]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - Documentation/kernel-parameters.txt
Merge tag 'staging-4.6-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh...
[mirror_ubuntu-artful-kernel.git] / Documentation / kernel-parameters.txt
1 Kernel Parameters
2 ~~~~~~~~~~~~~~~~~
3
4 The following is a consolidated list of the kernel parameters as
5 implemented by the __setup(), core_param() and module_param() macros
6 and sorted into English Dictionary order (defined as ignoring all
7 punctuation and sorting digits before letters in a case insensitive
8 manner), and with descriptions where known.
9
10 The kernel parses parameters from the kernel command line up to "--";
11 if it doesn't recognize a parameter and it doesn't contain a '.', the
12 parameter gets passed to init: parameters with '=' go into init's
13 environment, others are passed as command line arguments to init.
14 Everything after "--" is passed as an argument to init.
15
16 Module parameters can be specified in two ways: via the kernel command
17 line with a module name prefix, or via modprobe, e.g.:
18
19 (kernel command line) usbcore.blinkenlights=1
20 (modprobe command line) modprobe usbcore blinkenlights=1
21
22 Parameters for modules which are built into the kernel need to be
23 specified on the kernel command line. modprobe looks through the
24 kernel command line (/proc/cmdline) and collects module parameters
25 when it loads a module, so the kernel command line can be used for
26 loadable modules too.
27
28 Hyphens (dashes) and underscores are equivalent in parameter names, so
29 log_buf_len=1M print-fatal-signals=1
30 can also be entered as
31 log-buf-len=1M print_fatal_signals=1
32
33 Double-quotes can be used to protect spaces in values, e.g.:
34 param="spaces in here"
35
36 This document may not be entirely up to date and comprehensive. The command
37 "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
38 module. Loadable modules, after being loaded into the running kernel, also
39 reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
40 parameters may be changed at runtime by the command
41 "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
42
43 The parameters listed below are only valid if certain kernel build options were
44 enabled and if respective hardware is present. The text in square brackets at
45 the beginning of each description states the restrictions within which a
46 parameter is applicable:
47
48 ACPI ACPI support is enabled.
49 AGP AGP (Accelerated Graphics Port) is enabled.
50 ALSA ALSA sound support is enabled.
51 APIC APIC support is enabled.
52 APM Advanced Power Management support is enabled.
53 ARM ARM architecture is enabled.
54 AVR32 AVR32 architecture is enabled.
55 AX25 Appropriate AX.25 support is enabled.
56 BLACKFIN Blackfin architecture is enabled.
57 CLK Common clock infrastructure is enabled.
58 CMA Contiguous Memory Area support is enabled.
59 DRM Direct Rendering Management support is enabled.
60 DYNAMIC_DEBUG Build in debug messages and enable them at runtime
61 EDD BIOS Enhanced Disk Drive Services (EDD) is enabled
62 EFI EFI Partitioning (GPT) is enabled
63 EIDE EIDE/ATAPI support is enabled.
64 EVM Extended Verification Module
65 FB The frame buffer device is enabled.
66 FTRACE Function tracing enabled.
67 GCOV GCOV profiling is enabled.
68 HW Appropriate hardware is enabled.
69 IA-64 IA-64 architecture is enabled.
70 IMA Integrity measurement architecture is enabled.
71 IOSCHED More than one I/O scheduler is enabled.
72 IP_PNP IP DHCP, BOOTP, or RARP is enabled.
73 IPV6 IPv6 support is enabled.
74 ISAPNP ISA PnP code is enabled.
75 ISDN Appropriate ISDN support is enabled.
76 JOY Appropriate joystick support is enabled.
77 KGDB Kernel debugger support is enabled.
78 KVM Kernel Virtual Machine support is enabled.
79 LIBATA Libata driver is enabled
80 LP Printer support is enabled.
81 LOOP Loopback device support is enabled.
82 M68k M68k architecture is enabled.
83 These options have more detailed description inside of
84 Documentation/m68k/kernel-options.txt.
85 MDA MDA console support is enabled.
86 MIPS MIPS architecture is enabled.
87 MOUSE Appropriate mouse support is enabled.
88 MSI Message Signaled Interrupts (PCI).
89 MTD MTD (Memory Technology Device) support is enabled.
90 NET Appropriate network support is enabled.
91 NUMA NUMA support is enabled.
92 NFS Appropriate NFS support is enabled.
93 OSS OSS sound support is enabled.
94 PV_OPS A paravirtualized kernel is enabled.
95 PARIDE The ParIDE (parallel port IDE) subsystem is enabled.
96 PARISC The PA-RISC architecture is enabled.
97 PCI PCI bus support is enabled.
98 PCIE PCI Express support is enabled.
99 PCMCIA The PCMCIA subsystem is enabled.
100 PNP Plug & Play support is enabled.
101 PPC PowerPC architecture is enabled.
102 PPT Parallel port support is enabled.
103 PS2 Appropriate PS/2 support is enabled.
104 RAM RAM disk support is enabled.
105 S390 S390 architecture is enabled.
106 SCSI Appropriate SCSI support is enabled.
107 A lot of drivers have their options described inside
108 the Documentation/scsi/ sub-directory.
109 SECURITY Different security models are enabled.
110 SELINUX SELinux support is enabled.
111 APPARMOR AppArmor support is enabled.
112 SERIAL Serial support is enabled.
113 SH SuperH architecture is enabled.
114 SMP The kernel is an SMP kernel.
115 SPARC Sparc architecture is enabled.
116 SWSUSP Software suspend (hibernation) is enabled.
117 SUSPEND System suspend states are enabled.
118 TPM TPM drivers are enabled.
119 TS Appropriate touchscreen support is enabled.
120 UMS USB Mass Storage support is enabled.
121 USB USB support is enabled.
122 USBHID USB Human Interface Device support is enabled.
123 V4L Video For Linux support is enabled.
124 VMMIO Driver for memory mapped virtio devices is enabled.
125 VGA The VGA console has been enabled.
126 VT Virtual terminal support is enabled.
127 WDT Watchdog support is enabled.
128 XT IBM PC/XT MFM hard disk support is enabled.
129 X86-32 X86-32, aka i386 architecture is enabled.
130 X86-64 X86-64 architecture is enabled.
131 More X86-64 boot options can be found in
132 Documentation/x86/x86_64/boot-options.txt .
133 X86 Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
134 XEN Xen support is enabled
135
136 In addition, the following text indicates that the option:
137
138 BUGS= Relates to possible processor bugs on the said processor.
139 KNL Is a kernel start-up parameter.
140 BOOT Is a boot loader parameter.
141
142 Parameters denoted with BOOT are actually interpreted by the boot
143 loader, and have no meaning to the kernel directly.
144 Do not modify the syntax of boot loader parameters without extreme
145 need or coordination with <Documentation/x86/boot.txt>.
146
147 There are also arch-specific kernel-parameters not documented here.
148 See for example <Documentation/x86/x86_64/boot-options.txt>.
149
150 Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
151 a trailing = on the name of any parameter states that that parameter will
152 be entered as an environment variable, whereas its absence indicates that
153 it will appear as a kernel argument readable via /proc/cmdline by programs
154 running once the system is up.
155
156 The number of kernel parameters is not limited, but the length of the
157 complete command line (parameters including spaces etc.) is limited to
158 a fixed number of characters. This limit depends on the architecture
159 and is between 256 and 4096 characters. It is defined in the file
160 ./include/asm/setup.h as COMMAND_LINE_SIZE.
161
162 Finally, the [KMG] suffix is commonly described after a number of kernel
163 parameter values. These 'K', 'M', and 'G' letters represent the _binary_
164 multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
165 bytes respectively. Such letter suffixes can also be entirely omitted.
166
167
168 acpi= [HW,ACPI,X86,ARM64]
169 Advanced Configuration and Power Interface
170 Format: { force | off | strict | noirq | rsdt |
171 copy_dsdt }
172 force -- enable ACPI if default was off
173 off -- disable ACPI if default was on
174 noirq -- do not use ACPI for IRQ routing
175 strict -- Be less tolerant of platforms that are not
176 strictly ACPI specification compliant.
177 rsdt -- prefer RSDT over (default) XSDT
178 copy_dsdt -- copy DSDT to memory
179 For ARM64, ONLY "acpi=off" or "acpi=force" are available
180
181 See also Documentation/power/runtime_pm.txt, pci=noacpi
182
183 acpi_apic_instance= [ACPI, IOAPIC]
184 Format: <int>
185 2: use 2nd APIC table, if available
186 1,0: use 1st APIC table
187 default: 0
188
189 acpi_backlight= [HW,ACPI]
190 acpi_backlight=vendor
191 acpi_backlight=video
192 If set to vendor, prefer vendor specific driver
193 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
194 of the ACPI video.ko driver.
195
196 acpi_force_32bit_fadt_addr
197 force FADT to use 32 bit addresses rather than the
198 64 bit X_* addresses. Some firmware have broken 64
199 bit addresses for force ACPI ignore these and use
200 the older legacy 32 bit addresses.
201
202 acpica_no_return_repair [HW, ACPI]
203 Disable AML predefined validation mechanism
204 This mechanism can repair the evaluation result to make
205 the return objects more ACPI specification compliant.
206 This option is useful for developers to identify the
207 root cause of an AML interpreter issue when the issue
208 has something to do with the repair mechanism.
209
210 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
211 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
212 Format: <int>
213 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
214 debug output. Bits in debug_layer correspond to a
215 _COMPONENT in an ACPI source file, e.g.,
216 #define _COMPONENT ACPI_PCI_COMPONENT
217 Bits in debug_level correspond to a level in
218 ACPI_DEBUG_PRINT statements, e.g.,
219 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
220 The debug_level mask defaults to "info". See
221 Documentation/acpi/debug.txt for more information about
222 debug layers and levels.
223
224 Enable processor driver info messages:
225 acpi.debug_layer=0x20000000
226 Enable PCI/PCI interrupt routing info messages:
227 acpi.debug_layer=0x400000
228 Enable AML "Debug" output, i.e., stores to the Debug
229 object while interpreting AML:
230 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
231 Enable all messages related to ACPI hardware:
232 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
233
234 Some values produce so much output that the system is
235 unusable. The "log_buf_len" parameter may be useful
236 if you need to capture more output.
237
238 acpi_enforce_resources= [ACPI]
239 { strict | lax | no }
240 Check for resource conflicts between native drivers
241 and ACPI OperationRegions (SystemIO and SystemMemory
242 only). IO ports and memory declared in ACPI might be
243 used by the ACPI subsystem in arbitrary AML code and
244 can interfere with legacy drivers.
245 strict (default): access to resources claimed by ACPI
246 is denied; legacy drivers trying to access reserved
247 resources will fail to bind to device using them.
248 lax: access to resources claimed by ACPI is allowed;
249 legacy drivers trying to access reserved resources
250 will bind successfully but a warning message is logged.
251 no: ACPI OperationRegions are not marked as reserved,
252 no further checks are performed.
253
254 acpi_force_table_verification [HW,ACPI]
255 Enable table checksum verification during early stage.
256 By default, this is disabled due to x86 early mapping
257 size limitation.
258
259 acpi_irq_balance [HW,ACPI]
260 ACPI will balance active IRQs
261 default in APIC mode
262
263 acpi_irq_nobalance [HW,ACPI]
264 ACPI will not move active IRQs (default)
265 default in PIC mode
266
267 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
268 Format: <irq>,<irq>...
269
270 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
271 use by PCI
272 Format: <irq>,<irq>...
273
274 acpi_no_auto_serialize [HW,ACPI]
275 Disable auto-serialization of AML methods
276 AML control methods that contain the opcodes to create
277 named objects will be marked as "Serialized" by the
278 auto-serialization feature.
279 This feature is enabled by default.
280 This option allows to turn off the feature.
281
282 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
283 kernels.
284
285 acpi_no_static_ssdt [HW,ACPI]
286 Disable installation of static SSDTs at early boot time
287 By default, SSDTs contained in the RSDT/XSDT will be
288 installed automatically and they will appear under
289 /sys/firmware/acpi/tables.
290 This option turns off this feature.
291 Note that specifying this option does not affect
292 dynamic table installation which will install SSDT
293 tables to /sys/firmware/acpi/tables/dynamic.
294
295 acpi_rsdp= [ACPI,EFI,KEXEC]
296 Pass the RSDP address to the kernel, mostly used
297 on machines running EFI runtime service to boot the
298 second kernel for kdump.
299
300 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
301 Format: To spoof as Windows 98: ="Microsoft Windows"
302
303 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
304 of 2 which is mandated by ACPI 6) as the supported ACPI
305 specification revision (when using this switch, it may
306 be necessary to carry out a cold reboot _twice_ in a
307 row to make it take effect on the platform firmware).
308
309 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
310 acpi_osi="string1" # add string1
311 acpi_osi="!string2" # remove string2
312 acpi_osi=!* # remove all strings
313 acpi_osi=! # disable all built-in OS vendor
314 strings
315 acpi_osi= # disable all strings
316
317 'acpi_osi=!' can be used in combination with single or
318 multiple 'acpi_osi="string1"' to support specific OS
319 vendor string(s). Note that such command can only
320 affect the default state of the OS vendor strings, thus
321 it cannot affect the default state of the feature group
322 strings and the current state of the OS vendor strings,
323 specifying it multiple times through kernel command line
324 is meaningless. This command is useful when one do not
325 care about the state of the feature group strings which
326 should be controlled by the OSPM.
327 Examples:
328 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
329 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
330 can make '_OSI("Windows 2000")' TRUE.
331
332 'acpi_osi=' cannot be used in combination with other
333 'acpi_osi=' command lines, the _OSI method will not
334 exist in the ACPI namespace. NOTE that such command can
335 only affect the _OSI support state, thus specifying it
336 multiple times through kernel command line is also
337 meaningless.
338 Examples:
339 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
340 FALSE.
341
342 'acpi_osi=!*' can be used in combination with single or
343 multiple 'acpi_osi="string1"' to support specific
344 string(s). Note that such command can affect the
345 current state of both the OS vendor strings and the
346 feature group strings, thus specifying it multiple times
347 through kernel command line is meaningful. But it may
348 still not able to affect the final state of a string if
349 there are quirks related to this string. This command
350 is useful when one want to control the state of the
351 feature group strings to debug BIOS issues related to
352 the OSPM features.
353 Examples:
354 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
355 '_OSI("Module Device")' FALSE.
356 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
357 '_OSI("Module Device")' TRUE.
358 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
359 equivalent to
360 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
361 and
362 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
363 they all will make '_OSI("Windows 2000")' TRUE.
364
365 acpi_pm_good [X86]
366 Override the pmtimer bug detection: force the kernel
367 to assume that this machine's pmtimer latches its value
368 and always returns good values.
369
370 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
371 Format: { level | edge | high | low }
372
373 acpi_skip_timer_override [HW,ACPI]
374 Recognize and ignore IRQ0/pin2 Interrupt Override.
375 For broken nForce2 BIOS resulting in XT-PIC timer.
376
377 acpi_sleep= [HW,ACPI] Sleep options
378 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
379 old_ordering, nonvs, sci_force_enable }
380 See Documentation/power/video.txt for information on
381 s3_bios and s3_mode.
382 s3_beep is for debugging; it makes the PC's speaker beep
383 as soon as the kernel's real-mode entry point is called.
384 s4_nohwsig prevents ACPI hardware signature from being
385 used during resume from hibernation.
386 old_ordering causes the ACPI 1.0 ordering of the _PTS
387 control method, with respect to putting devices into
388 low power states, to be enforced (the ACPI 2.0 ordering
389 of _PTS is used by default).
390 nonvs prevents the kernel from saving/restoring the
391 ACPI NVS memory during suspend/hibernation and resume.
392 sci_force_enable causes the kernel to set SCI_EN directly
393 on resume from S1/S3 (which is against the ACPI spec,
394 but some broken systems don't work without it).
395
396 acpi_use_timer_override [HW,ACPI]
397 Use timer override. For some broken Nvidia NF5 boards
398 that require a timer override, but don't have HPET
399
400 add_efi_memmap [EFI; X86] Include EFI memory map in
401 kernel's map of available physical RAM.
402
403 agp= [AGP]
404 { off | try_unsupported }
405 off: disable AGP support
406 try_unsupported: try to drive unsupported chipsets
407 (may crash computer or cause data corruption)
408
409 ALSA [HW,ALSA]
410 See Documentation/sound/alsa/alsa-parameters.txt
411
412 alignment= [KNL,ARM]
413 Allow the default userspace alignment fault handler
414 behaviour to be specified. Bit 0 enables warnings,
415 bit 1 enables fixups, and bit 2 sends a segfault.
416
417 align_va_addr= [X86-64]
418 Align virtual addresses by clearing slice [14:12] when
419 allocating a VMA at process creation time. This option
420 gives you up to 3% performance improvement on AMD F15h
421 machines (where it is enabled by default) for a
422 CPU-intensive style benchmark, and it can vary highly in
423 a microbenchmark depending on workload and compiler.
424
425 32: only for 32-bit processes
426 64: only for 64-bit processes
427 on: enable for both 32- and 64-bit processes
428 off: disable for both 32- and 64-bit processes
429
430 alloc_snapshot [FTRACE]
431 Allocate the ftrace snapshot buffer on boot up when the
432 main buffer is allocated. This is handy if debugging
433 and you need to use tracing_snapshot() on boot up, and
434 do not want to use tracing_snapshot_alloc() as it needs
435 to be done where GFP_KERNEL allocations are allowed.
436
437 amd_iommu= [HW,X86-64]
438 Pass parameters to the AMD IOMMU driver in the system.
439 Possible values are:
440 fullflush - enable flushing of IO/TLB entries when
441 they are unmapped. Otherwise they are
442 flushed before they will be reused, which
443 is a lot of faster
444 off - do not initialize any AMD IOMMU found in
445 the system
446 force_isolation - Force device isolation for all
447 devices. The IOMMU driver is not
448 allowed anymore to lift isolation
449 requirements as needed. This option
450 does not override iommu=pt
451
452 amd_iommu_dump= [HW,X86-64]
453 Enable AMD IOMMU driver option to dump the ACPI table
454 for AMD IOMMU. With this option enabled, AMD IOMMU
455 driver will print ACPI tables for AMD IOMMU during
456 IOMMU initialization.
457
458 amijoy.map= [HW,JOY] Amiga joystick support
459 Map of devices attached to JOY0DAT and JOY1DAT
460 Format: <a>,<b>
461 See also Documentation/input/joystick.txt
462
463 analog.map= [HW,JOY] Analog joystick and gamepad support
464 Specifies type or capabilities of an analog joystick
465 connected to one of 16 gameports
466 Format: <type1>,<type2>,..<type16>
467
468 apc= [HW,SPARC]
469 Power management functions (SPARCstation-4/5 + deriv.)
470 Format: noidle
471 Disable APC CPU standby support. SPARCstation-Fox does
472 not play well with APC CPU idle - disable it if you have
473 APC and your system crashes randomly.
474
475 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
476 Change the output verbosity whilst booting
477 Format: { quiet (default) | verbose | debug }
478 Change the amount of debugging information output
479 when initialising the APIC and IO-APIC components.
480
481 apic_extnmi= [APIC,X86] External NMI delivery setting
482 Format: { bsp (default) | all | none }
483 bsp: External NMI is delivered only to CPU 0
484 all: External NMIs are broadcast to all CPUs as a
485 backup of CPU 0
486 none: External NMI is masked for all CPUs. This is
487 useful so that a dump capture kernel won't be
488 shot down by NMI
489
490 autoconf= [IPV6]
491 See Documentation/networking/ipv6.txt.
492
493 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
494 Limit apic dumping. The parameter defines the maximal
495 number of local apics being dumped. Also it is possible
496 to set it to "all" by meaning -- no limit here.
497 Format: { 1 (default) | 2 | ... | all }.
498 The parameter valid if only apic=debug or
499 apic=verbose is specified.
500 Example: apic=debug show_lapic=all
501
502 apm= [APM] Advanced Power Management
503 See header of arch/x86/kernel/apm_32.c.
504
505 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
506 Format: <io>,<irq>,<nodeID>
507
508 ataflop= [HW,M68k]
509
510 atarimouse= [HW,MOUSE] Atari Mouse
511
512 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
513 EzKey and similar keyboards
514
515 atkbd.reset= [HW] Reset keyboard during initialization
516
517 atkbd.set= [HW] Select keyboard code set
518 Format: <int> (2 = AT (default), 3 = PS/2)
519
520 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
521 keyboards
522
523 atkbd.softraw= [HW] Choose between synthetic and real raw mode
524 Format: <bool> (0 = real, 1 = synthetic (default))
525
526 atkbd.softrepeat= [HW]
527 Use software keyboard repeat
528
529 audit= [KNL] Enable the audit sub-system
530 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
531 0 - kernel audit is disabled and can not be enabled
532 until the next reboot
533 unset - kernel audit is initialized but disabled and
534 will be fully enabled by the userspace auditd.
535 1 - kernel audit is initialized and partially enabled,
536 storing at most audit_backlog_limit messages in
537 RAM until it is fully enabled by the userspace
538 auditd.
539 Default: unset
540
541 audit_backlog_limit= [KNL] Set the audit queue size limit.
542 Format: <int> (must be >=0)
543 Default: 64
544
545 baycom_epp= [HW,AX25]
546 Format: <io>,<mode>
547
548 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
549 Format: <io>,<mode>
550 See header of drivers/net/hamradio/baycom_par.c.
551
552 baycom_ser_fdx= [HW,AX25]
553 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
554 Format: <io>,<irq>,<mode>[,<baud>]
555 See header of drivers/net/hamradio/baycom_ser_fdx.c.
556
557 baycom_ser_hdx= [HW,AX25]
558 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
559 Format: <io>,<irq>,<mode>
560 See header of drivers/net/hamradio/baycom_ser_hdx.c.
561
562 blkdevparts= Manual partition parsing of block device(s) for
563 embedded devices based on command line input.
564 See Documentation/block/cmdline-partition.txt
565
566 boot_delay= Milliseconds to delay each printk during boot.
567 Values larger than 10 seconds (10000) are changed to
568 no delay (0).
569 Format: integer
570
571 bootmem_debug [KNL] Enable bootmem allocator debug messages.
572
573 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
574 bttv.radio= Most important insmod options are available as
575 kernel args too.
576 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
577 bttv.tuner=
578
579 bulk_remove=off [PPC] This parameter disables the use of the pSeries
580 firmware feature for flushing multiple hpte entries
581 at a time.
582
583 c101= [NET] Moxa C101 synchronous serial card
584
585 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
586 Sometimes CPU hardware bugs make them report the cache
587 size incorrectly. The kernel will attempt work arounds
588 to fix known problems, but for some CPUs it is not
589 possible to determine what the correct size should be.
590 This option provides an override for these situations.
591
592 ca_keys= [KEYS] This parameter identifies a specific key(s) on
593 the system trusted keyring to be used for certificate
594 trust validation.
595 format: { id:<keyid> | builtin }
596
597 cca= [MIPS] Override the kernel pages' cache coherency
598 algorithm. Accepted values range from 0 to 7
599 inclusive. See arch/mips/include/asm/pgtable-bits.h
600 for platform specific values (SB1, Loongson3 and
601 others).
602
603 ccw_timeout_log [S390]
604 See Documentation/s390/CommonIO for details.
605
606 cgroup_disable= [KNL] Disable a particular controller
607 Format: {name of the controller(s) to disable}
608 The effects of cgroup_disable=foo are:
609 - foo isn't auto-mounted if you mount all cgroups in
610 a single hierarchy
611 - foo isn't visible as an individually mountable
612 subsystem
613 {Currently only "memory" controller deal with this and
614 cut the overhead, others just disable the usage. So
615 only cgroup_disable=memory is actually worthy}
616
617 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
618 Format: <string>
619 nosocket -- Disable socket memory accounting.
620 nokmem -- Disable kernel memory accounting.
621
622 checkreqprot [SELINUX] Set initial checkreqprot flag value.
623 Format: { "0" | "1" }
624 See security/selinux/Kconfig help text.
625 0 -- check protection applied by kernel (includes
626 any implied execute protection).
627 1 -- check protection requested by application.
628 Default value is set via a kernel config option.
629 Value can be changed at runtime via
630 /selinux/checkreqprot.
631
632 cio_ignore= [S390]
633 See Documentation/s390/CommonIO for details.
634 clk_ignore_unused
635 [CLK]
636 Prevents the clock framework from automatically gating
637 clocks that have not been explicitly enabled by a Linux
638 device driver but are enabled in hardware at reset or
639 by the bootloader/firmware. Note that this does not
640 force such clocks to be always-on nor does it reserve
641 those clocks in any way. This parameter is useful for
642 debug and development, but should not be needed on a
643 platform with proper driver support. For more
644 information, see Documentation/clk.txt.
645
646 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
647 [Deprecated]
648 Forces specified clocksource (if available) to be used
649 when calculating gettimeofday(). If specified
650 clocksource is not available, it defaults to PIT.
651 Format: { pit | tsc | cyclone | pmtmr }
652
653 clocksource= Override the default clocksource
654 Format: <string>
655 Override the default clocksource and use the clocksource
656 with the name specified.
657 Some clocksource names to choose from, depending on
658 the platform:
659 [all] jiffies (this is the base, fallback clocksource)
660 [ACPI] acpi_pm
661 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
662 pxa_timer,timer3,32k_counter,timer0_1
663 [AVR32] avr32
664 [X86-32] pit,hpet,tsc;
665 scx200_hrt on Geode; cyclone on IBM x440
666 [MIPS] MIPS
667 [PARISC] cr16
668 [S390] tod
669 [SH] SuperH
670 [SPARC64] tick
671 [X86-64] hpet,tsc
672
673 clearcpuid=BITNUM [X86]
674 Disable CPUID feature X for the kernel. See
675 arch/x86/include/asm/cpufeatures.h for the valid bit
676 numbers. Note the Linux specific bits are not necessarily
677 stable over kernel options, but the vendor specific
678 ones should be.
679 Also note that user programs calling CPUID directly
680 or using the feature without checking anything
681 will still see it. This just prevents it from
682 being used by the kernel or shown in /proc/cpuinfo.
683 Also note the kernel might malfunction if you disable
684 some critical bits.
685
686 cma=nn[MG]@[start[MG][-end[MG]]]
687 [ARM,X86,KNL]
688 Sets the size of kernel global memory area for
689 contiguous memory allocations and optionally the
690 placement constraint by the physical address range of
691 memory allocations. A value of 0 disables CMA
692 altogether. For more information, see
693 include/linux/dma-contiguous.h
694
695 cmo_free_hint= [PPC] Format: { yes | no }
696 Specify whether pages are marked as being inactive
697 when they are freed. This is used in CMO environments
698 to determine OS memory pressure for page stealing by
699 a hypervisor.
700 Default: yes
701
702 coherent_pool=nn[KMG] [ARM,KNL]
703 Sets the size of memory pool for coherent, atomic dma
704 allocations, by default set to 256K.
705
706 code_bytes [X86] How many bytes of object code to print
707 in an oops report.
708 Range: 0 - 8192
709 Default: 64
710
711 com20020= [HW,NET] ARCnet - COM20020 chipset
712 Format:
713 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
714
715 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
716 Format: <io>[,<irq>]
717
718 com90xx= [HW,NET]
719 ARCnet - COM90xx chipset (memory-mapped buffers)
720 Format: <io>[,<irq>[,<memstart>]]
721
722 condev= [HW,S390] console device
723 conmode=
724
725 console= [KNL] Output console device and options.
726
727 tty<n> Use the virtual console device <n>.
728
729 ttyS<n>[,options]
730 ttyUSB0[,options]
731 Use the specified serial port. The options are of
732 the form "bbbbpnf", where "bbbb" is the baud rate,
733 "p" is parity ("n", "o", or "e"), "n" is number of
734 bits, and "f" is flow control ("r" for RTS or
735 omit it). Default is "9600n8".
736
737 See Documentation/serial-console.txt for more
738 information. See
739 Documentation/networking/netconsole.txt for an
740 alternative.
741
742 uart[8250],io,<addr>[,options]
743 uart[8250],mmio,<addr>[,options]
744 uart[8250],mmio16,<addr>[,options]
745 uart[8250],mmio32,<addr>[,options]
746 uart[8250],0x<addr>[,options]
747 Start an early, polled-mode console on the 8250/16550
748 UART at the specified I/O port or MMIO address,
749 switching to the matching ttyS device later.
750 MMIO inter-register address stride is either 8-bit
751 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
752 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
753 to be equivalent to 'mmio'. 'options' are specified in
754 the same format described for ttyS above; if unspecified,
755 the h/w is not re-initialized.
756
757 hvc<n> Use the hypervisor console device <n>. This is for
758 both Xen and PowerPC hypervisors.
759
760 If the device connected to the port is not a TTY but a braille
761 device, prepend "brl," before the device type, for instance
762 console=brl,ttyS0
763 For now, only VisioBraille is supported.
764
765 consoleblank= [KNL] The console blank (screen saver) timeout in
766 seconds. Defaults to 10*60 = 10mins. A value of 0
767 disables the blank timer.
768
769 coredump_filter=
770 [KNL] Change the default value for
771 /proc/<pid>/coredump_filter.
772 See also Documentation/filesystems/proc.txt.
773
774 cpuidle.off=1 [CPU_IDLE]
775 disable the cpuidle sub-system
776
777 cpu_init_udelay=N
778 [X86] Delay for N microsec between assert and de-assert
779 of APIC INIT to start processors. This delay occurs
780 on every CPU online, such as boot, and resume from suspend.
781 Default: 10000
782
783 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
784 Format:
785 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
786
787 crashkernel=size[KMG][@offset[KMG]]
788 [KNL] Using kexec, Linux can switch to a 'crash kernel'
789 upon panic. This parameter reserves the physical
790 memory region [offset, offset + size] for that kernel
791 image. If '@offset' is omitted, then a suitable offset
792 is selected automatically. Check
793 Documentation/kdump/kdump.txt for further details.
794
795 crashkernel=range1:size1[,range2:size2,...][@offset]
796 [KNL] Same as above, but depends on the memory
797 in the running system. The syntax of range is
798 start-[end] where start and end are both
799 a memory unit (amount[KMG]). See also
800 Documentation/kdump/kdump.txt for an example.
801
802 crashkernel=size[KMG],high
803 [KNL, x86_64] range could be above 4G. Allow kernel
804 to allocate physical memory region from top, so could
805 be above 4G if system have more than 4G ram installed.
806 Otherwise memory region will be allocated below 4G, if
807 available.
808 It will be ignored if crashkernel=X is specified.
809 crashkernel=size[KMG],low
810 [KNL, x86_64] range under 4G. When crashkernel=X,high
811 is passed, kernel could allocate physical memory region
812 above 4G, that cause second kernel crash on system
813 that require some amount of low memory, e.g. swiotlb
814 requires at least 64M+32K low memory, also enough extra
815 low memory is needed to make sure DMA buffers for 32-bit
816 devices won't run out. Kernel would try to allocate at
817 at least 256M below 4G automatically.
818 This one let user to specify own low range under 4G
819 for second kernel instead.
820 0: to disable low allocation.
821 It will be ignored when crashkernel=X,high is not used
822 or memory reserved is below 4G.
823
824 cs89x0_dma= [HW,NET]
825 Format: <dma>
826
827 cs89x0_media= [HW,NET]
828 Format: { rj45 | aui | bnc }
829
830 dasd= [HW,NET]
831 See header of drivers/s390/block/dasd_devmap.c.
832
833 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
834 (one device per port)
835 Format: <port#>,<type>
836 See also Documentation/input/joystick-parport.txt
837
838 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
839 time. See Documentation/dynamic-debug-howto.txt for
840 details. Deprecated, see dyndbg.
841
842 debug [KNL] Enable kernel debugging (events log level).
843
844 debug_locks_verbose=
845 [KNL] verbose self-tests
846 Format=<0|1>
847 Print debugging info while doing the locking API
848 self-tests.
849 We default to 0 (no extra messages), setting it to
850 1 will print _a lot_ more information - normally
851 only useful to kernel developers.
852
853 debug_objects [KNL] Enable object debugging
854
855 no_debug_objects
856 [KNL] Disable object debugging
857
858 debug_guardpage_minorder=
859 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
860 parameter allows control of the order of pages that will
861 be intentionally kept free (and hence protected) by the
862 buddy allocator. Bigger value increase the probability
863 of catching random memory corruption, but reduce the
864 amount of memory for normal system use. The maximum
865 possible value is MAX_ORDER/2. Setting this parameter
866 to 1 or 2 should be enough to identify most random
867 memory corruption problems caused by bugs in kernel or
868 driver code when a CPU writes to (or reads from) a
869 random memory location. Note that there exists a class
870 of memory corruptions problems caused by buggy H/W or
871 F/W or by drivers badly programing DMA (basically when
872 memory is written at bus level and the CPU MMU is
873 bypassed) which are not detectable by
874 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
875 tracking down these problems.
876
877 debug_pagealloc=
878 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
879 parameter enables the feature at boot time. In
880 default, it is disabled. We can avoid allocating huge
881 chunk of memory for debug pagealloc if we don't enable
882 it at boot time and the system will work mostly same
883 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
884 on: enable the feature
885
886 debugpat [X86] Enable PAT debugging
887
888 decnet.addr= [HW,NET]
889 Format: <area>[,<node>]
890 See also Documentation/networking/decnet.txt.
891
892 default_hugepagesz=
893 [same as hugepagesz=] The size of the default
894 HugeTLB page size. This is the size represented by
895 the legacy /proc/ hugepages APIs, used for SHM, and
896 default size when mounting hugetlbfs filesystems.
897 Defaults to the default architecture's huge page size
898 if not specified.
899
900 dhash_entries= [KNL]
901 Set number of hash buckets for dentry cache.
902
903 disable= [IPV6]
904 See Documentation/networking/ipv6.txt.
905
906 disable_cpu_apicid= [X86,APIC,SMP]
907 Format: <int>
908 The number of initial APIC ID for the
909 corresponding CPU to be disabled at boot,
910 mostly used for the kdump 2nd kernel to
911 disable BSP to wake up multiple CPUs without
912 causing system reset or hang due to sending
913 INIT from AP to BSP.
914
915 disable_ddw [PPC/PSERIES]
916 Disable Dynamic DMA Window support. Use this if
917 to workaround buggy firmware.
918
919 disable_ipv6= [IPV6]
920 See Documentation/networking/ipv6.txt.
921
922 disable_mtrr_cleanup [X86]
923 The kernel tries to adjust MTRR layout from continuous
924 to discrete, to make X server driver able to add WB
925 entry later. This parameter disables that.
926
927 disable_mtrr_trim [X86, Intel and AMD only]
928 By default the kernel will trim any uncacheable
929 memory out of your available memory pool based on
930 MTRR settings. This parameter disables that behavior,
931 possibly causing your machine to run very slowly.
932
933 disable_timer_pin_1 [X86]
934 Disable PIN 1 of APIC timer
935 Can be useful to work around chipset bugs.
936
937 dis_ucode_ldr [X86] Disable the microcode loader.
938
939 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
940 this option disables the debugging code at boot.
941
942 dma_debug_entries=<number>
943 This option allows to tune the number of preallocated
944 entries for DMA-API debugging code. One entry is
945 required per DMA-API allocation. Use this if the
946 DMA-API debugging code disables itself because the
947 architectural default is too low.
948
949 dma_debug_driver=<driver_name>
950 With this option the DMA-API debugging driver
951 filter feature can be enabled at boot time. Just
952 pass the driver to filter for as the parameter.
953 The filter can be disabled or changed to another
954 driver later using sysfs.
955
956 drm_kms_helper.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
957 Broken monitors, graphic adapters, KVMs and EDIDless
958 panels may send no or incorrect EDID data sets.
959 This parameter allows to specify an EDID data sets
960 in the /lib/firmware directory that are used instead.
961 Generic built-in EDID data sets are used, if one of
962 edid/1024x768.bin, edid/1280x1024.bin,
963 edid/1680x1050.bin, or edid/1920x1080.bin is given
964 and no file with the same name exists. Details and
965 instructions how to build your own EDID data are
966 available in Documentation/EDID/HOWTO.txt. An EDID
967 data set will only be used for a particular connector,
968 if its name and a colon are prepended to the EDID
969 name. Each connector may use a unique EDID data
970 set by separating the files with a comma. An EDID
971 data set with no connector name will be used for
972 any connectors not explicitly specified.
973
974 dscc4.setup= [NET]
975
976 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
977 module.dyndbg[="val"]
978 Enable debug messages at boot time. See
979 Documentation/dynamic-debug-howto.txt for details.
980
981 nompx [X86] Disables Intel Memory Protection Extensions.
982 See Documentation/x86/intel_mpx.txt for more
983 information about the feature.
984
985 eagerfpu= [X86]
986 on enable eager fpu restore
987 off disable eager fpu restore
988 auto selects the default scheme, which automatically
989 enables eagerfpu restore for xsaveopt.
990
991 module.async_probe [KNL]
992 Enable asynchronous probe on this module.
993
994 early_ioremap_debug [KNL]
995 Enable debug messages in early_ioremap support. This
996 is useful for tracking down temporary early mappings
997 which are not unmapped.
998
999 earlycon= [KNL] Output early console device and options.
1000
1001 When used with no options, the early console is
1002 determined by the stdout-path property in device
1003 tree's chosen node.
1004
1005 cdns,<addr>
1006 Start an early, polled-mode console on a cadence serial
1007 port at the specified address. The cadence serial port
1008 must already be setup and configured. Options are not
1009 yet supported.
1010
1011 uart[8250],io,<addr>[,options]
1012 uart[8250],mmio,<addr>[,options]
1013 uart[8250],mmio32,<addr>[,options]
1014 uart[8250],mmio32be,<addr>[,options]
1015 uart[8250],0x<addr>[,options]
1016 Start an early, polled-mode console on the 8250/16550
1017 UART at the specified I/O port or MMIO address.
1018 MMIO inter-register address stride is either 8-bit
1019 (mmio) or 32-bit (mmio32 or mmio32be).
1020 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1021 to be equivalent to 'mmio'. 'options' are specified
1022 in the same format described for "console=ttyS<n>"; if
1023 unspecified, the h/w is not initialized.
1024
1025 pl011,<addr>
1026 pl011,mmio32,<addr>
1027 Start an early, polled-mode console on a pl011 serial
1028 port at the specified address. The pl011 serial port
1029 must already be setup and configured. Options are not
1030 yet supported. If 'mmio32' is specified, then only
1031 the driver will use only 32-bit accessors to read/write
1032 the device registers.
1033
1034 msm_serial,<addr>
1035 Start an early, polled-mode console on an msm serial
1036 port at the specified address. The serial port
1037 must already be setup and configured. Options are not
1038 yet supported.
1039
1040 msm_serial_dm,<addr>
1041 Start an early, polled-mode console on an msm serial
1042 dm port at the specified address. The serial port
1043 must already be setup and configured. Options are not
1044 yet supported.
1045
1046 smh Use ARM semihosting calls for early console.
1047
1048 s3c2410,<addr>
1049 s3c2412,<addr>
1050 s3c2440,<addr>
1051 s3c6400,<addr>
1052 s5pv210,<addr>
1053 exynos4210,<addr>
1054 Use early console provided by serial driver available
1055 on Samsung SoCs, requires selecting proper type and
1056 a correct base address of the selected UART port. The
1057 serial port must already be setup and configured.
1058 Options are not yet supported.
1059
1060 lpuart,<addr>
1061 lpuart32,<addr>
1062 Use early console provided by Freescale LP UART driver
1063 found on Freescale Vybrid and QorIQ LS1021A processors.
1064 A valid base address must be provided, and the serial
1065 port must already be setup and configured.
1066
1067 armada3700_uart,<addr>
1068 Start an early, polled-mode console on the
1069 Armada 3700 serial port at the specified
1070 address. The serial port must already be setup
1071 and configured. Options are not yet supported.
1072
1073 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k]
1074 earlyprintk=vga
1075 earlyprintk=efi
1076 earlyprintk=xen
1077 earlyprintk=serial[,ttySn[,baudrate]]
1078 earlyprintk=serial[,0x...[,baudrate]]
1079 earlyprintk=ttySn[,baudrate]
1080 earlyprintk=dbgp[debugController#]
1081 earlyprintk=pciserial,bus:device.function[,baudrate]
1082
1083 earlyprintk is useful when the kernel crashes before
1084 the normal console is initialized. It is not enabled by
1085 default because it has some cosmetic problems.
1086
1087 Append ",keep" to not disable it when the real console
1088 takes over.
1089
1090 Only one of vga, efi, serial, or usb debug port can
1091 be used at a time.
1092
1093 Currently only ttyS0 and ttyS1 may be specified by
1094 name. Other I/O ports may be explicitly specified
1095 on some architectures (x86 and arm at least) by
1096 replacing ttySn with an I/O port address, like this:
1097 earlyprintk=serial,0x1008,115200
1098 You can find the port for a given device in
1099 /proc/tty/driver/serial:
1100 2: uart:ST16650V2 port:00001008 irq:18 ...
1101
1102 Interaction with the standard serial driver is not
1103 very good.
1104
1105 The VGA and EFI output is eventually overwritten by
1106 the real console.
1107
1108 The xen output can only be used by Xen PV guests.
1109
1110 edac_report= [HW,EDAC] Control how to report EDAC event
1111 Format: {"on" | "off" | "force"}
1112 on: enable EDAC to report H/W event. May be overridden
1113 by other higher priority error reporting module.
1114 off: disable H/W event reporting through EDAC.
1115 force: enforce the use of EDAC to report H/W event.
1116 default: on.
1117
1118 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1119 ekgdboc=kbd
1120
1121 This is designed to be used in conjunction with
1122 the boot argument: earlyprintk=vga
1123
1124 edd= [EDD]
1125 Format: {"off" | "on" | "skip[mbr]"}
1126
1127 efi= [EFI]
1128 Format: { "old_map", "nochunk", "noruntime", "debug" }
1129 old_map [X86-64]: switch to the old ioremap-based EFI
1130 runtime services mapping. 32-bit still uses this one by
1131 default.
1132 nochunk: disable reading files in "chunks" in the EFI
1133 boot stub, as chunking can cause problems with some
1134 firmware implementations.
1135 noruntime : disable EFI runtime services support
1136 debug: enable misc debug output
1137
1138 efi_no_storage_paranoia [EFI; X86]
1139 Using this parameter you can use more than 50% of
1140 your efi variable storage. Use this parameter only if
1141 you are really sure that your UEFI does sane gc and
1142 fulfills the spec otherwise your board may brick.
1143
1144 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1145 Add arbitrary attribute to specific memory range by
1146 updating original EFI memory map.
1147 Region of memory which aa attribute is added to is
1148 from ss to ss+nn.
1149 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1150 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1151 attribute is added to range 0x100000000-0x180000000 and
1152 0x10a0000000-0x1120000000.
1153
1154 Using this parameter you can do debugging of EFI memmap
1155 related feature. For example, you can do debugging of
1156 Address Range Mirroring feature even if your box
1157 doesn't support it.
1158
1159 eisa_irq_edge= [PARISC,HW]
1160 See header of drivers/parisc/eisa.c.
1161
1162 elanfreq= [X86-32]
1163 See comment before function elanfreq_setup() in
1164 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1165
1166 elevator= [IOSCHED]
1167 Format: {"cfq" | "deadline" | "noop"}
1168 See Documentation/block/cfq-iosched.txt and
1169 Documentation/block/deadline-iosched.txt for details.
1170
1171 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1172 Specifies physical address of start of kernel core
1173 image elf header and optionally the size. Generally
1174 kexec loader will pass this option to capture kernel.
1175 See Documentation/kdump/kdump.txt for details.
1176
1177 enable_mtrr_cleanup [X86]
1178 The kernel tries to adjust MTRR layout from continuous
1179 to discrete, to make X server driver able to add WB
1180 entry later. This parameter enables that.
1181
1182 enable_timer_pin_1 [X86]
1183 Enable PIN 1 of APIC timer
1184 Can be useful to work around chipset bugs
1185 (in particular on some ATI chipsets).
1186 The kernel tries to set a reasonable default.
1187
1188 enforcing [SELINUX] Set initial enforcing status.
1189 Format: {"0" | "1"}
1190 See security/selinux/Kconfig help text.
1191 0 -- permissive (log only, no denials).
1192 1 -- enforcing (deny and log).
1193 Default value is 0.
1194 Value can be changed at runtime via /selinux/enforce.
1195
1196 erst_disable [ACPI]
1197 Disable Error Record Serialization Table (ERST)
1198 support.
1199
1200 ether= [HW,NET] Ethernet cards parameters
1201 This option is obsoleted by the "netdev=" option, which
1202 has equivalent usage. See its documentation for details.
1203
1204 evm= [EVM]
1205 Format: { "fix" }
1206 Permit 'security.evm' to be updated regardless of
1207 current integrity status.
1208
1209 failslab=
1210 fail_page_alloc=
1211 fail_make_request=[KNL]
1212 General fault injection mechanism.
1213 Format: <interval>,<probability>,<space>,<times>
1214 See also Documentation/fault-injection/.
1215
1216 floppy= [HW]
1217 See Documentation/blockdev/floppy.txt.
1218
1219 force_pal_cache_flush
1220 [IA-64] Avoid check_sal_cache_flush which may hang on
1221 buggy SAL_CACHE_FLUSH implementations. Using this
1222 parameter will force ia64_sal_cache_flush to call
1223 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1224
1225 forcepae [X86-32]
1226 Forcefully enable Physical Address Extension (PAE).
1227 Many Pentium M systems disable PAE but may have a
1228 functionally usable PAE implementation.
1229 Warning: use of this parameter will taint the kernel
1230 and may cause unknown problems.
1231
1232 ftrace=[tracer]
1233 [FTRACE] will set and start the specified tracer
1234 as early as possible in order to facilitate early
1235 boot debugging.
1236
1237 ftrace_dump_on_oops[=orig_cpu]
1238 [FTRACE] will dump the trace buffers on oops.
1239 If no parameter is passed, ftrace will dump
1240 buffers of all CPUs, but if you pass orig_cpu, it will
1241 dump only the buffer of the CPU that triggered the
1242 oops.
1243
1244 ftrace_filter=[function-list]
1245 [FTRACE] Limit the functions traced by the function
1246 tracer at boot up. function-list is a comma separated
1247 list of functions. This list can be changed at run
1248 time by the set_ftrace_filter file in the debugfs
1249 tracing directory.
1250
1251 ftrace_notrace=[function-list]
1252 [FTRACE] Do not trace the functions specified in
1253 function-list. This list can be changed at run time
1254 by the set_ftrace_notrace file in the debugfs
1255 tracing directory.
1256
1257 ftrace_graph_filter=[function-list]
1258 [FTRACE] Limit the top level callers functions traced
1259 by the function graph tracer at boot up.
1260 function-list is a comma separated list of functions
1261 that can be changed at run time by the
1262 set_graph_function file in the debugfs tracing directory.
1263
1264 ftrace_graph_notrace=[function-list]
1265 [FTRACE] Do not trace from the functions specified in
1266 function-list. This list is a comma separated list of
1267 functions that can be changed at run time by the
1268 set_graph_notrace file in the debugfs tracing directory.
1269
1270 gamecon.map[2|3]=
1271 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1272 support via parallel port (up to 5 devices per port)
1273 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1274 See also Documentation/input/joystick-parport.txt
1275
1276 gamma= [HW,DRM]
1277
1278 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1279 Format: off | on
1280 default: on
1281
1282 gcov_persist= [GCOV] When non-zero (default), profiling data for
1283 kernel modules is saved and remains accessible via
1284 debugfs, even when the module is unloaded/reloaded.
1285 When zero, profiling data is discarded and associated
1286 debugfs files are removed at module unload time.
1287
1288 gpt [EFI] Forces disk with valid GPT signature but
1289 invalid Protective MBR to be treated as GPT. If the
1290 primary GPT is corrupted, it enables the backup/alternate
1291 GPT to be used instead.
1292
1293 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1294 the "Enable 0" bit of the configuration register.
1295 Format: 0 | 1
1296 Default: 0
1297 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1298 the "Enable 0" bit of the configuration register.
1299 Format: 0 | 1
1300 Default: 0
1301 grcan.select= [HW] Select which physical interface to use.
1302 Format: 0 | 1
1303 Default: 0
1304 grcan.txsize= [HW] Sets the size of the tx buffer.
1305 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1306 Default: 1024
1307 grcan.rxsize= [HW] Sets the size of the rx buffer.
1308 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1309 Default: 1024
1310
1311 hardlockup_all_cpu_backtrace=
1312 [KNL] Should the hard-lockup detector generate
1313 backtraces on all cpus.
1314 Format: <integer>
1315
1316 hashdist= [KNL,NUMA] Large hashes allocated during boot
1317 are distributed across NUMA nodes. Defaults on
1318 for 64-bit NUMA, off otherwise.
1319 Format: 0 | 1 (for off | on)
1320
1321 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1322
1323 hd= [EIDE] (E)IDE hard drive subsystem geometry
1324 Format: <cyl>,<head>,<sect>
1325
1326 hest_disable [ACPI]
1327 Disable Hardware Error Source Table (HEST) support;
1328 corresponding firmware-first mode error processing
1329 logic will be disabled.
1330
1331 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1332 size of <nn>. This works even on boxes that have no
1333 highmem otherwise. This also works to reduce highmem
1334 size on bigger boxes.
1335
1336 highres= [KNL] Enable/disable high resolution timer mode.
1337 Valid parameters: "on", "off"
1338 Default: "on"
1339
1340 hisax= [HW,ISDN]
1341 See Documentation/isdn/README.HiSax.
1342
1343 hlt [BUGS=ARM,SH]
1344
1345 hpet= [X86-32,HPET] option to control HPET usage
1346 Format: { enable (default) | disable | force |
1347 verbose }
1348 disable: disable HPET and use PIT instead
1349 force: allow force enabled of undocumented chips (ICH4,
1350 VIA, nVidia)
1351 verbose: show contents of HPET registers during setup
1352
1353 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1354 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1355
1356 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1357 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1358 On x86-64 and powerpc, this option can be specified
1359 multiple times interleaved with hugepages= to reserve
1360 huge pages of different sizes. Valid pages sizes on
1361 x86-64 are 2M (when the CPU supports "pse") and 1G
1362 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1363
1364 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1365 terminal devices. Valid values: 0..8
1366 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1367 If specified, z/VM IUCV HVC accepts connections
1368 from listed z/VM user IDs only.
1369
1370 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1371 hardware thread id mappings.
1372 Format: <cpu>:<hwthread>
1373
1374 keep_bootcon [KNL]
1375 Do not unregister boot console at start. This is only
1376 useful for debugging when something happens in the window
1377 between unregistering the boot console and initializing
1378 the real console.
1379
1380 i2c_bus= [HW] Override the default board specific I2C bus speed
1381 or register an additional I2C bus that is not
1382 registered from board initialization code.
1383 Format:
1384 <bus_id>,<clkrate>
1385
1386 i8042.debug [HW] Toggle i8042 debug mode
1387 i8042.unmask_kbd_data
1388 [HW] Enable printing of interrupt data from the KBD port
1389 (disabled by default, and as a pre-condition
1390 requires that i8042.debug=1 be enabled)
1391 i8042.direct [HW] Put keyboard port into non-translated mode
1392 i8042.dumbkbd [HW] Pretend that controller can only read data from
1393 keyboard and cannot control its state
1394 (Don't attempt to blink the leds)
1395 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1396 i8042.nokbd [HW] Don't check/create keyboard port
1397 i8042.noloop [HW] Disable the AUX Loopback command while probing
1398 for the AUX port
1399 i8042.nomux [HW] Don't check presence of an active multiplexing
1400 controller
1401 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1402 controllers
1403 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1404 i8042.reset [HW] Reset the controller during init and cleanup
1405 i8042.unlock [HW] Unlock (ignore) the keylock
1406 i8042.kbdreset [HW] Reset device connected to KBD port
1407
1408 i810= [HW,DRM]
1409
1410 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1411 indicates that the driver is running on unsupported
1412 hardware.
1413 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1414 does not match list of supported models.
1415 i8k.power_status
1416 [HW] Report power status in /proc/i8k
1417 (disabled by default)
1418 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1419 capability is set.
1420
1421 i915.invert_brightness=
1422 [DRM] Invert the sense of the variable that is used to
1423 set the brightness of the panel backlight. Normally a
1424 brightness value of 0 indicates backlight switched off,
1425 and the maximum of the brightness value sets the backlight
1426 to maximum brightness. If this parameter is set to 0
1427 (default) and the machine requires it, or this parameter
1428 is set to 1, a brightness value of 0 sets the backlight
1429 to maximum brightness, and the maximum of the brightness
1430 value switches the backlight off.
1431 -1 -- never invert brightness
1432 0 -- machine default
1433 1 -- force brightness inversion
1434
1435 icn= [HW,ISDN]
1436 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1437
1438 ide-core.nodma= [HW] (E)IDE subsystem
1439 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1440 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1441 .cdrom .chs .ignore_cable are additional options
1442 See Documentation/ide/ide.txt.
1443
1444 ide-generic.probe-mask= [HW] (E)IDE subsystem
1445 Format: <int>
1446 Probe mask for legacy ISA IDE ports. Depending on
1447 platform up to 6 ports are supported, enabled by
1448 setting corresponding bits in the mask to 1. The
1449 default value is 0x0, which has a special meaning.
1450 On systems that have PCI, it triggers scanning the
1451 PCI bus for the first and the second port, which
1452 are then probed. On systems without PCI the value
1453 of 0x0 enables probing the two first ports as if it
1454 was 0x3.
1455
1456 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1457 Claim all unknown PCI IDE storage controllers.
1458
1459 idle= [X86]
1460 Format: idle=poll, idle=halt, idle=nomwait
1461 Poll forces a polling idle loop that can slightly
1462 improve the performance of waking up a idle CPU, but
1463 will use a lot of power and make the system run hot.
1464 Not recommended.
1465 idle=halt: Halt is forced to be used for CPU idle.
1466 In such case C2/C3 won't be used again.
1467 idle=nomwait: Disable mwait for CPU C-states
1468
1469 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1470 Format: { strict | legacy | 2008 | relaxed }
1471 Default: strict
1472
1473 Choose which programs will be accepted for execution
1474 based on the IEEE 754 NaN encoding(s) supported by
1475 the FPU and the NaN encoding requested with the value
1476 of an ELF file header flag individually set by each
1477 binary. Hardware implementations are permitted to
1478 support either or both of the legacy and the 2008 NaN
1479 encoding mode.
1480
1481 Available settings are as follows:
1482 strict accept binaries that request a NaN encoding
1483 supported by the FPU
1484 legacy only accept legacy-NaN binaries, if supported
1485 by the FPU
1486 2008 only accept 2008-NaN binaries, if supported
1487 by the FPU
1488 relaxed accept any binaries regardless of whether
1489 supported by the FPU
1490
1491 The FPU emulator is always able to support both NaN
1492 encodings, so if no FPU hardware is present or it has
1493 been disabled with 'nofpu', then the settings of
1494 'legacy' and '2008' strap the emulator accordingly,
1495 'relaxed' straps the emulator for both legacy-NaN and
1496 2008-NaN, whereas 'strict' enables legacy-NaN only on
1497 legacy processors and both NaN encodings on MIPS32 or
1498 MIPS64 CPUs.
1499
1500 The setting for ABS.fmt/NEG.fmt instruction execution
1501 mode generally follows that for the NaN encoding,
1502 except where unsupported by hardware.
1503
1504 ignore_loglevel [KNL]
1505 Ignore loglevel setting - this will print /all/
1506 kernel messages to the console. Useful for debugging.
1507 We also add it as printk module parameter, so users
1508 could change it dynamically, usually by
1509 /sys/module/printk/parameters/ignore_loglevel.
1510
1511 ignore_rlimit_data
1512 Ignore RLIMIT_DATA setting for data mappings,
1513 print warning at first misuse. Can be changed via
1514 /sys/module/kernel/parameters/ignore_rlimit_data.
1515
1516 ihash_entries= [KNL]
1517 Set number of hash buckets for inode cache.
1518
1519 ima_appraise= [IMA] appraise integrity measurements
1520 Format: { "off" | "enforce" | "fix" | "log" }
1521 default: "enforce"
1522
1523 ima_appraise_tcb [IMA]
1524 The builtin appraise policy appraises all files
1525 owned by uid=0.
1526
1527 ima_hash= [IMA]
1528 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1529 | sha512 | ... }
1530 default: "sha1"
1531
1532 The list of supported hash algorithms is defined
1533 in crypto/hash_info.h.
1534
1535 ima_policy= [IMA]
1536 The builtin measurement policy to load during IMA
1537 setup. Specyfing "tcb" as the value, measures all
1538 programs exec'd, files mmap'd for exec, and all files
1539 opened with the read mode bit set by either the
1540 effective uid (euid=0) or uid=0.
1541 Format: "tcb"
1542
1543 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1544 Load a policy which meets the needs of the Trusted
1545 Computing Base. This means IMA will measure all
1546 programs exec'd, files mmap'd for exec, and all files
1547 opened for read by uid=0.
1548
1549 ima_template= [IMA]
1550 Select one of defined IMA measurements template formats.
1551 Formats: { "ima" | "ima-ng" | "ima-sig" }
1552 Default: "ima-ng"
1553
1554 ima_template_fmt=
1555 [IMA] Define a custom template format.
1556 Format: { "field1|...|fieldN" }
1557
1558 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1559 Format: <min_file_size>
1560 Set the minimal file size for using asynchronous hash.
1561 If left unspecified, ahash usage is disabled.
1562
1563 ahash performance varies for different data sizes on
1564 different crypto accelerators. This option can be used
1565 to achieve the best performance for a particular HW.
1566
1567 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1568 Format: <bufsize>
1569 Set hashing buffer size. Default: 4k.
1570
1571 ahash performance varies for different chunk sizes on
1572 different crypto accelerators. This option can be used
1573 to achieve best performance for particular HW.
1574
1575 init= [KNL]
1576 Format: <full_path>
1577 Run specified binary instead of /sbin/init as init
1578 process.
1579
1580 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1581 for working out where the kernel is dying during
1582 startup.
1583
1584 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1585 initcall functions. Useful for debugging built-in
1586 modules and initcalls.
1587
1588 initrd= [BOOT] Specify the location of the initial ramdisk
1589
1590 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1591 Format: <irq>
1592
1593 int_pln_enable [x86] Enable power limit notification interrupt
1594
1595 integrity_audit=[IMA]
1596 Format: { "0" | "1" }
1597 0 -- basic integrity auditing messages. (Default)
1598 1 -- additional integrity auditing messages.
1599
1600 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1601 on
1602 Enable intel iommu driver.
1603 off
1604 Disable intel iommu driver.
1605 igfx_off [Default Off]
1606 By default, gfx is mapped as normal device. If a gfx
1607 device has a dedicated DMAR unit, the DMAR unit is
1608 bypassed by not enabling DMAR with this option. In
1609 this case, gfx device will use physical address for
1610 DMA.
1611 forcedac [x86_64]
1612 With this option iommu will not optimize to look
1613 for io virtual address below 32-bit forcing dual
1614 address cycle on pci bus for cards supporting greater
1615 than 32-bit addressing. The default is to look
1616 for translation below 32-bit and if not available
1617 then look in the higher range.
1618 strict [Default Off]
1619 With this option on every unmap_single operation will
1620 result in a hardware IOTLB flush operation as opposed
1621 to batching them for performance.
1622 sp_off [Default Off]
1623 By default, super page will be supported if Intel IOMMU
1624 has the capability. With this option, super page will
1625 not be supported.
1626 ecs_off [Default Off]
1627 By default, extended context tables will be supported if
1628 the hardware advertises that it has support both for the
1629 extended tables themselves, and also PASID support. With
1630 this option set, extended tables will not be used even
1631 on hardware which claims to support them.
1632
1633 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1634 0 disables intel_idle and fall back on acpi_idle.
1635 1 to 6 specify maximum depth of C-state.
1636
1637 intel_pstate= [X86]
1638 disable
1639 Do not enable intel_pstate as the default
1640 scaling driver for the supported processors
1641 force
1642 Enable intel_pstate on systems that prohibit it by default
1643 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1644 instead of acpi-cpufreq may disable platform features, such
1645 as thermal controls and power capping, that rely on ACPI
1646 P-States information being indicated to OSPM and therefore
1647 should be used with caution. This option does not work with
1648 processors that aren't supported by the intel_pstate driver
1649 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1650 no_hwp
1651 Do not enable hardware P state control (HWP)
1652 if available.
1653 hwp_only
1654 Only load intel_pstate on systems which support
1655 hardware P state control (HWP) if available.
1656
1657 intremap= [X86-64, Intel-IOMMU]
1658 on enable Interrupt Remapping (default)
1659 off disable Interrupt Remapping
1660 nosid disable Source ID checking
1661 no_x2apic_optout
1662 BIOS x2APIC opt-out request will be ignored
1663 nopost disable Interrupt Posting
1664
1665 iomem= Disable strict checking of access to MMIO memory
1666 strict regions from userspace.
1667 relaxed
1668
1669 iommu= [x86]
1670 off
1671 force
1672 noforce
1673 biomerge
1674 panic
1675 nopanic
1676 merge
1677 nomerge
1678 forcesac
1679 soft
1680 pt [x86, IA-64]
1681 nobypass [PPC/POWERNV]
1682 Disable IOMMU bypass, using IOMMU for PCI devices.
1683
1684
1685 io7= [HW] IO7 for Marvel based alpha systems
1686 See comment before marvel_specify_io7 in
1687 arch/alpha/kernel/core_marvel.c.
1688
1689 io_delay= [X86] I/O delay method
1690 0x80
1691 Standard port 0x80 based delay
1692 0xed
1693 Alternate port 0xed based delay (needed on some systems)
1694 udelay
1695 Simple two microseconds delay
1696 none
1697 No delay
1698
1699 ip= [IP_PNP]
1700 See Documentation/filesystems/nfs/nfsroot.txt.
1701
1702 irqaffinity= [SMP] Set the default irq affinity mask
1703 Format:
1704 <cpu number>,...,<cpu number>
1705 or
1706 <cpu number>-<cpu number>
1707 (must be a positive range in ascending order)
1708 or a mixture
1709 <cpu number>,...,<cpu number>-<cpu number>
1710
1711 irqfixup [HW]
1712 When an interrupt is not handled search all handlers
1713 for it. Intended to get systems with badly broken
1714 firmware running.
1715
1716 irqpoll [HW]
1717 When an interrupt is not handled search all handlers
1718 for it. Also check all handlers each timer
1719 interrupt. Intended to get systems with badly broken
1720 firmware running.
1721
1722 isapnp= [ISAPNP]
1723 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1724
1725 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1726 Format:
1727 <cpu number>,...,<cpu number>
1728 or
1729 <cpu number>-<cpu number>
1730 (must be a positive range in ascending order)
1731 or a mixture
1732 <cpu number>,...,<cpu number>-<cpu number>
1733
1734 This option can be used to specify one or more CPUs
1735 to isolate from the general SMP balancing and scheduling
1736 algorithms. You can move a process onto or off an
1737 "isolated" CPU via the CPU affinity syscalls or cpuset.
1738 <cpu number> begins at 0 and the maximum value is
1739 "number of CPUs in system - 1".
1740
1741 This option is the preferred way to isolate CPUs. The
1742 alternative -- manually setting the CPU mask of all
1743 tasks in the system -- can cause problems and
1744 suboptimal load balancer performance.
1745
1746 iucv= [HW,NET]
1747
1748 ivrs_ioapic [HW,X86_64]
1749 Provide an override to the IOAPIC-ID<->DEVICE-ID
1750 mapping provided in the IVRS ACPI table. For
1751 example, to map IOAPIC-ID decimal 10 to
1752 PCI device 00:14.0 write the parameter as:
1753 ivrs_ioapic[10]=00:14.0
1754
1755 ivrs_hpet [HW,X86_64]
1756 Provide an override to the HPET-ID<->DEVICE-ID
1757 mapping provided in the IVRS ACPI table. For
1758 example, to map HPET-ID decimal 0 to
1759 PCI device 00:14.0 write the parameter as:
1760 ivrs_hpet[0]=00:14.0
1761
1762 js= [HW,JOY] Analog joystick
1763 See Documentation/input/joystick.txt.
1764
1765 kaslr/nokaslr [X86]
1766 Enable/disable kernel and module base offset ASLR
1767 (Address Space Layout Randomization) if built into
1768 the kernel. When CONFIG_HIBERNATION is selected,
1769 kASLR is disabled by default. When kASLR is enabled,
1770 hibernation will be disabled.
1771
1772 keepinitrd [HW,ARM]
1773
1774 kernelcore= [KNL,X86,IA-64,PPC]
1775 Format: nn[KMGTPE] | "mirror"
1776 This parameter
1777 specifies the amount of memory usable by the kernel
1778 for non-movable allocations. The requested amount is
1779 spread evenly throughout all nodes in the system. The
1780 remaining memory in each node is used for Movable
1781 pages. In the event, a node is too small to have both
1782 kernelcore and Movable pages, kernelcore pages will
1783 take priority and other nodes will have a larger number
1784 of Movable pages. The Movable zone is used for the
1785 allocation of pages that may be reclaimed or moved
1786 by the page migration subsystem. This means that
1787 HugeTLB pages may not be allocated from this zone.
1788 Note that allocations like PTEs-from-HighMem still
1789 use the HighMem zone if it exists, and the Normal
1790 zone if it does not.
1791
1792 Instead of specifying the amount of memory (nn[KMGTPE]),
1793 you can specify "mirror" option. In case "mirror"
1794 option is specified, mirrored (reliable) memory is used
1795 for non-movable allocations and remaining memory is used
1796 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1797 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1798 time.
1799
1800 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1801 Format: <Controller#>[,poll interval]
1802 The controller # is the number of the ehci usb debug
1803 port as it is probed via PCI. The poll interval is
1804 optional and is the number seconds in between
1805 each poll cycle to the debug port in case you need
1806 the functionality for interrupting the kernel with
1807 gdb or control-c on the dbgp connection. When
1808 not using this parameter you use sysrq-g to break into
1809 the kernel debugger.
1810
1811 kgdboc= [KGDB,HW] kgdb over consoles.
1812 Requires a tty driver that supports console polling,
1813 or a supported polling keyboard driver (non-usb).
1814 Serial only format: <serial_device>[,baud]
1815 keyboard only format: kbd
1816 keyboard and serial format: kbd,<serial_device>[,baud]
1817 Optional Kernel mode setting:
1818 kms, kbd format: kms,kbd
1819 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1820
1821 kgdbwait [KGDB] Stop kernel execution and enter the
1822 kernel debugger at the earliest opportunity.
1823
1824 kmac= [MIPS] korina ethernet MAC address.
1825 Configure the RouterBoard 532 series on-chip
1826 Ethernet adapter MAC address.
1827
1828 kmemleak= [KNL] Boot-time kmemleak enable/disable
1829 Valid arguments: on, off
1830 Default: on
1831 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1832 the default is off.
1833
1834 kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1835 Valid arguments: 0, 1, 2
1836 kmemcheck=0 (disabled)
1837 kmemcheck=1 (enabled)
1838 kmemcheck=2 (one-shot mode)
1839 Default: 2 (one-shot mode)
1840
1841 kstack=N [X86] Print N words from the kernel stack
1842 in oops dumps.
1843
1844 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1845 Default is 0 (don't ignore, but inject #GP)
1846
1847 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1848 KVM MMU at runtime.
1849 Default is 0 (off)
1850
1851 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1852 Default is 1 (enabled)
1853
1854 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1855 for all guests.
1856 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1857
1858 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1859 (virtualized MMU) support on capable Intel chips.
1860 Default is 1 (enabled)
1861
1862 kvm-intel.emulate_invalid_guest_state=
1863 [KVM,Intel] Enable emulation of invalid guest states
1864 Default is 0 (disabled)
1865
1866 kvm-intel.flexpriority=
1867 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1868 Default is 1 (enabled)
1869
1870 kvm-intel.nested=
1871 [KVM,Intel] Enable VMX nesting (nVMX).
1872 Default is 0 (disabled)
1873
1874 kvm-intel.unrestricted_guest=
1875 [KVM,Intel] Disable unrestricted guest feature
1876 (virtualized real and unpaged mode) on capable
1877 Intel chips. Default is 1 (enabled)
1878
1879 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1880 feature (tagged TLBs) on capable Intel chips.
1881 Default is 1 (enabled)
1882
1883 l2cr= [PPC]
1884
1885 l3cr= [PPC]
1886
1887 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1888 disabled it.
1889
1890 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1891 value for LAPIC timer one-shot implementation. Default
1892 back to the programmable timer unit in the LAPIC.
1893
1894 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1895 in C2 power state.
1896
1897 libata.dma= [LIBATA] DMA control
1898 libata.dma=0 Disable all PATA and SATA DMA
1899 libata.dma=1 PATA and SATA Disk DMA only
1900 libata.dma=2 ATAPI (CDROM) DMA only
1901 libata.dma=4 Compact Flash DMA only
1902 Combinations also work, so libata.dma=3 enables DMA
1903 for disks and CDROMs, but not CFs.
1904
1905 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1906 libata.ignore_hpa=0 keep BIOS limits (default)
1907 libata.ignore_hpa=1 ignore limits, using full disk
1908
1909 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1910 when set.
1911 Format: <int>
1912
1913 libata.force= [LIBATA] Force configurations. The format is comma
1914 separated list of "[ID:]VAL" where ID is
1915 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1916 matching port, link or device. Basically, it matches
1917 the ATA ID string printed on console by libata. If
1918 the whole ID part is omitted, the last PORT and DEVICE
1919 values are used. If ID hasn't been specified yet, the
1920 configuration applies to all ports, links and devices.
1921
1922 If only DEVICE is omitted, the parameter applies to
1923 the port and all links and devices behind it. DEVICE
1924 number of 0 either selects the first device or the
1925 first fan-out link behind PMP device. It does not
1926 select the host link. DEVICE number of 15 selects the
1927 host link and device attached to it.
1928
1929 The VAL specifies the configuration to force. As long
1930 as there's no ambiguity shortcut notation is allowed.
1931 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1932 The following configurations can be forced.
1933
1934 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1935 Any ID with matching PORT is used.
1936
1937 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1938
1939 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1940 udma[/][16,25,33,44,66,100,133] notation is also
1941 allowed.
1942
1943 * [no]ncq: Turn on or off NCQ.
1944
1945 * [no]ncqtrim: Turn off queued DSM TRIM.
1946
1947 * nohrst, nosrst, norst: suppress hard, soft
1948 and both resets.
1949
1950 * rstonce: only attempt one reset during
1951 hot-unplug link recovery
1952
1953 * dump_id: dump IDENTIFY data.
1954
1955 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1956
1957 * disable: Disable this device.
1958
1959 If there are multiple matching configurations changing
1960 the same attribute, the last one is used.
1961
1962 memblock=debug [KNL] Enable memblock debug messages.
1963
1964 load_ramdisk= [RAM] List of ramdisks to load from floppy
1965 See Documentation/blockdev/ramdisk.txt.
1966
1967 lockd.nlm_grace_period=P [NFS] Assign grace period.
1968 Format: <integer>
1969
1970 lockd.nlm_tcpport=N [NFS] Assign TCP port.
1971 Format: <integer>
1972
1973 lockd.nlm_timeout=T [NFS] Assign timeout value.
1974 Format: <integer>
1975
1976 lockd.nlm_udpport=M [NFS] Assign UDP port.
1977 Format: <integer>
1978
1979 locktorture.nreaders_stress= [KNL]
1980 Set the number of locking read-acquisition kthreads.
1981 Defaults to being automatically set based on the
1982 number of online CPUs.
1983
1984 locktorture.nwriters_stress= [KNL]
1985 Set the number of locking write-acquisition kthreads.
1986
1987 locktorture.onoff_holdoff= [KNL]
1988 Set time (s) after boot for CPU-hotplug testing.
1989
1990 locktorture.onoff_interval= [KNL]
1991 Set time (s) between CPU-hotplug operations, or
1992 zero to disable CPU-hotplug testing.
1993
1994 locktorture.shuffle_interval= [KNL]
1995 Set task-shuffle interval (jiffies). Shuffling
1996 tasks allows some CPUs to go into dyntick-idle
1997 mode during the locktorture test.
1998
1999 locktorture.shutdown_secs= [KNL]
2000 Set time (s) after boot system shutdown. This
2001 is useful for hands-off automated testing.
2002
2003 locktorture.stat_interval= [KNL]
2004 Time (s) between statistics printk()s.
2005
2006 locktorture.stutter= [KNL]
2007 Time (s) to stutter testing, for example,
2008 specifying five seconds causes the test to run for
2009 five seconds, wait for five seconds, and so on.
2010 This tests the locking primitive's ability to
2011 transition abruptly to and from idle.
2012
2013 locktorture.torture_runnable= [BOOT]
2014 Start locktorture running at boot time.
2015
2016 locktorture.torture_type= [KNL]
2017 Specify the locking implementation to test.
2018
2019 locktorture.verbose= [KNL]
2020 Enable additional printk() statements.
2021
2022 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2023 Format: <irq>
2024
2025 loglevel= All Kernel Messages with a loglevel smaller than the
2026 console loglevel will be printed to the console. It can
2027 also be changed with klogd or other programs. The
2028 loglevels are defined as follows:
2029
2030 0 (KERN_EMERG) system is unusable
2031 1 (KERN_ALERT) action must be taken immediately
2032 2 (KERN_CRIT) critical conditions
2033 3 (KERN_ERR) error conditions
2034 4 (KERN_WARNING) warning conditions
2035 5 (KERN_NOTICE) normal but significant condition
2036 6 (KERN_INFO) informational
2037 7 (KERN_DEBUG) debug-level messages
2038
2039 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2040 in bytes. n must be a power of two and greater
2041 than the minimal size. The minimal size is defined
2042 by LOG_BUF_SHIFT kernel config parameter. There is
2043 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2044 that allows to increase the default size depending on
2045 the number of CPUs. See init/Kconfig for more details.
2046
2047 logo.nologo [FB] Disables display of the built-in Linux logo.
2048 This may be used to provide more screen space for
2049 kernel log messages and is useful when debugging
2050 kernel boot problems.
2051
2052 lp=0 [LP] Specify parallel ports to use, e.g,
2053 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2054 lp=reset first parallel port). 'lp=0' disables the
2055 lp=auto printer driver. 'lp=reset' (which can be
2056 specified in addition to the ports) causes
2057 attached printers to be reset. Using
2058 lp=port1,port2,... specifies the parallel ports
2059 to associate lp devices with, starting with
2060 lp0. A port specification may be 'none' to skip
2061 that lp device, or a parport name such as
2062 'parport0'. Specifying 'lp=auto' instead of a
2063 port specification list means that device IDs
2064 from each port should be examined, to see if
2065 an IEEE 1284-compliant printer is attached; if
2066 so, the driver will manage that printer.
2067 See also header of drivers/char/lp.c.
2068
2069 lpj=n [KNL]
2070 Sets loops_per_jiffy to given constant, thus avoiding
2071 time-consuming boot-time autodetection (up to 250 ms per
2072 CPU). 0 enables autodetection (default). To determine
2073 the correct value for your kernel, boot with normal
2074 autodetection and see what value is printed. Note that
2075 on SMP systems the preset will be applied to all CPUs,
2076 which is likely to cause problems if your CPUs need
2077 significantly divergent settings. An incorrect value
2078 will cause delays in the kernel to be wrong, leading to
2079 unpredictable I/O errors and other breakage. Although
2080 unlikely, in the extreme case this might damage your
2081 hardware.
2082
2083 ltpc= [NET]
2084 Format: <io>,<irq>,<dma>
2085
2086 machvec= [IA-64] Force the use of a particular machine-vector
2087 (machvec) in a generic kernel.
2088 Example: machvec=hpzx1_swiotlb
2089
2090 machtype= [Loongson] Share the same kernel image file between different
2091 yeeloong laptop.
2092 Example: machtype=lemote-yeeloong-2f-7inch
2093
2094 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2095 than or equal to this physical address is ignored.
2096
2097 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2098 should make use of. maxcpus=n : n >= 0 limits the
2099 kernel to using 'n' processors. n=0 is a special case,
2100 it is equivalent to "nosmp", which also disables
2101 the IO APIC.
2102
2103 max_loop= [LOOP] The number of loop block devices that get
2104 (loop.max_loop) unconditionally pre-created at init time. The default
2105 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2106 of statically allocating a predefined number, loop
2107 devices can be requested on-demand with the
2108 /dev/loop-control interface.
2109
2110 mce [X86-32] Machine Check Exception
2111
2112 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2113
2114 md= [HW] RAID subsystems devices and level
2115 See Documentation/md.txt.
2116
2117 mdacon= [MDA]
2118 Format: <first>,<last>
2119 Specifies range of consoles to be captured by the MDA.
2120
2121 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2122 Amount of memory to be used when the kernel is not able
2123 to see the whole system memory or for test.
2124 [X86] Work as limiting max address. Use together
2125 with memmap= to avoid physical address space collisions.
2126 Without memmap= PCI devices could be placed at addresses
2127 belonging to unused RAM.
2128
2129 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2130 memory.
2131
2132 memchunk=nn[KMG]
2133 [KNL,SH] Allow user to override the default size for
2134 per-device physically contiguous DMA buffers.
2135
2136 memmap=exactmap [KNL,X86] Enable setting of an exact
2137 E820 memory map, as specified by the user.
2138 Such memmap=exactmap lines can be constructed based on
2139 BIOS output or other requirements. See the memmap=nn@ss
2140 option description.
2141
2142 memmap=nn[KMG]@ss[KMG]
2143 [KNL] Force usage of a specific region of memory.
2144 Region of memory to be used is from ss to ss+nn.
2145
2146 memmap=nn[KMG]#ss[KMG]
2147 [KNL,ACPI] Mark specific memory as ACPI data.
2148 Region of memory to be marked is from ss to ss+nn.
2149
2150 memmap=nn[KMG]$ss[KMG]
2151 [KNL,ACPI] Mark specific memory as reserved.
2152 Region of memory to be reserved is from ss to ss+nn.
2153 Example: Exclude memory from 0x18690000-0x1869ffff
2154 memmap=64K$0x18690000
2155 or
2156 memmap=0x10000$0x18690000
2157
2158 memmap=nn[KMG]!ss[KMG]
2159 [KNL,X86] Mark specific memory as protected.
2160 Region of memory to be used, from ss to ss+nn.
2161 The memory region may be marked as e820 type 12 (0xc)
2162 and is NVDIMM or ADR memory.
2163
2164 memory_corruption_check=0/1 [X86]
2165 Some BIOSes seem to corrupt the first 64k of
2166 memory when doing things like suspend/resume.
2167 Setting this option will scan the memory
2168 looking for corruption. Enabling this will
2169 both detect corruption and prevent the kernel
2170 from using the memory being corrupted.
2171 However, its intended as a diagnostic tool; if
2172 repeatable BIOS-originated corruption always
2173 affects the same memory, you can use memmap=
2174 to prevent the kernel from using that memory.
2175
2176 memory_corruption_check_size=size [X86]
2177 By default it checks for corruption in the low
2178 64k, making this memory unavailable for normal
2179 use. Use this parameter to scan for
2180 corruption in more or less memory.
2181
2182 memory_corruption_check_period=seconds [X86]
2183 By default it checks for corruption every 60
2184 seconds. Use this parameter to check at some
2185 other rate. 0 disables periodic checking.
2186
2187 memtest= [KNL,X86,ARM] Enable memtest
2188 Format: <integer>
2189 default : 0 <disable>
2190 Specifies the number of memtest passes to be
2191 performed. Each pass selects another test
2192 pattern from a given set of patterns. Memtest
2193 fills the memory with this pattern, validates
2194 memory contents and reserves bad memory
2195 regions that are detected.
2196
2197 meye.*= [HW] Set MotionEye Camera parameters
2198 See Documentation/video4linux/meye.txt.
2199
2200 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2201 Multi-Function General Purpose Timers on AMD Geode
2202 platforms.
2203
2204 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2205 the BIOS has incorrectly applied a workaround. TinyBIOS
2206 version 0.98 is known to be affected, 0.99 fixes the
2207 problem by letting the user disable the workaround.
2208
2209 mga= [HW,DRM]
2210
2211 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2212 physical address is ignored.
2213
2214 mini2440= [ARM,HW,KNL]
2215 Format:[0..2][b][c][t]
2216 Default: "0tb"
2217 MINI2440 configuration specification:
2218 0 - The attached screen is the 3.5" TFT
2219 1 - The attached screen is the 7" TFT
2220 2 - The VGA Shield is attached (1024x768)
2221 Leaving out the screen size parameter will not load
2222 the TFT driver, and the framebuffer will be left
2223 unconfigured.
2224 b - Enable backlight. The TFT backlight pin will be
2225 linked to the kernel VESA blanking code and a GPIO
2226 LED. This parameter is not necessary when using the
2227 VGA shield.
2228 c - Enable the s3c camera interface.
2229 t - Reserved for enabling touchscreen support. The
2230 touchscreen support is not enabled in the mainstream
2231 kernel as of 2.6.30, a preliminary port can be found
2232 in the "bleeding edge" mini2440 support kernel at
2233 http://repo.or.cz/w/linux-2.6/mini2440.git
2234
2235 mminit_loglevel=
2236 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2237 parameter allows control of the logging verbosity for
2238 the additional memory initialisation checks. A value
2239 of 0 disables mminit logging and a level of 4 will
2240 log everything. Information is printed at KERN_DEBUG
2241 so loglevel=8 may also need to be specified.
2242
2243 module.sig_enforce
2244 [KNL] When CONFIG_MODULE_SIG is set, this means that
2245 modules without (valid) signatures will fail to load.
2246 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2247 is always true, so this option does nothing.
2248
2249 mousedev.tap_time=
2250 [MOUSE] Maximum time between finger touching and
2251 leaving touchpad surface for touch to be considered
2252 a tap and be reported as a left button click (for
2253 touchpads working in absolute mode only).
2254 Format: <msecs>
2255 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2256 reporting absolute coordinates, such as tablets
2257 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2258 reporting absolute coordinates, such as tablets
2259
2260 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2261 is similar to kernelcore except it specifies the
2262 amount of memory used for migratable allocations.
2263 If both kernelcore and movablecore is specified,
2264 then kernelcore will be at *least* the specified
2265 value but may be more. If movablecore on its own
2266 is specified, the administrator must be careful
2267 that the amount of memory usable for all allocations
2268 is not too small.
2269
2270 movable_node [KNL,X86] Boot-time switch to enable the effects
2271 of CONFIG_MOVABLE_NODE=y. See mm/Kconfig for details.
2272
2273 MTD_Partition= [MTD]
2274 Format: <name>,<region-number>,<size>,<offset>
2275
2276 MTD_Region= [MTD] Format:
2277 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2278
2279 mtdparts= [MTD]
2280 See drivers/mtd/cmdlinepart.c.
2281
2282 multitce=off [PPC] This parameter disables the use of the pSeries
2283 firmware feature for updating multiple TCE entries
2284 at a time.
2285
2286 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2287
2288 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2289
2290 boundary - index of last SLC block on Flex-OneNAND.
2291 The remaining blocks are configured as MLC blocks.
2292 lock - Configure if Flex-OneNAND boundary should be locked.
2293 Once locked, the boundary cannot be changed.
2294 1 indicates lock status, 0 indicates unlock status.
2295
2296 mtdset= [ARM]
2297 ARM/S3C2412 JIVE boot control
2298
2299 See arch/arm/mach-s3c2412/mach-jive.c
2300
2301 mtouchusb.raw_coordinates=
2302 [HW] Make the MicroTouch USB driver use raw coordinates
2303 ('y', default) or cooked coordinates ('n')
2304
2305 mtrr_chunk_size=nn[KMG] [X86]
2306 used for mtrr cleanup. It is largest continuous chunk
2307 that could hold holes aka. UC entries.
2308
2309 mtrr_gran_size=nn[KMG] [X86]
2310 Used for mtrr cleanup. It is granularity of mtrr block.
2311 Default is 1.
2312 Large value could prevent small alignment from
2313 using up MTRRs.
2314
2315 mtrr_spare_reg_nr=n [X86]
2316 Format: <integer>
2317 Range: 0,7 : spare reg number
2318 Default : 1
2319 Used for mtrr cleanup. It is spare mtrr entries number.
2320 Set to 2 or more if your graphical card needs more.
2321
2322 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2323
2324 netdev= [NET] Network devices parameters
2325 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2326 Note that mem_start is often overloaded to mean
2327 something different and driver-specific.
2328 This usage is only documented in each driver source
2329 file if at all.
2330
2331 nf_conntrack.acct=
2332 [NETFILTER] Enable connection tracking flow accounting
2333 0 to disable accounting
2334 1 to enable accounting
2335 Default value is 0.
2336
2337 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2338 See Documentation/filesystems/nfs/nfsroot.txt.
2339
2340 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2341 See Documentation/filesystems/nfs/nfsroot.txt.
2342
2343 nfsrootdebug [NFS] enable nfsroot debugging messages.
2344 See Documentation/filesystems/nfs/nfsroot.txt.
2345
2346 nfs.callback_tcpport=
2347 [NFS] set the TCP port on which the NFSv4 callback
2348 channel should listen.
2349
2350 nfs.cache_getent=
2351 [NFS] sets the pathname to the program which is used
2352 to update the NFS client cache entries.
2353
2354 nfs.cache_getent_timeout=
2355 [NFS] sets the timeout after which an attempt to
2356 update a cache entry is deemed to have failed.
2357
2358 nfs.idmap_cache_timeout=
2359 [NFS] set the maximum lifetime for idmapper cache
2360 entries.
2361
2362 nfs.enable_ino64=
2363 [NFS] enable 64-bit inode numbers.
2364 If zero, the NFS client will fake up a 32-bit inode
2365 number for the readdir() and stat() syscalls instead
2366 of returning the full 64-bit number.
2367 The default is to return 64-bit inode numbers.
2368
2369 nfs.max_session_slots=
2370 [NFSv4.1] Sets the maximum number of session slots
2371 the client will attempt to negotiate with the server.
2372 This limits the number of simultaneous RPC requests
2373 that the client can send to the NFSv4.1 server.
2374 Note that there is little point in setting this
2375 value higher than the max_tcp_slot_table_limit.
2376
2377 nfs.nfs4_disable_idmapping=
2378 [NFSv4] When set to the default of '1', this option
2379 ensures that both the RPC level authentication
2380 scheme and the NFS level operations agree to use
2381 numeric uids/gids if the mount is using the
2382 'sec=sys' security flavour. In effect it is
2383 disabling idmapping, which can make migration from
2384 legacy NFSv2/v3 systems to NFSv4 easier.
2385 Servers that do not support this mode of operation
2386 will be autodetected by the client, and it will fall
2387 back to using the idmapper.
2388 To turn off this behaviour, set the value to '0'.
2389 nfs.nfs4_unique_id=
2390 [NFS4] Specify an additional fixed unique ident-
2391 ification string that NFSv4 clients can insert into
2392 their nfs_client_id4 string. This is typically a
2393 UUID that is generated at system install time.
2394
2395 nfs.send_implementation_id =
2396 [NFSv4.1] Send client implementation identification
2397 information in exchange_id requests.
2398 If zero, no implementation identification information
2399 will be sent.
2400 The default is to send the implementation identification
2401 information.
2402
2403 nfs.recover_lost_locks =
2404 [NFSv4] Attempt to recover locks that were lost due
2405 to a lease timeout on the server. Please note that
2406 doing this risks data corruption, since there are
2407 no guarantees that the file will remain unchanged
2408 after the locks are lost.
2409 If you want to enable the kernel legacy behaviour of
2410 attempting to recover these locks, then set this
2411 parameter to '1'.
2412 The default parameter value of '0' causes the kernel
2413 not to attempt recovery of lost locks.
2414
2415 nfs4.layoutstats_timer =
2416 [NFSv4.2] Change the rate at which the kernel sends
2417 layoutstats to the pNFS metadata server.
2418
2419 Setting this to value to 0 causes the kernel to use
2420 whatever value is the default set by the layout
2421 driver. A non-zero value sets the minimum interval
2422 in seconds between layoutstats transmissions.
2423
2424 nfsd.nfs4_disable_idmapping=
2425 [NFSv4] When set to the default of '1', the NFSv4
2426 server will return only numeric uids and gids to
2427 clients using auth_sys, and will accept numeric uids
2428 and gids from such clients. This is intended to ease
2429 migration from NFSv2/v3.
2430
2431 objlayoutdriver.osd_login_prog=
2432 [NFS] [OBJLAYOUT] sets the pathname to the program which
2433 is used to automatically discover and login into new
2434 osd-targets. Please see:
2435 Documentation/filesystems/pnfs.txt for more explanations
2436
2437 nmi_debug= [KNL,AVR32,SH] Specify one or more actions to take
2438 when a NMI is triggered.
2439 Format: [state][,regs][,debounce][,die]
2440
2441 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2442 Format: [panic,][nopanic,][num]
2443 Valid num: 0 or 1
2444 0 - turn hardlockup detector in nmi_watchdog off
2445 1 - turn hardlockup detector in nmi_watchdog on
2446 When panic is specified, panic when an NMI watchdog
2447 timeout occurs (or 'nopanic' to override the opposite
2448 default). To disable both hard and soft lockup detectors,
2449 please see 'nowatchdog'.
2450 This is useful when you use a panic=... timeout and
2451 need the box quickly up again.
2452
2453 netpoll.carrier_timeout=
2454 [NET] Specifies amount of time (in seconds) that
2455 netpoll should wait for a carrier. By default netpoll
2456 waits 4 seconds.
2457
2458 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2459 emulation library even if a 387 maths coprocessor
2460 is present.
2461
2462 no_console_suspend
2463 [HW] Never suspend the console
2464 Disable suspending of consoles during suspend and
2465 hibernate operations. Once disabled, debugging
2466 messages can reach various consoles while the rest
2467 of the system is being put to sleep (ie, while
2468 debugging driver suspend/resume hooks). This may
2469 not work reliably with all consoles, but is known
2470 to work with serial and VGA consoles.
2471 To facilitate more flexible debugging, we also add
2472 console_suspend, a printk module parameter to control
2473 it. Users could use console_suspend (usually
2474 /sys/module/printk/parameters/console_suspend) to
2475 turn on/off it dynamically.
2476
2477 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2478 caches in the slab allocator. Saves per-node memory,
2479 but will impact performance.
2480
2481 noalign [KNL,ARM]
2482
2483 noapic [SMP,APIC] Tells the kernel to not make use of any
2484 IOAPICs that may be present in the system.
2485
2486 noautogroup Disable scheduler automatic task group creation.
2487
2488 nobats [PPC] Do not use BATs for mapping kernel lowmem
2489 on "Classic" PPC cores.
2490
2491 nocache [ARM]
2492
2493 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2494
2495 nodelayacct [KNL] Disable per-task delay accounting
2496
2497 nodisconnect [HW,SCSI,M68K] Disables SCSI disconnects.
2498
2499 nodsp [SH] Disable hardware DSP at boot time.
2500
2501 noefi Disable EFI runtime services support.
2502
2503 noexec [IA-64]
2504
2505 noexec [X86]
2506 On X86-32 available only on PAE configured kernels.
2507 noexec=on: enable non-executable mappings (default)
2508 noexec=off: disable non-executable mappings
2509
2510 nosmap [X86]
2511 Disable SMAP (Supervisor Mode Access Prevention)
2512 even if it is supported by processor.
2513
2514 nosmep [X86]
2515 Disable SMEP (Supervisor Mode Execution Prevention)
2516 even if it is supported by processor.
2517
2518 noexec32 [X86-64]
2519 This affects only 32-bit executables.
2520 noexec32=on: enable non-executable mappings (default)
2521 read doesn't imply executable mappings
2522 noexec32=off: disable non-executable mappings
2523 read implies executable mappings
2524
2525 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2526
2527 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2528 register save and restore. The kernel will only save
2529 legacy floating-point registers on task switch.
2530
2531 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2532
2533 noxsave [BUGS=X86] Disables x86 extended register state save
2534 and restore using xsave. The kernel will fallback to
2535 enabling legacy floating-point and sse state.
2536
2537 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2538 register states. The kernel will fall back to use
2539 xsave to save the states. By using this parameter,
2540 performance of saving the states is degraded because
2541 xsave doesn't support modified optimization while
2542 xsaveopt supports it on xsaveopt enabled systems.
2543
2544 noxsaves [X86] Disables xsaves and xrstors used in saving and
2545 restoring x86 extended register state in compacted
2546 form of xsave area. The kernel will fall back to use
2547 xsaveopt and xrstor to save and restore the states
2548 in standard form of xsave area. By using this
2549 parameter, xsave area per process might occupy more
2550 memory on xsaves enabled systems.
2551
2552 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2553 wfi(ARM) instruction doesn't work correctly and not to
2554 use it. This is also useful when using JTAG debugger.
2555
2556 no_file_caps Tells the kernel not to honor file capabilities. The
2557 only way then for a file to be executed with privilege
2558 is to be setuid root or executed by root.
2559
2560 nohalt [IA-64] Tells the kernel not to use the power saving
2561 function PAL_HALT_LIGHT when idle. This increases
2562 power-consumption. On the positive side, it reduces
2563 interrupt wake-up latency, which may improve performance
2564 in certain environments such as networked servers or
2565 real-time systems.
2566
2567 nohibernate [HIBERNATION] Disable hibernation and resume.
2568
2569 nohz= [KNL] Boottime enable/disable dynamic ticks
2570 Valid arguments: on, off
2571 Default: on
2572
2573 nohz_full= [KNL,BOOT]
2574 In kernels built with CONFIG_NO_HZ_FULL=y, set
2575 the specified list of CPUs whose tick will be stopped
2576 whenever possible. The boot CPU will be forced outside
2577 the range to maintain the timekeeping.
2578 The CPUs in this range must also be included in the
2579 rcu_nocbs= set.
2580
2581 noiotrap [SH] Disables trapped I/O port accesses.
2582
2583 noirqdebug [X86-32] Disables the code which attempts to detect and
2584 disable unhandled interrupt sources.
2585
2586 no_timer_check [X86,APIC] Disables the code which tests for
2587 broken timer IRQ sources.
2588
2589 noisapnp [ISAPNP] Disables ISA PnP code.
2590
2591 noinitrd [RAM] Tells the kernel not to load any configured
2592 initial RAM disk.
2593
2594 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2595 remapping.
2596 [Deprecated - use intremap=off]
2597
2598 nointroute [IA-64]
2599
2600 noinvpcid [X86] Disable the INVPCID cpu feature.
2601
2602 nojitter [IA-64] Disables jitter checking for ITC timers.
2603
2604 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2605
2606 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2607 fault handling.
2608
2609 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2610 steal time is computed, but won't influence scheduler
2611 behaviour
2612
2613 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2614
2615 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2616
2617 noltlbs [PPC] Do not use large page/tlb entries for kernel
2618 lowmem mapping on PPC40x.
2619
2620 nomca [IA-64] Disable machine check abort handling
2621
2622 nomce [X86-32] Disable Machine Check Exception
2623
2624 nomfgpt [X86-32] Disable Multi-Function General Purpose
2625 Timer usage (for AMD Geode machines).
2626
2627 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2628 shutdown the other cpus. Instead use the REBOOT_VECTOR
2629 irq.
2630
2631 nomodule Disable module load
2632
2633 nopat [X86] Disable PAT (page attribute table extension of
2634 pagetables) support.
2635
2636 norandmaps Don't use address space randomization. Equivalent to
2637 echo 0 > /proc/sys/kernel/randomize_va_space
2638
2639 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2640
2641 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2642 with UP alternatives
2643
2644 nordrand [X86] Disable kernel use of the RDRAND and
2645 RDSEED instructions even if they are supported
2646 by the processor. RDRAND and RDSEED are still
2647 available to user space applications.
2648
2649 noresume [SWSUSP] Disables resume and restores original swap
2650 space.
2651
2652 no-scroll [VGA] Disables scrollback.
2653 This is required for the Braillex ib80-piezo Braille
2654 reader made by F.H. Papenmeier (Germany).
2655
2656 nosbagart [IA-64]
2657
2658 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2659
2660 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2661 and disable the IO APIC. legacy for "maxcpus=0".
2662
2663 nosoftlockup [KNL] Disable the soft-lockup detector.
2664
2665 nosync [HW,M68K] Disables sync negotiation for all devices.
2666
2667 notsc [BUGS=X86-32] Disable Time Stamp Counter
2668
2669 nowatchdog [KNL] Disable both lockup detectors, i.e.
2670 soft-lockup and NMI watchdog (hard-lockup).
2671
2672 nowb [ARM]
2673
2674 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2675
2676 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2677 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2678 Some features depend on CPU0. Known dependencies are:
2679 1. Resume from suspend/hibernate depends on CPU0.
2680 Suspend/hibernate will fail if CPU0 is offline and you
2681 need to online CPU0 before suspend/hibernate.
2682 2. PIC interrupts also depend on CPU0. CPU0 can't be
2683 removed if a PIC interrupt is detected.
2684 It's said poweroff/reboot may depend on CPU0 on some
2685 machines although I haven't seen such issues so far
2686 after CPU0 is offline on a few tested machines.
2687 If the dependencies are under your control, you can
2688 turn on cpu0_hotplug.
2689
2690 nptcg= [IA-64] Override max number of concurrent global TLB
2691 purges which is reported from either PAL_VM_SUMMARY or
2692 SAL PALO.
2693
2694 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2695 could support. nr_cpus=n : n >= 1 limits the kernel to
2696 supporting 'n' processors. Later in runtime you can not
2697 use hotplug cpu feature to put more cpu back to online.
2698 just like you compile the kernel NR_CPUS=n
2699
2700 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2701
2702 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2703 Allowed values are enable and disable
2704
2705 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2706 one of ['zone', 'node', 'default'] can be specified
2707 This can be set from sysctl after boot.
2708 See Documentation/sysctl/vm.txt for details.
2709
2710 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2711 See Documentation/debugging-via-ohci1394.txt for more
2712 info.
2713
2714 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2715 Rather than timing out after 20 ms if an EC
2716 command is not properly ACKed, override the length
2717 of the timeout. We have interrupts disabled while
2718 waiting for the ACK, so if this is set too high
2719 interrupts *may* be lost!
2720
2721 omap_mux= [OMAP] Override bootloader pin multiplexing.
2722 Format: <mux_mode0.mode_name=value>...
2723 For example, to override I2C bus2:
2724 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2725
2726 oprofile.timer= [HW]
2727 Use timer interrupt instead of performance counters
2728
2729 oprofile.cpu_type= Force an oprofile cpu type
2730 This might be useful if you have an older oprofile
2731 userland or if you want common events.
2732 Format: { arch_perfmon }
2733 arch_perfmon: [X86] Force use of architectural
2734 perfmon on Intel CPUs instead of the
2735 CPU specific event set.
2736 timer: [X86] Force use of architectural NMI
2737 timer mode (see also oprofile.timer
2738 for generic hr timer mode)
2739 [s390] Force legacy basic mode sampling
2740 (report cpu_type "timer")
2741
2742 oops=panic Always panic on oopses. Default is to just kill the
2743 process, but there is a small probability of
2744 deadlocking the machine.
2745 This will also cause panics on machine check exceptions.
2746 Useful together with panic=30 to trigger a reboot.
2747
2748 OSS [HW,OSS]
2749 See Documentation/sound/oss/oss-parameters.txt
2750
2751 page_owner= [KNL] Boot-time page_owner enabling option.
2752 Storage of the information about who allocated
2753 each page is disabled in default. With this switch,
2754 we can turn it on.
2755 on: enable the feature
2756
2757 page_poison= [KNL] Boot-time parameter changing the state of
2758 poisoning on the buddy allocator.
2759 off: turn off poisoning
2760 on: turn on poisoning
2761
2762 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2763 timeout > 0: seconds before rebooting
2764 timeout = 0: wait forever
2765 timeout < 0: reboot immediately
2766 Format: <timeout>
2767
2768 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2769 on a WARN().
2770
2771 crash_kexec_post_notifiers
2772 Run kdump after running panic-notifiers and dumping
2773 kmsg. This only for the users who doubt kdump always
2774 succeeds in any situation.
2775 Note that this also increases risks of kdump failure,
2776 because some panic notifiers can make the crashed
2777 kernel more unstable.
2778
2779 parkbd.port= [HW] Parallel port number the keyboard adapter is
2780 connected to, default is 0.
2781 Format: <parport#>
2782 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2783 0 for XT, 1 for AT (default is AT).
2784 Format: <mode>
2785
2786 parport= [HW,PPT] Specify parallel ports. 0 disables.
2787 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2788 Use 'auto' to force the driver to use any
2789 IRQ/DMA settings detected (the default is to
2790 ignore detected IRQ/DMA settings because of
2791 possible conflicts). You can specify the base
2792 address, IRQ, and DMA settings; IRQ and DMA
2793 should be numbers, or 'auto' (for using detected
2794 settings on that particular port), or 'nofifo'
2795 (to avoid using a FIFO even if it is detected).
2796 Parallel ports are assigned in the order they
2797 are specified on the command line, starting
2798 with parport0.
2799
2800 parport_init_mode= [HW,PPT]
2801 Configure VIA parallel port to operate in
2802 a specific mode. This is necessary on Pegasos
2803 computer where firmware has no options for setting
2804 up parallel port mode and sets it to spp.
2805 Currently this function knows 686a and 8231 chips.
2806 Format: [spp|ps2|epp|ecp|ecpepp]
2807
2808 pause_on_oops=
2809 Halt all CPUs after the first oops has been printed for
2810 the specified number of seconds. This is to be used if
2811 your oopses keep scrolling off the screen.
2812
2813 pcbit= [HW,ISDN]
2814
2815 pcd. [PARIDE]
2816 See header of drivers/block/paride/pcd.c.
2817 See also Documentation/blockdev/paride.txt.
2818
2819 pci=option[,option...] [PCI] various PCI subsystem options:
2820 earlydump [X86] dump PCI config space before the kernel
2821 changes anything
2822 off [X86] don't probe for the PCI bus
2823 bios [X86-32] force use of PCI BIOS, don't access
2824 the hardware directly. Use this if your machine
2825 has a non-standard PCI host bridge.
2826 nobios [X86-32] disallow use of PCI BIOS, only direct
2827 hardware access methods are allowed. Use this
2828 if you experience crashes upon bootup and you
2829 suspect they are caused by the BIOS.
2830 conf1 [X86] Force use of PCI Configuration Access
2831 Mechanism 1 (config address in IO port 0xCF8,
2832 data in IO port 0xCFC, both 32-bit).
2833 conf2 [X86] Force use of PCI Configuration Access
2834 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2835 the function, IO port 0xCFA, also 8-bit, sets
2836 bus number. The config space is then accessed
2837 through ports 0xC000-0xCFFF).
2838 See http://wiki.osdev.org/PCI for more info
2839 on the configuration access mechanisms.
2840 noaer [PCIE] If the PCIEAER kernel config parameter is
2841 enabled, this kernel boot option can be used to
2842 disable the use of PCIE advanced error reporting.
2843 nodomains [PCI] Disable support for multiple PCI
2844 root domains (aka PCI segments, in ACPI-speak).
2845 nommconf [X86] Disable use of MMCONFIG for PCI
2846 Configuration
2847 check_enable_amd_mmconf [X86] check for and enable
2848 properly configured MMIO access to PCI
2849 config space on AMD family 10h CPU
2850 nomsi [MSI] If the PCI_MSI kernel config parameter is
2851 enabled, this kernel boot option can be used to
2852 disable the use of MSI interrupts system-wide.
2853 noioapicquirk [APIC] Disable all boot interrupt quirks.
2854 Safety option to keep boot IRQs enabled. This
2855 should never be necessary.
2856 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2857 primary IO-APIC for bridges that cannot disable
2858 boot IRQs. This fixes a source of spurious IRQs
2859 when the system masks IRQs.
2860 noioapicreroute [APIC] Disable workaround that uses the
2861 boot IRQ equivalent of an IRQ that connects to
2862 a chipset where boot IRQs cannot be disabled.
2863 The opposite of ioapicreroute.
2864 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2865 routing table. These calls are known to be buggy
2866 on several machines and they hang the machine
2867 when used, but on other computers it's the only
2868 way to get the interrupt routing table. Try
2869 this option if the kernel is unable to allocate
2870 IRQs or discover secondary PCI buses on your
2871 motherboard.
2872 rom [X86] Assign address space to expansion ROMs.
2873 Use with caution as certain devices share
2874 address decoders between ROMs and other
2875 resources.
2876 norom [X86] Do not assign address space to
2877 expansion ROMs that do not already have
2878 BIOS assigned address ranges.
2879 nobar [X86] Do not assign address space to the
2880 BARs that weren't assigned by the BIOS.
2881 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2882 assigned automatically to PCI devices. You can
2883 make the kernel exclude IRQs of your ISA cards
2884 this way.
2885 pirqaddr=0xAAAAA [X86] Specify the physical address
2886 of the PIRQ table (normally generated
2887 by the BIOS) if it is outside the
2888 F0000h-100000h range.
2889 lastbus=N [X86] Scan all buses thru bus #N. Can be
2890 useful if the kernel is unable to find your
2891 secondary buses and you want to tell it
2892 explicitly which ones they are.
2893 assign-busses [X86] Always assign all PCI bus
2894 numbers ourselves, overriding
2895 whatever the firmware may have done.
2896 usepirqmask [X86] Honor the possible IRQ mask stored
2897 in the BIOS $PIR table. This is needed on
2898 some systems with broken BIOSes, notably
2899 some HP Pavilion N5400 and Omnibook XE3
2900 notebooks. This will have no effect if ACPI
2901 IRQ routing is enabled.
2902 noacpi [X86] Do not use ACPI for IRQ routing
2903 or for PCI scanning.
2904 use_crs [X86] Use PCI host bridge window information
2905 from ACPI. On BIOSes from 2008 or later, this
2906 is enabled by default. If you need to use this,
2907 please report a bug.
2908 nocrs [X86] Ignore PCI host bridge windows from ACPI.
2909 If you need to use this, please report a bug.
2910 routeirq Do IRQ routing for all PCI devices.
2911 This is normally done in pci_enable_device(),
2912 so this option is a temporary workaround
2913 for broken drivers that don't call it.
2914 skip_isa_align [X86] do not align io start addr, so can
2915 handle more pci cards
2916 firmware [ARM] Do not re-enumerate the bus but instead
2917 just use the configuration from the
2918 bootloader. This is currently used on
2919 IXP2000 systems where the bus has to be
2920 configured a certain way for adjunct CPUs.
2921 noearly [X86] Don't do any early type 1 scanning.
2922 This might help on some broken boards which
2923 machine check when some devices' config space
2924 is read. But various workarounds are disabled
2925 and some IOMMU drivers will not work.
2926 bfsort Sort PCI devices into breadth-first order.
2927 This sorting is done to get a device
2928 order compatible with older (<= 2.4) kernels.
2929 nobfsort Don't sort PCI devices into breadth-first order.
2930 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
2931 tuning and use the BIOS-configured MPS defaults.
2932 pcie_bus_safe Set every device's MPS to the largest value
2933 supported by all devices below the root complex.
2934 pcie_bus_perf Set device MPS to the largest allowable MPS
2935 based on its parent bus. Also set MRRS (Max
2936 Read Request Size) to the largest supported
2937 value (no larger than the MPS that the device
2938 or bus can support) for best performance.
2939 pcie_bus_peer2peer Set every device's MPS to 128B, which
2940 every device is guaranteed to support. This
2941 configuration allows peer-to-peer DMA between
2942 any pair of devices, possibly at the cost of
2943 reduced performance. This also guarantees
2944 that hot-added devices will work.
2945 cbiosize=nn[KMG] The fixed amount of bus space which is
2946 reserved for the CardBus bridge's IO window.
2947 The default value is 256 bytes.
2948 cbmemsize=nn[KMG] The fixed amount of bus space which is
2949 reserved for the CardBus bridge's memory
2950 window. The default value is 64 megabytes.
2951 resource_alignment=
2952 Format:
2953 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
2954 Specifies alignment and device to reassign
2955 aligned memory resources.
2956 If <order of align> is not specified,
2957 PAGE_SIZE is used as alignment.
2958 PCI-PCI bridge can be specified, if resource
2959 windows need to be expanded.
2960 ecrc= Enable/disable PCIe ECRC (transaction layer
2961 end-to-end CRC checking).
2962 bios: Use BIOS/firmware settings. This is the
2963 the default.
2964 off: Turn ECRC off
2965 on: Turn ECRC on.
2966 hpiosize=nn[KMG] The fixed amount of bus space which is
2967 reserved for hotplug bridge's IO window.
2968 Default size is 256 bytes.
2969 hpmemsize=nn[KMG] The fixed amount of bus space which is
2970 reserved for hotplug bridge's memory window.
2971 Default size is 2 megabytes.
2972 realloc= Enable/disable reallocating PCI bridge resources
2973 if allocations done by BIOS are too small to
2974 accommodate resources required by all child
2975 devices.
2976 off: Turn realloc off
2977 on: Turn realloc on
2978 realloc same as realloc=on
2979 noari do not use PCIe ARI.
2980 pcie_scan_all Scan all possible PCIe devices. Otherwise we
2981 only look for one device below a PCIe downstream
2982 port.
2983
2984 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
2985 Management.
2986 off Disable ASPM.
2987 force Enable ASPM even on devices that claim not to support it.
2988 WARNING: Forcing ASPM on may cause system lockups.
2989
2990 pcie_hp= [PCIE] PCI Express Hotplug driver options:
2991 nomsi Do not use MSI for PCI Express Native Hotplug (this
2992 makes all PCIe ports use INTx for hotplug services).
2993
2994 pcie_ports= [PCIE] PCIe ports handling:
2995 auto Ask the BIOS whether or not to use native PCIe services
2996 associated with PCIe ports (PME, hot-plug, AER). Use
2997 them only if that is allowed by the BIOS.
2998 native Use native PCIe services associated with PCIe ports
2999 unconditionally.
3000 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3001 ports driver.
3002
3003 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3004 nomsi Do not use MSI for native PCIe PME signaling (this makes
3005 all PCIe root ports use INTx for all services).
3006
3007 pcmv= [HW,PCMCIA] BadgePAD 4
3008
3009 pd_ignore_unused
3010 [PM]
3011 Keep all power-domains already enabled by bootloader on,
3012 even if no driver has claimed them. This is useful
3013 for debug and development, but should not be
3014 needed on a platform with proper driver support.
3015
3016 pd. [PARIDE]
3017 See Documentation/blockdev/paride.txt.
3018
3019 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3020 boot time.
3021 Format: { 0 | 1 }
3022 See arch/parisc/kernel/pdc_chassis.c
3023
3024 percpu_alloc= Select which percpu first chunk allocator to use.
3025 Currently supported values are "embed" and "page".
3026 Archs may support subset or none of the selections.
3027 See comments in mm/percpu.c for details on each
3028 allocator. This parameter is primarily for debugging
3029 and performance comparison.
3030
3031 pf. [PARIDE]
3032 See Documentation/blockdev/paride.txt.
3033
3034 pg. [PARIDE]
3035 See Documentation/blockdev/paride.txt.
3036
3037 pirq= [SMP,APIC] Manual mp-table setup
3038 See Documentation/x86/i386/IO-APIC.txt.
3039
3040 plip= [PPT,NET] Parallel port network link
3041 Format: { parport<nr> | timid | 0 }
3042 See also Documentation/parport.txt.
3043
3044 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3045 Override pmtimer IOPort with a hex value.
3046 e.g. pmtmr=0x508
3047
3048 pnp.debug=1 [PNP]
3049 Enable PNP debug messages (depends on the
3050 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3051 via /sys/module/pnp/parameters/debug. We always show
3052 current resource usage; turning this on also shows
3053 possible settings and some assignment information.
3054
3055 pnpacpi= [ACPI]
3056 { off }
3057
3058 pnpbios= [ISAPNP]
3059 { on | off | curr | res | no-curr | no-res }
3060
3061 pnp_reserve_irq=
3062 [ISAPNP] Exclude IRQs for the autoconfiguration
3063
3064 pnp_reserve_dma=
3065 [ISAPNP] Exclude DMAs for the autoconfiguration
3066
3067 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3068 Ranges are in pairs (I/O port base and size).
3069
3070 pnp_reserve_mem=
3071 [ISAPNP] Exclude memory regions for the
3072 autoconfiguration.
3073 Ranges are in pairs (memory base and size).
3074
3075 ports= [IP_VS_FTP] IPVS ftp helper module
3076 Default is 21.
3077 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3078 may be specified.
3079 Format: <port>,<port>....
3080
3081 ppc_strict_facility_enable
3082 [PPC] This option catches any kernel floating point,
3083 Altivec, VSX and SPE outside of regions specifically
3084 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3085 There is some performance impact when enabling this.
3086
3087 print-fatal-signals=
3088 [KNL] debug: print fatal signals
3089
3090 If enabled, warn about various signal handling
3091 related application anomalies: too many signals,
3092 too many POSIX.1 timers, fatal signals causing a
3093 coredump - etc.
3094
3095 If you hit the warning due to signal overflow,
3096 you might want to try "ulimit -i unlimited".
3097
3098 default: off.
3099
3100 printk.always_kmsg_dump=
3101 Trigger kmsg_dump for cases other than kernel oops or
3102 panics
3103 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3104 default: disabled
3105
3106 printk.time= Show timing data prefixed to each printk message line
3107 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3108
3109 processor.max_cstate= [HW,ACPI]
3110 Limit processor to maximum C-state
3111 max_cstate=9 overrides any DMI blacklist limit.
3112
3113 processor.nocst [HW,ACPI]
3114 Ignore the _CST method to determine C-states,
3115 instead using the legacy FADT method
3116
3117 profile= [KNL] Enable kernel profiling via /proc/profile
3118 Format: [schedule,]<number>
3119 Param: "schedule" - profile schedule points.
3120 Param: <number> - step/bucket size as a power of 2 for
3121 statistical time based profiling.
3122 Param: "sleep" - profile D-state sleeping (millisecs).
3123 Requires CONFIG_SCHEDSTATS
3124 Param: "kvm" - profile VM exits.
3125
3126 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3127 before loading.
3128 See Documentation/blockdev/ramdisk.txt.
3129
3130 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3131 probe for; one of (bare|imps|exps|lifebook|any).
3132 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3133 per second.
3134 psmouse.resetafter= [HW,MOUSE]
3135 Try to reset the device after so many bad packets
3136 (0 = never).
3137 psmouse.resolution=
3138 [HW,MOUSE] Set desired mouse resolution, in dpi.
3139 psmouse.smartscroll=
3140 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3141 0 = disabled, 1 = enabled (default).
3142
3143 pstore.backend= Specify the name of the pstore backend to use
3144
3145 pt. [PARIDE]
3146 See Documentation/blockdev/paride.txt.
3147
3148 pty.legacy_count=
3149 [KNL] Number of legacy pty's. Overwrites compiled-in
3150 default number.
3151
3152 quiet [KNL] Disable most log messages
3153
3154 r128= [HW,DRM]
3155
3156 raid= [HW,RAID]
3157 See Documentation/md.txt.
3158
3159 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3160 See Documentation/blockdev/ramdisk.txt.
3161
3162 rcu_nocbs= [KNL]
3163 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3164 the specified list of CPUs to be no-callback CPUs.
3165 Invocation of these CPUs' RCU callbacks will
3166 be offloaded to "rcuox/N" kthreads created for
3167 that purpose, where "x" is "b" for RCU-bh, "p"
3168 for RCU-preempt, and "s" for RCU-sched, and "N"
3169 is the CPU number. This reduces OS jitter on the
3170 offloaded CPUs, which can be useful for HPC and
3171 real-time workloads. It can also improve energy
3172 efficiency for asymmetric multiprocessors.
3173
3174 rcu_nocb_poll [KNL]
3175 Rather than requiring that offloaded CPUs
3176 (specified by rcu_nocbs= above) explicitly
3177 awaken the corresponding "rcuoN" kthreads,
3178 make these kthreads poll for callbacks.
3179 This improves the real-time response for the
3180 offloaded CPUs by relieving them of the need to
3181 wake up the corresponding kthread, but degrades
3182 energy efficiency by requiring that the kthreads
3183 periodically wake up to do the polling.
3184
3185 rcutree.blimit= [KNL]
3186 Set maximum number of finished RCU callbacks to
3187 process in one batch.
3188
3189 rcutree.dump_tree= [KNL]
3190 Dump the structure of the rcu_node combining tree
3191 out at early boot. This is used for diagnostic
3192 purposes, to verify correct tree setup.
3193
3194 rcutree.gp_cleanup_delay= [KNL]
3195 Set the number of jiffies to delay each step of
3196 RCU grace-period cleanup. This only has effect
3197 when CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is set.
3198
3199 rcutree.gp_init_delay= [KNL]
3200 Set the number of jiffies to delay each step of
3201 RCU grace-period initialization. This only has
3202 effect when CONFIG_RCU_TORTURE_TEST_SLOW_INIT
3203 is set.
3204
3205 rcutree.gp_preinit_delay= [KNL]
3206 Set the number of jiffies to delay each step of
3207 RCU grace-period pre-initialization, that is,
3208 the propagation of recent CPU-hotplug changes up
3209 the rcu_node combining tree. This only has effect
3210 when CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is set.
3211
3212 rcutree.rcu_fanout_exact= [KNL]
3213 Disable autobalancing of the rcu_node combining
3214 tree. This is used by rcutorture, and might
3215 possibly be useful for architectures having high
3216 cache-to-cache transfer latencies.
3217
3218 rcutree.rcu_fanout_leaf= [KNL]
3219 Change the number of CPUs assigned to each
3220 leaf rcu_node structure. Useful for very
3221 large systems, which will choose the value 64,
3222 and for NUMA systems with large remote-access
3223 latencies, which will choose a value aligned
3224 with the appropriate hardware boundaries.
3225
3226 rcutree.jiffies_till_sched_qs= [KNL]
3227 Set required age in jiffies for a
3228 given grace period before RCU starts
3229 soliciting quiescent-state help from
3230 rcu_note_context_switch().
3231
3232 rcutree.jiffies_till_first_fqs= [KNL]
3233 Set delay from grace-period initialization to
3234 first attempt to force quiescent states.
3235 Units are jiffies, minimum value is zero,
3236 and maximum value is HZ.
3237
3238 rcutree.jiffies_till_next_fqs= [KNL]
3239 Set delay between subsequent attempts to force
3240 quiescent states. Units are jiffies, minimum
3241 value is one, and maximum value is HZ.
3242
3243 rcutree.kthread_prio= [KNL,BOOT]
3244 Set the SCHED_FIFO priority of the RCU per-CPU
3245 kthreads (rcuc/N). This value is also used for
3246 the priority of the RCU boost threads (rcub/N)
3247 and for the RCU grace-period kthreads (rcu_bh,
3248 rcu_preempt, and rcu_sched). If RCU_BOOST is
3249 set, valid values are 1-99 and the default is 1
3250 (the least-favored priority). Otherwise, when
3251 RCU_BOOST is not set, valid values are 0-99 and
3252 the default is zero (non-realtime operation).
3253
3254 rcutree.rcu_nocb_leader_stride= [KNL]
3255 Set the number of NOCB kthread groups, which
3256 defaults to the square root of the number of
3257 CPUs. Larger numbers reduces the wakeup overhead
3258 on the per-CPU grace-period kthreads, but increases
3259 that same overhead on each group's leader.
3260
3261 rcutree.qhimark= [KNL]
3262 Set threshold of queued RCU callbacks beyond which
3263 batch limiting is disabled.
3264
3265 rcutree.qlowmark= [KNL]
3266 Set threshold of queued RCU callbacks below which
3267 batch limiting is re-enabled.
3268
3269 rcutree.rcu_idle_gp_delay= [KNL]
3270 Set wakeup interval for idle CPUs that have
3271 RCU callbacks (RCU_FAST_NO_HZ=y).
3272
3273 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3274 Set wakeup interval for idle CPUs that have
3275 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3276 Lazy RCU callbacks are those which RCU can
3277 prove do nothing more than free memory.
3278
3279 rcutorture.cbflood_inter_holdoff= [KNL]
3280 Set holdoff time (jiffies) between successive
3281 callback-flood tests.
3282
3283 rcutorture.cbflood_intra_holdoff= [KNL]
3284 Set holdoff time (jiffies) between successive
3285 bursts of callbacks within a given callback-flood
3286 test.
3287
3288 rcutorture.cbflood_n_burst= [KNL]
3289 Set the number of bursts making up a given
3290 callback-flood test. Set this to zero to
3291 disable callback-flood testing.
3292
3293 rcutorture.cbflood_n_per_burst= [KNL]
3294 Set the number of callbacks to be registered
3295 in a given burst of a callback-flood test.
3296
3297 rcutorture.fqs_duration= [KNL]
3298 Set duration of force_quiescent_state bursts
3299 in microseconds.
3300
3301 rcutorture.fqs_holdoff= [KNL]
3302 Set holdoff time within force_quiescent_state bursts
3303 in microseconds.
3304
3305 rcutorture.fqs_stutter= [KNL]
3306 Set wait time between force_quiescent_state bursts
3307 in seconds.
3308
3309 rcutorture.gp_cond= [KNL]
3310 Use conditional/asynchronous update-side
3311 primitives, if available.
3312
3313 rcutorture.gp_exp= [KNL]
3314 Use expedited update-side primitives, if available.
3315
3316 rcutorture.gp_normal= [KNL]
3317 Use normal (non-expedited) asynchronous
3318 update-side primitives, if available.
3319
3320 rcutorture.gp_sync= [KNL]
3321 Use normal (non-expedited) synchronous
3322 update-side primitives, if available. If all
3323 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3324 rcutorture.gp_normal=, and rcutorture.gp_sync=
3325 are zero, rcutorture acts as if is interpreted
3326 they are all non-zero.
3327
3328 rcutorture.n_barrier_cbs= [KNL]
3329 Set callbacks/threads for rcu_barrier() testing.
3330
3331 rcutorture.nfakewriters= [KNL]
3332 Set number of concurrent RCU writers. These just
3333 stress RCU, they don't participate in the actual
3334 test, hence the "fake".
3335
3336 rcutorture.nreaders= [KNL]
3337 Set number of RCU readers. The value -1 selects
3338 N-1, where N is the number of CPUs. A value
3339 "n" less than -1 selects N-n-2, where N is again
3340 the number of CPUs. For example, -2 selects N
3341 (the number of CPUs), -3 selects N+1, and so on.
3342
3343 rcutorture.object_debug= [KNL]
3344 Enable debug-object double-call_rcu() testing.
3345
3346 rcutorture.onoff_holdoff= [KNL]
3347 Set time (s) after boot for CPU-hotplug testing.
3348
3349 rcutorture.onoff_interval= [KNL]
3350 Set time (s) between CPU-hotplug operations, or
3351 zero to disable CPU-hotplug testing.
3352
3353 rcutorture.shuffle_interval= [KNL]
3354 Set task-shuffle interval (s). Shuffling tasks
3355 allows some CPUs to go into dyntick-idle mode
3356 during the rcutorture test.
3357
3358 rcutorture.shutdown_secs= [KNL]
3359 Set time (s) after boot system shutdown. This
3360 is useful for hands-off automated testing.
3361
3362 rcutorture.stall_cpu= [KNL]
3363 Duration of CPU stall (s) to test RCU CPU stall
3364 warnings, zero to disable.
3365
3366 rcutorture.stall_cpu_holdoff= [KNL]
3367 Time to wait (s) after boot before inducing stall.
3368
3369 rcutorture.stat_interval= [KNL]
3370 Time (s) between statistics printk()s.
3371
3372 rcutorture.stutter= [KNL]
3373 Time (s) to stutter testing, for example, specifying
3374 five seconds causes the test to run for five seconds,
3375 wait for five seconds, and so on. This tests RCU's
3376 ability to transition abruptly to and from idle.
3377
3378 rcutorture.test_boost= [KNL]
3379 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3380 "Maybe" means test if the RCU implementation
3381 under test support RCU priority boosting.
3382
3383 rcutorture.test_boost_duration= [KNL]
3384 Duration (s) of each individual boost test.
3385
3386 rcutorture.test_boost_interval= [KNL]
3387 Interval (s) between each boost test.
3388
3389 rcutorture.test_no_idle_hz= [KNL]
3390 Test RCU's dyntick-idle handling. See also the
3391 rcutorture.shuffle_interval parameter.
3392
3393 rcutorture.torture_runnable= [BOOT]
3394 Start rcutorture running at boot time.
3395
3396 rcutorture.torture_type= [KNL]
3397 Specify the RCU implementation to test.
3398
3399 rcutorture.verbose= [KNL]
3400 Enable additional printk() statements.
3401
3402 rcupdate.rcu_cpu_stall_suppress= [KNL]
3403 Suppress RCU CPU stall warning messages.
3404
3405 rcupdate.rcu_cpu_stall_timeout= [KNL]
3406 Set timeout for RCU CPU stall warning messages.
3407
3408 rcupdate.rcu_expedited= [KNL]
3409 Use expedited grace-period primitives, for
3410 example, synchronize_rcu_expedited() instead
3411 of synchronize_rcu(). This reduces latency,
3412 but can increase CPU utilization, degrade
3413 real-time latency, and degrade energy efficiency.
3414 No effect on CONFIG_TINY_RCU kernels.
3415
3416 rcupdate.rcu_normal= [KNL]
3417 Use only normal grace-period primitives,
3418 for example, synchronize_rcu() instead of
3419 synchronize_rcu_expedited(). This improves
3420 real-time latency, CPU utilization, and
3421 energy efficiency, but can expose users to
3422 increased grace-period latency. This parameter
3423 overrides rcupdate.rcu_expedited. No effect on
3424 CONFIG_TINY_RCU kernels.
3425
3426 rcupdate.rcu_normal_after_boot= [KNL]
3427 Once boot has completed (that is, after
3428 rcu_end_inkernel_boot() has been invoked), use
3429 only normal grace-period primitives. No effect
3430 on CONFIG_TINY_RCU kernels.
3431
3432 rcupdate.rcu_task_stall_timeout= [KNL]
3433 Set timeout in jiffies for RCU task stall warning
3434 messages. Disable with a value less than or equal
3435 to zero.
3436
3437 rcupdate.rcu_self_test= [KNL]
3438 Run the RCU early boot self tests
3439
3440 rcupdate.rcu_self_test_bh= [KNL]
3441 Run the RCU bh early boot self tests
3442
3443 rcupdate.rcu_self_test_sched= [KNL]
3444 Run the RCU sched early boot self tests
3445
3446 rdinit= [KNL]
3447 Format: <full_path>
3448 Run specified binary instead of /init from the ramdisk,
3449 used for early userspace startup. See initrd.
3450
3451 reboot= [KNL]
3452 Format (x86 or x86_64):
3453 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3454 [[,]s[mp]#### \
3455 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3456 [[,]f[orce]
3457 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3458 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3459 reboot_force is either force or not specified,
3460 reboot_cpu is s[mp]#### with #### being the processor
3461 to be used for rebooting.
3462
3463 relax_domain_level=
3464 [KNL, SMP] Set scheduler's default relax_domain_level.
3465 See Documentation/cgroups/cpusets.txt.
3466
3467 relative_sleep_states=
3468 [SUSPEND] Use sleep state labeling where the deepest
3469 state available other than hibernation is always "mem".
3470 Format: { "0" | "1" }
3471 0 -- Traditional sleep state labels.
3472 1 -- Relative sleep state labels.
3473
3474 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3475
3476 reservetop= [X86-32]
3477 Format: nn[KMG]
3478 Reserves a hole at the top of the kernel virtual
3479 address space.
3480
3481 reservelow= [X86]
3482 Format: nn[K]
3483 Set the amount of memory to reserve for BIOS at
3484 the bottom of the address space.
3485
3486 reset_devices [KNL] Force drivers to reset the underlying device
3487 during initialization.
3488
3489 resume= [SWSUSP]
3490 Specify the partition device for software suspend
3491 Format:
3492 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3493
3494 resume_offset= [SWSUSP]
3495 Specify the offset from the beginning of the partition
3496 given by "resume=" at which the swap header is located,
3497 in <PAGE_SIZE> units (needed only for swap files).
3498 See Documentation/power/swsusp-and-swap-files.txt
3499
3500 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3501 read the resume files
3502
3503 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3504 Useful for devices that are detected asynchronously
3505 (e.g. USB and MMC devices).
3506
3507 hibernate= [HIBERNATION]
3508 noresume Don't check if there's a hibernation image
3509 present during boot.
3510 nocompress Don't compress/decompress hibernation images.
3511 no Disable hibernation and resume.
3512
3513 retain_initrd [RAM] Keep initrd memory after extraction
3514
3515 rfkill.default_state=
3516 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3517 etc. communication is blocked by default.
3518 1 Unblocked.
3519
3520 rfkill.master_switch_mode=
3521 0 The "airplane mode" button does nothing.
3522 1 The "airplane mode" button toggles between everything
3523 blocked and the previous configuration.
3524 2 The "airplane mode" button toggles between everything
3525 blocked and everything unblocked.
3526
3527 rhash_entries= [KNL,NET]
3528 Set number of hash buckets for route cache
3529
3530 ro [KNL] Mount root device read-only on boot
3531
3532 rodata= [KNL]
3533 on Mark read-only kernel memory as read-only (default).
3534 off Leave read-only kernel memory writable for debugging.
3535
3536 rockchip.usb_uart
3537 Enable the uart passthrough on the designated usb port
3538 on Rockchip SoCs. When active, the signals of the
3539 debug-uart get routed to the D+ and D- pins of the usb
3540 port and the regular usb controller gets disabled.
3541
3542 root= [KNL] Root filesystem
3543 See name_to_dev_t comment in init/do_mounts.c.
3544
3545 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3546 mount the root filesystem
3547
3548 rootflags= [KNL] Set root filesystem mount option string
3549
3550 rootfstype= [KNL] Set root filesystem type
3551
3552 rootwait [KNL] Wait (indefinitely) for root device to show up.
3553 Useful for devices that are detected asynchronously
3554 (e.g. USB and MMC devices).
3555
3556 rproc_mem=nn[KMG][@address]
3557 [KNL,ARM,CMA] Remoteproc physical memory block.
3558 Memory area to be used by remote processor image,
3559 managed by CMA.
3560
3561 rw [KNL] Mount root device read-write on boot
3562
3563 S [KNL] Run init in single mode
3564
3565 s390_iommu= [HW,S390]
3566 Set s390 IOTLB flushing mode
3567 strict
3568 With strict flushing every unmap operation will result in
3569 an IOTLB flush. Default is lazy flushing before reuse,
3570 which is faster.
3571
3572 sa1100ir [NET]
3573 See drivers/net/irda/sa1100_ir.c.
3574
3575 sbni= [NET] Granch SBNI12 leased line adapter
3576
3577 sched_debug [KNL] Enables verbose scheduler debug messages.
3578
3579 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3580 Allowed values are enable and disable. This feature
3581 incurs a small amount of overhead in the scheduler
3582 but is useful for debugging and performance tuning.
3583
3584 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3585 xtime_lock contention on larger systems, and/or RCU lock
3586 contention on all systems with CONFIG_MAXSMP set.
3587 Format: { "0" | "1" }
3588 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3589 1 -- enable.
3590 Note: increases power consumption, thus should only be
3591 enabled if running jitter sensitive (HPC/RT) workloads.
3592
3593 security= [SECURITY] Choose a security module to enable at boot.
3594 If this boot parameter is not specified, only the first
3595 security module asking for security registration will be
3596 loaded. An invalid security module name will be treated
3597 as if no module has been chosen.
3598
3599 selinux= [SELINUX] Disable or enable SELinux at boot time.
3600 Format: { "0" | "1" }
3601 See security/selinux/Kconfig help text.
3602 0 -- disable.
3603 1 -- enable.
3604 Default value is set via kernel config option.
3605 If enabled at boot time, /selinux/disable can be used
3606 later to disable prior to initial policy load.
3607
3608 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3609 Format: { "0" | "1" }
3610 See security/apparmor/Kconfig help text
3611 0 -- disable.
3612 1 -- enable.
3613 Default value is set via kernel config option.
3614
3615 serialnumber [BUGS=X86-32]
3616
3617 shapers= [NET]
3618 Maximal number of shapers.
3619
3620 show_msr= [x86] show boot-time MSR settings
3621 Format: { <integer> }
3622 Show boot-time (BIOS-initialized) MSR settings.
3623 The parameter means the number of CPUs to show,
3624 for example 1 means boot CPU only.
3625
3626 simeth= [IA-64]
3627 simscsi=
3628
3629 slram= [HW,MTD]
3630
3631 slab_nomerge [MM]
3632 Disable merging of slabs with similar size. May be
3633 necessary if there is some reason to distinguish
3634 allocs to different slabs. Debug options disable
3635 merging on their own.
3636 For more information see Documentation/vm/slub.txt.
3637
3638 slab_max_order= [MM, SLAB]
3639 Determines the maximum allowed order for slabs.
3640 A high setting may cause OOMs due to memory
3641 fragmentation. Defaults to 1 for systems with
3642 more than 32MB of RAM, 0 otherwise.
3643
3644 slub_debug[=options[,slabs]] [MM, SLUB]
3645 Enabling slub_debug allows one to determine the
3646 culprit if slab objects become corrupted. Enabling
3647 slub_debug can create guard zones around objects and
3648 may poison objects when not in use. Also tracks the
3649 last alloc / free. For more information see
3650 Documentation/vm/slub.txt.
3651
3652 slub_max_order= [MM, SLUB]
3653 Determines the maximum allowed order for slabs.
3654 A high setting may cause OOMs due to memory
3655 fragmentation. For more information see
3656 Documentation/vm/slub.txt.
3657
3658 slub_min_objects= [MM, SLUB]
3659 The minimum number of objects per slab. SLUB will
3660 increase the slab order up to slub_max_order to
3661 generate a sufficiently large slab able to contain
3662 the number of objects indicated. The higher the number
3663 of objects the smaller the overhead of tracking slabs
3664 and the less frequently locks need to be acquired.
3665 For more information see Documentation/vm/slub.txt.
3666
3667 slub_min_order= [MM, SLUB]
3668 Determines the minimum page order for slabs. Must be
3669 lower than slub_max_order.
3670 For more information see Documentation/vm/slub.txt.
3671
3672 slub_nomerge [MM, SLUB]
3673 Same with slab_nomerge. This is supported for legacy.
3674 See slab_nomerge for more information.
3675
3676 smart2= [HW]
3677 Format: <io1>[,<io2>[,...,<io8>]]
3678
3679 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3680 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3681 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3682 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3683 smsc-ircc2.ircc_irq= [HW] IRQ line
3684 smsc-ircc2.ircc_dma= [HW] DMA channel
3685 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3686 0: Toshiba Satellite 1800 (GP data pin select)
3687 1: Fast pin select (default)
3688 2: ATC IRMode
3689
3690 softlockup_panic=
3691 [KNL] Should the soft-lockup detector generate panics.
3692 Format: <integer>
3693
3694 softlockup_all_cpu_backtrace=
3695 [KNL] Should the soft-lockup detector generate
3696 backtraces on all cpus.
3697 Format: <integer>
3698
3699 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3700 See Documentation/laptops/sonypi.txt
3701
3702 spia_io_base= [HW,MTD]
3703 spia_fio_base=
3704 spia_pedr=
3705 spia_peddr=
3706
3707 stacktrace [FTRACE]
3708 Enabled the stack tracer on boot up.
3709
3710 stacktrace_filter=[function-list]
3711 [FTRACE] Limit the functions that the stack tracer
3712 will trace at boot up. function-list is a comma separated
3713 list of functions. This list can be changed at run
3714 time by the stack_trace_filter file in the debugfs
3715 tracing directory. Note, this enables stack tracing
3716 and the stacktrace above is not needed.
3717
3718 sti= [PARISC,HW]
3719 Format: <num>
3720 Set the STI (builtin display/keyboard on the HP-PARISC
3721 machines) console (graphic card) which should be used
3722 as the initial boot-console.
3723 See also comment in drivers/video/console/sticore.c.
3724
3725 sti_font= [HW]
3726 See comment in drivers/video/console/sticore.c.
3727
3728 stifb= [HW]
3729 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
3730
3731 sunrpc.min_resvport=
3732 sunrpc.max_resvport=
3733 [NFS,SUNRPC]
3734 SunRPC servers often require that client requests
3735 originate from a privileged port (i.e. a port in the
3736 range 0 < portnr < 1024).
3737 An administrator who wishes to reserve some of these
3738 ports for other uses may adjust the range that the
3739 kernel's sunrpc client considers to be privileged
3740 using these two parameters to set the minimum and
3741 maximum port values.
3742
3743 sunrpc.pool_mode=
3744 [NFS]
3745 Control how the NFS server code allocates CPUs to
3746 service thread pools. Depending on how many NICs
3747 you have and where their interrupts are bound, this
3748 option will affect which CPUs will do NFS serving.
3749 Note: this parameter cannot be changed while the
3750 NFS server is running.
3751
3752 auto the server chooses an appropriate mode
3753 automatically using heuristics
3754 global a single global pool contains all CPUs
3755 percpu one pool for each CPU
3756 pernode one pool for each NUMA node (equivalent
3757 to global on non-NUMA machines)
3758
3759 sunrpc.tcp_slot_table_entries=
3760 sunrpc.udp_slot_table_entries=
3761 [NFS,SUNRPC]
3762 Sets the upper limit on the number of simultaneous
3763 RPC calls that can be sent from the client to a
3764 server. Increasing these values may allow you to
3765 improve throughput, but will also increase the
3766 amount of memory reserved for use by the client.
3767
3768 suspend.pm_test_delay=
3769 [SUSPEND]
3770 Sets the number of seconds to remain in a suspend test
3771 mode before resuming the system (see
3772 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
3773 is set. Default value is 5.
3774
3775 swapaccount=[0|1]
3776 [KNL] Enable accounting of swap in memory resource
3777 controller if no parameter or 1 is given or disable
3778 it if 0 is given (See Documentation/cgroups/memory.txt)
3779
3780 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
3781 Format: { <int> | force }
3782 <int> -- Number of I/O TLB slabs
3783 force -- force using of bounce buffers even if they
3784 wouldn't be automatically used by the kernel
3785
3786 switches= [HW,M68k]
3787
3788 sysfs.deprecated=0|1 [KNL]
3789 Enable/disable old style sysfs layout for old udev
3790 on older distributions. When this option is enabled
3791 very new udev will not work anymore. When this option
3792 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
3793 in older udev will not work anymore.
3794 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
3795 the kernel configuration.
3796
3797 sysrq_always_enabled
3798 [KNL]
3799 Ignore sysrq setting - this boot parameter will
3800 neutralize any effect of /proc/sys/kernel/sysrq.
3801 Useful for debugging.
3802
3803 tcpmhash_entries= [KNL,NET]
3804 Set the number of tcp_metrics_hash slots.
3805 Default value is 8192 or 16384 depending on total
3806 ram pages. This is used to specify the TCP metrics
3807 cache size. See Documentation/networking/ip-sysctl.txt
3808 "tcp_no_metrics_save" section for more details.
3809
3810 tdfx= [HW,DRM]
3811
3812 test_suspend= [SUSPEND][,N]
3813 Specify "mem" (for Suspend-to-RAM) or "standby" (for
3814 standby suspend) or "freeze" (for suspend type freeze)
3815 as the system sleep state during system startup with
3816 the optional capability to repeat N number of times.
3817 The system is woken from this state using a
3818 wakeup-capable RTC alarm.
3819
3820 thash_entries= [KNL,NET]
3821 Set number of hash buckets for TCP connection
3822
3823 thermal.act= [HW,ACPI]
3824 -1: disable all active trip points in all thermal zones
3825 <degrees C>: override all lowest active trip points
3826
3827 thermal.crt= [HW,ACPI]
3828 -1: disable all critical trip points in all thermal zones
3829 <degrees C>: override all critical trip points
3830
3831 thermal.nocrt= [HW,ACPI]
3832 Set to disable actions on ACPI thermal zone
3833 critical and hot trip points.
3834
3835 thermal.off= [HW,ACPI]
3836 1: disable ACPI thermal control
3837
3838 thermal.psv= [HW,ACPI]
3839 -1: disable all passive trip points
3840 <degrees C>: override all passive trip points to this
3841 value
3842
3843 thermal.tzp= [HW,ACPI]
3844 Specify global default ACPI thermal zone polling rate
3845 <deci-seconds>: poll all this frequency
3846 0: no polling (default)
3847
3848 threadirqs [KNL]
3849 Force threading of all interrupt handlers except those
3850 marked explicitly IRQF_NO_THREAD.
3851
3852 tmem [KNL,XEN]
3853 Enable the Transcendent memory driver if built-in.
3854
3855 tmem.cleancache=0|1 [KNL, XEN]
3856 Default is on (1). Disable the usage of the cleancache
3857 API to send anonymous pages to the hypervisor.
3858
3859 tmem.frontswap=0|1 [KNL, XEN]
3860 Default is on (1). Disable the usage of the frontswap
3861 API to send swap pages to the hypervisor. If disabled
3862 the selfballooning and selfshrinking are force disabled.
3863
3864 tmem.selfballooning=0|1 [KNL, XEN]
3865 Default is on (1). Disable the driving of swap pages
3866 to the hypervisor.
3867
3868 tmem.selfshrinking=0|1 [KNL, XEN]
3869 Default is on (1). Partial swapoff that immediately
3870 transfers pages from Xen hypervisor back to the
3871 kernel based on different criteria.
3872
3873 topology= [S390]
3874 Format: {off | on}
3875 Specify if the kernel should make use of the cpu
3876 topology information if the hardware supports this.
3877 The scheduler will make use of this information and
3878 e.g. base its process migration decisions on it.
3879 Default is on.
3880
3881 topology_updates= [KNL, PPC, NUMA]
3882 Format: {off}
3883 Specify if the kernel should ignore (off)
3884 topology updates sent by the hypervisor to this
3885 LPAR.
3886
3887 tp720= [HW,PS2]
3888
3889 tpm_suspend_pcr=[HW,TPM]
3890 Format: integer pcr id
3891 Specify that at suspend time, the tpm driver
3892 should extend the specified pcr with zeros,
3893 as a workaround for some chips which fail to
3894 flush the last written pcr on TPM_SaveState.
3895 This will guarantee that all the other pcrs
3896 are saved.
3897
3898 trace_buf_size=nn[KMG]
3899 [FTRACE] will set tracing buffer size on each cpu.
3900
3901 trace_event=[event-list]
3902 [FTRACE] Set and start specified trace events in order
3903 to facilitate early boot debugging.
3904 See also Documentation/trace/events.txt
3905
3906 trace_options=[option-list]
3907 [FTRACE] Enable or disable tracer options at boot.
3908 The option-list is a comma delimited list of options
3909 that can be enabled or disabled just as if you were
3910 to echo the option name into
3911
3912 /sys/kernel/debug/tracing/trace_options
3913
3914 For example, to enable stacktrace option (to dump the
3915 stack trace of each event), add to the command line:
3916
3917 trace_options=stacktrace
3918
3919 See also Documentation/trace/ftrace.txt "trace options"
3920 section.
3921
3922 tp_printk[FTRACE]
3923 Have the tracepoints sent to printk as well as the
3924 tracing ring buffer. This is useful for early boot up
3925 where the system hangs or reboots and does not give the
3926 option for reading the tracing buffer or performing a
3927 ftrace_dump_on_oops.
3928
3929 To turn off having tracepoints sent to printk,
3930 echo 0 > /proc/sys/kernel/tracepoint_printk
3931 Note, echoing 1 into this file without the
3932 tracepoint_printk kernel cmdline option has no effect.
3933
3934 ** CAUTION **
3935
3936 Having tracepoints sent to printk() and activating high
3937 frequency tracepoints such as irq or sched, can cause
3938 the system to live lock.
3939
3940 traceoff_on_warning
3941 [FTRACE] enable this option to disable tracing when a
3942 warning is hit. This turns off "tracing_on". Tracing can
3943 be enabled again by echoing '1' into the "tracing_on"
3944 file located in /sys/kernel/debug/tracing/
3945
3946 This option is useful, as it disables the trace before
3947 the WARNING dump is called, which prevents the trace to
3948 be filled with content caused by the warning output.
3949
3950 This option can also be set at run time via the sysctl
3951 option: kernel/traceoff_on_warning
3952
3953 transparent_hugepage=
3954 [KNL]
3955 Format: [always|madvise|never]
3956 Can be used to control the default behavior of the system
3957 with respect to transparent hugepages.
3958 See Documentation/vm/transhuge.txt for more details.
3959
3960 tsc= Disable clocksource stability checks for TSC.
3961 Format: <string>
3962 [x86] reliable: mark tsc clocksource as reliable, this
3963 disables clocksource verification at runtime, as well
3964 as the stability checks done at bootup. Used to enable
3965 high-resolution timer mode on older hardware, and in
3966 virtualized environment.
3967 [x86] noirqtime: Do not use TSC to do irq accounting.
3968 Used to run time disable IRQ_TIME_ACCOUNTING on any
3969 platforms where RDTSC is slow and this accounting
3970 can add overhead.
3971
3972 turbografx.map[2|3]= [HW,JOY]
3973 TurboGraFX parallel port interface
3974 Format:
3975 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
3976 See also Documentation/input/joystick-parport.txt
3977
3978 udbg-immortal [PPC] When debugging early kernel crashes that
3979 happen after console_init() and before a proper
3980 console driver takes over, this boot options might
3981 help "seeing" what's going on.
3982
3983 uhash_entries= [KNL,NET]
3984 Set number of hash buckets for UDP/UDP-Lite connections
3985
3986 uhci-hcd.ignore_oc=
3987 [USB] Ignore overcurrent events (default N).
3988 Some badly-designed motherboards generate lots of
3989 bogus events, for ports that aren't wired to
3990 anything. Set this parameter to avoid log spamming.
3991 Note that genuine overcurrent events won't be
3992 reported either.
3993
3994 unknown_nmi_panic
3995 [X86] Cause panic on unknown NMI.
3996
3997 usbcore.authorized_default=
3998 [USB] Default USB device authorization:
3999 (default -1 = authorized except for wireless USB,
4000 0 = not authorized, 1 = authorized)
4001
4002 usbcore.autosuspend=
4003 [USB] The autosuspend time delay (in seconds) used
4004 for newly-detected USB devices (default 2). This
4005 is the time required before an idle device will be
4006 autosuspended. Devices for which the delay is set
4007 to a negative value won't be autosuspended at all.
4008
4009 usbcore.usbfs_snoop=
4010 [USB] Set to log all usbfs traffic (default 0 = off).
4011
4012 usbcore.usbfs_snoop_max=
4013 [USB] Maximum number of bytes to snoop in each URB
4014 (default = 65536).
4015
4016 usbcore.blinkenlights=
4017 [USB] Set to cycle leds on hubs (default 0 = off).
4018
4019 usbcore.old_scheme_first=
4020 [USB] Start with the old device initialization
4021 scheme (default 0 = off).
4022
4023 usbcore.usbfs_memory_mb=
4024 [USB] Memory limit (in MB) for buffers allocated by
4025 usbfs (default = 16, 0 = max = 2047).
4026
4027 usbcore.use_both_schemes=
4028 [USB] Try the other device initialization scheme
4029 if the first one fails (default 1 = enabled).
4030
4031 usbcore.initial_descriptor_timeout=
4032 [USB] Specifies timeout for the initial 64-byte
4033 USB_REQ_GET_DESCRIPTOR request in milliseconds
4034 (default 5000 = 5.0 seconds).
4035
4036 usbcore.nousb [USB] Disable the USB subsystem
4037
4038 usbhid.mousepoll=
4039 [USBHID] The interval which mice are to be polled at.
4040
4041 usb-storage.delay_use=
4042 [UMS] The delay in seconds before a new device is
4043 scanned for Logical Units (default 1).
4044
4045 usb-storage.quirks=
4046 [UMS] A list of quirks entries to supplement or
4047 override the built-in unusual_devs list. List
4048 entries are separated by commas. Each entry has
4049 the form VID:PID:Flags where VID and PID are Vendor
4050 and Product ID values (4-digit hex numbers) and
4051 Flags is a set of characters, each corresponding
4052 to a common usb-storage quirk flag as follows:
4053 a = SANE_SENSE (collect more than 18 bytes
4054 of sense data);
4055 b = BAD_SENSE (don't collect more than 18
4056 bytes of sense data);
4057 c = FIX_CAPACITY (decrease the reported
4058 device capacity by one sector);
4059 d = NO_READ_DISC_INFO (don't use
4060 READ_DISC_INFO command);
4061 e = NO_READ_CAPACITY_16 (don't use
4062 READ_CAPACITY_16 command);
4063 f = NO_REPORT_OPCODES (don't use report opcodes
4064 command, uas only);
4065 g = MAX_SECTORS_240 (don't transfer more than
4066 240 sectors at a time, uas only);
4067 h = CAPACITY_HEURISTICS (decrease the
4068 reported device capacity by one
4069 sector if the number is odd);
4070 i = IGNORE_DEVICE (don't bind to this
4071 device);
4072 l = NOT_LOCKABLE (don't try to lock and
4073 unlock ejectable media);
4074 m = MAX_SECTORS_64 (don't transfer more
4075 than 64 sectors = 32 KB at a time);
4076 n = INITIAL_READ10 (force a retry of the
4077 initial READ(10) command);
4078 o = CAPACITY_OK (accept the capacity
4079 reported by the device);
4080 p = WRITE_CACHE (the device cache is ON
4081 by default);
4082 r = IGNORE_RESIDUE (the device reports
4083 bogus residue values);
4084 s = SINGLE_LUN (the device has only one
4085 Logical Unit);
4086 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4087 commands, uas only);
4088 u = IGNORE_UAS (don't bind to the uas driver);
4089 w = NO_WP_DETECT (don't test whether the
4090 medium is write-protected).
4091 Example: quirks=0419:aaf5:rl,0421:0433:rc
4092
4093 user_debug= [KNL,ARM]
4094 Format: <int>
4095 See arch/arm/Kconfig.debug help text.
4096 1 - undefined instruction events
4097 2 - system calls
4098 4 - invalid data aborts
4099 8 - SIGSEGV faults
4100 16 - SIGBUS faults
4101 Example: user_debug=31
4102
4103 userpte=
4104 [X86] Flags controlling user PTE allocations.
4105
4106 nohigh = do not allocate PTE pages in
4107 HIGHMEM regardless of setting
4108 of CONFIG_HIGHPTE.
4109
4110 vdso= [X86,SH]
4111 On X86_32, this is an alias for vdso32=. Otherwise:
4112
4113 vdso=1: enable VDSO (the default)
4114 vdso=0: disable VDSO mapping
4115
4116 vdso32= [X86] Control the 32-bit vDSO
4117 vdso32=1: enable 32-bit VDSO
4118 vdso32=0 or vdso32=2: disable 32-bit VDSO
4119
4120 See the help text for CONFIG_COMPAT_VDSO for more
4121 details. If CONFIG_COMPAT_VDSO is set, the default is
4122 vdso32=0; otherwise, the default is vdso32=1.
4123
4124 For compatibility with older kernels, vdso32=2 is an
4125 alias for vdso32=0.
4126
4127 Try vdso32=0 if you encounter an error that says:
4128 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4129
4130 vector= [IA-64,SMP]
4131 vector=percpu: enable percpu vector domain
4132
4133 video= [FB] Frame buffer configuration
4134 See Documentation/fb/modedb.txt.
4135
4136 video.brightness_switch_enabled= [0,1]
4137 If set to 1, on receiving an ACPI notify event
4138 generated by hotkey, video driver will adjust brightness
4139 level and then send out the event to user space through
4140 the allocated input device; If set to 0, video driver
4141 will only send out the event without touching backlight
4142 brightness level.
4143 default: 1
4144
4145 virtio_mmio.device=
4146 [VMMIO] Memory mapped virtio (platform) device.
4147
4148 <size>@<baseaddr>:<irq>[:<id>]
4149 where:
4150 <size> := size (can use standard suffixes
4151 like K, M and G)
4152 <baseaddr> := physical base address
4153 <irq> := interrupt number (as passed to
4154 request_irq())
4155 <id> := (optional) platform device id
4156 example:
4157 virtio_mmio.device=1K@0x100b0000:48:7
4158
4159 Can be used multiple times for multiple devices.
4160
4161 vga= [BOOT,X86-32] Select a particular video mode
4162 See Documentation/x86/boot.txt and
4163 Documentation/svga.txt.
4164 Use vga=ask for menu.
4165 This is actually a boot loader parameter; the value is
4166 passed to the kernel using a special protocol.
4167
4168 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4169 size of <nn>. This can be used to increase the
4170 minimum size (128MB on x86). It can also be used to
4171 decrease the size and leave more room for directly
4172 mapped kernel RAM.
4173
4174 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4175 Format: <command>
4176
4177 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4178 Format: <command>
4179
4180 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4181 Format: <command>
4182
4183 vsyscall= [X86-64]
4184 Controls the behavior of vsyscalls (i.e. calls to
4185 fixed addresses of 0xffffffffff600x00 from legacy
4186 code). Most statically-linked binaries and older
4187 versions of glibc use these calls. Because these
4188 functions are at fixed addresses, they make nice
4189 targets for exploits that can control RIP.
4190
4191 emulate [default] Vsyscalls turn into traps and are
4192 emulated reasonably safely.
4193
4194 native Vsyscalls are native syscall instructions.
4195 This is a little bit faster than trapping
4196 and makes a few dynamic recompilers work
4197 better than they would in emulation mode.
4198 It also makes exploits much easier to write.
4199
4200 none Vsyscalls don't work at all. This makes
4201 them quite hard to use for exploits but
4202 might break your system.
4203
4204 vt.color= [VT] Default text color.
4205 Format: 0xYX, X = foreground, Y = background.
4206 Default: 0x07 = light gray on black.
4207
4208 vt.cur_default= [VT] Default cursor shape.
4209 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4210 the parameters of the <Esc>[?A;B;Cc escape sequence;
4211 see VGA-softcursor.txt. Default: 2 = underline.
4212
4213 vt.default_blu= [VT]
4214 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4215 Change the default blue palette of the console.
4216 This is a 16-member array composed of values
4217 ranging from 0-255.
4218
4219 vt.default_grn= [VT]
4220 Format: <green0>,<green1>,<green2>,...,<green15>
4221 Change the default green palette of the console.
4222 This is a 16-member array composed of values
4223 ranging from 0-255.
4224
4225 vt.default_red= [VT]
4226 Format: <red0>,<red1>,<red2>,...,<red15>
4227 Change the default red palette of the console.
4228 This is a 16-member array composed of values
4229 ranging from 0-255.
4230
4231 vt.default_utf8=
4232 [VT]
4233 Format=<0|1>
4234 Set system-wide default UTF-8 mode for all tty's.
4235 Default is 1, i.e. UTF-8 mode is enabled for all
4236 newly opened terminals.
4237
4238 vt.global_cursor_default=
4239 [VT]
4240 Format=<-1|0|1>
4241 Set system-wide default for whether a cursor
4242 is shown on new VTs. Default is -1,
4243 i.e. cursors will be created by default unless
4244 overridden by individual drivers. 0 will hide
4245 cursors, 1 will display them.
4246
4247 vt.italic= [VT] Default color for italic text; 0-15.
4248 Default: 2 = green.
4249
4250 vt.underline= [VT] Default color for underlined text; 0-15.
4251 Default: 3 = cyan.
4252
4253 watchdog timers [HW,WDT] For information on watchdog timers,
4254 see Documentation/watchdog/watchdog-parameters.txt
4255 or other driver-specific files in the
4256 Documentation/watchdog/ directory.
4257
4258 workqueue.watchdog_thresh=
4259 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4260 warn stall conditions and dump internal state to
4261 help debugging. 0 disables workqueue stall
4262 detection; otherwise, it's the stall threshold
4263 duration in seconds. The default value is 30 and
4264 it can be updated at runtime by writing to the
4265 corresponding sysfs file.
4266
4267 workqueue.disable_numa
4268 By default, all work items queued to unbound
4269 workqueues are affine to the NUMA nodes they're
4270 issued on, which results in better behavior in
4271 general. If NUMA affinity needs to be disabled for
4272 whatever reason, this option can be used. Note
4273 that this also can be controlled per-workqueue for
4274 workqueues visible under /sys/bus/workqueue/.
4275
4276 workqueue.power_efficient
4277 Per-cpu workqueues are generally preferred because
4278 they show better performance thanks to cache
4279 locality; unfortunately, per-cpu workqueues tend to
4280 be more power hungry than unbound workqueues.
4281
4282 Enabling this makes the per-cpu workqueues which
4283 were observed to contribute significantly to power
4284 consumption unbound, leading to measurably lower
4285 power usage at the cost of small performance
4286 overhead.
4287
4288 The default value of this parameter is determined by
4289 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4290
4291 workqueue.debug_force_rr_cpu
4292 Workqueue used to implicitly guarantee that work
4293 items queued without explicit CPU specified are put
4294 on the local CPU. This guarantee is no longer true
4295 and while local CPU is still preferred work items
4296 may be put on foreign CPUs. This debug option
4297 forces round-robin CPU selection to flush out
4298 usages which depend on the now broken guarantee.
4299 When enabled, memory and cache locality will be
4300 impacted.
4301
4302 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4303 default x2apic cluster mode on platforms
4304 supporting x2apic.
4305
4306 x86_intel_mid_timer= [X86-32,APBT]
4307 Choose timer option for x86 Intel MID platform.
4308 Two valid options are apbt timer only and lapic timer
4309 plus one apbt timer for broadcast timer.
4310 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4311
4312 xen_512gb_limit [KNL,X86-64,XEN]
4313 Restricts the kernel running paravirtualized under Xen
4314 to use only up to 512 GB of RAM. The reason to do so is
4315 crash analysis tools and Xen tools for doing domain
4316 save/restore/migration must be enabled to handle larger
4317 domains.
4318
4319 xen_emul_unplug= [HW,X86,XEN]
4320 Unplug Xen emulated devices
4321 Format: [unplug0,][unplug1]
4322 ide-disks -- unplug primary master IDE devices
4323 aux-ide-disks -- unplug non-primary-master IDE devices
4324 nics -- unplug network devices
4325 all -- unplug all emulated devices (NICs and IDE disks)
4326 unnecessary -- unplugging emulated devices is
4327 unnecessary even if the host did not respond to
4328 the unplug protocol
4329 never -- do not unplug even if version check succeeds
4330
4331 xen_nopvspin [X86,XEN]
4332 Disables the ticketlock slowpath using Xen PV
4333 optimizations.
4334
4335 xen_nopv [X86]
4336 Disables the PV optimizations forcing the HVM guest to
4337 run as generic HVM guest with no PV drivers.
4338
4339 xirc2ps_cs= [NET,PCMCIA]
4340 Format:
4341 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
4342
4343 ______________________________________________________________________
4344
4345 TODO:
4346
4347 Add more DRM drivers.