]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blob - Documentation/kernel-parameters.txt
Merge tag 'x86-mce-merge' of git://git.kernel.org/pub/scm/linux/kernel/git/ras/ras
[mirror_ubuntu-zesty-kernel.git] / Documentation / kernel-parameters.txt
1 Kernel Parameters
2 ~~~~~~~~~~~~~~~~~
3
4 The following is a consolidated list of the kernel parameters as implemented
5 (mostly) by the __setup() macro and sorted into English Dictionary order
6 (defined as ignoring all punctuation and sorting digits before letters in a
7 case insensitive manner), and with descriptions where known.
8
9 Module parameters for loadable modules are specified only as the
10 parameter name with optional '=' and value as appropriate, such as:
11
12 modprobe usbcore blinkenlights=1
13
14 Module parameters for modules that are built into the kernel image
15 are specified on the kernel command line with the module name plus
16 '.' plus parameter name, with '=' and value if appropriate, such as:
17
18 usbcore.blinkenlights=1
19
20 Hyphens (dashes) and underscores are equivalent in parameter names, so
21 log_buf_len=1M print-fatal-signals=1
22 can also be entered as
23 log-buf-len=1M print_fatal_signals=1
24
25
26 This document may not be entirely up to date and comprehensive. The command
27 "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
28 module. Loadable modules, after being loaded into the running kernel, also
29 reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
30 parameters may be changed at runtime by the command
31 "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
32
33 The parameters listed below are only valid if certain kernel build options were
34 enabled and if respective hardware is present. The text in square brackets at
35 the beginning of each description states the restrictions within which a
36 parameter is applicable:
37
38 ACPI ACPI support is enabled.
39 AGP AGP (Accelerated Graphics Port) is enabled.
40 ALSA ALSA sound support is enabled.
41 APIC APIC support is enabled.
42 APM Advanced Power Management support is enabled.
43 ARM ARM architecture is enabled.
44 AVR32 AVR32 architecture is enabled.
45 AX25 Appropriate AX.25 support is enabled.
46 BLACKFIN Blackfin architecture is enabled.
47 DRM Direct Rendering Management support is enabled.
48 DYNAMIC_DEBUG Build in debug messages and enable them at runtime
49 EDD BIOS Enhanced Disk Drive Services (EDD) is enabled
50 EFI EFI Partitioning (GPT) is enabled
51 EIDE EIDE/ATAPI support is enabled.
52 EVM Extended Verification Module
53 FB The frame buffer device is enabled.
54 FTRACE Function tracing enabled.
55 GCOV GCOV profiling is enabled.
56 HW Appropriate hardware is enabled.
57 IA-64 IA-64 architecture is enabled.
58 IMA Integrity measurement architecture is enabled.
59 IOSCHED More than one I/O scheduler is enabled.
60 IP_PNP IP DHCP, BOOTP, or RARP is enabled.
61 IPV6 IPv6 support is enabled.
62 ISAPNP ISA PnP code is enabled.
63 ISDN Appropriate ISDN support is enabled.
64 JOY Appropriate joystick support is enabled.
65 KGDB Kernel debugger support is enabled.
66 KVM Kernel Virtual Machine support is enabled.
67 LIBATA Libata driver is enabled
68 LP Printer support is enabled.
69 LOOP Loopback device support is enabled.
70 M68k M68k architecture is enabled.
71 These options have more detailed description inside of
72 Documentation/m68k/kernel-options.txt.
73 MDA MDA console support is enabled.
74 MIPS MIPS architecture is enabled.
75 MOUSE Appropriate mouse support is enabled.
76 MSI Message Signaled Interrupts (PCI).
77 MTD MTD (Memory Technology Device) support is enabled.
78 NET Appropriate network support is enabled.
79 NUMA NUMA support is enabled.
80 NFS Appropriate NFS support is enabled.
81 OSS OSS sound support is enabled.
82 PV_OPS A paravirtualized kernel is enabled.
83 PARIDE The ParIDE (parallel port IDE) subsystem is enabled.
84 PARISC The PA-RISC architecture is enabled.
85 PCI PCI bus support is enabled.
86 PCIE PCI Express support is enabled.
87 PCMCIA The PCMCIA subsystem is enabled.
88 PNP Plug & Play support is enabled.
89 PPC PowerPC architecture is enabled.
90 PPT Parallel port support is enabled.
91 PS2 Appropriate PS/2 support is enabled.
92 RAM RAM disk support is enabled.
93 S390 S390 architecture is enabled.
94 SCSI Appropriate SCSI support is enabled.
95 A lot of drivers have their options described inside
96 the Documentation/scsi/ sub-directory.
97 SECURITY Different security models are enabled.
98 SELINUX SELinux support is enabled.
99 APPARMOR AppArmor support is enabled.
100 SERIAL Serial support is enabled.
101 SH SuperH architecture is enabled.
102 SMP The kernel is an SMP kernel.
103 SPARC Sparc architecture is enabled.
104 SWSUSP Software suspend (hibernation) is enabled.
105 SUSPEND System suspend states are enabled.
106 TPM TPM drivers are enabled.
107 TS Appropriate touchscreen support is enabled.
108 UMS USB Mass Storage support is enabled.
109 USB USB support is enabled.
110 USBHID USB Human Interface Device support is enabled.
111 V4L Video For Linux support is enabled.
112 VMMIO Driver for memory mapped virtio devices is enabled.
113 VGA The VGA console has been enabled.
114 VT Virtual terminal support is enabled.
115 WDT Watchdog support is enabled.
116 XT IBM PC/XT MFM hard disk support is enabled.
117 X86-32 X86-32, aka i386 architecture is enabled.
118 X86-64 X86-64 architecture is enabled.
119 More X86-64 boot options can be found in
120 Documentation/x86/x86_64/boot-options.txt .
121 X86 Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
122 XEN Xen support is enabled
123
124 In addition, the following text indicates that the option:
125
126 BUGS= Relates to possible processor bugs on the said processor.
127 KNL Is a kernel start-up parameter.
128 BOOT Is a boot loader parameter.
129
130 Parameters denoted with BOOT are actually interpreted by the boot
131 loader, and have no meaning to the kernel directly.
132 Do not modify the syntax of boot loader parameters without extreme
133 need or coordination with <Documentation/x86/boot.txt>.
134
135 There are also arch-specific kernel-parameters not documented here.
136 See for example <Documentation/x86/x86_64/boot-options.txt>.
137
138 Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
139 a trailing = on the name of any parameter states that that parameter will
140 be entered as an environment variable, whereas its absence indicates that
141 it will appear as a kernel argument readable via /proc/cmdline by programs
142 running once the system is up.
143
144 The number of kernel parameters is not limited, but the length of the
145 complete command line (parameters including spaces etc.) is limited to
146 a fixed number of characters. This limit depends on the architecture
147 and is between 256 and 4096 characters. It is defined in the file
148 ./include/asm/setup.h as COMMAND_LINE_SIZE.
149
150 Finally, the [KMG] suffix is commonly described after a number of kernel
151 parameter values. These 'K', 'M', and 'G' letters represent the _binary_
152 multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
153 bytes respectively. Such letter suffixes can also be entirely omitted.
154
155
156 acpi= [HW,ACPI,X86]
157 Advanced Configuration and Power Interface
158 Format: { force | off | strict | noirq | rsdt }
159 force -- enable ACPI if default was off
160 off -- disable ACPI if default was on
161 noirq -- do not use ACPI for IRQ routing
162 strict -- Be less tolerant of platforms that are not
163 strictly ACPI specification compliant.
164 rsdt -- prefer RSDT over (default) XSDT
165 copy_dsdt -- copy DSDT to memory
166
167 See also Documentation/power/runtime_pm.txt, pci=noacpi
168
169 acpi_rsdp= [ACPI,EFI,KEXEC]
170 Pass the RSDP address to the kernel, mostly used
171 on machines running EFI runtime service to boot the
172 second kernel for kdump.
173
174 acpi_apic_instance= [ACPI, IOAPIC]
175 Format: <int>
176 2: use 2nd APIC table, if available
177 1,0: use 1st APIC table
178 default: 0
179
180 acpi_backlight= [HW,ACPI]
181 acpi_backlight=vendor
182 acpi_backlight=video
183 If set to vendor, prefer vendor specific driver
184 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
185 of the ACPI video.ko driver.
186
187 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
188 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
189 Format: <int>
190 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
191 debug output. Bits in debug_layer correspond to a
192 _COMPONENT in an ACPI source file, e.g.,
193 #define _COMPONENT ACPI_PCI_COMPONENT
194 Bits in debug_level correspond to a level in
195 ACPI_DEBUG_PRINT statements, e.g.,
196 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
197 The debug_level mask defaults to "info". See
198 Documentation/acpi/debug.txt for more information about
199 debug layers and levels.
200
201 Enable processor driver info messages:
202 acpi.debug_layer=0x20000000
203 Enable PCI/PCI interrupt routing info messages:
204 acpi.debug_layer=0x400000
205 Enable AML "Debug" output, i.e., stores to the Debug
206 object while interpreting AML:
207 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
208 Enable all messages related to ACPI hardware:
209 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
210
211 Some values produce so much output that the system is
212 unusable. The "log_buf_len" parameter may be useful
213 if you need to capture more output.
214
215 acpi_irq_balance [HW,ACPI]
216 ACPI will balance active IRQs
217 default in APIC mode
218
219 acpi_irq_nobalance [HW,ACPI]
220 ACPI will not move active IRQs (default)
221 default in PIC mode
222
223 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
224 Format: <irq>,<irq>...
225
226 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
227 use by PCI
228 Format: <irq>,<irq>...
229
230 acpi_no_auto_ssdt [HW,ACPI] Disable automatic loading of SSDT
231
232 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
233 Format: To spoof as Windows 98: ="Microsoft Windows"
234
235 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
236 acpi_osi="string1" # add string1 -- only one string
237 acpi_osi="!string2" # remove built-in string2
238 acpi_osi= # disable all strings
239
240 acpi_pm_good [X86]
241 Override the pmtimer bug detection: force the kernel
242 to assume that this machine's pmtimer latches its value
243 and always returns good values.
244
245 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
246 Format: { level | edge | high | low }
247
248 acpi_serialize [HW,ACPI] force serialization of AML methods
249
250 acpi_skip_timer_override [HW,ACPI]
251 Recognize and ignore IRQ0/pin2 Interrupt Override.
252 For broken nForce2 BIOS resulting in XT-PIC timer.
253
254 acpi_sleep= [HW,ACPI] Sleep options
255 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
256 old_ordering, nonvs, sci_force_enable }
257 See Documentation/power/video.txt for information on
258 s3_bios and s3_mode.
259 s3_beep is for debugging; it makes the PC's speaker beep
260 as soon as the kernel's real-mode entry point is called.
261 s4_nohwsig prevents ACPI hardware signature from being
262 used during resume from hibernation.
263 old_ordering causes the ACPI 1.0 ordering of the _PTS
264 control method, with respect to putting devices into
265 low power states, to be enforced (the ACPI 2.0 ordering
266 of _PTS is used by default).
267 nonvs prevents the kernel from saving/restoring the
268 ACPI NVS memory during suspend/hibernation and resume.
269 sci_force_enable causes the kernel to set SCI_EN directly
270 on resume from S1/S3 (which is against the ACPI spec,
271 but some broken systems don't work without it).
272
273 acpi_use_timer_override [HW,ACPI]
274 Use timer override. For some broken Nvidia NF5 boards
275 that require a timer override, but don't have HPET
276
277 acpi_enforce_resources= [ACPI]
278 { strict | lax | no }
279 Check for resource conflicts between native drivers
280 and ACPI OperationRegions (SystemIO and SystemMemory
281 only). IO ports and memory declared in ACPI might be
282 used by the ACPI subsystem in arbitrary AML code and
283 can interfere with legacy drivers.
284 strict (default): access to resources claimed by ACPI
285 is denied; legacy drivers trying to access reserved
286 resources will fail to bind to device using them.
287 lax: access to resources claimed by ACPI is allowed;
288 legacy drivers trying to access reserved resources
289 will bind successfully but a warning message is logged.
290 no: ACPI OperationRegions are not marked as reserved,
291 no further checks are performed.
292
293 add_efi_memmap [EFI; X86] Include EFI memory map in
294 kernel's map of available physical RAM.
295
296 agp= [AGP]
297 { off | try_unsupported }
298 off: disable AGP support
299 try_unsupported: try to drive unsupported chipsets
300 (may crash computer or cause data corruption)
301
302 ALSA [HW,ALSA]
303 See Documentation/sound/alsa/alsa-parameters.txt
304
305 alignment= [KNL,ARM]
306 Allow the default userspace alignment fault handler
307 behaviour to be specified. Bit 0 enables warnings,
308 bit 1 enables fixups, and bit 2 sends a segfault.
309
310 align_va_addr= [X86-64]
311 Align virtual addresses by clearing slice [14:12] when
312 allocating a VMA at process creation time. This option
313 gives you up to 3% performance improvement on AMD F15h
314 machines (where it is enabled by default) for a
315 CPU-intensive style benchmark, and it can vary highly in
316 a microbenchmark depending on workload and compiler.
317
318 32: only for 32-bit processes
319 64: only for 64-bit processes
320 on: enable for both 32- and 64-bit processes
321 off: disable for both 32- and 64-bit processes
322
323 amd_iommu= [HW,X86-64]
324 Pass parameters to the AMD IOMMU driver in the system.
325 Possible values are:
326 fullflush - enable flushing of IO/TLB entries when
327 they are unmapped. Otherwise they are
328 flushed before they will be reused, which
329 is a lot of faster
330 off - do not initialize any AMD IOMMU found in
331 the system
332 force_isolation - Force device isolation for all
333 devices. The IOMMU driver is not
334 allowed anymore to lift isolation
335 requirements as needed. This option
336 does not override iommu=pt
337
338 amijoy.map= [HW,JOY] Amiga joystick support
339 Map of devices attached to JOY0DAT and JOY1DAT
340 Format: <a>,<b>
341 See also Documentation/input/joystick.txt
342
343 analog.map= [HW,JOY] Analog joystick and gamepad support
344 Specifies type or capabilities of an analog joystick
345 connected to one of 16 gameports
346 Format: <type1>,<type2>,..<type16>
347
348 apc= [HW,SPARC]
349 Power management functions (SPARCstation-4/5 + deriv.)
350 Format: noidle
351 Disable APC CPU standby support. SPARCstation-Fox does
352 not play well with APC CPU idle - disable it if you have
353 APC and your system crashes randomly.
354
355 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
356 Change the output verbosity whilst booting
357 Format: { quiet (default) | verbose | debug }
358 Change the amount of debugging information output
359 when initialising the APIC and IO-APIC components.
360
361 autoconf= [IPV6]
362 See Documentation/networking/ipv6.txt.
363
364 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
365 Limit apic dumping. The parameter defines the maximal
366 number of local apics being dumped. Also it is possible
367 to set it to "all" by meaning -- no limit here.
368 Format: { 1 (default) | 2 | ... | all }.
369 The parameter valid if only apic=debug or
370 apic=verbose is specified.
371 Example: apic=debug show_lapic=all
372
373 apm= [APM] Advanced Power Management
374 See header of arch/x86/kernel/apm_32.c.
375
376 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
377 Format: <io>,<irq>,<nodeID>
378
379 ataflop= [HW,M68k]
380
381 atarimouse= [HW,MOUSE] Atari Mouse
382
383 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
384 EzKey and similar keyboards
385
386 atkbd.reset= [HW] Reset keyboard during initialization
387
388 atkbd.set= [HW] Select keyboard code set
389 Format: <int> (2 = AT (default), 3 = PS/2)
390
391 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
392 keyboards
393
394 atkbd.softraw= [HW] Choose between synthetic and real raw mode
395 Format: <bool> (0 = real, 1 = synthetic (default))
396
397 atkbd.softrepeat= [HW]
398 Use software keyboard repeat
399
400 autotest [IA-64]
401
402 baycom_epp= [HW,AX25]
403 Format: <io>,<mode>
404
405 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
406 Format: <io>,<mode>
407 See header of drivers/net/hamradio/baycom_par.c.
408
409 baycom_ser_fdx= [HW,AX25]
410 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
411 Format: <io>,<irq>,<mode>[,<baud>]
412 See header of drivers/net/hamradio/baycom_ser_fdx.c.
413
414 baycom_ser_hdx= [HW,AX25]
415 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
416 Format: <io>,<irq>,<mode>
417 See header of drivers/net/hamradio/baycom_ser_hdx.c.
418
419 boot_delay= Milliseconds to delay each printk during boot.
420 Values larger than 10 seconds (10000) are changed to
421 no delay (0).
422 Format: integer
423
424 bootmem_debug [KNL] Enable bootmem allocator debug messages.
425
426 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
427 bttv.radio= Most important insmod options are available as
428 kernel args too.
429 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
430 bttv.tuner=
431
432 bulk_remove=off [PPC] This parameter disables the use of the pSeries
433 firmware feature for flushing multiple hpte entries
434 at a time.
435
436 c101= [NET] Moxa C101 synchronous serial card
437
438 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
439 Sometimes CPU hardware bugs make them report the cache
440 size incorrectly. The kernel will attempt work arounds
441 to fix known problems, but for some CPUs it is not
442 possible to determine what the correct size should be.
443 This option provides an override for these situations.
444
445 capability.disable=
446 [SECURITY] Disable capabilities. This would normally
447 be used only if an alternative security model is to be
448 configured. Potentially dangerous and should only be
449 used if you are entirely sure of the consequences.
450
451 ccw_timeout_log [S390]
452 See Documentation/s390/CommonIO for details.
453
454 cgroup_disable= [KNL] Disable a particular controller
455 Format: {name of the controller(s) to disable}
456 {Currently supported controllers - "memory"}
457
458 checkreqprot [SELINUX] Set initial checkreqprot flag value.
459 Format: { "0" | "1" }
460 See security/selinux/Kconfig help text.
461 0 -- check protection applied by kernel (includes
462 any implied execute protection).
463 1 -- check protection requested by application.
464 Default value is set via a kernel config option.
465 Value can be changed at runtime via
466 /selinux/checkreqprot.
467
468 cio_ignore= [S390]
469 See Documentation/s390/CommonIO for details.
470
471 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
472 [Deprecated]
473 Forces specified clocksource (if available) to be used
474 when calculating gettimeofday(). If specified
475 clocksource is not available, it defaults to PIT.
476 Format: { pit | tsc | cyclone | pmtmr }
477
478 clocksource= Override the default clocksource
479 Format: <string>
480 Override the default clocksource and use the clocksource
481 with the name specified.
482 Some clocksource names to choose from, depending on
483 the platform:
484 [all] jiffies (this is the base, fallback clocksource)
485 [ACPI] acpi_pm
486 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
487 pxa_timer,timer3,32k_counter,timer0_1
488 [AVR32] avr32
489 [X86-32] pit,hpet,tsc;
490 scx200_hrt on Geode; cyclone on IBM x440
491 [MIPS] MIPS
492 [PARISC] cr16
493 [S390] tod
494 [SH] SuperH
495 [SPARC64] tick
496 [X86-64] hpet,tsc
497
498 clearcpuid=BITNUM [X86]
499 Disable CPUID feature X for the kernel. See
500 arch/x86/include/asm/cpufeature.h for the valid bit
501 numbers. Note the Linux specific bits are not necessarily
502 stable over kernel options, but the vendor specific
503 ones should be.
504 Also note that user programs calling CPUID directly
505 or using the feature without checking anything
506 will still see it. This just prevents it from
507 being used by the kernel or shown in /proc/cpuinfo.
508 Also note the kernel might malfunction if you disable
509 some critical bits.
510
511 cma=nn[MG] [ARM,KNL]
512 Sets the size of kernel global memory area for contiguous
513 memory allocations. For more information, see
514 include/linux/dma-contiguous.h
515
516 cmo_free_hint= [PPC] Format: { yes | no }
517 Specify whether pages are marked as being inactive
518 when they are freed. This is used in CMO environments
519 to determine OS memory pressure for page stealing by
520 a hypervisor.
521 Default: yes
522
523 coherent_pool=nn[KMG] [ARM,KNL]
524 Sets the size of memory pool for coherent, atomic dma
525 allocations if Contiguous Memory Allocator (CMA) is used.
526
527 code_bytes [X86] How many bytes of object code to print
528 in an oops report.
529 Range: 0 - 8192
530 Default: 64
531
532 com20020= [HW,NET] ARCnet - COM20020 chipset
533 Format:
534 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
535
536 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
537 Format: <io>[,<irq>]
538
539 com90xx= [HW,NET]
540 ARCnet - COM90xx chipset (memory-mapped buffers)
541 Format: <io>[,<irq>[,<memstart>]]
542
543 condev= [HW,S390] console device
544 conmode=
545
546 console= [KNL] Output console device and options.
547
548 tty<n> Use the virtual console device <n>.
549
550 ttyS<n>[,options]
551 ttyUSB0[,options]
552 Use the specified serial port. The options are of
553 the form "bbbbpnf", where "bbbb" is the baud rate,
554 "p" is parity ("n", "o", or "e"), "n" is number of
555 bits, and "f" is flow control ("r" for RTS or
556 omit it). Default is "9600n8".
557
558 See Documentation/serial-console.txt for more
559 information. See
560 Documentation/networking/netconsole.txt for an
561 alternative.
562
563 uart[8250],io,<addr>[,options]
564 uart[8250],mmio,<addr>[,options]
565 Start an early, polled-mode console on the 8250/16550
566 UART at the specified I/O port or MMIO address,
567 switching to the matching ttyS device later. The
568 options are the same as for ttyS, above.
569
570 If the device connected to the port is not a TTY but a braille
571 device, prepend "brl," before the device type, for instance
572 console=brl,ttyS0
573 For now, only VisioBraille is supported.
574
575 consoleblank= [KNL] The console blank (screen saver) timeout in
576 seconds. Defaults to 10*60 = 10mins. A value of 0
577 disables the blank timer.
578
579 coredump_filter=
580 [KNL] Change the default value for
581 /proc/<pid>/coredump_filter.
582 See also Documentation/filesystems/proc.txt.
583
584 cpuidle.off=1 [CPU_IDLE]
585 disable the cpuidle sub-system
586
587 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
588 Format:
589 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
590
591 crashkernel=size[KMG][@offset[KMG]]
592 [KNL] Using kexec, Linux can switch to a 'crash kernel'
593 upon panic. This parameter reserves the physical
594 memory region [offset, offset + size] for that kernel
595 image. If '@offset' is omitted, then a suitable offset
596 is selected automatically. Check
597 Documentation/kdump/kdump.txt for further details.
598
599 crashkernel=range1:size1[,range2:size2,...][@offset]
600 [KNL] Same as above, but depends on the memory
601 in the running system. The syntax of range is
602 start-[end] where start and end are both
603 a memory unit (amount[KMG]). See also
604 Documentation/kdump/kdump.txt for an example.
605
606 cs89x0_dma= [HW,NET]
607 Format: <dma>
608
609 cs89x0_media= [HW,NET]
610 Format: { rj45 | aui | bnc }
611
612 dasd= [HW,NET]
613 See header of drivers/s390/block/dasd_devmap.c.
614
615 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
616 (one device per port)
617 Format: <port#>,<type>
618 See also Documentation/input/joystick-parport.txt
619
620 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
621 time. See Documentation/dynamic-debug-howto.txt for
622 details. Deprecated, see dyndbg.
623
624 debug [KNL] Enable kernel debugging (events log level).
625
626 debug_locks_verbose=
627 [KNL] verbose self-tests
628 Format=<0|1>
629 Print debugging info while doing the locking API
630 self-tests.
631 We default to 0 (no extra messages), setting it to
632 1 will print _a lot_ more information - normally
633 only useful to kernel developers.
634
635 debug_objects [KNL] Enable object debugging
636
637 no_debug_objects
638 [KNL] Disable object debugging
639
640 debug_guardpage_minorder=
641 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
642 parameter allows control of the order of pages that will
643 be intentionally kept free (and hence protected) by the
644 buddy allocator. Bigger value increase the probability
645 of catching random memory corruption, but reduce the
646 amount of memory for normal system use. The maximum
647 possible value is MAX_ORDER/2. Setting this parameter
648 to 1 or 2 should be enough to identify most random
649 memory corruption problems caused by bugs in kernel or
650 driver code when a CPU writes to (or reads from) a
651 random memory location. Note that there exists a class
652 of memory corruptions problems caused by buggy H/W or
653 F/W or by drivers badly programing DMA (basically when
654 memory is written at bus level and the CPU MMU is
655 bypassed) which are not detectable by
656 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
657 tracking down these problems.
658
659 debugpat [X86] Enable PAT debugging
660
661 decnet.addr= [HW,NET]
662 Format: <area>[,<node>]
663 See also Documentation/networking/decnet.txt.
664
665 default_hugepagesz=
666 [same as hugepagesz=] The size of the default
667 HugeTLB page size. This is the size represented by
668 the legacy /proc/ hugepages APIs, used for SHM, and
669 default size when mounting hugetlbfs filesystems.
670 Defaults to the default architecture's huge page size
671 if not specified.
672
673 dhash_entries= [KNL]
674 Set number of hash buckets for dentry cache.
675
676 digi= [HW,SERIAL]
677 IO parameters + enable/disable command.
678
679 digiepca= [HW,SERIAL]
680 See drivers/char/README.epca and
681 Documentation/serial/digiepca.txt.
682
683 disable= [IPV6]
684 See Documentation/networking/ipv6.txt.
685
686 disable_ddw [PPC/PSERIES]
687 Disable Dynamic DMA Window support. Use this if
688 to workaround buggy firmware.
689
690 disable_ipv6= [IPV6]
691 See Documentation/networking/ipv6.txt.
692
693 disable_mtrr_cleanup [X86]
694 The kernel tries to adjust MTRR layout from continuous
695 to discrete, to make X server driver able to add WB
696 entry later. This parameter disables that.
697
698 disable_mtrr_trim [X86, Intel and AMD only]
699 By default the kernel will trim any uncacheable
700 memory out of your available memory pool based on
701 MTRR settings. This parameter disables that behavior,
702 possibly causing your machine to run very slowly.
703
704 disable_timer_pin_1 [X86]
705 Disable PIN 1 of APIC timer
706 Can be useful to work around chipset bugs.
707
708 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
709 this option disables the debugging code at boot.
710
711 dma_debug_entries=<number>
712 This option allows to tune the number of preallocated
713 entries for DMA-API debugging code. One entry is
714 required per DMA-API allocation. Use this if the
715 DMA-API debugging code disables itself because the
716 architectural default is too low.
717
718 dma_debug_driver=<driver_name>
719 With this option the DMA-API debugging driver
720 filter feature can be enabled at boot time. Just
721 pass the driver to filter for as the parameter.
722 The filter can be disabled or changed to another
723 driver later using sysfs.
724
725 drm_kms_helper.edid_firmware=[<connector>:]<file>
726 Broken monitors, graphic adapters and KVMs may
727 send no or incorrect EDID data sets. This parameter
728 allows to specify an EDID data set in the
729 /lib/firmware directory that is used instead.
730 Generic built-in EDID data sets are used, if one of
731 edid/1024x768.bin, edid/1280x1024.bin,
732 edid/1680x1050.bin, or edid/1920x1080.bin is given
733 and no file with the same name exists. Details and
734 instructions how to build your own EDID data are
735 available in Documentation/EDID/HOWTO.txt. An EDID
736 data set will only be used for a particular connector,
737 if its name and a colon are prepended to the EDID
738 name.
739
740 dscc4.setup= [NET]
741
742 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
743 module.dyndbg[="val"]
744 Enable debug messages at boot time. See
745 Documentation/dynamic-debug-howto.txt for details.
746
747 earlycon= [KNL] Output early console device and options.
748 uart[8250],io,<addr>[,options]
749 uart[8250],mmio,<addr>[,options]
750 uart[8250],mmio32,<addr>[,options]
751 Start an early, polled-mode console on the 8250/16550
752 UART at the specified I/O port or MMIO address.
753 MMIO inter-register address stride is either 8-bit
754 (mmio) or 32-bit (mmio32).
755 The options are the same as for ttyS, above.
756
757 earlyprintk= [X86,SH,BLACKFIN]
758 earlyprintk=vga
759 earlyprintk=serial[,ttySn[,baudrate]]
760 earlyprintk=ttySn[,baudrate]
761 earlyprintk=dbgp[debugController#]
762
763 Append ",keep" to not disable it when the real console
764 takes over.
765
766 Only vga or serial or usb debug port at a time.
767
768 Currently only ttyS0 and ttyS1 are supported.
769
770 Interaction with the standard serial driver is not
771 very good.
772
773 The VGA output is eventually overwritten by the real
774 console.
775
776 ekgdboc= [X86,KGDB] Allow early kernel console debugging
777 ekgdboc=kbd
778
779 This is designed to be used in conjunction with
780 the boot argument: earlyprintk=vga
781
782 edd= [EDD]
783 Format: {"off" | "on" | "skip[mbr]"}
784
785 eisa_irq_edge= [PARISC,HW]
786 See header of drivers/parisc/eisa.c.
787
788 elanfreq= [X86-32]
789 See comment before function elanfreq_setup() in
790 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
791
792 elevator= [IOSCHED]
793 Format: {"cfq" | "deadline" | "noop"}
794 See Documentation/block/cfq-iosched.txt and
795 Documentation/block/deadline-iosched.txt for details.
796
797 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
798 Specifies physical address of start of kernel core
799 image elf header and optionally the size. Generally
800 kexec loader will pass this option to capture kernel.
801 See Documentation/kdump/kdump.txt for details.
802
803 enable_mtrr_cleanup [X86]
804 The kernel tries to adjust MTRR layout from continuous
805 to discrete, to make X server driver able to add WB
806 entry later. This parameter enables that.
807
808 enable_timer_pin_1 [X86]
809 Enable PIN 1 of APIC timer
810 Can be useful to work around chipset bugs
811 (in particular on some ATI chipsets).
812 The kernel tries to set a reasonable default.
813
814 enforcing [SELINUX] Set initial enforcing status.
815 Format: {"0" | "1"}
816 See security/selinux/Kconfig help text.
817 0 -- permissive (log only, no denials).
818 1 -- enforcing (deny and log).
819 Default value is 0.
820 Value can be changed at runtime via /selinux/enforce.
821
822 erst_disable [ACPI]
823 Disable Error Record Serialization Table (ERST)
824 support.
825
826 ether= [HW,NET] Ethernet cards parameters
827 This option is obsoleted by the "netdev=" option, which
828 has equivalent usage. See its documentation for details.
829
830 evm= [EVM]
831 Format: { "fix" }
832 Permit 'security.evm' to be updated regardless of
833 current integrity status.
834
835 failslab=
836 fail_page_alloc=
837 fail_make_request=[KNL]
838 General fault injection mechanism.
839 Format: <interval>,<probability>,<space>,<times>
840 See also Documentation/fault-injection/.
841
842 floppy= [HW]
843 See Documentation/blockdev/floppy.txt.
844
845 force_pal_cache_flush
846 [IA-64] Avoid check_sal_cache_flush which may hang on
847 buggy SAL_CACHE_FLUSH implementations. Using this
848 parameter will force ia64_sal_cache_flush to call
849 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
850
851 ftrace=[tracer]
852 [FTRACE] will set and start the specified tracer
853 as early as possible in order to facilitate early
854 boot debugging.
855
856 ftrace_dump_on_oops[=orig_cpu]
857 [FTRACE] will dump the trace buffers on oops.
858 If no parameter is passed, ftrace will dump
859 buffers of all CPUs, but if you pass orig_cpu, it will
860 dump only the buffer of the CPU that triggered the
861 oops.
862
863 ftrace_filter=[function-list]
864 [FTRACE] Limit the functions traced by the function
865 tracer at boot up. function-list is a comma separated
866 list of functions. This list can be changed at run
867 time by the set_ftrace_filter file in the debugfs
868 tracing directory.
869
870 ftrace_notrace=[function-list]
871 [FTRACE] Do not trace the functions specified in
872 function-list. This list can be changed at run time
873 by the set_ftrace_notrace file in the debugfs
874 tracing directory.
875
876 ftrace_graph_filter=[function-list]
877 [FTRACE] Limit the top level callers functions traced
878 by the function graph tracer at boot up.
879 function-list is a comma separated list of functions
880 that can be changed at run time by the
881 set_graph_function file in the debugfs tracing directory.
882
883 gamecon.map[2|3]=
884 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
885 support via parallel port (up to 5 devices per port)
886 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
887 See also Documentation/input/joystick-parport.txt
888
889 gamma= [HW,DRM]
890
891 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
892 Format: off | on
893 default: on
894
895 gcov_persist= [GCOV] When non-zero (default), profiling data for
896 kernel modules is saved and remains accessible via
897 debugfs, even when the module is unloaded/reloaded.
898 When zero, profiling data is discarded and associated
899 debugfs files are removed at module unload time.
900
901 gpt [EFI] Forces disk with valid GPT signature but
902 invalid Protective MBR to be treated as GPT.
903
904 hashdist= [KNL,NUMA] Large hashes allocated during boot
905 are distributed across NUMA nodes. Defaults on
906 for 64-bit NUMA, off otherwise.
907 Format: 0 | 1 (for off | on)
908
909 hcl= [IA-64] SGI's Hardware Graph compatibility layer
910
911 hd= [EIDE] (E)IDE hard drive subsystem geometry
912 Format: <cyl>,<head>,<sect>
913
914 hest_disable [ACPI]
915 Disable Hardware Error Source Table (HEST) support;
916 corresponding firmware-first mode error processing
917 logic will be disabled.
918
919 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
920 size of <nn>. This works even on boxes that have no
921 highmem otherwise. This also works to reduce highmem
922 size on bigger boxes.
923
924 highres= [KNL] Enable/disable high resolution timer mode.
925 Valid parameters: "on", "off"
926 Default: "on"
927
928 hisax= [HW,ISDN]
929 See Documentation/isdn/README.HiSax.
930
931 hlt [BUGS=ARM,SH]
932
933 hpet= [X86-32,HPET] option to control HPET usage
934 Format: { enable (default) | disable | force |
935 verbose }
936 disable: disable HPET and use PIT instead
937 force: allow force enabled of undocumented chips (ICH4,
938 VIA, nVidia)
939 verbose: show contents of HPET registers during setup
940
941 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
942 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
943 On x86-64 and powerpc, this option can be specified
944 multiple times interleaved with hugepages= to reserve
945 huge pages of different sizes. Valid pages sizes on
946 x86-64 are 2M (when the CPU supports "pse") and 1G
947 (when the CPU supports the "pdpe1gb" cpuinfo flag)
948 Note that 1GB pages can only be allocated at boot time
949 using hugepages= and not freed afterwards.
950
951 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
952 terminal devices. Valid values: 0..8
953 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
954 If specified, z/VM IUCV HVC accepts connections
955 from listed z/VM user IDs only.
956
957 keep_bootcon [KNL]
958 Do not unregister boot console at start. This is only
959 useful for debugging when something happens in the window
960 between unregistering the boot console and initializing
961 the real console.
962
963 i2c_bus= [HW] Override the default board specific I2C bus speed
964 or register an additional I2C bus that is not
965 registered from board initialization code.
966 Format:
967 <bus_id>,<clkrate>
968
969 i8042.debug [HW] Toggle i8042 debug mode
970 i8042.direct [HW] Put keyboard port into non-translated mode
971 i8042.dumbkbd [HW] Pretend that controller can only read data from
972 keyboard and cannot control its state
973 (Don't attempt to blink the leds)
974 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
975 i8042.nokbd [HW] Don't check/create keyboard port
976 i8042.noloop [HW] Disable the AUX Loopback command while probing
977 for the AUX port
978 i8042.nomux [HW] Don't check presence of an active multiplexing
979 controller
980 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
981 controllers
982 i8042.notimeout [HW] Ignore timeout condition signalled by controller
983 i8042.reset [HW] Reset the controller during init and cleanup
984 i8042.unlock [HW] Unlock (ignore) the keylock
985
986 i810= [HW,DRM]
987
988 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
989 indicates that the driver is running on unsupported
990 hardware.
991 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
992 does not match list of supported models.
993 i8k.power_status
994 [HW] Report power status in /proc/i8k
995 (disabled by default)
996 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
997 capability is set.
998
999 i915.invert_brightness=
1000 [DRM] Invert the sense of the variable that is used to
1001 set the brightness of the panel backlight. Normally a
1002 brightness value of 0 indicates backlight switched off,
1003 and the maximum of the brightness value sets the backlight
1004 to maximum brightness. If this parameter is set to 0
1005 (default) and the machine requires it, or this parameter
1006 is set to 1, a brightness value of 0 sets the backlight
1007 to maximum brightness, and the maximum of the brightness
1008 value switches the backlight off.
1009 -1 -- never invert brightness
1010 0 -- machine default
1011 1 -- force brightness inversion
1012
1013 icn= [HW,ISDN]
1014 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1015
1016 ide-core.nodma= [HW] (E)IDE subsystem
1017 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1018 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1019 .cdrom .chs .ignore_cable are additional options
1020 See Documentation/ide/ide.txt.
1021
1022 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1023 Claim all unknown PCI IDE storage controllers.
1024
1025 idle= [X86]
1026 Format: idle=poll, idle=mwait, idle=halt, idle=nomwait
1027 Poll forces a polling idle loop that can slightly
1028 improve the performance of waking up a idle CPU, but
1029 will use a lot of power and make the system run hot.
1030 Not recommended.
1031 idle=mwait: On systems which support MONITOR/MWAIT but
1032 the kernel chose to not use it because it doesn't save
1033 as much power as a normal idle loop, use the
1034 MONITOR/MWAIT idle loop anyways. Performance should be
1035 the same as idle=poll.
1036 idle=halt: Halt is forced to be used for CPU idle.
1037 In such case C2/C3 won't be used again.
1038 idle=nomwait: Disable mwait for CPU C-states
1039
1040 ignore_loglevel [KNL]
1041 Ignore loglevel setting - this will print /all/
1042 kernel messages to the console. Useful for debugging.
1043 We also add it as printk module parameter, so users
1044 could change it dynamically, usually by
1045 /sys/module/printk/parameters/ignore_loglevel.
1046
1047 ihash_entries= [KNL]
1048 Set number of hash buckets for inode cache.
1049
1050 ima_audit= [IMA]
1051 Format: { "0" | "1" }
1052 0 -- integrity auditing messages. (Default)
1053 1 -- enable informational integrity auditing messages.
1054
1055 ima_hash= [IMA]
1056 Format: { "sha1" | "md5" }
1057 default: "sha1"
1058
1059 ima_tcb [IMA]
1060 Load a policy which meets the needs of the Trusted
1061 Computing Base. This means IMA will measure all
1062 programs exec'd, files mmap'd for exec, and all files
1063 opened for read by uid=0.
1064
1065 init= [KNL]
1066 Format: <full_path>
1067 Run specified binary instead of /sbin/init as init
1068 process.
1069
1070 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1071 for working out where the kernel is dying during
1072 startup.
1073
1074 initrd= [BOOT] Specify the location of the initial ramdisk
1075
1076 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1077 Format: <irq>
1078
1079 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1080 on
1081 Enable intel iommu driver.
1082 off
1083 Disable intel iommu driver.
1084 igfx_off [Default Off]
1085 By default, gfx is mapped as normal device. If a gfx
1086 device has a dedicated DMAR unit, the DMAR unit is
1087 bypassed by not enabling DMAR with this option. In
1088 this case, gfx device will use physical address for
1089 DMA.
1090 forcedac [x86_64]
1091 With this option iommu will not optimize to look
1092 for io virtual address below 32-bit forcing dual
1093 address cycle on pci bus for cards supporting greater
1094 than 32-bit addressing. The default is to look
1095 for translation below 32-bit and if not available
1096 then look in the higher range.
1097 strict [Default Off]
1098 With this option on every unmap_single operation will
1099 result in a hardware IOTLB flush operation as opposed
1100 to batching them for performance.
1101 sp_off [Default Off]
1102 By default, super page will be supported if Intel IOMMU
1103 has the capability. With this option, super page will
1104 not be supported.
1105
1106 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1107 0 disables intel_idle and fall back on acpi_idle.
1108 1 to 6 specify maximum depth of C-state.
1109
1110 intremap= [X86-64, Intel-IOMMU]
1111 on enable Interrupt Remapping (default)
1112 off disable Interrupt Remapping
1113 nosid disable Source ID checking
1114 no_x2apic_optout
1115 BIOS x2APIC opt-out request will be ignored
1116
1117 iomem= Disable strict checking of access to MMIO memory
1118 strict regions from userspace.
1119 relaxed
1120
1121 iommu= [x86]
1122 off
1123 force
1124 noforce
1125 biomerge
1126 panic
1127 nopanic
1128 merge
1129 nomerge
1130 forcesac
1131 soft
1132 pt [x86, IA-64]
1133 group_mf [x86, IA-64]
1134
1135
1136 io7= [HW] IO7 for Marvel based alpha systems
1137 See comment before marvel_specify_io7 in
1138 arch/alpha/kernel/core_marvel.c.
1139
1140 io_delay= [X86] I/O delay method
1141 0x80
1142 Standard port 0x80 based delay
1143 0xed
1144 Alternate port 0xed based delay (needed on some systems)
1145 udelay
1146 Simple two microseconds delay
1147 none
1148 No delay
1149
1150 ip= [IP_PNP]
1151 See Documentation/filesystems/nfs/nfsroot.txt.
1152
1153 ip2= [HW] Set IO/IRQ pairs for up to 4 IntelliPort boards
1154 See comment before ip2_setup() in
1155 drivers/char/ip2/ip2base.c.
1156
1157 irqfixup [HW]
1158 When an interrupt is not handled search all handlers
1159 for it. Intended to get systems with badly broken
1160 firmware running.
1161
1162 irqpoll [HW]
1163 When an interrupt is not handled search all handlers
1164 for it. Also check all handlers each timer
1165 interrupt. Intended to get systems with badly broken
1166 firmware running.
1167
1168 isapnp= [ISAPNP]
1169 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1170
1171 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1172 Format:
1173 <cpu number>,...,<cpu number>
1174 or
1175 <cpu number>-<cpu number>
1176 (must be a positive range in ascending order)
1177 or a mixture
1178 <cpu number>,...,<cpu number>-<cpu number>
1179
1180 This option can be used to specify one or more CPUs
1181 to isolate from the general SMP balancing and scheduling
1182 algorithms. You can move a process onto or off an
1183 "isolated" CPU via the CPU affinity syscalls or cpuset.
1184 <cpu number> begins at 0 and the maximum value is
1185 "number of CPUs in system - 1".
1186
1187 This option is the preferred way to isolate CPUs. The
1188 alternative -- manually setting the CPU mask of all
1189 tasks in the system -- can cause problems and
1190 suboptimal load balancer performance.
1191
1192 iucv= [HW,NET]
1193
1194 js= [HW,JOY] Analog joystick
1195 See Documentation/input/joystick.txt.
1196
1197 keepinitrd [HW,ARM]
1198
1199 kernelcore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
1200 specifies the amount of memory usable by the kernel
1201 for non-movable allocations. The requested amount is
1202 spread evenly throughout all nodes in the system. The
1203 remaining memory in each node is used for Movable
1204 pages. In the event, a node is too small to have both
1205 kernelcore and Movable pages, kernelcore pages will
1206 take priority and other nodes will have a larger number
1207 of kernelcore pages. The Movable zone is used for the
1208 allocation of pages that may be reclaimed or moved
1209 by the page migration subsystem. This means that
1210 HugeTLB pages may not be allocated from this zone.
1211 Note that allocations like PTEs-from-HighMem still
1212 use the HighMem zone if it exists, and the Normal
1213 zone if it does not.
1214
1215 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1216 Format: <Controller#>[,poll interval]
1217 The controller # is the number of the ehci usb debug
1218 port as it is probed via PCI. The poll interval is
1219 optional and is the number seconds in between
1220 each poll cycle to the debug port in case you need
1221 the functionality for interrupting the kernel with
1222 gdb or control-c on the dbgp connection. When
1223 not using this parameter you use sysrq-g to break into
1224 the kernel debugger.
1225
1226 kgdboc= [KGDB,HW] kgdb over consoles.
1227 Requires a tty driver that supports console polling,
1228 or a supported polling keyboard driver (non-usb).
1229 Serial only format: <serial_device>[,baud]
1230 keyboard only format: kbd
1231 keyboard and serial format: kbd,<serial_device>[,baud]
1232 Optional Kernel mode setting:
1233 kms, kbd format: kms,kbd
1234 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1235
1236 kgdbwait [KGDB] Stop kernel execution and enter the
1237 kernel debugger at the earliest opportunity.
1238
1239 kmac= [MIPS] korina ethernet MAC address.
1240 Configure the RouterBoard 532 series on-chip
1241 Ethernet adapter MAC address.
1242
1243 kmemleak= [KNL] Boot-time kmemleak enable/disable
1244 Valid arguments: on, off
1245 Default: on
1246
1247 kstack=N [X86] Print N words from the kernel stack
1248 in oops dumps.
1249
1250 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1251 Default is 0 (don't ignore, but inject #GP)
1252
1253 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1254 KVM MMU at runtime.
1255 Default is 0 (off)
1256
1257 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1258 Default is 1 (enabled)
1259
1260 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1261 for all guests.
1262 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1263
1264 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1265 (virtualized MMU) support on capable Intel chips.
1266 Default is 1 (enabled)
1267
1268 kvm-intel.emulate_invalid_guest_state=
1269 [KVM,Intel] Enable emulation of invalid guest states
1270 Default is 0 (disabled)
1271
1272 kvm-intel.flexpriority=
1273 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1274 Default is 1 (enabled)
1275
1276 kvm-intel.nested=
1277 [KVM,Intel] Enable VMX nesting (nVMX).
1278 Default is 0 (disabled)
1279
1280 kvm-intel.unrestricted_guest=
1281 [KVM,Intel] Disable unrestricted guest feature
1282 (virtualized real and unpaged mode) on capable
1283 Intel chips. Default is 1 (enabled)
1284
1285 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1286 feature (tagged TLBs) on capable Intel chips.
1287 Default is 1 (enabled)
1288
1289 l2cr= [PPC]
1290
1291 l3cr= [PPC]
1292
1293 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1294 disabled it.
1295
1296 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1297 in C2 power state.
1298
1299 libata.dma= [LIBATA] DMA control
1300 libata.dma=0 Disable all PATA and SATA DMA
1301 libata.dma=1 PATA and SATA Disk DMA only
1302 libata.dma=2 ATAPI (CDROM) DMA only
1303 libata.dma=4 Compact Flash DMA only
1304 Combinations also work, so libata.dma=3 enables DMA
1305 for disks and CDROMs, but not CFs.
1306
1307 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1308 libata.ignore_hpa=0 keep BIOS limits (default)
1309 libata.ignore_hpa=1 ignore limits, using full disk
1310
1311 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1312 when set.
1313 Format: <int>
1314
1315 libata.force= [LIBATA] Force configurations. The format is comma
1316 separated list of "[ID:]VAL" where ID is
1317 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1318 matching port, link or device. Basically, it matches
1319 the ATA ID string printed on console by libata. If
1320 the whole ID part is omitted, the last PORT and DEVICE
1321 values are used. If ID hasn't been specified yet, the
1322 configuration applies to all ports, links and devices.
1323
1324 If only DEVICE is omitted, the parameter applies to
1325 the port and all links and devices behind it. DEVICE
1326 number of 0 either selects the first device or the
1327 first fan-out link behind PMP device. It does not
1328 select the host link. DEVICE number of 15 selects the
1329 host link and device attached to it.
1330
1331 The VAL specifies the configuration to force. As long
1332 as there's no ambiguity shortcut notation is allowed.
1333 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1334 The following configurations can be forced.
1335
1336 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1337 Any ID with matching PORT is used.
1338
1339 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1340
1341 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1342 udma[/][16,25,33,44,66,100,133] notation is also
1343 allowed.
1344
1345 * [no]ncq: Turn on or off NCQ.
1346
1347 * nohrst, nosrst, norst: suppress hard, soft
1348 and both resets.
1349
1350 * dump_id: dump IDENTIFY data.
1351
1352 If there are multiple matching configurations changing
1353 the same attribute, the last one is used.
1354
1355 memblock=debug [KNL] Enable memblock debug messages.
1356
1357 load_ramdisk= [RAM] List of ramdisks to load from floppy
1358 See Documentation/blockdev/ramdisk.txt.
1359
1360 lockd.nlm_grace_period=P [NFS] Assign grace period.
1361 Format: <integer>
1362
1363 lockd.nlm_tcpport=N [NFS] Assign TCP port.
1364 Format: <integer>
1365
1366 lockd.nlm_timeout=T [NFS] Assign timeout value.
1367 Format: <integer>
1368
1369 lockd.nlm_udpport=M [NFS] Assign UDP port.
1370 Format: <integer>
1371
1372 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
1373 Format: <irq>
1374
1375 loglevel= All Kernel Messages with a loglevel smaller than the
1376 console loglevel will be printed to the console. It can
1377 also be changed with klogd or other programs. The
1378 loglevels are defined as follows:
1379
1380 0 (KERN_EMERG) system is unusable
1381 1 (KERN_ALERT) action must be taken immediately
1382 2 (KERN_CRIT) critical conditions
1383 3 (KERN_ERR) error conditions
1384 4 (KERN_WARNING) warning conditions
1385 5 (KERN_NOTICE) normal but significant condition
1386 6 (KERN_INFO) informational
1387 7 (KERN_DEBUG) debug-level messages
1388
1389 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
1390 in bytes. n must be a power of two. The default
1391 size is set in the kernel config file.
1392
1393 logo.nologo [FB] Disables display of the built-in Linux logo.
1394 This may be used to provide more screen space for
1395 kernel log messages and is useful when debugging
1396 kernel boot problems.
1397
1398 lp=0 [LP] Specify parallel ports to use, e.g,
1399 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
1400 lp=reset first parallel port). 'lp=0' disables the
1401 lp=auto printer driver. 'lp=reset' (which can be
1402 specified in addition to the ports) causes
1403 attached printers to be reset. Using
1404 lp=port1,port2,... specifies the parallel ports
1405 to associate lp devices with, starting with
1406 lp0. A port specification may be 'none' to skip
1407 that lp device, or a parport name such as
1408 'parport0'. Specifying 'lp=auto' instead of a
1409 port specification list means that device IDs
1410 from each port should be examined, to see if
1411 an IEEE 1284-compliant printer is attached; if
1412 so, the driver will manage that printer.
1413 See also header of drivers/char/lp.c.
1414
1415 lpj=n [KNL]
1416 Sets loops_per_jiffy to given constant, thus avoiding
1417 time-consuming boot-time autodetection (up to 250 ms per
1418 CPU). 0 enables autodetection (default). To determine
1419 the correct value for your kernel, boot with normal
1420 autodetection and see what value is printed. Note that
1421 on SMP systems the preset will be applied to all CPUs,
1422 which is likely to cause problems if your CPUs need
1423 significantly divergent settings. An incorrect value
1424 will cause delays in the kernel to be wrong, leading to
1425 unpredictable I/O errors and other breakage. Although
1426 unlikely, in the extreme case this might damage your
1427 hardware.
1428
1429 ltpc= [NET]
1430 Format: <io>,<irq>,<dma>
1431
1432 machvec= [IA-64] Force the use of a particular machine-vector
1433 (machvec) in a generic kernel.
1434 Example: machvec=hpzx1_swiotlb
1435
1436 machtype= [Loongson] Share the same kernel image file between different
1437 yeeloong laptop.
1438 Example: machtype=lemote-yeeloong-2f-7inch
1439
1440 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
1441 than or equal to this physical address is ignored.
1442
1443 maxcpus= [SMP] Maximum number of processors that an SMP kernel
1444 should make use of. maxcpus=n : n >= 0 limits the
1445 kernel to using 'n' processors. n=0 is a special case,
1446 it is equivalent to "nosmp", which also disables
1447 the IO APIC.
1448
1449 max_loop= [LOOP] The number of loop block devices that get
1450 (loop.max_loop) unconditionally pre-created at init time. The default
1451 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
1452 of statically allocating a predefined number, loop
1453 devices can be requested on-demand with the
1454 /dev/loop-control interface.
1455
1456 mcatest= [IA-64]
1457
1458 mce [X86-32] Machine Check Exception
1459
1460 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
1461
1462 md= [HW] RAID subsystems devices and level
1463 See Documentation/md.txt.
1464
1465 mdacon= [MDA]
1466 Format: <first>,<last>
1467 Specifies range of consoles to be captured by the MDA.
1468
1469 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
1470 Amount of memory to be used when the kernel is not able
1471 to see the whole system memory or for test.
1472 [X86-32] Use together with memmap= to avoid physical
1473 address space collisions. Without memmap= PCI devices
1474 could be placed at addresses belonging to unused RAM.
1475
1476 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1477 memory.
1478
1479 memchunk=nn[KMG]
1480 [KNL,SH] Allow user to override the default size for
1481 per-device physically contiguous DMA buffers.
1482
1483 memmap=exactmap [KNL,X86] Enable setting of an exact
1484 E820 memory map, as specified by the user.
1485 Such memmap=exactmap lines can be constructed based on
1486 BIOS output or other requirements. See the memmap=nn@ss
1487 option description.
1488
1489 memmap=nn[KMG]@ss[KMG]
1490 [KNL] Force usage of a specific region of memory
1491 Region of memory to be used, from ss to ss+nn.
1492
1493 memmap=nn[KMG]#ss[KMG]
1494 [KNL,ACPI] Mark specific memory as ACPI data.
1495 Region of memory to be used, from ss to ss+nn.
1496
1497 memmap=nn[KMG]$ss[KMG]
1498 [KNL,ACPI] Mark specific memory as reserved.
1499 Region of memory to be used, from ss to ss+nn.
1500 Example: Exclude memory from 0x18690000-0x1869ffff
1501 memmap=64K$0x18690000
1502 or
1503 memmap=0x10000$0x18690000
1504
1505 memory_corruption_check=0/1 [X86]
1506 Some BIOSes seem to corrupt the first 64k of
1507 memory when doing things like suspend/resume.
1508 Setting this option will scan the memory
1509 looking for corruption. Enabling this will
1510 both detect corruption and prevent the kernel
1511 from using the memory being corrupted.
1512 However, its intended as a diagnostic tool; if
1513 repeatable BIOS-originated corruption always
1514 affects the same memory, you can use memmap=
1515 to prevent the kernel from using that memory.
1516
1517 memory_corruption_check_size=size [X86]
1518 By default it checks for corruption in the low
1519 64k, making this memory unavailable for normal
1520 use. Use this parameter to scan for
1521 corruption in more or less memory.
1522
1523 memory_corruption_check_period=seconds [X86]
1524 By default it checks for corruption every 60
1525 seconds. Use this parameter to check at some
1526 other rate. 0 disables periodic checking.
1527
1528 memtest= [KNL,X86] Enable memtest
1529 Format: <integer>
1530 default : 0 <disable>
1531 Specifies the number of memtest passes to be
1532 performed. Each pass selects another test
1533 pattern from a given set of patterns. Memtest
1534 fills the memory with this pattern, validates
1535 memory contents and reserves bad memory
1536 regions that are detected.
1537
1538 meye.*= [HW] Set MotionEye Camera parameters
1539 See Documentation/video4linux/meye.txt.
1540
1541 mfgpt_irq= [IA-32] Specify the IRQ to use for the
1542 Multi-Function General Purpose Timers on AMD Geode
1543 platforms.
1544
1545 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
1546 the BIOS has incorrectly applied a workaround. TinyBIOS
1547 version 0.98 is known to be affected, 0.99 fixes the
1548 problem by letting the user disable the workaround.
1549
1550 mga= [HW,DRM]
1551
1552 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
1553 physical address is ignored.
1554
1555 mini2440= [ARM,HW,KNL]
1556 Format:[0..2][b][c][t]
1557 Default: "0tb"
1558 MINI2440 configuration specification:
1559 0 - The attached screen is the 3.5" TFT
1560 1 - The attached screen is the 7" TFT
1561 2 - The VGA Shield is attached (1024x768)
1562 Leaving out the screen size parameter will not load
1563 the TFT driver, and the framebuffer will be left
1564 unconfigured.
1565 b - Enable backlight. The TFT backlight pin will be
1566 linked to the kernel VESA blanking code and a GPIO
1567 LED. This parameter is not necessary when using the
1568 VGA shield.
1569 c - Enable the s3c camera interface.
1570 t - Reserved for enabling touchscreen support. The
1571 touchscreen support is not enabled in the mainstream
1572 kernel as of 2.6.30, a preliminary port can be found
1573 in the "bleeding edge" mini2440 support kernel at
1574 http://repo.or.cz/w/linux-2.6/mini2440.git
1575
1576 mminit_loglevel=
1577 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
1578 parameter allows control of the logging verbosity for
1579 the additional memory initialisation checks. A value
1580 of 0 disables mminit logging and a level of 4 will
1581 log everything. Information is printed at KERN_DEBUG
1582 so loglevel=8 may also need to be specified.
1583
1584 mousedev.tap_time=
1585 [MOUSE] Maximum time between finger touching and
1586 leaving touchpad surface for touch to be considered
1587 a tap and be reported as a left button click (for
1588 touchpads working in absolute mode only).
1589 Format: <msecs>
1590 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
1591 reporting absolute coordinates, such as tablets
1592 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
1593 reporting absolute coordinates, such as tablets
1594
1595 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
1596 is similar to kernelcore except it specifies the
1597 amount of memory used for migratable allocations.
1598 If both kernelcore and movablecore is specified,
1599 then kernelcore will be at *least* the specified
1600 value but may be more. If movablecore on its own
1601 is specified, the administrator must be careful
1602 that the amount of memory usable for all allocations
1603 is not too small.
1604
1605 MTD_Partition= [MTD]
1606 Format: <name>,<region-number>,<size>,<offset>
1607
1608 MTD_Region= [MTD] Format:
1609 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1610
1611 mtdparts= [MTD]
1612 See drivers/mtd/cmdlinepart.c.
1613
1614 multitce=off [PPC] This parameter disables the use of the pSeries
1615 firmware feature for updating multiple TCE entries
1616 at a time.
1617
1618 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
1619
1620 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
1621
1622 boundary - index of last SLC block on Flex-OneNAND.
1623 The remaining blocks are configured as MLC blocks.
1624 lock - Configure if Flex-OneNAND boundary should be locked.
1625 Once locked, the boundary cannot be changed.
1626 1 indicates lock status, 0 indicates unlock status.
1627
1628 mtdset= [ARM]
1629 ARM/S3C2412 JIVE boot control
1630
1631 See arch/arm/mach-s3c2412/mach-jive.c
1632
1633 mtouchusb.raw_coordinates=
1634 [HW] Make the MicroTouch USB driver use raw coordinates
1635 ('y', default) or cooked coordinates ('n')
1636
1637 mtrr_chunk_size=nn[KMG] [X86]
1638 used for mtrr cleanup. It is largest continuous chunk
1639 that could hold holes aka. UC entries.
1640
1641 mtrr_gran_size=nn[KMG] [X86]
1642 Used for mtrr cleanup. It is granularity of mtrr block.
1643 Default is 1.
1644 Large value could prevent small alignment from
1645 using up MTRRs.
1646
1647 mtrr_spare_reg_nr=n [X86]
1648 Format: <integer>
1649 Range: 0,7 : spare reg number
1650 Default : 1
1651 Used for mtrr cleanup. It is spare mtrr entries number.
1652 Set to 2 or more if your graphical card needs more.
1653
1654 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
1655
1656 netdev= [NET] Network devices parameters
1657 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
1658 Note that mem_start is often overloaded to mean
1659 something different and driver-specific.
1660 This usage is only documented in each driver source
1661 file if at all.
1662
1663 nf_conntrack.acct=
1664 [NETFILTER] Enable connection tracking flow accounting
1665 0 to disable accounting
1666 1 to enable accounting
1667 Default value is 0.
1668
1669 nfsaddrs= [NFS] Deprecated. Use ip= instead.
1670 See Documentation/filesystems/nfs/nfsroot.txt.
1671
1672 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
1673 See Documentation/filesystems/nfs/nfsroot.txt.
1674
1675 nfsrootdebug [NFS] enable nfsroot debugging messages.
1676 See Documentation/filesystems/nfs/nfsroot.txt.
1677
1678 nfs.callback_tcpport=
1679 [NFS] set the TCP port on which the NFSv4 callback
1680 channel should listen.
1681
1682 nfs.cache_getent=
1683 [NFS] sets the pathname to the program which is used
1684 to update the NFS client cache entries.
1685
1686 nfs.cache_getent_timeout=
1687 [NFS] sets the timeout after which an attempt to
1688 update a cache entry is deemed to have failed.
1689
1690 nfs.idmap_cache_timeout=
1691 [NFS] set the maximum lifetime for idmapper cache
1692 entries.
1693
1694 nfs.enable_ino64=
1695 [NFS] enable 64-bit inode numbers.
1696 If zero, the NFS client will fake up a 32-bit inode
1697 number for the readdir() and stat() syscalls instead
1698 of returning the full 64-bit number.
1699 The default is to return 64-bit inode numbers.
1700
1701 nfs.max_session_slots=
1702 [NFSv4.1] Sets the maximum number of session slots
1703 the client will attempt to negotiate with the server.
1704 This limits the number of simultaneous RPC requests
1705 that the client can send to the NFSv4.1 server.
1706 Note that there is little point in setting this
1707 value higher than the max_tcp_slot_table_limit.
1708
1709 nfs.nfs4_disable_idmapping=
1710 [NFSv4] When set to the default of '1', this option
1711 ensures that both the RPC level authentication
1712 scheme and the NFS level operations agree to use
1713 numeric uids/gids if the mount is using the
1714 'sec=sys' security flavour. In effect it is
1715 disabling idmapping, which can make migration from
1716 legacy NFSv2/v3 systems to NFSv4 easier.
1717 Servers that do not support this mode of operation
1718 will be autodetected by the client, and it will fall
1719 back to using the idmapper.
1720 To turn off this behaviour, set the value to '0'.
1721
1722 nfs.send_implementation_id =
1723 [NFSv4.1] Send client implementation identification
1724 information in exchange_id requests.
1725 If zero, no implementation identification information
1726 will be sent.
1727 The default is to send the implementation identification
1728 information.
1729
1730 nfsd.nfs4_disable_idmapping=
1731 [NFSv4] When set to the default of '1', the NFSv4
1732 server will return only numeric uids and gids to
1733 clients using auth_sys, and will accept numeric uids
1734 and gids from such clients. This is intended to ease
1735 migration from NFSv2/v3.
1736
1737 objlayoutdriver.osd_login_prog=
1738 [NFS] [OBJLAYOUT] sets the pathname to the program which
1739 is used to automatically discover and login into new
1740 osd-targets. Please see:
1741 Documentation/filesystems/pnfs.txt for more explanations
1742
1743 nmi_debug= [KNL,AVR32,SH] Specify one or more actions to take
1744 when a NMI is triggered.
1745 Format: [state][,regs][,debounce][,die]
1746
1747 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
1748 Format: [panic,][nopanic,][num]
1749 Valid num: 0
1750 0 - turn nmi_watchdog off
1751 When panic is specified, panic when an NMI watchdog
1752 timeout occurs (or 'nopanic' to override the opposite
1753 default).
1754 This is useful when you use a panic=... timeout and
1755 need the box quickly up again.
1756
1757 netpoll.carrier_timeout=
1758 [NET] Specifies amount of time (in seconds) that
1759 netpoll should wait for a carrier. By default netpoll
1760 waits 4 seconds.
1761
1762 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1763 emulation library even if a 387 maths coprocessor
1764 is present.
1765
1766 no_console_suspend
1767 [HW] Never suspend the console
1768 Disable suspending of consoles during suspend and
1769 hibernate operations. Once disabled, debugging
1770 messages can reach various consoles while the rest
1771 of the system is being put to sleep (ie, while
1772 debugging driver suspend/resume hooks). This may
1773 not work reliably with all consoles, but is known
1774 to work with serial and VGA consoles.
1775 To facilitate more flexible debugging, we also add
1776 console_suspend, a printk module parameter to control
1777 it. Users could use console_suspend (usually
1778 /sys/module/printk/parameters/console_suspend) to
1779 turn on/off it dynamically.
1780
1781 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
1782 caches in the slab allocator. Saves per-node memory,
1783 but will impact performance.
1784
1785 noalign [KNL,ARM]
1786
1787 noapic [SMP,APIC] Tells the kernel to not make use of any
1788 IOAPICs that may be present in the system.
1789
1790 noautogroup Disable scheduler automatic task group creation.
1791
1792 nobats [PPC] Do not use BATs for mapping kernel lowmem
1793 on "Classic" PPC cores.
1794
1795 nocache [ARM]
1796
1797 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
1798
1799 nodelayacct [KNL] Disable per-task delay accounting
1800
1801 nodisconnect [HW,SCSI,M68K] Disables SCSI disconnects.
1802
1803 nodsp [SH] Disable hardware DSP at boot time.
1804
1805 noefi [X86] Disable EFI runtime services support.
1806
1807 noexec [IA-64]
1808
1809 noexec [X86]
1810 On X86-32 available only on PAE configured kernels.
1811 noexec=on: enable non-executable mappings (default)
1812 noexec=off: disable non-executable mappings
1813
1814 nosmep [X86]
1815 Disable SMEP (Supervisor Mode Execution Protection)
1816 even if it is supported by processor.
1817
1818 noexec32 [X86-64]
1819 This affects only 32-bit executables.
1820 noexec32=on: enable non-executable mappings (default)
1821 read doesn't imply executable mappings
1822 noexec32=off: disable non-executable mappings
1823 read implies executable mappings
1824
1825 nofpu [SH] Disable hardware FPU at boot time.
1826
1827 nofxsr [BUGS=X86-32] Disables x86 floating point extended
1828 register save and restore. The kernel will only save
1829 legacy floating-point registers on task switch.
1830
1831 noxsave [BUGS=X86] Disables x86 extended register state save
1832 and restore using xsave. The kernel will fallback to
1833 enabling legacy floating-point and sse state.
1834
1835 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
1836 wfi(ARM) instruction doesn't work correctly and not to
1837 use it. This is also useful when using JTAG debugger.
1838
1839 no-hlt [BUGS=X86-32] Tells the kernel that the hlt
1840 instruction doesn't work correctly and not to
1841 use it.
1842
1843 no_file_caps Tells the kernel not to honor file capabilities. The
1844 only way then for a file to be executed with privilege
1845 is to be setuid root or executed by root.
1846
1847 nohalt [IA-64] Tells the kernel not to use the power saving
1848 function PAL_HALT_LIGHT when idle. This increases
1849 power-consumption. On the positive side, it reduces
1850 interrupt wake-up latency, which may improve performance
1851 in certain environments such as networked servers or
1852 real-time systems.
1853
1854 nohz= [KNL] Boottime enable/disable dynamic ticks
1855 Valid arguments: on, off
1856 Default: on
1857
1858 noiotrap [SH] Disables trapped I/O port accesses.
1859
1860 noirqdebug [X86-32] Disables the code which attempts to detect and
1861 disable unhandled interrupt sources.
1862
1863 no_timer_check [X86,APIC] Disables the code which tests for
1864 broken timer IRQ sources.
1865
1866 noisapnp [ISAPNP] Disables ISA PnP code.
1867
1868 noinitrd [RAM] Tells the kernel not to load any configured
1869 initial RAM disk.
1870
1871 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
1872 remapping.
1873 [Deprecated - use intremap=off]
1874
1875 nointroute [IA-64]
1876
1877 nojitter [IA-64] Disables jitter checking for ITC timers.
1878
1879 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
1880
1881 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
1882 fault handling.
1883
1884 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
1885 steal time is computed, but won't influence scheduler
1886 behaviour
1887
1888 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1889
1890 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
1891
1892 noltlbs [PPC] Do not use large page/tlb entries for kernel
1893 lowmem mapping on PPC40x.
1894
1895 nomca [IA-64] Disable machine check abort handling
1896
1897 nomce [X86-32] Machine Check Exception
1898
1899 nomfgpt [X86-32] Disable Multi-Function General Purpose
1900 Timer usage (for AMD Geode machines).
1901
1902 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
1903 shutdown the other cpus. Instead use the REBOOT_VECTOR
1904 irq.
1905
1906 nomodule Disable module load
1907
1908 nopat [X86] Disable PAT (page attribute table extension of
1909 pagetables) support.
1910
1911 norandmaps Don't use address space randomization. Equivalent to
1912 echo 0 > /proc/sys/kernel/randomize_va_space
1913
1914 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
1915
1916 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
1917 with UP alternatives
1918
1919 noresidual [PPC] Don't use residual data on PReP machines.
1920
1921 nordrand [X86] Disable the direct use of the RDRAND
1922 instruction even if it is supported by the
1923 processor. RDRAND is still available to user
1924 space applications.
1925
1926 noresume [SWSUSP] Disables resume and restores original swap
1927 space.
1928
1929 no-scroll [VGA] Disables scrollback.
1930 This is required for the Braillex ib80-piezo Braille
1931 reader made by F.H. Papenmeier (Germany).
1932
1933 nosbagart [IA-64]
1934
1935 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
1936
1937 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
1938 and disable the IO APIC. legacy for "maxcpus=0".
1939
1940 nosoftlockup [KNL] Disable the soft-lockup detector.
1941
1942 nosync [HW,M68K] Disables sync negotiation for all devices.
1943
1944 notsc [BUGS=X86-32] Disable Time Stamp Counter
1945
1946 nousb [USB] Disable the USB subsystem
1947
1948 nowatchdog [KNL] Disable the lockup detector (NMI watchdog).
1949
1950 nowb [ARM]
1951
1952 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
1953
1954 nptcg= [IA-64] Override max number of concurrent global TLB
1955 purges which is reported from either PAL_VM_SUMMARY or
1956 SAL PALO.
1957
1958 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
1959 could support. nr_cpus=n : n >= 1 limits the kernel to
1960 supporting 'n' processors. Later in runtime you can not
1961 use hotplug cpu feature to put more cpu back to online.
1962 just like you compile the kernel NR_CPUS=n
1963
1964 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
1965
1966 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
1967 one of ['zone', 'node', 'default'] can be specified
1968 This can be set from sysctl after boot.
1969 See Documentation/sysctl/vm.txt for details.
1970
1971 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
1972 See Documentation/debugging-via-ohci1394.txt for more
1973 info.
1974
1975 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
1976 Rather than timing out after 20 ms if an EC
1977 command is not properly ACKed, override the length
1978 of the timeout. We have interrupts disabled while
1979 waiting for the ACK, so if this is set too high
1980 interrupts *may* be lost!
1981
1982 omap_mux= [OMAP] Override bootloader pin multiplexing.
1983 Format: <mux_mode0.mode_name=value>...
1984 For example, to override I2C bus2:
1985 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
1986
1987 oprofile.timer= [HW]
1988 Use timer interrupt instead of performance counters
1989
1990 oprofile.cpu_type= Force an oprofile cpu type
1991 This might be useful if you have an older oprofile
1992 userland or if you want common events.
1993 Format: { arch_perfmon }
1994 arch_perfmon: [X86] Force use of architectural
1995 perfmon on Intel CPUs instead of the
1996 CPU specific event set.
1997 timer: [X86] Force use of architectural NMI
1998 timer mode (see also oprofile.timer
1999 for generic hr timer mode)
2000 [s390] Force legacy basic mode sampling
2001 (report cpu_type "timer")
2002
2003 oops=panic Always panic on oopses. Default is to just kill the
2004 process, but there is a small probability of
2005 deadlocking the machine.
2006 This will also cause panics on machine check exceptions.
2007 Useful together with panic=30 to trigger a reboot.
2008
2009 OSS [HW,OSS]
2010 See Documentation/sound/oss/oss-parameters.txt
2011
2012 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2013 timeout > 0: seconds before rebooting
2014 timeout = 0: wait forever
2015 timeout < 0: reboot immediately
2016 Format: <timeout>
2017
2018 parkbd.port= [HW] Parallel port number the keyboard adapter is
2019 connected to, default is 0.
2020 Format: <parport#>
2021 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2022 0 for XT, 1 for AT (default is AT).
2023 Format: <mode>
2024
2025 parport= [HW,PPT] Specify parallel ports. 0 disables.
2026 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2027 Use 'auto' to force the driver to use any
2028 IRQ/DMA settings detected (the default is to
2029 ignore detected IRQ/DMA settings because of
2030 possible conflicts). You can specify the base
2031 address, IRQ, and DMA settings; IRQ and DMA
2032 should be numbers, or 'auto' (for using detected
2033 settings on that particular port), or 'nofifo'
2034 (to avoid using a FIFO even if it is detected).
2035 Parallel ports are assigned in the order they
2036 are specified on the command line, starting
2037 with parport0.
2038
2039 parport_init_mode= [HW,PPT]
2040 Configure VIA parallel port to operate in
2041 a specific mode. This is necessary on Pegasos
2042 computer where firmware has no options for setting
2043 up parallel port mode and sets it to spp.
2044 Currently this function knows 686a and 8231 chips.
2045 Format: [spp|ps2|epp|ecp|ecpepp]
2046
2047 pause_on_oops=
2048 Halt all CPUs after the first oops has been printed for
2049 the specified number of seconds. This is to be used if
2050 your oopses keep scrolling off the screen.
2051
2052 pcbit= [HW,ISDN]
2053
2054 pcd. [PARIDE]
2055 See header of drivers/block/paride/pcd.c.
2056 See also Documentation/blockdev/paride.txt.
2057
2058 pci=option[,option...] [PCI] various PCI subsystem options:
2059 earlydump [X86] dump PCI config space before the kernel
2060 changes anything
2061 off [X86] don't probe for the PCI bus
2062 bios [X86-32] force use of PCI BIOS, don't access
2063 the hardware directly. Use this if your machine
2064 has a non-standard PCI host bridge.
2065 nobios [X86-32] disallow use of PCI BIOS, only direct
2066 hardware access methods are allowed. Use this
2067 if you experience crashes upon bootup and you
2068 suspect they are caused by the BIOS.
2069 conf1 [X86] Force use of PCI Configuration
2070 Mechanism 1.
2071 conf2 [X86] Force use of PCI Configuration
2072 Mechanism 2.
2073 noaer [PCIE] If the PCIEAER kernel config parameter is
2074 enabled, this kernel boot option can be used to
2075 disable the use of PCIE advanced error reporting.
2076 nodomains [PCI] Disable support for multiple PCI
2077 root domains (aka PCI segments, in ACPI-speak).
2078 nommconf [X86] Disable use of MMCONFIG for PCI
2079 Configuration
2080 check_enable_amd_mmconf [X86] check for and enable
2081 properly configured MMIO access to PCI
2082 config space on AMD family 10h CPU
2083 nomsi [MSI] If the PCI_MSI kernel config parameter is
2084 enabled, this kernel boot option can be used to
2085 disable the use of MSI interrupts system-wide.
2086 noioapicquirk [APIC] Disable all boot interrupt quirks.
2087 Safety option to keep boot IRQs enabled. This
2088 should never be necessary.
2089 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2090 primary IO-APIC for bridges that cannot disable
2091 boot IRQs. This fixes a source of spurious IRQs
2092 when the system masks IRQs.
2093 noioapicreroute [APIC] Disable workaround that uses the
2094 boot IRQ equivalent of an IRQ that connects to
2095 a chipset where boot IRQs cannot be disabled.
2096 The opposite of ioapicreroute.
2097 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2098 routing table. These calls are known to be buggy
2099 on several machines and they hang the machine
2100 when used, but on other computers it's the only
2101 way to get the interrupt routing table. Try
2102 this option if the kernel is unable to allocate
2103 IRQs or discover secondary PCI buses on your
2104 motherboard.
2105 rom [X86] Assign address space to expansion ROMs.
2106 Use with caution as certain devices share
2107 address decoders between ROMs and other
2108 resources.
2109 norom [X86] Do not assign address space to
2110 expansion ROMs that do not already have
2111 BIOS assigned address ranges.
2112 nobar [X86] Do not assign address space to the
2113 BARs that weren't assigned by the BIOS.
2114 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2115 assigned automatically to PCI devices. You can
2116 make the kernel exclude IRQs of your ISA cards
2117 this way.
2118 pirqaddr=0xAAAAA [X86] Specify the physical address
2119 of the PIRQ table (normally generated
2120 by the BIOS) if it is outside the
2121 F0000h-100000h range.
2122 lastbus=N [X86] Scan all buses thru bus #N. Can be
2123 useful if the kernel is unable to find your
2124 secondary buses and you want to tell it
2125 explicitly which ones they are.
2126 assign-busses [X86] Always assign all PCI bus
2127 numbers ourselves, overriding
2128 whatever the firmware may have done.
2129 usepirqmask [X86] Honor the possible IRQ mask stored
2130 in the BIOS $PIR table. This is needed on
2131 some systems with broken BIOSes, notably
2132 some HP Pavilion N5400 and Omnibook XE3
2133 notebooks. This will have no effect if ACPI
2134 IRQ routing is enabled.
2135 noacpi [X86] Do not use ACPI for IRQ routing
2136 or for PCI scanning.
2137 use_crs [X86] Use PCI host bridge window information
2138 from ACPI. On BIOSes from 2008 or later, this
2139 is enabled by default. If you need to use this,
2140 please report a bug.
2141 nocrs [X86] Ignore PCI host bridge windows from ACPI.
2142 If you need to use this, please report a bug.
2143 routeirq Do IRQ routing for all PCI devices.
2144 This is normally done in pci_enable_device(),
2145 so this option is a temporary workaround
2146 for broken drivers that don't call it.
2147 skip_isa_align [X86] do not align io start addr, so can
2148 handle more pci cards
2149 firmware [ARM] Do not re-enumerate the bus but instead
2150 just use the configuration from the
2151 bootloader. This is currently used on
2152 IXP2000 systems where the bus has to be
2153 configured a certain way for adjunct CPUs.
2154 noearly [X86] Don't do any early type 1 scanning.
2155 This might help on some broken boards which
2156 machine check when some devices' config space
2157 is read. But various workarounds are disabled
2158 and some IOMMU drivers will not work.
2159 bfsort Sort PCI devices into breadth-first order.
2160 This sorting is done to get a device
2161 order compatible with older (<= 2.4) kernels.
2162 nobfsort Don't sort PCI devices into breadth-first order.
2163 cbiosize=nn[KMG] The fixed amount of bus space which is
2164 reserved for the CardBus bridge's IO window.
2165 The default value is 256 bytes.
2166 cbmemsize=nn[KMG] The fixed amount of bus space which is
2167 reserved for the CardBus bridge's memory
2168 window. The default value is 64 megabytes.
2169 resource_alignment=
2170 Format:
2171 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
2172 Specifies alignment and device to reassign
2173 aligned memory resources.
2174 If <order of align> is not specified,
2175 PAGE_SIZE is used as alignment.
2176 PCI-PCI bridge can be specified, if resource
2177 windows need to be expanded.
2178 ecrc= Enable/disable PCIe ECRC (transaction layer
2179 end-to-end CRC checking).
2180 bios: Use BIOS/firmware settings. This is the
2181 the default.
2182 off: Turn ECRC off
2183 on: Turn ECRC on.
2184 realloc= Enable/disable reallocating PCI bridge resources
2185 if allocations done by BIOS are too small to
2186 accommodate resources required by all child
2187 devices.
2188 off: Turn realloc off
2189 on: Turn realloc on
2190 realloc same as realloc=on
2191 noari do not use PCIe ARI.
2192 pcie_scan_all Scan all possible PCIe devices. Otherwise we
2193 only look for one device below a PCIe downstream
2194 port.
2195
2196 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
2197 Management.
2198 off Disable ASPM.
2199 force Enable ASPM even on devices that claim not to support it.
2200 WARNING: Forcing ASPM on may cause system lockups.
2201
2202 pcie_hp= [PCIE] PCI Express Hotplug driver options:
2203 nomsi Do not use MSI for PCI Express Native Hotplug (this
2204 makes all PCIe ports use INTx for hotplug services).
2205
2206 pcie_ports= [PCIE] PCIe ports handling:
2207 auto Ask the BIOS whether or not to use native PCIe services
2208 associated with PCIe ports (PME, hot-plug, AER). Use
2209 them only if that is allowed by the BIOS.
2210 native Use native PCIe services associated with PCIe ports
2211 unconditionally.
2212 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
2213 ports driver.
2214
2215 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
2216 nomsi Do not use MSI for native PCIe PME signaling (this makes
2217 all PCIe root ports use INTx for all services).
2218
2219 pcmv= [HW,PCMCIA] BadgePAD 4
2220
2221 pd. [PARIDE]
2222 See Documentation/blockdev/paride.txt.
2223
2224 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
2225 boot time.
2226 Format: { 0 | 1 }
2227 See arch/parisc/kernel/pdc_chassis.c
2228
2229 percpu_alloc= Select which percpu first chunk allocator to use.
2230 Currently supported values are "embed" and "page".
2231 Archs may support subset or none of the selections.
2232 See comments in mm/percpu.c for details on each
2233 allocator. This parameter is primarily for debugging
2234 and performance comparison.
2235
2236 pf. [PARIDE]
2237 See Documentation/blockdev/paride.txt.
2238
2239 pg. [PARIDE]
2240 See Documentation/blockdev/paride.txt.
2241
2242 pirq= [SMP,APIC] Manual mp-table setup
2243 See Documentation/x86/i386/IO-APIC.txt.
2244
2245 plip= [PPT,NET] Parallel port network link
2246 Format: { parport<nr> | timid | 0 }
2247 See also Documentation/parport.txt.
2248
2249 pmtmr= [X86] Manual setup of pmtmr I/O Port.
2250 Override pmtimer IOPort with a hex value.
2251 e.g. pmtmr=0x508
2252
2253 pnp.debug=1 [PNP]
2254 Enable PNP debug messages (depends on the
2255 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
2256 via /sys/module/pnp/parameters/debug. We always show
2257 current resource usage; turning this on also shows
2258 possible settings and some assignment information.
2259
2260 pnpacpi= [ACPI]
2261 { off }
2262
2263 pnpbios= [ISAPNP]
2264 { on | off | curr | res | no-curr | no-res }
2265
2266 pnp_reserve_irq=
2267 [ISAPNP] Exclude IRQs for the autoconfiguration
2268
2269 pnp_reserve_dma=
2270 [ISAPNP] Exclude DMAs for the autoconfiguration
2271
2272 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
2273 Ranges are in pairs (I/O port base and size).
2274
2275 pnp_reserve_mem=
2276 [ISAPNP] Exclude memory regions for the
2277 autoconfiguration.
2278 Ranges are in pairs (memory base and size).
2279
2280 ports= [IP_VS_FTP] IPVS ftp helper module
2281 Default is 21.
2282 Up to 8 (IP_VS_APP_MAX_PORTS) ports
2283 may be specified.
2284 Format: <port>,<port>....
2285
2286 print-fatal-signals=
2287 [KNL] debug: print fatal signals
2288
2289 If enabled, warn about various signal handling
2290 related application anomalies: too many signals,
2291 too many POSIX.1 timers, fatal signals causing a
2292 coredump - etc.
2293
2294 If you hit the warning due to signal overflow,
2295 you might want to try "ulimit -i unlimited".
2296
2297 default: off.
2298
2299 printk.always_kmsg_dump=
2300 Trigger kmsg_dump for cases other than kernel oops or
2301 panics
2302 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
2303 default: disabled
2304
2305 printk.time= Show timing data prefixed to each printk message line
2306 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
2307
2308 processor.max_cstate= [HW,ACPI]
2309 Limit processor to maximum C-state
2310 max_cstate=9 overrides any DMI blacklist limit.
2311
2312 processor.nocst [HW,ACPI]
2313 Ignore the _CST method to determine C-states,
2314 instead using the legacy FADT method
2315
2316 profile= [KNL] Enable kernel profiling via /proc/profile
2317 Format: [schedule,]<number>
2318 Param: "schedule" - profile schedule points.
2319 Param: <number> - step/bucket size as a power of 2 for
2320 statistical time based profiling.
2321 Param: "sleep" - profile D-state sleeping (millisecs).
2322 Requires CONFIG_SCHEDSTATS
2323 Param: "kvm" - profile VM exits.
2324
2325 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
2326 before loading.
2327 See Documentation/blockdev/ramdisk.txt.
2328
2329 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
2330 probe for; one of (bare|imps|exps|lifebook|any).
2331 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
2332 per second.
2333 psmouse.resetafter= [HW,MOUSE]
2334 Try to reset the device after so many bad packets
2335 (0 = never).
2336 psmouse.resolution=
2337 [HW,MOUSE] Set desired mouse resolution, in dpi.
2338 psmouse.smartscroll=
2339 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
2340 0 = disabled, 1 = enabled (default).
2341
2342 pstore.backend= Specify the name of the pstore backend to use
2343
2344 pt. [PARIDE]
2345 See Documentation/blockdev/paride.txt.
2346
2347 pty.legacy_count=
2348 [KNL] Number of legacy pty's. Overwrites compiled-in
2349 default number.
2350
2351 quiet [KNL] Disable most log messages
2352
2353 r128= [HW,DRM]
2354
2355 raid= [HW,RAID]
2356 See Documentation/md.txt.
2357
2358 ramdisk_blocksize= [RAM]
2359 See Documentation/blockdev/ramdisk.txt.
2360
2361 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
2362 See Documentation/blockdev/ramdisk.txt.
2363
2364 rcutree.blimit= [KNL,BOOT]
2365 Set maximum number of finished RCU callbacks to process
2366 in one batch.
2367
2368 rcutree.qhimark= [KNL,BOOT]
2369 Set threshold of queued
2370 RCU callbacks over which batch limiting is disabled.
2371
2372 rcutree.qlowmark= [KNL,BOOT]
2373 Set threshold of queued RCU callbacks below which
2374 batch limiting is re-enabled.
2375
2376 rcutree.rcu_cpu_stall_suppress= [KNL,BOOT]
2377 Suppress RCU CPU stall warning messages.
2378
2379 rcutree.rcu_cpu_stall_timeout= [KNL,BOOT]
2380 Set timeout for RCU CPU stall warning messages.
2381
2382 rcutorture.fqs_duration= [KNL,BOOT]
2383 Set duration of force_quiescent_state bursts.
2384
2385 rcutorture.fqs_holdoff= [KNL,BOOT]
2386 Set holdoff time within force_quiescent_state bursts.
2387
2388 rcutorture.fqs_stutter= [KNL,BOOT]
2389 Set wait time between force_quiescent_state bursts.
2390
2391 rcutorture.irqreader= [KNL,BOOT]
2392 Test RCU readers from irq handlers.
2393
2394 rcutorture.n_barrier_cbs= [KNL,BOOT]
2395 Set callbacks/threads for rcu_barrier() testing.
2396
2397 rcutorture.nfakewriters= [KNL,BOOT]
2398 Set number of concurrent RCU writers. These just
2399 stress RCU, they don't participate in the actual
2400 test, hence the "fake".
2401
2402 rcutorture.nreaders= [KNL,BOOT]
2403 Set number of RCU readers.
2404
2405 rcutorture.onoff_holdoff= [KNL,BOOT]
2406 Set time (s) after boot for CPU-hotplug testing.
2407
2408 rcutorture.onoff_interval= [KNL,BOOT]
2409 Set time (s) between CPU-hotplug operations, or
2410 zero to disable CPU-hotplug testing.
2411
2412 rcutorture.shuffle_interval= [KNL,BOOT]
2413 Set task-shuffle interval (s). Shuffling tasks
2414 allows some CPUs to go into dyntick-idle mode
2415 during the rcutorture test.
2416
2417 rcutorture.shutdown_secs= [KNL,BOOT]
2418 Set time (s) after boot system shutdown. This
2419 is useful for hands-off automated testing.
2420
2421 rcutorture.stall_cpu= [KNL,BOOT]
2422 Duration of CPU stall (s) to test RCU CPU stall
2423 warnings, zero to disable.
2424
2425 rcutorture.stall_cpu_holdoff= [KNL,BOOT]
2426 Time to wait (s) after boot before inducing stall.
2427
2428 rcutorture.stat_interval= [KNL,BOOT]
2429 Time (s) between statistics printk()s.
2430
2431 rcutorture.stutter= [KNL,BOOT]
2432 Time (s) to stutter testing, for example, specifying
2433 five seconds causes the test to run for five seconds,
2434 wait for five seconds, and so on. This tests RCU's
2435 ability to transition abruptly to and from idle.
2436
2437 rcutorture.test_boost= [KNL,BOOT]
2438 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
2439 "Maybe" means test if the RCU implementation
2440 under test support RCU priority boosting.
2441
2442 rcutorture.test_boost_duration= [KNL,BOOT]
2443 Duration (s) of each individual boost test.
2444
2445 rcutorture.test_boost_interval= [KNL,BOOT]
2446 Interval (s) between each boost test.
2447
2448 rcutorture.test_no_idle_hz= [KNL,BOOT]
2449 Test RCU's dyntick-idle handling. See also the
2450 rcutorture.shuffle_interval parameter.
2451
2452 rcutorture.torture_type= [KNL,BOOT]
2453 Specify the RCU implementation to test.
2454
2455 rcutorture.verbose= [KNL,BOOT]
2456 Enable additional printk() statements.
2457
2458 rdinit= [KNL]
2459 Format: <full_path>
2460 Run specified binary instead of /init from the ramdisk,
2461 used for early userspace startup. See initrd.
2462
2463 reboot= [BUGS=X86-32,BUGS=ARM,BUGS=IA-64] Rebooting mode
2464 Format: <reboot_mode>[,<reboot_mode2>[,...]]
2465 See arch/*/kernel/reboot.c or arch/*/kernel/process.c
2466
2467 relax_domain_level=
2468 [KNL, SMP] Set scheduler's default relax_domain_level.
2469 See Documentation/cgroups/cpusets.txt.
2470
2471 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
2472
2473 reservetop= [X86-32]
2474 Format: nn[KMG]
2475 Reserves a hole at the top of the kernel virtual
2476 address space.
2477
2478 reservelow= [X86]
2479 Format: nn[K]
2480 Set the amount of memory to reserve for BIOS at
2481 the bottom of the address space.
2482
2483 reset_devices [KNL] Force drivers to reset the underlying device
2484 during initialization.
2485
2486 resume= [SWSUSP]
2487 Specify the partition device for software suspend
2488 Format:
2489 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
2490
2491 resume_offset= [SWSUSP]
2492 Specify the offset from the beginning of the partition
2493 given by "resume=" at which the swap header is located,
2494 in <PAGE_SIZE> units (needed only for swap files).
2495 See Documentation/power/swsusp-and-swap-files.txt
2496
2497 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
2498 read the resume files
2499
2500 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
2501 Useful for devices that are detected asynchronously
2502 (e.g. USB and MMC devices).
2503
2504 hibernate= [HIBERNATION]
2505 noresume Don't check if there's a hibernation image
2506 present during boot.
2507 nocompress Don't compress/decompress hibernation images.
2508
2509 retain_initrd [RAM] Keep initrd memory after extraction
2510
2511 rhash_entries= [KNL,NET]
2512 Set number of hash buckets for route cache
2513
2514 riscom8= [HW,SERIAL]
2515 Format: <io_board1>[,<io_board2>[,...<io_boardN>]]
2516
2517 ro [KNL] Mount root device read-only on boot
2518
2519 root= [KNL] Root filesystem
2520 See name_to_dev_t comment in init/do_mounts.c.
2521
2522 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
2523 mount the root filesystem
2524
2525 rootflags= [KNL] Set root filesystem mount option string
2526
2527 rootfstype= [KNL] Set root filesystem type
2528
2529 rootwait [KNL] Wait (indefinitely) for root device to show up.
2530 Useful for devices that are detected asynchronously
2531 (e.g. USB and MMC devices).
2532
2533 rw [KNL] Mount root device read-write on boot
2534
2535 S [KNL] Run init in single mode
2536
2537 sa1100ir [NET]
2538 See drivers/net/irda/sa1100_ir.c.
2539
2540 sbni= [NET] Granch SBNI12 leased line adapter
2541
2542 sched_debug [KNL] Enables verbose scheduler debug messages.
2543
2544 security= [SECURITY] Choose a security module to enable at boot.
2545 If this boot parameter is not specified, only the first
2546 security module asking for security registration will be
2547 loaded. An invalid security module name will be treated
2548 as if no module has been chosen.
2549
2550 selinux= [SELINUX] Disable or enable SELinux at boot time.
2551 Format: { "0" | "1" }
2552 See security/selinux/Kconfig help text.
2553 0 -- disable.
2554 1 -- enable.
2555 Default value is set via kernel config option.
2556 If enabled at boot time, /selinux/disable can be used
2557 later to disable prior to initial policy load.
2558
2559 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
2560 Format: { "0" | "1" }
2561 See security/apparmor/Kconfig help text
2562 0 -- disable.
2563 1 -- enable.
2564 Default value is set via kernel config option.
2565
2566 serialnumber [BUGS=X86-32]
2567
2568 shapers= [NET]
2569 Maximal number of shapers.
2570
2571 show_msr= [x86] show boot-time MSR settings
2572 Format: { <integer> }
2573 Show boot-time (BIOS-initialized) MSR settings.
2574 The parameter means the number of CPUs to show,
2575 for example 1 means boot CPU only.
2576
2577 simeth= [IA-64]
2578 simscsi=
2579
2580 slram= [HW,MTD]
2581
2582 slab_max_order= [MM, SLAB]
2583 Determines the maximum allowed order for slabs.
2584 A high setting may cause OOMs due to memory
2585 fragmentation. Defaults to 1 for systems with
2586 more than 32MB of RAM, 0 otherwise.
2587
2588 slub_debug[=options[,slabs]] [MM, SLUB]
2589 Enabling slub_debug allows one to determine the
2590 culprit if slab objects become corrupted. Enabling
2591 slub_debug can create guard zones around objects and
2592 may poison objects when not in use. Also tracks the
2593 last alloc / free. For more information see
2594 Documentation/vm/slub.txt.
2595
2596 slub_max_order= [MM, SLUB]
2597 Determines the maximum allowed order for slabs.
2598 A high setting may cause OOMs due to memory
2599 fragmentation. For more information see
2600 Documentation/vm/slub.txt.
2601
2602 slub_min_objects= [MM, SLUB]
2603 The minimum number of objects per slab. SLUB will
2604 increase the slab order up to slub_max_order to
2605 generate a sufficiently large slab able to contain
2606 the number of objects indicated. The higher the number
2607 of objects the smaller the overhead of tracking slabs
2608 and the less frequently locks need to be acquired.
2609 For more information see Documentation/vm/slub.txt.
2610
2611 slub_min_order= [MM, SLUB]
2612 Determines the minimum page order for slabs. Must be
2613 lower than slub_max_order.
2614 For more information see Documentation/vm/slub.txt.
2615
2616 slub_nomerge [MM, SLUB]
2617 Disable merging of slabs with similar size. May be
2618 necessary if there is some reason to distinguish
2619 allocs to different slabs. Debug options disable
2620 merging on their own.
2621 For more information see Documentation/vm/slub.txt.
2622
2623 smart2= [HW]
2624 Format: <io1>[,<io2>[,...,<io8>]]
2625
2626 smp-alt-once [X86-32,SMP] On a hotplug CPU system, only
2627 attempt to substitute SMP alternatives once at boot.
2628
2629 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
2630 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
2631 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
2632 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
2633 smsc-ircc2.ircc_irq= [HW] IRQ line
2634 smsc-ircc2.ircc_dma= [HW] DMA channel
2635 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
2636 0: Toshiba Satellite 1800 (GP data pin select)
2637 1: Fast pin select (default)
2638 2: ATC IRMode
2639
2640 softlockup_panic=
2641 [KNL] Should the soft-lockup detector generate panics.
2642 Format: <integer>
2643
2644 sonypi.*= [HW] Sony Programmable I/O Control Device driver
2645 See Documentation/laptops/sonypi.txt
2646
2647 specialix= [HW,SERIAL] Specialix multi-serial port adapter
2648 See Documentation/serial/specialix.txt.
2649
2650 spia_io_base= [HW,MTD]
2651 spia_fio_base=
2652 spia_pedr=
2653 spia_peddr=
2654
2655 stacktrace [FTRACE]
2656 Enabled the stack tracer on boot up.
2657
2658 stacktrace_filter=[function-list]
2659 [FTRACE] Limit the functions that the stack tracer
2660 will trace at boot up. function-list is a comma separated
2661 list of functions. This list can be changed at run
2662 time by the stack_trace_filter file in the debugfs
2663 tracing directory. Note, this enables stack tracing
2664 and the stacktrace above is not needed.
2665
2666 sti= [PARISC,HW]
2667 Format: <num>
2668 Set the STI (builtin display/keyboard on the HP-PARISC
2669 machines) console (graphic card) which should be used
2670 as the initial boot-console.
2671 See also comment in drivers/video/console/sticore.c.
2672
2673 sti_font= [HW]
2674 See comment in drivers/video/console/sticore.c.
2675
2676 stifb= [HW]
2677 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
2678
2679 sunrpc.min_resvport=
2680 sunrpc.max_resvport=
2681 [NFS,SUNRPC]
2682 SunRPC servers often require that client requests
2683 originate from a privileged port (i.e. a port in the
2684 range 0 < portnr < 1024).
2685 An administrator who wishes to reserve some of these
2686 ports for other uses may adjust the range that the
2687 kernel's sunrpc client considers to be privileged
2688 using these two parameters to set the minimum and
2689 maximum port values.
2690
2691 sunrpc.pool_mode=
2692 [NFS]
2693 Control how the NFS server code allocates CPUs to
2694 service thread pools. Depending on how many NICs
2695 you have and where their interrupts are bound, this
2696 option will affect which CPUs will do NFS serving.
2697 Note: this parameter cannot be changed while the
2698 NFS server is running.
2699
2700 auto the server chooses an appropriate mode
2701 automatically using heuristics
2702 global a single global pool contains all CPUs
2703 percpu one pool for each CPU
2704 pernode one pool for each NUMA node (equivalent
2705 to global on non-NUMA machines)
2706
2707 sunrpc.tcp_slot_table_entries=
2708 sunrpc.udp_slot_table_entries=
2709 [NFS,SUNRPC]
2710 Sets the upper limit on the number of simultaneous
2711 RPC calls that can be sent from the client to a
2712 server. Increasing these values may allow you to
2713 improve throughput, but will also increase the
2714 amount of memory reserved for use by the client.
2715
2716 swapaccount[=0|1]
2717 [KNL] Enable accounting of swap in memory resource
2718 controller if no parameter or 1 is given or disable
2719 it if 0 is given (See Documentation/cgroups/memory.txt)
2720
2721 swiotlb= [IA-64] Number of I/O TLB slabs
2722
2723 switches= [HW,M68k]
2724
2725 sysfs.deprecated=0|1 [KNL]
2726 Enable/disable old style sysfs layout for old udev
2727 on older distributions. When this option is enabled
2728 very new udev will not work anymore. When this option
2729 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
2730 in older udev will not work anymore.
2731 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
2732 the kernel configuration.
2733
2734 sysrq_always_enabled
2735 [KNL]
2736 Ignore sysrq setting - this boot parameter will
2737 neutralize any effect of /proc/sys/kernel/sysrq.
2738 Useful for debugging.
2739
2740 tdfx= [HW,DRM]
2741
2742 test_suspend= [SUSPEND]
2743 Specify "mem" (for Suspend-to-RAM) or "standby" (for
2744 standby suspend) as the system sleep state to briefly
2745 enter during system startup. The system is woken from
2746 this state using a wakeup-capable RTC alarm.
2747
2748 thash_entries= [KNL,NET]
2749 Set number of hash buckets for TCP connection
2750
2751 thermal.act= [HW,ACPI]
2752 -1: disable all active trip points in all thermal zones
2753 <degrees C>: override all lowest active trip points
2754
2755 thermal.crt= [HW,ACPI]
2756 -1: disable all critical trip points in all thermal zones
2757 <degrees C>: override all critical trip points
2758
2759 thermal.nocrt= [HW,ACPI]
2760 Set to disable actions on ACPI thermal zone
2761 critical and hot trip points.
2762
2763 thermal.off= [HW,ACPI]
2764 1: disable ACPI thermal control
2765
2766 thermal.psv= [HW,ACPI]
2767 -1: disable all passive trip points
2768 <degrees C>: override all passive trip points to this
2769 value
2770
2771 thermal.tzp= [HW,ACPI]
2772 Specify global default ACPI thermal zone polling rate
2773 <deci-seconds>: poll all this frequency
2774 0: no polling (default)
2775
2776 threadirqs [KNL]
2777 Force threading of all interrupt handlers except those
2778 marked explicitly IRQF_NO_THREAD.
2779
2780 topology= [S390]
2781 Format: {off | on}
2782 Specify if the kernel should make use of the cpu
2783 topology information if the hardware supports this.
2784 The scheduler will make use of this information and
2785 e.g. base its process migration decisions on it.
2786 Default is on.
2787
2788 tp720= [HW,PS2]
2789
2790 tpm_suspend_pcr=[HW,TPM]
2791 Format: integer pcr id
2792 Specify that at suspend time, the tpm driver
2793 should extend the specified pcr with zeros,
2794 as a workaround for some chips which fail to
2795 flush the last written pcr on TPM_SaveState.
2796 This will guarantee that all the other pcrs
2797 are saved.
2798
2799 trace_buf_size=nn[KMG]
2800 [FTRACE] will set tracing buffer size.
2801
2802 trace_event=[event-list]
2803 [FTRACE] Set and start specified trace events in order
2804 to facilitate early boot debugging.
2805 See also Documentation/trace/events.txt
2806
2807 transparent_hugepage=
2808 [KNL]
2809 Format: [always|madvise|never]
2810 Can be used to control the default behavior of the system
2811 with respect to transparent hugepages.
2812 See Documentation/vm/transhuge.txt for more details.
2813
2814 tsc= Disable clocksource stability checks for TSC.
2815 Format: <string>
2816 [x86] reliable: mark tsc clocksource as reliable, this
2817 disables clocksource verification at runtime, as well
2818 as the stability checks done at bootup. Used to enable
2819 high-resolution timer mode on older hardware, and in
2820 virtualized environment.
2821 [x86] noirqtime: Do not use TSC to do irq accounting.
2822 Used to run time disable IRQ_TIME_ACCOUNTING on any
2823 platforms where RDTSC is slow and this accounting
2824 can add overhead.
2825
2826 turbografx.map[2|3]= [HW,JOY]
2827 TurboGraFX parallel port interface
2828 Format:
2829 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
2830 See also Documentation/input/joystick-parport.txt
2831
2832 udbg-immortal [PPC] When debugging early kernel crashes that
2833 happen after console_init() and before a proper
2834 console driver takes over, this boot options might
2835 help "seeing" what's going on.
2836
2837 uhash_entries= [KNL,NET]
2838 Set number of hash buckets for UDP/UDP-Lite connections
2839
2840 uhci-hcd.ignore_oc=
2841 [USB] Ignore overcurrent events (default N).
2842 Some badly-designed motherboards generate lots of
2843 bogus events, for ports that aren't wired to
2844 anything. Set this parameter to avoid log spamming.
2845 Note that genuine overcurrent events won't be
2846 reported either.
2847
2848 unknown_nmi_panic
2849 [X86] Cause panic on unknown NMI.
2850
2851 usbcore.authorized_default=
2852 [USB] Default USB device authorization:
2853 (default -1 = authorized except for wireless USB,
2854 0 = not authorized, 1 = authorized)
2855
2856 usbcore.autosuspend=
2857 [USB] The autosuspend time delay (in seconds) used
2858 for newly-detected USB devices (default 2). This
2859 is the time required before an idle device will be
2860 autosuspended. Devices for which the delay is set
2861 to a negative value won't be autosuspended at all.
2862
2863 usbcore.usbfs_snoop=
2864 [USB] Set to log all usbfs traffic (default 0 = off).
2865
2866 usbcore.blinkenlights=
2867 [USB] Set to cycle leds on hubs (default 0 = off).
2868
2869 usbcore.old_scheme_first=
2870 [USB] Start with the old device initialization
2871 scheme (default 0 = off).
2872
2873 usbcore.usbfs_memory_mb=
2874 [USB] Memory limit (in MB) for buffers allocated by
2875 usbfs (default = 16, 0 = max = 2047).
2876
2877 usbcore.use_both_schemes=
2878 [USB] Try the other device initialization scheme
2879 if the first one fails (default 1 = enabled).
2880
2881 usbcore.initial_descriptor_timeout=
2882 [USB] Specifies timeout for the initial 64-byte
2883 USB_REQ_GET_DESCRIPTOR request in milliseconds
2884 (default 5000 = 5.0 seconds).
2885
2886 usbhid.mousepoll=
2887 [USBHID] The interval which mice are to be polled at.
2888
2889 usb-storage.delay_use=
2890 [UMS] The delay in seconds before a new device is
2891 scanned for Logical Units (default 5).
2892
2893 usb-storage.quirks=
2894 [UMS] A list of quirks entries to supplement or
2895 override the built-in unusual_devs list. List
2896 entries are separated by commas. Each entry has
2897 the form VID:PID:Flags where VID and PID are Vendor
2898 and Product ID values (4-digit hex numbers) and
2899 Flags is a set of characters, each corresponding
2900 to a common usb-storage quirk flag as follows:
2901 a = SANE_SENSE (collect more than 18 bytes
2902 of sense data);
2903 b = BAD_SENSE (don't collect more than 18
2904 bytes of sense data);
2905 c = FIX_CAPACITY (decrease the reported
2906 device capacity by one sector);
2907 d = NO_READ_DISC_INFO (don't use
2908 READ_DISC_INFO command);
2909 e = NO_READ_CAPACITY_16 (don't use
2910 READ_CAPACITY_16 command);
2911 h = CAPACITY_HEURISTICS (decrease the
2912 reported device capacity by one
2913 sector if the number is odd);
2914 i = IGNORE_DEVICE (don't bind to this
2915 device);
2916 l = NOT_LOCKABLE (don't try to lock and
2917 unlock ejectable media);
2918 m = MAX_SECTORS_64 (don't transfer more
2919 than 64 sectors = 32 KB at a time);
2920 n = INITIAL_READ10 (force a retry of the
2921 initial READ(10) command);
2922 o = CAPACITY_OK (accept the capacity
2923 reported by the device);
2924 r = IGNORE_RESIDUE (the device reports
2925 bogus residue values);
2926 s = SINGLE_LUN (the device has only one
2927 Logical Unit);
2928 w = NO_WP_DETECT (don't test whether the
2929 medium is write-protected).
2930 Example: quirks=0419:aaf5:rl,0421:0433:rc
2931
2932 user_debug= [KNL,ARM]
2933 Format: <int>
2934 See arch/arm/Kconfig.debug help text.
2935 1 - undefined instruction events
2936 2 - system calls
2937 4 - invalid data aborts
2938 8 - SIGSEGV faults
2939 16 - SIGBUS faults
2940 Example: user_debug=31
2941
2942 userpte=
2943 [X86] Flags controlling user PTE allocations.
2944
2945 nohigh = do not allocate PTE pages in
2946 HIGHMEM regardless of setting
2947 of CONFIG_HIGHPTE.
2948
2949 vdso= [X86,SH]
2950 vdso=2: enable compat VDSO (default with COMPAT_VDSO)
2951 vdso=1: enable VDSO (default)
2952 vdso=0: disable VDSO mapping
2953
2954 vdso32= [X86]
2955 vdso32=2: enable compat VDSO (default with COMPAT_VDSO)
2956 vdso32=1: enable 32-bit VDSO (default)
2957 vdso32=0: disable 32-bit VDSO mapping
2958
2959 vector= [IA-64,SMP]
2960 vector=percpu: enable percpu vector domain
2961
2962 video= [FB] Frame buffer configuration
2963 See Documentation/fb/modedb.txt.
2964
2965 virtio_mmio.device=
2966 [VMMIO] Memory mapped virtio (platform) device.
2967
2968 <size>@<baseaddr>:<irq>[:<id>]
2969 where:
2970 <size> := size (can use standard suffixes
2971 like K, M and G)
2972 <baseaddr> := physical base address
2973 <irq> := interrupt number (as passed to
2974 request_irq())
2975 <id> := (optional) platform device id
2976 example:
2977 virtio_mmio.device=1K@0x100b0000:48:7
2978
2979 Can be used multiple times for multiple devices.
2980
2981 vga= [BOOT,X86-32] Select a particular video mode
2982 See Documentation/x86/boot.txt and
2983 Documentation/svga.txt.
2984 Use vga=ask for menu.
2985 This is actually a boot loader parameter; the value is
2986 passed to the kernel using a special protocol.
2987
2988 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
2989 size of <nn>. This can be used to increase the
2990 minimum size (128MB on x86). It can also be used to
2991 decrease the size and leave more room for directly
2992 mapped kernel RAM.
2993
2994 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
2995 Format: <command>
2996
2997 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
2998 Format: <command>
2999
3000 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
3001 Format: <command>
3002
3003 vsyscall= [X86-64]
3004 Controls the behavior of vsyscalls (i.e. calls to
3005 fixed addresses of 0xffffffffff600x00 from legacy
3006 code). Most statically-linked binaries and older
3007 versions of glibc use these calls. Because these
3008 functions are at fixed addresses, they make nice
3009 targets for exploits that can control RIP.
3010
3011 emulate [default] Vsyscalls turn into traps and are
3012 emulated reasonably safely.
3013
3014 native Vsyscalls are native syscall instructions.
3015 This is a little bit faster than trapping
3016 and makes a few dynamic recompilers work
3017 better than they would in emulation mode.
3018 It also makes exploits much easier to write.
3019
3020 none Vsyscalls don't work at all. This makes
3021 them quite hard to use for exploits but
3022 might break your system.
3023
3024 vt.cur_default= [VT] Default cursor shape.
3025 Format: 0xCCBBAA, where AA, BB, and CC are the same as
3026 the parameters of the <Esc>[?A;B;Cc escape sequence;
3027 see VGA-softcursor.txt. Default: 2 = underline.
3028
3029 vt.default_blu= [VT]
3030 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
3031 Change the default blue palette of the console.
3032 This is a 16-member array composed of values
3033 ranging from 0-255.
3034
3035 vt.default_grn= [VT]
3036 Format: <green0>,<green1>,<green2>,...,<green15>
3037 Change the default green palette of the console.
3038 This is a 16-member array composed of values
3039 ranging from 0-255.
3040
3041 vt.default_red= [VT]
3042 Format: <red0>,<red1>,<red2>,...,<red15>
3043 Change the default red palette of the console.
3044 This is a 16-member array composed of values
3045 ranging from 0-255.
3046
3047 vt.default_utf8=
3048 [VT]
3049 Format=<0|1>
3050 Set system-wide default UTF-8 mode for all tty's.
3051 Default is 1, i.e. UTF-8 mode is enabled for all
3052 newly opened terminals.
3053
3054 vt.global_cursor_default=
3055 [VT]
3056 Format=<-1|0|1>
3057 Set system-wide default for whether a cursor
3058 is shown on new VTs. Default is -1,
3059 i.e. cursors will be created by default unless
3060 overridden by individual drivers. 0 will hide
3061 cursors, 1 will display them.
3062
3063 watchdog timers [HW,WDT] For information on watchdog timers,
3064 see Documentation/watchdog/watchdog-parameters.txt
3065 or other driver-specific files in the
3066 Documentation/watchdog/ directory.
3067
3068 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
3069 default x2apic cluster mode on platforms
3070 supporting x2apic.
3071
3072 x86_mrst_timer= [X86-32,APBT]
3073 Choose timer option for x86 Moorestown MID platform.
3074 Two valid options are apbt timer only and lapic timer
3075 plus one apbt timer for broadcast timer.
3076 x86_mrst_timer=apbt_only | lapic_and_apbt
3077
3078 xd= [HW,XT] Original XT pre-IDE (RLL encoded) disks.
3079 xd_geo= See header of drivers/block/xd.c.
3080
3081 xen_emul_unplug= [HW,X86,XEN]
3082 Unplug Xen emulated devices
3083 Format: [unplug0,][unplug1]
3084 ide-disks -- unplug primary master IDE devices
3085 aux-ide-disks -- unplug non-primary-master IDE devices
3086 nics -- unplug network devices
3087 all -- unplug all emulated devices (NICs and IDE disks)
3088 unnecessary -- unplugging emulated devices is
3089 unnecessary even if the host did not respond to
3090 the unplug protocol
3091 never -- do not unplug even if version check succeeds
3092
3093 xirc2ps_cs= [NET,PCMCIA]
3094 Format:
3095 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
3096
3097 ______________________________________________________________________
3098
3099 TODO:
3100
3101 Add more DRM drivers.