9776f068306b7f7ec6425ec4c02b17f5dac4788a
[deliverable/linux.git] / Documentation / kernel-parameters.txt
1 Kernel Parameters
2 ~~~~~~~~~~~~~~~~~
3
4 The following is a consolidated list of the kernel parameters as implemented
5 (mostly) by the __setup() macro and sorted into English Dictionary order
6 (defined as ignoring all punctuation and sorting digits before letters in a
7 case insensitive manner), and with descriptions where known.
8
9 Module parameters for loadable modules are specified only as the
10 parameter name with optional '=' and value as appropriate, such as:
11
12 modprobe usbcore blinkenlights=1
13
14 Module parameters for modules that are built into the kernel image
15 are specified on the kernel command line with the module name plus
16 '.' plus parameter name, with '=' and value if appropriate, such as:
17
18 usbcore.blinkenlights=1
19
20 Hyphens (dashes) and underscores are equivalent in parameter names, so
21 log_buf_len=1M print-fatal-signals=1
22 can also be entered as
23 log-buf-len=1M print_fatal_signals=1
24
25
26 This document may not be entirely up to date and comprehensive. The command
27 "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
28 module. Loadable modules, after being loaded into the running kernel, also
29 reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
30 parameters may be changed at runtime by the command
31 "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
32
33 The parameters listed below are only valid if certain kernel build options were
34 enabled and if respective hardware is present. The text in square brackets at
35 the beginning of each description states the restrictions within which a
36 parameter is applicable:
37
38 ACPI ACPI support is enabled.
39 AGP AGP (Accelerated Graphics Port) is enabled.
40 ALSA ALSA sound support is enabled.
41 APIC APIC support is enabled.
42 APM Advanced Power Management support is enabled.
43 ARM ARM architecture is enabled.
44 AVR32 AVR32 architecture is enabled.
45 AX25 Appropriate AX.25 support is enabled.
46 BLACKFIN Blackfin architecture is enabled.
47 DRM Direct Rendering Management support is enabled.
48 DYNAMIC_DEBUG Build in debug messages and enable them at runtime
49 EDD BIOS Enhanced Disk Drive Services (EDD) is enabled
50 EFI EFI Partitioning (GPT) is enabled
51 EIDE EIDE/ATAPI support is enabled.
52 EVM Extended Verification Module
53 FB The frame buffer device is enabled.
54 FTRACE Function tracing enabled.
55 GCOV GCOV profiling is enabled.
56 HW Appropriate hardware is enabled.
57 IA-64 IA-64 architecture is enabled.
58 IMA Integrity measurement architecture is enabled.
59 IOSCHED More than one I/O scheduler is enabled.
60 IP_PNP IP DHCP, BOOTP, or RARP is enabled.
61 IPV6 IPv6 support is enabled.
62 ISAPNP ISA PnP code is enabled.
63 ISDN Appropriate ISDN support is enabled.
64 JOY Appropriate joystick support is enabled.
65 KGDB Kernel debugger support is enabled.
66 KVM Kernel Virtual Machine support is enabled.
67 LIBATA Libata driver is enabled
68 LP Printer support is enabled.
69 LOOP Loopback device support is enabled.
70 M68k M68k architecture is enabled.
71 These options have more detailed description inside of
72 Documentation/m68k/kernel-options.txt.
73 MDA MDA console support is enabled.
74 MIPS MIPS architecture is enabled.
75 MOUSE Appropriate mouse support is enabled.
76 MSI Message Signaled Interrupts (PCI).
77 MTD MTD (Memory Technology Device) support is enabled.
78 NET Appropriate network support is enabled.
79 NUMA NUMA support is enabled.
80 NFS Appropriate NFS support is enabled.
81 OSS OSS sound support is enabled.
82 PV_OPS A paravirtualized kernel is enabled.
83 PARIDE The ParIDE (parallel port IDE) subsystem is enabled.
84 PARISC The PA-RISC architecture is enabled.
85 PCI PCI bus support is enabled.
86 PCIE PCI Express support is enabled.
87 PCMCIA The PCMCIA subsystem is enabled.
88 PNP Plug & Play support is enabled.
89 PPC PowerPC architecture is enabled.
90 PPT Parallel port support is enabled.
91 PS2 Appropriate PS/2 support is enabled.
92 RAM RAM disk support is enabled.
93 S390 S390 architecture is enabled.
94 SCSI Appropriate SCSI support is enabled.
95 A lot of drivers have their options described inside
96 the Documentation/scsi/ sub-directory.
97 SECURITY Different security models are enabled.
98 SELINUX SELinux support is enabled.
99 APPARMOR AppArmor support is enabled.
100 SERIAL Serial support is enabled.
101 SH SuperH architecture is enabled.
102 SMP The kernel is an SMP kernel.
103 SPARC Sparc architecture is enabled.
104 SWSUSP Software suspend (hibernation) is enabled.
105 SUSPEND System suspend states are enabled.
106 TPM TPM drivers are enabled.
107 TS Appropriate touchscreen support is enabled.
108 UMS USB Mass Storage support is enabled.
109 USB USB support is enabled.
110 USBHID USB Human Interface Device support is enabled.
111 V4L Video For Linux support is enabled.
112 VMMIO Driver for memory mapped virtio devices is enabled.
113 VGA The VGA console has been enabled.
114 VT Virtual terminal support is enabled.
115 WDT Watchdog support is enabled.
116 XT IBM PC/XT MFM hard disk support is enabled.
117 X86-32 X86-32, aka i386 architecture is enabled.
118 X86-64 X86-64 architecture is enabled.
119 More X86-64 boot options can be found in
120 Documentation/x86/x86_64/boot-options.txt .
121 X86 Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
122 XEN Xen support is enabled
123
124 In addition, the following text indicates that the option:
125
126 BUGS= Relates to possible processor bugs on the said processor.
127 KNL Is a kernel start-up parameter.
128 BOOT Is a boot loader parameter.
129
130 Parameters denoted with BOOT are actually interpreted by the boot
131 loader, and have no meaning to the kernel directly.
132 Do not modify the syntax of boot loader parameters without extreme
133 need or coordination with <Documentation/x86/boot.txt>.
134
135 There are also arch-specific kernel-parameters not documented here.
136 See for example <Documentation/x86/x86_64/boot-options.txt>.
137
138 Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
139 a trailing = on the name of any parameter states that that parameter will
140 be entered as an environment variable, whereas its absence indicates that
141 it will appear as a kernel argument readable via /proc/cmdline by programs
142 running once the system is up.
143
144 The number of kernel parameters is not limited, but the length of the
145 complete command line (parameters including spaces etc.) is limited to
146 a fixed number of characters. This limit depends on the architecture
147 and is between 256 and 4096 characters. It is defined in the file
148 ./include/asm/setup.h as COMMAND_LINE_SIZE.
149
150 Finally, the [KMG] suffix is commonly described after a number of kernel
151 parameter values. These 'K', 'M', and 'G' letters represent the _binary_
152 multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
153 bytes respectively. Such letter suffixes can also be entirely omitted.
154
155
156 acpi= [HW,ACPI,X86]
157 Advanced Configuration and Power Interface
158 Format: { force | off | strict | noirq | rsdt }
159 force -- enable ACPI if default was off
160 off -- disable ACPI if default was on
161 noirq -- do not use ACPI for IRQ routing
162 strict -- Be less tolerant of platforms that are not
163 strictly ACPI specification compliant.
164 rsdt -- prefer RSDT over (default) XSDT
165 copy_dsdt -- copy DSDT to memory
166
167 See also Documentation/power/runtime_pm.txt, pci=noacpi
168
169 acpi_rsdp= [ACPI,EFI,KEXEC]
170 Pass the RSDP address to the kernel, mostly used
171 on machines running EFI runtime service to boot the
172 second kernel for kdump.
173
174 acpi_apic_instance= [ACPI, IOAPIC]
175 Format: <int>
176 2: use 2nd APIC table, if available
177 1,0: use 1st APIC table
178 default: 0
179
180 acpi_backlight= [HW,ACPI]
181 acpi_backlight=vendor
182 acpi_backlight=video
183 If set to vendor, prefer vendor specific driver
184 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
185 of the ACPI video.ko driver.
186
187 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
188 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
189 Format: <int>
190 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
191 debug output. Bits in debug_layer correspond to a
192 _COMPONENT in an ACPI source file, e.g.,
193 #define _COMPONENT ACPI_PCI_COMPONENT
194 Bits in debug_level correspond to a level in
195 ACPI_DEBUG_PRINT statements, e.g.,
196 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
197 The debug_level mask defaults to "info". See
198 Documentation/acpi/debug.txt for more information about
199 debug layers and levels.
200
201 Enable processor driver info messages:
202 acpi.debug_layer=0x20000000
203 Enable PCI/PCI interrupt routing info messages:
204 acpi.debug_layer=0x400000
205 Enable AML "Debug" output, i.e., stores to the Debug
206 object while interpreting AML:
207 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
208 Enable all messages related to ACPI hardware:
209 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
210
211 Some values produce so much output that the system is
212 unusable. The "log_buf_len" parameter may be useful
213 if you need to capture more output.
214
215 acpi_irq_balance [HW,ACPI]
216 ACPI will balance active IRQs
217 default in APIC mode
218
219 acpi_irq_nobalance [HW,ACPI]
220 ACPI will not move active IRQs (default)
221 default in PIC mode
222
223 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
224 Format: <irq>,<irq>...
225
226 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
227 use by PCI
228 Format: <irq>,<irq>...
229
230 acpi_no_auto_ssdt [HW,ACPI] Disable automatic loading of SSDT
231
232 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
233 Format: To spoof as Windows 98: ="Microsoft Windows"
234
235 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
236 acpi_osi="string1" # add string1 -- only one string
237 acpi_osi="!string2" # remove built-in string2
238 acpi_osi= # disable all strings
239
240 acpi_pm_good [X86]
241 Override the pmtimer bug detection: force the kernel
242 to assume that this machine's pmtimer latches its value
243 and always returns good values.
244
245 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
246 Format: { level | edge | high | low }
247
248 acpi_serialize [HW,ACPI] force serialization of AML methods
249
250 acpi_skip_timer_override [HW,ACPI]
251 Recognize and ignore IRQ0/pin2 Interrupt Override.
252 For broken nForce2 BIOS resulting in XT-PIC timer.
253
254 acpi_sleep= [HW,ACPI] Sleep options
255 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
256 old_ordering, nonvs, sci_force_enable }
257 See Documentation/power/video.txt for information on
258 s3_bios and s3_mode.
259 s3_beep is for debugging; it makes the PC's speaker beep
260 as soon as the kernel's real-mode entry point is called.
261 s4_nohwsig prevents ACPI hardware signature from being
262 used during resume from hibernation.
263 old_ordering causes the ACPI 1.0 ordering of the _PTS
264 control method, with respect to putting devices into
265 low power states, to be enforced (the ACPI 2.0 ordering
266 of _PTS is used by default).
267 nonvs prevents the kernel from saving/restoring the
268 ACPI NVS memory during suspend/hibernation and resume.
269 sci_force_enable causes the kernel to set SCI_EN directly
270 on resume from S1/S3 (which is against the ACPI spec,
271 but some broken systems don't work without it).
272
273 acpi_use_timer_override [HW,ACPI]
274 Use timer override. For some broken Nvidia NF5 boards
275 that require a timer override, but don't have HPET
276
277 acpi_enforce_resources= [ACPI]
278 { strict | lax | no }
279 Check for resource conflicts between native drivers
280 and ACPI OperationRegions (SystemIO and SystemMemory
281 only). IO ports and memory declared in ACPI might be
282 used by the ACPI subsystem in arbitrary AML code and
283 can interfere with legacy drivers.
284 strict (default): access to resources claimed by ACPI
285 is denied; legacy drivers trying to access reserved
286 resources will fail to bind to device using them.
287 lax: access to resources claimed by ACPI is allowed;
288 legacy drivers trying to access reserved resources
289 will bind successfully but a warning message is logged.
290 no: ACPI OperationRegions are not marked as reserved,
291 no further checks are performed.
292
293 add_efi_memmap [EFI; X86] Include EFI memory map in
294 kernel's map of available physical RAM.
295
296 agp= [AGP]
297 { off | try_unsupported }
298 off: disable AGP support
299 try_unsupported: try to drive unsupported chipsets
300 (may crash computer or cause data corruption)
301
302 ALSA [HW,ALSA]
303 See Documentation/sound/alsa/alsa-parameters.txt
304
305 alignment= [KNL,ARM]
306 Allow the default userspace alignment fault handler
307 behaviour to be specified. Bit 0 enables warnings,
308 bit 1 enables fixups, and bit 2 sends a segfault.
309
310 align_va_addr= [X86-64]
311 Align virtual addresses by clearing slice [14:12] when
312 allocating a VMA at process creation time. This option
313 gives you up to 3% performance improvement on AMD F15h
314 machines (where it is enabled by default) for a
315 CPU-intensive style benchmark, and it can vary highly in
316 a microbenchmark depending on workload and compiler.
317
318 32: only for 32-bit processes
319 64: only for 64-bit processes
320 on: enable for both 32- and 64-bit processes
321 off: disable for both 32- and 64-bit processes
322
323 amd_iommu= [HW,X86-64]
324 Pass parameters to the AMD IOMMU driver in the system.
325 Possible values are:
326 fullflush - enable flushing of IO/TLB entries when
327 they are unmapped. Otherwise they are
328 flushed before they will be reused, which
329 is a lot of faster
330 off - do not initialize any AMD IOMMU found in
331 the system
332 force_isolation - Force device isolation for all
333 devices. The IOMMU driver is not
334 allowed anymore to lift isolation
335 requirements as needed. This option
336 does not override iommu=pt
337
338 amd_iommu_dump= [HW,X86-64]
339 Enable AMD IOMMU driver option to dump the ACPI table
340 for AMD IOMMU. With this option enabled, AMD IOMMU
341 driver will print ACPI tables for AMD IOMMU during
342 IOMMU initialization.
343
344 amijoy.map= [HW,JOY] Amiga joystick support
345 Map of devices attached to JOY0DAT and JOY1DAT
346 Format: <a>,<b>
347 See also Documentation/input/joystick.txt
348
349 analog.map= [HW,JOY] Analog joystick and gamepad support
350 Specifies type or capabilities of an analog joystick
351 connected to one of 16 gameports
352 Format: <type1>,<type2>,..<type16>
353
354 apc= [HW,SPARC]
355 Power management functions (SPARCstation-4/5 + deriv.)
356 Format: noidle
357 Disable APC CPU standby support. SPARCstation-Fox does
358 not play well with APC CPU idle - disable it if you have
359 APC and your system crashes randomly.
360
361 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
362 Change the output verbosity whilst booting
363 Format: { quiet (default) | verbose | debug }
364 Change the amount of debugging information output
365 when initialising the APIC and IO-APIC components.
366
367 autoconf= [IPV6]
368 See Documentation/networking/ipv6.txt.
369
370 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
371 Limit apic dumping. The parameter defines the maximal
372 number of local apics being dumped. Also it is possible
373 to set it to "all" by meaning -- no limit here.
374 Format: { 1 (default) | 2 | ... | all }.
375 The parameter valid if only apic=debug or
376 apic=verbose is specified.
377 Example: apic=debug show_lapic=all
378
379 apm= [APM] Advanced Power Management
380 See header of arch/x86/kernel/apm_32.c.
381
382 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
383 Format: <io>,<irq>,<nodeID>
384
385 ataflop= [HW,M68k]
386
387 atarimouse= [HW,MOUSE] Atari Mouse
388
389 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
390 EzKey and similar keyboards
391
392 atkbd.reset= [HW] Reset keyboard during initialization
393
394 atkbd.set= [HW] Select keyboard code set
395 Format: <int> (2 = AT (default), 3 = PS/2)
396
397 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
398 keyboards
399
400 atkbd.softraw= [HW] Choose between synthetic and real raw mode
401 Format: <bool> (0 = real, 1 = synthetic (default))
402
403 atkbd.softrepeat= [HW]
404 Use software keyboard repeat
405
406 baycom_epp= [HW,AX25]
407 Format: <io>,<mode>
408
409 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
410 Format: <io>,<mode>
411 See header of drivers/net/hamradio/baycom_par.c.
412
413 baycom_ser_fdx= [HW,AX25]
414 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
415 Format: <io>,<irq>,<mode>[,<baud>]
416 See header of drivers/net/hamradio/baycom_ser_fdx.c.
417
418 baycom_ser_hdx= [HW,AX25]
419 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
420 Format: <io>,<irq>,<mode>
421 See header of drivers/net/hamradio/baycom_ser_hdx.c.
422
423 boot_delay= Milliseconds to delay each printk during boot.
424 Values larger than 10 seconds (10000) are changed to
425 no delay (0).
426 Format: integer
427
428 bootmem_debug [KNL] Enable bootmem allocator debug messages.
429
430 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
431 bttv.radio= Most important insmod options are available as
432 kernel args too.
433 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
434 bttv.tuner=
435
436 bulk_remove=off [PPC] This parameter disables the use of the pSeries
437 firmware feature for flushing multiple hpte entries
438 at a time.
439
440 c101= [NET] Moxa C101 synchronous serial card
441
442 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
443 Sometimes CPU hardware bugs make them report the cache
444 size incorrectly. The kernel will attempt work arounds
445 to fix known problems, but for some CPUs it is not
446 possible to determine what the correct size should be.
447 This option provides an override for these situations.
448
449 capability.disable=
450 [SECURITY] Disable capabilities. This would normally
451 be used only if an alternative security model is to be
452 configured. Potentially dangerous and should only be
453 used if you are entirely sure of the consequences.
454
455 ccw_timeout_log [S390]
456 See Documentation/s390/CommonIO for details.
457
458 cgroup_disable= [KNL] Disable a particular controller
459 Format: {name of the controller(s) to disable}
460 {Currently supported controllers - "memory"}
461
462 checkreqprot [SELINUX] Set initial checkreqprot flag value.
463 Format: { "0" | "1" }
464 See security/selinux/Kconfig help text.
465 0 -- check protection applied by kernel (includes
466 any implied execute protection).
467 1 -- check protection requested by application.
468 Default value is set via a kernel config option.
469 Value can be changed at runtime via
470 /selinux/checkreqprot.
471
472 cio_ignore= [S390]
473 See Documentation/s390/CommonIO for details.
474
475 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
476 [Deprecated]
477 Forces specified clocksource (if available) to be used
478 when calculating gettimeofday(). If specified
479 clocksource is not available, it defaults to PIT.
480 Format: { pit | tsc | cyclone | pmtmr }
481
482 clocksource= Override the default clocksource
483 Format: <string>
484 Override the default clocksource and use the clocksource
485 with the name specified.
486 Some clocksource names to choose from, depending on
487 the platform:
488 [all] jiffies (this is the base, fallback clocksource)
489 [ACPI] acpi_pm
490 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
491 pxa_timer,timer3,32k_counter,timer0_1
492 [AVR32] avr32
493 [X86-32] pit,hpet,tsc;
494 scx200_hrt on Geode; cyclone on IBM x440
495 [MIPS] MIPS
496 [PARISC] cr16
497 [S390] tod
498 [SH] SuperH
499 [SPARC64] tick
500 [X86-64] hpet,tsc
501
502 clearcpuid=BITNUM [X86]
503 Disable CPUID feature X for the kernel. See
504 arch/x86/include/asm/cpufeature.h for the valid bit
505 numbers. Note the Linux specific bits are not necessarily
506 stable over kernel options, but the vendor specific
507 ones should be.
508 Also note that user programs calling CPUID directly
509 or using the feature without checking anything
510 will still see it. This just prevents it from
511 being used by the kernel or shown in /proc/cpuinfo.
512 Also note the kernel might malfunction if you disable
513 some critical bits.
514
515 cma=nn[MG] [ARM,KNL]
516 Sets the size of kernel global memory area for contiguous
517 memory allocations. For more information, see
518 include/linux/dma-contiguous.h
519
520 cmo_free_hint= [PPC] Format: { yes | no }
521 Specify whether pages are marked as being inactive
522 when they are freed. This is used in CMO environments
523 to determine OS memory pressure for page stealing by
524 a hypervisor.
525 Default: yes
526
527 coherent_pool=nn[KMG] [ARM,KNL]
528 Sets the size of memory pool for coherent, atomic dma
529 allocations, by default set to 256K.
530
531 code_bytes [X86] How many bytes of object code to print
532 in an oops report.
533 Range: 0 - 8192
534 Default: 64
535
536 com20020= [HW,NET] ARCnet - COM20020 chipset
537 Format:
538 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
539
540 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
541 Format: <io>[,<irq>]
542
543 com90xx= [HW,NET]
544 ARCnet - COM90xx chipset (memory-mapped buffers)
545 Format: <io>[,<irq>[,<memstart>]]
546
547 condev= [HW,S390] console device
548 conmode=
549
550 console= [KNL] Output console device and options.
551
552 tty<n> Use the virtual console device <n>.
553
554 ttyS<n>[,options]
555 ttyUSB0[,options]
556 Use the specified serial port. The options are of
557 the form "bbbbpnf", where "bbbb" is the baud rate,
558 "p" is parity ("n", "o", or "e"), "n" is number of
559 bits, and "f" is flow control ("r" for RTS or
560 omit it). Default is "9600n8".
561
562 See Documentation/serial-console.txt for more
563 information. See
564 Documentation/networking/netconsole.txt for an
565 alternative.
566
567 uart[8250],io,<addr>[,options]
568 uart[8250],mmio,<addr>[,options]
569 Start an early, polled-mode console on the 8250/16550
570 UART at the specified I/O port or MMIO address,
571 switching to the matching ttyS device later. The
572 options are the same as for ttyS, above.
573
574 If the device connected to the port is not a TTY but a braille
575 device, prepend "brl," before the device type, for instance
576 console=brl,ttyS0
577 For now, only VisioBraille is supported.
578
579 consoleblank= [KNL] The console blank (screen saver) timeout in
580 seconds. Defaults to 10*60 = 10mins. A value of 0
581 disables the blank timer.
582
583 coredump_filter=
584 [KNL] Change the default value for
585 /proc/<pid>/coredump_filter.
586 See also Documentation/filesystems/proc.txt.
587
588 cpuidle.off=1 [CPU_IDLE]
589 disable the cpuidle sub-system
590
591 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
592 Format:
593 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
594
595 crashkernel=size[KMG][@offset[KMG]]
596 [KNL] Using kexec, Linux can switch to a 'crash kernel'
597 upon panic. This parameter reserves the physical
598 memory region [offset, offset + size] for that kernel
599 image. If '@offset' is omitted, then a suitable offset
600 is selected automatically. Check
601 Documentation/kdump/kdump.txt for further details.
602
603 crashkernel=range1:size1[,range2:size2,...][@offset]
604 [KNL] Same as above, but depends on the memory
605 in the running system. The syntax of range is
606 start-[end] where start and end are both
607 a memory unit (amount[KMG]). See also
608 Documentation/kdump/kdump.txt for an example.
609
610 cs89x0_dma= [HW,NET]
611 Format: <dma>
612
613 cs89x0_media= [HW,NET]
614 Format: { rj45 | aui | bnc }
615
616 dasd= [HW,NET]
617 See header of drivers/s390/block/dasd_devmap.c.
618
619 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
620 (one device per port)
621 Format: <port#>,<type>
622 See also Documentation/input/joystick-parport.txt
623
624 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
625 time. See Documentation/dynamic-debug-howto.txt for
626 details. Deprecated, see dyndbg.
627
628 debug [KNL] Enable kernel debugging (events log level).
629
630 debug_locks_verbose=
631 [KNL] verbose self-tests
632 Format=<0|1>
633 Print debugging info while doing the locking API
634 self-tests.
635 We default to 0 (no extra messages), setting it to
636 1 will print _a lot_ more information - normally
637 only useful to kernel developers.
638
639 debug_objects [KNL] Enable object debugging
640
641 no_debug_objects
642 [KNL] Disable object debugging
643
644 debug_guardpage_minorder=
645 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
646 parameter allows control of the order of pages that will
647 be intentionally kept free (and hence protected) by the
648 buddy allocator. Bigger value increase the probability
649 of catching random memory corruption, but reduce the
650 amount of memory for normal system use. The maximum
651 possible value is MAX_ORDER/2. Setting this parameter
652 to 1 or 2 should be enough to identify most random
653 memory corruption problems caused by bugs in kernel or
654 driver code when a CPU writes to (or reads from) a
655 random memory location. Note that there exists a class
656 of memory corruptions problems caused by buggy H/W or
657 F/W or by drivers badly programing DMA (basically when
658 memory is written at bus level and the CPU MMU is
659 bypassed) which are not detectable by
660 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
661 tracking down these problems.
662
663 debugpat [X86] Enable PAT debugging
664
665 decnet.addr= [HW,NET]
666 Format: <area>[,<node>]
667 See also Documentation/networking/decnet.txt.
668
669 default_hugepagesz=
670 [same as hugepagesz=] The size of the default
671 HugeTLB page size. This is the size represented by
672 the legacy /proc/ hugepages APIs, used for SHM, and
673 default size when mounting hugetlbfs filesystems.
674 Defaults to the default architecture's huge page size
675 if not specified.
676
677 dhash_entries= [KNL]
678 Set number of hash buckets for dentry cache.
679
680 digi= [HW,SERIAL]
681 IO parameters + enable/disable command.
682
683 digiepca= [HW,SERIAL]
684 See drivers/char/README.epca and
685 Documentation/serial/digiepca.txt.
686
687 disable= [IPV6]
688 See Documentation/networking/ipv6.txt.
689
690 disable_ddw [PPC/PSERIES]
691 Disable Dynamic DMA Window support. Use this if
692 to workaround buggy firmware.
693
694 disable_ipv6= [IPV6]
695 See Documentation/networking/ipv6.txt.
696
697 disable_mtrr_cleanup [X86]
698 The kernel tries to adjust MTRR layout from continuous
699 to discrete, to make X server driver able to add WB
700 entry later. This parameter disables that.
701
702 disable_mtrr_trim [X86, Intel and AMD only]
703 By default the kernel will trim any uncacheable
704 memory out of your available memory pool based on
705 MTRR settings. This parameter disables that behavior,
706 possibly causing your machine to run very slowly.
707
708 disable_timer_pin_1 [X86]
709 Disable PIN 1 of APIC timer
710 Can be useful to work around chipset bugs.
711
712 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
713 this option disables the debugging code at boot.
714
715 dma_debug_entries=<number>
716 This option allows to tune the number of preallocated
717 entries for DMA-API debugging code. One entry is
718 required per DMA-API allocation. Use this if the
719 DMA-API debugging code disables itself because the
720 architectural default is too low.
721
722 dma_debug_driver=<driver_name>
723 With this option the DMA-API debugging driver
724 filter feature can be enabled at boot time. Just
725 pass the driver to filter for as the parameter.
726 The filter can be disabled or changed to another
727 driver later using sysfs.
728
729 drm_kms_helper.edid_firmware=[<connector>:]<file>
730 Broken monitors, graphic adapters and KVMs may
731 send no or incorrect EDID data sets. This parameter
732 allows to specify an EDID data set in the
733 /lib/firmware directory that is used instead.
734 Generic built-in EDID data sets are used, if one of
735 edid/1024x768.bin, edid/1280x1024.bin,
736 edid/1680x1050.bin, or edid/1920x1080.bin is given
737 and no file with the same name exists. Details and
738 instructions how to build your own EDID data are
739 available in Documentation/EDID/HOWTO.txt. An EDID
740 data set will only be used for a particular connector,
741 if its name and a colon are prepended to the EDID
742 name.
743
744 dscc4.setup= [NET]
745
746 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
747 module.dyndbg[="val"]
748 Enable debug messages at boot time. See
749 Documentation/dynamic-debug-howto.txt for details.
750
751 earlycon= [KNL] Output early console device and options.
752 uart[8250],io,<addr>[,options]
753 uart[8250],mmio,<addr>[,options]
754 uart[8250],mmio32,<addr>[,options]
755 Start an early, polled-mode console on the 8250/16550
756 UART at the specified I/O port or MMIO address.
757 MMIO inter-register address stride is either 8-bit
758 (mmio) or 32-bit (mmio32).
759 The options are the same as for ttyS, above.
760
761 earlyprintk= [X86,SH,BLACKFIN]
762 earlyprintk=vga
763 earlyprintk=serial[,ttySn[,baudrate]]
764 earlyprintk=ttySn[,baudrate]
765 earlyprintk=dbgp[debugController#]
766
767 Append ",keep" to not disable it when the real console
768 takes over.
769
770 Only vga or serial or usb debug port at a time.
771
772 Currently only ttyS0 and ttyS1 are supported.
773
774 Interaction with the standard serial driver is not
775 very good.
776
777 The VGA output is eventually overwritten by the real
778 console.
779
780 ekgdboc= [X86,KGDB] Allow early kernel console debugging
781 ekgdboc=kbd
782
783 This is designed to be used in conjunction with
784 the boot argument: earlyprintk=vga
785
786 edd= [EDD]
787 Format: {"off" | "on" | "skip[mbr]"}
788
789 eisa_irq_edge= [PARISC,HW]
790 See header of drivers/parisc/eisa.c.
791
792 elanfreq= [X86-32]
793 See comment before function elanfreq_setup() in
794 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
795
796 elevator= [IOSCHED]
797 Format: {"cfq" | "deadline" | "noop"}
798 See Documentation/block/cfq-iosched.txt and
799 Documentation/block/deadline-iosched.txt for details.
800
801 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
802 Specifies physical address of start of kernel core
803 image elf header and optionally the size. Generally
804 kexec loader will pass this option to capture kernel.
805 See Documentation/kdump/kdump.txt for details.
806
807 enable_mtrr_cleanup [X86]
808 The kernel tries to adjust MTRR layout from continuous
809 to discrete, to make X server driver able to add WB
810 entry later. This parameter enables that.
811
812 enable_timer_pin_1 [X86]
813 Enable PIN 1 of APIC timer
814 Can be useful to work around chipset bugs
815 (in particular on some ATI chipsets).
816 The kernel tries to set a reasonable default.
817
818 enforcing [SELINUX] Set initial enforcing status.
819 Format: {"0" | "1"}
820 See security/selinux/Kconfig help text.
821 0 -- permissive (log only, no denials).
822 1 -- enforcing (deny and log).
823 Default value is 0.
824 Value can be changed at runtime via /selinux/enforce.
825
826 erst_disable [ACPI]
827 Disable Error Record Serialization Table (ERST)
828 support.
829
830 ether= [HW,NET] Ethernet cards parameters
831 This option is obsoleted by the "netdev=" option, which
832 has equivalent usage. See its documentation for details.
833
834 evm= [EVM]
835 Format: { "fix" }
836 Permit 'security.evm' to be updated regardless of
837 current integrity status.
838
839 failslab=
840 fail_page_alloc=
841 fail_make_request=[KNL]
842 General fault injection mechanism.
843 Format: <interval>,<probability>,<space>,<times>
844 See also Documentation/fault-injection/.
845
846 floppy= [HW]
847 See Documentation/blockdev/floppy.txt.
848
849 force_pal_cache_flush
850 [IA-64] Avoid check_sal_cache_flush which may hang on
851 buggy SAL_CACHE_FLUSH implementations. Using this
852 parameter will force ia64_sal_cache_flush to call
853 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
854
855 ftrace=[tracer]
856 [FTRACE] will set and start the specified tracer
857 as early as possible in order to facilitate early
858 boot debugging.
859
860 ftrace_dump_on_oops[=orig_cpu]
861 [FTRACE] will dump the trace buffers on oops.
862 If no parameter is passed, ftrace will dump
863 buffers of all CPUs, but if you pass orig_cpu, it will
864 dump only the buffer of the CPU that triggered the
865 oops.
866
867 ftrace_filter=[function-list]
868 [FTRACE] Limit the functions traced by the function
869 tracer at boot up. function-list is a comma separated
870 list of functions. This list can be changed at run
871 time by the set_ftrace_filter file in the debugfs
872 tracing directory.
873
874 ftrace_notrace=[function-list]
875 [FTRACE] Do not trace the functions specified in
876 function-list. This list can be changed at run time
877 by the set_ftrace_notrace file in the debugfs
878 tracing directory.
879
880 ftrace_graph_filter=[function-list]
881 [FTRACE] Limit the top level callers functions traced
882 by the function graph tracer at boot up.
883 function-list is a comma separated list of functions
884 that can be changed at run time by the
885 set_graph_function file in the debugfs tracing directory.
886
887 gamecon.map[2|3]=
888 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
889 support via parallel port (up to 5 devices per port)
890 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
891 See also Documentation/input/joystick-parport.txt
892
893 gamma= [HW,DRM]
894
895 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
896 Format: off | on
897 default: on
898
899 gcov_persist= [GCOV] When non-zero (default), profiling data for
900 kernel modules is saved and remains accessible via
901 debugfs, even when the module is unloaded/reloaded.
902 When zero, profiling data is discarded and associated
903 debugfs files are removed at module unload time.
904
905 gpt [EFI] Forces disk with valid GPT signature but
906 invalid Protective MBR to be treated as GPT.
907
908 hashdist= [KNL,NUMA] Large hashes allocated during boot
909 are distributed across NUMA nodes. Defaults on
910 for 64-bit NUMA, off otherwise.
911 Format: 0 | 1 (for off | on)
912
913 hcl= [IA-64] SGI's Hardware Graph compatibility layer
914
915 hd= [EIDE] (E)IDE hard drive subsystem geometry
916 Format: <cyl>,<head>,<sect>
917
918 hest_disable [ACPI]
919 Disable Hardware Error Source Table (HEST) support;
920 corresponding firmware-first mode error processing
921 logic will be disabled.
922
923 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
924 size of <nn>. This works even on boxes that have no
925 highmem otherwise. This also works to reduce highmem
926 size on bigger boxes.
927
928 highres= [KNL] Enable/disable high resolution timer mode.
929 Valid parameters: "on", "off"
930 Default: "on"
931
932 hisax= [HW,ISDN]
933 See Documentation/isdn/README.HiSax.
934
935 hlt [BUGS=ARM,SH]
936
937 hpet= [X86-32,HPET] option to control HPET usage
938 Format: { enable (default) | disable | force |
939 verbose }
940 disable: disable HPET and use PIT instead
941 force: allow force enabled of undocumented chips (ICH4,
942 VIA, nVidia)
943 verbose: show contents of HPET registers during setup
944
945 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
946 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
947 On x86-64 and powerpc, this option can be specified
948 multiple times interleaved with hugepages= to reserve
949 huge pages of different sizes. Valid pages sizes on
950 x86-64 are 2M (when the CPU supports "pse") and 1G
951 (when the CPU supports the "pdpe1gb" cpuinfo flag)
952 Note that 1GB pages can only be allocated at boot time
953 using hugepages= and not freed afterwards.
954
955 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
956 terminal devices. Valid values: 0..8
957 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
958 If specified, z/VM IUCV HVC accepts connections
959 from listed z/VM user IDs only.
960
961 keep_bootcon [KNL]
962 Do not unregister boot console at start. This is only
963 useful for debugging when something happens in the window
964 between unregistering the boot console and initializing
965 the real console.
966
967 i2c_bus= [HW] Override the default board specific I2C bus speed
968 or register an additional I2C bus that is not
969 registered from board initialization code.
970 Format:
971 <bus_id>,<clkrate>
972
973 i8042.debug [HW] Toggle i8042 debug mode
974 i8042.direct [HW] Put keyboard port into non-translated mode
975 i8042.dumbkbd [HW] Pretend that controller can only read data from
976 keyboard and cannot control its state
977 (Don't attempt to blink the leds)
978 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
979 i8042.nokbd [HW] Don't check/create keyboard port
980 i8042.noloop [HW] Disable the AUX Loopback command while probing
981 for the AUX port
982 i8042.nomux [HW] Don't check presence of an active multiplexing
983 controller
984 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
985 controllers
986 i8042.notimeout [HW] Ignore timeout condition signalled by controller
987 i8042.reset [HW] Reset the controller during init and cleanup
988 i8042.unlock [HW] Unlock (ignore) the keylock
989
990 i810= [HW,DRM]
991
992 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
993 indicates that the driver is running on unsupported
994 hardware.
995 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
996 does not match list of supported models.
997 i8k.power_status
998 [HW] Report power status in /proc/i8k
999 (disabled by default)
1000 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1001 capability is set.
1002
1003 i915.invert_brightness=
1004 [DRM] Invert the sense of the variable that is used to
1005 set the brightness of the panel backlight. Normally a
1006 brightness value of 0 indicates backlight switched off,
1007 and the maximum of the brightness value sets the backlight
1008 to maximum brightness. If this parameter is set to 0
1009 (default) and the machine requires it, or this parameter
1010 is set to 1, a brightness value of 0 sets the backlight
1011 to maximum brightness, and the maximum of the brightness
1012 value switches the backlight off.
1013 -1 -- never invert brightness
1014 0 -- machine default
1015 1 -- force brightness inversion
1016
1017 icn= [HW,ISDN]
1018 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1019
1020 ide-core.nodma= [HW] (E)IDE subsystem
1021 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1022 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1023 .cdrom .chs .ignore_cable are additional options
1024 See Documentation/ide/ide.txt.
1025
1026 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1027 Claim all unknown PCI IDE storage controllers.
1028
1029 idle= [X86]
1030 Format: idle=poll, idle=mwait, idle=halt, idle=nomwait
1031 Poll forces a polling idle loop that can slightly
1032 improve the performance of waking up a idle CPU, but
1033 will use a lot of power and make the system run hot.
1034 Not recommended.
1035 idle=mwait: On systems which support MONITOR/MWAIT but
1036 the kernel chose to not use it because it doesn't save
1037 as much power as a normal idle loop, use the
1038 MONITOR/MWAIT idle loop anyways. Performance should be
1039 the same as idle=poll.
1040 idle=halt: Halt is forced to be used for CPU idle.
1041 In such case C2/C3 won't be used again.
1042 idle=nomwait: Disable mwait for CPU C-states
1043
1044 ignore_loglevel [KNL]
1045 Ignore loglevel setting - this will print /all/
1046 kernel messages to the console. Useful for debugging.
1047 We also add it as printk module parameter, so users
1048 could change it dynamically, usually by
1049 /sys/module/printk/parameters/ignore_loglevel.
1050
1051 ihash_entries= [KNL]
1052 Set number of hash buckets for inode cache.
1053
1054 ima_appraise= [IMA] appraise integrity measurements
1055 Format: { "off" | "enforce" | "fix" }
1056 default: "enforce"
1057
1058 ima_appraise_tcb [IMA]
1059 The builtin appraise policy appraises all files
1060 owned by uid=0.
1061
1062 ima_audit= [IMA]
1063 Format: { "0" | "1" }
1064 0 -- integrity auditing messages. (Default)
1065 1 -- enable informational integrity auditing messages.
1066
1067 ima_hash= [IMA]
1068 Format: { "sha1" | "md5" }
1069 default: "sha1"
1070
1071 ima_tcb [IMA]
1072 Load a policy which meets the needs of the Trusted
1073 Computing Base. This means IMA will measure all
1074 programs exec'd, files mmap'd for exec, and all files
1075 opened for read by uid=0.
1076
1077 init= [KNL]
1078 Format: <full_path>
1079 Run specified binary instead of /sbin/init as init
1080 process.
1081
1082 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1083 for working out where the kernel is dying during
1084 startup.
1085
1086 initrd= [BOOT] Specify the location of the initial ramdisk
1087
1088 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1089 Format: <irq>
1090
1091 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1092 on
1093 Enable intel iommu driver.
1094 off
1095 Disable intel iommu driver.
1096 igfx_off [Default Off]
1097 By default, gfx is mapped as normal device. If a gfx
1098 device has a dedicated DMAR unit, the DMAR unit is
1099 bypassed by not enabling DMAR with this option. In
1100 this case, gfx device will use physical address for
1101 DMA.
1102 forcedac [x86_64]
1103 With this option iommu will not optimize to look
1104 for io virtual address below 32-bit forcing dual
1105 address cycle on pci bus for cards supporting greater
1106 than 32-bit addressing. The default is to look
1107 for translation below 32-bit and if not available
1108 then look in the higher range.
1109 strict [Default Off]
1110 With this option on every unmap_single operation will
1111 result in a hardware IOTLB flush operation as opposed
1112 to batching them for performance.
1113 sp_off [Default Off]
1114 By default, super page will be supported if Intel IOMMU
1115 has the capability. With this option, super page will
1116 not be supported.
1117
1118 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1119 0 disables intel_idle and fall back on acpi_idle.
1120 1 to 6 specify maximum depth of C-state.
1121
1122 intremap= [X86-64, Intel-IOMMU]
1123 on enable Interrupt Remapping (default)
1124 off disable Interrupt Remapping
1125 nosid disable Source ID checking
1126 no_x2apic_optout
1127 BIOS x2APIC opt-out request will be ignored
1128
1129 iomem= Disable strict checking of access to MMIO memory
1130 strict regions from userspace.
1131 relaxed
1132
1133 iommu= [x86]
1134 off
1135 force
1136 noforce
1137 biomerge
1138 panic
1139 nopanic
1140 merge
1141 nomerge
1142 forcesac
1143 soft
1144 pt [x86, IA-64]
1145
1146
1147 io7= [HW] IO7 for Marvel based alpha systems
1148 See comment before marvel_specify_io7 in
1149 arch/alpha/kernel/core_marvel.c.
1150
1151 io_delay= [X86] I/O delay method
1152 0x80
1153 Standard port 0x80 based delay
1154 0xed
1155 Alternate port 0xed based delay (needed on some systems)
1156 udelay
1157 Simple two microseconds delay
1158 none
1159 No delay
1160
1161 ip= [IP_PNP]
1162 See Documentation/filesystems/nfs/nfsroot.txt.
1163
1164 ip2= [HW] Set IO/IRQ pairs for up to 4 IntelliPort boards
1165 See comment before ip2_setup() in
1166 drivers/char/ip2/ip2base.c.
1167
1168 irqfixup [HW]
1169 When an interrupt is not handled search all handlers
1170 for it. Intended to get systems with badly broken
1171 firmware running.
1172
1173 irqpoll [HW]
1174 When an interrupt is not handled search all handlers
1175 for it. Also check all handlers each timer
1176 interrupt. Intended to get systems with badly broken
1177 firmware running.
1178
1179 isapnp= [ISAPNP]
1180 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1181
1182 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1183 Format:
1184 <cpu number>,...,<cpu number>
1185 or
1186 <cpu number>-<cpu number>
1187 (must be a positive range in ascending order)
1188 or a mixture
1189 <cpu number>,...,<cpu number>-<cpu number>
1190
1191 This option can be used to specify one or more CPUs
1192 to isolate from the general SMP balancing and scheduling
1193 algorithms. You can move a process onto or off an
1194 "isolated" CPU via the CPU affinity syscalls or cpuset.
1195 <cpu number> begins at 0 and the maximum value is
1196 "number of CPUs in system - 1".
1197
1198 This option is the preferred way to isolate CPUs. The
1199 alternative -- manually setting the CPU mask of all
1200 tasks in the system -- can cause problems and
1201 suboptimal load balancer performance.
1202
1203 iucv= [HW,NET]
1204
1205 js= [HW,JOY] Analog joystick
1206 See Documentation/input/joystick.txt.
1207
1208 keepinitrd [HW,ARM]
1209
1210 kernelcore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
1211 specifies the amount of memory usable by the kernel
1212 for non-movable allocations. The requested amount is
1213 spread evenly throughout all nodes in the system. The
1214 remaining memory in each node is used for Movable
1215 pages. In the event, a node is too small to have both
1216 kernelcore and Movable pages, kernelcore pages will
1217 take priority and other nodes will have a larger number
1218 of kernelcore pages. The Movable zone is used for the
1219 allocation of pages that may be reclaimed or moved
1220 by the page migration subsystem. This means that
1221 HugeTLB pages may not be allocated from this zone.
1222 Note that allocations like PTEs-from-HighMem still
1223 use the HighMem zone if it exists, and the Normal
1224 zone if it does not.
1225
1226 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1227 Format: <Controller#>[,poll interval]
1228 The controller # is the number of the ehci usb debug
1229 port as it is probed via PCI. The poll interval is
1230 optional and is the number seconds in between
1231 each poll cycle to the debug port in case you need
1232 the functionality for interrupting the kernel with
1233 gdb or control-c on the dbgp connection. When
1234 not using this parameter you use sysrq-g to break into
1235 the kernel debugger.
1236
1237 kgdboc= [KGDB,HW] kgdb over consoles.
1238 Requires a tty driver that supports console polling,
1239 or a supported polling keyboard driver (non-usb).
1240 Serial only format: <serial_device>[,baud]
1241 keyboard only format: kbd
1242 keyboard and serial format: kbd,<serial_device>[,baud]
1243 Optional Kernel mode setting:
1244 kms, kbd format: kms,kbd
1245 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1246
1247 kgdbwait [KGDB] Stop kernel execution and enter the
1248 kernel debugger at the earliest opportunity.
1249
1250 kmac= [MIPS] korina ethernet MAC address.
1251 Configure the RouterBoard 532 series on-chip
1252 Ethernet adapter MAC address.
1253
1254 kmemleak= [KNL] Boot-time kmemleak enable/disable
1255 Valid arguments: on, off
1256 Default: on
1257
1258 kstack=N [X86] Print N words from the kernel stack
1259 in oops dumps.
1260
1261 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1262 Default is 0 (don't ignore, but inject #GP)
1263
1264 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1265 KVM MMU at runtime.
1266 Default is 0 (off)
1267
1268 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1269 Default is 1 (enabled)
1270
1271 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1272 for all guests.
1273 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1274
1275 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1276 (virtualized MMU) support on capable Intel chips.
1277 Default is 1 (enabled)
1278
1279 kvm-intel.emulate_invalid_guest_state=
1280 [KVM,Intel] Enable emulation of invalid guest states
1281 Default is 0 (disabled)
1282
1283 kvm-intel.flexpriority=
1284 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1285 Default is 1 (enabled)
1286
1287 kvm-intel.nested=
1288 [KVM,Intel] Enable VMX nesting (nVMX).
1289 Default is 0 (disabled)
1290
1291 kvm-intel.unrestricted_guest=
1292 [KVM,Intel] Disable unrestricted guest feature
1293 (virtualized real and unpaged mode) on capable
1294 Intel chips. Default is 1 (enabled)
1295
1296 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1297 feature (tagged TLBs) on capable Intel chips.
1298 Default is 1 (enabled)
1299
1300 l2cr= [PPC]
1301
1302 l3cr= [PPC]
1303
1304 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1305 disabled it.
1306
1307 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1308 in C2 power state.
1309
1310 libata.dma= [LIBATA] DMA control
1311 libata.dma=0 Disable all PATA and SATA DMA
1312 libata.dma=1 PATA and SATA Disk DMA only
1313 libata.dma=2 ATAPI (CDROM) DMA only
1314 libata.dma=4 Compact Flash DMA only
1315 Combinations also work, so libata.dma=3 enables DMA
1316 for disks and CDROMs, but not CFs.
1317
1318 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1319 libata.ignore_hpa=0 keep BIOS limits (default)
1320 libata.ignore_hpa=1 ignore limits, using full disk
1321
1322 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1323 when set.
1324 Format: <int>
1325
1326 libata.force= [LIBATA] Force configurations. The format is comma
1327 separated list of "[ID:]VAL" where ID is
1328 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1329 matching port, link or device. Basically, it matches
1330 the ATA ID string printed on console by libata. If
1331 the whole ID part is omitted, the last PORT and DEVICE
1332 values are used. If ID hasn't been specified yet, the
1333 configuration applies to all ports, links and devices.
1334
1335 If only DEVICE is omitted, the parameter applies to
1336 the port and all links and devices behind it. DEVICE
1337 number of 0 either selects the first device or the
1338 first fan-out link behind PMP device. It does not
1339 select the host link. DEVICE number of 15 selects the
1340 host link and device attached to it.
1341
1342 The VAL specifies the configuration to force. As long
1343 as there's no ambiguity shortcut notation is allowed.
1344 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1345 The following configurations can be forced.
1346
1347 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1348 Any ID with matching PORT is used.
1349
1350 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1351
1352 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1353 udma[/][16,25,33,44,66,100,133] notation is also
1354 allowed.
1355
1356 * [no]ncq: Turn on or off NCQ.
1357
1358 * nohrst, nosrst, norst: suppress hard, soft
1359 and both resets.
1360
1361 * rstonce: only attempt one reset during
1362 hot-unplug link recovery
1363
1364 * dump_id: dump IDENTIFY data.
1365
1366 If there are multiple matching configurations changing
1367 the same attribute, the last one is used.
1368
1369 memblock=debug [KNL] Enable memblock debug messages.
1370
1371 load_ramdisk= [RAM] List of ramdisks to load from floppy
1372 See Documentation/blockdev/ramdisk.txt.
1373
1374 lockd.nlm_grace_period=P [NFS] Assign grace period.
1375 Format: <integer>
1376
1377 lockd.nlm_tcpport=N [NFS] Assign TCP port.
1378 Format: <integer>
1379
1380 lockd.nlm_timeout=T [NFS] Assign timeout value.
1381 Format: <integer>
1382
1383 lockd.nlm_udpport=M [NFS] Assign UDP port.
1384 Format: <integer>
1385
1386 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
1387 Format: <irq>
1388
1389 loglevel= All Kernel Messages with a loglevel smaller than the
1390 console loglevel will be printed to the console. It can
1391 also be changed with klogd or other programs. The
1392 loglevels are defined as follows:
1393
1394 0 (KERN_EMERG) system is unusable
1395 1 (KERN_ALERT) action must be taken immediately
1396 2 (KERN_CRIT) critical conditions
1397 3 (KERN_ERR) error conditions
1398 4 (KERN_WARNING) warning conditions
1399 5 (KERN_NOTICE) normal but significant condition
1400 6 (KERN_INFO) informational
1401 7 (KERN_DEBUG) debug-level messages
1402
1403 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
1404 in bytes. n must be a power of two. The default
1405 size is set in the kernel config file.
1406
1407 logo.nologo [FB] Disables display of the built-in Linux logo.
1408 This may be used to provide more screen space for
1409 kernel log messages and is useful when debugging
1410 kernel boot problems.
1411
1412 lp=0 [LP] Specify parallel ports to use, e.g,
1413 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
1414 lp=reset first parallel port). 'lp=0' disables the
1415 lp=auto printer driver. 'lp=reset' (which can be
1416 specified in addition to the ports) causes
1417 attached printers to be reset. Using
1418 lp=port1,port2,... specifies the parallel ports
1419 to associate lp devices with, starting with
1420 lp0. A port specification may be 'none' to skip
1421 that lp device, or a parport name such as
1422 'parport0'. Specifying 'lp=auto' instead of a
1423 port specification list means that device IDs
1424 from each port should be examined, to see if
1425 an IEEE 1284-compliant printer is attached; if
1426 so, the driver will manage that printer.
1427 See also header of drivers/char/lp.c.
1428
1429 lpj=n [KNL]
1430 Sets loops_per_jiffy to given constant, thus avoiding
1431 time-consuming boot-time autodetection (up to 250 ms per
1432 CPU). 0 enables autodetection (default). To determine
1433 the correct value for your kernel, boot with normal
1434 autodetection and see what value is printed. Note that
1435 on SMP systems the preset will be applied to all CPUs,
1436 which is likely to cause problems if your CPUs need
1437 significantly divergent settings. An incorrect value
1438 will cause delays in the kernel to be wrong, leading to
1439 unpredictable I/O errors and other breakage. Although
1440 unlikely, in the extreme case this might damage your
1441 hardware.
1442
1443 ltpc= [NET]
1444 Format: <io>,<irq>,<dma>
1445
1446 machvec= [IA-64] Force the use of a particular machine-vector
1447 (machvec) in a generic kernel.
1448 Example: machvec=hpzx1_swiotlb
1449
1450 machtype= [Loongson] Share the same kernel image file between different
1451 yeeloong laptop.
1452 Example: machtype=lemote-yeeloong-2f-7inch
1453
1454 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
1455 than or equal to this physical address is ignored.
1456
1457 maxcpus= [SMP] Maximum number of processors that an SMP kernel
1458 should make use of. maxcpus=n : n >= 0 limits the
1459 kernel to using 'n' processors. n=0 is a special case,
1460 it is equivalent to "nosmp", which also disables
1461 the IO APIC.
1462
1463 max_loop= [LOOP] The number of loop block devices that get
1464 (loop.max_loop) unconditionally pre-created at init time. The default
1465 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
1466 of statically allocating a predefined number, loop
1467 devices can be requested on-demand with the
1468 /dev/loop-control interface.
1469
1470 mce [X86-32] Machine Check Exception
1471
1472 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
1473
1474 md= [HW] RAID subsystems devices and level
1475 See Documentation/md.txt.
1476
1477 mdacon= [MDA]
1478 Format: <first>,<last>
1479 Specifies range of consoles to be captured by the MDA.
1480
1481 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
1482 Amount of memory to be used when the kernel is not able
1483 to see the whole system memory or for test.
1484 [X86-32] Use together with memmap= to avoid physical
1485 address space collisions. Without memmap= PCI devices
1486 could be placed at addresses belonging to unused RAM.
1487
1488 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1489 memory.
1490
1491 memchunk=nn[KMG]
1492 [KNL,SH] Allow user to override the default size for
1493 per-device physically contiguous DMA buffers.
1494
1495 memmap=exactmap [KNL,X86] Enable setting of an exact
1496 E820 memory map, as specified by the user.
1497 Such memmap=exactmap lines can be constructed based on
1498 BIOS output or other requirements. See the memmap=nn@ss
1499 option description.
1500
1501 memmap=nn[KMG]@ss[KMG]
1502 [KNL] Force usage of a specific region of memory
1503 Region of memory to be used, from ss to ss+nn.
1504
1505 memmap=nn[KMG]#ss[KMG]
1506 [KNL,ACPI] Mark specific memory as ACPI data.
1507 Region of memory to be used, from ss to ss+nn.
1508
1509 memmap=nn[KMG]$ss[KMG]
1510 [KNL,ACPI] Mark specific memory as reserved.
1511 Region of memory to be used, from ss to ss+nn.
1512 Example: Exclude memory from 0x18690000-0x1869ffff
1513 memmap=64K$0x18690000
1514 or
1515 memmap=0x10000$0x18690000
1516
1517 memory_corruption_check=0/1 [X86]
1518 Some BIOSes seem to corrupt the first 64k of
1519 memory when doing things like suspend/resume.
1520 Setting this option will scan the memory
1521 looking for corruption. Enabling this will
1522 both detect corruption and prevent the kernel
1523 from using the memory being corrupted.
1524 However, its intended as a diagnostic tool; if
1525 repeatable BIOS-originated corruption always
1526 affects the same memory, you can use memmap=
1527 to prevent the kernel from using that memory.
1528
1529 memory_corruption_check_size=size [X86]
1530 By default it checks for corruption in the low
1531 64k, making this memory unavailable for normal
1532 use. Use this parameter to scan for
1533 corruption in more or less memory.
1534
1535 memory_corruption_check_period=seconds [X86]
1536 By default it checks for corruption every 60
1537 seconds. Use this parameter to check at some
1538 other rate. 0 disables periodic checking.
1539
1540 memtest= [KNL,X86] Enable memtest
1541 Format: <integer>
1542 default : 0 <disable>
1543 Specifies the number of memtest passes to be
1544 performed. Each pass selects another test
1545 pattern from a given set of patterns. Memtest
1546 fills the memory with this pattern, validates
1547 memory contents and reserves bad memory
1548 regions that are detected.
1549
1550 meye.*= [HW] Set MotionEye Camera parameters
1551 See Documentation/video4linux/meye.txt.
1552
1553 mfgpt_irq= [IA-32] Specify the IRQ to use for the
1554 Multi-Function General Purpose Timers on AMD Geode
1555 platforms.
1556
1557 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
1558 the BIOS has incorrectly applied a workaround. TinyBIOS
1559 version 0.98 is known to be affected, 0.99 fixes the
1560 problem by letting the user disable the workaround.
1561
1562 mga= [HW,DRM]
1563
1564 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
1565 physical address is ignored.
1566
1567 mini2440= [ARM,HW,KNL]
1568 Format:[0..2][b][c][t]
1569 Default: "0tb"
1570 MINI2440 configuration specification:
1571 0 - The attached screen is the 3.5" TFT
1572 1 - The attached screen is the 7" TFT
1573 2 - The VGA Shield is attached (1024x768)
1574 Leaving out the screen size parameter will not load
1575 the TFT driver, and the framebuffer will be left
1576 unconfigured.
1577 b - Enable backlight. The TFT backlight pin will be
1578 linked to the kernel VESA blanking code and a GPIO
1579 LED. This parameter is not necessary when using the
1580 VGA shield.
1581 c - Enable the s3c camera interface.
1582 t - Reserved for enabling touchscreen support. The
1583 touchscreen support is not enabled in the mainstream
1584 kernel as of 2.6.30, a preliminary port can be found
1585 in the "bleeding edge" mini2440 support kernel at
1586 http://repo.or.cz/w/linux-2.6/mini2440.git
1587
1588 mminit_loglevel=
1589 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
1590 parameter allows control of the logging verbosity for
1591 the additional memory initialisation checks. A value
1592 of 0 disables mminit logging and a level of 4 will
1593 log everything. Information is printed at KERN_DEBUG
1594 so loglevel=8 may also need to be specified.
1595
1596 module.sig_enforce
1597 [KNL] When CONFIG_MODULE_SIG is set, this means that
1598 modules without (valid) signatures will fail to load.
1599 Note that if CONFIG_MODULE_SIG_ENFORCE is set, that
1600 is always true, so this option does nothing.
1601
1602 mousedev.tap_time=
1603 [MOUSE] Maximum time between finger touching and
1604 leaving touchpad surface for touch to be considered
1605 a tap and be reported as a left button click (for
1606 touchpads working in absolute mode only).
1607 Format: <msecs>
1608 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
1609 reporting absolute coordinates, such as tablets
1610 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
1611 reporting absolute coordinates, such as tablets
1612
1613 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
1614 is similar to kernelcore except it specifies the
1615 amount of memory used for migratable allocations.
1616 If both kernelcore and movablecore is specified,
1617 then kernelcore will be at *least* the specified
1618 value but may be more. If movablecore on its own
1619 is specified, the administrator must be careful
1620 that the amount of memory usable for all allocations
1621 is not too small.
1622
1623 MTD_Partition= [MTD]
1624 Format: <name>,<region-number>,<size>,<offset>
1625
1626 MTD_Region= [MTD] Format:
1627 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
1628
1629 mtdparts= [MTD]
1630 See drivers/mtd/cmdlinepart.c.
1631
1632 multitce=off [PPC] This parameter disables the use of the pSeries
1633 firmware feature for updating multiple TCE entries
1634 at a time.
1635
1636 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
1637
1638 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
1639
1640 boundary - index of last SLC block on Flex-OneNAND.
1641 The remaining blocks are configured as MLC blocks.
1642 lock - Configure if Flex-OneNAND boundary should be locked.
1643 Once locked, the boundary cannot be changed.
1644 1 indicates lock status, 0 indicates unlock status.
1645
1646 mtdset= [ARM]
1647 ARM/S3C2412 JIVE boot control
1648
1649 See arch/arm/mach-s3c2412/mach-jive.c
1650
1651 mtouchusb.raw_coordinates=
1652 [HW] Make the MicroTouch USB driver use raw coordinates
1653 ('y', default) or cooked coordinates ('n')
1654
1655 mtrr_chunk_size=nn[KMG] [X86]
1656 used for mtrr cleanup. It is largest continuous chunk
1657 that could hold holes aka. UC entries.
1658
1659 mtrr_gran_size=nn[KMG] [X86]
1660 Used for mtrr cleanup. It is granularity of mtrr block.
1661 Default is 1.
1662 Large value could prevent small alignment from
1663 using up MTRRs.
1664
1665 mtrr_spare_reg_nr=n [X86]
1666 Format: <integer>
1667 Range: 0,7 : spare reg number
1668 Default : 1
1669 Used for mtrr cleanup. It is spare mtrr entries number.
1670 Set to 2 or more if your graphical card needs more.
1671
1672 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
1673
1674 netdev= [NET] Network devices parameters
1675 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
1676 Note that mem_start is often overloaded to mean
1677 something different and driver-specific.
1678 This usage is only documented in each driver source
1679 file if at all.
1680
1681 nf_conntrack.acct=
1682 [NETFILTER] Enable connection tracking flow accounting
1683 0 to disable accounting
1684 1 to enable accounting
1685 Default value is 0.
1686
1687 nfsaddrs= [NFS] Deprecated. Use ip= instead.
1688 See Documentation/filesystems/nfs/nfsroot.txt.
1689
1690 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
1691 See Documentation/filesystems/nfs/nfsroot.txt.
1692
1693 nfsrootdebug [NFS] enable nfsroot debugging messages.
1694 See Documentation/filesystems/nfs/nfsroot.txt.
1695
1696 nfs.callback_tcpport=
1697 [NFS] set the TCP port on which the NFSv4 callback
1698 channel should listen.
1699
1700 nfs.cache_getent=
1701 [NFS] sets the pathname to the program which is used
1702 to update the NFS client cache entries.
1703
1704 nfs.cache_getent_timeout=
1705 [NFS] sets the timeout after which an attempt to
1706 update a cache entry is deemed to have failed.
1707
1708 nfs.idmap_cache_timeout=
1709 [NFS] set the maximum lifetime for idmapper cache
1710 entries.
1711
1712 nfs.enable_ino64=
1713 [NFS] enable 64-bit inode numbers.
1714 If zero, the NFS client will fake up a 32-bit inode
1715 number for the readdir() and stat() syscalls instead
1716 of returning the full 64-bit number.
1717 The default is to return 64-bit inode numbers.
1718
1719 nfs.max_session_slots=
1720 [NFSv4.1] Sets the maximum number of session slots
1721 the client will attempt to negotiate with the server.
1722 This limits the number of simultaneous RPC requests
1723 that the client can send to the NFSv4.1 server.
1724 Note that there is little point in setting this
1725 value higher than the max_tcp_slot_table_limit.
1726
1727 nfs.nfs4_disable_idmapping=
1728 [NFSv4] When set to the default of '1', this option
1729 ensures that both the RPC level authentication
1730 scheme and the NFS level operations agree to use
1731 numeric uids/gids if the mount is using the
1732 'sec=sys' security flavour. In effect it is
1733 disabling idmapping, which can make migration from
1734 legacy NFSv2/v3 systems to NFSv4 easier.
1735 Servers that do not support this mode of operation
1736 will be autodetected by the client, and it will fall
1737 back to using the idmapper.
1738 To turn off this behaviour, set the value to '0'.
1739 nfs.nfs4_unique_id=
1740 [NFS4] Specify an additional fixed unique ident-
1741 ification string that NFSv4 clients can insert into
1742 their nfs_client_id4 string. This is typically a
1743 UUID that is generated at system install time.
1744
1745 nfs.send_implementation_id =
1746 [NFSv4.1] Send client implementation identification
1747 information in exchange_id requests.
1748 If zero, no implementation identification information
1749 will be sent.
1750 The default is to send the implementation identification
1751 information.
1752
1753 nfsd.nfs4_disable_idmapping=
1754 [NFSv4] When set to the default of '1', the NFSv4
1755 server will return only numeric uids and gids to
1756 clients using auth_sys, and will accept numeric uids
1757 and gids from such clients. This is intended to ease
1758 migration from NFSv2/v3.
1759
1760 objlayoutdriver.osd_login_prog=
1761 [NFS] [OBJLAYOUT] sets the pathname to the program which
1762 is used to automatically discover and login into new
1763 osd-targets. Please see:
1764 Documentation/filesystems/pnfs.txt for more explanations
1765
1766 nmi_debug= [KNL,AVR32,SH] Specify one or more actions to take
1767 when a NMI is triggered.
1768 Format: [state][,regs][,debounce][,die]
1769
1770 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
1771 Format: [panic,][nopanic,][num]
1772 Valid num: 0
1773 0 - turn nmi_watchdog off
1774 When panic is specified, panic when an NMI watchdog
1775 timeout occurs (or 'nopanic' to override the opposite
1776 default).
1777 This is useful when you use a panic=... timeout and
1778 need the box quickly up again.
1779
1780 netpoll.carrier_timeout=
1781 [NET] Specifies amount of time (in seconds) that
1782 netpoll should wait for a carrier. By default netpoll
1783 waits 4 seconds.
1784
1785 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
1786 emulation library even if a 387 maths coprocessor
1787 is present.
1788
1789 no_console_suspend
1790 [HW] Never suspend the console
1791 Disable suspending of consoles during suspend and
1792 hibernate operations. Once disabled, debugging
1793 messages can reach various consoles while the rest
1794 of the system is being put to sleep (ie, while
1795 debugging driver suspend/resume hooks). This may
1796 not work reliably with all consoles, but is known
1797 to work with serial and VGA consoles.
1798 To facilitate more flexible debugging, we also add
1799 console_suspend, a printk module parameter to control
1800 it. Users could use console_suspend (usually
1801 /sys/module/printk/parameters/console_suspend) to
1802 turn on/off it dynamically.
1803
1804 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
1805 caches in the slab allocator. Saves per-node memory,
1806 but will impact performance.
1807
1808 noalign [KNL,ARM]
1809
1810 noapic [SMP,APIC] Tells the kernel to not make use of any
1811 IOAPICs that may be present in the system.
1812
1813 noautogroup Disable scheduler automatic task group creation.
1814
1815 nobats [PPC] Do not use BATs for mapping kernel lowmem
1816 on "Classic" PPC cores.
1817
1818 nocache [ARM]
1819
1820 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
1821
1822 nodelayacct [KNL] Disable per-task delay accounting
1823
1824 nodisconnect [HW,SCSI,M68K] Disables SCSI disconnects.
1825
1826 nodsp [SH] Disable hardware DSP at boot time.
1827
1828 noefi [X86] Disable EFI runtime services support.
1829
1830 noexec [IA-64]
1831
1832 noexec [X86]
1833 On X86-32 available only on PAE configured kernels.
1834 noexec=on: enable non-executable mappings (default)
1835 noexec=off: disable non-executable mappings
1836
1837 nosmap [X86]
1838 Disable SMAP (Supervisor Mode Access Prevention)
1839 even if it is supported by processor.
1840
1841 nosmep [X86]
1842 Disable SMEP (Supervisor Mode Execution Prevention)
1843 even if it is supported by processor.
1844
1845 noexec32 [X86-64]
1846 This affects only 32-bit executables.
1847 noexec32=on: enable non-executable mappings (default)
1848 read doesn't imply executable mappings
1849 noexec32=off: disable non-executable mappings
1850 read implies executable mappings
1851
1852 nofpu [SH] Disable hardware FPU at boot time.
1853
1854 nofxsr [BUGS=X86-32] Disables x86 floating point extended
1855 register save and restore. The kernel will only save
1856 legacy floating-point registers on task switch.
1857
1858 noxsave [BUGS=X86] Disables x86 extended register state save
1859 and restore using xsave. The kernel will fallback to
1860 enabling legacy floating-point and sse state.
1861
1862 eagerfpu= [X86]
1863 on enable eager fpu restore
1864 off disable eager fpu restore
1865 auto selects the default scheme, which automatically
1866 enables eagerfpu restore for xsaveopt.
1867
1868 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
1869 wfi(ARM) instruction doesn't work correctly and not to
1870 use it. This is also useful when using JTAG debugger.
1871
1872 no-hlt [BUGS=X86-32] Tells the kernel that the hlt
1873 instruction doesn't work correctly and not to
1874 use it.
1875
1876 no_file_caps Tells the kernel not to honor file capabilities. The
1877 only way then for a file to be executed with privilege
1878 is to be setuid root or executed by root.
1879
1880 nohalt [IA-64] Tells the kernel not to use the power saving
1881 function PAL_HALT_LIGHT when idle. This increases
1882 power-consumption. On the positive side, it reduces
1883 interrupt wake-up latency, which may improve performance
1884 in certain environments such as networked servers or
1885 real-time systems.
1886
1887 nohz= [KNL] Boottime enable/disable dynamic ticks
1888 Valid arguments: on, off
1889 Default: on
1890
1891 noiotrap [SH] Disables trapped I/O port accesses.
1892
1893 noirqdebug [X86-32] Disables the code which attempts to detect and
1894 disable unhandled interrupt sources.
1895
1896 no_timer_check [X86,APIC] Disables the code which tests for
1897 broken timer IRQ sources.
1898
1899 noisapnp [ISAPNP] Disables ISA PnP code.
1900
1901 noinitrd [RAM] Tells the kernel not to load any configured
1902 initial RAM disk.
1903
1904 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
1905 remapping.
1906 [Deprecated - use intremap=off]
1907
1908 nointroute [IA-64]
1909
1910 nojitter [IA-64] Disables jitter checking for ITC timers.
1911
1912 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
1913
1914 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
1915 fault handling.
1916
1917 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
1918 steal time is computed, but won't influence scheduler
1919 behaviour
1920
1921 nolapic [X86-32,APIC] Do not enable or use the local APIC.
1922
1923 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
1924
1925 noltlbs [PPC] Do not use large page/tlb entries for kernel
1926 lowmem mapping on PPC40x.
1927
1928 nomca [IA-64] Disable machine check abort handling
1929
1930 nomce [X86-32] Machine Check Exception
1931
1932 nomfgpt [X86-32] Disable Multi-Function General Purpose
1933 Timer usage (for AMD Geode machines).
1934
1935 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
1936 shutdown the other cpus. Instead use the REBOOT_VECTOR
1937 irq.
1938
1939 nomodule Disable module load
1940
1941 nopat [X86] Disable PAT (page attribute table extension of
1942 pagetables) support.
1943
1944 norandmaps Don't use address space randomization. Equivalent to
1945 echo 0 > /proc/sys/kernel/randomize_va_space
1946
1947 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
1948
1949 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
1950 with UP alternatives
1951
1952 noresidual [PPC] Don't use residual data on PReP machines.
1953
1954 nordrand [X86] Disable the direct use of the RDRAND
1955 instruction even if it is supported by the
1956 processor. RDRAND is still available to user
1957 space applications.
1958
1959 noresume [SWSUSP] Disables resume and restores original swap
1960 space.
1961
1962 no-scroll [VGA] Disables scrollback.
1963 This is required for the Braillex ib80-piezo Braille
1964 reader made by F.H. Papenmeier (Germany).
1965
1966 nosbagart [IA-64]
1967
1968 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
1969
1970 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
1971 and disable the IO APIC. legacy for "maxcpus=0".
1972
1973 nosoftlockup [KNL] Disable the soft-lockup detector.
1974
1975 nosync [HW,M68K] Disables sync negotiation for all devices.
1976
1977 notsc [BUGS=X86-32] Disable Time Stamp Counter
1978
1979 nousb [USB] Disable the USB subsystem
1980
1981 nowatchdog [KNL] Disable the lockup detector (NMI watchdog).
1982
1983 nowb [ARM]
1984
1985 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
1986
1987 nptcg= [IA-64] Override max number of concurrent global TLB
1988 purges which is reported from either PAL_VM_SUMMARY or
1989 SAL PALO.
1990
1991 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
1992 could support. nr_cpus=n : n >= 1 limits the kernel to
1993 supporting 'n' processors. Later in runtime you can not
1994 use hotplug cpu feature to put more cpu back to online.
1995 just like you compile the kernel NR_CPUS=n
1996
1997 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
1998
1999 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2000 one of ['zone', 'node', 'default'] can be specified
2001 This can be set from sysctl after boot.
2002 See Documentation/sysctl/vm.txt for details.
2003
2004 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2005 See Documentation/debugging-via-ohci1394.txt for more
2006 info.
2007
2008 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2009 Rather than timing out after 20 ms if an EC
2010 command is not properly ACKed, override the length
2011 of the timeout. We have interrupts disabled while
2012 waiting for the ACK, so if this is set too high
2013 interrupts *may* be lost!
2014
2015 omap_mux= [OMAP] Override bootloader pin multiplexing.
2016 Format: <mux_mode0.mode_name=value>...
2017 For example, to override I2C bus2:
2018 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2019
2020 oprofile.timer= [HW]
2021 Use timer interrupt instead of performance counters
2022
2023 oprofile.cpu_type= Force an oprofile cpu type
2024 This might be useful if you have an older oprofile
2025 userland or if you want common events.
2026 Format: { arch_perfmon }
2027 arch_perfmon: [X86] Force use of architectural
2028 perfmon on Intel CPUs instead of the
2029 CPU specific event set.
2030 timer: [X86] Force use of architectural NMI
2031 timer mode (see also oprofile.timer
2032 for generic hr timer mode)
2033 [s390] Force legacy basic mode sampling
2034 (report cpu_type "timer")
2035
2036 oops=panic Always panic on oopses. Default is to just kill the
2037 process, but there is a small probability of
2038 deadlocking the machine.
2039 This will also cause panics on machine check exceptions.
2040 Useful together with panic=30 to trigger a reboot.
2041
2042 OSS [HW,OSS]
2043 See Documentation/sound/oss/oss-parameters.txt
2044
2045 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2046 timeout > 0: seconds before rebooting
2047 timeout = 0: wait forever
2048 timeout < 0: reboot immediately
2049 Format: <timeout>
2050
2051 parkbd.port= [HW] Parallel port number the keyboard adapter is
2052 connected to, default is 0.
2053 Format: <parport#>
2054 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2055 0 for XT, 1 for AT (default is AT).
2056 Format: <mode>
2057
2058 parport= [HW,PPT] Specify parallel ports. 0 disables.
2059 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2060 Use 'auto' to force the driver to use any
2061 IRQ/DMA settings detected (the default is to
2062 ignore detected IRQ/DMA settings because of
2063 possible conflicts). You can specify the base
2064 address, IRQ, and DMA settings; IRQ and DMA
2065 should be numbers, or 'auto' (for using detected
2066 settings on that particular port), or 'nofifo'
2067 (to avoid using a FIFO even if it is detected).
2068 Parallel ports are assigned in the order they
2069 are specified on the command line, starting
2070 with parport0.
2071
2072 parport_init_mode= [HW,PPT]
2073 Configure VIA parallel port to operate in
2074 a specific mode. This is necessary on Pegasos
2075 computer where firmware has no options for setting
2076 up parallel port mode and sets it to spp.
2077 Currently this function knows 686a and 8231 chips.
2078 Format: [spp|ps2|epp|ecp|ecpepp]
2079
2080 pause_on_oops=
2081 Halt all CPUs after the first oops has been printed for
2082 the specified number of seconds. This is to be used if
2083 your oopses keep scrolling off the screen.
2084
2085 pcbit= [HW,ISDN]
2086
2087 pcd. [PARIDE]
2088 See header of drivers/block/paride/pcd.c.
2089 See also Documentation/blockdev/paride.txt.
2090
2091 pci=option[,option...] [PCI] various PCI subsystem options:
2092 earlydump [X86] dump PCI config space before the kernel
2093 changes anything
2094 off [X86] don't probe for the PCI bus
2095 bios [X86-32] force use of PCI BIOS, don't access
2096 the hardware directly. Use this if your machine
2097 has a non-standard PCI host bridge.
2098 nobios [X86-32] disallow use of PCI BIOS, only direct
2099 hardware access methods are allowed. Use this
2100 if you experience crashes upon bootup and you
2101 suspect they are caused by the BIOS.
2102 conf1 [X86] Force use of PCI Configuration
2103 Mechanism 1.
2104 conf2 [X86] Force use of PCI Configuration
2105 Mechanism 2.
2106 noaer [PCIE] If the PCIEAER kernel config parameter is
2107 enabled, this kernel boot option can be used to
2108 disable the use of PCIE advanced error reporting.
2109 nodomains [PCI] Disable support for multiple PCI
2110 root domains (aka PCI segments, in ACPI-speak).
2111 nommconf [X86] Disable use of MMCONFIG for PCI
2112 Configuration
2113 check_enable_amd_mmconf [X86] check for and enable
2114 properly configured MMIO access to PCI
2115 config space on AMD family 10h CPU
2116 nomsi [MSI] If the PCI_MSI kernel config parameter is
2117 enabled, this kernel boot option can be used to
2118 disable the use of MSI interrupts system-wide.
2119 noioapicquirk [APIC] Disable all boot interrupt quirks.
2120 Safety option to keep boot IRQs enabled. This
2121 should never be necessary.
2122 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2123 primary IO-APIC for bridges that cannot disable
2124 boot IRQs. This fixes a source of spurious IRQs
2125 when the system masks IRQs.
2126 noioapicreroute [APIC] Disable workaround that uses the
2127 boot IRQ equivalent of an IRQ that connects to
2128 a chipset where boot IRQs cannot be disabled.
2129 The opposite of ioapicreroute.
2130 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2131 routing table. These calls are known to be buggy
2132 on several machines and they hang the machine
2133 when used, but on other computers it's the only
2134 way to get the interrupt routing table. Try
2135 this option if the kernel is unable to allocate
2136 IRQs or discover secondary PCI buses on your
2137 motherboard.
2138 rom [X86] Assign address space to expansion ROMs.
2139 Use with caution as certain devices share
2140 address decoders between ROMs and other
2141 resources.
2142 norom [X86] Do not assign address space to
2143 expansion ROMs that do not already have
2144 BIOS assigned address ranges.
2145 nobar [X86] Do not assign address space to the
2146 BARs that weren't assigned by the BIOS.
2147 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2148 assigned automatically to PCI devices. You can
2149 make the kernel exclude IRQs of your ISA cards
2150 this way.
2151 pirqaddr=0xAAAAA [X86] Specify the physical address
2152 of the PIRQ table (normally generated
2153 by the BIOS) if it is outside the
2154 F0000h-100000h range.
2155 lastbus=N [X86] Scan all buses thru bus #N. Can be
2156 useful if the kernel is unable to find your
2157 secondary buses and you want to tell it
2158 explicitly which ones they are.
2159 assign-busses [X86] Always assign all PCI bus
2160 numbers ourselves, overriding
2161 whatever the firmware may have done.
2162 usepirqmask [X86] Honor the possible IRQ mask stored
2163 in the BIOS $PIR table. This is needed on
2164 some systems with broken BIOSes, notably
2165 some HP Pavilion N5400 and Omnibook XE3
2166 notebooks. This will have no effect if ACPI
2167 IRQ routing is enabled.
2168 noacpi [X86] Do not use ACPI for IRQ routing
2169 or for PCI scanning.
2170 use_crs [X86] Use PCI host bridge window information
2171 from ACPI. On BIOSes from 2008 or later, this
2172 is enabled by default. If you need to use this,
2173 please report a bug.
2174 nocrs [X86] Ignore PCI host bridge windows from ACPI.
2175 If you need to use this, please report a bug.
2176 routeirq Do IRQ routing for all PCI devices.
2177 This is normally done in pci_enable_device(),
2178 so this option is a temporary workaround
2179 for broken drivers that don't call it.
2180 skip_isa_align [X86] do not align io start addr, so can
2181 handle more pci cards
2182 firmware [ARM] Do not re-enumerate the bus but instead
2183 just use the configuration from the
2184 bootloader. This is currently used on
2185 IXP2000 systems where the bus has to be
2186 configured a certain way for adjunct CPUs.
2187 noearly [X86] Don't do any early type 1 scanning.
2188 This might help on some broken boards which
2189 machine check when some devices' config space
2190 is read. But various workarounds are disabled
2191 and some IOMMU drivers will not work.
2192 bfsort Sort PCI devices into breadth-first order.
2193 This sorting is done to get a device
2194 order compatible with older (<= 2.4) kernels.
2195 nobfsort Don't sort PCI devices into breadth-first order.
2196 cbiosize=nn[KMG] The fixed amount of bus space which is
2197 reserved for the CardBus bridge's IO window.
2198 The default value is 256 bytes.
2199 cbmemsize=nn[KMG] The fixed amount of bus space which is
2200 reserved for the CardBus bridge's memory
2201 window. The default value is 64 megabytes.
2202 resource_alignment=
2203 Format:
2204 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
2205 Specifies alignment and device to reassign
2206 aligned memory resources.
2207 If <order of align> is not specified,
2208 PAGE_SIZE is used as alignment.
2209 PCI-PCI bridge can be specified, if resource
2210 windows need to be expanded.
2211 ecrc= Enable/disable PCIe ECRC (transaction layer
2212 end-to-end CRC checking).
2213 bios: Use BIOS/firmware settings. This is the
2214 the default.
2215 off: Turn ECRC off
2216 on: Turn ECRC on.
2217 realloc= Enable/disable reallocating PCI bridge resources
2218 if allocations done by BIOS are too small to
2219 accommodate resources required by all child
2220 devices.
2221 off: Turn realloc off
2222 on: Turn realloc on
2223 realloc same as realloc=on
2224 noari do not use PCIe ARI.
2225 pcie_scan_all Scan all possible PCIe devices. Otherwise we
2226 only look for one device below a PCIe downstream
2227 port.
2228
2229 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
2230 Management.
2231 off Disable ASPM.
2232 force Enable ASPM even on devices that claim not to support it.
2233 WARNING: Forcing ASPM on may cause system lockups.
2234
2235 pcie_hp= [PCIE] PCI Express Hotplug driver options:
2236 nomsi Do not use MSI for PCI Express Native Hotplug (this
2237 makes all PCIe ports use INTx for hotplug services).
2238
2239 pcie_ports= [PCIE] PCIe ports handling:
2240 auto Ask the BIOS whether or not to use native PCIe services
2241 associated with PCIe ports (PME, hot-plug, AER). Use
2242 them only if that is allowed by the BIOS.
2243 native Use native PCIe services associated with PCIe ports
2244 unconditionally.
2245 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
2246 ports driver.
2247
2248 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
2249 nomsi Do not use MSI for native PCIe PME signaling (this makes
2250 all PCIe root ports use INTx for all services).
2251
2252 pcmv= [HW,PCMCIA] BadgePAD 4
2253
2254 pd. [PARIDE]
2255 See Documentation/blockdev/paride.txt.
2256
2257 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
2258 boot time.
2259 Format: { 0 | 1 }
2260 See arch/parisc/kernel/pdc_chassis.c
2261
2262 percpu_alloc= Select which percpu first chunk allocator to use.
2263 Currently supported values are "embed" and "page".
2264 Archs may support subset or none of the selections.
2265 See comments in mm/percpu.c for details on each
2266 allocator. This parameter is primarily for debugging
2267 and performance comparison.
2268
2269 pf. [PARIDE]
2270 See Documentation/blockdev/paride.txt.
2271
2272 pg. [PARIDE]
2273 See Documentation/blockdev/paride.txt.
2274
2275 pirq= [SMP,APIC] Manual mp-table setup
2276 See Documentation/x86/i386/IO-APIC.txt.
2277
2278 plip= [PPT,NET] Parallel port network link
2279 Format: { parport<nr> | timid | 0 }
2280 See also Documentation/parport.txt.
2281
2282 pmtmr= [X86] Manual setup of pmtmr I/O Port.
2283 Override pmtimer IOPort with a hex value.
2284 e.g. pmtmr=0x508
2285
2286 pnp.debug=1 [PNP]
2287 Enable PNP debug messages (depends on the
2288 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
2289 via /sys/module/pnp/parameters/debug. We always show
2290 current resource usage; turning this on also shows
2291 possible settings and some assignment information.
2292
2293 pnpacpi= [ACPI]
2294 { off }
2295
2296 pnpbios= [ISAPNP]
2297 { on | off | curr | res | no-curr | no-res }
2298
2299 pnp_reserve_irq=
2300 [ISAPNP] Exclude IRQs for the autoconfiguration
2301
2302 pnp_reserve_dma=
2303 [ISAPNP] Exclude DMAs for the autoconfiguration
2304
2305 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
2306 Ranges are in pairs (I/O port base and size).
2307
2308 pnp_reserve_mem=
2309 [ISAPNP] Exclude memory regions for the
2310 autoconfiguration.
2311 Ranges are in pairs (memory base and size).
2312
2313 ports= [IP_VS_FTP] IPVS ftp helper module
2314 Default is 21.
2315 Up to 8 (IP_VS_APP_MAX_PORTS) ports
2316 may be specified.
2317 Format: <port>,<port>....
2318
2319 print-fatal-signals=
2320 [KNL] debug: print fatal signals
2321
2322 If enabled, warn about various signal handling
2323 related application anomalies: too many signals,
2324 too many POSIX.1 timers, fatal signals causing a
2325 coredump - etc.
2326
2327 If you hit the warning due to signal overflow,
2328 you might want to try "ulimit -i unlimited".
2329
2330 default: off.
2331
2332 printk.always_kmsg_dump=
2333 Trigger kmsg_dump for cases other than kernel oops or
2334 panics
2335 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
2336 default: disabled
2337
2338 printk.time= Show timing data prefixed to each printk message line
2339 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
2340
2341 processor.max_cstate= [HW,ACPI]
2342 Limit processor to maximum C-state
2343 max_cstate=9 overrides any DMI blacklist limit.
2344
2345 processor.nocst [HW,ACPI]
2346 Ignore the _CST method to determine C-states,
2347 instead using the legacy FADT method
2348
2349 profile= [KNL] Enable kernel profiling via /proc/profile
2350 Format: [schedule,]<number>
2351 Param: "schedule" - profile schedule points.
2352 Param: <number> - step/bucket size as a power of 2 for
2353 statistical time based profiling.
2354 Param: "sleep" - profile D-state sleeping (millisecs).
2355 Requires CONFIG_SCHEDSTATS
2356 Param: "kvm" - profile VM exits.
2357
2358 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
2359 before loading.
2360 See Documentation/blockdev/ramdisk.txt.
2361
2362 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
2363 probe for; one of (bare|imps|exps|lifebook|any).
2364 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
2365 per second.
2366 psmouse.resetafter= [HW,MOUSE]
2367 Try to reset the device after so many bad packets
2368 (0 = never).
2369 psmouse.resolution=
2370 [HW,MOUSE] Set desired mouse resolution, in dpi.
2371 psmouse.smartscroll=
2372 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
2373 0 = disabled, 1 = enabled (default).
2374
2375 pstore.backend= Specify the name of the pstore backend to use
2376
2377 pt. [PARIDE]
2378 See Documentation/blockdev/paride.txt.
2379
2380 pty.legacy_count=
2381 [KNL] Number of legacy pty's. Overwrites compiled-in
2382 default number.
2383
2384 quiet [KNL] Disable most log messages
2385
2386 r128= [HW,DRM]
2387
2388 raid= [HW,RAID]
2389 See Documentation/md.txt.
2390
2391 ramdisk_blocksize= [RAM]
2392 See Documentation/blockdev/ramdisk.txt.
2393
2394 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
2395 See Documentation/blockdev/ramdisk.txt.
2396
2397 rcutree.blimit= [KNL,BOOT]
2398 Set maximum number of finished RCU callbacks to process
2399 in one batch.
2400
2401 rcutree.fanout_leaf= [KNL,BOOT]
2402 Increase the number of CPUs assigned to each
2403 leaf rcu_node structure. Useful for very large
2404 systems.
2405
2406 rcutree.qhimark= [KNL,BOOT]
2407 Set threshold of queued
2408 RCU callbacks over which batch limiting is disabled.
2409
2410 rcutree.qlowmark= [KNL,BOOT]
2411 Set threshold of queued RCU callbacks below which
2412 batch limiting is re-enabled.
2413
2414 rcutree.rcu_cpu_stall_suppress= [KNL,BOOT]
2415 Suppress RCU CPU stall warning messages.
2416
2417 rcutree.rcu_cpu_stall_timeout= [KNL,BOOT]
2418 Set timeout for RCU CPU stall warning messages.
2419
2420 rcutree.jiffies_till_first_fqs= [KNL,BOOT]
2421 Set delay from grace-period initialization to
2422 first attempt to force quiescent states.
2423 Units are jiffies, minimum value is zero,
2424 and maximum value is HZ.
2425
2426 rcutree.jiffies_till_next_fqs= [KNL,BOOT]
2427 Set delay between subsequent attempts to force
2428 quiescent states. Units are jiffies, minimum
2429 value is one, and maximum value is HZ.
2430
2431 rcutorture.fqs_duration= [KNL,BOOT]
2432 Set duration of force_quiescent_state bursts.
2433
2434 rcutorture.fqs_holdoff= [KNL,BOOT]
2435 Set holdoff time within force_quiescent_state bursts.
2436
2437 rcutorture.fqs_stutter= [KNL,BOOT]
2438 Set wait time between force_quiescent_state bursts.
2439
2440 rcutorture.irqreader= [KNL,BOOT]
2441 Test RCU readers from irq handlers.
2442
2443 rcutorture.n_barrier_cbs= [KNL,BOOT]
2444 Set callbacks/threads for rcu_barrier() testing.
2445
2446 rcutorture.nfakewriters= [KNL,BOOT]
2447 Set number of concurrent RCU writers. These just
2448 stress RCU, they don't participate in the actual
2449 test, hence the "fake".
2450
2451 rcutorture.nreaders= [KNL,BOOT]
2452 Set number of RCU readers.
2453
2454 rcutorture.onoff_holdoff= [KNL,BOOT]
2455 Set time (s) after boot for CPU-hotplug testing.
2456
2457 rcutorture.onoff_interval= [KNL,BOOT]
2458 Set time (s) between CPU-hotplug operations, or
2459 zero to disable CPU-hotplug testing.
2460
2461 rcutorture.shuffle_interval= [KNL,BOOT]
2462 Set task-shuffle interval (s). Shuffling tasks
2463 allows some CPUs to go into dyntick-idle mode
2464 during the rcutorture test.
2465
2466 rcutorture.shutdown_secs= [KNL,BOOT]
2467 Set time (s) after boot system shutdown. This
2468 is useful for hands-off automated testing.
2469
2470 rcutorture.stall_cpu= [KNL,BOOT]
2471 Duration of CPU stall (s) to test RCU CPU stall
2472 warnings, zero to disable.
2473
2474 rcutorture.stall_cpu_holdoff= [KNL,BOOT]
2475 Time to wait (s) after boot before inducing stall.
2476
2477 rcutorture.stat_interval= [KNL,BOOT]
2478 Time (s) between statistics printk()s.
2479
2480 rcutorture.stutter= [KNL,BOOT]
2481 Time (s) to stutter testing, for example, specifying
2482 five seconds causes the test to run for five seconds,
2483 wait for five seconds, and so on. This tests RCU's
2484 ability to transition abruptly to and from idle.
2485
2486 rcutorture.test_boost= [KNL,BOOT]
2487 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
2488 "Maybe" means test if the RCU implementation
2489 under test support RCU priority boosting.
2490
2491 rcutorture.test_boost_duration= [KNL,BOOT]
2492 Duration (s) of each individual boost test.
2493
2494 rcutorture.test_boost_interval= [KNL,BOOT]
2495 Interval (s) between each boost test.
2496
2497 rcutorture.test_no_idle_hz= [KNL,BOOT]
2498 Test RCU's dyntick-idle handling. See also the
2499 rcutorture.shuffle_interval parameter.
2500
2501 rcutorture.torture_type= [KNL,BOOT]
2502 Specify the RCU implementation to test.
2503
2504 rcutorture.verbose= [KNL,BOOT]
2505 Enable additional printk() statements.
2506
2507 rdinit= [KNL]
2508 Format: <full_path>
2509 Run specified binary instead of /init from the ramdisk,
2510 used for early userspace startup. See initrd.
2511
2512 reboot= [BUGS=X86-32,BUGS=ARM,BUGS=IA-64] Rebooting mode
2513 Format: <reboot_mode>[,<reboot_mode2>[,...]]
2514 See arch/*/kernel/reboot.c or arch/*/kernel/process.c
2515
2516 relax_domain_level=
2517 [KNL, SMP] Set scheduler's default relax_domain_level.
2518 See Documentation/cgroups/cpusets.txt.
2519
2520 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
2521
2522 reservetop= [X86-32]
2523 Format: nn[KMG]
2524 Reserves a hole at the top of the kernel virtual
2525 address space.
2526
2527 reservelow= [X86]
2528 Format: nn[K]
2529 Set the amount of memory to reserve for BIOS at
2530 the bottom of the address space.
2531
2532 reset_devices [KNL] Force drivers to reset the underlying device
2533 during initialization.
2534
2535 resume= [SWSUSP]
2536 Specify the partition device for software suspend
2537 Format:
2538 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
2539
2540 resume_offset= [SWSUSP]
2541 Specify the offset from the beginning of the partition
2542 given by "resume=" at which the swap header is located,
2543 in <PAGE_SIZE> units (needed only for swap files).
2544 See Documentation/power/swsusp-and-swap-files.txt
2545
2546 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
2547 read the resume files
2548
2549 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
2550 Useful for devices that are detected asynchronously
2551 (e.g. USB and MMC devices).
2552
2553 hibernate= [HIBERNATION]
2554 noresume Don't check if there's a hibernation image
2555 present during boot.
2556 nocompress Don't compress/decompress hibernation images.
2557
2558 retain_initrd [RAM] Keep initrd memory after extraction
2559
2560 rhash_entries= [KNL,NET]
2561 Set number of hash buckets for route cache
2562
2563 riscom8= [HW,SERIAL]
2564 Format: <io_board1>[,<io_board2>[,...<io_boardN>]]
2565
2566 ro [KNL] Mount root device read-only on boot
2567
2568 root= [KNL] Root filesystem
2569 See name_to_dev_t comment in init/do_mounts.c.
2570
2571 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
2572 mount the root filesystem
2573
2574 rootflags= [KNL] Set root filesystem mount option string
2575
2576 rootfstype= [KNL] Set root filesystem type
2577
2578 rootwait [KNL] Wait (indefinitely) for root device to show up.
2579 Useful for devices that are detected asynchronously
2580 (e.g. USB and MMC devices).
2581
2582 rw [KNL] Mount root device read-write on boot
2583
2584 S [KNL] Run init in single mode
2585
2586 sa1100ir [NET]
2587 See drivers/net/irda/sa1100_ir.c.
2588
2589 sbni= [NET] Granch SBNI12 leased line adapter
2590
2591 sched_debug [KNL] Enables verbose scheduler debug messages.
2592
2593 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
2594 xtime_lock contention on larger systems, and/or RCU lock
2595 contention on all systems with CONFIG_MAXSMP set.
2596 Format: { "0" | "1" }
2597 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
2598 1 -- enable.
2599 Note: increases power consumption, thus should only be
2600 enabled if running jitter sensitive (HPC/RT) workloads.
2601
2602 security= [SECURITY] Choose a security module to enable at boot.
2603 If this boot parameter is not specified, only the first
2604 security module asking for security registration will be
2605 loaded. An invalid security module name will be treated
2606 as if no module has been chosen.
2607
2608 selinux= [SELINUX] Disable or enable SELinux at boot time.
2609 Format: { "0" | "1" }
2610 See security/selinux/Kconfig help text.
2611 0 -- disable.
2612 1 -- enable.
2613 Default value is set via kernel config option.
2614 If enabled at boot time, /selinux/disable can be used
2615 later to disable prior to initial policy load.
2616
2617 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
2618 Format: { "0" | "1" }
2619 See security/apparmor/Kconfig help text
2620 0 -- disable.
2621 1 -- enable.
2622 Default value is set via kernel config option.
2623
2624 serialnumber [BUGS=X86-32]
2625
2626 shapers= [NET]
2627 Maximal number of shapers.
2628
2629 show_msr= [x86] show boot-time MSR settings
2630 Format: { <integer> }
2631 Show boot-time (BIOS-initialized) MSR settings.
2632 The parameter means the number of CPUs to show,
2633 for example 1 means boot CPU only.
2634
2635 simeth= [IA-64]
2636 simscsi=
2637
2638 slram= [HW,MTD]
2639
2640 slab_max_order= [MM, SLAB]
2641 Determines the maximum allowed order for slabs.
2642 A high setting may cause OOMs due to memory
2643 fragmentation. Defaults to 1 for systems with
2644 more than 32MB of RAM, 0 otherwise.
2645
2646 slub_debug[=options[,slabs]] [MM, SLUB]
2647 Enabling slub_debug allows one to determine the
2648 culprit if slab objects become corrupted. Enabling
2649 slub_debug can create guard zones around objects and
2650 may poison objects when not in use. Also tracks the
2651 last alloc / free. For more information see
2652 Documentation/vm/slub.txt.
2653
2654 slub_max_order= [MM, SLUB]
2655 Determines the maximum allowed order for slabs.
2656 A high setting may cause OOMs due to memory
2657 fragmentation. For more information see
2658 Documentation/vm/slub.txt.
2659
2660 slub_min_objects= [MM, SLUB]
2661 The minimum number of objects per slab. SLUB will
2662 increase the slab order up to slub_max_order to
2663 generate a sufficiently large slab able to contain
2664 the number of objects indicated. The higher the number
2665 of objects the smaller the overhead of tracking slabs
2666 and the less frequently locks need to be acquired.
2667 For more information see Documentation/vm/slub.txt.
2668
2669 slub_min_order= [MM, SLUB]
2670 Determines the minimum page order for slabs. Must be
2671 lower than slub_max_order.
2672 For more information see Documentation/vm/slub.txt.
2673
2674 slub_nomerge [MM, SLUB]
2675 Disable merging of slabs with similar size. May be
2676 necessary if there is some reason to distinguish
2677 allocs to different slabs. Debug options disable
2678 merging on their own.
2679 For more information see Documentation/vm/slub.txt.
2680
2681 smart2= [HW]
2682 Format: <io1>[,<io2>[,...,<io8>]]
2683
2684 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
2685 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
2686 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
2687 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
2688 smsc-ircc2.ircc_irq= [HW] IRQ line
2689 smsc-ircc2.ircc_dma= [HW] DMA channel
2690 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
2691 0: Toshiba Satellite 1800 (GP data pin select)
2692 1: Fast pin select (default)
2693 2: ATC IRMode
2694
2695 softlockup_panic=
2696 [KNL] Should the soft-lockup detector generate panics.
2697 Format: <integer>
2698
2699 sonypi.*= [HW] Sony Programmable I/O Control Device driver
2700 See Documentation/laptops/sonypi.txt
2701
2702 specialix= [HW,SERIAL] Specialix multi-serial port adapter
2703 See Documentation/serial/specialix.txt.
2704
2705 spia_io_base= [HW,MTD]
2706 spia_fio_base=
2707 spia_pedr=
2708 spia_peddr=
2709
2710 stacktrace [FTRACE]
2711 Enabled the stack tracer on boot up.
2712
2713 stacktrace_filter=[function-list]
2714 [FTRACE] Limit the functions that the stack tracer
2715 will trace at boot up. function-list is a comma separated
2716 list of functions. This list can be changed at run
2717 time by the stack_trace_filter file in the debugfs
2718 tracing directory. Note, this enables stack tracing
2719 and the stacktrace above is not needed.
2720
2721 sti= [PARISC,HW]
2722 Format: <num>
2723 Set the STI (builtin display/keyboard on the HP-PARISC
2724 machines) console (graphic card) which should be used
2725 as the initial boot-console.
2726 See also comment in drivers/video/console/sticore.c.
2727
2728 sti_font= [HW]
2729 See comment in drivers/video/console/sticore.c.
2730
2731 stifb= [HW]
2732 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
2733
2734 sunrpc.min_resvport=
2735 sunrpc.max_resvport=
2736 [NFS,SUNRPC]
2737 SunRPC servers often require that client requests
2738 originate from a privileged port (i.e. a port in the
2739 range 0 < portnr < 1024).
2740 An administrator who wishes to reserve some of these
2741 ports for other uses may adjust the range that the
2742 kernel's sunrpc client considers to be privileged
2743 using these two parameters to set the minimum and
2744 maximum port values.
2745
2746 sunrpc.pool_mode=
2747 [NFS]
2748 Control how the NFS server code allocates CPUs to
2749 service thread pools. Depending on how many NICs
2750 you have and where their interrupts are bound, this
2751 option will affect which CPUs will do NFS serving.
2752 Note: this parameter cannot be changed while the
2753 NFS server is running.
2754
2755 auto the server chooses an appropriate mode
2756 automatically using heuristics
2757 global a single global pool contains all CPUs
2758 percpu one pool for each CPU
2759 pernode one pool for each NUMA node (equivalent
2760 to global on non-NUMA machines)
2761
2762 sunrpc.tcp_slot_table_entries=
2763 sunrpc.udp_slot_table_entries=
2764 [NFS,SUNRPC]
2765 Sets the upper limit on the number of simultaneous
2766 RPC calls that can be sent from the client to a
2767 server. Increasing these values may allow you to
2768 improve throughput, but will also increase the
2769 amount of memory reserved for use by the client.
2770
2771 swapaccount[=0|1]
2772 [KNL] Enable accounting of swap in memory resource
2773 controller if no parameter or 1 is given or disable
2774 it if 0 is given (See Documentation/cgroups/memory.txt)
2775
2776 swiotlb= [IA-64] Number of I/O TLB slabs
2777
2778 switches= [HW,M68k]
2779
2780 sysfs.deprecated=0|1 [KNL]
2781 Enable/disable old style sysfs layout for old udev
2782 on older distributions. When this option is enabled
2783 very new udev will not work anymore. When this option
2784 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
2785 in older udev will not work anymore.
2786 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
2787 the kernel configuration.
2788
2789 sysrq_always_enabled
2790 [KNL]
2791 Ignore sysrq setting - this boot parameter will
2792 neutralize any effect of /proc/sys/kernel/sysrq.
2793 Useful for debugging.
2794
2795 tdfx= [HW,DRM]
2796
2797 test_suspend= [SUSPEND]
2798 Specify "mem" (for Suspend-to-RAM) or "standby" (for
2799 standby suspend) as the system sleep state to briefly
2800 enter during system startup. The system is woken from
2801 this state using a wakeup-capable RTC alarm.
2802
2803 thash_entries= [KNL,NET]
2804 Set number of hash buckets for TCP connection
2805
2806 thermal.act= [HW,ACPI]
2807 -1: disable all active trip points in all thermal zones
2808 <degrees C>: override all lowest active trip points
2809
2810 thermal.crt= [HW,ACPI]
2811 -1: disable all critical trip points in all thermal zones
2812 <degrees C>: override all critical trip points
2813
2814 thermal.nocrt= [HW,ACPI]
2815 Set to disable actions on ACPI thermal zone
2816 critical and hot trip points.
2817
2818 thermal.off= [HW,ACPI]
2819 1: disable ACPI thermal control
2820
2821 thermal.psv= [HW,ACPI]
2822 -1: disable all passive trip points
2823 <degrees C>: override all passive trip points to this
2824 value
2825
2826 thermal.tzp= [HW,ACPI]
2827 Specify global default ACPI thermal zone polling rate
2828 <deci-seconds>: poll all this frequency
2829 0: no polling (default)
2830
2831 threadirqs [KNL]
2832 Force threading of all interrupt handlers except those
2833 marked explicitly IRQF_NO_THREAD.
2834
2835 topology= [S390]
2836 Format: {off | on}
2837 Specify if the kernel should make use of the cpu
2838 topology information if the hardware supports this.
2839 The scheduler will make use of this information and
2840 e.g. base its process migration decisions on it.
2841 Default is on.
2842
2843 tp720= [HW,PS2]
2844
2845 tpm_suspend_pcr=[HW,TPM]
2846 Format: integer pcr id
2847 Specify that at suspend time, the tpm driver
2848 should extend the specified pcr with zeros,
2849 as a workaround for some chips which fail to
2850 flush the last written pcr on TPM_SaveState.
2851 This will guarantee that all the other pcrs
2852 are saved.
2853
2854 trace_buf_size=nn[KMG]
2855 [FTRACE] will set tracing buffer size.
2856
2857 trace_event=[event-list]
2858 [FTRACE] Set and start specified trace events in order
2859 to facilitate early boot debugging.
2860 See also Documentation/trace/events.txt
2861
2862 transparent_hugepage=
2863 [KNL]
2864 Format: [always|madvise|never]
2865 Can be used to control the default behavior of the system
2866 with respect to transparent hugepages.
2867 See Documentation/vm/transhuge.txt for more details.
2868
2869 tsc= Disable clocksource stability checks for TSC.
2870 Format: <string>
2871 [x86] reliable: mark tsc clocksource as reliable, this
2872 disables clocksource verification at runtime, as well
2873 as the stability checks done at bootup. Used to enable
2874 high-resolution timer mode on older hardware, and in
2875 virtualized environment.
2876 [x86] noirqtime: Do not use TSC to do irq accounting.
2877 Used to run time disable IRQ_TIME_ACCOUNTING on any
2878 platforms where RDTSC is slow and this accounting
2879 can add overhead.
2880
2881 turbografx.map[2|3]= [HW,JOY]
2882 TurboGraFX parallel port interface
2883 Format:
2884 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
2885 See also Documentation/input/joystick-parport.txt
2886
2887 udbg-immortal [PPC] When debugging early kernel crashes that
2888 happen after console_init() and before a proper
2889 console driver takes over, this boot options might
2890 help "seeing" what's going on.
2891
2892 uhash_entries= [KNL,NET]
2893 Set number of hash buckets for UDP/UDP-Lite connections
2894
2895 uhci-hcd.ignore_oc=
2896 [USB] Ignore overcurrent events (default N).
2897 Some badly-designed motherboards generate lots of
2898 bogus events, for ports that aren't wired to
2899 anything. Set this parameter to avoid log spamming.
2900 Note that genuine overcurrent events won't be
2901 reported either.
2902
2903 unknown_nmi_panic
2904 [X86] Cause panic on unknown NMI.
2905
2906 usbcore.authorized_default=
2907 [USB] Default USB device authorization:
2908 (default -1 = authorized except for wireless USB,
2909 0 = not authorized, 1 = authorized)
2910
2911 usbcore.autosuspend=
2912 [USB] The autosuspend time delay (in seconds) used
2913 for newly-detected USB devices (default 2). This
2914 is the time required before an idle device will be
2915 autosuspended. Devices for which the delay is set
2916 to a negative value won't be autosuspended at all.
2917
2918 usbcore.usbfs_snoop=
2919 [USB] Set to log all usbfs traffic (default 0 = off).
2920
2921 usbcore.blinkenlights=
2922 [USB] Set to cycle leds on hubs (default 0 = off).
2923
2924 usbcore.old_scheme_first=
2925 [USB] Start with the old device initialization
2926 scheme (default 0 = off).
2927
2928 usbcore.usbfs_memory_mb=
2929 [USB] Memory limit (in MB) for buffers allocated by
2930 usbfs (default = 16, 0 = max = 2047).
2931
2932 usbcore.use_both_schemes=
2933 [USB] Try the other device initialization scheme
2934 if the first one fails (default 1 = enabled).
2935
2936 usbcore.initial_descriptor_timeout=
2937 [USB] Specifies timeout for the initial 64-byte
2938 USB_REQ_GET_DESCRIPTOR request in milliseconds
2939 (default 5000 = 5.0 seconds).
2940
2941 usbhid.mousepoll=
2942 [USBHID] The interval which mice are to be polled at.
2943
2944 usb-storage.delay_use=
2945 [UMS] The delay in seconds before a new device is
2946 scanned for Logical Units (default 5).
2947
2948 usb-storage.quirks=
2949 [UMS] A list of quirks entries to supplement or
2950 override the built-in unusual_devs list. List
2951 entries are separated by commas. Each entry has
2952 the form VID:PID:Flags where VID and PID are Vendor
2953 and Product ID values (4-digit hex numbers) and
2954 Flags is a set of characters, each corresponding
2955 to a common usb-storage quirk flag as follows:
2956 a = SANE_SENSE (collect more than 18 bytes
2957 of sense data);
2958 b = BAD_SENSE (don't collect more than 18
2959 bytes of sense data);
2960 c = FIX_CAPACITY (decrease the reported
2961 device capacity by one sector);
2962 d = NO_READ_DISC_INFO (don't use
2963 READ_DISC_INFO command);
2964 e = NO_READ_CAPACITY_16 (don't use
2965 READ_CAPACITY_16 command);
2966 h = CAPACITY_HEURISTICS (decrease the
2967 reported device capacity by one
2968 sector if the number is odd);
2969 i = IGNORE_DEVICE (don't bind to this
2970 device);
2971 l = NOT_LOCKABLE (don't try to lock and
2972 unlock ejectable media);
2973 m = MAX_SECTORS_64 (don't transfer more
2974 than 64 sectors = 32 KB at a time);
2975 n = INITIAL_READ10 (force a retry of the
2976 initial READ(10) command);
2977 o = CAPACITY_OK (accept the capacity
2978 reported by the device);
2979 p = WRITE_CACHE (the device cache is ON
2980 by default);
2981 r = IGNORE_RESIDUE (the device reports
2982 bogus residue values);
2983 s = SINGLE_LUN (the device has only one
2984 Logical Unit);
2985 w = NO_WP_DETECT (don't test whether the
2986 medium is write-protected).
2987 Example: quirks=0419:aaf5:rl,0421:0433:rc
2988
2989 user_debug= [KNL,ARM]
2990 Format: <int>
2991 See arch/arm/Kconfig.debug help text.
2992 1 - undefined instruction events
2993 2 - system calls
2994 4 - invalid data aborts
2995 8 - SIGSEGV faults
2996 16 - SIGBUS faults
2997 Example: user_debug=31
2998
2999 userpte=
3000 [X86] Flags controlling user PTE allocations.
3001
3002 nohigh = do not allocate PTE pages in
3003 HIGHMEM regardless of setting
3004 of CONFIG_HIGHPTE.
3005
3006 vdso= [X86,SH]
3007 vdso=2: enable compat VDSO (default with COMPAT_VDSO)
3008 vdso=1: enable VDSO (default)
3009 vdso=0: disable VDSO mapping
3010
3011 vdso32= [X86]
3012 vdso32=2: enable compat VDSO (default with COMPAT_VDSO)
3013 vdso32=1: enable 32-bit VDSO (default)
3014 vdso32=0: disable 32-bit VDSO mapping
3015
3016 vector= [IA-64,SMP]
3017 vector=percpu: enable percpu vector domain
3018
3019 video= [FB] Frame buffer configuration
3020 See Documentation/fb/modedb.txt.
3021
3022 virtio_mmio.device=
3023 [VMMIO] Memory mapped virtio (platform) device.
3024
3025 <size>@<baseaddr>:<irq>[:<id>]
3026 where:
3027 <size> := size (can use standard suffixes
3028 like K, M and G)
3029 <baseaddr> := physical base address
3030 <irq> := interrupt number (as passed to
3031 request_irq())
3032 <id> := (optional) platform device id
3033 example:
3034 virtio_mmio.device=1K@0x100b0000:48:7
3035
3036 Can be used multiple times for multiple devices.
3037
3038 vga= [BOOT,X86-32] Select a particular video mode
3039 See Documentation/x86/boot.txt and
3040 Documentation/svga.txt.
3041 Use vga=ask for menu.
3042 This is actually a boot loader parameter; the value is
3043 passed to the kernel using a special protocol.
3044
3045 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
3046 size of <nn>. This can be used to increase the
3047 minimum size (128MB on x86). It can also be used to
3048 decrease the size and leave more room for directly
3049 mapped kernel RAM.
3050
3051 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
3052 Format: <command>
3053
3054 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
3055 Format: <command>
3056
3057 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
3058 Format: <command>
3059
3060 vsyscall= [X86-64]
3061 Controls the behavior of vsyscalls (i.e. calls to
3062 fixed addresses of 0xffffffffff600x00 from legacy
3063 code). Most statically-linked binaries and older
3064 versions of glibc use these calls. Because these
3065 functions are at fixed addresses, they make nice
3066 targets for exploits that can control RIP.
3067
3068 emulate [default] Vsyscalls turn into traps and are
3069 emulated reasonably safely.
3070
3071 native Vsyscalls are native syscall instructions.
3072 This is a little bit faster than trapping
3073 and makes a few dynamic recompilers work
3074 better than they would in emulation mode.
3075 It also makes exploits much easier to write.
3076
3077 none Vsyscalls don't work at all. This makes
3078 them quite hard to use for exploits but
3079 might break your system.
3080
3081 vt.cur_default= [VT] Default cursor shape.
3082 Format: 0xCCBBAA, where AA, BB, and CC are the same as
3083 the parameters of the <Esc>[?A;B;Cc escape sequence;
3084 see VGA-softcursor.txt. Default: 2 = underline.
3085
3086 vt.default_blu= [VT]
3087 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
3088 Change the default blue palette of the console.
3089 This is a 16-member array composed of values
3090 ranging from 0-255.
3091
3092 vt.default_grn= [VT]
3093 Format: <green0>,<green1>,<green2>,...,<green15>
3094 Change the default green palette of the console.
3095 This is a 16-member array composed of values
3096 ranging from 0-255.
3097
3098 vt.default_red= [VT]
3099 Format: <red0>,<red1>,<red2>,...,<red15>
3100 Change the default red palette of the console.
3101 This is a 16-member array composed of values
3102 ranging from 0-255.
3103
3104 vt.default_utf8=
3105 [VT]
3106 Format=<0|1>
3107 Set system-wide default UTF-8 mode for all tty's.
3108 Default is 1, i.e. UTF-8 mode is enabled for all
3109 newly opened terminals.
3110
3111 vt.global_cursor_default=
3112 [VT]
3113 Format=<-1|0|1>
3114 Set system-wide default for whether a cursor
3115 is shown on new VTs. Default is -1,
3116 i.e. cursors will be created by default unless
3117 overridden by individual drivers. 0 will hide
3118 cursors, 1 will display them.
3119
3120 watchdog timers [HW,WDT] For information on watchdog timers,
3121 see Documentation/watchdog/watchdog-parameters.txt
3122 or other driver-specific files in the
3123 Documentation/watchdog/ directory.
3124
3125 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
3126 default x2apic cluster mode on platforms
3127 supporting x2apic.
3128
3129 x86_mrst_timer= [X86-32,APBT]
3130 Choose timer option for x86 Moorestown MID platform.
3131 Two valid options are apbt timer only and lapic timer
3132 plus one apbt timer for broadcast timer.
3133 x86_mrst_timer=apbt_only | lapic_and_apbt
3134
3135 xd= [HW,XT] Original XT pre-IDE (RLL encoded) disks.
3136 xd_geo= See header of drivers/block/xd.c.
3137
3138 xen_emul_unplug= [HW,X86,XEN]
3139 Unplug Xen emulated devices
3140 Format: [unplug0,][unplug1]
3141 ide-disks -- unplug primary master IDE devices
3142 aux-ide-disks -- unplug non-primary-master IDE devices
3143 nics -- unplug network devices
3144 all -- unplug all emulated devices (NICs and IDE disks)
3145 unnecessary -- unplugging emulated devices is
3146 unnecessary even if the host did not respond to
3147 the unplug protocol
3148 never -- do not unplug even if version check succeeds
3149
3150 xirc2ps_cs= [NET,PCMCIA]
3151 Format:
3152 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
3153
3154 ______________________________________________________________________
3155
3156 TODO:
3157
3158 Add more DRM drivers.
This page took 0.0989 seconds and 4 git commands to generate.