.rst.
661ca0da 596
cd4f0ef7 597 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
734efb46 598 [Deprecated]
3f6dee9b 599 Forces specified clocksource (if available) to be used
734efb46 600 when calculating gettimeofday(). If specified
3f6dee9b 601 clocksource is not available, it defaults to PIT.
1da177e4
LT
602 Format: { pit | tsc | cyclone | pmtmr }
603
592913ec 604 clocksource= Override the default clocksource
3d6ac984
RD
605 Format: <string>
606 Override the default clocksource and use the clocksource
607 with the name specified.
608 Some clocksource names to choose from, depending on
609 the platform:
610 [all] jiffies (this is the base, fallback clocksource)
611 [ACPI] acpi_pm
612 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
613 pxa_timer,timer3,32k_counter,timer0_1
9863c90f 614 [X86-32] pit,hpet,tsc;
3d6ac984
RD
615 scx200_hrt on Geode; cyclone on IBM x440
616 [MIPS] MIPS
617 [PARISC] cr16
618 [S390] tod
619 [SH] SuperH
620 [SPARC64] tick
621 [X86-64] hpet,tsc
622
46fd5c6b
WD
623 clocksource.arm_arch_timer.evtstrm=
624 [ARM,ARM64]
625 Format: <bool>
626 Enable/disable the eventstream feature of the ARM
627 architected timer so that code using WFE-based polling
628 loops can be debugged more effectively on production
629 systems.
630
db3a34e1
PM
631 clocksource.max_cswd_read_retries= [KNL]
632 Number of clocksource_watchdog() retries due to
633 external delays before the clock will be marked
1a562067
WL
634 unstable. Defaults to two retries, that is,
635 three attempts to read the clock under test.
db3a34e1 636
fa218f1c
PM
637 clocksource.verify_n_cpus= [KNL]
638 Limit the number of CPUs checked for clocksources
639 marked with CLOCK_SOURCE_VERIFY_PERCPU that
640 are marked unstable due to excessive skew.
641 A negative value says to check all CPUs, while
642 zero says not to check any. Values larger than
643 nr_cpu_ids are silently truncated to nr_cpu_ids.
644 The actual CPUs are chosen randomly, with
645 no replacement if the same CPU is chosen twice.
646
1253b9b8
PM
647 clocksource-wdtest.holdoff= [KNL]
648 Set the time in seconds that the clocksource
649 watchdog test waits before commencing its tests.
650 Defaults to zero when built as a module and to
651 10 seconds when built into the kernel.
652
5ea3b1b2 653 cma=nn[MG]@[start[MG][-end[MG]]]
c372e741 654 [KNL,CMA]
5ea3b1b2
AM
655 Sets the size of kernel global memory area for
656 contiguous memory allocations and optionally the
657 placement constraint by the physical address range of
f0d6d1f6
JD
658 memory allocations. A value of 0 disables CMA
659 altogether. For more information, see
0b1abd1f 660 kernel/dma/contiguous.c
c64be2bb 661
b7176c26 662 cma_pernuma=nn[MG]
bc47190d 663 [ARM64,KNL,CMA]
b7176c26
BS
664 Sets the size of kernel per-numa memory area for
665 contiguous memory allocations. A value of 0 disables
666 per-numa CMA altogether. And If this option is not
667 specificed, the default value is 0.
668 With per-numa CMA enabled, DMA users on node nid will
669 first try to allocate buffer from the pernuma area
670 which is located in node nid, if the allocation fails,
671 they will fallback to the global default memory area.
c64be2bb 672
14f966e7
RJ
673 cmo_free_hint= [PPC] Format: { yes | no }
674 Specify whether pages are marked as being inactive
675 when they are freed. This is used in CMO environments
676 to determine OS memory pressure for page stealing by
677 a hypervisor.
678 Default: yes
679
c7909509
MS
680 coherent_pool=nn[KMG] [ARM,KNL]
681 Sets the size of memory pool for coherent, atomic dma
e9da6e99 682 allocations, by default set to 256K.
c7909509 683
1da177e4 684 com20020= [HW,NET] ARCnet - COM20020 chipset
a9913044
RD
685 Format:
686 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
1da177e4
LT
687
688 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
689 Format: <io>[,<irq>]
690
a9913044
RD
691 com90xx= [HW,NET]
692 ARCnet - COM90xx chipset (memory-mapped buffers)
1da177e4
LT
693 Format: <io>[,<irq>[,<memstart>]]
694
695 condev= [HW,S390] console device
696 conmode=
a9913044 697
1da177e4
LT
698 console= [KNL] Output console device and options.
699
700 tty<n> Use the virtual console device <n>.
701
702 ttyS<n>[,options]
f1a1c2dc 703 ttyUSB0[,options]
1da177e4 704 Use the specified serial port. The options are of
f1a1c2dc
RD
705 the form "bbbbpnf", where "bbbb" is the baud rate,
706 "p" is parity ("n", "o", or "e"), "n" is number of
707 bits, and "f" is flow control ("r" for RTS or
708 omit it). Default is "9600n8".
709
e52347bd 710 See Documentation/admin-guide/serial-console.rst for more
f1a1c2dc 711 information. See
d9d6ef25 712 Documentation/networking/netconsole.rst for an
f1a1c2dc 713 alternative.
1da177e4 714
18a8bd94
YL
715 uart[8250],io,<addr>[,options]
716 uart[8250],mmio,<addr>[,options]
bd94c407 717 uart[8250],mmio16,<addr>[,options]
ca782f16
PH
718 uart[8250],mmio32,<addr>[,options]
719 uart[8250],0x<addr>[,options]
1da177e4
LT
720 Start an early, polled-mode console on the 8250/16550
721 UART at the specified I/O port or MMIO address,
ca782f16
PH
722 switching to the matching ttyS device later.
723 MMIO inter-register address stride is either 8-bit
bd94c407
MY
724 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
725 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
726 to be equivalent to 'mmio'. 'options' are specified in
727 the same format described for ttyS above; if unspecified,
ca782f16
PH
728 the h/w is not re-initialized.
729
a2fd6419
KRW
730 hvc<n> Use the hypervisor console device <n>. This is for
731 both Xen and PowerPC hypervisors.
1da177e4 732
96b02f2f
RD
733 { null | "" }
734 Use to disable console output, i.e., to have kernel
735 console messages discarded.
736 This must be the only console= parameter used on the
737 kernel command line.
738
6dddd7a7
TB
739 If the device connected to the port is not a TTY but a braille
740 device, prepend "brl," before the device type, for instance
f7511d5f
ST
741 console=brl,ttyS0
742 For now, only VisioBraille is supported.
743
cca10d58
SS
744 console_msg_format=
745 [KNL] Change console messages format
746 default
747 By default we print messages on consoles in
748 "[time stamp] text\n" format (time stamp may not be
749 printed, depending on CONFIG_PRINTK_TIME or
750 `printk_time' param).
751 syslog
752 Switch to syslog format: "<%u>[time stamp] text\n"
753 IOW, each message will have a facility and loglevel
754 prefix. The format is similar to one used by syslog()
755 syscall, or to executing "dmesg -S --raw" or to reading
756 from /proc/kmsg.
757
f324edc8 758 consoleblank= [KNL] The console blank (screen saver) timeout in
ac0a314c 759 seconds. A value of 0 disables the blank timer.
6dddd7a7 760 Defaults to 0.
f324edc8 761
4cb0e11b
HK
762 coredump_filter=
763 [KNL] Change the default value for
764 /proc/<pid>/coredump_filter.
cd4ca341 765 See also Documentation/filesystems/proc.rst.
4cb0e11b 766
62a31ce1
LY
767 coresight_cpu_debug.enable
768 [ARM,ARM64]
769 Format: <bool>
770 Enable/disable the CPU sampling based debugging.
771 0: default value, disable debugging
772 1: enable debugging at boot time
773
389cfd96
RD
774 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
775 Format:
776 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
777
778 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
779 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
780 Some features depend on CPU0. Known dependencies are:
781 1. Resume from suspend/hibernate depends on CPU0.
782 Suspend/hibernate will fail if CPU0 is offline and you
783 need to online CPU0 before suspend/hibernate.
784 2. PIC interrupts also depend on CPU0. CPU0 can't be
785 removed if a PIC interrupt is detected.
786 It's said poweroff/reboot may depend on CPU0 on some
787 machines although I haven't seen such issues so far
788 after CPU0 is offline on a few tested machines.
789 If the dependencies are under your control, you can
790 turn on cpu0_hotplug.
791
62027aea
LB
792 cpuidle.off=1 [CPU_IDLE]
793 disable the cpuidle sub-system
794
61cb5758
RW
795 cpuidle.governor=
796 [CPU_IDLE] Name of the cpuidle governor to use.
797
d82f2692
LB
798 cpufreq.off=1 [CPU_FREQ]
799 disable the cpufreq sub-system
800
8412b456
QP
801 cpufreq.default_governor=
802 [CPU_FREQ] Name of the default cpufreq governor or
803 policy to use. This governor must be registered in the
804 kernel before the cpufreq driver probes.
805
d68921f9
LB
806 cpu_init_udelay=N
807 [X86] Delay for N microsec between assert and de-assert
808 of APIC INIT to start processors. This delay occurs
809 on every CPU online, such as boot, and resume from suspend.
810 Default: 10000
811
389cfd96
RD
812 crash_kexec_post_notifiers
813 Run kdump after running panic-notifiers and dumping
814 kmsg. This only for the users who doubt kdump always
815 succeeds in any situation.
816 Note that this also increases risks of kdump failure,
817 because some panic notifiers can make the crashed
818 kernel more unstable.
1da177e4 819
6f21e646
AD
820 crashkernel=size[KMG][@offset[KMG]]
821 [KNL] Using kexec, Linux can switch to a 'crash kernel'
822 upon panic. This parameter reserves the physical
823 memory region [offset, offset + size] for that kernel
824 image. If '@offset' is omitted, then a suitable offset
b9ac3849 825 is selected automatically.
be3a5b0e 826 [KNL, X86-64] Select a region under 4G first, and
b9ac3849
DY
827 fall back to reserve region above 4G when '@offset'
828 hasn't been specified.
330d4810 829 See Documentation/admin-guide/kdump/kdump.rst for further details.
dc009d92 830
fb391599
BW
831 crashkernel=range1:size1[,range2:size2,...][@offset]
832 [KNL] Same as above, but depends on the memory
833 in the running system. The syntax of range is
834 start-[end] where start and end are both
835 a memory unit (amount[KMG]). See also
330d4810 836 Documentation/admin-guide/kdump/kdump.rst for an example.
fb391599 837
adbc742b 838 crashkernel=size[KMG],high
5832f1ae 839 [KNL, X86-64, ARM64] range could be above 4G. Allow kernel
55a20ee7
YL
840 to allocate physical memory region from top, so could
841 be above 4G if system have more than 4G ram installed.
842 Otherwise memory region will be allocated below 4G, if
843 available.
844 It will be ignored if crashkernel=X is specified.
adbc742b 845 crashkernel=size[KMG],low
be3a5b0e 846 [KNL, X86-64] range under 4G. When crashkernel=X,high
adbc742b 847 is passed, kernel could allocate physical memory region
c729de8f
YL
848 above 4G, that cause second kernel crash on system
849 that require some amount of low memory, e.g. swiotlb
c6045031
BH
850 requires at least 64M+32K low memory, also enough extra
851 low memory is needed to make sure DMA buffers for 32-bit
5832f1ae 852 devices won't run out. Kernel would try to allocate
c6045031 853 at least 256M below 4G automatically.
8f0f104e 854 This one lets the user specify own low range under 4G
c729de8f
YL
855 for second kernel instead.
856 0: to disable low allocation.
adbc742b 857 It will be ignored when crashkernel=X,high is not used
55a20ee7 858 or memory reserved is below 4G.
c729de8f 859
5832f1ae
ZL
860 [KNL, ARM64] range in low memory.
861 This one lets the user specify a low range in the
862 DMA zone for the crash dump kernel.
8f0f104e
ZL
863 It will be ignored when crashkernel=X,high is not used
864 or memory reserved is located in the DMA zones.
5832f1ae 865
9e5c9fe4 866 cryptomgr.notests
6dddd7a7 867 [KNL] Disable crypto self-tests
9e5c9fe4 868
1da177e4
LT
869 cs89x0_dma= [HW,NET]
870 Format: <dma>
871
872 cs89x0_media= [HW,NET]
873 Format: { rj45 | aui | bnc }
a9913044 874
8d0968cc
JG
875 csdlock_debug= [KNL] Enable debug add-ons of cross-CPU function call
876 handling. When switched on, additional debug data is
877 printed to the console in case a hanging CPU is
878 detected, and that CPU is pinged again in order to try
879 to resolve the hang situation.
a5aabace
JG
880 0: disable csdlock debugging (default)
881 1: enable basic csdlock debugging (minor impact)
882 ext: enable extended csdlock debugging (more impact,
883 but more data)
8d0968cc 884
a9913044 885 dasd= [HW,NET]
1da177e4
LT
886 See header of drivers/s390/block/dasd_devmap.c.
887
888 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
889 (one device per port)
890 Format: <port#>,<type>
1752118d 891 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
892
893 debug [KNL] Enable kernel debugging (events log level).
894
3672476e
TH
895 debug_boot_weak_hash
896 [KNL] Enable printing [hashed] pointers early in the
897 boot sequence. If enabled, we use a weak hash instead
898 of siphash to hash pointers. Use this option if you are
899 seeing instances of '(___ptrval___)') and need to see a
900 value (hashed pointer) instead. Cryptographically
901 insecure, please do not use on production kernels.
902
cae2ed9a 903 debug_locks_verbose=
5831c0f7
PZ
904 [KNL] verbose locking self-tests
905 Format: <int>
cae2ed9a
IM
906 Print debugging info while doing the locking API
907 self-tests.
5831c0f7
PZ
908 Bitmask for the various LOCKTYPE_ tests. Defaults to 0
909 (no extra messages), setting it to -1 (all bits set)
910 will print _a_lot_ more information - normally only
911 useful to lockdep developers.
cae2ed9a 912
3ac7fe5a
TG
913 debug_objects [KNL] Enable object debugging
914
3e8ebb5c
KM
915 no_debug_objects
916 [KNL] Disable object debugging
917
c0a32fc5
SG
918 debug_guardpage_minorder=
919 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
920 parameter allows control of the order of pages that will
921 be intentionally kept free (and hence protected) by the
922 buddy allocator. Bigger value increase the probability
923 of catching random memory corruption, but reduce the
924 amount of memory for normal system use. The maximum
925 possible value is MAX_ORDER/2. Setting this parameter
926 to 1 or 2 should be enough to identify most random
927 memory corruption problems caused by bugs in kernel or
928 driver code when a CPU writes to (or reads from) a
929 random memory location. Note that there exists a class
930 of memory corruptions problems caused by buggy H/W or
931 F/W or by drivers badly programing DMA (basically when
932 memory is written at bus level and the CPU MMU is
933 bypassed) which are not detectable by
934 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
935 tracking down these problems.
936
031bc574 937 debug_pagealloc=
3972f6bb
VB
938 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
939 enables the feature at boot time. By default, it is
940 disabled and the system will work mostly the same as a
941 kernel built without CONFIG_DEBUG_PAGEALLOC.
8974558f
VB
942 Note: to get most of debug_pagealloc error reports, it's
943 useful to also enable the page_owner functionality.
031bc574
JK
944 on: enable the feature
945
a24c6f7b
PE
946 debugfs= [KNL] This parameter enables what is exposed to userspace
947 and debugfs internal clients.
948 Format: { on, no-mount, off }
949 on: All functions are enabled.
950 no-mount:
951 Filesystem is not registered but kernel clients can
952 access APIs and a crashkernel can be used to read
953 its content. There is nothing to mount.
954 off: Filesystem is not registered and clients
955 get a -EPERM as result when trying to register files
956 or directories within debugfs.
957 This is equivalent of the runtime functionality if
958 debugfs was not enabled in the kernel at all.
959 Default value is set in build-time with a kernel configuration.
960
d3af01f1
TG
961 debugpat [X86] Enable PAT debugging
962
2d27a966 963 decnet.addr= [HW,NET]
1da177e4 964 Format: <area>[,<node>]
9a69fb9c 965 See also Documentation/networking/decnet.rst.
1da177e4 966
0cb55ad2 967 default_hugepagesz=
282f4214
MK
968 [HW] The size of the default HugeTLB page. This is
969 the size represented by the legacy /proc/ hugepages
970 APIs. In addition, this is the default hugetlb size
971 used for shmget(), mmap() and mounting hugetlbfs
972 filesystems. If not specified, defaults to the
973 architecture's default huge page size. Huge page
974 sizes are architecture dependent. See also
975 Documentation/admin-guide/mm/hugetlbpage.rst.
976 Format: size[KMG]
55ff9780 977
25b4e70d
RH
978 deferred_probe_timeout=
979 [KNL] Debugging option to set a timeout in seconds for
980 deferred probe to give up waiting on dependencies to
981 probe. Only specific dependencies (subsystems or
2b28a1a8
SK
982 drivers) that have opted in will be ignored. A timeout
983 of 0 will timeout at the end of initcalls. If the time
984 out hasn't expired, it'll be restarted by each
985 successful driver registration. This option will also
25b4e70d
RH
986 dump out devices still on the deferred probe list after
987 retrying.
988
d2fc83c1
RD
989 delayacct [KNL] Enable per-task delay accounting
990
1b089084
AW
991 dell_smm_hwmon.ignore_dmi=
992 [HW] Continue probing hardware even if DMI data
993 indicates that the driver is running on unsupported
994 hardware.
995
996 dell_smm_hwmon.force=
997 [HW] Activate driver even if SMM BIOS signature does
998 not match list of supported models and enable otherwise
999 blacklisted features.
1000
1001 dell_smm_hwmon.power_status=
1002 [HW] Report power status in /proc/i8k
1003 (disabled by default).
1004
1005 dell_smm_hwmon.restricted=
1006 [HW] Allow controlling fans only if SYS_ADMIN
1007 capability is set.
1008
99fdc587
AW
1009 dell_smm_hwmon.fan_mult=
1010 [HW] Factor to multiply fan speed with.
1011
1012 dell_smm_hwmon.fan_max=
1013 [HW] Maximum configurable fan speed.
1014
c65e6815
MZ
1015 dfltcc= [HW,S390]
1016 Format: { on | off | def_only | inf_only | always }
1017 on: s390 zlib hardware support for compression on
1018 level 1 and decompression (default)
1019 off: No s390 zlib hardware support
1020 def_only: s390 zlib hardware support for deflate
1021 only (compression on level 1)
1022 inf_only: s390 zlib hardware support for inflate
1023 only (decompression)
1024 always: Same as 'on' but ignores the selected compression
1025 level always using hardware support (used for debugging)
1026
1da177e4
LT
1027 dhash_entries= [KNL]
1028 Set number of hash buckets for dentry cache.
a9913044 1029
faf78829
OH
1030 disable_1tb_segments [PPC]
1031 Disables the use of 1TB hash page table segments. This
1032 causes the kernel to fall back to 256MB segments which
1033 can be useful when debugging issues that require an SLB
1034 miss to occur.
1035
82a1b8ed
NP
1036 stress_slb [PPC]
1037 Limits the number of kernel SLB entries, and flushes
1038 them frequently to increase the rate of SLB faults
1039 on kernel addresses.
1040
b0f83b28 1041 disable= [IPV6]
19093313 1042 See Documentation/networking/ipv6.rst.
b0f83b28 1043
b275bfb2
AK
1044 disable_radix [PPC]
1045 Disable RADIX MMU mode on POWER9
1046
bf6b7661
AK
1047 radix_hcall_invalidate=on [PPC/PSERIES]
1048 Disable RADIX GTSE feature and use hcall for TLB
1049 invalidate.
1050
2275d7b5
NP
1051 disable_tlbie [PPC]
1052 Disable TLBIE instruction. Currently does not work
1053 with KVM, with HASH MMU, or with coherent accelerators.
1054
151e0c7d
HD
1055 disable_cpu_apicid= [X86,APIC,SMP]
1056 Format: <int>
1057 The number of initial APIC ID for the
1058 corresponding CPU to be disabled at boot,
1059 mostly used for the kdump 2nd kernel to
1060 disable BSP to wake up multiple CPUs without
1061 causing system reset or hang due to sending
1062 INIT from AP to BSP.
1063
6dddd7a7 1064 disable_ddw [PPC/PSERIES]
255bf90f 1065 Disable Dynamic DMA Window support. Use this
4e8b0cf4
NA
1066 to workaround buggy firmware.
1067
b0f83b28 1068 disable_ipv6= [IPV6]
19093313 1069 See Documentation/networking/ipv6.rst.
b0f83b28 1070
95ffa243 1071 disable_mtrr_cleanup [X86]
95ffa243
YL
1072 The kernel tries to adjust MTRR layout from continuous
1073 to discrete, to make X server driver able to add WB
0cb55ad2 1074 entry later. This parameter disables that.
95ffa243 1075
093af8d7 1076 disable_mtrr_trim [X86, Intel and AMD only]
99fc8d42
JB
1077 By default the kernel will trim any uncacheable
1078 memory out of your available memory pool based on
1079 MTRR settings. This parameter disables that behavior,
1080 possibly causing your machine to run very slowly.
1081
6cececfc 1082 disable_timer_pin_1 [X86]
0cb55ad2
RD
1083 Disable PIN 1 of APIC timer
1084 Can be useful to work around chipset bugs.
1085
ce14c583
PB
1086 dis_ucode_ldr [X86] Disable the microcode loader.
1087
0cb55ad2
RD
1088 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
1089 this option disables the debugging code at boot.
1090
1091 dma_debug_entries=<number>
1092 This option allows to tune the number of preallocated
1093 entries for DMA-API debugging code. One entry is
1094 required per DMA-API allocation. Use this if the
1095 DMA-API debugging code disables itself because the
1096 architectural default is too low.
1097
1745de5e
JR
1098 dma_debug_driver=<driver_name>
1099 With this option the DMA-API debugging driver
1100 filter feature can be enabled at boot time. Just
1101 pass the driver to filter for as the parameter.
1102 The filter can be disabled or changed to another
1103 driver later using sysfs.
1104
1ea61b68 1105 driver_async_probe= [KNL]
f79f662e
SK
1106 List of driver names to be probed asynchronously. *
1107 matches with all driver names. If * is specified, the
1108 rest of the listed driver names are those that will NOT
1109 match the *.
1ea61b68
FT
1110 Format: <driver_name1>,<driver_name2>...
1111
53fd40a9 1112 drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
96206e29
BP
1113 Broken monitors, graphic adapters, KVMs and EDIDless
1114 panels may send no or incorrect EDID data sets.
1115 This parameter allows to specify an EDID data sets
1116 in the /lib/firmware directory that are used instead.
da0df92b
CE
1117 Generic built-in EDID data sets are used, if one of
1118 edid/1024x768.bin, edid/1280x1024.bin,
1119 edid/1680x1050.bin, or edid/1920x1080.bin is given
1120 and no file with the same name exists. Details and
1121 instructions how to build your own EDID data are
cd4ca341 1122 available in Documentation/admin-guide/edid.rst. An EDID
da0df92b
CE
1123 data set will only be used for a particular connector,
1124 if its name and a colon are prepended to the EDID
96206e29
BP
1125 name. Each connector may use a unique EDID data
1126 set by separating the files with a comma. An EDID
1127 data set with no connector name will be used for
1128 any connectors not explicitly specified.
da0df92b 1129
1da177e4
LT
1130 dscc4.setup= [NET]
1131
a2b05b7a
NP
1132 dt_cpu_ftrs= [PPC]
1133 Format: {"off" | "known"}
1134 Control how the dt_cpu_ftrs device-tree binding is
1135 used for CPU feature discovery and setup (if it
1136 exists).
1137 off: Do not use it, fall back to legacy cpu table.
1138 known: Do not pass through unknown features to guests
1139 or userspace, only those that the kernel is aware of.
1140
58c5475a
LW
1141 dump_apple_properties [X86]
1142 Dump name and content of EFI device properties on
1143 x86 Macs. Useful for driver authors to determine
1144 what data is available or for reverse-engineering.
1145
29e36c9f 1146 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
307e3ee9 1147 <module>.dyndbg[="val"]
29e36c9f 1148 Enable debug messages at boot time. See
787e3075
SM
1149 Documentation/admin-guide/dynamic-debug-howto.rst
1150 for details.
29e36c9f 1151
06976945
DH
1152 nopku [X86] Disable Memory Protection Keys CPU feature found
1153 in some Intel CPUs.
1154
307e3ee9 1155 <module>.async_probe [KNL]
f2411da7
LR
1156 Enable asynchronous probe on this module.
1157
56aeeba8
MS
1158 early_ioremap_debug [KNL]
1159 Enable debug messages in early_ioremap support. This
1160 is useful for tracking down temporary early mappings
1161 which are not unmapped.
1162
0cb55ad2 1163 earlycon= [KNL] Output early console device and options.
0d3c673e 1164
e18409c0
CH
1165 When used with no options, the early console is
1166 determined by stdout-path property in device tree's
1167 chosen node or the ACPI SPCR table if supported by
1168 the platform.
5664f764 1169
c41251b1
ST
1170 cdns,<addr>[,options]
1171 Start an early, polled-mode console on a Cadence
1172 (xuartps) serial port at the specified address. Only
1173 supported option is baud rate. If baud rate is not
1174 specified, the serial port must already be setup and
1175 configured.
6fa62fc4 1176
0cb55ad2
RD
1177 uart[8250],io,<addr>[,options]
1178 uart[8250],mmio,<addr>[,options]
1917ac76 1179 uart[8250],mmio32,<addr>[,options]
6e63be3f 1180 uart[8250],mmio32be,<addr>[,options]
ca782f16 1181 uart[8250],0x<addr>[,options]
0cb55ad2
RD
1182 Start an early, polled-mode console on the 8250/16550
1183 UART at the specified I/O port or MMIO address.
16290246 1184 MMIO inter-register address stride is either 8-bit
6e63be3f
NC
1185 (mmio) or 32-bit (mmio32 or mmio32be).
1186 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1187 to be equivalent to 'mmio'. 'options' are specified
1188 in the same format described for "console=ttyS<n>"; if
ca782f16 1189 unspecified, the h/w is not initialized.
0cb55ad2 1190
0d3c673e 1191 pl011,<addr>
3b78fae7 1192 pl011,mmio32,<addr>
0d3c673e
RH
1193 Start an early, polled-mode console on a pl011 serial
1194 port at the specified address. The pl011 serial port
1195 must already be setup and configured. Options are not
3b78fae7
TT
1196 yet supported. If 'mmio32' is specified, then only
1197 the driver will use only 32-bit accessors to read/write
1198 the device registers.
0d3c673e 1199
4bc2bd5a
SH
1200 liteuart,<addr>
1201 Start an early console on a litex serial port at the
1202 specified address. The serial port must already be
1203 setup and configured. Options are not yet supported.
1204
736d5538
AF
1205 meson,<addr>
1206 Start an early, polled-mode console on a meson serial
1207 port at the specified address. The serial port must
1208 already be setup and configured. Options are not yet
1209 supported.
1210
0efe7296
SB
1211 msm_serial,<addr>
1212 Start an early, polled-mode console on an msm serial
1213 port at the specified address. The serial port
1214 must already be setup and configured. Options are not
1215 yet supported.
1216
1217 msm_serial_dm,<addr>
1218 Start an early, polled-mode console on an msm serial
1219 dm port at the specified address. The serial port
1220 must already be setup and configured. Options are not
1221 yet supported.
1222
e36361d7
AF
1223 owl,<addr>
1224 Start an early, polled-mode console on a serial port
1225 of an Actions Semi SoC, such as S500 or S900, at the
1226 specified address. The serial port must already be
1227 setup and configured. Options are not yet supported.
1228
c10b1332
MS
1229 rda,<addr>
1230 Start an early, polled-mode console on a serial port
1231 of an RDA Micro SoC, such as RDA8810PL, at the
1232 specified address. The serial port must already be
e36361d7
AF
1233 setup and configured. Options are not yet supported.
1234
82f12ab3
PD
1235 sbi
1236 Use RISC-V SBI (Supervisor Binary Interface) for early
1237 console.
1238
d50d7269
RH
1239 smh Use ARM semihosting calls for early console.
1240
b94ba032
TF
1241 s3c2410,<addr>
1242 s3c2412,<addr>
1243 s3c2440,<addr>
1244 s3c6400,<addr>
1245 s5pv210,<addr>
1246 exynos4210,<addr>
1247 Use early console provided by serial driver available
1248 on Samsung SoCs, requires selecting proper type and
1249 a correct base address of the selected UART port. The
1250 serial port must already be setup and configured.
1251 Options are not yet supported.
1252
ec84aa0a
MB
1253 lantiq,<addr>
1254 Start an early, polled-mode console on a lantiq serial
1255 (lqasc) port at the specified address. The serial port
1256 must already be setup and configured. Options are not
1257 yet supported.
1258
1d59b382
SA
1259 lpuart,<addr>
1260 lpuart32,<addr>
1261 Use early console provided by Freescale LP UART driver
1262 found on Freescale Vybrid and QorIQ LS1021A processors.
1263 A valid base address must be provided, and the serial
1264 port must already be setup and configured.
1265
7fe068db
JN
1266 ec_imx21,<addr>
1267 ec_imx6q,<addr>
1268 Start an early, polled-mode, output-only console on the
1269 Freescale i.MX UART at the specified address. The UART
1270 must already be setup and configured.
1271
f7c864e7 1272 ar3700_uart,<addr>
30530791
WD
1273 Start an early, polled-mode console on the
1274 Armada 3700 serial port at the specified
1275 address. The serial port must already be setup
1276 and configured. Options are not yet supported.
1277
43f1831b
KR
1278 qcom_geni,<addr>
1279 Start an early, polled-mode console on a Qualcomm
1280 Generic Interface (GENI) based serial port at the
1281 specified address. The serial port must already be
1282 setup and configured. Options are not yet supported.
1283
69c1f396
AB
1284 efifb,[options]
1285 Start an early, unaccelerated console on the EFI
1286 memory mapped framebuffer (if available). On cache
1287 coherent non-x86 systems that use system memory for
1288 the framebuffer, pass the 'ram' option so that it is
1289 mapped with the correct attributes.
1290
09864c1c 1291 linflex,<addr>
9905f32a 1292 Use early console provided by Freescale LINFlexD UART
09864c1c
SM
1293 serial driver for NXP S32V234 SoCs. A valid base
1294 address must be provided, and the serial port must
1295 already be setup and configured.
1296
4ba66a97 1297 earlyprintk= [X86,SH,ARM,M68k,S390]
1da177e4 1298 earlyprintk=vga
89175cf7 1299 earlyprintk=sclp
2482a92e 1300 earlyprintk=xen
1da177e4 1301 earlyprintk=serial[,ttySn[,baudrate]]
147ea091 1302 earlyprintk=serial[,0x...[,baudrate]]
ea3acb19 1303 earlyprintk=ttySn[,baudrate]
9780bc41 1304 earlyprintk=dbgp[debugController#]
d2266bbf 1305 earlyprintk=pciserial[,force],bus:device.function[,baudrate]
1b5aeebf 1306 earlyprintk=xdbc[xhciController#]
1da177e4 1307
147ea091
DH
1308 earlyprintk is useful when the kernel crashes before
1309 the normal console is initialized. It is not enabled by
1310 default because it has some cosmetic problems.
1311
a9913044 1312 Append ",keep" to not disable it when the real console
1da177e4
LT
1313 takes over.
1314
82850028 1315 Only one of vga, serial, or usb debug port can
72548e83 1316 be used at a time.
1da177e4 1317
147ea091
DH
1318 Currently only ttyS0 and ttyS1 may be specified by
1319 name. Other I/O ports may be explicitly specified
1320 on some architectures (x86 and arm at least) by
1321 replacing ttySn with an I/O port address, like this:
1322 earlyprintk=serial,0x1008,115200
1323 You can find the port for a given device in
1324 /proc/tty/driver/serial:
1325 2: uart:ST16650V2 port:00001008 irq:18 ...
1da177e4
LT
1326
1327 Interaction with the standard serial driver is not
1328 very good.
1329
82850028 1330 The VGA output is eventually overwritten by
72548e83 1331 the real console.
1da177e4 1332
42bc9716 1333 The xen option can only be used in Xen domains.
2482a92e 1334
89175cf7
HC
1335 The sclp output can only be used on s390.
1336
d2266bbf
FT
1337 The optional "force" to "pciserial" enables use of a
1338 PCI device even when its classcode is not of the
1339 UART class.
1340
c700f013
CG
1341 edac_report= [HW,EDAC] Control how to report EDAC event
1342 Format: {"on" | "off" | "force"}
1343 on: enable EDAC to report H/W event. May be overridden
1344 by other higher priority error reporting module.
1345 off: disable H/W event reporting through EDAC.
1346 force: enforce the use of EDAC to report H/W event.
1347 default: on.
1348
1da177e4 1349 edd= [EDD]
8c4dd606 1350 Format: {"off" | "on" | "skip[mbr]"}
1da177e4 1351
d2f7cbe7 1352 efi= [EFI]
c03f739f
HS
1353 Format: { "debug", "disable_early_pci_dma",
1354 "nochunk", "noruntime", "nosoftreserve",
fb1201ae 1355 "novamap", "no_disable_early_pci_dma" }
c03f739f
HS
1356 debug: enable misc debug output.
1357 disable_early_pci_dma: disable the busmaster bit on all
1358 PCI bridges while in the EFI boot stub.
5a17dae4
MF
1359 nochunk: disable reading files in "chunks" in the EFI
1360 boot stub, as chunking can cause problems with some
1361 firmware implementations.
5ae3683c 1362 noruntime : disable EFI runtime services support
b617c526
DW
1363 nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1364 attribute may cause the kernel to reserve the
1365 memory range for a memory mapping driver to
1366 claim. Specify efi=nosoftreserve to disable this
1367 reservation and treat the memory by its base type
1368 (i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
c03f739f 1369 novamap: do not call SetVirtualAddressMap().
4444f854
MG
1370 no_disable_early_pci_dma: Leave the busmaster bit set
1371 on all PCI bridges while in the EFI boot stub
d2f7cbe7 1372
8c58bf3e
RW
1373 efi_no_storage_paranoia [EFI; X86]
1374 Using this parameter you can use more than 50% of
1375 your efi variable storage. Use this parameter only if
1376 you are really sure that your UEFI does sane gc and
1377 fulfills the spec otherwise your board may brick.
1378
0f96a99d
TI
1379 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1380 Add arbitrary attribute to specific memory range by
1381 updating original EFI memory map.
1382 Region of memory which aa attribute is added to is
1383 from ss to ss+nn.
199c8471 1384
0f96a99d
TI
1385 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1386 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1387 attribute is added to range 0x100000000-0x180000000 and
1388 0x10a0000000-0x1120000000.
1389
199c8471
DW
1390 If efi_fake_mem=8G@9G:0x40000 is specified, the
1391 EFI_MEMORY_SP(0x40000) attribute is added to
1392 range 0x240000000-0x43fffffff.
1393
0f96a99d 1394 Using this parameter you can do debugging of EFI memmap
199c8471 1395 related features. For example, you can do debugging of
0f96a99d 1396 Address Range Mirroring feature even if your box
199c8471
DW
1397 doesn't support it, or mark specific memory as
1398 "soft reserved".
0f96a99d 1399
475fb4e8
OP
1400 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1401 that is to be dynamically loaded by Linux. If there are
1402 multiple variables with the same name but with different
1403 vendor GUIDs, all of them will be loaded. See
cb1aaebe 1404 Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
475fb4e8
OP
1405
1406
1da177e4
LT
1407 eisa_irq_edge= [PARISC,HW]
1408 See header of drivers/parisc/eisa.c.
1409
d2fc83c1
RD
1410 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1411 Format: ekgdboc=kbd
1412
1413 This is designed to be used in conjunction with
1414 the boot argument: earlyprintk=vga
1415
1416 This parameter works in place of the kgdboc parameter
1417 but can only be used if the backing tty is available
1418 very early in the boot process. For early debugging
1419 via a serial port see kgdboc_earlycon instead.
1420
cd4f0ef7 1421 elanfreq= [X86-32]
1da177e4 1422 See comment before function elanfreq_setup() in
71f77055 1423 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1da177e4 1424
d3bf3795 1425 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
a9913044 1426 Specifies physical address of start of kernel core
d3bf3795
MH
1427 image elf header and optionally the size. Generally
1428 kexec loader will pass this option to capture kernel.
330d4810 1429 See Documentation/admin-guide/kdump/kdump.rst for details.
1da177e4 1430
0cb55ad2
RD
1431 enable_mtrr_cleanup [X86]
1432 The kernel tries to adjust MTRR layout from continuous
1433 to discrete, to make X server driver able to add WB
1434 entry later. This parameter enables that.
1435
ca1eda2d 1436 enable_timer_pin_1 [X86]
0cb55ad2
RD
1437 Enable PIN 1 of APIC timer
1438 Can be useful to work around chipset bugs
1439 (in particular on some ATI chipsets).
1440 The kernel tries to set a reasonable default.
1441
1da177e4
LT
1442 enforcing [SELINUX] Set initial enforcing status.
1443 Format: {"0" | "1"}
1444 See security/selinux/Kconfig help text.
1445 0 -- permissive (log only, no denials).
1446 1 -- enforcing (deny and log).
1447 Default value is 0.
d41415eb
SS
1448 Value can be changed at runtime via
1449 /sys/fs/selinux/enforce.
1da177e4 1450
a08f82d0
HY
1451 erst_disable [ACPI]
1452 Disable Error Record Serialization Table (ERST)
1453 support.
1454
1da177e4
LT
1455 ether= [HW,NET] Ethernet cards parameters
1456 This option is obsoleted by the "netdev=" option, which
1457 has equivalent usage. See its documentation for details.
1458
7102ebcd
MZ
1459 evm= [EVM]
1460 Format: { "fix" }
1461 Permit 'security.evm' to be updated regardless of
1462 current integrity status.
1463
de1ba09b 1464 failslab=
2c739ced 1465 fail_usercopy=
de1ba09b
AM
1466 fail_page_alloc=
1467 fail_make_request=[KNL]
1468 General fault injection mechanism.
1469 Format: <interval>,<probability>,<space>,<times>
395cf969 1470 See also Documentation/fault-injection/.
de1ba09b 1471
316cdaa1
MB
1472 fb_tunnels= [NET]
1473 Format: { initns | none }
1474 See Documentation/admin-guide/sysctl/net.rst for
1475 fb_tunnels_only_for_init_ns
1476
1da177e4 1477 floppy= [HW]
e7751617 1478 See Documentation/admin-guide/blockdev/floppy.rst.
1da177e4 1479
f13ae30e
AC
1480 force_pal_cache_flush
1481 [IA-64] Avoid check_sal_cache_flush which may hang on
1482 buggy SAL_CACHE_FLUSH implementations. Using this
1483 parameter will force ia64_sal_cache_flush to call
1484 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1485
6dddd7a7 1486 forcepae [X86-32]
69f2366c
CB
1487 Forcefully enable Physical Address Extension (PAE).
1488 Many Pentium M systems disable PAE but may have a
1489 functionally usable PAE implementation.
1490 Warning: use of this parameter will taint the kernel
1491 and may cause unknown problems.
1492
d9e54076 1493 ftrace=[tracer]
2af15d6a 1494 [FTRACE] will set and start the specified tracer
d9e54076
PZ
1495 as early as possible in order to facilitate early
1496 boot debugging.
1497
380af29b
SRG
1498 ftrace_boot_snapshot
1499 [FTRACE] On boot up, a snapshot will be taken of the
1500 ftrace ring buffer that can be read at:
1501 /sys/kernel/tracing/snapshot.
1502 This is useful if you need tracing information from kernel
1503 boot up that is likely to be overridden by user space
1504 start up functionality.
1505
cecbca96 1506 ftrace_dump_on_oops[=orig_cpu]
2af15d6a 1507 [FTRACE] will dump the trace buffers on oops.
cecbca96
FW
1508 If no parameter is passed, ftrace will dump
1509 buffers of all CPUs, but if you pass orig_cpu, it will
1510 dump only the buffer of the CPU that triggered the
1511 oops.
2af15d6a
SR
1512
1513 ftrace_filter=[function-list]
1514 [FTRACE] Limit the functions traced by the function
25942e5e 1515 tracer at boot up. function-list is a comma-separated
2af15d6a
SR
1516 list of functions. This list can be changed at run
1517 time by the set_ftrace_filter file in the debugfs
16290246 1518 tracing directory.
2af15d6a
SR
1519
1520 ftrace_notrace=[function-list]
1521 [FTRACE] Do not trace the functions specified in
1522 function-list. This list can be changed at run time
1523 by the set_ftrace_notrace file in the debugfs
1524 tracing directory.
d9e54076 1525
369bc18f
SA
1526 ftrace_graph_filter=[function-list]
1527 [FTRACE] Limit the top level callers functions traced
1528 by the function graph tracer at boot up.
25942e5e 1529 function-list is a comma-separated list of functions
369bc18f
SA
1530 that can be changed at run time by the
1531 set_graph_function file in the debugfs tracing directory.
1532
0d7d9a16
NK
1533 ftrace_graph_notrace=[function-list]
1534 [FTRACE] Do not trace from the functions specified in
25942e5e 1535 function-list. This list is a comma-separated list of
0d7d9a16
NK
1536 functions that can be changed at run time by the
1537 set_graph_notrace file in the debugfs tracing directory.
1538
65a50c65
TB
1539 ftrace_graph_max_depth=<uint>
1540 [FTRACE] Used with the function graph tracer. This is
1541 the max depth it will trace into a function. This value
1542 can be changed at run time by the max_graph_depth file
1543 in the tracefs tracing directory. default: 0 (no limit)
1544
8375e74f
SK
1545 fw_devlink= [KNL] Create device links between consumer and supplier
1546 devices by scanning the firmware to infer the
1547 consumer/supplier relationships. This feature is
1548 especially useful when drivers are loaded as modules as
1549 it ensures proper ordering of tasks like device probing
1550 (suppliers first, then consumers), supplier boot state
1551 clean up (only after all consumers have probed),
1552 suspend/resume & runtime PM (consumers first, then
1553 suppliers).
1554 Format: { off | permissive | on | rpm }
1555 off -- Don't create device links from firmware info.
1556 permissive -- Create device links from firmware info
1557 but use it only for ordering boot state clean
1558 up (sync_state() calls).
1559 on -- Create device links from firmware info and use it
1560 to enforce probe and suspend/resume ordering.
1561 rpm -- Like "on", but also use to order runtime PM.
1562
19d0f5f6
SK
1563 fw_devlink.strict=<bool>
1564 [KNL] Treat all inferred dependencies as mandatory
1565 dependencies. This only applies for fw_devlink=on|rpm.
1566 Format: <bool>
1567
1da177e4
LT
1568 gamecon.map[2|3]=
1569 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1570 support via parallel port (up to 5 devices per port)
1571 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1752118d 1572 See also Documentation/input/devices/joystick-parport.rst
1da177e4
LT
1573
1574 gamma= [HW,DRM]
1575
be3a5b0e 1576 gart_fix_e820= [X86-64] disable the fix e820 for K8 GART
aaf23042
YL
1577 Format: off | on
1578 default: on
1579
2521f2c2
PO
1580 gcov_persist= [GCOV] When non-zero (default), profiling data for
1581 kernel modules is saved and remains accessible via
1582 debugfs, even when the module is unloaded/reloaded.
1583 When zero, profiling data is discarded and associated
1584 debugfs files are removed at module unload time.
1585
47512cfd
TG
1586 goldfish [X86] Enable the goldfish android emulator platform.
1587 Don't use this when you are not running on the
1588 android emulator
1589
3eb52226
AD
1590 gpio-mockup.gpio_mockup_ranges
1591 [HW] Sets the ranges of gpiochip of for this device.
1592 Format: <start1>,<end1>,<start2>,<end2>...
6984a320
AD
1593 gpio-mockup.gpio_mockup_named_lines
1594 [HW] Let the driver know GPIO lines should be named.
3eb52226 1595
1da177e4 1596 gpt [EFI] Forces disk with valid GPT signature but
6c5de79b
DB
1597 invalid Protective MBR to be treated as GPT. If the
1598 primary GPT is corrupted, it enables the backup/alternate
1599 GPT to be used instead.
1da177e4 1600
6cec9b07
AL
1601 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1602 the "Enable 0" bit of the configuration register.
1603 Format: 0 | 1
1604 Default: 0
1605 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1606 the "Enable 0" bit of the configuration register.
1607 Format: 0 | 1
1608 Default: 0
1609 grcan.select= [HW] Select which physical interface to use.
1610 Format: 0 | 1
1611 Default: 0
1612 grcan.txsize= [HW] Sets the size of the tx buffer.
1613 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1614 Default: 1024
1615 grcan.rxsize= [HW] Sets the size of the rx buffer.
1616 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1617 Default: 1024
1618
d2fc83c1
RD
1619 hardened_usercopy=
1620 [KNL] Under CONFIG_HARDENED_USERCOPY, whether
1621 hardening is enabled for this boot. Hardened
1622 usercopy checking is used to protect the kernel
1623 from reading or writing beyond known memory
1624 allocation boundaries as a proactive defense
1625 against bounds-checking flaws in the kernel's
1626 copy_to_user()/copy_from_user() interface.
1627 on Perform hardened usercopy checks (default).
1628 off Disable hardened usercopy checks.
1629
55537871
JK
1630 hardlockup_all_cpu_backtrace=
1631 [KNL] Should the hard-lockup detector generate
1632 backtraces on all cpus.
f117955a 1633 Format: 0 | 1
55537871 1634
1da177e4
LT
1635 hashdist= [KNL,NUMA] Large hashes allocated during boot
1636 are distributed across NUMA nodes. Defaults on
16290246 1637 for 64-bit NUMA, off otherwise.
a9913044 1638 Format: 0 | 1 (for off | on)
1da177e4
LT
1639
1640 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1641
1642 hd= [EIDE] (E)IDE hard drive subsystem geometry
1643 Format: <cyl>,<head>,<sect>
1644
ea8c071c
HY
1645 hest_disable [ACPI]
1646 Disable Hardware Error Source Table (HEST) support;
1647 corresponding firmware-first mode error processing
1648 logic will be disabled.
1649
d2fc83c1
RD
1650 hibernate= [HIBERNATION]
1651 noresume Don't check if there's a hibernation image
1652 present during boot.
1653 nocompress Don't compress/decompress hibernation images.
1654 no Disable hibernation and resume.
1655 protect_image Turn on image protection during restoration
1656 (that will set all pages holding image data
1657 during restoration read-only).
1658
1da177e4
LT
1659 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1660 size of <nn>. This works even on boxes that have no
1661 highmem otherwise. This also works to reduce highmem
1662 size on bigger boxes.
1663
54cdfdb4
TG
1664 highres= [KNL] Enable/disable high resolution timer mode.
1665 Valid parameters: "on", "off"
1666 Default: "on"
1667
0cb55ad2
RD
1668 hlt [BUGS=ARM,SH]
1669
1670 hpet= [X86-32,HPET] option to control HPET usage
1671 Format: { enable (default) | disable | force |
1672 verbose }
1673 disable: disable HPET and use PIT instead
1674 force: allow force enabled of undocumented chips (ICH4,
1675 VIA, nVidia)
1676 verbose: show contents of HPET registers during setup
1677
3d035f58
PB
1678 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1679 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1680
282f4214
MK
1681 hugepages= [HW] Number of HugeTLB pages to allocate at boot.
1682 If this follows hugepagesz (below), it specifies
1683 the number of pages of hugepagesz to be allocated.
1684 If this is the first HugeTLB parameter on the command
1685 line, it specifies the number of pages to allocate for
b5389086
ZY
1686 the default huge page size. If using node format, the
1687 number of pages to allocate per-node can be specified.
1688 See also Documentation/admin-guide/mm/hugetlbpage.rst.
1689 Format: <integer> or (node format)
1690 <node>:<integer>[,<node>:<integer>]
282f4214
MK
1691
1692 hugepagesz=
1693 [HW] The size of the HugeTLB pages. This is used in
1694 conjunction with hugepages (above) to allocate huge
1695 pages of a specific size at boot. The pair
1696 hugepagesz=X hugepages=Y can be specified once for
1697 each supported huge page size. Huge page sizes are
1698 architecture dependent. See also
1699 Documentation/admin-guide/mm/hugetlbpage.rst.
1700 Format: size[KMG]
6902aa84 1701
389cfd96
RD
1702 hugetlb_cma= [HW,CMA] The size of a CMA area used for allocation
1703 of gigantic hugepages. Or using node format, the size
1704 of a CMA area per node can be specified.
1705 Format: nn[KMGTPE] or (node format)
1706 <node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
1707
1708 Reserve a CMA area of given size and allocate gigantic
1709 hugepages using the CMA allocator. If enabled, the
1710 boot-time allocation of gigantic hugepages is skipped.
1711
e9fdff87 1712 hugetlb_free_vmemmap=
47010c04 1713 [KNL] Reguires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
e9fdff87
MS
1714 enabled.
1715 Allows heavy hugetlb users to free up some more
e7d32485 1716 memory (7 * PAGE_SIZE for each 2MB hugetlb page).
9c54c522 1717 Format: { [oO][Nn]/Y/y/1 | [oO][Ff]/N/n/0 (default) }
e9fdff87 1718
9c54c522
MS
1719 [oO][Nn]/Y/y/1: enable the feature
1720 [oO][Ff]/N/n/0: disable the feature
e9fdff87 1721
47010c04 1722 Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
e6d41f12
MS
1723 the default is on.
1724
4bab4964
MS
1725 This is not compatible with memory_hotplug.memmap_on_memory.
1726 If both parameters are enabled, hugetlb_free_vmemmap takes
1727 precedence over memory_hotplug.memmap_on_memory.
1728
a49d9c0a
OS
1729 hung_task_panic=
1730 [KNL] Should the hung task detector generate panics.
f117955a 1731 Format: 0 | 1
cef7125d 1732
b467f3ef 1733 A value of 1 instructs the kernel to panic when a
a49d9c0a
OS
1734 hung task is detected. The default value is controlled
1735 by the CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time
1736 option. The value selected by this boot parameter can
1737 be changed later by the kernel.hung_task_panic sysctl.
1738
6dddd7a7
TB
1739 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1740 terminal devices. Valid values: 0..8
1741 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1742 If specified, z/VM IUCV HVC accepts connections
1743 from listed z/VM user IDs only.
3a025de6
YS
1744
1745 hv_nopvspin [X86,HYPER_V] Disables the paravirt spinlock optimizations
1746 which allow the hypervisor to 'idle' the
1747 guest on lock contention.
1748
7bf69395
FDN
1749 keep_bootcon [KNL]
1750 Do not unregister boot console at start. This is only
1751 useful for debugging when something happens in the window
1752 between unregistering the boot console and initializing
1753 the real console.
1754
6dddd7a7
TB
1755 i2c_bus= [HW] Override the default board specific I2C bus speed
1756 or register an additional I2C bus that is not
1757 registered from board initialization code.
1758 Format:
1759 <bus_id>,<clkrate>
3a853fb9 1760
36d95739 1761 i8042.debug [HW] Toggle i8042 debug mode
e1443d28
SCP
1762 i8042.unmask_kbd_data
1763 [HW] Enable printing of interrupt data from the KBD port
1764 (disabled by default, and as a pre-condition
1765 requires that i8042.debug=1 be enabled)
1da177e4 1766 i8042.direct [HW] Put keyboard port into non-translated mode
84eb8d06
ML
1767 i8042.dumbkbd [HW] Pretend that controller can only read data from
1768 keyboard and cannot control its state
1da177e4
LT
1769 (Don't attempt to blink the leds)
1770 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
945ef0d4 1771 i8042.nokbd [HW] Don't check/create keyboard port
75d08c78
JK
1772 i8042.noloop [HW] Disable the AUX Loopback command while probing
1773 for the AUX port
1da177e4 1774 i8042.nomux [HW] Don't check presence of an active multiplexing
e55a3366 1775 controller
1da177e4
LT
1776 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1777 controllers
24775d65 1778 i8042.notimeout [HW] Ignore timeout condition signalled by controller
930e1924
MPS
1779 i8042.reset [HW] Reset the controller during init, cleanup and
1780 suspend-to-ram transitions, only during s2r
1781 transitions, or never reset
1782 Format: { 1 | Y | y | 0 | N | n }
1783 1, Y, y: always reset controller
1784 0, N, n: don't ever reset controller
1785 Default: only on s2r transitions on x86; most other
1786 architectures force reset to be always executed
1da177e4 1787 i8042.unlock [HW] Unlock (ignore) the keylock
6dddd7a7 1788 i8042.kbdreset [HW] Reset device connected to KBD port
9222ba68
TI
1789 i8042.probe_defer
1790 [HW] Allow deferred probing upon i8042 probe errors
1da177e4
LT
1791
1792 i810= [HW,DRM]
1793
4dca20ef 1794 i915.invert_brightness=
7bd90909
CE
1795 [DRM] Invert the sense of the variable that is used to
1796 set the brightness of the panel backlight. Normally a
4dca20ef
CE
1797 brightness value of 0 indicates backlight switched off,
1798 and the maximum of the brightness value sets the backlight
1799 to maximum brightness. If this parameter is set to 0
1800 (default) and the machine requires it, or this parameter
1801 is set to 1, a brightness value of 0 sets the backlight
1802 to maximum brightness, and the maximum of the brightness
1803 value switches the backlight off.
1804 -1 -- never invert brightness
1805 0 -- machine default
1806 1 -- force brightness inversion
7bd90909 1807
1da177e4
LT
1808 icn= [HW,ISDN]
1809 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1810
0cb55ad2 1811
f039b754 1812 idle= [X86]
69fb3676 1813 Format: idle=poll, idle=halt, idle=nomwait
ada9cfdd
RD
1814 Poll forces a polling idle loop that can slightly
1815 improve the performance of waking up a idle CPU, but
1816 will use a lot of power and make the system run hot.
1817 Not recommended.
ada9cfdd 1818 idle=halt: Halt is forced to be used for CPU idle.
c1e3b377 1819 In such case C2/C3 won't be used again.
ada9cfdd 1820 idle=nomwait: Disable mwait for CPU C-states
a9913044 1821
03d939c7
DJ
1822 idxd.sva= [HW]
1823 Format: <bool>
1824 Allow force disabling of Shared Virtual Memory (SVA)
1825 support for the idxd driver. By default it is set to
1826 true (1).
1827
ade8a86b
DJ
1828 idxd.tc_override= [HW]
1829 Format: <bool>
1830 Allow override of default traffic class configuration
1831 for the device. By default it is set to false (0).
1832
503943e0
MR
1833 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1834 Format: { strict | legacy | 2008 | relaxed }
1835 Default: strict
1836
1837 Choose which programs will be accepted for execution
1838 based on the IEEE 754 NaN encoding(s) supported by
1839 the FPU and the NaN encoding requested with the value
1840 of an ELF file header flag individually set by each
1841 binary. Hardware implementations are permitted to
1842 support either or both of the legacy and the 2008 NaN
1843 encoding mode.
1844
1845 Available settings are as follows:
1846 strict accept binaries that request a NaN encoding
1847 supported by the FPU
1848 legacy only accept legacy-NaN binaries, if supported
1849 by the FPU
1850 2008 only accept 2008-NaN binaries, if supported
1851 by the FPU
1852 relaxed accept any binaries regardless of whether
1853 supported by the FPU
1854
1855 The FPU emulator is always able to support both NaN
1856 encodings, so if no FPU hardware is present or it has
1857 been disabled with 'nofpu', then the settings of
1858 'legacy' and '2008' strap the emulator accordingly,
1859 'relaxed' straps the emulator for both legacy-NaN and
1860 2008-NaN, whereas 'strict' enables legacy-NaN only on
1861 legacy processors and both NaN encodings on MIPS32 or
1862 MIPS64 CPUs.
1863
1864 The setting for ABS.fmt/NEG.fmt instruction execution
1865 mode generally follows that for the NaN encoding,
1866 except where unsupported by hardware.
1867
79290822
IM
1868 ignore_loglevel [KNL]
1869 Ignore loglevel setting - this will print /all/
1870 kernel messages to the console. Useful for debugging.
0eca6b7c
YZ
1871 We also add it as printk module parameter, so users
1872 could change it dynamically, usually by
1873 /sys/module/printk/parameters/ignore_loglevel.
79290822 1874
d977d56c
KK
1875 ignore_rlimit_data
1876 Ignore RLIMIT_DATA setting for data mappings,
1877 print warning at first misuse. Can be changed via
1878 /sys/module/kernel/parameters/ignore_rlimit_data.
1879
1da177e4
LT
1880 ihash_entries= [KNL]
1881 Set number of hash buckets for inode cache.
1882
2fe5d6de 1883 ima_appraise= [IMA] appraise integrity measurements
2faa6ef3 1884 Format: { "off" | "enforce" | "fix" | "log" }
2fe5d6de
MZ
1885 default: "enforce"
1886
41475a3e 1887 ima_appraise_tcb [IMA] Deprecated. Use ima_policy= instead.
07f6a794
MZ
1888 The builtin appraise policy appraises all files
1889 owned by uid=0.
1890
d68a6fe9
MZ
1891 ima_canonical_fmt [IMA]
1892 Use the canonical format for the binary runtime
1893 measurements, instead of host native format.
1894
3323eec9 1895 ima_hash= [IMA]
e7a2ad7e
MZ
1896 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1897 | sha512 | ... }
3323eec9
MZ
1898 default: "sha1"
1899
e7a2ad7e
MZ
1900 The list of supported hash algorithms is defined
1901 in crypto/hash_info.h.
1902
24fd03c8 1903 ima_policy= [IMA]
33ce9549 1904 The builtin policies to load during IMA setup.
9e67028e 1905 Format: "tcb | appraise_tcb | secure_boot |
03cee168 1906 fail_securely | critical_data"
33ce9549
MZ
1907
1908 The "tcb" policy measures all programs exec'd, files
1909 mmap'd for exec, and all files opened with the read
1910 mode bit set by either the effective uid (euid=0) or
1911 uid=0.
1912
1913 The "appraise_tcb" policy appraises the integrity of
41475a3e 1914 all files owned by root.
24fd03c8 1915
503ceaef
MZ
1916 The "secure_boot" policy appraises the integrity
1917 of files (eg. kexec kernel image, kernel modules,
1918 firmware, policy, etc) based on file signatures.
24fd03c8 1919
9e67028e
MZ
1920 The "fail_securely" policy forces file signature
1921 verification failure also on privileged mounted
1922 filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
1923 flag.
1924
03cee168
LR
1925 The "critical_data" policy measures kernel integrity
1926 critical data.
1927
24fd03c8 1928 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
5789ba3b
EP
1929 Load a policy which meets the needs of the Trusted
1930 Computing Base. This means IMA will measure all
1931 programs exec'd, files mmap'd for exec, and all files
1932 opened for read by uid=0.
1933
6dddd7a7 1934 ima_template= [IMA]
9b9d4ce5 1935 Select one of defined IMA measurements template formats.
989dc725
MZ
1936 Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
1937 "ima-sigv2" }
9b9d4ce5
RS
1938 Default: "ima-ng"
1939
c2426d2a 1940 ima_template_fmt=
6dddd7a7 1941 [IMA] Define a custom template format.
c2426d2a
RS
1942 Format: { "field1|...|fieldN" }
1943
3bcced39
DK
1944 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1945 Format: <min_file_size>
1946 Set the minimal file size for using asynchronous hash.
1947 If left unspecified, ahash usage is disabled.
1948
1949 ahash performance varies for different data sizes on
1950 different crypto accelerators. This option can be used
1951 to achieve the best performance for a particular HW.
1952
6edf7a89
DK
1953 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1954 Format: <bufsize>
1955 Set hashing buffer size. Default: 4k.
1956
1957 ahash performance varies for different chunk sizes on
1958 different crypto accelerators. This option can be used
1959 to achieve best performance for particular HW.
1960
1da177e4
LT
1961 init= [KNL]
1962 Format: <full_path>
1963 Run specified binary instead of /sbin/init as init
1964 process.
1965
1966 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1967 for working out where the kernel is dying during
1968 startup.
1969
7b0b73d7
PB
1970 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1971 initcall functions. Useful for debugging built-in
1972 modules and initcalls.
1973
e7cb072e
RV
1974 initramfs_async= [KNL]
1975 Format: <bool>
1976 Default: 1
1977 This parameter controls whether the initramfs
1978 image is unpacked asynchronously, concurrently
1979 with devices being probed and
1980 initialized. This should normally just work,
1981 but as a debugging aid, one can get the
1982 historical behaviour of the initramfs
1983 unpacking being completed before device_ and
1984 late_ initcalls.
1985
1da177e4
LT
1986 initrd= [BOOT] Specify the location of the initial ramdisk
1987
694cfd87
RM
1988 initrdmem= [KNL] Specify a physical address and size from which to
1989 load the initrd. If an initrd is compiled in or
1990 specified in the bootparams, it takes priority over this
1991 setting.
1992 Format: ss[KMG],nn[KMG]
1993 Default is 0, 0
1994
6471384a
AP
1995 init_on_alloc= [MM] Fill newly allocated pages and heap objects with
1996 zeroes.
1997 Format: 0 | 1
1998 Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
1999
2000 init_on_free= [MM] Fill freed pages and heap objects with zeroes.
2001 Format: 0 | 1
2002 Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2003
be3a5b0e 2004 init_pkru= [X86] Specify the default memory protection keys rights
acd547b2
DH
2005 register contents for all processes. 0x55555554 by
2006 default (disallow access to all but pkey 0). Can
2007 override in debugfs after boot.
2008
1da177e4
LT
2009 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
2010 Format: <irq>
2011
be3a5b0e 2012 int_pln_enable [X86] Enable power limit notification interrupt
6bb2ff84 2013
d726d8d7
MZ
2014 integrity_audit=[IMA]
2015 Format: { "0" | "1" }
2016 0 -- basic integrity auditing messages. (Default)
2017 1 -- additional integrity auditing messages.
2018
ba395927 2019 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
0cd5c3c8
KM
2020 on
2021 Enable intel iommu driver.
ba395927
KA
2022 off
2023 Disable intel iommu driver.
2024 igfx_off [Default Off]
2025 By default, gfx is mapped as normal device. If a gfx
2026 device has a dedicated DMAR unit, the DMAR unit is
2027 bypassed by not enabling DMAR with this option. In
2028 this case, gfx device will use physical address for
2029 DMA.
5e0d2a6f 2030 strict [Default Off]
1d479f16 2031 Deprecated, equivalent to iommu.strict=1.
6dd9a7c7
YS
2032 sp_off [Default Off]
2033 By default, super page will be supported if Intel IOMMU
2034 has the capability. With this option, super page will
2035 not be supported.
792fb43c
LB
2036 sm_on
2037 Enable the Intel IOMMU scalable mode if the hardware
2038 advertises that it has support for the scalable mode
2039 translation.
2040 sm_off
2041 Disallow use of the Intel IOMMU scalable mode.
bfd20f1c
SL
2042 tboot_noforce [Default Off]
2043 Do not force the Intel IOMMU enabled under tboot.
2044 By default, tboot will force Intel IOMMU on, which
2045 could harm performance of some high-throughput
2046 devices like 40GBit network cards, even if identity
2047 mapping is enabled.
2048 Note that using this option lowers the security
2049 provided by tboot because it makes the system
2050 vulnerable to DMA attacks.
2e92c7ad
MI
2051
2052 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
2053 0 disables intel_idle and fall back on acpi_idle.
22c6bbe4 2054 1 to 9 specify maximum depth of C-state.
2e92c7ad 2055
6dddd7a7
TB
2056 intel_pstate= [X86]
2057 disable
2058 Do not enable intel_pstate as the default
2059 scaling driver for the supported processors
2060 passive
2061 Use intel_pstate as a scaling driver, but configure it
2062 to work with generic cpufreq governors (instead of
2063 enabling its internal governor). This mode cannot be
2064 used along with the hardware-managed P-states (HWP)
2065 feature.
2066 force
2067 Enable intel_pstate on systems that prohibit it by default
2068 in favor of acpi-cpufreq. Forcing the intel_pstate driver
2069 instead of acpi-cpufreq may disable platform features, such
2070 as thermal controls and power capping, that rely on ACPI
2071 P-States information being indicated to OSPM and therefore
2072 should be used with caution. This option does not work with
2073 processors that aren't supported by the intel_pstate driver
2074 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2075 no_hwp
2076 Do not enable hardware P state control (HWP)
2077 if available.
2078 hwp_only
2079 Only load intel_pstate on systems which support
2080 hardware P state control (HWP) if available.
2081 support_acpi_ppc
2082 Enforce ACPI _PPC performance limits. If the Fixed ACPI
2083 Description Table, specifies preferred power management
2084 profile as "Enterprise Server" or "Performance Server",
2085 then this feature is turned on by default.
2086 per_cpu_perf_limits
2087 Allow per-logical-CPU P-State performance control limits using
2088 cpufreq sysfs interface
6be26498 2089
d1423d56 2090 intremap= [X86-64, Intel-IOMMU]
d1423d56
CW
2091 on enable Interrupt Remapping (default)
2092 off disable Interrupt Remapping
2093 nosid disable Source ID checking
41750d31
SS
2094 no_x2apic_optout
2095 BIOS x2APIC opt-out request will be ignored
b7d20631 2096 nopost disable Interrupt Posting
d1423d56 2097
0cb55ad2
RD
2098 iomem= Disable strict checking of access to MMIO memory
2099 strict regions from userspace.
2100 relaxed
2101
be3a5b0e 2102 iommu= [X86]
0cb55ad2
RD
2103 off
2104 force
2105 noforce
2106 biomerge
2107 panic
2108 nopanic
2109 merge
2110 nomerge
0cb55ad2 2111 soft
be3a5b0e
RD
2112 pt [X86]
2113 nopt [X86]
4e287840
TLSC
2114 nobypass [PPC/POWERNV]
2115 Disable IOMMU bypass, using IOMMU for PCI devices.
bcb71abe 2116
3542dcb1
RM
2117 iommu.forcedac= [ARM64, X86] Control IOVA allocation for PCI devices.
2118 Format: { "0" | "1" }
2119 0 - Try to allocate a 32-bit DMA address first, before
2120 falling back to the full range if needed.
2121 1 - Allocate directly from the full usable range,
2122 forcing Dual Address Cycle for PCI cards supporting
2123 greater than 32-bit addressing.
2124
531353e6 2125 iommu.strict= [ARM64, X86] Configure TLB invalidation behaviour
68a6efe8
ZL
2126 Format: { "0" | "1" }
2127 0 - Lazy mode.
2128 Request that DMA unmap operations use deferred
2129 invalidation of hardware TLBs, for increased
2130 throughput at the cost of reduced device isolation.
2131 Will fall back to strict mode if not supported by
2132 the relevant IOMMU driver.
712d8f20 2133 1 - Strict mode.
68a6efe8
ZL
2134 DMA unmap operations invalidate IOMMU hardware TLBs
2135 synchronously.
e96763ec
RM
2136 unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2137 Note: on x86, strict mode specified via one of the
2138 legacy driver-specific options takes precedence.
68a6efe8 2139
fccb4e3b 2140 iommu.passthrough=
c8fb436b 2141 [ARM64, X86] Configure DMA to bypass the IOMMU by default.
fccb4e3b
WD
2142 Format: { "0" | "1" }
2143 0 - Use IOMMU translation for DMA.
2144 1 - Bypass the IOMMU for DMA.
9d723b4c 2145 unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
0cb55ad2 2146
7c42376e 2147 io7= [HW] IO7 for Marvel-based Alpha systems
0cb55ad2
RD
2148 See comment before marvel_specify_io7 in
2149 arch/alpha/kernel/core_marvel.c.
2150
6cececfc 2151 io_delay= [X86] I/O delay method
6e7c4025
IM
2152 0x80
2153 Standard port 0x80 based delay
2154 0xed
2155 Alternate port 0xed based delay (needed on some systems)
b02aae9c 2156 udelay
6e7c4025
IM
2157 Simple two microseconds delay
2158 none
2159 No delay
b02aae9c 2160
1da177e4 2161 ip= [IP_PNP]
3eb30c51 2162 See Documentation/admin-guide/nfs/nfsroot.rst.
1da177e4 2163
5ac893b8
WL
2164 ipcmni_extend [KNL] Extend the maximum number of unique System V
2165 IPC identifiers from 32,768 to 16,777,216.
2166
fbf19803 2167 irqaffinity= [SMP] Set the default irq affinity mask
2d13e6ca 2168 The argument is a cpu list, as described above.
fbf19803 2169
0962289b
MZ
2170 irqchip.gicv2_force_probe=
2171 [ARM, ARM64]
2172 Format: <bool>
2173 Force the kernel to look for the second 4kB page
2174 of a GICv2 controller even if the memory range
2175 exposed by the device tree is too small.
2176
f736d65d
MZ
2177 irqchip.gicv3_nolpi=
2178 [ARM, ARM64]
2179 Force the kernel to ignore the availability of
2180 LPIs (and by consequence ITSs). Intended for system
2181 that use the kernel as a bootloader, and thus want
2182 to let secondary kernels in charge of setting up
2183 LPIs.
2184
bc3c03cc
JT
2185 irqchip.gicv3_pseudo_nmi= [ARM64]
2186 Enables support for pseudo-NMIs in the kernel. This
2187 requires the kernel to be built with
2188 CONFIG_ARM64_PSEUDO_NMI.
2189
200803df
AC
2190 irqfixup [HW]
2191 When an interrupt is not handled search all handlers
2192 for it. Intended to get systems with badly broken
2193 firmware running.
2194
2195 irqpoll [HW]
2196 When an interrupt is not handled search all handlers
2197 for it. Also check all handlers each timer
2198 interrupt. Intended to get systems with badly broken
2199 firmware running.
2200
1da177e4 2201 isapnp= [ISAPNP]
a9913044 2202 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1da177e4 2203
d94d1053 2204 isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
b0d40d2b
FW
2205 [Deprecated - use cpusets instead]
2206 Format: [flag-list,]<cpu-list>
2207
2208 Specify one or more CPUs to isolate from disturbances
2209 specified in the flag list (default: domain):
2210
2211 nohz
2212 Disable the tick when a single task runs.
083c6eea
FW
2213
2214 A residual 1Hz tick is offloaded to workqueues, which you
2215 need to affine to housekeeping through the global
2216 workqueue's affinity configured via the
2217 /sys/devices/virtual/workqueue/cpumask sysfs file, or
2218 by using the 'domain' flag described below.
2219
2220 NOTE: by default the global workqueue runs on all CPUs,
2221 so to protect individual CPUs the 'cpumask' file has to
2222 be configured manually after bootup.
2223
b0d40d2b
FW
2224 domain
2225 Isolate from the general SMP balancing and scheduling
2226 algorithms. Note that performing domain isolation this way
2227 is irreversible: it's not possible to bring back a CPU to
2228 the domains once isolated through isolcpus. It's strongly
2229 advised to use cpusets instead to disable scheduler load
2230 balancing through the "cpuset.sched_load_balance" file.
2231 It offers a much more flexible interface where CPUs can
2232 move in and out of an isolated set anytime.
2233
2234 You can move a process onto or off an "isolated" CPU via
2235 the CPU affinity syscalls or cpuset.
2236 <cpu number> begins at 0 and the maximum value is
2237 "number of CPUs in system - 1".
2238
11ea68f5
ML
2239 managed_irq
2240
2241 Isolate from being targeted by managed interrupts
2242 which have an interrupt mask containing isolated
2243 CPUs. The affinity of managed interrupts is
2244 handled by the kernel and cannot be changed via
2245 the /proc/irq/* interfaces.
2246
2247 This isolation is best effort and only effective
2248 if the automatically assigned interrupt mask of a
2249 device queue contains isolated and housekeeping
2250 CPUs. If housekeeping CPUs are online then such
2251 interrupts are directed to the housekeeping CPU
2252 so that IO submitted on the housekeeping CPU
2253 cannot disturb the isolated CPU.
2254
2255 If a queue's affinity mask contains only isolated
2256 CPUs then this parameter has no effect on the
2257 interrupt routing decision, though interrupts are
2258 only delivered when tasks running on those
2259 isolated CPUs submit IO. IO submitted on
2260 housekeeping CPUs has no influence on those
2261 queues.
1da177e4 2262
11ea68f5 2263 The format of <cpu-list> is described above.
1da177e4 2264
a9913044 2265 iucv= [HW,NET]
1da177e4 2266
be3a5b0e 2267 ivrs_ioapic [HW,X86-64]
7d8bfa26
JR
2268 Provide an override to the IOAPIC-ID<->DEVICE-ID
2269 mapping provided in the IVRS ACPI table. For
2270 example, to map IOAPIC-ID decimal 10 to
2271 PCI device 00:14.0 write the parameter as:
2272 ivrs_ioapic[10]=00:14.0
2273
be3a5b0e 2274 ivrs_hpet [HW,X86-64]
7d8bfa26
JR
2275 Provide an override to the HPET-ID<->DEVICE-ID
2276 mapping provided in the IVRS ACPI table. For
2277 example, to map HPET-ID decimal 0 to
2278 PCI device 00:14.0 write the parameter as:
2279 ivrs_hpet[0]=00:14.0
2280
be3a5b0e 2281 ivrs_acpihid [HW,X86-64]
ca3bf5d4
SS
2282 Provide an override to the ACPI-HID:UID<->DEVICE-ID
2283 mapping provided in the IVRS ACPI table. For
2284 example, to map UART-HID:UID AMD0020:0 to
2285 PCI device 00:14.5 write the parameter as:
2286 ivrs_acpihid[00:14.5]=AMD0020:0
2287
1da177e4 2288 js= [HW,JOY] Analog joystick
1752118d 2289 See Documentation/input/joydev/joystick.rst.
1da177e4 2290
65fe935d
KC
2291 nokaslr [KNL]
2292 When CONFIG_RANDOMIZE_BASE is set, this disables
2293 kernel and module base offset ASLR (Address Space
2294 Layout Randomization).
24f2e027 2295
b0845ce5
MR
2296 kasan_multi_shot
2297 [KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2298 report on every invalid memory access. Without this
2299 parameter KASAN will print report only for the first
2300 invalid access.
2301
0cb55ad2
RD
2302 keepinitrd [HW,ARM]
2303
342332e6 2304 kernelcore= [KNL,X86,IA-64,PPC]
a5c6d650
DR
2305 Format: nn[KMGTPE] | nn% | "mirror"
2306 This parameter specifies the amount of memory usable by
2307 the kernel for non-movable allocations. The requested
2308 amount is spread evenly throughout all nodes in the
2309 system as ZONE_NORMAL. The remaining memory is used for
2310 movable memory in its own zone, ZONE_MOVABLE. In the
2311 event, a node is too small to have both ZONE_NORMAL and
2312 ZONE_MOVABLE, kernelcore memory will take priority and
2313 other nodes will have a larger ZONE_MOVABLE.
2314
2315 ZONE_MOVABLE is used for the allocation of pages that
2316 may be reclaimed or moved by the page migration
2317 subsystem. Note that allocations like PTEs-from-HighMem
2318 still use the HighMem zone if it exists, and the Normal
ed7ed365
MG
2319 zone if it does not.
2320
a5c6d650
DR
2321 It is possible to specify the exact amount of memory in
2322 the form of "nn[KMGTPE]", a percentage of total system
2323 memory in the form of "nn%", or "mirror". If "mirror"
342332e6
TI
2324 option is specified, mirrored (reliable) memory is used
2325 for non-movable allocations and remaining memory is used
a5c6d650
DR
2326 for Movable pages. "nn[KMGTPE]", "nn%", and "mirror"
2327 are exclusive, so you cannot specify multiple forms.
ed7ed365 2328
4fe1da4e
JW
2329 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
2330 Format: <Controller#>[,poll interval]
2331 The controller # is the number of the ehci usb debug
2332 port as it is probed via PCI. The poll interval is
2333 optional and is the number seconds in between
2334 each poll cycle to the debug port in case you need
2335 the functionality for interrupting the kernel with
2336 gdb or control-c on the dbgp connection. When
2337 not using this parameter you use sysrq-g to break into
2338 the kernel debugger.
2339
84c08fd6 2340 kgdboc= [KGDB,HW] kgdb over consoles.
ada64e4c
JW
2341 Requires a tty driver that supports console polling,
2342 or a supported polling keyboard driver (non-usb).
65b5ac14
JW
2343 Serial only format: <serial_device>[,baud]
2344 keyboard only format: kbd
2345 keyboard and serial format: kbd,<serial_device>[,baud]
2346 Optional Kernel mode setting:
2347 kms, kbd format: kms,kbd
2348 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
6cdf6e06 2349
f71fc3bc
DA
2350 kgdboc_earlycon= [KGDB,HW]
2351 If the boot console provides the ability to read
2352 characters and can work in polling mode, you can use
2353 this parameter to tell kgdb to use it as a backend
2354 until the normal console is registered. Intended to
2355 be used together with the kgdboc parameter which
2356 specifies the normal console to transition to.
2357
2358 The name of the early console should be specified
2359 as the value of this parameter. Note that the name of
2360 the early console might be different than the tty
2361 name passed to kgdboc. It's OK to leave the value
2362 blank and the first boot console that implements
2363 read() will be picked.
2364
84c08fd6
JW
2365 kgdbwait [KGDB] Stop kernel execution and enter the
2366 kernel debugger at the earliest opportunity.
2367
497de97e 2368 kmac= [MIPS] Korina ethernet MAC address.
9bed90c6
FF
2369 Configure the RouterBoard 532 series on-chip
2370 Ethernet adapter MAC address.
2371
04f70336
CM
2372 kmemleak= [KNL] Boot-time kmemleak enable/disable
2373 Valid arguments: on, off
2374 Default: on
47aeeddc
MI
2375 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2376 the default is off.
04f70336 2377
970988e1
MH
2378 kprobe_event=[probe-list]
2379 [FTRACE] Add kprobe events and enable at boot time.
2380 The probe-list is a semicolon delimited list of probe
2381 definitions. Each definition is same as kprobe_events
2382 interface, but the parameters are comma delimited.
2383 For example, to add a kprobe event on vfs_read with
2384 arg1 and arg2, add to the command line;
2385
2386 kprobe_event=p,vfs_read,$arg1,$arg2
2387
2388 See also Documentation/trace/kprobetrace.rst "Kernel
2389 Boot Parameter" section.
2390
de190555
JL
2391 kpti= [ARM64] Control page table isolation of user
2392 and kernel address spaces.
2393 Default: enabled on cores which need mitigation.
2394 0: force disabled
2395 1: force enabled
2396
fef07aae
AP
2397 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
2398 Default is 0 (don't ignore, but inject #GP)
2399
a3fe5dbd
DM
2400 kvm.eager_page_split=
2401 [KVM,X86] Controls whether or not KVM will try to
2402 proactively split all huge pages during dirty logging.
2403 Eager page splitting reduces interruptions to vCPU
2404 execution by eliminating the write-protection faults
2405 and MMU lock contention that would otherwise be
2406 required to split huge pages lazily.
2407
2408 VM workloads that rarely perform writes or that write
2409 only to a small region of VM memory may benefit from
2410 disabling eager page splitting to allow huge pages to
2411 still be used for reads.
2412
2413 The behavior of eager page splitting depends on whether
2414 KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
2415 disabled, all huge pages in a memslot will be eagerly
2416 split when dirty logging is enabled on that memslot. If
cb00a70b
DM
2417 enabled, eager page splitting will be performed during
2418 the KVM_CLEAR_DIRTY ioctl, and only for the pages being
2419 cleared.
a3fe5dbd
DM
2420
2421 Eager page splitting currently only supports splitting
2422 huge pages mapped by the TDP MMU.
2423
2424 Default is Y (on).
2425
c4ae60e4
LA
2426 kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
2427 Default is false (don't support).
2428
b8e8c830
PB
2429 kvm.nx_huge_pages=
2430 [KVM] Controls the software workaround for the
2431 X86_BUG_ITLB_MULTIHIT bug.
2432 force : Always deploy workaround.
2433 off : Never deploy workaround.
2434 auto : Deploy workaround based on the presence of
2435 X86_BUG_ITLB_MULTIHIT.
2436
2437 Default is 'auto'.
2438
2439 If the software workaround is enabled for the host,
2440 guests do need not to enable it for nested guests.
2441
1aa9b957
JS
2442 kvm.nx_huge_pages_recovery_ratio=
2443 [KVM] Controls how many 4KiB pages are periodically zapped
2444 back to huge pages. 0 disables the recovery, otherwise if
2445 the value is N KVM will zap 1/Nth of the 4KiB pages every
4dfe4f40
JS
2446 period (see below). The default is 60.
2447
2448 kvm.nx_huge_pages_recovery_period_ms=
2449 [KVM] Controls the time period at which KVM zaps 4KiB pages
2450 back to huge pages. If the value is a non-zero N, KVM will
2451 zap a portion (see ratio above) of the pages every N msecs.
2452 If the value is 0 (the default), KVM will pick a period based
2453 on the ratio, such that a page is zapped after 1 hour on average.
1aa9b957 2454
fef07aae 2455 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
8475f94a 2456 Default is 1 (enabled)
fef07aae
AP
2457
2458 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
2459 for all guests.
16290246 2460 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
fef07aae 2461
d8b369c4
DB
2462 kvm-arm.mode=
2463 [KVM,ARM] Select one of KVM/arm64's modes of operation.
2464
b6a68b97
MZ
2465 none: Forcefully disable KVM.
2466
1945a067
MZ
2467 nvhe: Standard nVHE-based mode, without support for
2468 protected guests.
2469
d8b369c4
DB
2470 protected: nVHE-based mode with support for guests whose
2471 state is kept private from the host.
d8b369c4 2472
53e8ce13
AE
2473 Defaults to VHE/nVHE based on hardware support. Setting
2474 mode to "protected" will disable kexec and hibernation
2475 for the host.
d8b369c4 2476
e23f62f7
MZ
2477 kvm-arm.vgic_v3_group0_trap=
2478 [KVM,ARM] Trap guest accesses to GICv3 group-0
2479 system registers
2480
182936ee
MZ
2481 kvm-arm.vgic_v3_group1_trap=
2482 [KVM,ARM] Trap guest accesses to GICv3 group-1
2483 system registers
2484
ff89511e
MZ
2485 kvm-arm.vgic_v3_common_trap=
2486 [KVM,ARM] Trap guest accesses to GICv3 common
2487 system registers
2488
a7546054
MZ
2489 kvm-arm.vgic_v4_enable=
2490 [KVM,ARM] Allow use of GICv4 for direct injection of
2491 LPIs.
2492
aed26eeb
SR
2493 kvm_cma_resv_ratio=n [PPC]
2494 Reserves given percentage from system memory area for
2495 contiguous memory allocation for KVM hash pagetable
2496 allocation.
2497 By default it reserves 5% of total system memory.
2498 Format: <integer>
2499 Default: 5
2500
fef07aae
AP
2501 kvm-intel.ept= [KVM,Intel] Disable extended page tables
2502 (virtualized MMU) support on capable Intel chips.
2503 Default is 1 (enabled)
2504
2505 kvm-intel.emulate_invalid_guest_state=
0ff29701
SC
2506 [KVM,Intel] Disable emulation of invalid guest state.
2507 Ignored if kvm-intel.enable_unrestricted_guest=1, as
2508 guest state is never invalid for unrestricted guests.
2509 This param doesn't apply to nested guests (L2), as KVM
2510 never emulates invalid L2 guest state.
2511 Default is 1 (enabled)
fef07aae
AP
2512
2513 kvm-intel.flexpriority=
2514 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
2515 Default is 1 (enabled)
2516
e1a72ae2
SL
2517 kvm-intel.nested=
2518 [KVM,Intel] Enable VMX nesting (nVMX).
2519 Default is 0 (disabled)
2520
fef07aae
AP
2521 kvm-intel.unrestricted_guest=
2522 [KVM,Intel] Disable unrestricted guest feature
2523 (virtualized real and unpaged mode) on capable
2524 Intel chips. Default is 1 (enabled)
2525
a399477e
KRW
2526 kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
2527 CVE-2018-3620.
2528
2529 Valid arguments: never, cond, always
2530
2531 always: L1D cache flush on every VMENTER.
2532 cond: Flush L1D on VMENTER only when the code between
2533 VMEXIT and VMENTER can leak host memory.
2534 never: Disables the mitigation
2535
2536 Default is cond (do L1 cache flush in specific instances)
2537
fef07aae
AP
2538 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
2539 feature (tagged TLBs) on capable Intel chips.
2540 Default is 1 (enabled)
2541
b7fe54f6
BS
2542 l1d_flush= [X86,INTEL]
2543 Control mitigation for L1D based snooping vulnerability.
2544
2545 Certain CPUs are vulnerable to an exploit against CPU
2546 internal buffers which can forward information to a
2547 disclosure gadget under certain conditions.
2548
2549 In vulnerable processors, the speculatively
2550 forwarded data can be used in a cache side channel
2551 attack, to access data to which the attacker does
2552 not have direct access.
2553
2554 This parameter controls the mitigation. The
2555 options are:
2556
2557 on - enable the interface for the mitigation
2558
d90a7a0e
JK
2559 l1tf= [X86] Control mitigation of the L1TF vulnerability on
2560 affected CPUs
2561
2562 The kernel PTE inversion protection is unconditionally
2563 enabled and cannot be disabled.
2564
2565 full
2566 Provides all available mitigations for the
2567 L1TF vulnerability. Disables SMT and
2568 enables all mitigations in the
2569 hypervisors, i.e. unconditional L1D flush.
2570
2571 SMT control and L1D flush control via the
2572 sysfs interface is still possible after
2573 boot. Hypervisors will issue a warning
2574 when the first VM is started in a
2575 potentially insecure configuration,
2576 i.e. SMT enabled or L1D flush disabled.
2577
2578 full,force
2579 Same as 'full', but disables SMT and L1D
2580 flush runtime control. Implies the
2581 'nosmt=force' command line option.
2582 (i.e. sysfs control of SMT is disabled.)
2583
2584 flush
2585 Leaves SMT enabled and enables the default
2586 hypervisor mitigation, i.e. conditional
2587 L1D flush.
2588
2589 SMT control and L1D flush control via the
2590 sysfs interface is still possible after
2591 boot. Hypervisors will issue a warning
2592 when the first VM is started in a
2593 potentially insecure configuration,
2594 i.e. SMT enabled or L1D flush disabled.
2595
2596 flush,nosmt
2597
2598 Disables SMT and enables the default
2599 hypervisor mitigation.
2600
2601 SMT control and L1D flush control via the
2602 sysfs interface is still possible after
2603 boot. Hypervisors will issue a warning
2604 when the first VM is started in a
2605 potentially insecure configuration,
2606 i.e. SMT enabled or L1D flush disabled.
2607
2608 flush,nowarn
2609 Same as 'flush', but hypervisors will not
2610 warn when a VM is started in a potentially
2611 insecure configuration.
2612
2613 off
2614 Disables hypervisor mitigations and doesn't
2615 emit any warnings.
5b5e4d62
MH
2616 It also drops the swap size and available
2617 RAM limit restriction on both hypervisor and
2618 bare metal.
d90a7a0e
JK
2619
2620 Default is 'flush'.
2621
65fd4cb6 2622 For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
d90a7a0e 2623
1da177e4
LT
2624 l2cr= [PPC]
2625
a78bfbfc
RB
2626 l3cr= [PPC]
2627
cd4f0ef7 2628 lapic [X86-32,APIC] Enable the local APIC even if BIOS
a9913044 2629 disabled it.
1da177e4 2630
622381e6 2631 lapic= [X86,APIC] Do not use TSC deadline
279f1461
SS
2632 value for LAPIC timer one-shot implementation. Default
2633 back to the programmable timer unit in the LAPIC.
622381e6 2634 Format: notscdeadline
279f1461 2635
6cececfc 2636 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
ada9cfdd 2637 in C2 power state.
e585bef8 2638
fcb71f6f
FC
2639 libata.dma= [LIBATA] DMA control
2640 libata.dma=0 Disable all PATA and SATA DMA
2641 libata.dma=1 PATA and SATA Disk DMA only
2642 libata.dma=2 ATAPI (CDROM) DMA only
16290246 2643 libata.dma=4 Compact Flash DMA only
fcb71f6f
FC
2644 Combinations also work, so libata.dma=3 enables DMA
2645 for disks and CDROMs, but not CFs.
16290246 2646
20308871
MP
2647 libata.ignore_hpa= [LIBATA] Ignore HPA limit
2648 libata.ignore_hpa=0 keep BIOS limits (default)
2649 libata.ignore_hpa=1 ignore limits, using full disk
fcb71f6f 2650
78e70c23
DJ
2651 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
2652 when set.
2653 Format: <int>
2654
fa82cabb
DLM
2655 libata.force= [LIBATA] Force configurations. The format is a comma-
2656 separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
2657 PORT and DEVICE are decimal numbers matching port, link
2658 or device. Basically, it matches the ATA ID string
2659 printed on console by libata. If the whole ID part is
2660 omitted, the last PORT and DEVICE values are used. If
2661 ID hasn't been specified yet, the configuration applies
2662 to all ports, links and devices.
33267325
TH
2663
2664 If only DEVICE is omitted, the parameter applies to
2665 the port and all links and devices behind it. DEVICE
2666 number of 0 either selects the first device or the
2667 first fan-out link behind PMP device. It does not
2668 select the host link. DEVICE number of 15 selects the
2669 host link and device attached to it.
2670
2671 The VAL specifies the configuration to force. As long
fa82cabb 2672 as there is no ambiguity, shortcut notation is allowed.
33267325
TH
2673 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2674 The following configurations can be forced.
2675
2676 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2677 Any ID with matching PORT is used.
2678
2679 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2680
2681 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2682 udma[/][16,25,33,44,66,100,133] notation is also
2683 allowed.
2684
fa82cabb
DLM
2685 * nohrst, nosrst, norst: suppress hard, soft and both
2686 resets.
2687
2688 * rstonce: only attempt one reset during hot-unplug
2689 link recovery.
2690
2691 * [no]dbdelay: Enable or disable the extra 200ms delay
2692 before debouncing a link PHY and device presence
2693 detection.
2694
33267325
TH
2695 * [no]ncq: Turn on or off NCQ.
2696
fa82cabb
DLM
2697 * [no]ncqtrim: Enable or disable queued DSM TRIM.
2698
2699 * [no]ncqati: Enable or disable NCQ trim on ATI chipset.
2700
2701 * [no]trim: Enable or disable (unqueued) TRIM.
2702
2703 * trim_zero: Indicate that TRIM command zeroes data.
2704
2705 * max_trim_128m: Set 128M maximum trim size limit.
2706
2707 * [no]dma: Turn on or off DMA transfers.
2708
2709 * atapi_dmadir: Enable ATAPI DMADIR bridge support.
2710
2711 * atapi_mod16_dma: Enable the use of ATAPI DMA for
2712 commands that are not a multiple of 16 bytes.
2713
2714 * [no]dmalog: Enable or disable the use of the
2715 READ LOG DMA EXT command to access logs.
2716
2717 * [no]iddevlog: Enable or disable access to the
2718 identify device data log.
2719
2720 * [no]logdir: Enable or disable access to the general
2721 purpose log directory.
2722
2723 * max_sec_128: Set transfer size limit to 128 sectors.
2724
2725 * max_sec_1024: Set or clear transfer size limit to
2726 1024 sectors.
d7b16e4f 2727
fa82cabb
DLM
2728 * max_sec_lba48: Set or clear transfer size limit to
2729 65535 sectors.
05944bdf 2730
fa82cabb 2731 * [no]lpm: Enable or disable link power management.
ca6d43b0 2732
fa82cabb
DLM
2733 * [no]setxfer: Indicate if transfer speed mode setting
2734 should be skipped.
43c9c591 2735
fa82cabb 2736 * dump_id: Dump IDENTIFY data.
966fbe19 2737
b8bd6dc3
RJ
2738 * disable: Disable this device.
2739
33267325
TH
2740 If there are multiple matching configurations changing
2741 the same attribute, the last one is used.
2742
6b99e6e6 2743 load_ramdisk= [RAM] [Deprecated]
1da177e4 2744
a6b25b67
RD
2745 lockd.nlm_grace_period=P [NFS] Assign grace period.
2746 Format: <integer>
1da177e4 2747
a6b25b67
RD
2748 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2749 Format: <integer>
2750
2751 lockd.nlm_timeout=T [NFS] Assign timeout value.
2752 Format: <integer>
2753
2754 lockd.nlm_udpport=M [NFS] Assign UDP port.
2755 Format: <integer>
1da177e4 2756
000d388e
MG
2757 lockdown= [SECURITY]
2758 { integrity | confidentiality }
2759 Enable the kernel lockdown feature. If set to
2760 integrity, kernel features that allow userland to
2761 modify the running kernel are disabled. If set to
2762 confidentiality, kernel features that allow userland
2763 to extract confidential information from the kernel
2764 are also disabled.
2765
ec4518aa
PM
2766 locktorture.nreaders_stress= [KNL]
2767 Set the number of locking read-acquisition kthreads.
2768 Defaults to being automatically set based on the
2769 number of online CPUs.
2770
2771 locktorture.nwriters_stress= [KNL]
2772 Set the number of locking write-acquisition kthreads.
2773
2774 locktorture.onoff_holdoff= [KNL]
2775 Set time (s) after boot for CPU-hotplug testing.
2776
2777 locktorture.onoff_interval= [KNL]
2778 Set time (s) between CPU-hotplug operations, or
2779 zero to disable CPU-hotplug testing.
2780
2781 locktorture.shuffle_interval= [KNL]
2782 Set task-shuffle interval (jiffies). Shuffling
2783 tasks allows some CPUs to go into dyntick-idle
2784 mode during the locktorture test.
2785
2786 locktorture.shutdown_secs= [KNL]
2787 Set time (s) after boot system shutdown. This
2788 is useful for hands-off automated testing.
2789
2790 locktorture.stat_interval= [KNL]
2791 Time (s) between statistics printk()s.
2792
2793 locktorture.stutter= [KNL]
2794 Time (s) to stutter testing, for example,
2795 specifying five seconds causes the test to run for
2796 five seconds, wait for five seconds, and so on.
2797 This tests the locking primitive's ability to
2798 transition abruptly to and from idle.
2799
ec4518aa
PM
2800 locktorture.torture_type= [KNL]
2801 Specify the locking implementation to test.
2802
2803 locktorture.verbose= [KNL]
2804 Enable additional printk() statements.
2805
1da177e4
LT
2806 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2807 Format: <irq>
2808
2809 loglevel= All Kernel Messages with a loglevel smaller than the
2810 console loglevel will be printed to the console. It can
2811 also be changed with klogd or other programs. The
2812 loglevels are defined as follows:
2813
2814 0 (KERN_EMERG) system is unusable
2815 1 (KERN_ALERT) action must be taken immediately
2816 2 (KERN_CRIT) critical conditions
2817 3 (KERN_ERR) error conditions
2818 4 (KERN_WARNING) warning conditions
2819 5 (KERN_NOTICE) normal but significant condition
2820 6 (KERN_INFO) informational
2821 7 (KERN_DEBUG) debug-level messages
2822
c756d08a 2823 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
23b2899f
LR
2824 in bytes. n must be a power of two and greater
2825 than the minimal size. The minimal size is defined
2826 by LOG_BUF_SHIFT kernel config parameter. There is
2827 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2828 that allows to increase the default size depending on
2829 the number of CPUs. See init/Kconfig for more details.
1da177e4 2830
accaa24c
RD
2831 logo.nologo [FB] Disables display of the built-in Linux logo.
2832 This may be used to provide more screen space for
2833 kernel log messages and is useful when debugging
2834 kernel boot problems.
2835
1da177e4
LT
2836 lp=0 [LP] Specify parallel ports to use, e.g,
2837 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2838 lp=reset first parallel port). 'lp=0' disables the
2839 lp=auto printer driver. 'lp=reset' (which can be
2840 specified in addition to the ports) causes
2841 attached printers to be reset. Using
2842 lp=port1,port2,... specifies the parallel ports
2843 to associate lp devices with, starting with
2844 lp0. A port specification may be 'none' to skip
2845 that lp device, or a parport name such as
2846 'parport0'. Specifying 'lp=auto' instead of a
2847 port specification list means that device IDs
2848 from each port should be examined, to see if
2849 an IEEE 1284-compliant printer is attached; if
2850 so, the driver will manage that printer.
2851 See also header of drivers/char/lp.c.
2852
2853 lpj=n [KNL]
2854 Sets loops_per_jiffy to given constant, thus avoiding
2855 time-consuming boot-time autodetection (up to 250 ms per
2856 CPU). 0 enables autodetection (default). To determine
2857 the correct value for your kernel, boot with normal
2858 autodetection and see what value is printed. Note that
2859 on SMP systems the preset will be applied to all CPUs,
2860 which is likely to cause problems if your CPUs need
2861 significantly divergent settings. An incorrect value
2862 will cause delays in the kernel to be wrong, leading to
2863 unpredictable I/O errors and other breakage. Although
2864 unlikely, in the extreme case this might damage your
2865 hardware.
2866
2867 ltpc= [NET]
2868 Format: <io>,<irq>,<dma>
2869
9b8c7c14
KC
2870 lsm.debug [SECURITY] Enable LSM initialization debugging output.
2871
79f7865d
KC
2872 lsm=lsm1,...,lsmN
2873 [SECURITY] Choose order of LSM initialization. This
89a9684e 2874 overrides CONFIG_LSM, and the "security=" parameter.
79f7865d 2875
16290246 2876 machvec= [IA-64] Force the use of a particular machine-vector
a9913044 2877 (machvec) in a generic kernel.
df43acac 2878 Example: machvec=hpzx1
1da177e4 2879
42769488
RD
2880 machtype= [Loongson] Share the same kernel image file between
2881 different yeeloong laptops.
3209e70e
WZ
2882 Example: machtype=lemote-yeeloong-2f-7inch
2883
59bdbbd5 2884 max_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory greater
0cb55ad2 2885 than or equal to this physical address is ignored.
1da177e4
LT
2886
2887 maxcpus= [SMP] Maximum number of processors that an SMP kernel
7c142bfe
BH
2888 will bring up during bootup. maxcpus=n : n >= 0 limits
2889 the kernel to bring up 'n' processors. Surely after
2890 bootup you can bring up the other plugged cpu by executing
2891 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2892 only takes effect during system bootup.
2893 While n=0 is a special case, it is equivalent to "nosmp",
2894 which also disables the IO APIC.
1da177e4 2895
d134b00b
KS
2896 max_loop= [LOOP] The number of loop block devices that get
2897 (loop.max_loop) unconditionally pre-created at init time. The default
2898 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2899 of statically allocating a predefined number, loop
2900 devices can be requested on-demand with the
2901 /dev/loop-control interface.
2b2c3750 2902
cd4f0ef7 2903 mce [X86-32] Machine Check Exception
1da177e4 2904
cb1aaebe 2905 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.rst
909dd324 2906
1da177e4 2907 md= [HW] RAID subsystems devices and level
e52347bd 2908 See Documentation/admin-guide/md.rst.
a9913044 2909
1da177e4
LT
2910 mdacon= [MDA]
2911 Format: <first>,<last>
2912 Specifies range of consoles to be captured by the MDA.
a9913044 2913
bc124170
TG
2914 mds= [X86,INTEL]
2915 Control mitigation for the Micro-architectural Data
2916 Sampling (MDS) vulnerability.
2917
2918 Certain CPUs are vulnerable to an exploit against CPU
2919 internal buffers which can forward information to a
2920 disclosure gadget under certain conditions.
2921
2922 In vulnerable processors, the speculatively
2923 forwarded data can be used in a cache side channel
2924 attack, to access data to which the attacker does
2925 not have direct access.
2926
2927 This parameter controls the MDS mitigation. The
2928 options are:
2929
d71eb0ce
JP
2930 full - Enable MDS mitigation on vulnerable CPUs
2931 full,nosmt - Enable MDS mitigation and disable
2932 SMT on vulnerable CPUs
2933 off - Unconditionally disable MDS mitigation
bc124170 2934
64870ed1
WL
2935 On TAA-affected machines, mds=off can be prevented by
2936 an active TAA mitigation as both vulnerabilities are
2937 mitigated with the same mechanism so in order to disable
2938 this mitigation, you need to specify tsx_async_abort=off
2939 too.
2940
bc124170
TG
2941 Not specifying this option is equivalent to
2942 mds=full.
2943
5999bbe7
TG
2944 For details see: Documentation/admin-guide/hw-vuln/mds.rst
2945
75c05fab
MR
2946 mem=nn[KMG] [HEXAGON] Set the memory size.
2947 Must be specified, otherwise memory size will be 0.
2948
1da177e4 2949 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
f3cd4c86
BH
2950 Amount of memory to be used in cases as follows:
2951
2952 1 for test;
2953 2 when the kernel is not able to see the whole system memory;
2954 3 memory that lies after 'mem=' boundary is excluded from
2955 the hypervisor, then assigned to KVM guests.
75c05fab
MR
2956 4 to limit the memory available for kdump kernel.
2957
2958 [ARC,MICROBLAZE] - the limit applies only to low memory,
2959 high memory is not affected.
2960
2961 [ARM64] - only limits memory covered by the linear
2962 mapping. The NOMAP regions are not affected.
f3cd4c86 2963
fbb97d87
WC
2964 [X86] Work as limiting max address. Use together
2965 with memmap= to avoid physical address space collisions.
2966 Without memmap= PCI devices could be placed at addresses
2967 belonging to unused RAM.
1da177e4 2968
f3cd4c86
BH
2969 Note that this only takes effects during boot time since
2970 in above case 3, memory may need be hot added after boot
2971 if system memory of hypervisor is not sufficient.
2972
75c05fab
MR
2973 mem=nn[KMG]@ss[KMG]
2974 [ARM,MIPS] - override the memory layout reported by
2975 firmware.
2976 Define a memory region of size nn[KMG] starting at
2977 ss[KMG].
2978 Multiple different regions can be specified with
2979 multiple mem= parameters on the command line.
2980
cd4f0ef7 2981 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1da177e4
LT
2982 memory.
2983
389cfd96
RD
2984 memblock=debug [KNL] Enable memblock debug messages.
2985
6902aa84
PM
2986 memchunk=nn[KMG]
2987 [KNL,SH] Allow user to override the default size for
2988 per-device physically contiguous DMA buffers.
2989
6dddd7a7 2990 memhp_default_state=online/offline
86dd995d
VK
2991 [KNL] Set the initial state for the memory hotplug
2992 onlining policy. If not specified, the default value is
2993 set according to the
2994 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2995 option.
cb1aaebe 2996 See Documentation/admin-guide/mm/memory-hotplug.rst.
86dd995d 2997
6cececfc 2998 memmap=exactmap [KNL,X86] Enable setting of an exact
1da177e4
LT
2999 E820 memory map, as specified by the user.
3000 Such memmap=exactmap lines can be constructed based on
3001 BIOS output or other requirements. See the memmap=nn@ss
3002 option description.
3003
3004 memmap=nn[KMG]@ss[KMG]
4c8e3de4 3005 [KNL, X86, MIPS, XTENSA] Force usage of a specific region of memory.
277cba1d 3006 Region of memory to be used is from ss to ss+nn.
8fcc9bc3
BH
3007 If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3008 which limits max address to nn[KMG].
3009 Multiple different regions can be specified,
3010 comma delimited.
3011 Example:
3012 memmap=100M@2G,100M#3G,1G!1024G
1da177e4
LT
3013
3014 memmap=nn[KMG]#ss[KMG]
3015 [KNL,ACPI] Mark specific memory as ACPI data.
277cba1d 3016 Region of memory to be marked is from ss to ss+nn.
1da177e4
LT
3017
3018 memmap=nn[KMG]$ss[KMG]
3019 [KNL,ACPI] Mark specific memory as reserved.
277cba1d 3020 Region of memory to be reserved is from ss to ss+nn.
1312848e
PM
3021 Example: Exclude memory from 0x18690000-0x1869ffff
3022 memmap=64K$0x18690000
3023 or
3024 memmap=0x10000$0x18690000
8fcc9bc3
BH
3025 Some bootloaders may need an escape character before '$',
3026 like Grub2, otherwise '$' and the following number
3027 will be eaten.
1da177e4 3028
ec776ef6
CH
3029 memmap=nn[KMG]!ss[KMG]
3030 [KNL,X86] Mark specific memory as protected.
3031 Region of memory to be used, from ss to ss+nn.
3032 The memory region may be marked as e820 type 12 (0xc)
3033 and is NVDIMM or ADR memory.
3034
ef61f8a3
JS
3035 memmap=<size>%<offset>-<oldtype>+<newtype>
3036 [KNL,ACPI] Convert memory within the specified region
3037 from <oldtype> to <newtype>. If "-<oldtype>" is left
3038 out, the whole region will be marked as <newtype>,
3039 even if previously unavailable. If "+<newtype>" is left
3040 out, matching memory will be removed. Types are
3041 specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3042 3 = ACPI, 12 = PRAM.
3043
9f077871
JF
3044 memory_corruption_check=0/1 [X86]
3045 Some BIOSes seem to corrupt the first 64k of
3046 memory when doing things like suspend/resume.
3047 Setting this option will scan the memory
3048 looking for corruption. Enabling this will
3049 both detect corruption and prevent the kernel
3050 from using the memory being corrupted.
3051 However, its intended as a diagnostic tool; if
3052 repeatable BIOS-originated corruption always
3053 affects the same memory, you can use memmap=
3054 to prevent the kernel from using that memory.
3055
3056 memory_corruption_check_size=size [X86]
3057 By default it checks for corruption in the low
3058 64k, making this memory unavailable for normal
3059 use. Use this parameter to scan for
3060 corruption in more or less memory.
3061
3062 memory_corruption_check_period=seconds [X86]
3063 By default it checks for corruption every 60
3064 seconds. Use this parameter to check at some
3065 other rate. 0 disables periodic checking.
3066
e3a9d9fc
OS
3067 memory_hotplug.memmap_on_memory
3068 [KNL,X86,ARM] Boolean flag to enable this feature.
3069 Format: {on | off (default)}
3070 When enabled, runtime hotplugged memory will
3071 allocate its internal metadata (struct pages)
3072 from the hotadded memory which will allow to
3073 hotadd a lot of memory without requiring
3074 additional memory to do so.
3075 This feature is disabled by default because it
3076 has some implication on large (e.g. GB)
3077 allocations in some configurations (e.g. small
3078 memory blocks).
3079 The state of the flag can be read in
3080 /sys/module/memory_hotplug/parameters/memmap_on_memory.
3081 Note that even when enabled, there are a few cases where
3082 the feature is not effective.
3083
4bab4964
MS
3084 This is not compatible with hugetlb_free_vmemmap. If
3085 both parameters are enabled, hugetlb_free_vmemmap takes
3086 precedence over memory_hotplug.memmap_on_memory.
3087
376e3fde 3088 memtest= [KNL,X86,ARM,M68K,PPC,RISCV] Enable memtest
c64df707 3089 Format: <integer>
c64df707 3090 default : 0 <disable>
9e5f6cf5
AH
3091 Specifies the number of memtest passes to be
3092 performed. Each pass selects another test
3093 pattern from a given set of patterns. Memtest
3094 fills the memory with this pattern, validates
3095 memory contents and reserves bad memory
3096 regions that are detected.
c64df707 3097
c262f3b9
TL
3098 mem_encrypt= [X86-64] AMD Secure Memory Encryption (SME) control
3099 Valid arguments: on, off
3100 Default (depends on kernel configuration option):
3101 on (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=y)
3102 off (CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT=n)
3103 mem_encrypt=on: Activate SME
3104 mem_encrypt=off: Do not activate SME
3105
2f5947df 3106 Refer to Documentation/virt/kvm/amd-memory-encryption.rst
c262f3b9
TL
3107 for details on when memory encryption can be activated.
3108
406e7938
RW
3109 mem_sleep_default= [SUSPEND] Default system suspend mode:
3110 s2idle - Suspend-To-Idle
3111 shallow - Power-On Suspend or equivalent (if supported)
3112 deep - Suspend-To-RAM or equivalent (if supported)
58e7cb9e 3113 See Documentation/admin-guide/pm/sleep-states.rst.
406e7938 3114
1da177e4 3115 meye.*= [HW] Set MotionEye Camera parameters
32e2eae2 3116 See Documentation/admin-guide/media/meye.rst.
1da177e4 3117
8f36881b
AS
3118 mfgpt_irq= [IA-32] Specify the IRQ to use for the
3119 Multi-Function General Purpose Timers on AMD Geode
3120 platforms.
3121
e6c4dc6c
WT
3122 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
3123 the BIOS has incorrectly applied a workaround. TinyBIOS
3124 version 0.98 is known to be affected, 0.99 fixes the
3125 problem by letting the user disable the workaround.
3126
1da177e4
LT
3127 mga= [HW,DRM]
3128
59bdbbd5 3129 min_addr=nn[KMG] [KNL,BOOT,IA-64] All physical memory below this
1c207f95
RD
3130 physical address is ignored.
3131
39f45d7b
MP
3132 mini2440= [ARM,HW,KNL]
3133 Format:[0..2][b][c][t]
3134 Default: "0tb"
3135 MINI2440 configuration specification:
3136 0 - The attached screen is the 3.5" TFT
3137 1 - The attached screen is the 7" TFT
3138 2 - The VGA Shield is attached (1024x768)
3139 Leaving out the screen size parameter will not load
3140 the TFT driver, and the framebuffer will be left
3141 unconfigured.
3142 b - Enable backlight. The TFT backlight pin will be
3143 linked to the kernel VESA blanking code and a GPIO
3144 LED. This parameter is not necessary when using the
3145 VGA shield.
3146 c - Enable the s3c camera interface.
3147 t - Reserved for enabling touchscreen support. The
3148 touchscreen support is not enabled in the mainstream
3149 kernel as of 2.6.30, a preliminary port can be found
3150 in the "bleeding edge" mini2440 support kernel at
6b2484e1 3151 https://repo.or.cz/w/linux-2.6/mini2440.git
39f45d7b 3152
98af8452 3153 mitigations=
a111b7c0
JP
3154 [X86,PPC,S390,ARM64] Control optional mitigations for
3155 CPU vulnerabilities. This is a set of curated,
d68be4c4
JP
3156 arch-independent options, each of which is an
3157 aggregation of existing arch-specific options.
98af8452
JP
3158
3159 off
3160 Disable all optional CPU mitigations. This
3161 improves system performance, but it may also
3162 expose users to several CPU vulnerabilities.
782e69ef 3163 Equivalent to: nopti [X86,PPC]
a111b7c0 3164 kpti=0 [ARM64]
a2059825 3165 nospectre_v1 [X86,PPC]
0336e04a 3166 nobp=0 [S390]
a111b7c0 3167 nospectre_v2 [X86,PPC,S390,ARM64]
d68be4c4 3168 spectre_v2_user=off [X86]
782e69ef 3169 spec_store_bypass_disable=off [X86,PPC]
a111b7c0 3170 ssbd=force-off [ARM64]
d68be4c4 3171 l1tf=off [X86]
5c14068f 3172 mds=off [X86]
a7a248c5 3173 tsx_async_abort=off [X86]
b8e8c830 3174 kvm.nx_huge_pages=off [X86]
553b0cb3 3175 srbds=off [X86,INTEL]
f7964378 3176 no_entry_flush [PPC]
9a32a7e7 3177 no_uaccess_flush [PPC]
8cb861e9 3178 mmio_stale_data=off [X86]
b8e8c830
PB
3179
3180 Exceptions:
3181 This does not have any effect on
3182 kvm.nx_huge_pages when
3183 kvm.nx_huge_pages=force.
98af8452
JP
3184
3185 auto (default)
3186 Mitigate all CPU vulnerabilities, but leave SMT
3187 enabled, even if it's vulnerable. This is for
3188 users who don't want to be surprised by SMT
3189 getting disabled across kernel upgrades, or who
3190 have other ways of avoiding SMT-based attacks.
d68be4c4 3191 Equivalent to: (default behavior)
98af8452
JP
3192
3193 auto,nosmt
3194 Mitigate all CPU vulnerabilities, disabling SMT
3195 if needed. This is for users who always want to
3196 be fully mitigated, even if it means losing SMT.
d68be4c4 3197 Equivalent to: l1tf=flush,nosmt [X86]
5c14068f 3198 mds=full,nosmt [X86]
a7a248c5 3199 tsx_async_abort=full,nosmt [X86]
8cb861e9 3200 mmio_stale_data=full,nosmt [X86]
98af8452 3201
6b74ab97
MG
3202 mminit_loglevel=
3203 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
3204 parameter allows control of the logging verbosity for
3205 the additional memory initialisation checks. A value
3206 of 0 disables mminit logging and a level of 4 will
3207 log everything. Information is printed at KERN_DEBUG
3208 so loglevel=8 may also need to be specified.
3209
8cb861e9
PG
3210 mmio_stale_data=
3211 [X86,INTEL] Control mitigation for the Processor
3212 MMIO Stale Data vulnerabilities.
3213
3214 Processor MMIO Stale Data is a class of
3215 vulnerabilities that may expose data after an MMIO
3216 operation. Exposed data could originate or end in
3217 the same CPU buffers as affected by MDS and TAA.
3218 Therefore, similar to MDS and TAA, the mitigation
3219 is to clear the affected CPU buffers.
3220
3221 This parameter controls the mitigation. The
3222 options are:
3223
3224 full - Enable mitigation on vulnerable CPUs
3225
3226 full,nosmt - Enable mitigation and disable SMT on
3227 vulnerable CPUs.
3228
3229 off - Unconditionally disable mitigation
3230
3231 On MDS or TAA affected machines,
3232 mmio_stale_data=off can be prevented by an active
3233 MDS or TAA mitigation as these vulnerabilities are
3234 mitigated with the same mechanism so in order to
3235 disable this mitigation, you need to specify
3236 mds=off and tsx_async_abort=off too.
3237
3238 Not specifying this option is equivalent to
3239 mmio_stale_data=full.
3240
3241 For details see:
3242 Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
3243
106a4ee2
RR
3244 module.sig_enforce
3245 [KNL] When CONFIG_MODULE_SIG is set, this means that
3246 modules without (valid) signatures will fail to load.
2a039be7 3247 Note that if CONFIG_MODULE_SIG_FORCE is set, that
106a4ee2
RR
3248 is always true, so this option does nothing.
3249
be7de5f9
PB
3250 module_blacklist= [KNL] Do not load a comma-separated list of
3251 modules. Useful for debugging problem modules.
3252
1da177e4
LT
3253 mousedev.tap_time=
3254 [MOUSE] Maximum time between finger touching and
3255 leaving touchpad surface for touch to be considered
3256 a tap and be reported as a left button click (for
3257 touchpads working in absolute mode only).
3258 Format: <msecs>
3259 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
3260 reporting absolute coordinates, such as tablets
3261 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
3262 reporting absolute coordinates, such as tablets
3263
a5c6d650
DR
3264 movablecore= [KNL,X86,IA-64,PPC]
3265 Format: nn[KMGTPE] | nn%
3266 This parameter is the complement to kernelcore=, it
3267 specifies the amount of memory used for migratable
3268 allocations. If both kernelcore and movablecore is
3269 specified, then kernelcore will be at *least* the
3270 specified value but may be more. If movablecore on its
3271 own is specified, the administrator must be careful
0cb55ad2
RD
3272 that the amount of memory usable for all allocations
3273 is not too small.
3274
f70029bb
MH
3275 movable_node [KNL] Boot-time switch to make hotplugable memory
3276 NUMA nodes to be movable. This means that the memory
3277 of such nodes will be usable only for movable
3278 allocations which rules out almost all kernel
3279 allocations. Use with caution!
c5320926 3280
1da177e4
LT
3281 MTD_Partition= [MTD]
3282 Format: <name>,<region-number>,<size>,<offset>
3283
a9913044
RD
3284 MTD_Region= [MTD] Format:
3285 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1da177e4
LT
3286
3287 mtdparts= [MTD]
fb251124 3288 See drivers/mtd/parsers/cmdlinepart.c
1da177e4 3289
9db829f4
BD
3290 mtdset= [ARM]
3291 ARM/S3C2412 JIVE boot control
3292
0f12999e 3293 See arch/arm/mach-s3c/mach-jive.c
9db829f4 3294
1da177e4 3295 mtouchusb.raw_coordinates=
a9913044
RD
3296 [HW] Make the MicroTouch USB driver use raw coordinates
3297 ('y', default) or cooked coordinates ('n')
1da177e4 3298
0cb55ad2 3299 mtrr_chunk_size=nn[KMG] [X86]
19f59460 3300 used for mtrr cleanup. It is largest continuous chunk
0cb55ad2
RD
3301 that could hold holes aka. UC entries.
3302
3303 mtrr_gran_size=nn[KMG] [X86]
3304 Used for mtrr cleanup. It is granularity of mtrr block.
3305 Default is 1.
3306 Large value could prevent small alignment from
3307 using up MTRRs.
3308
3309 mtrr_spare_reg_nr=n [X86]
3310 Format: <integer>
3311 Range: 0,7 : spare reg number
3312 Default : 1
3313 Used for mtrr cleanup. It is spare mtrr entries number.
3314 Set to 2 or more if your graphical card needs more.
3315
389cfd96
RD
3316 multitce=off [PPC] This parameter disables the use of the pSeries
3317 firmware feature for updating multiple TCE entries
3318 at a time.
3319
1da177e4
LT
3320 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
3321
1da177e4
LT
3322 netdev= [NET] Network devices parameters
3323 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
3324 Note that mem_start is often overloaded to mean
3325 something different and driver-specific.
a9913044
RD
3326 This usage is only documented in each driver source
3327 file if at all.
3328
389cfd96
RD
3329 netpoll.carrier_timeout=
3330 [NET] Specifies amount of time (in seconds) that
3331 netpoll should wait for a carrier. By default netpoll
3332 waits 4 seconds.
3333
58401572
KPO
3334 nf_conntrack.acct=
3335 [NETFILTER] Enable connection tracking flow accounting
3336 0 to disable accounting
3337 1 to enable accounting
d70a011d 3338 Default value is 0.
58401572 3339
306a0753 3340 nfsaddrs= [NFS] Deprecated. Use ip= instead.
3eb30c51 3341 See Documentation/admin-guide/nfs/nfsroot.rst.
1da177e4
LT
3342
3343 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
3eb30c51 3344 See Documentation/admin-guide/nfs/nfsroot.rst.
1da177e4 3345
306a0753 3346 nfsrootdebug [NFS] enable nfsroot debugging messages.
3eb30c51 3347 See Documentation/admin-guide/nfs/nfsroot.rst.
306a0753 3348
5405fc44
TM
3349 nfs.callback_nr_threads=
3350 [NFSv4] set the total number of threads that the
3351 NFS client will assign to service NFSv4 callback
3352 requests.
3353
a72b4422
TM
3354 nfs.callback_tcpport=
3355 [NFS] set the TCP port on which the NFSv4 callback
3356 channel should listen.
3357
e571cbf1
TM
3358 nfs.cache_getent=
3359 [NFS] sets the pathname to the program which is used
3360 to update the NFS client cache entries.
3361
3362 nfs.cache_getent_timeout=
3363 [NFS] sets the timeout after which an attempt to
3364 update a cache entry is deemed to have failed.
3365
58df095b
TM
3366 nfs.idmap_cache_timeout=
3367 [NFS] set the maximum lifetime for idmapper cache
3368 entries.
3369
f43bf0be
TM
3370 nfs.enable_ino64=
3371 [NFS] enable 64-bit inode numbers.
3372 If zero, the NFS client will fake up a 32-bit inode
3373 number for the readdir() and stat() syscalls instead
3374 of returning the full 64-bit number.
3375 The default is to return 64-bit inode numbers.
3376
5405fc44
TM
3377 nfs.max_session_cb_slots=
3378 [NFSv4.1] Sets the maximum number of session
3379 slots the client will assign to the callback
3380 channel. This determines the maximum number of
3381 callbacks the client will process in parallel for
3382 a particular server.
3383
ef159e91
TM
3384 nfs.max_session_slots=
3385 [NFSv4.1] Sets the maximum number of session slots
3386 the client will attempt to negotiate with the server.
3387 This limits the number of simultaneous RPC requests
3388 that the client can send to the NFSv4.1 server.
3389 Note that there is little point in setting this
3390 value higher than the max_tcp_slot_table_limit.
3391
b064eca2 3392 nfs.nfs4_disable_idmapping=
074b1d12
TM
3393 [NFSv4] When set to the default of '1', this option
3394 ensures that both the RPC level authentication
3395 scheme and the NFS level operations agree to use
3396 numeric uids/gids if the mount is using the
3397 'sec=sys' security flavour. In effect it is
3398 disabling idmapping, which can make migration from
3399 legacy NFSv2/v3 systems to NFSv4 easier.
3400 Servers that do not support this mode of operation
3401 will be autodetected by the client, and it will fall
3402 back to using the idmapper.
3403 To turn off this behaviour, set the value to '0'.
6f2ea7f2
CL
3404 nfs.nfs4_unique_id=
3405 [NFS4] Specify an additional fixed unique ident-
3406 ification string that NFSv4 clients can insert into
3407 their nfs_client_id4 string. This is typically a
3408 UUID that is generated at system install time.
b064eca2 3409
db8ac8ba
WAA
3410 nfs.send_implementation_id =
3411 [NFSv4.1] Send client implementation identification
3412 information in exchange_id requests.
3413 If zero, no implementation identification information
3414 will be sent.
3415 The default is to send the implementation identification
3416 information.
e52347bd 3417
f6de7a39
TM
3418 nfs.recover_lost_locks =
3419 [NFSv4] Attempt to recover locks that were lost due
3420 to a lease timeout on the server. Please note that
3421 doing this risks data corruption, since there are
3422 no guarantees that the file will remain unchanged
3423 after the locks are lost.
3424 If you want to enable the kernel legacy behaviour of
3425 attempting to recover these locks, then set this
3426 parameter to '1'.
3427 The default parameter value of '0' causes the kernel
3428 not to attempt recovery of lost locks.
db8ac8ba 3429
bbf58bf3
TM
3430 nfs4.layoutstats_timer =
3431 [NFSv4.2] Change the rate at which the kernel sends
3432 layoutstats to the pNFS metadata server.
3433
3434 Setting this to value to 0 causes the kernel to use
3435 whatever value is the default set by the layout
3436 driver. A non-zero value sets the minimum interval
3437 in seconds between layoutstats transmissions.
3438
6d91929a
BF
3439 nfsd.inter_copy_offload_enable =
3440 [NFSv4.2] When set to 1, the server will support
3441 server-to-server copies for which this server is
3442 the destination of the copy.
3443
3444 nfsd.nfsd4_ssc_umount_timeout =
3445 [NFSv4.2] When used as the destination of a
3446 server-to-server copy, knfsd temporarily mounts
3447 the source server. It caches the mount in case
3448 it will be needed again, and discards it if not
3449 used for the number of milliseconds specified by
3450 this parameter.
3451
e9541ce8
BF
3452 nfsd.nfs4_disable_idmapping=
3453 [NFSv4] When set to the default of '1', the NFSv4
3454 server will return only numeric uids and gids to
3455 clients using auth_sys, and will accept numeric uids
3456 and gids from such clients. This is intended to ease
3457 migration from NFSv2/v3.
db8ac8ba 3458
6d91929a 3459
160c7ba3
PM
3460 nmi_backtrace.backtrace_idle [KNL]
3461 Dump stacks even of idle CPUs in response to an
3462 NMI stack-backtrace request.
3463
c0c74acb 3464 nmi_debug= [KNL,SH] Specify one or more actions to take
e7ba176b
HS
3465 when a NMI is triggered.
3466 Format: [state][,regs][,debounce][,die]
3467
6cececfc 3468 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
fef2c9bc 3469 Format: [panic,][nopanic,][num]
195daf66 3470 Valid num: 0 or 1
334bb79c
PK
3471 0 - turn hardlockup detector in nmi_watchdog off
3472 1 - turn hardlockup detector in nmi_watchdog on
0cb55ad2 3473 When panic is specified, panic when an NMI watchdog
93285c01
ZD
3474 timeout occurs (or 'nopanic' to not panic on an NMI
3475 watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
3476 To disable both hard and soft lockup detectors,
334bb79c 3477 please see 'nowatchdog'.
0cb55ad2
RD
3478 This is useful when you use a panic=... timeout and
3479 need the box quickly up again.
1da177e4 3480
d22881dc
SW
3481 These settings can be accessed at runtime via
3482 the nmi_watchdog and hardlockup_panic sysctls.
3483
cd4f0ef7 3484 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1da177e4
LT
3485 emulation library even if a 387 maths coprocessor
3486 is present.
3487
372fddf7
KS
3488 no5lvl [X86-64] Disable 5-level paging mode. Forces
3489 kernel to use 4-level paging instead.
3490
b745cfba 3491 nofsgsbase [X86] Disables FSGSBASE instructions.
dd649bd0 3492
0cb55ad2
RD
3493 no_console_suspend
3494 [HW] Never suspend the console
3495 Disable suspending of consoles during suspend and
3496 hibernate operations. Once disabled, debugging
3497 messages can reach various consoles while the rest
3498 of the system is being put to sleep (ie, while
3499 debugging driver suspend/resume hooks). This may
3500 not work reliably with all consoles, but is known
3501 to work with serial and VGA consoles.
134620f7
YZ
3502 To facilitate more flexible debugging, we also add
3503 console_suspend, a printk module parameter to control
3504 it. Users could use console_suspend (usually
3505 /sys/module/printk/parameters/console_suspend) to
3506 turn on/off it dynamically.
0cb55ad2 3507
c6c40533
KS
3508 novmcoredd [KNL,KDUMP]
3509 Disable device dump. Device dump allows drivers to
3510 append dump data to vmcore so you can collect driver
3511 specified debug info. Drivers can append the data
3512 without any limit and this data is stored in memory,
3513 so this may cause significant memory stress. Disabling
3514 device dump can help save memory but the driver debug
3515 data will be no longer available. This parameter
3516 is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
3517 is set.
3518
c1aee215
CL
3519 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
3520 caches in the slab allocator. Saves per-node memory,
3521 but will impact performance.
3395ee05 3522
a9913044
RD
3523 noalign [KNL,ARM]
3524
686140a1
VG
3525 noaltinstr [S390] Disables alternative instructions patching
3526 (CPU alternatives feature).
3527
1da177e4
LT
3528 noapic [SMP,APIC] Tells the kernel to not make use of any
3529 IOAPICs that may be present in the system.
3530
5091faa4
MG
3531 noautogroup Disable scheduler automatic task group creation.
3532
1da177e4
LT
3533 nobats [PPC] Do not use BATs for mapping kernel lowmem
3534 on "Classic" PPC cores.
3535
3536 nocache [ARM]
a9913044 3537
6902aa84
PM
3538 nodsp [SH] Disable hardware DSP at boot time.
3539
b2e0a54a 3540 noefi Disable EFI runtime services support.
8b2cb7a8 3541
f7964378
NP
3542 no_entry_flush [PPC] Don't flush the L1-D cache when entering the kernel.
3543
1da177e4
LT
3544 noexec [IA-64]
3545
dbae0a93 3546 nosmap [PPC]
52b6179a
PA
3547 Disable SMAP (Supervisor Mode Access Prevention)
3548 even if it is supported by processor.
3549
385d2ae0 3550 nosmep [PPC64s]
52b6179a 3551 Disable SMEP (Supervisor Mode Execution Prevention)
de5397ad
FY
3552 even if it is supported by processor.
3553
f5a1b191
JS
3554 noexec32 [X86-64]
3555 This affects only 32-bit executables.
3556 noexec32=on: enable non-executable mappings (default)
3557 read doesn't imply executable mappings
3558 noexec32=off: disable non-executable mappings
3559 read implies executable mappings
1da177e4 3560
fab43ef4 3561 nofpu [MIPS,SH] Disable hardware FPU at boot time.
6902aa84 3562
cd4f0ef7 3563 nofxsr [BUGS=X86-32] Disables x86 floating point extended
4f886511
CE
3564 register save and restore. The kernel will only save
3565 legacy floating-point registers on task switch.
1da177e4 3566
5b280ed4 3567 nohugeiomap [KNL,X86,PPC,ARM64] Disable kernel huge I/O mappings.
0ddab1d2 3568
8abddd96
NP
3569 nohugevmalloc [PPC] Disable kernel huge vmalloc mappings.
3570
52c48c51
SS
3571 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
3572 Equivalent to smt=1.
3573
be3a5b0e 3574 [KNL,X86] Disable symmetric multithreading (SMT).
506a66f3
TG
3575 nosmt=force: Force disable SMT, cannot be undone
3576 via the sysfs control file.
5e2d059b 3577
a2059825
JP
3578 nospectre_v1 [X86,PPC] Disable mitigations for Spectre Variant 1
3579 (bounds check bypass). With this option data leaks are
3580 possible in the system.
05736e4a 3581
e5ce5e72
JL
3582 nospectre_v2 [X86,PPC_FSL_BOOK3E,ARM64] Disable all mitigations for
3583 the Spectre variant 2 (indirect branch prediction)
3584 vulnerability. System may allow data leaks with this
3585 option.
da285121 3586
24f7fc83
KRW
3587 nospec_store_bypass_disable
3588 [HW] Disable all mitigations for the Speculative Store Bypass vulnerability
3589
9a32a7e7
NP
3590 no_uaccess_flush
3591 [PPC] Don't flush the L1-D cache after accessing user data.
3592
0c752a93
SS
3593 noxsave [BUGS=X86] Disables x86 extended register state save
3594 and restore using xsave. The kernel will fallback to
3595 enabling legacy floating-point and sse state.
3596
b6f42a4a
FY
3597 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
3598 register states. The kernel will fall back to use
3599 xsave to save the states. By using this parameter,
3600 performance of saving the states is degraded because
3601 xsave doesn't support modified optimization while
3602 xsaveopt supports it on xsaveopt enabled systems.
3603
3604 noxsaves [X86] Disables xsaves and xrstors used in saving and
3605 restoring x86 extended register state in compacted
3606 form of xsave area. The kernel will fall back to use
3607 xsaveopt and xrstor to save and restore the states
3608 in standard form of xsave area. By using this
3609 parameter, xsave area per process might occupy more
3610 memory on xsaves enabled systems.
3611
3cae85f5
FF
3612 nohlt [ARM,ARM64,MICROBLAZE,SH] Forces the kernel to busy wait
3613 in do_idle() and not use the arch_cpu_idle()
3614 implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
3615 to be effective. This is useful on platforms where the
3616 sleep(SH) or wfi(ARM,ARM64) instructions do not work
3617 correctly or when doing power measurements to evalute
3618 the impact of the sleep instructions. This is also
3619 useful when using JTAG debugger.
a9913044 3620
1f29fae2
SH
3621 no_file_caps Tells the kernel not to honor file capabilities. The
3622 only way then for a file to be executed with privilege
3623 is to be setuid root or executed by root.
3624
1da177e4
LT
3625 nohalt [IA-64] Tells the kernel not to use the power saving
3626 function PAL_HALT_LIGHT when idle. This increases
3627 power-consumption. On the positive side, it reduces
3628 interrupt wake-up latency, which may improve performance
3629 in certain environments such as networked servers or
3630 real-time systems.
3631
5ead723a
TT
3632 no_hash_pointers
3633 Force pointers printed to the console or buffers to be
3634 unhashed. By default, when a pointer is printed via %p
3635 format string, that pointer is "hashed", i.e. obscured
3636 by hashing the pointer value. This is a security feature
3637 that hides actual kernel addresses from unprivileged
3638 users, but it also makes debugging the kernel more
3639 difficult since unequal pointers can no longer be
3640 compared. However, if this command-line option is
3641 specified, then all normal pointers will have their true
84842911 3642 value printed. This option should only be specified when
5ead723a
TT
3643 debugging the kernel. Please do not use on production
3644 kernels.
3645
a6e15a39
KC
3646 nohibernate [HIBERNATION] Disable hibernation and resume.
3647
79bf2bb3
TG
3648 nohz= [KNL] Boottime enable/disable dynamic ticks
3649 Valid arguments: on, off
3650 Default: on
3651
d94d1053 3652 nohz_full= [KNL,BOOT,SMP,ISOL]
2d13e6ca 3653 The argument is a cpu list, as described above.
c5bfece2 3654 In kernels built with CONFIG_NO_HZ_FULL=y, set
a831881b 3655 the specified list of CPUs whose tick will be stopped
0453b435 3656 whenever possible. The boot CPU will be forced outside
f99bcb2c
PM
3657 the range to maintain the timekeeping. Any CPUs
3658 in this list will have their RCU callbacks offloaded,
3659 just as if they had also been called out in the
3660 rcu_nocbs= boot parameter.
a831881b 3661
eeee7853
PM
3662 noiotrap [SH] Disables trapped I/O port accesses.
3663
cd4f0ef7 3664 noirqdebug [X86-32] Disables the code which attempts to detect and
1da177e4
LT
3665 disable unhandled interrupt sources.
3666
6cececfc 3667 no_timer_check [X86,APIC] Disables the code which tests for
8542b200
ZA
3668 broken timer IRQ sources.
3669
1da177e4
LT
3670 noisapnp [ISAPNP] Disables ISA PnP code.
3671
3672 noinitrd [RAM] Tells the kernel not to load any configured
3673 initial RAM disk.
3674
03ea8155
WH
3675 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
3676 remapping.
d1423d56 3677 [Deprecated - use intremap=off]
03ea8155 3678
1da177e4
LT
3679 nointroute [IA-64]
3680
d12a72b8
AL
3681 noinvpcid [X86] Disable the INVPCID cpu feature.
3682
16290246 3683 nojitter [IA-64] Disables jitter checking for ITC timers.
0aa366f3 3684
9cf4c4fc
JK
3685 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
3686
fd10cde9
GN
3687 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
3688 fault handling.
3689
80e9a4f2
AM
3690 no-vmw-sched-clock
3691 [X86,PV_OPS] Disable paravirtualized VMware scheduler
3692 clock and use the default one.
3693
e73a8f38 3694 no-steal-acc [X86,PV_OPS,ARM64] Disable paravirtualized steal time
e0685fa2
SP
3695 accounting. steal time is computed, but won't
3696 influence scheduler behaviour
d910f5c1 3697
cd4f0ef7 3698 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1da177e4 3699
cd4f0ef7 3700 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
ad62ca2b 3701
1da177e4 3702 noltlbs [PPC] Do not use large page/tlb entries for kernel
f15eea66 3703 lowmem mapping on PPC40x and PPC8xx
1da177e4 3704
312f1f01
H
3705 nomca [IA-64] Disable machine check abort handling
3706
13696e0a 3707 nomce [X86-32] Disable Machine Check Exception
abe37e5a 3708
83d7384f
AS
3709 nomfgpt [X86-32] Disable Multi-Function General Purpose
3710 Timer usage (for AMD Geode machines).
3711
bda62633
DZ
3712 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
3713 shutdown the other cpus. Instead use the REBOOT_VECTOR
3714 irq.
3715
b22a15a5
JMC
3716 nomodeset Disable kernel modesetting. DRM drivers will not perform
3717 display-mode changes or accelerated rendering. Only the
3718 system framebuffer will be available for use if this was
3719 set-up by the firmware or boot loader.
3720
3721 Useful as fallback, or for testing and debugging.
3722
02608bef
DY
3723 nomodule Disable module load
3724
016ddd9b
JK
3725 nopat [X86] Disable PAT (page attribute table extension of
3726 pagetables) support.
3727
0790c9aa
AL
3728 nopcid [X86-64] Disable the PCID cpu feature.
3729
0cb55ad2
RD
3730 norandmaps Don't use address space randomization. Equivalent to
3731 echo 0 > /proc/sys/kernel/randomize_va_space
3732
cd4f0ef7 3733 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
b7fb4af0
JF
3734 with UP alternatives
3735
7a5091d5
PA
3736 nordrand [X86] Disable kernel use of the RDRAND and
3737 RDSEED instructions even if they are supported
3738 by the processor. RDRAND and RDSEED are still
3739 available to user space applications.
49d859d7 3740
a9913044
RD
3741 noresume [SWSUSP] Disables resume and restores original swap
3742 space.
3743
1da177e4
LT
3744 no-scroll [VGA] Disables scrollback.
3745 This is required for the Braillex ib80-piezo Braille
3746 reader made by F.H. Papenmeier (Germany).
3747
3748 nosbagart [IA-64]
3749
38853a30
JS
3750 nosgx [X86-64,SGX] Disables Intel SGX kernel support.
3751
61ec7567
LB
3752 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
3753 and disable the IO APIC. legacy for "maxcpus=0".
1da177e4 3754
97842216
DJ
3755 nosoftlockup [KNL] Disable the soft-lockup detector.
3756
1da177e4
LT
3757 nosync [HW,M68K] Disables sync negotiation for all devices.
3758
195daf66 3759 nowatchdog [KNL] Disable both lockup detectors, i.e.
6dddd7a7 3760 soft-lockup and NMI watchdog (hard-lockup).
58687acb 3761
1da177e4 3762 nowb [ARM]
a9913044 3763
2b2fd87a
WH
3764 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
3765
6dddd7a7 3766 nps_mtm_hs_ctr= [KNL,ARC]
35b55ef2
NC
3767 This parameter sets the maximum duration, in
3768 cycles, each HW thread of the CTOP can run
3769 without interruptions, before HW switches it.
3770 The actual maximum duration is 16 times this
3771 parameter's value.
3772 Format: integer between 1 and 255
3773 Default: 255
3774
16290246 3775 nptcg= [IA-64] Override max number of concurrent global TLB
a6c75b86
FY
3776 purges which is reported from either PAL_VM_SUMMARY or
3777 SAL PALO.
3778
2b633e3f
YL
3779 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
3780 could support. nr_cpus=n : n >= 1 limits the kernel to
7c142bfe
BH
3781 support 'n' processors. It could be larger than the
3782 number of already plugged CPU during bootup, later in
3783 runtime you can physically add extra cpu until it reaches
3784 n. So during boot up some boot time memory for per-cpu
3785 variables need be pre-allocated for later physical cpu
3786 hot plugging.
2b633e3f 3787
0cb55ad2
RD
3788 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
3789
544ef682
BS
3790 numa=off [KNL, ARM64, PPC, RISCV, SPARC, X86] Disable NUMA, Only
3791 set up a single NUMA node spanning all memory.
3792
00b072c0
BS
3793 numa_balancing= [KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
3794 NUMA balancing.
1a687c2e
MG
3795 Allowed values are enable and disable
3796
f0c0b2b8 3797 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
c9bff3ee 3798 'node', 'default' can be specified
f0c0b2b8 3799 This can be set from sysctl after boot.
57043247 3800 See Documentation/admin-guide/sysctl/vm.rst for details.
f0c0b2b8 3801
7c4be253 3802 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
a74e2a22 3803 See Documentation/core-api/debugging-via-ohci1394.rst for more
7c4be253
RD
3804 info.
3805
3ef0e1f8
AS
3806 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
3807 Rather than timing out after 20 ms if an EC
3808 command is not properly ACKed, override the length
3809 of the timeout. We have interrupts disabled while
3810 waiting for the ACK, so if this is set too high
3811 interrupts *may* be lost!
3812
15ac7afe
TL
3813 omap_mux= [OMAP] Override bootloader pin multiplexing.
3814 Format: <mux_mode0.mode_name=value>...
3815 For example, to override I2C bus2:
3816 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
3817
d2fc83c1
RD
3818 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
3819
3820 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
3821
3822 boundary - index of last SLC block on Flex-OneNAND.
3823 The remaining blocks are configured as MLC blocks.
3824 lock - Configure if Flex-OneNAND boundary should be locked.
3825 Once locked, the boundary cannot be changed.
3826 1 indicates lock status, 0 indicates unlock status.
3827
44a4dcf7
RD
3828 oops=panic Always panic on oopses. Default is to just kill the
3829 process, but there is a small probability of
3830 deadlocking the machine.
d404ab0a
OH
3831 This will also cause panics on machine check exceptions.
3832 Useful together with panic=30 to trigger a reboot.
3833
e900a918
DW
3834 page_alloc.shuffle=
3835 [KNL] Boolean flag to control whether the page allocator
3836 should randomize its free lists. The randomization may
3837 be automatically enabled if the kernel detects it is
3838 running on a platform with a direct-mapped memory-side
3839 cache, and this parameter can be used to
3840 override/disable that behavior. The state of the flag
3841 can be read from sysfs at:
3842 /sys/module/page_alloc/parameters/shuffle.
3843
48c96a36
JK
3844 page_owner= [KNL] Boot-time page_owner enabling option.
3845 Storage of the information about who allocated
3846 each page is disabled in default. With this switch,
3847 we can turn it on.
3848 on: enable the feature
3849
8823b1db 3850 page_poison= [KNL] Boot-time parameter changing the state of
8c9a134c
KC
3851 poisoning on the buddy allocator, available with
3852 CONFIG_PAGE_POISONING=y.
3853 off: turn off poisoning (default)
8823b1db
LA
3854 on: turn on poisoning
3855
f58780a8
GS
3856 page_reporting.page_reporting_order=
3857 [KNL] Minimal page reporting order
3858 Format: <integer>
3859 Adjust the minimal page reporting order. The page
3860 reporting is disabled when it exceeds (MAX_ORDER-1).
3861
44a4dcf7 3862 panic= [KNL] Kernel behaviour on panic: delay <timeout>
4302fbc8
HD
3863 timeout > 0: seconds before rebooting
3864 timeout = 0: wait forever
3865 timeout < 0: reboot immediately
1da177e4
LT
3866 Format: <timeout>
3867
d999bd93
FT
3868 panic_print= Bitmask for printing system info when panic happens.
3869 User can chose combination of the following bits:
3870 bit 0: print all tasks info
3871 bit 1: print system memory info
3872 bit 2: print timer info
3873 bit 3: print locks info if CONFIG_LOCKDEP is on
3874 bit 4: print ftrace buffer
de6da1e8 3875 bit 5: print all printk messages in buffer
8d470a45 3876 bit 6: print all CPUs backtrace (if available in the arch)
f953f140
GP
3877 *Be aware* that this option may print a _lot_ of lines,
3878 so there are risks of losing older messages in the log.
3879 Use this option carefully, maybe worth to setup a
3880 bigger log buffer with "log_buf_len" along with this.
d999bd93 3881
db38d5c1
RA
3882 panic_on_taint= Bitmask for conditionally calling panic() in add_taint()
3883 Format: <hex>[,nousertaint]
3884 Hexadecimal bitmask representing the set of TAINT flags
3885 that will cause the kernel to panic when add_taint() is
3886 called with any of the flags in this set.
3887 The optional switch "nousertaint" can be utilized to
3888 prevent userspace forced crashes by writing to sysctl
3889 /proc/sys/kernel/tainted any flagset matching with the
3890 bitmask set on panic_on_taint.
3891 See Documentation/admin-guide/tainted-kernels.rst for
3892 extra details on the taint flags that users can pick
3893 to compose the bitmask to assign to panic_on_taint.
3894
9e3961a0
PB
3895 panic_on_warn panic() instead of WARN(). Useful to cause kdump
3896 on a WARN().
3897
1da177e4
LT
3898 parkbd.port= [HW] Parallel port number the keyboard adapter is
3899 connected to, default is 0.
3900 Format: <parport#>
3901 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
3902 0 for XT, 1 for AT (default is AT).
a9913044
RD
3903 Format: <mode>
3904
3905 parport= [HW,PPT] Specify parallel ports. 0 disables.
3906 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
3907 Use 'auto' to force the driver to use any
3908 IRQ/DMA settings detected (the default is to
3909 ignore detected IRQ/DMA settings because of
3910 possible conflicts). You can specify the base
3911 address, IRQ, and DMA settings; IRQ and DMA
3912 should be numbers, or 'auto' (for using detected
3913 settings on that particular port), or 'nofifo'
3914 (to avoid using a FIFO even if it is detected).
3915 Parallel ports are assigned in the order they
3916 are specified on the command line, starting
3917 with parport0.
3918
3919 parport_init_mode= [HW,PPT]
3920 Configure VIA parallel port to operate in
3921 a specific mode. This is necessary on Pegasos
3922 computer where firmware has no options for setting
3923 up parallel port mode and sets it to spp.
3924 Currently this function knows 686a and 8231 chips.
1da177e4
LT
3925 Format: [spp|ps2|epp|ecp|ecpepp]
3926
426e2c6a
MR
3927 pata_legacy.all= [HW,LIBATA]
3928 Format: <int>
3929 Set to non-zero to probe primary and secondary ISA
3930 port ranges on PCI systems where no PCI PATA device
3931 has been found at either range. Disabled by default.
3932
3933 pata_legacy.autospeed= [HW,LIBATA]
3934 Format: <int>
3935 Set to non-zero if a chip is present that snoops speed
3936 changes. Disabled by default.
3937
3938 pata_legacy.ht6560a= [HW,LIBATA]
3939 Format: <int>
3940 Set to 1, 2, or 3 for HT 6560A on the primary channel,
3941 the secondary channel, or both channels respectively.
3942 Disabled by default.
3943
3944 pata_legacy.ht6560b= [HW,LIBATA]
3945 Format: <int>
3946 Set to 1, 2, or 3 for HT 6560B on the primary channel,
3947 the secondary channel, or both channels respectively.
3948 Disabled by default.
3949
3950 pata_legacy.iordy_mask= [HW,LIBATA]
3951 Format: <int>
3952 IORDY enable mask. Set individual bits to allow IORDY
3953 for the respective channel. Bit 0 is for the first
3954 legacy channel handled by this driver, bit 1 is for
3955 the second channel, and so on. The sequence will often
3956 correspond to the primary legacy channel, the secondary
3957 legacy channel, and so on, but the handling of a PCI
3958 bus and the use of other driver options may interfere
3959 with the sequence. By default IORDY is allowed across
3960 all channels.
3961
3962 pata_legacy.opti82c46x= [HW,LIBATA]
3963 Format: <int>
3964 Set to 1, 2, or 3 for Opti 82c611A on the primary
3965 channel, the secondary channel, or both channels
3966 respectively. Disabled by default.
3967
3968 pata_legacy.opti82c611a= [HW,LIBATA]
3969 Format: <int>
3970 Set to 1, 2, or 3 for Opti 82c465MV on the primary
3971 channel, the secondary channel, or both channels
3972 respectively. Disabled by default.
3973
3974 pata_legacy.pio_mask= [HW,LIBATA]
3975 Format: <int>
3976 PIO mode mask for autospeed devices. Set individual
3977 bits to allow the use of the respective PIO modes.
3978 Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
3979 All modes allowed by default.
3980
3981 pata_legacy.probe_all= [HW,LIBATA]
3982 Format: <int>
3983 Set to non-zero to probe tertiary and further ISA
3984 port ranges on PCI systems. Disabled by default.
3985
7d33004d
MR
3986 pata_legacy.probe_mask= [HW,LIBATA]
3987 Format: <int>
3988 Probe mask for legacy ISA PATA ports. Depending on
3989 platform configuration and the use of other driver
3990 options up to 6 legacy ports are supported: 0x1f0,
3991 0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
3992 of individual ports can be disabled by setting the
3993 corresponding bits in the mask to 1. Bit 0 is for
3994 the first port in the list above (0x1f0), and so on.
3995 By default all supported ports are probed.
3996
426e2c6a
MR
3997 pata_legacy.qdi= [HW,LIBATA]
3998 Format: <int>
3999 Set to non-zero to probe QDI controllers. By default
4000 set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4001
4002 pata_legacy.winbond= [HW,LIBATA]
4003 Format: <int>
4004 Set to non-zero to probe Winbond controllers. Use
4005 the standard I/O port (0x130) if 1, otherwise the
4006 value given is the I/O port to use (typically 0x1b0).
4007 By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4008 0 otherwise.
4009
6ddcec95
MR
4010 pata_platform.pio_mask= [HW,LIBATA]
4011 Format: <int>
4012 Supported PIO mode mask. Set individual bits to allow
4013 the use of the respective PIO modes. Bit 0 is for
4014 mode 0, bit 1 is for mode 1, and so on. Mode 0 only
4015 allowed by default.
4016
dd287796
AM
4017 pause_on_oops=
4018 Halt all CPUs after the first oops has been printed for
4019 the specified number of seconds. This is to be used if
4020 your oopses keep scrolling off the screen.
4021
1da177e4
LT
4022 pcbit= [HW,ISDN]
4023
4024 pcd. [PARIDE]
4025 See header of drivers/block/paride/pcd.c.
e7751617 4026 See also Documentation/admin-guide/blockdev/paride.rst.
1da177e4 4027
07d8d7e5
LG
4028 pci=option[,option...] [PCI] various PCI subsystem options.
4029
4030 Some options herein operate on a specific device
4031 or a set of devices (<pci_dev>). These are
4032 specified in one of the following formats:
4033
45db3370 4034 [<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
07d8d7e5
LG
4035 pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4036
4037 Note: the first format specifies a PCI
4038 bus/device/function address which may change
4039 if new hardware is inserted, if motherboard
4040 firmware changes, or due to changes caused
4041 by other kernel parameters. If the
4042 domain is left unspecified, it is
45db3370
LG
4043 taken to be zero. Optionally, a path
4044 to a device through multiple device/function
4045 addresses can be specified after the base
4046 address (this is more robust against
4047 renumbering issues). The second format
07d8d7e5
LG
4048 selects devices using IDs from the
4049 configuration space which may match multiple
4050 devices in the system.
4051
11eb0e0e 4052 earlydump dump PCI config space before the kernel
6dddd7a7 4053 changes anything
c0115606 4054 off [X86] don't probe for the PCI bus
cd4f0ef7 4055 bios [X86-32] force use of PCI BIOS, don't access
a9913044
RD
4056 the hardware directly. Use this if your machine
4057 has a non-standard PCI host bridge.
cd4f0ef7 4058 nobios [X86-32] disallow use of PCI BIOS, only direct
a9913044
RD
4059 hardware access methods are allowed. Use this
4060 if you experience crashes upon bootup and you
4061 suspect they are caused by the BIOS.
afd8c084
BP
4062 conf1 [X86] Force use of PCI Configuration Access
4063 Mechanism 1 (config address in IO port 0xCF8,
4064 data in IO port 0xCFC, both 32-bit).
4065 conf2 [X86] Force use of PCI Configuration Access
4066 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4067 the function, IO port 0xCFA, also 8-bit, sets
4068 bus number. The config space is then accessed
4069 through ports 0xC000-0xCFFF).
4070 See http://wiki.osdev.org/PCI for more info
4071 on the configuration access mechanisms.
7f785763
RD
4072 noaer [PCIE] If the PCIEAER kernel config parameter is
4073 enabled, this kernel boot option can be used to
4074 disable the use of PCIE advanced error reporting.
32a2eea7
JG
4075 nodomains [PCI] Disable support for multiple PCI
4076 root domains (aka PCI segments, in ACPI-speak).
6cececfc 4077 nommconf [X86] Disable use of MMCONFIG for PCI
61be6d66 4078 Configuration
12983077
AH
4079 check_enable_amd_mmconf [X86] check for and enable
4080 properly configured MMIO access to PCI
4081 config space on AMD family 10h CPU
309e57df
MW
4082 nomsi [MSI] If the PCI_MSI kernel config parameter is
4083 enabled, this kernel boot option can be used to
4084 disable the use of MSI interrupts system-wide.
a9322f64
SA
4085 noioapicquirk [APIC] Disable all boot interrupt quirks.
4086 Safety option to keep boot IRQs enabled. This
4087 should never be necessary.
9197979b
SA
4088 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
4089 primary IO-APIC for bridges that cannot disable
4090 boot IRQs. This fixes a source of spurious IRQs
4091 when the system masks IRQs.
41b9eb26
SA
4092 noioapicreroute [APIC] Disable workaround that uses the
4093 boot IRQ equivalent of an IRQ that connects to
4094 a chipset where boot IRQs cannot be disabled.
4095 The opposite of ioapicreroute.
cd4f0ef7 4096 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
a9913044
RD
4097 routing table. These calls are known to be buggy
4098 on several machines and they hang the machine
4099 when used, but on other computers it's the only
4100 way to get the interrupt routing table. Try
4101 this option if the kernel is unable to allocate
4102 IRQs or discover secondary PCI buses on your
4103 motherboard.
c0115606 4104 rom [X86] Assign address space to expansion ROMs.
a9913044
RD
4105 Use with caution as certain devices share
4106 address decoders between ROMs and other
4107 resources.
c0115606 4108 norom [X86] Do not assign address space to
bb71ad88
GH
4109 expansion ROMs that do not already have
4110 BIOS assigned address ranges.
7bd1c365
MH
4111 nobar [X86] Do not assign address space to the
4112 BARs that weren't assigned by the BIOS.
c0115606 4113 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
a9913044
RD
4114 assigned automatically to PCI devices. You can
4115 make the kernel exclude IRQs of your ISA cards
4116 this way.
c0115606 4117 pirqaddr=0xAAAAA [X86] Specify the physical address
a9913044
RD
4118 of the PIRQ table (normally generated
4119 by the BIOS) if it is outside the
4120 F0000h-100000h range.
c0115606 4121 lastbus=N [X86] Scan all buses thru bus #N. Can be
a9913044
RD
4122 useful if the kernel is unable to find your
4123 secondary buses and you want to tell it
4124 explicitly which ones they are.
c0115606 4125 assign-busses [X86] Always assign all PCI bus
a9913044
RD
4126 numbers ourselves, overriding
4127 whatever the firmware may have done.
c0115606 4128 usepirqmask [X86] Honor the possible IRQ mask stored
a9913044
RD
4129 in the BIOS $PIR table. This is needed on
4130 some systems with broken BIOSes, notably
4131 some HP Pavilion N5400 and Omnibook XE3
4132 notebooks. This will have no effect if ACPI
4133 IRQ routing is enabled.
c0115606 4134 noacpi [X86] Do not use ACPI for IRQ routing
a9913044 4135 or for PCI scanning.
7bc5e3f2
BH
4136 use_crs [X86] Use PCI host bridge window information
4137 from ACPI. On BIOSes from 2008 or later, this
4138 is enabled by default. If you need to use this,
4139 please report a bug.
4140 nocrs [X86] Ignore PCI host bridge windows from ACPI.
6dddd7a7 4141 If you need to use this, please report a bug.
fa6dae5d
HG
4142 use_e820 [X86] Use E820 reservations to exclude parts of
4143 PCI host bridge windows. This is a workaround
4144 for BIOS defects in host bridge _CRS methods.
4145 If you need to use this, please report a bug to
4146 <linux-pci@vger.kernel.org>.
4147 no_e820 [X86] Ignore E820 reservations for PCI host
4148 bridge windows. This is the default on modern
4149 hardware. If you need to use this, please report
4150 a bug to <linux-pci@vger.kernel.org>.
a9913044
RD
4151 routeirq Do IRQ routing for all PCI devices.
4152 This is normally done in pci_enable_device(),
4153 so this option is a temporary workaround
4154 for broken drivers that don't call it.
13a6ddb0
YL
4155 skip_isa_align [X86] do not align io start addr, so can
4156 handle more pci cards
0637a70a
AK
4157 noearly [X86] Don't do any early type 1 scanning.
4158 This might help on some broken boards which
4159 machine check when some devices' config space
4160 is read. But various workarounds are disabled
4161 and some IOMMU drivers will not work.
6b4b78fe
MD
4162 bfsort Sort PCI devices into breadth-first order.
4163 This sorting is done to get a device
4164 order compatible with older (<= 2.4) kernels.
4165 nobfsort Don't sort PCI devices into breadth-first order.
fa238712
YW
4166 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
4167 tuning and use the BIOS-configured MPS defaults.
4168 pcie_bus_safe Set every device's MPS to the largest value
4169 supported by all devices below the root complex.
4170 pcie_bus_perf Set device MPS to the largest allowable MPS
4171 based on its parent bus. Also set MRRS (Max
4172 Read Request Size) to the largest supported
4173 value (no larger than the MPS that the device
4174 or bus can support) for best performance.
4175 pcie_bus_peer2peer Set every device's MPS to 128B, which
4176 every device is guaranteed to support. This
4177 configuration allows peer-to-peer DMA between
4178 any pair of devices, possibly at the cost of
4179 reduced performance. This also guarantees
4180 that hot-added devices will work.
4516a618
AN
4181 cbiosize=nn[KMG] The fixed amount of bus space which is
4182 reserved for the CardBus bridge's IO window.
4183 The default value is 256 bytes.
4184 cbmemsize=nn[KMG] The fixed amount of bus space which is
4185 reserved for the CardBus bridge's memory
4186 window. The default value is 64 megabytes.
32a9a682
YS
4187 resource_alignment=
4188 Format:
07d8d7e5 4189 [<order of align>@]<pci_dev>[; ...]
32a9a682 4190 Specifies alignment and device to reassign
07d8d7e5
LG
4191 aligned memory resources. How to
4192 specify the device is described above.
32a9a682
YS
4193 If <order of align> is not specified,
4194 PAGE_SIZE is used as alignment.
3b1b1ce3 4195 A PCI-PCI bridge can be specified if resource
32a9a682 4196 windows need to be expanded.
8b078c60
MK
4197 To specify the alignment for several
4198 instances of a device, the PCI vendor,
4199 device, subvendor, and subdevice may be
3b1b1ce3
AK
4200 specified, e.g., 12@pci:8086:9c22:103c:198f
4201 for 4096-byte alignment.
43c16408
AP
4202 ecrc= Enable/disable PCIe ECRC (transaction layer
4203 end-to-end CRC checking).
4204 bios: Use BIOS/firmware settings. This is the
4205 the default.
4206 off: Turn ECRC off
4207 on: Turn ECRC on.
8c8803c5
YW
4208 hpiosize=nn[KMG] The fixed amount of bus space which is
4209 reserved for hotplug bridge's IO window.
4210 Default size is 256 bytes.
d7b8a217
NJ
4211 hpmmiosize=nn[KMG] The fixed amount of bus space which is
4212 reserved for hotplug bridge's MMIO window.
4213 Default size is 2 megabytes.
4214 hpmmioprefsize=nn[KMG] The fixed amount of bus space which is
4215 reserved for hotplug bridge's MMIO_PREF window.
4216 Default size is 2 megabytes.
8c8803c5 4217 hpmemsize=nn[KMG] The fixed amount of bus space which is
d7b8a217
NJ
4218 reserved for hotplug bridge's MMIO and
4219 MMIO_PREF window.
8c8803c5 4220 Default size is 2 megabytes.
e16b4660
KB
4221 hpbussize=nn The minimum amount of additional bus numbers
4222 reserved for buses below a hotplug bridge.
4223 Default is 1.
b55438fd
YL
4224 realloc= Enable/disable reallocating PCI bridge resources
4225 if allocations done by BIOS are too small to
4226 accommodate resources required by all child
4227 devices.
4228 off: Turn realloc off
4229 on: Turn realloc on
4230 realloc same as realloc=on
6748dcc2 4231 noari do not use PCIe ARI.
cef74409
GK
4232 noats [PCIE, Intel-IOMMU, AMD-IOMMU]
4233 do not use PCIe ATS (and IOMMU device IOTLB).
284f5f9d
BH
4234 pcie_scan_all Scan all possible PCIe devices. Otherwise we
4235 only look for one device below a PCIe downstream
4236 port.
f32ab754
UCCB
4237 big_root_window Try to add a big 64bit memory window to the PCIe
4238 root complex on AMD CPUs. Some GFX hardware
4239 can resize a BAR to allow access to all VRAM.
4240 Adding the window is slightly risky (it may
4241 conflict with unreported devices), so this
4242 taints the kernel.
aaca43fd
LG
4243 disable_acs_redir=<pci_dev>[; ...]
4244 Specify one or more PCI devices (in the format
4245 specified above) separated by semicolons.
4246 Each device specified will have the PCI ACS
4247 redirect capabilities forced off which will
4248 allow P2P traffic between devices through
4249 bridges without forcing it upstream. Note:
4250 this removes isolation between devices and
4251 may put more devices in an IOMMU group.
fbfe07d4 4252 force_floating [S390] Force usage of floating interrupts.
56271303 4253 nomio [S390] Do not use MIO instructions.
de267a7c
PM
4254 norid [S390] ignore the RID field and force use of
4255 one PCI domain per PCI function
6b4b78fe 4256
e5665a45
CE
4257 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
4258 Management.
4259 off Disable ASPM.
4260 force Enable ASPM even on devices that claim not to support it.
4261 WARNING: Forcing ASPM on may cause system lockups.
4262
4c0fd764
BH
4263 pcie_ports= [PCIE] PCIe port services handling:
4264 native Use native PCIe services (PME, AER, DPC, PCIe hotplug)
4265 even if the platform doesn't give the OS permission to
4266 use them. This may cause conflicts if the platform
4267 also tries to use these services.
35a0b237
OJ
4268 dpc-native Use native PCIe service for DPC only. May
4269 cause conflicts if firmware uses AER or DPC.
4c0fd764
BH
4270 compat Disable native PCIe services (PME, AER, DPC, PCIe
4271 hotplug).
79dd9182 4272
9d26d3a8
MW
4273 pcie_port_pm= [PCIE] PCIe port power management handling:
4274 off Disable power management of all PCIe ports
4275 force Forcibly enable power management of all PCIe ports
4276
c7f48656 4277 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
c39fae14 4278 nomsi Do not use MSI for native PCIe PME signaling (this makes
28eb5f27 4279 all PCIe root ports use INTx for all services).
c7f48656 4280
1da177e4
LT
4281 pcmv= [HW,PCMCIA] BadgePAD 4
4282
39ac5ba5
TB
4283 pd_ignore_unused
4284 [PM]
4285 Keep all power-domains already enabled by bootloader on,
4286 even if no driver has claimed them. This is useful
4287 for debug and development, but should not be
4288 needed on a platform with proper driver support.
4289
1da177e4 4290 pd. [PARIDE]
e7751617 4291 See Documentation/admin-guide/blockdev/paride.rst.
1da177e4
LT
4292
4293 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
4294 boot time.
4295 Format: { 0 | 1 }
4296 See arch/parisc/kernel/pdc_chassis.c
4297
f58dc01b 4298 percpu_alloc= Select which percpu first chunk allocator to use.
e933a73f
TH
4299 Currently supported values are "embed" and "page".
4300 Archs may support subset or none of the selections.
4301 See comments in mm/percpu.c for details on each
4302 allocator. This parameter is primarily for debugging
4303 and performance comparison.
fa8a7094 4304
1da177e4 4305 pf. [PARIDE]
e7751617 4306 See Documentation/admin-guide/blockdev/paride.rst.
1da177e4
LT
4307
4308 pg. [PARIDE]
e7751617 4309 See Documentation/admin-guide/blockdev/paride.rst.
1da177e4
LT
4310
4311 pirq= [SMP,APIC] Manual mp-table setup
cb1aaebe 4312 See Documentation/x86/i386/IO-APIC.rst.
1da177e4
LT
4313
4314 plip= [PPT,NET] Parallel port network link
4315 Format: { parport<nr> | timid | 0 }
3ba9b1b8 4316 See also Documentation/admin-guide/parport.rst.
1da177e4 4317
16290246 4318 pmtmr= [X86] Manual setup of pmtmr I/O Port.
de32a243
TG
4319 Override pmtimer IOPort with a hex value.
4320 e.g. pmtmr=0x508
4321
0a4b4327
NP
4322 pmu_override= [PPC] Override the PMU.
4323 This option takes over the PMU facility, so it is no
4324 longer usable by perf. Setting this option starts the
4325 PMU counters by setting MMCR0 to 0 (the FC bit is
4326 cleared). If a number is given, then MMCR1 is set to
4327 that number, otherwise (e.g., 'pmu_override=on'), MMCR1
4328 remains 0.
4329
db96a759
CY
4330 pm_debug_messages [SUSPEND,KNL]
4331 Enable suspend/resume debug messages during boot up.
4332
96242116
BH
4333 pnp.debug=1 [PNP]
4334 Enable PNP debug messages (depends on the
4335 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
4336 via /sys/module/pnp/parameters/debug. We always show
4337 current resource usage; turning this on also shows
4338 possible settings and some assignment information.
97ef062b 4339
1da177e4
LT
4340 pnpacpi= [ACPI]
4341 { off }
4342
4343 pnpbios= [ISAPNP]
4344 { on | off | curr | res | no-curr | no-res }
4345
4346 pnp_reserve_irq=
4347 [ISAPNP] Exclude IRQs for the autoconfiguration
4348
4349 pnp_reserve_dma=
4350 [ISAPNP] Exclude DMAs for the autoconfiguration
4351
4352 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
a9913044 4353 Ranges are in pairs (I/O port base and size).
1da177e4
LT
4354
4355 pnp_reserve_mem=
a9913044
RD
4356 [ISAPNP] Exclude memory regions for the
4357 autoconfiguration.
1da177e4
LT
4358 Ranges are in pairs (memory base and size).
4359
4af94f39
RD
4360 ports= [IP_VS_FTP] IPVS ftp helper module
4361 Default is 21.
4362 Up to 8 (IP_VS_APP_MAX_PORTS) ports
4363 may be specified.
4364 Format: <port>,<port>....
4365
c3cbd075
BS
4366 powersave=off [PPC] This option disables power saving features.
4367 It specifically disables cpuidle and sets the
4368 platform machine description specific power_save
4369 function to NULL. On Idle the CPU just reduces
4370 execution priority.
4371
3eb5d588
AB
4372 ppc_strict_facility_enable
4373 [PPC] This option catches any kernel floating point,
4374 Altivec, VSX and SPE outside of regions specifically
4375 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
4376 There is some performance impact when enabling this.
4377
07fd1761
CB
4378 ppc_tm= [PPC]
4379 Format: {"off"}
4380 Disable Hardware Transactional Memory
4381
6ef869e0
MH
4382 preempt= [KNL]
4383 Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
4384 none - Limited to cond_resched() calls
4385 voluntary - Limited to cond_resched() and might_sleep() calls
4386 full - Any section that isn't explicitly preempt disabled
4387 can be preempted anytime.
4388
45807a1d
IM
4389 print-fatal-signals=
4390 [KNL] debug: print fatal signals
f84d49b2
NO
4391
4392 If enabled, warn about various signal handling
4393 related application anomalies: too many signals,
4394 too many POSIX.1 timers, fatal signals causing a
4395 coredump - etc.
4396
4397 If you hit the warning due to signal overflow,
4398 you might want to try "ulimit -i unlimited".
4399
45807a1d
IM
4400 default: off.
4401
c22ab332
MG
4402 printk.always_kmsg_dump=
4403 Trigger kmsg_dump for cases other than kernel oops or
4404 panics
4405 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4406 default: disabled
4407
10102a89
DS
4408 printk.console_no_auto_verbose=
4409 Disable console loglevel raise on oops, panic
4410 or lockdep-detected issues (only if lock debug is on).
4411 With an exception to setups with low baudrate on
4412 serial console, keeping this 0 is a good choice
4413 in order to provide more debug information.
4414 Format: <bool>
4415 default: 0 (auto_verbose is enabled)
4416
750afe7b
BP
4417 printk.devkmsg={on,off,ratelimit}
4418 Control writing to /dev/kmsg.
4419 on - unlimited logging to /dev/kmsg from userspace
4420 off - logging to /dev/kmsg disabled
4421 ratelimit - ratelimit the logging
4422 Default: ratelimit
4423
e84845c4
RD
4424 printk.time= Show timing data prefixed to each printk message line
4425 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4426
0cb55ad2
RD
4427 processor.max_cstate= [HW,ACPI]
4428 Limit processor to maximum C-state
4429 max_cstate=9 overrides any DMI blacklist limit.
4430
4431 processor.nocst [HW,ACPI]
4432 Ignore the _CST method to determine C-states,
4433 instead using the legacy FADT method
4434
1da177e4 4435 profile= [KNL] Enable kernel profiling via /proc/profile
e7e61fc0
RD
4436 Format: [<profiletype>,]<number>
4437 Param: <profiletype>: "schedule", "sleep", or "kvm"
4438 [defaults to kernel profiling]
a9913044 4439 Param: "schedule" - profile schedule points.
b3da2a73
MG
4440 Param: "sleep" - profile D-state sleeping (millisecs).
4441 Requires CONFIG_SCHEDSTATS
c0fe2e69 4442 Param: "kvm" - profile VM exits.
e7e61fc0
RD
4443 Param: <number> - step/bucket size as a power of 2 for
4444 statistical time based profiling.
1da177e4 4445
6b99e6e6 4446 prompt_ramdisk= [RAM] [Deprecated]
1da177e4 4447
ecdc5d84
VG
4448 prot_virt= [S390] enable hosting protected virtual machines
4449 isolated from the hypervisor (if hardware supports
4450 that).
4451 Format: <bool>
4452
e0c27447
JW
4453 psi= [KNL] Enable or disable pressure stall information
4454 tracking.
4455 Format: <bool>
4456
a9913044
RD
4457 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
4458 probe for; one of (bare|imps|exps|lifebook|any).
1da177e4
LT
4459 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
4460 per second.
a9913044
RD
4461 psmouse.resetafter= [HW,MOUSE]
4462 Try to reset the device after so many bad packets
1da177e4
LT
4463 (0 = never).
4464 psmouse.resolution=
4465 [HW,MOUSE] Set desired mouse resolution, in dpi.
4466 psmouse.smartscroll=
a9913044 4467 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
1da177e4
LT
4468 0 = disabled, 1 = enabled (default).
4469
dee28e72
MG
4470 pstore.backend= Specify the name of the pstore backend to use
4471
1da177e4 4472 pt. [PARIDE]
e7751617 4473 See Documentation/admin-guide/blockdev/paride.rst.
1da177e4 4474
be3a5b0e 4475 pti= [X86-64] Control Page Table Isolation of user and
01c9b17b
DH
4476 kernel address spaces. Disabling this feature
4477 removes hardening, but improves performance of
4478 system calls and interrupts.
4479
4480 on - unconditionally enable
4481 off - unconditionally disable
4482 auto - kernel detects whether your CPU model is
4483 vulnerable to issues that PTI mitigates
4484
4485 Not specifying this option is equivalent to pti=auto.
4486
be3a5b0e 4487 nopti [X86-64]
01c9b17b 4488 Equivalent to pti=off
41f4c20b 4489
dc8c8587
KS
4490 pty.legacy_count=
4491 [KNL] Number of legacy pty's. Overwrites compiled-in
4492 default number.
4493
7d2c502f 4494 quiet [KNL] Disable most log messages
a9913044 4495
1da177e4
LT
4496 r128= [HW,DRM]
4497
4498 raid= [HW,RAID]
e52347bd 4499 See Documentation/admin-guide/md.rst.
1da177e4 4500
1da177e4 4501 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
e7751617 4502 See Documentation/admin-guide/blockdev/ramdisk.rst.
1da177e4 4503
6b99e6e6
RD
4504 ramdisk_start= [RAM] RAM disk image start address
4505
9b254366
KC
4506 random.trust_cpu={on,off}
4507 [KNL] Enable or disable trusting the use of the
4508 CPU's random number generator (if available) to
4509 fully seed the kernel's CRNG. Default is controlled
4510 by CONFIG_RANDOM_TRUST_CPU.
4511
d97c68d1
JD
4512 random.trust_bootloader={on,off}
4513 [KNL] Enable or disable trusting the use of a
4514 seed passed by the bootloader (if available) to
4515 fully seed the kernel's CRNG. Default is controlled
4516 by CONFIG_RANDOM_TRUST_BOOTLOADER.
4517
39218ff4
KC
4518 randomize_kstack_offset=
4519 [KNL] Enable or disable kernel stack offset
4520 randomization, which provides roughly 5 bits of
4521 entropy, frustrating memory corruption attacks
4522 that depend on stack address determinism or
4523 cross-syscall address exposures. This is only
4524 available on architectures that have defined
4525 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
4526 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
4527 Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
4528
011d8261
BP
4529 ras=option[,option,...] [KNL] RAS-specific options
4530
4531 cec_disable [X86]
4532 Disable the Correctable Errors Collector,
4533 see CONFIG_RAS_CEC help text.
4534
d2cf0854
FW
4535 rcu_nocbs[=cpu-list]
4536 [KNL] The optional argument is a cpu list,
4537 as described above.
4538
4539 In kernels built with CONFIG_RCU_NOCB_CPU=y,
4540 enable the no-callback CPU mode, which prevents
4541 such CPUs' callbacks from being invoked in
4542 softirq context. Invocation of such CPUs' RCU
4543 callbacks will instead be offloaded to "rcuox/N"
4544 kthreads created for that purpose, where "x" is
4545 "p" for RCU-preempt, "s" for RCU-sched, and "g"
4546 for the kthreads that mediate grace periods; and
4547 "N" is the CPU number. This reduces OS jitter on
4548 the offloaded CPUs, which can be useful for HPC
4549 and real-time workloads. It can also improve
4550 energy efficiency for asymmetric multiprocessors.
4551
4552 If a cpulist is passed as an argument, the specified
4553 list of CPUs is set to no-callback mode from boot.
4554
4555 Otherwise, if the '=' sign and the cpulist
4556 arguments are omitted, no CPU will be set to
4557 no-callback mode from boot but the mode may be
4558 toggled at runtime via cpusets.
3fbfbf7a 4559
4102adab 4560 rcu_nocb_poll [KNL]
3fbfbf7a
PM
4561 Rather than requiring that offloaded CPUs
4562 (specified by rcu_nocbs= above) explicitly
4563 awaken the corresponding "rcuoN" kthreads,
4564 make these kthreads poll for callbacks.
4565 This improves the real-time response for the
4566 offloaded CPUs by relieving them of the need to
4567 wake up the corresponding kthread, but degrades
4568 energy efficiency by requiring that the kthreads
4569 periodically wake up to do the polling.
4570
4102adab 4571 rcutree.blimit= [KNL]
97e63f0c
PM
4572 Set maximum number of finished RCU callbacks to
4573 process in one batch.
21a1ea9e 4574
a3dc2948
PM
4575 rcutree.dump_tree= [KNL]
4576 Dump the structure of the rcu_node combining tree
4577 out at early boot. This is used for diagnostic
4578 purposes, to verify correct tree setup.
4579
0f41c0dd
PM
4580 rcutree.gp_cleanup_delay= [KNL]
4581 Set the number of jiffies to delay each step of
90040c9e 4582 RCU grace-period cleanup.
0f41c0dd 4583
37745d28
PM
4584 rcutree.gp_init_delay= [KNL]
4585 Set the number of jiffies to delay each step of
90040c9e 4586 RCU grace-period initialization.
0f41c0dd
PM
4587
4588 rcutree.gp_preinit_delay= [KNL]
4589 Set the number of jiffies to delay each step of
4590 RCU grace-period pre-initialization, that is,
4591 the propagation of recent CPU-hotplug changes up
90040c9e 4592 the rcu_node combining tree.
37745d28 4593
48d07c04
SAS
4594 rcutree.use_softirq= [KNL]
4595 If set to zero, move all RCU_SOFTIRQ processing to
4596 per-CPU rcuc kthreads. Defaults to a non-zero
4597 value, meaning that RCU_SOFTIRQ is used by default.
4598 Specify rcutree.use_softirq=0 to use rcuc kthreads.
4599
8b9a0ecc
SW
4600 But note that CONFIG_PREEMPT_RT=y kernels disable
4601 this kernel boot parameter, forcibly setting it
4602 to zero.
4603
7fa27001
PM
4604 rcutree.rcu_fanout_exact= [KNL]
4605 Disable autobalancing of the rcu_node combining
4606 tree. This is used by rcutorture, and might
4607 possibly be useful for architectures having high
4608 cache-to-cache transfer latencies.
37745d28 4609
4102adab 4610 rcutree.rcu_fanout_leaf= [KNL]
ee968ac6
PM
4611 Change the number of CPUs assigned to each
4612 leaf rcu_node structure. Useful for very
4613 large systems, which will choose the value 64,
4614 and for NUMA systems with large remote-access
4615 latencies, which will choose a value aligned
4616 with the appropriate hardware boundaries.
f885b7f2 4617
53c72b59
URS
4618 rcutree.rcu_min_cached_objs= [KNL]
4619 Minimum number of objects which are cached and
4620 maintained per one CPU. Object size is equal
4621 to PAGE_SIZE. The cache allows to reduce the
4622 pressure to page allocator, also it makes the
4623 whole algorithm to behave better in low memory
4624 condition.
4625
d0bfa8b3
ZQ
4626 rcutree.rcu_delay_page_cache_fill_msec= [KNL]
4627 Set the page-cache refill delay (in milliseconds)
4628 in response to low-memory conditions. The range
4629 of permitted values is in the range 0:100000.
4630
4102adab 4631 rcutree.jiffies_till_first_fqs= [KNL]
c0f4dfd4
PM
4632 Set delay from grace-period initialization to
4633 first attempt to force quiescent states.
4634 Units are jiffies, minimum value is zero,
4635 and maximum value is HZ.
4636
4102adab 4637 rcutree.jiffies_till_next_fqs= [KNL]
c0f4dfd4
PM
4638 Set delay between subsequent attempts to force
4639 quiescent states. Units are jiffies, minimum
4640 value is one, and maximum value is HZ.
4641
1a4762b9
PM
4642 rcutree.jiffies_till_sched_qs= [KNL]
4643 Set required age in jiffies for a
4644 given grace period before RCU starts
4645 soliciting quiescent-state help from
4646 rcu_note_context_switch() and cond_resched().
4647 If not specified, the kernel will calculate
4648 a value based on the most recent settings
4649 of rcutree.jiffies_till_first_fqs
4650 and rcutree.jiffies_till_next_fqs.
4651 This calculated value may be viewed in
4652 rcutree.jiffies_to_sched_qs. Any attempt to set
4653 rcutree.jiffies_to_sched_qs will be cheerfully
4654 overwritten.
4655
21871d7e 4656 rcutree.kthread_prio= [KNL,BOOT]
d2af1ad7
PM
4657 Set the SCHED_FIFO priority of the RCU per-CPU
4658 kthreads (rcuc/N). This value is also used for
4659 the priority of the RCU boost threads (rcub/N)
4660 and for the RCU grace-period kthreads (rcu_bh,
4661 rcu_preempt, and rcu_sched). If RCU_BOOST is
4662 set, valid values are 1-99 and the default is 1
4663 (the least-favored priority). Otherwise, when
4664 RCU_BOOST is not set, valid values are 0-99 and
4665 the default is zero (non-realtime operation).
a469948b
AC
4666 When RCU_NOCB_CPU is set, also adjust the
4667 priority of NOCB callback kthreads.
21871d7e 4668
f7c612b0
PM
4669 rcutree.rcu_nocb_gp_stride= [KNL]
4670 Set the number of NOCB callback kthreads in
4671 each group, which defaults to the square root
4672 of the number of CPUs. Larger numbers reduce
4673 the wakeup overhead on the global grace-period
4674 kthread, but increases that same overhead on
4675 each group's NOCB grace-period kthread.
fbce7497 4676
4102adab 4677 rcutree.qhimark= [KNL]
97e63f0c
PM
4678 Set threshold of queued RCU callbacks beyond which
4679 batch limiting is disabled.
21a1ea9e 4680
4102adab 4681 rcutree.qlowmark= [KNL]
24aaef8d
RD
4682 Set threshold of queued RCU callbacks below which
4683 batch limiting is re-enabled.
21a1ea9e 4684
b2b00ddf
PM
4685 rcutree.qovld= [KNL]
4686 Set threshold of queued RCU callbacks beyond which
4687 RCU's force-quiescent-state scan will aggressively
4688 enlist help from cond_resched() and sched IPIs to
4689 help CPUs more quickly reach quiescent states.
4690 Set to less than zero to make this be set based
4691 on rcutree.qhimark at boot time and to zero to
4692 disable more aggressive help enlistment.
4693
e3c50dfb
PM
4694 rcutree.rcu_kick_kthreads= [KNL]
4695 Cause the grace-period kthread to get an extra
4696 wake_up() if it sleeps three times longer than
4697 it should at force-quiescent-state time.
4698 This wake_up() will be accompanied by a
4699 WARN_ONCE() splat and an ftrace_dump().
4700
3d29aaf1
PM
4701 rcutree.rcu_unlock_delay= [KNL]
4702 In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
4703 this specifies an rcu_read_unlock()-time delay
4704 in microseconds. This defaults to zero.
4705 Larger delays increase the probability of
4706 catching RCU pointer leaks, that is, buggy use
4707 of RCU-protected pointers after the relevant
4708 rcu_read_unlock() has completed.
4709
2ccaff10
PM
4710 rcutree.sysrq_rcu= [KNL]
4711 Commandeer a sysrq key to dump out Tree RCU's
4712 rcu_node tree with an eye towards determining
4713 why a new grace period has not yet started.
4714
4e88ec4a 4715 rcuscale.gp_async= [KNL]
881ed593
PM
4716 Measure performance of asynchronous
4717 grace-period primitives such as call_rcu().
4718
4e88ec4a 4719 rcuscale.gp_async_max= [KNL]
881ed593
PM
4720 Specify the maximum number of outstanding
4721 callbacks per writer thread. When a writer
4722 thread exceeds this limit, it invokes the
4723 corresponding flavor of rcu_barrier() to allow
4724 previously posted callbacks to drain.
4725
4e88ec4a 4726 rcuscale.gp_exp= [KNL]
bdea9e34
PM
4727 Measure performance of expedited synchronous
4728 grace-period primitives.
4729
4e88ec4a 4730 rcuscale.holdoff= [KNL]
df37e66b
PM
4731 Set test-start holdoff period. The purpose of
4732 this parameter is to delay the start of the
4733 test until boot completes in order to avoid
4734 interference.
4735
4e88ec4a 4736 rcuscale.kfree_rcu_test= [KNL]
e6e78b00
JFG
4737 Set to measure performance of kfree_rcu() flooding.
4738
686fe1bf
URS
4739 rcuscale.kfree_rcu_test_double= [KNL]
4740 Test the double-argument variant of kfree_rcu().
4741 If this parameter has the same value as
4742 rcuscale.kfree_rcu_test_single, both the single-
4743 and double-argument variants are tested.
4744
4745 rcuscale.kfree_rcu_test_single= [KNL]
4746 Test the single-argument variant of kfree_rcu().
4747 If this parameter has the same value as
4748 rcuscale.kfree_rcu_test_double, both the single-
4749 and double-argument variants are tested.
4750
4e88ec4a 4751 rcuscale.kfree_nthreads= [KNL]
e6e78b00
JFG
4752 The number of threads running loops of kfree_rcu().
4753
4e88ec4a 4754 rcuscale.kfree_alloc_num= [KNL]
e6e78b00
JFG
4755 Number of allocations and frees done in an iteration.
4756
4e88ec4a
PM
4757 rcuscale.kfree_loops= [KNL]
4758 Number of loops doing rcuscale.kfree_alloc_num number
e6e78b00
JFG
4759 of allocations and frees.
4760
4e88ec4a 4761 rcuscale.nreaders= [KNL]
bdea9e34
PM
4762 Set number of RCU readers. The value -1 selects
4763 N, where N is the number of CPUs. A value
4764 "n" less than -1 selects N-n+1, where N is again
4765 the number of CPUs. For example, -2 selects N
4766 (the number of CPUs), -3 selects N+1, and so on.
4767 A value of "n" less than or equal to -N selects
4768 a single reader.
4769
4e88ec4a 4770 rcuscale.nwriters= [KNL]
bdea9e34 4771 Set number of RCU writers. The values operate
4e88ec4a 4772 the same as for rcuscale.nreaders.
bdea9e34
PM
4773 N, where N is the number of CPUs
4774
4e88ec4a 4775 rcuscale.perf_type= [KNL]
820687a7
PM
4776 Specify the RCU implementation to test.
4777
4e88ec4a 4778 rcuscale.shutdown= [KNL]
bdea9e34
PM
4779 Shut the system down after performance tests
4780 complete. This is useful for hands-off automated
4781 testing.
4782
4e88ec4a 4783 rcuscale.verbose= [KNL]
bdea9e34
PM
4784 Enable additional printk() statements.
4785
4e88ec4a 4786 rcuscale.writer_holdoff= [KNL]
820687a7
PM
4787 Write-side holdoff between grace periods,
4788 in microseconds. The default of zero says
4789 no holdoff.
4790
4102adab 4791 rcutorture.fqs_duration= [KNL]
21b05de4
PM
4792 Set duration of force_quiescent_state bursts
4793 in microseconds.
dabb8aa9 4794
4102adab 4795 rcutorture.fqs_holdoff= [KNL]
21b05de4
PM
4796 Set holdoff time within force_quiescent_state bursts
4797 in microseconds.
dabb8aa9 4798
4102adab 4799 rcutorture.fqs_stutter= [KNL]
21b05de4
PM
4800 Set wait time between force_quiescent_state bursts
4801 in seconds.
4802
ed8f6fb2 4803 rcutorture.fwd_progress= [KNL]
82e31003
PM
4804 Specifies the number of kthreads to be used
4805 for RCU grace-period forward-progress testing
ed8f6fb2 4806 for the types of RCU supporting this notion.
82e31003
PM
4807 Defaults to 1 kthread, values less than zero or
4808 greater than the number of CPUs cause the number
4809 of CPUs to be used.
ed8f6fb2
PM
4810
4811 rcutorture.fwd_progress_div= [KNL]
4812 Specify the fraction of a CPU-stall-warning
4813 period to do tight-loop forward-progress testing.
4814
4815 rcutorture.fwd_progress_holdoff= [KNL]
4816 Number of seconds to wait between successive
4817 forward-progress tests.
4818
4819 rcutorture.fwd_progress_need_resched= [KNL]
4820 Enclose cond_resched() calls within checks for
4821 need_resched() during tight-loop forward-progress
4822 testing.
4823
21b05de4
PM
4824 rcutorture.gp_cond= [KNL]
4825 Use conditional/asynchronous update-side
4826 primitives, if available.
dabb8aa9 4827
4102adab 4828 rcutorture.gp_exp= [KNL]
21b05de4 4829 Use expedited update-side primitives, if available.
4102adab
PM
4830
4831 rcutorture.gp_normal= [KNL]
21b05de4
PM
4832 Use normal (non-expedited) asynchronous
4833 update-side primitives, if available.
4834
4835 rcutorture.gp_sync= [KNL]
4836 Use normal (non-expedited) synchronous
4837 update-side primitives, if available. If all
4838 of rcutorture.gp_cond=, rcutorture.gp_exp=,
4839 rcutorture.gp_normal=, and rcutorture.gp_sync=
4840 are zero, rcutorture acts as if is interpreted
4841 they are all non-zero.
dabb8aa9 4842
d6855142
PM
4843 rcutorture.irqreader= [KNL]
4844 Run RCU readers from irq handlers, or, more
4845 accurately, from a timer handler. Not all RCU
4846 flavors take kindly to this sort of thing.
4847
4848 rcutorture.leakpointer= [KNL]
4849 Leak an RCU-protected pointer out of the reader.
4850 This can of course result in splats, and is
4851 intended to test the ability of things like
4852 CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
4853 such leaks.
4854
4102adab 4855 rcutorture.n_barrier_cbs= [KNL]
dabb8aa9
PM
4856 Set callbacks/threads for rcu_barrier() testing.
4857
4102adab 4858 rcutorture.nfakewriters= [KNL]
dabb8aa9
PM
4859 Set number of concurrent RCU writers. These just
4860 stress RCU, they don't participate in the actual
4861 test, hence the "fake".
4862
2c4319bd
PM
4863 rcutorture.nocbs_nthreads= [KNL]
4864 Set number of RCU callback-offload togglers.
4865 Zero (the default) disables toggling.
4866
4867 rcutorture.nocbs_toggle= [KNL]
4868 Set the delay in milliseconds between successive
4869 callback-offload toggling attempts.
4870
4102adab 4871 rcutorture.nreaders= [KNL]
3838cc18
PM
4872 Set number of RCU readers. The value -1 selects
4873 N-1, where N is the number of CPUs. A value
4874 "n" less than -1 selects N-n-2, where N is again
4875 the number of CPUs. For example, -2 selects N
4876 (the number of CPUs), -3 selects N+1, and so on.
dabb8aa9 4877
4102adab
PM
4878 rcutorture.object_debug= [KNL]
4879 Enable debug-object double-call_rcu() testing.
4880
4881 rcutorture.onoff_holdoff= [KNL]
dabb8aa9
PM
4882 Set time (s) after boot for CPU-hotplug testing.
4883
4102adab 4884 rcutorture.onoff_interval= [KNL]
028be12b
PM
4885 Set time (jiffies) between CPU-hotplug operations,
4886 or zero to disable CPU-hotplug testing.
dabb8aa9 4887
4a5f133c
PM
4888 rcutorture.read_exit= [KNL]
4889 Set the number of read-then-exit kthreads used
4890 to test the interaction of RCU updaters and
4891 task-exit processing.
4892
4893 rcutorture.read_exit_burst= [KNL]
4894 The number of times in a given read-then-exit
4895 episode that a set of read-then-exit kthreads
4896 is spawned.
4897
4898 rcutorture.read_exit_delay= [KNL]
4899 The delay, in seconds, between successive
4900 read-then-exit testing episodes.
4901
4102adab 4902 rcutorture.shuffle_interval= [KNL]
dabb8aa9
PM
4903 Set task-shuffle interval (s). Shuffling tasks
4904 allows some CPUs to go into dyntick-idle mode
4905 during the rcutorture test.
4906
4102adab 4907 rcutorture.shutdown_secs= [KNL]
dabb8aa9
PM
4908 Set time (s) after boot system shutdown. This
4909 is useful for hands-off automated testing.
4910
4102adab 4911 rcutorture.stall_cpu= [KNL]
dabb8aa9
PM
4912 Duration of CPU stall (s) to test RCU CPU stall
4913 warnings, zero to disable.
4914
19a8ff95
PM
4915 rcutorture.stall_cpu_block= [KNL]
4916 Sleep while stalling if set. This will result
4917 in warnings from preemptible RCU in addition
4918 to any other stall-related activity.
4919
4102adab 4920 rcutorture.stall_cpu_holdoff= [KNL]
dabb8aa9
PM
4921 Time to wait (s) after boot before inducing stall.
4922
2b1516e5
PM
4923 rcutorture.stall_cpu_irqsoff= [KNL]
4924 Disable interrupts while stalling if set.
4925
55b2dcf5
PM
4926 rcutorture.stall_gp_kthread= [KNL]
4927 Duration (s) of forced sleep within RCU
4928 grace-period kthread to test RCU CPU stall
4929 warnings, zero to disable. If both stall_cpu
4930 and stall_gp_kthread are specified, the
4931 kthread is starved first, then the CPU.
4932
4102adab 4933 rcutorture.stat_interval= [KNL]
dabb8aa9
PM
4934 Time (s) between statistics printk()s.
4935
4102adab 4936 rcutorture.stutter= [KNL]
dabb8aa9
PM
4937 Time (s) to stutter testing, for example, specifying
4938 five seconds causes the test to run for five seconds,
4939 wait for five seconds, and so on. This tests RCU's
4940 ability to transition abruptly to and from idle.
4941
4102adab 4942 rcutorture.test_boost= [KNL]
dabb8aa9
PM
4943 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
4944 "Maybe" means test if the RCU implementation
4945 under test support RCU priority boosting.
4946
4102adab 4947 rcutorture.test_boost_duration= [KNL]
dabb8aa9
PM
4948 Duration (s) of each individual boost test.
4949
4102adab 4950 rcutorture.test_boost_interval= [KNL]
dabb8aa9
PM
4951 Interval (s) between each boost test.
4952
4102adab 4953 rcutorture.test_no_idle_hz= [KNL]
dabb8aa9
PM
4954 Test RCU's dyntick-idle handling. See also the
4955 rcutorture.shuffle_interval parameter.
4956
4102adab 4957 rcutorture.torture_type= [KNL]
dabb8aa9
PM
4958 Specify the RCU implementation to test.
4959
4102adab 4960 rcutorture.verbose= [KNL]
dabb8aa9
PM
4961 Enable additional printk() statements.
4962
cdc694b2
PM
4963 rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
4964 Dump ftrace buffer after reporting RCU CPU
4965 stall warning.
4966
5a9be7c6
PM
4967 rcupdate.rcu_cpu_stall_suppress= [KNL]
4968 Suppress RCU CPU stall warning messages.
4969
58c53360
PM
4970 rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
4971 Suppress RCU CPU stall warning messages and
4972 rcutorture writer stall warnings that occur
4973 during early boot, that is, during the time
4974 before the init task is spawned.
4975
5a9be7c6
PM
4976 rcupdate.rcu_cpu_stall_timeout= [KNL]
4977 Set timeout for RCU CPU stall warning messages.
28b3ae42
UR
4978 The value is in seconds and the maximum allowed
4979 value is 300 seconds.
4980
4981 rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
4982 Set timeout for expedited RCU CPU stall warning
4983 messages. The value is in milliseconds
4984 and the maximum allowed value is 21000
4985 milliseconds. Please note that this value is
4986 adjusted to an arch timer tick resolution.
4987 Setting this to zero causes the value from
4988 rcupdate.rcu_cpu_stall_timeout to be used (after
4989 conversion from seconds to milliseconds).
5a9be7c6 4990
4102adab
PM
4991 rcupdate.rcu_expedited= [KNL]
4992 Use expedited grace-period primitives, for
4993 example, synchronize_rcu_expedited() instead
4994 of synchronize_rcu(). This reduces latency,
4995 but can increase CPU utilization, degrade
4996 real-time latency, and degrade energy efficiency.
79cfea02 4997 No effect on CONFIG_TINY_RCU kernels.
4102adab 4998
5a9be7c6
PM
4999 rcupdate.rcu_normal= [KNL]
5000 Use only normal grace-period primitives,
5001 for example, synchronize_rcu() instead of
5002 synchronize_rcu_expedited(). This improves
79cfea02
PM
5003 real-time latency, CPU utilization, and
5004 energy efficiency, but can expose users to
5005 increased grace-period latency. This parameter
5006 overrides rcupdate.rcu_expedited. No effect on
5007 CONFIG_TINY_RCU kernels.
4102adab 5008
3e42ec1a
PM
5009 rcupdate.rcu_normal_after_boot= [KNL]
5010 Once boot has completed (that is, after
5011 rcu_end_inkernel_boot() has been invoked), use
79cfea02
PM
5012 only normal grace-period primitives. No effect
5013 on CONFIG_TINY_RCU kernels.
3e42ec1a 5014
36221e10
JC
5015 But note that CONFIG_PREEMPT_RT=y kernels enables
5016 this kernel boot parameter, forcibly setting
5017 it to the value one, that is, converting any
5018 post-boot attempt at an expedited RCU grace
5019 period to instead use normal non-expedited
5020 grace-period processing.
5021
fd796e41
PM
5022 rcupdate.rcu_task_collapse_lim= [KNL]
5023 Set the maximum number of callbacks present
5024 at the beginning of a grace period that allows
5025 the RCU Tasks flavors to collapse back to using
5026 a single callback queue. This switching only
5027 occurs when rcupdate.rcu_task_enqueue_lim is
5028 set to the default value of -1.
5029
ab97152f
PM
5030 rcupdate.rcu_task_contend_lim= [KNL]
5031 Set the minimum number of callback-queuing-time
5032 lock-contention events per jiffy required to
5033 cause the RCU Tasks flavors to switch to per-CPU
5034 callback queuing. This switching only occurs
5035 when rcupdate.rcu_task_enqueue_lim is set to
5036 the default value of -1.
5037
8610b656
PM
5038 rcupdate.rcu_task_enqueue_lim= [KNL]
5039 Set the number of callback queues to use for the
5040 RCU Tasks family of RCU flavors. The default
5041 of -1 allows this to be automatically (and
5042 dynamically) adjusted. This parameter is intended
5043 for use in testing.
5044
b0afa0f0
PM
5045 rcupdate.rcu_task_ipi_delay= [KNL]
5046 Set time in jiffies during which RCU tasks will
5047 avoid sending IPIs, starting with the beginning
5048 of a given grace period. Setting a large
5049 number avoids disturbing real-time workloads,
5050 but lengthens grace periods.
5051
f2539003
PM
5052 rcupdate.rcu_task_stall_info= [KNL]
5053 Set initial timeout in jiffies for RCU task stall
5054 informational messages, which give some indication
5055 of the problem for those not patient enough to
5056 wait for ten minutes. Informational messages are
5057 only printed prior to the stall-warning message
5058 for a given grace period. Disable with a value
5059 less than or equal to zero. Defaults to ten
5060 seconds. A change in value does not take effect
5061 until the beginning of the next grace period.
5062
5063 rcupdate.rcu_task_stall_info_mult= [KNL]
5064 Multiplier for time interval between successive
5065 RCU task stall informational messages for a given
5066 RCU tasks grace period. This value is clamped
5067 to one through ten, inclusive. It defaults to
5068 the value three, so that the first informational
5069 message is printed 10 seconds into the grace
5070 period, the second at 40 seconds, the third at
5071 160 seconds, and then the stall warning at 600
5072 seconds would prevent a fourth at 640 seconds.
5073
52db30ab 5074 rcupdate.rcu_task_stall_timeout= [KNL]
f2539003
PM
5075 Set timeout in jiffies for RCU task stall
5076 warning messages. Disable with a value less
5077 than or equal to zero. Defaults to ten minutes.
5078 A change in value does not take effect until
5079 the beginning of the next grace period.
52db30ab 5080
74860fee
PK
5081 rcupdate.rcu_self_test= [KNL]
5082 Run the RCU early boot self tests
5083
ffdfc409
OJ
5084 rdinit= [KNL]
5085 Format: <full_path>
5086 Run specified binary instead of /init from the ramdisk,
5087 used for early userspace startup. See initrd.
5088
c49a0a80
TL
5089 rdrand= [X86]
5090 force - Override the decision by the kernel to hide the
5091 advertisement of RDRAND support (this affects
5092 certain AMD processors because of buggy BIOS
5093 support, specifically around the suspend/resume
5094 path).
5095
1d9807fc
TL
5096 rdt= [HW,X86,RDT]
5097 Turn on/off individual RDT features. List is:
31516de3
FY
5098 cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
5099 mba.
1d9807fc
TL
5100 E.g. to turn on cmt and turn off mba use:
5101 rdt=cmt,!mba
5102
1b3a5d02
RH
5103 reboot= [KNL]
5104 Format (x86 or x86_64):
12febc18 5105 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
1b3a5d02
RH
5106 [[,]s[mp]#### \
5107 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
5108 [[,]f[orce]
b287a25a
AK
5109 Where reboot_mode is one of warm (soft) or cold (hard) or gpio
5110 (prefix with 'panic_' to set mode for panic
5111 reboot only),
1b3a5d02
RH
5112 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
5113 reboot_force is either force or not specified,
5114 reboot_cpu is s[mp]#### with #### being the processor
5115 to be used for rebooting.
1da177e4 5116
1fbeb3a8 5117 refscale.holdoff= [KNL]
847dd70a
PM
5118 Set test-start holdoff period. The purpose of
5119 this parameter is to delay the start of the
5120 test until boot completes in order to avoid
5121 interference.
5122
1fbeb3a8 5123 refscale.loops= [KNL]
847dd70a
PM
5124 Set the number of loops over the synchronization
5125 primitive under test. Increasing this number
5126 reduces noise due to loop start/end overhead,
5127 but the default has already reduced the per-pass
5128 noise to a handful of picoseconds on ca. 2020
5129 x86 laptops.
5130
1fbeb3a8 5131 refscale.nreaders= [KNL]
847dd70a
PM
5132 Set number of readers. The default value of -1
5133 selects N, where N is roughly 75% of the number
5134 of CPUs. A value of zero is an interesting choice.
5135
1fbeb3a8 5136 refscale.nruns= [KNL]
847dd70a
PM
5137 Set number of runs, each of which is dumped onto
5138 the console log.
5139
1fbeb3a8 5140 refscale.readdelay= [KNL]
847dd70a
PM
5141 Set the read-side critical-section duration,
5142 measured in microseconds.
5143
1fbeb3a8
PM
5144 refscale.scale_type= [KNL]
5145 Specify the read-protection implementation to test.
5146
5147 refscale.shutdown= [KNL]
847dd70a
PM
5148 Shut down the system at the end of the performance
5149 test. This defaults to 1 (shut it down) when
4e88ec4a
PM
5150 refscale is built into the kernel and to 0 (leave
5151 it running) when refscale is built as a module.
847dd70a 5152
1fbeb3a8 5153 refscale.verbose= [KNL]
847dd70a
PM
5154 Enable additional printk() statements.
5155
e76506f0
PM
5156 refscale.verbose_batched= [KNL]
5157 Batch the additional printk() statements. If zero
5158 (the default) or negative, print everything. Otherwise,
5159 print every Nth verbose statement, where N is the value
5160 specified.
5161
46b6d94e
PJ
5162 relax_domain_level=
5163 [KNL, SMP] Set scheduler's default relax_domain_level.
da82c92f 5164 See Documentation/admin-guide/cgroup-v1/cpusets.rst.
46b6d94e 5165
ffd2e8df
BH
5166 reserve= [KNL,BUGS] Force kernel to ignore I/O ports or memory
5167 Format: <base1>,<size1>[,<base2>,<size2>,...]
5168 Reserve I/O ports or memory so the kernel won't use
5169 them. If <base> is less than 0x10000, the region
5170 is assumed to be I/O ports; otherwise it is memory.
1da177e4 5171
cd4f0ef7 5172 reservetop= [X86-32]
461a9aff
ZA
5173 Format: nn[KMG]
5174 Reserves a hole at the top of the kernel virtual
5175 address space.
5176
7e96287d
VG
5177 reset_devices [KNL] Force drivers to reset the underlying device
5178 during initialization.
5179
a9913044
RD
5180 resume= [SWSUSP]
5181 Specify the partition device for software suspend
2df83fa4
MB
5182 Format:
5183 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
1da177e4 5184
ecbd0da1
RW
5185 resume_offset= [SWSUSP]
5186 Specify the offset from the beginning of the partition
5187 given by "resume=" at which the swap header is located,
5188 in <PAGE_SIZE> units (needed only for swap files).
151f4e2b 5189 See Documentation/power/swsusp-and-swap-files.rst
ecbd0da1 5190
f126f733
BS
5191 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
5192 read the resume files
5193
6f8d7022
BS
5194 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
5195 Useful for devices that are detected asynchronously
5196 (e.g. USB and MMC devices).
5197
0a7b35cb
MN
5198 retain_initrd [RAM] Keep initrd memory after extraction
5199
7fbf47c7
AC
5200 retbleed= [X86] Control mitigation of RETBleed (Arbitrary
5201 Speculative Code Execution with Return Instructions)
5202 vulnerability.
5203
e8ec1b6e
KP
5204 off - no mitigation
5205 auto - automatically select a migitation
5206 auto,nosmt - automatically select a mitigation,
5207 disabling SMT if necessary for
5208 the full mitigation (only on Zen1
5209 and older without STIBP).
3ebc1700
PZ
5210 ibpb - mitigate short speculation windows on
5211 basic block boundaries too. Safe, highest
5212 perf impact.
e8ec1b6e
KP
5213 unret - force enable untrained return thunks,
5214 only effective on AMD f15h-f17h
5215 based systems.
5216 unret,nosmt - like unret, will disable SMT when STIBP
5217 is not available.
7fbf47c7
AC
5218
5219 Selecting 'auto' will choose a mitigation method at run
5220 time according to the CPU.
5221
5222 Not specifying this option is equivalent to retbleed=auto.
5223
0efbb786
AC
5224 rfkill.default_state=
5225 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
5226 etc. communication is blocked by default.
5227 1 Unblocked.
5228
5229 rfkill.master_switch_mode=
5230 0 The "airplane mode" button does nothing.
5231 1 The "airplane mode" button toggles between everything
5232 blocked and the previous configuration.
5233 2 The "airplane mode" button toggles between everything
5234 blocked and everything unblocked.
5235
1da177e4
LT
5236 rhash_entries= [KNL,NET]
5237 Set number of hash buckets for route cache
5238
e16fd002
GA
5239 ring3mwait=disable
5240 [KNL] Disable ring 3 MONITOR/MWAIT feature on supported
5241 CPUs.
5242
1da177e4
LT
5243 ro [KNL] Mount root device read-only on boot
5244
d2aa1aca
KC
5245 rodata= [KNL]
5246 on Mark read-only kernel memory as read-only (default).
5247 off Leave read-only kernel memory writable for debugging.
5248
605df8af
HS
5249 rockchip.usb_uart
5250 Enable the uart passthrough on the designated usb port
5251 on Rockchip SoCs. When active, the signals of the
5252 debug-uart get routed to the D+ and D- pins of the usb
5253 port and the regular usb controller gets disabled.
5254
1da177e4 5255 root= [KNL] Root filesystem
f2d34fd9 5256 See name_to_dev_t comment in init/do_mounts.c.
1da177e4
LT
5257
5258 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
5259 mount the root filesystem
5260
5261 rootflags= [KNL] Set root filesystem mount option string
5262
5263 rootfstype= [KNL] Set root filesystem type
5264
cc1ed754
PO
5265 rootwait [KNL] Wait (indefinitely) for root device to show up.
5266 Useful for devices that are detected asynchronously
5267 (e.g. USB and MMC devices).
5268
5c71d618
RT
5269 rproc_mem=nn[KMG][@address]
5270 [KNL,ARM,CMA] Remoteproc physical memory block.
5271 Memory area to be used by remote processor image,
5272 managed by CMA.
5273
1da177e4
LT
5274 rw [KNL] Mount root device read-write on boot
5275
5276 S [KNL] Run init in single mode
5277
c60d1ae4
GS
5278 s390_iommu= [HW,S390]
5279 Set s390 IOTLB flushing mode
5280 strict
5281 With strict flushing every unmap operation will result in
5282 an IOTLB flush. Default is lazy flushing before reuse,
5283 which is faster.
5284
6aefbf1c
NS
5285 s390_iommu_aperture= [KNL,S390]
5286 Specifies the size of the per device DMA address space
5287 accessible through the DMA and IOMMU APIs as a decimal
5288 factor of the size of main memory.
5289 The default is 1 meaning that one can concurrently use
5290 as many DMA addresses as physical memory is installed,
5291 if supported by hardware, and thus map all of memory
5292 once. With a value of 2 one can map all of memory twice
5293 and so on. As a special case a factor of 0 imposes no
5294 restrictions other than those given by hardware at the
5295 cost of significant additional memory use for tables.
5296
1da177e4
LT
5297 sa1100ir [NET]
5298 See drivers/net/irda/sa1100_ir.c.
5299
9406415f 5300 sched_verbose [KNL] Enables verbose scheduler debug messages.
f6630114 5301
cb251765
MG
5302 schedstats= [KNL,X86] Enable or disable scheduled statistics.
5303 Allowed values are enable and disable. This feature
5304 incurs a small amount of overhead in the scheduler
5305 but is useful for debugging and performance tuning.
f6630114 5306
05289b90
TG
5307 sched_thermal_decay_shift=
5308 [KNL, SMP] Set a decay shift for scheduler thermal
5309 pressure signal. Thermal pressure signal follows the
5310 default decay period of other scheduler pelt
5311 signals(usually 32 ms but configurable). Setting
5312 sched_thermal_decay_shift will left shift the decay
5313 period for the thermal pressure signal by the shift
5314 value.
5315 i.e. with the default pelt decay period of 32 ms
5316 sched_thermal_decay_shift thermal pressure decay pr
5317 1 64 ms
5318 2 128 ms
5319 and so on.
5320 Format: integer between 0 and 10
5321 Default is 0.
5322
e9d338a0
PM
5323 scftorture.holdoff= [KNL]
5324 Number of seconds to hold off before starting
5325 test. Defaults to zero for module insertion and
5326 to 10 seconds for built-in smp_call_function()
5327 tests.
5328
5329 scftorture.longwait= [KNL]
5330 Request ridiculously long waits randomly selected
5331 up to the chosen limit in seconds. Zero (the
5332 default) disables this feature. Please note
5333 that requesting even small non-zero numbers of
5334 seconds can result in RCU CPU stall warnings,
5335 softlockup complaints, and so on.
5336
5337 scftorture.nthreads= [KNL]
5338 Number of kthreads to spawn to invoke the
5339 smp_call_function() family of functions.
5340 The default of -1 specifies a number of kthreads
5341 equal to the number of CPUs.
5342
5343 scftorture.onoff_holdoff= [KNL]
5344 Number seconds to wait after the start of the
5345 test before initiating CPU-hotplug operations.
5346
5347 scftorture.onoff_interval= [KNL]
5348 Number seconds to wait between successive
5349 CPU-hotplug operations. Specifying zero (which
5350 is the default) disables CPU-hotplug operations.
5351
5352 scftorture.shutdown_secs= [KNL]
5353 The number of seconds following the start of the
5354 test after which to shut down the system. The
5355 default of zero avoids shutting down the system.
5356 Non-zero values are useful for automated tests.
5357
5358 scftorture.stat_interval= [KNL]
5359 The number of seconds between outputting the
5360 current test statistics to the console. A value
5361 of zero disables statistics output.
5362
5363 scftorture.stutter_cpus= [KNL]
5364 The number of jiffies to wait between each change
5365 to the set of CPUs under test.
5366
5367 scftorture.use_cpus_read_lock= [KNL]
5368 Use use_cpus_read_lock() instead of the default
5369 preempt_disable() to disable CPU hotplug
5370 while invoking one of the smp_call_function*()
5371 functions.
5372
5373 scftorture.verbose= [KNL]
5374 Enable additional printk() statements.
5375
5376 scftorture.weight_single= [KNL]
5377 The probability weighting to use for the
5378 smp_call_function_single() function with a zero
5379 "wait" parameter. A value of -1 selects the
5380 default if all other weights are -1. However,
5381 if at least one weight has some other value, a
5382 value of -1 will instead select a weight of zero.
5383
5384 scftorture.weight_single_wait= [KNL]
5385 The probability weighting to use for the
5386 smp_call_function_single() function with a
5387 non-zero "wait" parameter. See weight_single.
5388
5389 scftorture.weight_many= [KNL]
5390 The probability weighting to use for the
5391 smp_call_function_many() function with a zero
5392 "wait" parameter. See weight_single.
5393 Note well that setting a high probability for
5394 this weighting can place serious IPI load
5395 on the system.
5396
5397 scftorture.weight_many_wait= [KNL]
5398 The probability weighting to use for the
5399 smp_call_function_many() function with a
5400 non-zero "wait" parameter. See weight_single
5401 and weight_many.
5402
5403 scftorture.weight_all= [KNL]
5404 The probability weighting to use for the
5405 smp_call_function_all() function with a zero
5406 "wait" parameter. See weight_single and
5407 weight_many.
5408
5409 scftorture.weight_all_wait= [KNL]
5410 The probability weighting to use for the
5411 smp_call_function_all() function with a
5412 non-zero "wait" parameter. See weight_single
5413 and weight_many.
5414
5307c955
MG
5415 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
5416 xtime_lock contention on larger systems, and/or RCU lock
5417 contention on all systems with CONFIG_MAXSMP set.
5418 Format: { "0" | "1" }
5419 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
5420 1 -- enable.
5421 Note: increases power consumption, thus should only be
5422 enabled if running jitter sensitive (HPC/RT) workloads.
5423
89a9684e
KC
5424 security= [SECURITY] Choose a legacy "major" security module to
5425 enable at boot. This has been deprecated by the
5426 "lsm=" parameter.
0cb55ad2
RD
5427
5428 selinux= [SELINUX] Disable or enable SELinux at boot time.
1da177e4
LT
5429 Format: { "0" | "1" }
5430 See security/selinux/Kconfig help text.
5431 0 -- disable.
5432 1 -- enable.
d41415eb 5433 Default value is 1.
1da177e4 5434
c1c124e9
JJ
5435 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
5436 Format: { "0" | "1" }
5437 See security/apparmor/Kconfig help text
5438 0 -- disable.
5439 1 -- enable.
5440 Default value is set via kernel config option.
5441
cd4f0ef7 5442 serialnumber [BUGS=X86-32]
1da177e4 5443
ba37a143
MR
5444 sev=option[,option...] [X86-64] See Documentation/x86/x86_64/boot-options.rst
5445
1da177e4
LT
5446 shapers= [NET]
5447 Maximal number of shapers.
a9913044 5448
1da177e4
LT
5449 simeth= [IA-64]
5450 simscsi=
a9913044 5451
1da177e4
LT
5452 slram= [HW,MTD]
5453
82edd9d5
RA
5454 slab_merge [MM]
5455 Enable merging of slabs with similar size when the
5456 kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
5457
423c929c
JK
5458 slab_nomerge [MM]
5459 Disable merging of slabs with similar size. May be
5460 necessary if there is some reason to distinguish
7660a6fd
KC
5461 allocs to different slabs, especially in hardened
5462 environments where the risk of heap overflows and
5463 layout control by attackers can usually be
5464 frustrated by disabling merging. This will reduce
5465 most of the exposure of a heap attack to a single
5466 cache (risks via metadata attacks are mostly
5467 unchanged). Debug options disable merging on their
5468 own.
ad56b738 5469 For more information see Documentation/vm/slub.rst.
423c929c 5470
3df1cccd
DR
5471 slab_max_order= [MM, SLAB]
5472 Determines the maximum allowed order for slabs.
5473 A high setting may cause OOMs due to memory
5474 fragmentation. Defaults to 1 for systems with
5475 more than 32MB of RAM, 0 otherwise.
5476
e17f1dfb 5477 slub_debug[=options[,slabs][;[options[,slabs]]...] [MM, SLUB]
f0630fff
CL
5478 Enabling slub_debug allows one to determine the
5479 culprit if slab objects become corrupted. Enabling
5480 slub_debug can create guard zones around objects and
5481 may poison objects when not in use. Also tracks the
5482 last alloc / free. For more information see
ad56b738 5483 Documentation/vm/slub.rst.
c1aee215
CL
5484
5485 slub_max_order= [MM, SLUB]
f0630fff
CL
5486 Determines the maximum allowed order for slabs.
5487 A high setting may cause OOMs due to memory
5488 fragmentation. For more information see
ad56b738 5489 Documentation/vm/slub.rst.
c1aee215
CL
5490
5491 slub_min_objects= [MM, SLUB]
f0630fff
CL
5492 The minimum number of objects per slab. SLUB will
5493 increase the slab order up to slub_max_order to
5494 generate a sufficiently large slab able to contain
5495 the number of objects indicated. The higher the number
5496 of objects the smaller the overhead of tracking slabs
5497 and the less frequently locks need to be acquired.
ad56b738 5498 For more information see Documentation/vm/slub.rst.
c1aee215
CL
5499
5500 slub_min_order= [MM, SLUB]
24775d65 5501 Determines the minimum page order for slabs. Must be
f0630fff 5502 lower than slub_max_order.
ad56b738 5503 For more information see Documentation/vm/slub.rst.
c1aee215 5504
82edd9d5
RA
5505 slub_merge [MM, SLUB]
5506 Same with slab_merge.
5507
c1aee215 5508 slub_nomerge [MM, SLUB]
423c929c
JK
5509 Same with slab_nomerge. This is supported for legacy.
5510 See slab_nomerge for more information.
c1aee215 5511
1da177e4
LT
5512 smart2= [HW]
5513 Format: <io1>[,<io2>[,...,<io8>]]
5514
3791a223
PM
5515 smp.csd_lock_timeout= [KNL]
5516 Specify the period of time in milliseconds
5517 that smp_call_function() and friends will wait
5518 for a CPU to release the CSD lock. This is
5519 useful when diagnosing bugs involving CPUs
5520 disabling interrupts for extended periods
5521 of time. Defaults to 5,000 milliseconds, and
5522 setting a value of zero disables this feature.
5523 This feature may be more efficiently disabled
5524 using the csdlock_debug- kernel parameter.
5525
d0d4f69b
BH
5526 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
5527 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
5528 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
5529 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
5530 smsc-ircc2.ircc_irq= [HW] IRQ line
5531 smsc-ircc2.ircc_dma= [HW] DMA channel
5532 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
5533 0: Toshiba Satellite 1800 (GP data pin select)
5534 1: Fast pin select (default)
5535 2: ATC IRMode
5536
59bdbbd5 5537 smt= [KNL,S390] Set the maximum number of threads (logical
52c48c51
SS
5538 CPUs) to use per physical CPU on systems capable of
5539 symmetric multithreading (SMT). Will be capped to the
5540 actual hardware limit.
5541 Format: <integer>
5542 Default: -1 (no limit)
5543
9c44bc03
IM
5544 softlockup_panic=
5545 [KNL] Should the soft-lockup detector generate panics.
f117955a 5546 Format: 0 | 1
9c44bc03 5547
f117955a 5548 A value of 1 instructs the soft-lockup detector
0a07bef6
GP
5549 to panic the machine when a soft-lockup occurs. It is
5550 also controlled by the kernel.softlockup_panic sysctl
5551 and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
5552 respective build-time switch to that functionality.
3ce62385 5553
ed235875
AT
5554 softlockup_all_cpu_backtrace=
5555 [KNL] Should the soft-lockup detector generate
5556 backtraces on all cpus.
f117955a 5557 Format: 0 | 1
ed235875 5558
1da177e4 5559 sonypi.*= [HW] Sony Programmable I/O Control Device driver
9e1cbede 5560 See Documentation/admin-guide/laptops/sonypi.rst
1da177e4 5561
da285121
DW
5562 spectre_v2= [X86] Control mitigation of Spectre variant 2
5563 (indirect branch speculation) vulnerability.
fa1202ef
TG
5564 The default operation protects the kernel from
5565 user space attacks.
da285121 5566
fa1202ef
TG
5567 on - unconditionally enable, implies
5568 spectre_v2_user=on
5569 off - unconditionally disable, implies
5570 spectre_v2_user=off
da285121
DW
5571 auto - kernel detects whether your CPU model is
5572 vulnerable
5573
5574 Selecting 'on' will, and 'auto' may, choose a
5575 mitigation method at run time according to the
5576 CPU, the available microcode, the setting of the
5577 CONFIG_RETPOLINE configuration option, and the
5578 compiler with which the kernel was built.
5579
fa1202ef
TG
5580 Selecting 'on' will also enable the mitigation
5581 against user space to user space task attacks.
5582
5583 Selecting 'off' will disable both the kernel and
5584 the user space protections.
5585
da285121
DW
5586 Specific mitigations can also be selected manually:
5587
5588 retpoline - replace indirect branches
5ad3eb11
PZ
5589 retpoline,generic - Retpolines
5590 retpoline,lfence - LFENCE; indirect branch
5591 retpoline,amd - alias for retpoline,lfence
5592 eibrs - enhanced IBRS
5593 eibrs,retpoline - enhanced IBRS + Retpolines
5594 eibrs,lfence - enhanced IBRS + LFENCE
7c693f54 5595 ibrs - use IBRS to protect kernel
da285121
DW
5596
5597 Not specifying this option is equivalent to
5598 spectre_v2=auto.
5599
fa1202ef
TG
5600 spectre_v2_user=
5601 [X86] Control mitigation of Spectre variant 2
5602 (indirect branch speculation) vulnerability between
5603 user space tasks
5604
5605 on - Unconditionally enable mitigations. Is
5606 enforced by spectre_v2=on
5607
5608 off - Unconditionally disable mitigations. Is
5609 enforced by spectre_v2=off
5610
7cc765a6
TG
5611 prctl - Indirect branch speculation is enabled,
5612 but mitigation can be enabled via prctl
5613 per thread. The mitigation control state
5614 is inherited on fork.
5615
55a97402
TG
5616 prctl,ibpb
5617 - Like "prctl" above, but only STIBP is
5618 controlled per thread. IBPB is issued
5619 always when switching between different user
5620 space processes.
5621
6b3e64c2
TG
5622 seccomp
5623 - Same as "prctl" above, but all seccomp
5624 threads will enable the mitigation unless
5625 they explicitly opt out.
5626
55a97402
TG
5627 seccomp,ibpb
5628 - Like "seccomp" above, but only STIBP is
5629 controlled per thread. IBPB is issued
5630 always when switching between different
5631 user space processes.
5632
fa1202ef
TG
5633 auto - Kernel selects the mitigation depending on
5634 the available CPU features and vulnerability.
6b3e64c2 5635
2f46993d 5636 Default mitigation: "prctl"
fa1202ef
TG
5637
5638 Not specifying this option is equivalent to
5639 spectre_v2_user=auto.
5640
24f7fc83
KRW
5641 spec_store_bypass_disable=
5642 [HW] Control Speculative Store Bypass (SSB) Disable mitigation
5643 (Speculative Store Bypass vulnerability)
5644
5645 Certain CPUs are vulnerable to an exploit against a
5646 a common industry wide performance optimization known
5647 as "Speculative Store Bypass" in which recent stores
5648 to the same memory location may not be observed by
5649 later loads during speculative execution. The idea
5650 is that such stores are unlikely and that they can
5651 be detected prior to instruction retirement at the
5652 end of a particular speculation execution window.
5653
5654 In vulnerable processors, the speculatively forwarded
5655 store can be used in a cache side channel attack, for
5656 example to read memory to which the attacker does not
5657 directly have access (e.g. inside sandboxed code).
5658
5659 This parameter controls whether the Speculative Store
5660 Bypass optimization is used.
5661
6b4c1360
ME
5662 On x86 the options are:
5663
f21b53b2
KC
5664 on - Unconditionally disable Speculative Store Bypass
5665 off - Unconditionally enable Speculative Store Bypass
5666 auto - Kernel detects whether the CPU model contains an
5667 implementation of Speculative Store Bypass and
5668 picks the most appropriate mitigation. If the
5669 CPU is not vulnerable, "off" is selected. If the
5670 CPU is vulnerable the default mitigation is
5671 architecture and Kconfig dependent. See below.
5672 prctl - Control Speculative Store Bypass per thread
5673 via prctl. Speculative Store Bypass is enabled
5674 for a process by default. The state of the control
5675 is inherited on fork.
5676 seccomp - Same as "prctl" above, but all seccomp threads
5677 will disable SSB unless they explicitly opt out.
24f7fc83 5678
f21b53b2 5679 Default mitigations:
2f46993d 5680 X86: "prctl"
f21b53b2 5681
6b4c1360
ME
5682 On powerpc the options are:
5683
5684 on,auto - On Power8 and Power9 insert a store-forwarding
5685 barrier on kernel entry and exit. On Power7
5686 perform a software flush on kernel entry and
5687 exit.
5688 off - No action.
5689
5690 Not specifying this option is equivalent to
5691 spec_store_bypass_disable=auto.
5692
1da177e4
LT
5693 spia_io_base= [HW,MTD]
5694 spia_fio_base=
5695 spia_pedr=
5696 spia_peddr=
5697
6650cdd9 5698 split_lock_detect=
ebca1770 5699 [X86] Enable split lock detection or bus lock detection
6650cdd9
PZI
5700
5701 When enabled (and if hardware support is present), atomic
5702 instructions that access data across cache line
ebca1770
FY
5703 boundaries will result in an alignment check exception
5704 for split lock detection or a debug exception for
5705 bus lock detection.
6650cdd9
PZI
5706
5707 off - not enabled
5708
ebca1770 5709 warn - the kernel will emit rate-limited warnings
6650cdd9 5710 about applications triggering the #AC
ebca1770
FY
5711 exception or the #DB exception. This mode is
5712 the default on CPUs that support split lock
5713 detection or bus lock detection. Default
5714 behavior is by #AC if both features are
5715 enabled in hardware.
6650cdd9
PZI
5716
5717 fatal - the kernel will send SIGBUS to applications
ebca1770
FY
5718 that trigger the #AC exception or the #DB
5719 exception. Default behavior is by #AC if
5720 both features are enabled in hardware.
6650cdd9 5721
9d839c28
FY
5722 ratelimit:N -
5723 Set system wide rate limit to N bus locks
5724 per second for bus lock detection.
5725 0 < N <= 1000.
5726
5727 N/A for split lock detection.
5728
5729
6650cdd9
PZI
5730 If an #AC exception is hit in the kernel or in
5731 firmware (i.e. not while executing in user mode)
5732 the kernel will oops in either "warn" or "fatal"
5733 mode.
5734
ebca1770
FY
5735 #DB exception for bus lock is triggered only when
5736 CPL > 0.
5737
7e5b3c26
MG
5738 srbds= [X86,INTEL]
5739 Control the Special Register Buffer Data Sampling
5740 (SRBDS) mitigation.
5741
5742 Certain CPUs are vulnerable to an MDS-like
5743 exploit which can leak bits from the random
5744 number generator.
5745
5746 By default, this issue is mitigated by
5747 microcode. However, the microcode fix can cause
5748 the RDRAND and RDSEED instructions to become
5749 much slower. Among other effects, this will
5750 result in reduced throughput from /dev/urandom.
5751
5752 The microcode mitigation can be disabled with
5753 the following option:
5754
5755 off: Disable mitigation and remove
5756 performance impact to RDRAND and RDSEED
5757
a57ffb3c
PM
5758 srcutree.big_cpu_lim [KNL]
5759 Specifies the number of CPUs constituting a
5760 large system, such that srcu_struct structures
5761 should immediately allocate an srcu_node array.
5762 This kernel-boot parameter defaults to 128,
5763 but takes effect only when the low-order four
5764 bits of srcutree.convert_to_big is equal to 3
5765 (decide at boot).
5766
c69a00a1
PM
5767 srcutree.convert_to_big [KNL]
5768 Specifies under what conditions an SRCU tree
5769 srcu_struct structure will be converted to big
5770 form, that is, with an rcu_node tree:
5771
5772 0: Never.
5773 1: At init_srcu_struct() time.
5774 2: When rcutorture decides to.
a57ffb3c 5775 3: Decide at boot time (default).
9f2e91d9 5776 0x1X: Above plus if high contention.
c69a00a1
PM
5777
5778 Either way, the srcu_node tree will be sized based
5779 on the actual runtime number of CPUs (nr_cpu_ids)
5780 instead of the compile-time CONFIG_NR_CPUS.
5781
c350c008
PM
5782 srcutree.counter_wrap_check [KNL]
5783 Specifies how frequently to check for
5784 grace-period sequence counter wrap for the
5785 srcu_data structure's ->srcu_gp_seq_needed field.
5786 The greater the number of bits set in this kernel
5787 parameter, the less frequently counter wrap will
5788 be checked for. Note that the bottom two bits
5789 are ignored.
5790
22607d66
PM
5791 srcutree.exp_holdoff [KNL]
5792 Specifies how many nanoseconds must elapse
5793 since the end of the last SRCU grace period for
5794 a given srcu_struct until the next normal SRCU
5795 grace period will be considered for automatic
5796 expediting. Set to zero to disable automatic
5797 expediting.
5798
9f2e91d9
PM
5799 srcutree.small_contention_lim [KNL]
5800 Specifies the number of update-side contention
5801 events per jiffy will be tolerated before
5802 initiating a conversion of an srcu_struct
5803 structure to big form. Note that the value of
5804 srcutree.convert_to_big must have the 0x10 bit
5805 set for contention-based conversions to occur.
5806
a43ae4df
MZ
5807 ssbd= [ARM64,HW]
5808 Speculative Store Bypass Disable control
5809
5810 On CPUs that are vulnerable to the Speculative
5811 Store Bypass vulnerability and offer a
5812 firmware based mitigation, this parameter
5813 indicates how the mitigation should be used:
5814
5815 force-on: Unconditionally enable mitigation for
5816 for both kernel and userspace
5817 force-off: Unconditionally disable mitigation for
5818 for both kernel and userspace
5819 kernel: Always enable mitigation in the
5820 kernel, and offer a prctl interface
5821 to allow userspace to register its
5822 interest in being mitigated too.
5823
1be7107f
HD
5824 stack_guard_gap= [MM]
5825 override the default stack gap protection. The value
5826 is in page units and it defines how many pages prior
5827 to (for stacks growing down) resp. after (for stacks
5828 growing up) the main stack are reserved for no other
5829 mapping. Default value is 256 pages.
5830
e1fdc403
VJ
5831 stack_depot_disable= [KNL]
5832 Setting this to true through kernel command line will
5833 disable the stack depot thereby saving the static memory
5834 consumed by the stack hash table. By default this is set
5835 to false.
5836
f38f1d2a
SR
5837 stacktrace [FTRACE]
5838 Enabled the stack tracer on boot up.
5839
762e1207
SR
5840 stacktrace_filter=[function-list]
5841 [FTRACE] Limit the functions that the stack tracer
25942e5e 5842 will trace at boot up. function-list is a comma-separated
762e1207
SR
5843 list of functions. This list can be changed at run
5844 time by the stack_trace_filter file in the debugfs
5845 tracing directory. Note, this enables stack tracing
5846 and the stacktrace above is not needed.
5847
1da177e4
LT
5848 sti= [PARISC,HW]
5849 Format: <num>
5850 Set the STI (builtin display/keyboard on the HP-PARISC
5851 machines) console (graphic card) which should be used
5852 as the initial boot-console.
5853 See also comment in drivers/video/console/sticore.c.
5854
5855 sti_font= [HW]
5856 See comment in drivers/video/console/sticore.c.
5857
5858 stifb= [HW]
5859 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
5860
3aac3ebe
TG
5861 strict_sas_size=
5862 [X86]
5863 Format: <bool>
5864 Enable or disable strict sigaltstack size checks
5865 against the required signal frame size which
5866 depends on the supported FPU features. This can
5867 be used to filter out binaries which have
5868 not yet been made aware of AT_MINSIGSTKSZ.
5869
cbf11071
TM
5870 sunrpc.min_resvport=
5871 sunrpc.max_resvport=
5872 [NFS,SUNRPC]
5873 SunRPC servers often require that client requests
5874 originate from a privileged port (i.e. a port in the
5875 range 0 < portnr < 1024).
5876 An administrator who wishes to reserve some of these
5877 ports for other uses may adjust the range that the
5878 kernel's sunrpc client considers to be privileged
5879 using these two parameters to set the minimum and
5880 maximum port values.
5881
ff3ac5c3
TM
5882 sunrpc.svc_rpc_per_connection_limit=
5883 [NFS,SUNRPC]
5884 Limit the number of requests that the server will
5885 process in parallel from a single connection.
5886 The default value is 0 (no limit).
5887
42a7fc4a
GB
5888 sunrpc.pool_mode=
5889 [NFS]
5890 Control how the NFS server code allocates CPUs to
5891 service thread pools. Depending on how many NICs
5892 you have and where their interrupts are bound, this
5893 option will affect which CPUs will do NFS serving.
5894 Note: this parameter cannot be changed while the
5895 NFS server is running.
5896
5897 auto the server chooses an appropriate mode
5898 automatically using heuristics
5899 global a single global pool contains all CPUs
5900 percpu one pool for each CPU
5901 pernode one pool for each NUMA node (equivalent
5902 to global on non-NUMA machines)
5903
cbf11071
TM
5904 sunrpc.tcp_slot_table_entries=
5905 sunrpc.udp_slot_table_entries=
5906 [NFS,SUNRPC]
5907 Sets the upper limit on the number of simultaneous
5908 RPC calls that can be sent from the client to a
5909 server. Increasing these values may allow you to
5910 improve throughput, but will also increase the
5911 amount of memory reserved for use by the client.
5912
1d4a9c17
BN
5913 suspend.pm_test_delay=
5914 [SUSPEND]
5915 Sets the number of seconds to remain in a suspend test
5916 mode before resuming the system (see
5917 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
5918 is set. Default value is 5.
5919
6a9c930b
RP
5920 svm= [PPC]
5921 Format: { on | off | y | n | 1 | 0 }
5922 This parameter controls use of the Protected
5923 Execution Facility on pSeries.
5924
59bdbbd5
RD
5925 swapaccount= [KNL]
5926 Format: [0|1]
5927 Enable accounting of swap in memory resource
a42c390c 5928 controller if no parameter or 1 is given or disable
da82c92f 5929 it if 0 is given (See Documentation/admin-guide/cgroup-v1/memory.rst)
a42c390c 5930
91fec0f5 5931 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
fff5d992 5932 Format: { <int> | force | noforce }
91fec0f5
JK
5933 <int> -- Number of I/O TLB slabs
5934 force -- force using of bounce buffers even if they
5935 wouldn't be automatically used by the kernel
fff5d992 5936 noforce -- Never use bounce buffers (for debugging)
a9913044 5937
1da177e4
LT
5938 switches= [HW,M68k]
5939
3db978d4
VB
5940 sysctl.*= [KNL]
5941 Set a sysctl parameter, right before loading the init
5942 process, as if the value was written to the respective
5943 /proc/sys/... file. Both '.' and '/' are recognized as
5944 separators. Unrecognized parameters and invalid values
5945 are reported in the kernel log. Sysctls registered
5946 later by a loaded module cannot be set this way.
5947 Example: sysctl.vm.swappiness=40
5948
e52eec13
AK
5949 sysfs.deprecated=0|1 [KNL]
5950 Enable/disable old style sysfs layout for old udev
5951 on older distributions. When this option is enabled
5952 very new udev will not work anymore. When this option
5953 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
5954 in older udev will not work anymore.
5955 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
5956 the kernel configuration.
5957
5d6f647f
IM
5958 sysrq_always_enabled
5959 [KNL]
5960 Ignore sysrq setting - this boot parameter will
5961 neutralize any effect of /proc/sys/kernel/sysrq.
5962 Useful for debugging.
5963
747029a5
FF
5964 tcpmhash_entries= [KNL,NET]
5965 Set the number of tcp_metrics_hash slots.
5966 Default value is 8192 or 16384 depending on total
5967 ram pages. This is used to specify the TCP metrics
1cec2cac 5968 cache size. See Documentation/networking/ip-sysctl.rst
747029a5
FF
5969 "tcp_no_metrics_save" section for more details.
5970
1da177e4
LT
5971 tdfx= [HW,DRM]
5972
59bdbbd5
RD
5973 test_suspend= [SUSPEND]
5974 Format: { "mem" | "standby" | "freeze" }[,N]
77437fd4 5975 Specify "mem" (for Suspend-to-RAM) or "standby" (for
acc82342
SP
5976 standby suspend) or "freeze" (for suspend type freeze)
5977 as the system sleep state during system startup with
5978 the optional capability to repeat N number of times.
5979 The system is woken from this state using a
5980 wakeup-capable RTC alarm.
77437fd4 5981
1da177e4
LT
5982 thash_entries= [KNL,NET]
5983 Set number of hash buckets for TCP connection
5984
f8707ec9
LB
5985 thermal.act= [HW,ACPI]
5986 -1: disable all active trip points in all thermal zones
5987 <degrees C>: override all lowest active trip points
5988
c52a7419
LB
5989 thermal.crt= [HW,ACPI]
5990 -1: disable all critical trip points in all thermal zones
22a94d79 5991 <degrees C>: override all critical trip points
c52a7419 5992
f5487145
LB
5993 thermal.nocrt= [HW,ACPI]
5994 Set to disable actions on ACPI thermal zone
5995 critical and hot trip points.
5996
72b33ef8
LB
5997 thermal.off= [HW,ACPI]
5998 1: disable ACPI thermal control
5999
a70cdc52
LB
6000 thermal.psv= [HW,ACPI]
6001 -1: disable all passive trip points
ada9cfdd
RD
6002 <degrees C>: override all passive trip points to this
6003 value
a70cdc52 6004
730ff34d
LB
6005 thermal.tzp= [HW,ACPI]
6006 Specify global default ACPI thermal zone polling rate
6007 <deci-seconds>: poll all this frequency
6008 0: no polling (default)
6009
8d32a307
TG
6010 threadirqs [KNL]
6011 Force threading of all interrupt handlers except those
24775d65 6012 marked explicitly IRQF_NO_THREAD.
8d32a307 6013
2b1a61f0
HC
6014 topology= [S390]
6015 Format: {off | on}
6016 Specify if the kernel should make use of the cpu
f65e51d7
SL
6017 topology information if the hardware supports this.
6018 The scheduler will make use of this information and
2b1a61f0 6019 e.g. base its process migration decisions on it.
c9af3fa9 6020 Default is on.
2b1a61f0 6021
2d73bae1
NA
6022 topology_updates= [KNL, PPC, NUMA]
6023 Format: {off}
6024 Specify if the kernel should ignore (off)
6025 topology updates sent by the hypervisor to this
6026 LPAR.
6027
8171d3e0
PM
6028 torture.disable_onoff_at_boot= [KNL]
6029 Prevent the CPU-hotplug component of torturing
6030 until after init has spawned.
6031
2102ad29
PM
6032 torture.ftrace_dump_at_shutdown= [KNL]
6033 Dump the ftrace buffer at torture-test shutdown,
6034 even if there were no errors. This can be a
6035 very costly operation when many torture tests
6036 are running concurrently, especially on systems
6037 with rotating-rust storage.
6038
8a67a20b
PM
6039 torture.verbose_sleep_frequency= [KNL]
6040 Specifies how many verbose printk()s should be
6041 emitted between each sleep. The default of zero
6042 disables verbose-printk() sleeping.
6043
6044 torture.verbose_sleep_duration= [KNL]
6045 Duration of each verbose-printk() sleep in jiffies.
6046
1da177e4
LT
6047 tp720= [HW,PS2]
6048
225a9be2
RA
6049 tpm_suspend_pcr=[HW,TPM]
6050 Format: integer pcr id
6051 Specify that at suspend time, the tpm driver
6052 should extend the specified pcr with zeros,
6053 as a workaround for some chips which fail to
6054 flush the last written pcr on TPM_SaveState.
6055 This will guarantee that all the other pcrs
6056 are saved.
6057
389cfd96 6058 tp_printk [FTRACE]
0daa2302
SRRH
6059 Have the tracepoints sent to printk as well as the
6060 tracing ring buffer. This is useful for early boot up
6061 where the system hangs or reboots and does not give the
6062 option for reading the tracing buffer or performing a
6063 ftrace_dump_on_oops.
6064
6065 To turn off having tracepoints sent to printk,
6066 echo 0 > /proc/sys/kernel/tracepoint_printk
6067 Note, echoing 1 into this file without the
6068 tracepoint_printk kernel cmdline option has no effect.
6069
f3860136
SRV
6070 The tp_printk_stop_on_boot (see below) can also be used
6071 to stop the printing of events to console at
6072 late_initcall_sync.
6073
0daa2302
SRRH
6074 ** CAUTION **
6075
6076 Having tracepoints sent to printk() and activating high
6077 frequency tracepoints such as irq or sched, can cause
6078 the system to live lock.
6079
389cfd96 6080 tp_printk_stop_on_boot [FTRACE]
f3860136
SRV
6081 When tp_printk (above) is set, it can cause a lot of noise
6082 on the console. It may be useful to only include the
6083 printing of events during boot up, as user space may
6084 make the system inoperable.
6085
6086 This command line option will stop the printing of events
6087 to console at the late_initcall_sync() time frame.
6088
9d612bef 6089 trace_buf_size=nn[KMG]
3e6fb8e9 6090 [FTRACE] will set tracing buffer size on each cpu.
631595fb 6091
59bdbbd5
RD
6092 trace_clock= [FTRACE] Set the clock used for tracing events
6093 at boot up.
6094 local - Use the per CPU time stamp counter
6095 (converted into nanoseconds). Fast, but
6096 depending on the architecture, may not be
6097 in sync between CPUs.
6098 global - Event time stamps are synchronize across
6099 CPUs. May be slower than the local clock,
6100 but better for some race conditions.
6101 counter - Simple counting of events (1, 2, ..)
6102 note, some counts may be skipped due to the
6103 infrastructure grabbing the clock more than
6104 once per event.
6105 uptime - Use jiffies as the time stamp.
6106 perf - Use the same clock that perf uses.
6107 mono - Use ktime_get_mono_fast_ns() for time stamps.
6108 mono_raw - Use ktime_get_raw_fast_ns() for time
6109 stamps.
6110 boot - Use ktime_get_boot_fast_ns() for time stamps.
6111 Architectures may add more clocks. See
6112 Documentation/trace/ftrace.rst for more details.
6113
020e5f85
LZ
6114 trace_event=[event-list]
6115 [FTRACE] Set and start specified trace events in order
d81749ea 6116 to facilitate early boot debugging. The event-list is a
25942e5e 6117 comma-separated list of trace events to enable. See
5fb94e9c 6118 also Documentation/trace/events.rst
020e5f85 6119
7bcfaf54
SR
6120 trace_options=[option-list]
6121 [FTRACE] Enable or disable tracer options at boot.
6122 The option-list is a comma delimited list of options
6123 that can be enabled or disabled just as if you were
6124 to echo the option name into
6125
6126 /sys/kernel/debug/tracing/trace_options
6127
6128 For example, to enable stacktrace option (to dump the
6129 stack trace of each event), add to the command line:
6130
6131 trace_options=stacktrace
6132
5fb94e9c 6133 See also Documentation/trace/ftrace.rst "trace options"
7bcfaf54
SR
6134 section.
6135
de7edd31
SRRH
6136 traceoff_on_warning
6137 [FTRACE] enable this option to disable tracing when a
6138 warning is hit. This turns off "tracing_on". Tracing can
6139 be enabled again by echoing '1' into the "tracing_on"
6140 file located in /sys/kernel/debug/tracing/
6141
6142 This option is useful, as it disables the trace before
6143 the WARNING dump is called, which prevents the trace to
6144 be filled with content caused by the warning output.
6145
6146 This option can also be set at run time via the sysctl
6147 option: kernel/traceoff_on_warning
6148
fcf4d821
JK
6149 transparent_hugepage=
6150 [KNL]
6151 Format: [always|madvise|never]
6152 Can be used to control the default behavior of the system
6153 with respect to transparent hugepages.
45c9a74f
MR
6154 See Documentation/admin-guide/mm/transhuge.rst
6155 for more details.
fcf4d821 6156
5d0682be
SG
6157 trusted.source= [KEYS]
6158 Format: <string>
6159 This parameter identifies the trust source as a backend
6160 for trusted keys implementation. Supported trust
6161 sources:
6162 - "tpm"
6163 - "tee"
e9c5048c 6164 - "caam"
5d0682be
SG
6165 If not specified then it defaults to iterating through
6166 the trust source list starting with TPM and assigns the
6167 first trust source as a backend which is initialized
6168 successfully during iteration.
6169
fcd7c269
AF
6170 trusted.rng= [KEYS]
6171 Format: <string>
6172 The RNG used to generate key material for trusted keys.
6173 Can be one of:
6174 - "kernel"
6175 - the same value as trusted.source: "tpm" or "tee"
6176 - "default"
6177 If not specified, "default" is used. In this case,
6178 the RNG's choice is left to each individual trust source.
6179
d3b8f889 6180 tsc= Disable clocksource stability checks for TSC.
395628ef
AK
6181 Format: <string>
6182 [x86] reliable: mark tsc clocksource as reliable, this
d3b8f889 6183 disables clocksource verification at runtime, as well
6184 as the stability checks done at bootup. Used to enable
6185 high-resolution timer mode on older hardware, and in
6186 virtualized environment.
e82b8e4e
VP
6187 [x86] noirqtime: Do not use TSC to do irq accounting.
6188 Used to run time disable IRQ_TIME_ACCOUNTING on any
6189 platforms where RDTSC is slow and this accounting
6190 can add overhead.
6be53520
DL
6191 [x86] unstable: mark the TSC clocksource as unstable, this
6192 marks the TSC unconditionally unstable at bootup and
6193 avoids any further wobbles once the TSC watchdog notices.
0f0b7e1c
JL
6194 [x86] nowatchdog: disable clocksource watchdog. Used
6195 in situations with strict latency requirements (where
6196 interruptions from clocksource watchdog are not
6197 acceptable).
395628ef 6198
bd35c77e
KP
6199 tsc_early_khz= [X86] Skip early TSC calibration and use the given
6200 value instead. Useful when the early TSC frequency discovery
6201 procedure is not reliable, such as on overclocked systems
6202 with CPUID.16h support and partial CPUID.15h support.
6203 Format: <unsigned int>
6204
95c5824f
PG
6205 tsx= [X86] Control Transactional Synchronization
6206 Extensions (TSX) feature in Intel processors that
6207 support TSX control.
6208
6209 This parameter controls the TSX feature. The options are:
6210
6211 on - Enable TSX on the system. Although there are
6212 mitigations for all known security vulnerabilities,
6213 TSX has been known to be an accelerator for
6214 several previous speculation-related CVEs, and
6215 so there may be unknown security risks associated
6216 with leaving it enabled.
6217
6218 off - Disable TSX on the system. (Note that this
6219 option takes effect only on newer CPUs which are
6220 not vulnerable to MDS, i.e., have
6221 MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
6222 the new IA32_TSX_CTRL MSR through a microcode
6223 update. This new MSR allows for the reliable
6224 deactivation of the TSX functionality.)
6225
7531a359
PG
6226 auto - Disable TSX if X86_BUG_TAA is present,
6227 otherwise enable TSX on the system.
6228
95c5824f
PG
6229 Not specifying this option is equivalent to tsx=off.
6230
6231 See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6232 for more details.
6233
a7a248c5
PG
6234 tsx_async_abort= [X86,INTEL] Control mitigation for the TSX Async
6235 Abort (TAA) vulnerability.
6236
6237 Similar to Micro-architectural Data Sampling (MDS)
6238 certain CPUs that support Transactional
6239 Synchronization Extensions (TSX) are vulnerable to an
6240 exploit against CPU internal buffers which can forward
6241 information to a disclosure gadget under certain
6242 conditions.
6243
6244 In vulnerable processors, the speculatively forwarded
6245 data can be used in a cache side channel attack, to
6246 access data to which the attacker does not have direct
6247 access.
6248
6249 This parameter controls the TAA mitigation. The
6250 options are:
6251
6252 full - Enable TAA mitigation on vulnerable CPUs
6253 if TSX is enabled.
6254
6255 full,nosmt - Enable TAA mitigation and disable SMT on
6256 vulnerable CPUs. If TSX is disabled, SMT
6257 is not disabled because CPU is not
6258 vulnerable to cross-thread TAA attacks.
6259 off - Unconditionally disable TAA mitigation
6260
64870ed1
WL
6261 On MDS-affected machines, tsx_async_abort=off can be
6262 prevented by an active MDS mitigation as both vulnerabilities
6263 are mitigated with the same mechanism so in order to disable
6264 this mitigation, you need to specify mds=off too.
6265
a7a248c5
PG
6266 Not specifying this option is equivalent to
6267 tsx_async_abort=full. On CPUs which are MDS affected
6268 and deploy MDS mitigation, TAA mitigation is not
6269 required and doesn't provide any additional
6270 mitigation.
6271
6272 For details see:
6273 Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
6274
a9913044
RD
6275 turbografx.map[2|3]= [HW,JOY]
6276 TurboGraFX parallel port interface
6277 Format:
6278 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
1752118d 6279 See also Documentation/input/devices/joystick-parport.rst
1da177e4 6280
b6935f8c 6281 udbg-immortal [PPC] When debugging early kernel crashes that
e52347bd 6282 happen after console_init() and before a proper
b6935f8c
CK
6283 console driver takes over, this boot options might
6284 help "seeing" what's going on.
6285
f86dcc5a
ED
6286 uhash_entries= [KNL,NET]
6287 Set number of hash buckets for UDP/UDP-Lite connections
6288
5f8364b7
AS
6289 uhci-hcd.ignore_oc=
6290 [USB] Ignore overcurrent events (default N).
6291 Some badly-designed motherboards generate lots of
6292 bogus events, for ports that aren't wired to
6293 anything. Set this parameter to avoid log spamming.
6294 Note that genuine overcurrent events won't be
6295 reported either.
6296
e3a61b0a 6297 unknown_nmi_panic
44a4dcf7 6298 [X86] Cause panic on unknown NMI.
e3a61b0a 6299
c4fc2342
CDH
6300 usbcore.authorized_default=
6301 [USB] Default USB device authorization:
6302 (default -1 = authorized except for wireless USB,
7bae0432
DT
6303 0 = not authorized, 1 = authorized, 2 = authorized
6304 if device connected to internal port)
c4fc2342 6305
b5e795f8
AS
6306 usbcore.autosuspend=
6307 [USB] The autosuspend time delay (in seconds) used
6308 for newly-detected USB devices (default 2). This
6309 is the time required before an idle device will be
6310 autosuspended. Devices for which the delay is set
eaafbc3a 6311 to a negative value won't be autosuspended at all.
b5e795f8 6312
fd7c519d
JK
6313 usbcore.usbfs_snoop=
6314 [USB] Set to log all usbfs traffic (default 0 = off).
6315
0290cc9f
AS
6316 usbcore.usbfs_snoop_max=
6317 [USB] Maximum number of bytes to snoop in each URB
6318 (default = 65536).
6319
fd7c519d
JK
6320 usbcore.blinkenlights=
6321 [USB] Set to cycle leds on hubs (default 0 = off).
6322
6323 usbcore.old_scheme_first=
6324 [USB] Start with the old device initialization
3155f4f4 6325 scheme (default 0 = off).
fd7c519d 6326
3f5eb8d5
AS
6327 usbcore.usbfs_memory_mb=
6328 [USB] Memory limit (in MB) for buffers allocated by
6329 usbfs (default = 16, 0 = max = 2047).
6330
fd7c519d
JK
6331 usbcore.use_both_schemes=
6332 [USB] Try the other device initialization scheme
6333 if the first one fails (default 1 = enabled).
6334
6335 usbcore.initial_descriptor_timeout=
6336 [USB] Specifies timeout for the initial 64-byte
6dddd7a7 6337 USB_REQ_GET_DESCRIPTOR request in milliseconds
fd7c519d
JK
6338 (default 5000 = 5.0 seconds).
6339
40d58148
ON
6340 usbcore.nousb [USB] Disable the USB subsystem
6341
027bd6ca
KHF
6342 usbcore.quirks=
6343 [USB] A list of quirk entries to augment the built-in
6344 usb core quirk list. List entries are separated by
6345 commas. Each entry has the form
6346 VendorID:ProductID:Flags. The IDs are 4-digit hex
6347 numbers and Flags is a set of letters. Each letter
6348 will change the built-in quirk; setting it if it is
6349 clear and clearing it if it is set. The letters have
6350 the following meanings:
6351 a = USB_QUIRK_STRING_FETCH_255 (string
6352 descriptors must not be fetched using
6353 a 255-byte read);
6354 b = USB_QUIRK_RESET_RESUME (device can't resume
6355 correctly so reset it instead);
6356 c = USB_QUIRK_NO_SET_INTF (device can't handle
6357 Set-Interface requests);
6358 d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
6359 handle its Configuration or Interface
6360 strings);
6361 e = USB_QUIRK_RESET (device can't be reset
6362 (e.g morph devices), don't use reset);
6363 f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
6364 more interface descriptions than the
6365 bNumInterfaces count, and can't handle
6366 talking to these interfaces);
6367 g = USB_QUIRK_DELAY_INIT (device needs a pause
6368 during initialization, after we read
6369 the device descriptor);
6370 h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
6371 high speed and super speed interrupt
6372 endpoints, the USB 2.0 and USB 3.0 spec
6373 require the interval in microframes (1
6374 microframe = 125 microseconds) to be
6375 calculated as interval = 2 ^
6376 (bInterval-1).
6377 Devices with this quirk report their
6378 bInterval as the result of this
6379 calculation instead of the exponent
6380 variable used in the calculation);
6381 i = USB_QUIRK_DEVICE_QUALIFIER (device can't
6382 handle device_qualifier descriptor
6383 requests);
6384 j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
6385 generates spurious wakeup, ignore
6386 remote wakeup capability);
6387 k = USB_QUIRK_NO_LPM (device can't handle Link
6388 Power Management);
6389 l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
6390 (Device reports its bInterval as linear
6391 frames instead of the USB 2.0
6392 calculation);
6393 m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
6394 to be disconnected before suspend to
4d8d5a39
KHF
6395 prevent spurious wakeup);
6396 n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
6397 pause after every control message);
781f0766
KHF
6398 o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
6399 delay after resetting its port);
027bd6ca
KHF
6400 Example: quirks=0781:5580:bk,0a5c:5834:gij
6401
1da177e4
LT
6402 usbhid.mousepoll=
6403 [USBHID] The interval which mice are to be polled at.
a9913044 6404
933bfe4d
TJ
6405 usbhid.jspoll=
6406 [USBHID] The interval which joysticks are to be polled at.
6407
2ddc8e2d
FA
6408 usbhid.kbpoll=
6409 [USBHID] The interval which keyboards are to be polled at.
6410
d4f373e5
AS
6411 usb-storage.delay_use=
6412 [UMS] The delay in seconds before a new device is
19101954 6413 scanned for Logical Units (default 1).
d4f373e5
AS
6414
6415 usb-storage.quirks=
6416 [UMS] A list of quirks entries to supplement or
6417 override the built-in unusual_devs list. List
6418 entries are separated by commas. Each entry has
6419 the form VID:PID:Flags where VID and PID are Vendor
6420 and Product ID values (4-digit hex numbers) and
6421 Flags is a set of characters, each corresponding
6422 to a common usb-storage quirk flag as follows:
c838ea46 6423 a = SANE_SENSE (collect more than 18 bytes
65cc8bf9 6424 of sense data, not on uas);
a0bb1081 6425 b = BAD_SENSE (don't collect more than 18
65cc8bf9 6426 bytes of sense data, not on uas);
d4f373e5
AS
6427 c = FIX_CAPACITY (decrease the reported
6428 device capacity by one sector);
5116901d 6429 d = NO_READ_DISC_INFO (don't use
65cc8bf9 6430 READ_DISC_INFO command, not on uas);
5116901d
KR
6431 e = NO_READ_CAPACITY_16 (don't use
6432 READ_CAPACITY_16 command);
734016b0
HG
6433 f = NO_REPORT_OPCODES (don't use report opcodes
6434 command, uas only);
ee136af4
HG
6435 g = MAX_SECTORS_240 (don't transfer more than
6436 240 sectors at a time, uas only);
c838ea46
AS
6437 h = CAPACITY_HEURISTICS (decrease the
6438 reported device capacity by one
6439 sector if the number is odd);
d4f373e5
AS
6440 i = IGNORE_DEVICE (don't bind to this
6441 device);
13630746
HG
6442 j = NO_REPORT_LUNS (don't use report luns
6443 command, uas only);
8010622c 6444 k = NO_SAME (do not use WRITE_SAME, uas only)
d4f373e5 6445 l = NOT_LOCKABLE (don't try to lock and
65cc8bf9 6446 unlock ejectable media, not on uas);
d4f373e5 6447 m = MAX_SECTORS_64 (don't transfer more
65cc8bf9
ON
6448 than 64 sectors = 32 KB at a time,
6449 not on uas);
21c13a4f 6450 n = INITIAL_READ10 (force a retry of the
65cc8bf9 6451 initial READ(10) command, not on uas);
c838ea46 6452 o = CAPACITY_OK (accept the capacity
65cc8bf9 6453 reported by the device, not on uas);
eaa05dfc 6454 p = WRITE_CACHE (the device cache is ON
65cc8bf9 6455 by default, not on uas);
d4f373e5 6456 r = IGNORE_RESIDUE (the device reports
65cc8bf9 6457 bogus residue values, not on uas);
d4f373e5
AS
6458 s = SINGLE_LUN (the device has only one
6459 Logical Unit);
59307852
HG
6460 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
6461 commands, uas only);
b6089f19 6462 u = IGNORE_UAS (don't bind to the uas driver);
d4f373e5
AS
6463 w = NO_WP_DETECT (don't test whether the
6464 medium is write-protected).
050bc4e8 6465 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
65cc8bf9
ON
6466 even if the device claims no cache,
6467 not on uas)
d4f373e5
AS
6468 Example: quirks=0419:aaf5:rl,0421:0433:rc
6469
ac1667db
SB
6470 user_debug= [KNL,ARM]
6471 Format: <int>
6472 See arch/arm/Kconfig.debug help text.
6473 1 - undefined instruction events
6474 2 - system calls
6475 4 - invalid data aborts
6476 8 - SIGSEGV faults
6477 16 - SIGBUS faults
6478 Example: user_debug=31
6479
14315592
IC
6480 userpte=
6481 [X86] Flags controlling user PTE allocations.
6482
6483 nohigh = do not allocate PTE pages in
6484 HIGHMEM regardless of setting
6485 of CONFIG_HIGHPTE.
6486
59bdbbd5 6487 vdso= [X86,SH,SPARC]
b0b49f26
AL
6488 On X86_32, this is an alias for vdso32=. Otherwise:
6489
6490 vdso=1: enable VDSO (the default)
e6e5494c
IM
6491 vdso=0: disable VDSO mapping
6492
b0b49f26
AL
6493 vdso32= [X86] Control the 32-bit vDSO
6494 vdso32=1: enable 32-bit VDSO
6495 vdso32=0 or vdso32=2: disable 32-bit VDSO
6496
6497 See the help text for CONFIG_COMPAT_VDSO for more
6498 details. If CONFIG_COMPAT_VDSO is set, the default is
6499 vdso32=0; otherwise, the default is vdso32=1.
6500
6501 For compatibility with older kernels, vdso32=2 is an
6502 alias for vdso32=0.
6503
6504 Try vdso32=0 if you encounter an error that says:
6505 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
af65d648 6506
d080d397
YI
6507 vector= [IA-64,SMP]
6508 vector=percpu: enable percpu vector domain
6509
1da177e4 6510 video= [FB] Frame buffer configuration
ab42b818 6511 See Documentation/fb/modedb.rst.
1da177e4 6512
59bdbbd5
RD
6513 video.brightness_switch_enabled= [ACPI]
6514 Format: [0|1]
3afe6dab
AL
6515 If set to 1, on receiving an ACPI notify event
6516 generated by hotkey, video driver will adjust brightness
6517 level and then send out the event to user space through
59bdbbd5 6518 the allocated input device. If set to 0, video driver
3afe6dab
AL
6519 will only send out the event without touching backlight
6520 brightness level.
2843768b 6521 default: 1
3afe6dab 6522
81a054ce
PM
6523 virtio_mmio.device=
6524 [VMMIO] Memory mapped virtio (platform) device.
6525
6526 <size>@<baseaddr>:<irq>[:<id>]
6527 where:
6528 <size> := size (can use standard suffixes
6529 like K, M and G)
6530 <baseaddr> := physical base address
6531 <irq> := interrupt number (as passed to
6532 request_irq())
6533 <id> := (optional) platform device id
6534 example:
6535 virtio_mmio.device=1K@0x100b0000:48:7
6536
6537 Can be used multiple times for multiple devices.
6538
cd4f0ef7 6539 vga= [BOOT,X86-32] Select a particular video mode
cb1aaebe 6540 See Documentation/x86/boot.rst and
4f4cfa6c 6541 Documentation/admin-guide/svga.rst.
1da177e4
LT
6542 Use vga=ask for menu.
6543 This is actually a boot loader parameter; the value is
6544 passed to the kernel using a special protocol.
6545
f682a97a
AD
6546 vm_debug[=options] [KNL] Available with CONFIG_DEBUG_VM=y.
6547 May slow down system boot speed, especially when
6548 enabled on systems with a large amount of memory.
6549 All options are enabled by default, and this
6550 interface is meant to allow for selectively
6551 enabling or disabling specific virtual memory
6552 debugging features.
6553
6554 Available options are:
6555 P Enable page structure init time poisoning
6556 - Disable all of the above options
6557
a9913044 6558 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
1da177e4
LT
6559 size of <nn>. This can be used to increase the
6560 minimum size (128MB on x86). It can also be used to
6561 decrease the size and leave more room for directly
6562 mapped kernel RAM.
6563
3f429842
HC
6564 vmcp_cma=nn[MG] [KNL,S390]
6565 Sets the memory size reserved for contiguous memory
6566 allocations for the vmcp device driver.
6567
585c3047
PO
6568 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
6569 Format: <command>
1da177e4 6570
585c3047
PO
6571 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
6572 Format: <command>
6573
6574 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
6575 Format: <command>
a9913044 6576
3ae36655
AL
6577 vsyscall= [X86-64]
6578 Controls the behavior of vsyscalls (i.e. calls to
6579 fixed addresses of 0xffffffffff600x00 from legacy
6580 code). Most statically-linked binaries and older
6581 versions of glibc use these calls. Because these
6582 functions are at fixed addresses, they make nice
6583 targets for exploits that can control RIP.
6584
2e57ae05 6585 emulate [default] Vsyscalls turn into traps and are
bd49e16e
AL
6586 emulated reasonably safely. The vsyscall
6587 page is readable.
3ae36655 6588
bd49e16e
AL
6589 xonly Vsyscalls turn into traps and are
6590 emulated reasonably safely. The vsyscall
6591 page is not readable.
3ae36655
AL
6592
6593 none Vsyscalls don't work at all. This makes
6594 them quite hard to use for exploits but
6595 might break your system.
6596
3855ae1c
CL
6597 vt.color= [VT] Default text color.
6598 Format: 0xYX, X = foreground, Y = background.
6599 Default: 0x07 = light gray on black.
6600
9ea9a886
CL
6601 vt.cur_default= [VT] Default cursor shape.
6602 Format: 0xCCBBAA, where AA, BB, and CC are the same as
6603 the parameters of the <Esc>[?A;B;Cc escape sequence;
6604 see VGA-softcursor.txt. Default: 2 = underline.
6605
0cb55ad2
RD
6606 vt.default_blu= [VT]
6607 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
6608 Change the default blue palette of the console.
6609 This is a 16-member array composed of values
6610 ranging from 0-255.
6611
6612 vt.default_grn= [VT]
6613 Format: <green0>,<green1>,<green2>,...,<green15>
6614 Change the default green palette of the console.
6615 This is a 16-member array composed of values
6616 ranging from 0-255.
6617
6618 vt.default_red= [VT]
6619 Format: <red0>,<red1>,<red2>,...,<red15>
6620 Change the default red palette of the console.
6621 This is a 16-member array composed of values
6622 ranging from 0-255.
6623
6624 vt.default_utf8=
6625 [VT]
6626 Format=<0|1>
6627 Set system-wide default UTF-8 mode for all tty's.
6628 Default is 1, i.e. UTF-8 mode is enabled for all
6629 newly opened terminals.
6630
f6c06b68
MG
6631 vt.global_cursor_default=
6632 [VT]
6633 Format=<-1|0|1>
6634 Set system-wide default for whether a cursor
6635 is shown on new VTs. Default is -1,
6636 i.e. cursors will be created by default unless
6637 overridden by individual drivers. 0 will hide
6638 cursors, 1 will display them.
6639
3855ae1c
CL
6640 vt.italic= [VT] Default color for italic text; 0-15.
6641 Default: 2 = green.
6642
6643 vt.underline= [VT] Default color for underlined text; 0-15.
6644 Default: 3 = cyan.
6645
4724ba57 6646 watchdog timers [HW,WDT] For information on watchdog timers,
cc2a2d19 6647 see Documentation/watchdog/watchdog-parameters.rst
4724ba57
RD
6648 or other driver-specific files in the
6649 Documentation/watchdog/ directory.
1da177e4 6650
11295055
LO
6651 watchdog_thresh=
6652 [KNL]
6653 Set the hard lockup detector stall duration
6654 threshold in seconds. The soft lockup detector
6655 threshold is set to twice the value. A value of 0
6656 disables both lockup detectors. Default is 10
6657 seconds.
6658
82607adc
TH
6659 workqueue.watchdog_thresh=
6660 If CONFIG_WQ_WATCHDOG is configured, workqueue can
6661 warn stall conditions and dump internal state to
6662 help debugging. 0 disables workqueue stall
6663 detection; otherwise, it's the stall threshold
6664 duration in seconds. The default value is 30 and
6665 it can be updated at runtime by writing to the
6666 corresponding sysfs file.
6667
d55262c4
TH
6668 workqueue.disable_numa
6669 By default, all work items queued to unbound
6670 workqueues are affine to the NUMA nodes they're
6671 issued on, which results in better behavior in
6672 general. If NUMA affinity needs to be disabled for
6673 whatever reason, this option can be used. Note
6674 that this also can be controlled per-workqueue for
6675 workqueues visible under /sys/bus/workqueue/.
6676
cee22a15
VK
6677 workqueue.power_efficient
6678 Per-cpu workqueues are generally preferred because
6679 they show better performance thanks to cache
6680 locality; unfortunately, per-cpu workqueues tend to
6681 be more power hungry than unbound workqueues.
6682
6683 Enabling this makes the per-cpu workqueues which
6684 were observed to contribute significantly to power
6685 consumption unbound, leading to measurably lower
6686 power usage at the cost of small performance
6687 overhead.
6688
6689 The default value of this parameter is determined by
6690 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
6691
f303fccb
TH
6692 workqueue.debug_force_rr_cpu
6693 Workqueue used to implicitly guarantee that work
6694 items queued without explicit CPU specified are put
6695 on the local CPU. This guarantee is no longer true
6696 and while local CPU is still preferred work items
6697 may be put on foreign CPUs. This debug option
6698 forces round-robin CPU selection to flush out
6699 usages which depend on the now broken guarantee.
6700 When enabled, memory and cache locality will be
6701 impacted.
6702
0cb55ad2
RD
6703 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
6704 default x2apic cluster mode on platforms
6705 supporting x2apic.
6706
c70727a5
JG
6707 xen_512gb_limit [KNL,X86-64,XEN]
6708 Restricts the kernel running paravirtualized under Xen
6709 to use only up to 512 GB of RAM. The reason to do so is
6710 crash analysis tools and Xen tools for doing domain
6711 save/restore/migration must be enabled to handle larger
6712 domains.
6713
c1c5413a
SS
6714 xen_emul_unplug= [HW,X86,XEN]
6715 Unplug Xen emulated devices
6716 Format: [unplug0,][unplug1]
6717 ide-disks -- unplug primary master IDE devices
6718 aux-ide-disks -- unplug non-primary-master IDE devices
6719 nics -- unplug network devices
6720 all -- unplug all emulated devices (NICs and IDE disks)
1dc7ce99
IC
6721 unnecessary -- unplugging emulated devices is
6722 unnecessary even if the host did not respond to
6723 the unplug protocol
c93a4dfb 6724 never -- do not unplug even if version check succeeds
c1c5413a 6725
c6875f3a
BO
6726 xen_legacy_crash [X86,XEN]
6727 Crash from Xen panic notifier, without executing late
6728 panic() code such as dumping handler.
6729
15a3eac0 6730 xen_nopvspin [X86,XEN]
9a3c05e6
ZD
6731 Disables the qspinlock slowpath using Xen PV optimizations.
6732 This parameter is obsoleted by "nopvspin" parameter, which
6733 has equivalent effect for XEN platform.
15a3eac0 6734
8d693b91
KRW
6735 xen_nopv [X86]
6736 Disables the PV optimizations forcing the HVM guest to
6737 run as generic HVM guest with no PV drivers.
b39b0497
ZD
6738 This option is obsoleted by the "nopv" option, which
6739 has equivalent effect for XEN platform.
8d693b91 6740
b36b0fe9
DW
6741 xen_no_vector_callback
6742 [KNL,X86,XEN] Disable the vector callback for Xen
6743 event channel interrupts.
6744
197ecb38
MMG
6745 xen_scrub_pages= [XEN]
6746 Boolean option to control scrubbing pages before giving them back
6747 to Xen, for use by other domains. Can be also changed at runtime
6748 with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
6749 Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
6750
2ec16bc0
RT
6751 xen_timer_slop= [X86-64,XEN]
6752 Set the timer slop (in nanoseconds) for the virtual Xen
6753 timers (default is 100000). This adjusts the minimum
6754 delta of virtualized Xen timers, where lower values
6755 improve timer resolution at the expense of processing
6756 more timer interrupts.
6757
40fdea02
JG
6758 xen.balloon_boot_timeout= [XEN]
6759 The time (in seconds) to wait before giving up to boot
6760 in case initial ballooning fails to free enough memory.
6761 Applies only when running as HVM or PVH guest and
6762 started with less memory configured than allowed at
6763 max. Default is 180.
6764
e99502f7
JG
6765 xen.event_eoi_delay= [XEN]
6766 How long to delay EOI handling in case of event
6767 storms (jiffies). Default is 10.
6768
6769 xen.event_loop_timeout= [XEN]
6770 After which time (jiffies) the event handling loop
6771 should start to delay EOI handling. Default is 2.
6772
1a89c1dc
JG
6773 xen.fifo_events= [XEN]
6774 Boolean parameter to disable using fifo event handling
6775 even if available. Normally fifo event handling is
6776 preferred over the 2-level event handling, as it is
6777 fairer and the number of possible event channels is
6778 much higher. Default is on (use fifo events).
6779
30978346
ZD
6780 nopv= [X86,XEN,KVM,HYPER_V,VMWARE]
6781 Disables the PV optimizations forcing the guest to run
6782 as generic guest with no PV drivers. Currently support
6783 XEN HVM, KVM, HYPER_V and VMWARE guest.
6784
9a3c05e6 6785 nopvspin [X86,XEN,KVM]
05eee619
ZD
6786 Disables the qspinlock slow path using PV optimizations
6787 which allow the hypervisor to 'idle' the guest on lock
6788 contention.
6789
1da177e4 6790 xirc2ps_cs= [NET,PCMCIA]
a9913044
RD
6791 Format:
6792 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
c0addc9a 6793
ba45cff6
MN
6794 xive= [PPC]
6795 By default on POWER9 and above, the kernel will
6796 natively use the XIVE interrupt controller. This option
6797 allows the fallback firmware mode to be used:
6798
6799 off Fallback to firmware control of XIVE interrupt
6800 controller on both pseries and powernv
6801 platforms. Only useful on POWER9 and above.
6802
c21ee04f
CLG
6803 xive.store-eoi=off [PPC]
6804 By default on POWER10 and above, the kernel will use
6805 stores for EOI handling when the XIVE interrupt mode
6806 is active. This option allows the XIVE driver to use
6807 loads instead, as on POWER9.
6808
c0addc9a
LT
6809 xhci-hcd.quirks [USB,KNL]
6810 A hex value specifying bitmask with supplemental xhci
6811 host controller quirks. Meaning of each bit can be
6812 consulted in header drivers/usb/host/xhci.h.
6278f55b
GR
6813
6814 xmon [PPC]
6815 Format: { early | on | rw | ro | off }
6816 Controls if xmon debugger is enabled. Default is off.
6817 Passing only "xmon" is equivalent to "xmon=early".
6818 early Call xmon as early as possible on boot; xmon
6819 debugger is called from setup_arch().
6820 on xmon debugger hooks will be installed so xmon
6821 is only called on a kernel crash. Default mode,
6822 i.e. either "ro" or "rw" mode, is controlled
6823 with CONFIG_XMON_DEFAULT_RO_MODE.
6824 rw xmon debugger hooks will be installed so xmon
6825 is called only on a kernel crash, mode is write,
6826 meaning SPR registers, memory and, other data
6827 can be written using xmon commands.
6828 ro same as "rw" option above but SPR registers,
6829 memory, and other data can't be written using
6830 xmon commands.
6831 off xmon is disabled.