abc496f952209c3b86e5b93659cc1255ca0a6023
[deliverable/linux.git] / Documentation / kernel-parameters.txt
1 Kernel Parameters
2 ~~~~~~~~~~~~~~~~~
3
4 The following is a consolidated list of the kernel parameters as
5 implemented by the __setup(), core_param() and module_param() macros
6 and sorted into English Dictionary order (defined as ignoring all
7 punctuation and sorting digits before letters in a case insensitive
8 manner), and with descriptions where known.
9
10 The kernel parses parameters from the kernel command line up to "--";
11 if it doesn't recognize a parameter and it doesn't contain a '.', the
12 parameter gets passed to init: parameters with '=' go into init's
13 environment, others are passed as command line arguments to init.
14 Everything after "--" is passed as an argument to init.
15
16 Module parameters can be specified in two ways: via the kernel command
17 line with a module name prefix, or via modprobe, e.g.:
18
19 (kernel command line) usbcore.blinkenlights=1
20 (modprobe command line) modprobe usbcore blinkenlights=1
21
22 Parameters for modules which are built into the kernel need to be
23 specified on the kernel command line. modprobe looks through the
24 kernel command line (/proc/cmdline) and collects module parameters
25 when it loads a module, so the kernel command line can be used for
26 loadable modules too.
27
28 Hyphens (dashes) and underscores are equivalent in parameter names, so
29 log_buf_len=1M print-fatal-signals=1
30 can also be entered as
31 log-buf-len=1M print_fatal_signals=1
32
33 Double-quotes can be used to protect spaces in values, e.g.:
34 param="spaces in here"
35
36 This document may not be entirely up to date and comprehensive. The command
37 "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
38 module. Loadable modules, after being loaded into the running kernel, also
39 reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
40 parameters may be changed at runtime by the command
41 "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
42
43 The parameters listed below are only valid if certain kernel build options were
44 enabled and if respective hardware is present. The text in square brackets at
45 the beginning of each description states the restrictions within which a
46 parameter is applicable:
47
48 ACPI ACPI support is enabled.
49 AGP AGP (Accelerated Graphics Port) is enabled.
50 ALSA ALSA sound support is enabled.
51 APIC APIC support is enabled.
52 APM Advanced Power Management support is enabled.
53 ARM ARM architecture is enabled.
54 AVR32 AVR32 architecture is enabled.
55 AX25 Appropriate AX.25 support is enabled.
56 BLACKFIN Blackfin architecture is enabled.
57 CLK Common clock infrastructure is enabled.
58 CMA Contiguous Memory Area support is enabled.
59 DRM Direct Rendering Management support is enabled.
60 DYNAMIC_DEBUG Build in debug messages and enable them at runtime
61 EDD BIOS Enhanced Disk Drive Services (EDD) is enabled
62 EFI EFI Partitioning (GPT) is enabled
63 EIDE EIDE/ATAPI support is enabled.
64 EVM Extended Verification Module
65 FB The frame buffer device is enabled.
66 FTRACE Function tracing enabled.
67 GCOV GCOV profiling is enabled.
68 HW Appropriate hardware is enabled.
69 IA-64 IA-64 architecture is enabled.
70 IMA Integrity measurement architecture is enabled.
71 IOSCHED More than one I/O scheduler is enabled.
72 IP_PNP IP DHCP, BOOTP, or RARP is enabled.
73 IPV6 IPv6 support is enabled.
74 ISAPNP ISA PnP code is enabled.
75 ISDN Appropriate ISDN support is enabled.
76 JOY Appropriate joystick support is enabled.
77 KGDB Kernel debugger support is enabled.
78 KVM Kernel Virtual Machine support is enabled.
79 LIBATA Libata driver is enabled
80 LP Printer support is enabled.
81 LOOP Loopback device support is enabled.
82 M68k M68k architecture is enabled.
83 These options have more detailed description inside of
84 Documentation/m68k/kernel-options.txt.
85 MDA MDA console support is enabled.
86 MIPS MIPS architecture is enabled.
87 MOUSE Appropriate mouse support is enabled.
88 MSI Message Signaled Interrupts (PCI).
89 MTD MTD (Memory Technology Device) support is enabled.
90 NET Appropriate network support is enabled.
91 NUMA NUMA support is enabled.
92 NFS Appropriate NFS support is enabled.
93 OSS OSS sound support is enabled.
94 PV_OPS A paravirtualized kernel is enabled.
95 PARIDE The ParIDE (parallel port IDE) subsystem is enabled.
96 PARISC The PA-RISC architecture is enabled.
97 PCI PCI bus support is enabled.
98 PCIE PCI Express support is enabled.
99 PCMCIA The PCMCIA subsystem is enabled.
100 PNP Plug & Play support is enabled.
101 PPC PowerPC architecture is enabled.
102 PPT Parallel port support is enabled.
103 PS2 Appropriate PS/2 support is enabled.
104 RAM RAM disk support is enabled.
105 S390 S390 architecture is enabled.
106 SCSI Appropriate SCSI support is enabled.
107 A lot of drivers have their options described inside
108 the Documentation/scsi/ sub-directory.
109 SECURITY Different security models are enabled.
110 SELINUX SELinux support is enabled.
111 APPARMOR AppArmor support is enabled.
112 SERIAL Serial support is enabled.
113 SH SuperH architecture is enabled.
114 SMP The kernel is an SMP kernel.
115 SPARC Sparc architecture is enabled.
116 SWSUSP Software suspend (hibernation) is enabled.
117 SUSPEND System suspend states are enabled.
118 TPM TPM drivers are enabled.
119 TS Appropriate touchscreen support is enabled.
120 UMS USB Mass Storage support is enabled.
121 USB USB support is enabled.
122 USBHID USB Human Interface Device support is enabled.
123 V4L Video For Linux support is enabled.
124 VMMIO Driver for memory mapped virtio devices is enabled.
125 VGA The VGA console has been enabled.
126 VT Virtual terminal support is enabled.
127 WDT Watchdog support is enabled.
128 XT IBM PC/XT MFM hard disk support is enabled.
129 X86-32 X86-32, aka i386 architecture is enabled.
130 X86-64 X86-64 architecture is enabled.
131 More X86-64 boot options can be found in
132 Documentation/x86/x86_64/boot-options.txt .
133 X86 Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
134 XEN Xen support is enabled
135
136 In addition, the following text indicates that the option:
137
138 BUGS= Relates to possible processor bugs on the said processor.
139 KNL Is a kernel start-up parameter.
140 BOOT Is a boot loader parameter.
141
142 Parameters denoted with BOOT are actually interpreted by the boot
143 loader, and have no meaning to the kernel directly.
144 Do not modify the syntax of boot loader parameters without extreme
145 need or coordination with <Documentation/x86/boot.txt>.
146
147 There are also arch-specific kernel-parameters not documented here.
148 See for example <Documentation/x86/x86_64/boot-options.txt>.
149
150 Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
151 a trailing = on the name of any parameter states that that parameter will
152 be entered as an environment variable, whereas its absence indicates that
153 it will appear as a kernel argument readable via /proc/cmdline by programs
154 running once the system is up.
155
156 The number of kernel parameters is not limited, but the length of the
157 complete command line (parameters including spaces etc.) is limited to
158 a fixed number of characters. This limit depends on the architecture
159 and is between 256 and 4096 characters. It is defined in the file
160 ./include/asm/setup.h as COMMAND_LINE_SIZE.
161
162 Finally, the [KMG] suffix is commonly described after a number of kernel
163 parameter values. These 'K', 'M', and 'G' letters represent the _binary_
164 multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
165 bytes respectively. Such letter suffixes can also be entirely omitted.
166
167
168 acpi= [HW,ACPI,X86,ARM64]
169 Advanced Configuration and Power Interface
170 Format: { force | off | strict | noirq | rsdt }
171 force -- enable ACPI if default was off
172 off -- disable ACPI if default was on
173 noirq -- do not use ACPI for IRQ routing
174 strict -- Be less tolerant of platforms that are not
175 strictly ACPI specification compliant.
176 rsdt -- prefer RSDT over (default) XSDT
177 copy_dsdt -- copy DSDT to memory
178 For ARM64, ONLY "acpi=off" or "acpi=force" are available
179
180 See also Documentation/power/runtime_pm.txt, pci=noacpi
181
182 acpi_rsdp= [ACPI,EFI,KEXEC]
183 Pass the RSDP address to the kernel, mostly used
184 on machines running EFI runtime service to boot the
185 second kernel for kdump.
186
187 acpi_apic_instance= [ACPI, IOAPIC]
188 Format: <int>
189 2: use 2nd APIC table, if available
190 1,0: use 1st APIC table
191 default: 0
192
193 acpi_backlight= [HW,ACPI]
194 acpi_backlight=vendor
195 acpi_backlight=video
196 If set to vendor, prefer vendor specific driver
197 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
198 of the ACPI video.ko driver.
199
200 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
201 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
202 Format: <int>
203 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
204 debug output. Bits in debug_layer correspond to a
205 _COMPONENT in an ACPI source file, e.g.,
206 #define _COMPONENT ACPI_PCI_COMPONENT
207 Bits in debug_level correspond to a level in
208 ACPI_DEBUG_PRINT statements, e.g.,
209 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
210 The debug_level mask defaults to "info". See
211 Documentation/acpi/debug.txt for more information about
212 debug layers and levels.
213
214 Enable processor driver info messages:
215 acpi.debug_layer=0x20000000
216 Enable PCI/PCI interrupt routing info messages:
217 acpi.debug_layer=0x400000
218 Enable AML "Debug" output, i.e., stores to the Debug
219 object while interpreting AML:
220 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
221 Enable all messages related to ACPI hardware:
222 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
223
224 Some values produce so much output that the system is
225 unusable. The "log_buf_len" parameter may be useful
226 if you need to capture more output.
227
228 acpi_force_table_verification [HW,ACPI]
229 Enable table checksum verification during early stage.
230 By default, this is disabled due to x86 early mapping
231 size limitation.
232
233 acpi_irq_balance [HW,ACPI]
234 ACPI will balance active IRQs
235 default in APIC mode
236
237 acpi_irq_nobalance [HW,ACPI]
238 ACPI will not move active IRQs (default)
239 default in PIC mode
240
241 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
242 Format: <irq>,<irq>...
243
244 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
245 use by PCI
246 Format: <irq>,<irq>...
247
248 acpi_no_auto_serialize [HW,ACPI]
249 Disable auto-serialization of AML methods
250 AML control methods that contain the opcodes to create
251 named objects will be marked as "Serialized" by the
252 auto-serialization feature.
253 This feature is enabled by default.
254 This option allows to turn off the feature.
255
256 acpi_no_static_ssdt [HW,ACPI]
257 Disable installation of static SSDTs at early boot time
258 By default, SSDTs contained in the RSDT/XSDT will be
259 installed automatically and they will appear under
260 /sys/firmware/acpi/tables.
261 This option turns off this feature.
262 Note that specifying this option does not affect
263 dynamic table installation which will install SSDT
264 tables to /sys/firmware/acpi/tables/dynamic.
265
266 acpica_no_return_repair [HW, ACPI]
267 Disable AML predefined validation mechanism
268 This mechanism can repair the evaluation result to make
269 the return objects more ACPI specification compliant.
270 This option is useful for developers to identify the
271 root cause of an AML interpreter issue when the issue
272 has something to do with the repair mechanism.
273
274 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
275 Format: To spoof as Windows 98: ="Microsoft Windows"
276
277 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
278 acpi_osi="string1" # add string1
279 acpi_osi="!string2" # remove string2
280 acpi_osi=!* # remove all strings
281 acpi_osi=! # disable all built-in OS vendor
282 strings
283 acpi_osi= # disable all strings
284
285 'acpi_osi=!' can be used in combination with single or
286 multiple 'acpi_osi="string1"' to support specific OS
287 vendor string(s). Note that such command can only
288 affect the default state of the OS vendor strings, thus
289 it cannot affect the default state of the feature group
290 strings and the current state of the OS vendor strings,
291 specifying it multiple times through kernel command line
292 is meaningless. This command is useful when one do not
293 care about the state of the feature group strings which
294 should be controlled by the OSPM.
295 Examples:
296 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
297 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
298 can make '_OSI("Windows 2000")' TRUE.
299
300 'acpi_osi=' cannot be used in combination with other
301 'acpi_osi=' command lines, the _OSI method will not
302 exist in the ACPI namespace. NOTE that such command can
303 only affect the _OSI support state, thus specifying it
304 multiple times through kernel command line is also
305 meaningless.
306 Examples:
307 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
308 FALSE.
309
310 'acpi_osi=!*' can be used in combination with single or
311 multiple 'acpi_osi="string1"' to support specific
312 string(s). Note that such command can affect the
313 current state of both the OS vendor strings and the
314 feature group strings, thus specifying it multiple times
315 through kernel command line is meaningful. But it may
316 still not able to affect the final state of a string if
317 there are quirks related to this string. This command
318 is useful when one want to control the state of the
319 feature group strings to debug BIOS issues related to
320 the OSPM features.
321 Examples:
322 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
323 '_OSI("Module Device")' FALSE.
324 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
325 '_OSI("Module Device")' TRUE.
326 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
327 equivalent to
328 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
329 and
330 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
331 they all will make '_OSI("Windows 2000")' TRUE.
332
333 acpi_pm_good [X86]
334 Override the pmtimer bug detection: force the kernel
335 to assume that this machine's pmtimer latches its value
336 and always returns good values.
337
338 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
339 Format: { level | edge | high | low }
340
341 acpi_skip_timer_override [HW,ACPI]
342 Recognize and ignore IRQ0/pin2 Interrupt Override.
343 For broken nForce2 BIOS resulting in XT-PIC timer.
344
345 acpi_sleep= [HW,ACPI] Sleep options
346 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
347 old_ordering, nonvs, sci_force_enable }
348 See Documentation/power/video.txt for information on
349 s3_bios and s3_mode.
350 s3_beep is for debugging; it makes the PC's speaker beep
351 as soon as the kernel's real-mode entry point is called.
352 s4_nohwsig prevents ACPI hardware signature from being
353 used during resume from hibernation.
354 old_ordering causes the ACPI 1.0 ordering of the _PTS
355 control method, with respect to putting devices into
356 low power states, to be enforced (the ACPI 2.0 ordering
357 of _PTS is used by default).
358 nonvs prevents the kernel from saving/restoring the
359 ACPI NVS memory during suspend/hibernation and resume.
360 sci_force_enable causes the kernel to set SCI_EN directly
361 on resume from S1/S3 (which is against the ACPI spec,
362 but some broken systems don't work without it).
363
364 acpi_use_timer_override [HW,ACPI]
365 Use timer override. For some broken Nvidia NF5 boards
366 that require a timer override, but don't have HPET
367
368 acpi_enforce_resources= [ACPI]
369 { strict | lax | no }
370 Check for resource conflicts between native drivers
371 and ACPI OperationRegions (SystemIO and SystemMemory
372 only). IO ports and memory declared in ACPI might be
373 used by the ACPI subsystem in arbitrary AML code and
374 can interfere with legacy drivers.
375 strict (default): access to resources claimed by ACPI
376 is denied; legacy drivers trying to access reserved
377 resources will fail to bind to device using them.
378 lax: access to resources claimed by ACPI is allowed;
379 legacy drivers trying to access reserved resources
380 will bind successfully but a warning message is logged.
381 no: ACPI OperationRegions are not marked as reserved,
382 no further checks are performed.
383
384 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
385 kernels.
386
387 add_efi_memmap [EFI; X86] Include EFI memory map in
388 kernel's map of available physical RAM.
389
390 agp= [AGP]
391 { off | try_unsupported }
392 off: disable AGP support
393 try_unsupported: try to drive unsupported chipsets
394 (may crash computer or cause data corruption)
395
396 ALSA [HW,ALSA]
397 See Documentation/sound/alsa/alsa-parameters.txt
398
399 alignment= [KNL,ARM]
400 Allow the default userspace alignment fault handler
401 behaviour to be specified. Bit 0 enables warnings,
402 bit 1 enables fixups, and bit 2 sends a segfault.
403
404 align_va_addr= [X86-64]
405 Align virtual addresses by clearing slice [14:12] when
406 allocating a VMA at process creation time. This option
407 gives you up to 3% performance improvement on AMD F15h
408 machines (where it is enabled by default) for a
409 CPU-intensive style benchmark, and it can vary highly in
410 a microbenchmark depending on workload and compiler.
411
412 32: only for 32-bit processes
413 64: only for 64-bit processes
414 on: enable for both 32- and 64-bit processes
415 off: disable for both 32- and 64-bit processes
416
417 alloc_snapshot [FTRACE]
418 Allocate the ftrace snapshot buffer on boot up when the
419 main buffer is allocated. This is handy if debugging
420 and you need to use tracing_snapshot() on boot up, and
421 do not want to use tracing_snapshot_alloc() as it needs
422 to be done where GFP_KERNEL allocations are allowed.
423
424 amd_iommu= [HW,X86-64]
425 Pass parameters to the AMD IOMMU driver in the system.
426 Possible values are:
427 fullflush - enable flushing of IO/TLB entries when
428 they are unmapped. Otherwise they are
429 flushed before they will be reused, which
430 is a lot of faster
431 off - do not initialize any AMD IOMMU found in
432 the system
433 force_isolation - Force device isolation for all
434 devices. The IOMMU driver is not
435 allowed anymore to lift isolation
436 requirements as needed. This option
437 does not override iommu=pt
438
439 amd_iommu_dump= [HW,X86-64]
440 Enable AMD IOMMU driver option to dump the ACPI table
441 for AMD IOMMU. With this option enabled, AMD IOMMU
442 driver will print ACPI tables for AMD IOMMU during
443 IOMMU initialization.
444
445 amijoy.map= [HW,JOY] Amiga joystick support
446 Map of devices attached to JOY0DAT and JOY1DAT
447 Format: <a>,<b>
448 See also Documentation/input/joystick.txt
449
450 analog.map= [HW,JOY] Analog joystick and gamepad support
451 Specifies type or capabilities of an analog joystick
452 connected to one of 16 gameports
453 Format: <type1>,<type2>,..<type16>
454
455 apc= [HW,SPARC]
456 Power management functions (SPARCstation-4/5 + deriv.)
457 Format: noidle
458 Disable APC CPU standby support. SPARCstation-Fox does
459 not play well with APC CPU idle - disable it if you have
460 APC and your system crashes randomly.
461
462 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
463 Change the output verbosity whilst booting
464 Format: { quiet (default) | verbose | debug }
465 Change the amount of debugging information output
466 when initialising the APIC and IO-APIC components.
467
468 autoconf= [IPV6]
469 See Documentation/networking/ipv6.txt.
470
471 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
472 Limit apic dumping. The parameter defines the maximal
473 number of local apics being dumped. Also it is possible
474 to set it to "all" by meaning -- no limit here.
475 Format: { 1 (default) | 2 | ... | all }.
476 The parameter valid if only apic=debug or
477 apic=verbose is specified.
478 Example: apic=debug show_lapic=all
479
480 apm= [APM] Advanced Power Management
481 See header of arch/x86/kernel/apm_32.c.
482
483 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
484 Format: <io>,<irq>,<nodeID>
485
486 ataflop= [HW,M68k]
487
488 atarimouse= [HW,MOUSE] Atari Mouse
489
490 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
491 EzKey and similar keyboards
492
493 atkbd.reset= [HW] Reset keyboard during initialization
494
495 atkbd.set= [HW] Select keyboard code set
496 Format: <int> (2 = AT (default), 3 = PS/2)
497
498 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
499 keyboards
500
501 atkbd.softraw= [HW] Choose between synthetic and real raw mode
502 Format: <bool> (0 = real, 1 = synthetic (default))
503
504 atkbd.softrepeat= [HW]
505 Use software keyboard repeat
506
507 audit= [KNL] Enable the audit sub-system
508 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
509 0 - kernel audit is disabled and can not be enabled
510 until the next reboot
511 unset - kernel audit is initialized but disabled and
512 will be fully enabled by the userspace auditd.
513 1 - kernel audit is initialized and partially enabled,
514 storing at most audit_backlog_limit messages in
515 RAM until it is fully enabled by the userspace
516 auditd.
517 Default: unset
518
519 audit_backlog_limit= [KNL] Set the audit queue size limit.
520 Format: <int> (must be >=0)
521 Default: 64
522
523 baycom_epp= [HW,AX25]
524 Format: <io>,<mode>
525
526 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
527 Format: <io>,<mode>
528 See header of drivers/net/hamradio/baycom_par.c.
529
530 baycom_ser_fdx= [HW,AX25]
531 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
532 Format: <io>,<irq>,<mode>[,<baud>]
533 See header of drivers/net/hamradio/baycom_ser_fdx.c.
534
535 baycom_ser_hdx= [HW,AX25]
536 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
537 Format: <io>,<irq>,<mode>
538 See header of drivers/net/hamradio/baycom_ser_hdx.c.
539
540 blkdevparts= Manual partition parsing of block device(s) for
541 embedded devices based on command line input.
542 See Documentation/block/cmdline-partition.txt
543
544 boot_delay= Milliseconds to delay each printk during boot.
545 Values larger than 10 seconds (10000) are changed to
546 no delay (0).
547 Format: integer
548
549 bootmem_debug [KNL] Enable bootmem allocator debug messages.
550
551 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
552 bttv.radio= Most important insmod options are available as
553 kernel args too.
554 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
555 bttv.tuner=
556
557 bulk_remove=off [PPC] This parameter disables the use of the pSeries
558 firmware feature for flushing multiple hpte entries
559 at a time.
560
561 c101= [NET] Moxa C101 synchronous serial card
562
563 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
564 Sometimes CPU hardware bugs make them report the cache
565 size incorrectly. The kernel will attempt work arounds
566 to fix known problems, but for some CPUs it is not
567 possible to determine what the correct size should be.
568 This option provides an override for these situations.
569
570 ca_keys= [KEYS] This parameter identifies a specific key(s) on
571 the system trusted keyring to be used for certificate
572 trust validation.
573 format: { id:<keyid> | builtin }
574
575 cca= [MIPS] Override the kernel pages' cache coherency
576 algorithm. Accepted values range from 0 to 7
577 inclusive. See arch/mips/include/asm/pgtable-bits.h
578 for platform specific values (SB1, Loongson3 and
579 others).
580
581 ccw_timeout_log [S390]
582 See Documentation/s390/CommonIO for details.
583
584 cgroup_disable= [KNL] Disable a particular controller
585 Format: {name of the controller(s) to disable}
586 The effects of cgroup_disable=foo are:
587 - foo isn't auto-mounted if you mount all cgroups in
588 a single hierarchy
589 - foo isn't visible as an individually mountable
590 subsystem
591 {Currently only "memory" controller deal with this and
592 cut the overhead, others just disable the usage. So
593 only cgroup_disable=memory is actually worthy}
594
595 checkreqprot [SELINUX] Set initial checkreqprot flag value.
596 Format: { "0" | "1" }
597 See security/selinux/Kconfig help text.
598 0 -- check protection applied by kernel (includes
599 any implied execute protection).
600 1 -- check protection requested by application.
601 Default value is set via a kernel config option.
602 Value can be changed at runtime via
603 /selinux/checkreqprot.
604
605 cio_ignore= [S390]
606 See Documentation/s390/CommonIO for details.
607 clk_ignore_unused
608 [CLK]
609 Prevents the clock framework from automatically gating
610 clocks that have not been explicitly enabled by a Linux
611 device driver but are enabled in hardware at reset or
612 by the bootloader/firmware. Note that this does not
613 force such clocks to be always-on nor does it reserve
614 those clocks in any way. This parameter is useful for
615 debug and development, but should not be needed on a
616 platform with proper driver support. For more
617 information, see Documentation/clk.txt.
618
619 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
620 [Deprecated]
621 Forces specified clocksource (if available) to be used
622 when calculating gettimeofday(). If specified
623 clocksource is not available, it defaults to PIT.
624 Format: { pit | tsc | cyclone | pmtmr }
625
626 clocksource= Override the default clocksource
627 Format: <string>
628 Override the default clocksource and use the clocksource
629 with the name specified.
630 Some clocksource names to choose from, depending on
631 the platform:
632 [all] jiffies (this is the base, fallback clocksource)
633 [ACPI] acpi_pm
634 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
635 pxa_timer,timer3,32k_counter,timer0_1
636 [AVR32] avr32
637 [X86-32] pit,hpet,tsc;
638 scx200_hrt on Geode; cyclone on IBM x440
639 [MIPS] MIPS
640 [PARISC] cr16
641 [S390] tod
642 [SH] SuperH
643 [SPARC64] tick
644 [X86-64] hpet,tsc
645
646 clearcpuid=BITNUM [X86]
647 Disable CPUID feature X for the kernel. See
648 arch/x86/include/asm/cpufeature.h for the valid bit
649 numbers. Note the Linux specific bits are not necessarily
650 stable over kernel options, but the vendor specific
651 ones should be.
652 Also note that user programs calling CPUID directly
653 or using the feature without checking anything
654 will still see it. This just prevents it from
655 being used by the kernel or shown in /proc/cpuinfo.
656 Also note the kernel might malfunction if you disable
657 some critical bits.
658
659 cma=nn[MG]@[start[MG][-end[MG]]]
660 [ARM,X86,KNL]
661 Sets the size of kernel global memory area for
662 contiguous memory allocations and optionally the
663 placement constraint by the physical address range of
664 memory allocations. A value of 0 disables CMA
665 altogether. For more information, see
666 include/linux/dma-contiguous.h
667
668 cmo_free_hint= [PPC] Format: { yes | no }
669 Specify whether pages are marked as being inactive
670 when they are freed. This is used in CMO environments
671 to determine OS memory pressure for page stealing by
672 a hypervisor.
673 Default: yes
674
675 coherent_pool=nn[KMG] [ARM,KNL]
676 Sets the size of memory pool for coherent, atomic dma
677 allocations, by default set to 256K.
678
679 code_bytes [X86] How many bytes of object code to print
680 in an oops report.
681 Range: 0 - 8192
682 Default: 64
683
684 com20020= [HW,NET] ARCnet - COM20020 chipset
685 Format:
686 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
687
688 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
689 Format: <io>[,<irq>]
690
691 com90xx= [HW,NET]
692 ARCnet - COM90xx chipset (memory-mapped buffers)
693 Format: <io>[,<irq>[,<memstart>]]
694
695 condev= [HW,S390] console device
696 conmode=
697
698 console= [KNL] Output console device and options.
699
700 tty<n> Use the virtual console device <n>.
701
702 ttyS<n>[,options]
703 ttyUSB0[,options]
704 Use the specified serial port. The options are of
705 the form "bbbbpnf", where "bbbb" is the baud rate,
706 "p" is parity ("n", "o", or "e"), "n" is number of
707 bits, and "f" is flow control ("r" for RTS or
708 omit it). Default is "9600n8".
709
710 See Documentation/serial-console.txt for more
711 information. See
712 Documentation/networking/netconsole.txt for an
713 alternative.
714
715 uart[8250],io,<addr>[,options]
716 uart[8250],mmio,<addr>[,options]
717 uart[8250],mmio32,<addr>[,options]
718 uart[8250],0x<addr>[,options]
719 Start an early, polled-mode console on the 8250/16550
720 UART at the specified I/O port or MMIO address,
721 switching to the matching ttyS device later.
722 MMIO inter-register address stride is either 8-bit
723 (mmio) or 32-bit (mmio32).
724 If none of [io|mmio|mmio32], <addr> is assumed to be
725 equivalent to 'mmio'. 'options' are specified in the
726 same format described for ttyS above; if unspecified,
727 the h/w is not re-initialized.
728
729 hvc<n> Use the hypervisor console device <n>. This is for
730 both Xen and PowerPC hypervisors.
731
732 If the device connected to the port is not a TTY but a braille
733 device, prepend "brl," before the device type, for instance
734 console=brl,ttyS0
735 For now, only VisioBraille is supported.
736
737 consoleblank= [KNL] The console blank (screen saver) timeout in
738 seconds. Defaults to 10*60 = 10mins. A value of 0
739 disables the blank timer.
740
741 coredump_filter=
742 [KNL] Change the default value for
743 /proc/<pid>/coredump_filter.
744 See also Documentation/filesystems/proc.txt.
745
746 cpuidle.off=1 [CPU_IDLE]
747 disable the cpuidle sub-system
748
749 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
750 Format:
751 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
752
753 crashkernel=size[KMG][@offset[KMG]]
754 [KNL] Using kexec, Linux can switch to a 'crash kernel'
755 upon panic. This parameter reserves the physical
756 memory region [offset, offset + size] for that kernel
757 image. If '@offset' is omitted, then a suitable offset
758 is selected automatically. Check
759 Documentation/kdump/kdump.txt for further details.
760
761 crashkernel=range1:size1[,range2:size2,...][@offset]
762 [KNL] Same as above, but depends on the memory
763 in the running system. The syntax of range is
764 start-[end] where start and end are both
765 a memory unit (amount[KMG]). See also
766 Documentation/kdump/kdump.txt for an example.
767
768 crashkernel=size[KMG],high
769 [KNL, x86_64] range could be above 4G. Allow kernel
770 to allocate physical memory region from top, so could
771 be above 4G if system have more than 4G ram installed.
772 Otherwise memory region will be allocated below 4G, if
773 available.
774 It will be ignored if crashkernel=X is specified.
775 crashkernel=size[KMG],low
776 [KNL, x86_64] range under 4G. When crashkernel=X,high
777 is passed, kernel could allocate physical memory region
778 above 4G, that cause second kernel crash on system
779 that require some amount of low memory, e.g. swiotlb
780 requires at least 64M+32K low memory. Kernel would
781 try to allocate 72M below 4G automatically.
782 This one let user to specify own low range under 4G
783 for second kernel instead.
784 0: to disable low allocation.
785 It will be ignored when crashkernel=X,high is not used
786 or memory reserved is below 4G.
787
788 cs89x0_dma= [HW,NET]
789 Format: <dma>
790
791 cs89x0_media= [HW,NET]
792 Format: { rj45 | aui | bnc }
793
794 dasd= [HW,NET]
795 See header of drivers/s390/block/dasd_devmap.c.
796
797 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
798 (one device per port)
799 Format: <port#>,<type>
800 See also Documentation/input/joystick-parport.txt
801
802 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
803 time. See Documentation/dynamic-debug-howto.txt for
804 details. Deprecated, see dyndbg.
805
806 debug [KNL] Enable kernel debugging (events log level).
807
808 debug_locks_verbose=
809 [KNL] verbose self-tests
810 Format=<0|1>
811 Print debugging info while doing the locking API
812 self-tests.
813 We default to 0 (no extra messages), setting it to
814 1 will print _a lot_ more information - normally
815 only useful to kernel developers.
816
817 debug_objects [KNL] Enable object debugging
818
819 no_debug_objects
820 [KNL] Disable object debugging
821
822 debug_guardpage_minorder=
823 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
824 parameter allows control of the order of pages that will
825 be intentionally kept free (and hence protected) by the
826 buddy allocator. Bigger value increase the probability
827 of catching random memory corruption, but reduce the
828 amount of memory for normal system use. The maximum
829 possible value is MAX_ORDER/2. Setting this parameter
830 to 1 or 2 should be enough to identify most random
831 memory corruption problems caused by bugs in kernel or
832 driver code when a CPU writes to (or reads from) a
833 random memory location. Note that there exists a class
834 of memory corruptions problems caused by buggy H/W or
835 F/W or by drivers badly programing DMA (basically when
836 memory is written at bus level and the CPU MMU is
837 bypassed) which are not detectable by
838 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
839 tracking down these problems.
840
841 debug_pagealloc=
842 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
843 parameter enables the feature at boot time. In
844 default, it is disabled. We can avoid allocating huge
845 chunk of memory for debug pagealloc if we don't enable
846 it at boot time and the system will work mostly same
847 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
848 on: enable the feature
849
850 debugpat [X86] Enable PAT debugging
851
852 decnet.addr= [HW,NET]
853 Format: <area>[,<node>]
854 See also Documentation/networking/decnet.txt.
855
856 default_hugepagesz=
857 [same as hugepagesz=] The size of the default
858 HugeTLB page size. This is the size represented by
859 the legacy /proc/ hugepages APIs, used for SHM, and
860 default size when mounting hugetlbfs filesystems.
861 Defaults to the default architecture's huge page size
862 if not specified.
863
864 dhash_entries= [KNL]
865 Set number of hash buckets for dentry cache.
866
867 disable= [IPV6]
868 See Documentation/networking/ipv6.txt.
869
870 disable_cpu_apicid= [X86,APIC,SMP]
871 Format: <int>
872 The number of initial APIC ID for the
873 corresponding CPU to be disabled at boot,
874 mostly used for the kdump 2nd kernel to
875 disable BSP to wake up multiple CPUs without
876 causing system reset or hang due to sending
877 INIT from AP to BSP.
878
879 disable_ddw [PPC/PSERIES]
880 Disable Dynamic DMA Window support. Use this if
881 to workaround buggy firmware.
882
883 disable_ipv6= [IPV6]
884 See Documentation/networking/ipv6.txt.
885
886 disable_mtrr_cleanup [X86]
887 The kernel tries to adjust MTRR layout from continuous
888 to discrete, to make X server driver able to add WB
889 entry later. This parameter disables that.
890
891 disable_mtrr_trim [X86, Intel and AMD only]
892 By default the kernel will trim any uncacheable
893 memory out of your available memory pool based on
894 MTRR settings. This parameter disables that behavior,
895 possibly causing your machine to run very slowly.
896
897 disable_timer_pin_1 [X86]
898 Disable PIN 1 of APIC timer
899 Can be useful to work around chipset bugs.
900
901 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
902 this option disables the debugging code at boot.
903
904 dma_debug_entries=<number>
905 This option allows to tune the number of preallocated
906 entries for DMA-API debugging code. One entry is
907 required per DMA-API allocation. Use this if the
908 DMA-API debugging code disables itself because the
909 architectural default is too low.
910
911 dma_debug_driver=<driver_name>
912 With this option the DMA-API debugging driver
913 filter feature can be enabled at boot time. Just
914 pass the driver to filter for as the parameter.
915 The filter can be disabled or changed to another
916 driver later using sysfs.
917
918 drm_kms_helper.edid_firmware=[<connector>:]<file>
919 Broken monitors, graphic adapters and KVMs may
920 send no or incorrect EDID data sets. This parameter
921 allows to specify an EDID data set in the
922 /lib/firmware directory that is used instead.
923 Generic built-in EDID data sets are used, if one of
924 edid/1024x768.bin, edid/1280x1024.bin,
925 edid/1680x1050.bin, or edid/1920x1080.bin is given
926 and no file with the same name exists. Details and
927 instructions how to build your own EDID data are
928 available in Documentation/EDID/HOWTO.txt. An EDID
929 data set will only be used for a particular connector,
930 if its name and a colon are prepended to the EDID
931 name.
932
933 dscc4.setup= [NET]
934
935 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
936 module.dyndbg[="val"]
937 Enable debug messages at boot time. See
938 Documentation/dynamic-debug-howto.txt for details.
939
940 eagerfpu= [X86]
941 on enable eager fpu restore
942 off disable eager fpu restore
943 auto selects the default scheme, which automatically
944 enables eagerfpu restore for xsaveopt.
945
946 early_ioremap_debug [KNL]
947 Enable debug messages in early_ioremap support. This
948 is useful for tracking down temporary early mappings
949 which are not unmapped.
950
951 earlycon= [KNL] Output early console device and options.
952
953 cdns,<addr>
954 Start an early, polled-mode console on a cadence serial
955 port at the specified address. The cadence serial port
956 must already be setup and configured. Options are not
957 yet supported.
958
959 uart[8250],io,<addr>[,options]
960 uart[8250],mmio,<addr>[,options]
961 uart[8250],mmio32,<addr>[,options]
962 uart[8250],0x<addr>[,options]
963 Start an early, polled-mode console on the 8250/16550
964 UART at the specified I/O port or MMIO address.
965 MMIO inter-register address stride is either 8-bit
966 (mmio) or 32-bit (mmio32).
967 If none of [io|mmio|mmio32], <addr> is assumed to be
968 equivalent to 'mmio'. 'options' are specified in the
969 same format described for "console=ttyS<n>"; if
970 unspecified, the h/w is not initialized.
971
972 pl011,<addr>
973 Start an early, polled-mode console on a pl011 serial
974 port at the specified address. The pl011 serial port
975 must already be setup and configured. Options are not
976 yet supported.
977
978 msm_serial,<addr>
979 Start an early, polled-mode console on an msm serial
980 port at the specified address. The serial port
981 must already be setup and configured. Options are not
982 yet supported.
983
984 msm_serial_dm,<addr>
985 Start an early, polled-mode console on an msm serial
986 dm port at the specified address. The serial port
987 must already be setup and configured. Options are not
988 yet supported.
989
990 smh Use ARM semihosting calls for early console.
991
992 s3c2410,<addr>
993 s3c2412,<addr>
994 s3c2440,<addr>
995 s3c6400,<addr>
996 s5pv210,<addr>
997 exynos4210,<addr>
998 Use early console provided by serial driver available
999 on Samsung SoCs, requires selecting proper type and
1000 a correct base address of the selected UART port. The
1001 serial port must already be setup and configured.
1002 Options are not yet supported.
1003
1004 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k]
1005 earlyprintk=vga
1006 earlyprintk=efi
1007 earlyprintk=xen
1008 earlyprintk=serial[,ttySn[,baudrate]]
1009 earlyprintk=serial[,0x...[,baudrate]]
1010 earlyprintk=ttySn[,baudrate]
1011 earlyprintk=dbgp[debugController#]
1012
1013 earlyprintk is useful when the kernel crashes before
1014 the normal console is initialized. It is not enabled by
1015 default because it has some cosmetic problems.
1016
1017 Append ",keep" to not disable it when the real console
1018 takes over.
1019
1020 Only one of vga, efi, serial, or usb debug port can
1021 be used at a time.
1022
1023 Currently only ttyS0 and ttyS1 may be specified by
1024 name. Other I/O ports may be explicitly specified
1025 on some architectures (x86 and arm at least) by
1026 replacing ttySn with an I/O port address, like this:
1027 earlyprintk=serial,0x1008,115200
1028 You can find the port for a given device in
1029 /proc/tty/driver/serial:
1030 2: uart:ST16650V2 port:00001008 irq:18 ...
1031
1032 Interaction with the standard serial driver is not
1033 very good.
1034
1035 The VGA and EFI output is eventually overwritten by
1036 the real console.
1037
1038 The xen output can only be used by Xen PV guests.
1039
1040 edac_report= [HW,EDAC] Control how to report EDAC event
1041 Format: {"on" | "off" | "force"}
1042 on: enable EDAC to report H/W event. May be overridden
1043 by other higher priority error reporting module.
1044 off: disable H/W event reporting through EDAC.
1045 force: enforce the use of EDAC to report H/W event.
1046 default: on.
1047
1048 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1049 ekgdboc=kbd
1050
1051 This is designed to be used in conjunction with
1052 the boot argument: earlyprintk=vga
1053
1054 edd= [EDD]
1055 Format: {"off" | "on" | "skip[mbr]"}
1056
1057 efi= [EFI]
1058 Format: { "old_map", "nochunk", "noruntime", "debug" }
1059 old_map [X86-64]: switch to the old ioremap-based EFI
1060 runtime services mapping. 32-bit still uses this one by
1061 default.
1062 nochunk: disable reading files in "chunks" in the EFI
1063 boot stub, as chunking can cause problems with some
1064 firmware implementations.
1065 noruntime : disable EFI runtime services support
1066 debug: enable misc debug output
1067
1068 efi_no_storage_paranoia [EFI; X86]
1069 Using this parameter you can use more than 50% of
1070 your efi variable storage. Use this parameter only if
1071 you are really sure that your UEFI does sane gc and
1072 fulfills the spec otherwise your board may brick.
1073
1074 eisa_irq_edge= [PARISC,HW]
1075 See header of drivers/parisc/eisa.c.
1076
1077 elanfreq= [X86-32]
1078 See comment before function elanfreq_setup() in
1079 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1080
1081 elevator= [IOSCHED]
1082 Format: {"cfq" | "deadline" | "noop"}
1083 See Documentation/block/cfq-iosched.txt and
1084 Documentation/block/deadline-iosched.txt for details.
1085
1086 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1087 Specifies physical address of start of kernel core
1088 image elf header and optionally the size. Generally
1089 kexec loader will pass this option to capture kernel.
1090 See Documentation/kdump/kdump.txt for details.
1091
1092 enable_mtrr_cleanup [X86]
1093 The kernel tries to adjust MTRR layout from continuous
1094 to discrete, to make X server driver able to add WB
1095 entry later. This parameter enables that.
1096
1097 enable_timer_pin_1 [X86]
1098 Enable PIN 1 of APIC timer
1099 Can be useful to work around chipset bugs
1100 (in particular on some ATI chipsets).
1101 The kernel tries to set a reasonable default.
1102
1103 enforcing [SELINUX] Set initial enforcing status.
1104 Format: {"0" | "1"}
1105 See security/selinux/Kconfig help text.
1106 0 -- permissive (log only, no denials).
1107 1 -- enforcing (deny and log).
1108 Default value is 0.
1109 Value can be changed at runtime via /selinux/enforce.
1110
1111 erst_disable [ACPI]
1112 Disable Error Record Serialization Table (ERST)
1113 support.
1114
1115 ether= [HW,NET] Ethernet cards parameters
1116 This option is obsoleted by the "netdev=" option, which
1117 has equivalent usage. See its documentation for details.
1118
1119 evm= [EVM]
1120 Format: { "fix" }
1121 Permit 'security.evm' to be updated regardless of
1122 current integrity status.
1123
1124 failslab=
1125 fail_page_alloc=
1126 fail_make_request=[KNL]
1127 General fault injection mechanism.
1128 Format: <interval>,<probability>,<space>,<times>
1129 See also Documentation/fault-injection/.
1130
1131 floppy= [HW]
1132 See Documentation/blockdev/floppy.txt.
1133
1134 force_pal_cache_flush
1135 [IA-64] Avoid check_sal_cache_flush which may hang on
1136 buggy SAL_CACHE_FLUSH implementations. Using this
1137 parameter will force ia64_sal_cache_flush to call
1138 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1139
1140 forcepae [X86-32]
1141 Forcefully enable Physical Address Extension (PAE).
1142 Many Pentium M systems disable PAE but may have a
1143 functionally usable PAE implementation.
1144 Warning: use of this parameter will taint the kernel
1145 and may cause unknown problems.
1146
1147 ftrace=[tracer]
1148 [FTRACE] will set and start the specified tracer
1149 as early as possible in order to facilitate early
1150 boot debugging.
1151
1152 ftrace_dump_on_oops[=orig_cpu]
1153 [FTRACE] will dump the trace buffers on oops.
1154 If no parameter is passed, ftrace will dump
1155 buffers of all CPUs, but if you pass orig_cpu, it will
1156 dump only the buffer of the CPU that triggered the
1157 oops.
1158
1159 ftrace_filter=[function-list]
1160 [FTRACE] Limit the functions traced by the function
1161 tracer at boot up. function-list is a comma separated
1162 list of functions. This list can be changed at run
1163 time by the set_ftrace_filter file in the debugfs
1164 tracing directory.
1165
1166 ftrace_notrace=[function-list]
1167 [FTRACE] Do not trace the functions specified in
1168 function-list. This list can be changed at run time
1169 by the set_ftrace_notrace file in the debugfs
1170 tracing directory.
1171
1172 ftrace_graph_filter=[function-list]
1173 [FTRACE] Limit the top level callers functions traced
1174 by the function graph tracer at boot up.
1175 function-list is a comma separated list of functions
1176 that can be changed at run time by the
1177 set_graph_function file in the debugfs tracing directory.
1178
1179 ftrace_graph_notrace=[function-list]
1180 [FTRACE] Do not trace from the functions specified in
1181 function-list. This list is a comma separated list of
1182 functions that can be changed at run time by the
1183 set_graph_notrace file in the debugfs tracing directory.
1184
1185 gamecon.map[2|3]=
1186 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1187 support via parallel port (up to 5 devices per port)
1188 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1189 See also Documentation/input/joystick-parport.txt
1190
1191 gamma= [HW,DRM]
1192
1193 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1194 Format: off | on
1195 default: on
1196
1197 gcov_persist= [GCOV] When non-zero (default), profiling data for
1198 kernel modules is saved and remains accessible via
1199 debugfs, even when the module is unloaded/reloaded.
1200 When zero, profiling data is discarded and associated
1201 debugfs files are removed at module unload time.
1202
1203 gpt [EFI] Forces disk with valid GPT signature but
1204 invalid Protective MBR to be treated as GPT. If the
1205 primary GPT is corrupted, it enables the backup/alternate
1206 GPT to be used instead.
1207
1208 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1209 the "Enable 0" bit of the configuration register.
1210 Format: 0 | 1
1211 Default: 0
1212 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1213 the "Enable 0" bit of the configuration register.
1214 Format: 0 | 1
1215 Default: 0
1216 grcan.select= [HW] Select which physical interface to use.
1217 Format: 0 | 1
1218 Default: 0
1219 grcan.txsize= [HW] Sets the size of the tx buffer.
1220 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1221 Default: 1024
1222 grcan.rxsize= [HW] Sets the size of the rx buffer.
1223 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1224 Default: 1024
1225
1226 hashdist= [KNL,NUMA] Large hashes allocated during boot
1227 are distributed across NUMA nodes. Defaults on
1228 for 64-bit NUMA, off otherwise.
1229 Format: 0 | 1 (for off | on)
1230
1231 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1232
1233 hd= [EIDE] (E)IDE hard drive subsystem geometry
1234 Format: <cyl>,<head>,<sect>
1235
1236 hest_disable [ACPI]
1237 Disable Hardware Error Source Table (HEST) support;
1238 corresponding firmware-first mode error processing
1239 logic will be disabled.
1240
1241 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1242 size of <nn>. This works even on boxes that have no
1243 highmem otherwise. This also works to reduce highmem
1244 size on bigger boxes.
1245
1246 highres= [KNL] Enable/disable high resolution timer mode.
1247 Valid parameters: "on", "off"
1248 Default: "on"
1249
1250 hisax= [HW,ISDN]
1251 See Documentation/isdn/README.HiSax.
1252
1253 hlt [BUGS=ARM,SH]
1254
1255 hpet= [X86-32,HPET] option to control HPET usage
1256 Format: { enable (default) | disable | force |
1257 verbose }
1258 disable: disable HPET and use PIT instead
1259 force: allow force enabled of undocumented chips (ICH4,
1260 VIA, nVidia)
1261 verbose: show contents of HPET registers during setup
1262
1263 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1264 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1265
1266 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1267 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1268 On x86-64 and powerpc, this option can be specified
1269 multiple times interleaved with hugepages= to reserve
1270 huge pages of different sizes. Valid pages sizes on
1271 x86-64 are 2M (when the CPU supports "pse") and 1G
1272 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1273
1274 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1275 terminal devices. Valid values: 0..8
1276 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1277 If specified, z/VM IUCV HVC accepts connections
1278 from listed z/VM user IDs only.
1279
1280 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1281 hardware thread id mappings.
1282 Format: <cpu>:<hwthread>
1283
1284 keep_bootcon [KNL]
1285 Do not unregister boot console at start. This is only
1286 useful for debugging when something happens in the window
1287 between unregistering the boot console and initializing
1288 the real console.
1289
1290 i2c_bus= [HW] Override the default board specific I2C bus speed
1291 or register an additional I2C bus that is not
1292 registered from board initialization code.
1293 Format:
1294 <bus_id>,<clkrate>
1295
1296 i8042.debug [HW] Toggle i8042 debug mode
1297 i8042.direct [HW] Put keyboard port into non-translated mode
1298 i8042.dumbkbd [HW] Pretend that controller can only read data from
1299 keyboard and cannot control its state
1300 (Don't attempt to blink the leds)
1301 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1302 i8042.nokbd [HW] Don't check/create keyboard port
1303 i8042.noloop [HW] Disable the AUX Loopback command while probing
1304 for the AUX port
1305 i8042.nomux [HW] Don't check presence of an active multiplexing
1306 controller
1307 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1308 controllers
1309 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1310 i8042.reset [HW] Reset the controller during init and cleanup
1311 i8042.unlock [HW] Unlock (ignore) the keylock
1312 i8042.kbdreset [HW] Reset device connected to KBD port
1313
1314 i810= [HW,DRM]
1315
1316 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1317 indicates that the driver is running on unsupported
1318 hardware.
1319 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1320 does not match list of supported models.
1321 i8k.power_status
1322 [HW] Report power status in /proc/i8k
1323 (disabled by default)
1324 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1325 capability is set.
1326
1327 i915.invert_brightness=
1328 [DRM] Invert the sense of the variable that is used to
1329 set the brightness of the panel backlight. Normally a
1330 brightness value of 0 indicates backlight switched off,
1331 and the maximum of the brightness value sets the backlight
1332 to maximum brightness. If this parameter is set to 0
1333 (default) and the machine requires it, or this parameter
1334 is set to 1, a brightness value of 0 sets the backlight
1335 to maximum brightness, and the maximum of the brightness
1336 value switches the backlight off.
1337 -1 -- never invert brightness
1338 0 -- machine default
1339 1 -- force brightness inversion
1340
1341 icn= [HW,ISDN]
1342 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1343
1344 ide-core.nodma= [HW] (E)IDE subsystem
1345 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1346 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1347 .cdrom .chs .ignore_cable are additional options
1348 See Documentation/ide/ide.txt.
1349
1350 ide-generic.probe-mask= [HW] (E)IDE subsystem
1351 Format: <int>
1352 Probe mask for legacy ISA IDE ports. Depending on
1353 platform up to 6 ports are supported, enabled by
1354 setting corresponding bits in the mask to 1. The
1355 default value is 0x0, which has a special meaning.
1356 On systems that have PCI, it triggers scanning the
1357 PCI bus for the first and the second port, which
1358 are then probed. On systems without PCI the value
1359 of 0x0 enables probing the two first ports as if it
1360 was 0x3.
1361
1362 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1363 Claim all unknown PCI IDE storage controllers.
1364
1365 idle= [X86]
1366 Format: idle=poll, idle=halt, idle=nomwait
1367 Poll forces a polling idle loop that can slightly
1368 improve the performance of waking up a idle CPU, but
1369 will use a lot of power and make the system run hot.
1370 Not recommended.
1371 idle=halt: Halt is forced to be used for CPU idle.
1372 In such case C2/C3 won't be used again.
1373 idle=nomwait: Disable mwait for CPU C-states
1374
1375 ignore_loglevel [KNL]
1376 Ignore loglevel setting - this will print /all/
1377 kernel messages to the console. Useful for debugging.
1378 We also add it as printk module parameter, so users
1379 could change it dynamically, usually by
1380 /sys/module/printk/parameters/ignore_loglevel.
1381
1382 ihash_entries= [KNL]
1383 Set number of hash buckets for inode cache.
1384
1385 ima_appraise= [IMA] appraise integrity measurements
1386 Format: { "off" | "enforce" | "fix" | "log" }
1387 default: "enforce"
1388
1389 ima_appraise_tcb [IMA]
1390 The builtin appraise policy appraises all files
1391 owned by uid=0.
1392
1393 ima_hash= [IMA]
1394 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1395 | sha512 | ... }
1396 default: "sha1"
1397
1398 The list of supported hash algorithms is defined
1399 in crypto/hash_info.h.
1400
1401 ima_tcb [IMA]
1402 Load a policy which meets the needs of the Trusted
1403 Computing Base. This means IMA will measure all
1404 programs exec'd, files mmap'd for exec, and all files
1405 opened for read by uid=0.
1406
1407 ima_template= [IMA]
1408 Select one of defined IMA measurements template formats.
1409 Formats: { "ima" | "ima-ng" | "ima-sig" }
1410 Default: "ima-ng"
1411
1412 ima_template_fmt=
1413 [IMA] Define a custom template format.
1414 Format: { "field1|...|fieldN" }
1415
1416 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1417 Format: <min_file_size>
1418 Set the minimal file size for using asynchronous hash.
1419 If left unspecified, ahash usage is disabled.
1420
1421 ahash performance varies for different data sizes on
1422 different crypto accelerators. This option can be used
1423 to achieve the best performance for a particular HW.
1424
1425 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1426 Format: <bufsize>
1427 Set hashing buffer size. Default: 4k.
1428
1429 ahash performance varies for different chunk sizes on
1430 different crypto accelerators. This option can be used
1431 to achieve best performance for particular HW.
1432
1433 init= [KNL]
1434 Format: <full_path>
1435 Run specified binary instead of /sbin/init as init
1436 process.
1437
1438 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1439 for working out where the kernel is dying during
1440 startup.
1441
1442 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1443 initcall functions. Useful for debugging built-in
1444 modules and initcalls.
1445
1446 initrd= [BOOT] Specify the location of the initial ramdisk
1447
1448 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1449 Format: <irq>
1450
1451 int_pln_enable [x86] Enable power limit notification interrupt
1452
1453 integrity_audit=[IMA]
1454 Format: { "0" | "1" }
1455 0 -- basic integrity auditing messages. (Default)
1456 1 -- additional integrity auditing messages.
1457
1458 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1459 on
1460 Enable intel iommu driver.
1461 off
1462 Disable intel iommu driver.
1463 igfx_off [Default Off]
1464 By default, gfx is mapped as normal device. If a gfx
1465 device has a dedicated DMAR unit, the DMAR unit is
1466 bypassed by not enabling DMAR with this option. In
1467 this case, gfx device will use physical address for
1468 DMA.
1469 forcedac [x86_64]
1470 With this option iommu will not optimize to look
1471 for io virtual address below 32-bit forcing dual
1472 address cycle on pci bus for cards supporting greater
1473 than 32-bit addressing. The default is to look
1474 for translation below 32-bit and if not available
1475 then look in the higher range.
1476 strict [Default Off]
1477 With this option on every unmap_single operation will
1478 result in a hardware IOTLB flush operation as opposed
1479 to batching them for performance.
1480 sp_off [Default Off]
1481 By default, super page will be supported if Intel IOMMU
1482 has the capability. With this option, super page will
1483 not be supported.
1484
1485 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1486 0 disables intel_idle and fall back on acpi_idle.
1487 1 to 6 specify maximum depth of C-state.
1488
1489 intel_pstate= [X86]
1490 disable
1491 Do not enable intel_pstate as the default
1492 scaling driver for the supported processors
1493 force
1494 Enable intel_pstate on systems that prohibit it by default
1495 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1496 instead of acpi-cpufreq may disable platform features, such
1497 as thermal controls and power capping, that rely on ACPI
1498 P-States information being indicated to OSPM and therefore
1499 should be used with caution. This option does not work with
1500 processors that aren't supported by the intel_pstate driver
1501 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1502 no_hwp
1503 Do not enable hardware P state control (HWP)
1504 if available.
1505 hwp_only
1506 Only load intel_pstate on systems which support
1507 hardware P state control (HWP) if available.
1508
1509 intremap= [X86-64, Intel-IOMMU]
1510 on enable Interrupt Remapping (default)
1511 off disable Interrupt Remapping
1512 nosid disable Source ID checking
1513 no_x2apic_optout
1514 BIOS x2APIC opt-out request will be ignored
1515
1516 iomem= Disable strict checking of access to MMIO memory
1517 strict regions from userspace.
1518 relaxed
1519
1520 iommu= [x86]
1521 off
1522 force
1523 noforce
1524 biomerge
1525 panic
1526 nopanic
1527 merge
1528 nomerge
1529 forcesac
1530 soft
1531 pt [x86, IA-64]
1532 nobypass [PPC/POWERNV]
1533 Disable IOMMU bypass, using IOMMU for PCI devices.
1534
1535
1536 io7= [HW] IO7 for Marvel based alpha systems
1537 See comment before marvel_specify_io7 in
1538 arch/alpha/kernel/core_marvel.c.
1539
1540 io_delay= [X86] I/O delay method
1541 0x80
1542 Standard port 0x80 based delay
1543 0xed
1544 Alternate port 0xed based delay (needed on some systems)
1545 udelay
1546 Simple two microseconds delay
1547 none
1548 No delay
1549
1550 ip= [IP_PNP]
1551 See Documentation/filesystems/nfs/nfsroot.txt.
1552
1553 irqfixup [HW]
1554 When an interrupt is not handled search all handlers
1555 for it. Intended to get systems with badly broken
1556 firmware running.
1557
1558 irqpoll [HW]
1559 When an interrupt is not handled search all handlers
1560 for it. Also check all handlers each timer
1561 interrupt. Intended to get systems with badly broken
1562 firmware running.
1563
1564 isapnp= [ISAPNP]
1565 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1566
1567 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1568 Format:
1569 <cpu number>,...,<cpu number>
1570 or
1571 <cpu number>-<cpu number>
1572 (must be a positive range in ascending order)
1573 or a mixture
1574 <cpu number>,...,<cpu number>-<cpu number>
1575
1576 This option can be used to specify one or more CPUs
1577 to isolate from the general SMP balancing and scheduling
1578 algorithms. You can move a process onto or off an
1579 "isolated" CPU via the CPU affinity syscalls or cpuset.
1580 <cpu number> begins at 0 and the maximum value is
1581 "number of CPUs in system - 1".
1582
1583 This option is the preferred way to isolate CPUs. The
1584 alternative -- manually setting the CPU mask of all
1585 tasks in the system -- can cause problems and
1586 suboptimal load balancer performance.
1587
1588 iucv= [HW,NET]
1589
1590 ivrs_ioapic [HW,X86_64]
1591 Provide an override to the IOAPIC-ID<->DEVICE-ID
1592 mapping provided in the IVRS ACPI table. For
1593 example, to map IOAPIC-ID decimal 10 to
1594 PCI device 00:14.0 write the parameter as:
1595 ivrs_ioapic[10]=00:14.0
1596
1597 ivrs_hpet [HW,X86_64]
1598 Provide an override to the HPET-ID<->DEVICE-ID
1599 mapping provided in the IVRS ACPI table. For
1600 example, to map HPET-ID decimal 0 to
1601 PCI device 00:14.0 write the parameter as:
1602 ivrs_hpet[0]=00:14.0
1603
1604 js= [HW,JOY] Analog joystick
1605 See Documentation/input/joystick.txt.
1606
1607 kaslr/nokaslr [X86]
1608 Enable/disable kernel and module base offset ASLR
1609 (Address Space Layout Randomization) if built into
1610 the kernel. When CONFIG_HIBERNATION is selected,
1611 kASLR is disabled by default. When kASLR is enabled,
1612 hibernation will be disabled.
1613
1614 keepinitrd [HW,ARM]
1615
1616 kernelcore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
1617 specifies the amount of memory usable by the kernel
1618 for non-movable allocations. The requested amount is
1619 spread evenly throughout all nodes in the system. The
1620 remaining memory in each node is used for Movable
1621 pages. In the event, a node is too small to have both
1622 kernelcore and Movable pages, kernelcore pages will
1623 take priority and other nodes will have a larger number
1624 of Movable pages. The Movable zone is used for the
1625 allocation of pages that may be reclaimed or moved
1626 by the page migration subsystem. This means that
1627 HugeTLB pages may not be allocated from this zone.
1628 Note that allocations like PTEs-from-HighMem still
1629 use the HighMem zone if it exists, and the Normal
1630 zone if it does not.
1631
1632 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1633 Format: <Controller#>[,poll interval]
1634 The controller # is the number of the ehci usb debug
1635 port as it is probed via PCI. The poll interval is
1636 optional and is the number seconds in between
1637 each poll cycle to the debug port in case you need
1638 the functionality for interrupting the kernel with
1639 gdb or control-c on the dbgp connection. When
1640 not using this parameter you use sysrq-g to break into
1641 the kernel debugger.
1642
1643 kgdboc= [KGDB,HW] kgdb over consoles.
1644 Requires a tty driver that supports console polling,
1645 or a supported polling keyboard driver (non-usb).
1646 Serial only format: <serial_device>[,baud]
1647 keyboard only format: kbd
1648 keyboard and serial format: kbd,<serial_device>[,baud]
1649 Optional Kernel mode setting:
1650 kms, kbd format: kms,kbd
1651 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1652
1653 kgdbwait [KGDB] Stop kernel execution and enter the
1654 kernel debugger at the earliest opportunity.
1655
1656 kmac= [MIPS] korina ethernet MAC address.
1657 Configure the RouterBoard 532 series on-chip
1658 Ethernet adapter MAC address.
1659
1660 kmemleak= [KNL] Boot-time kmemleak enable/disable
1661 Valid arguments: on, off
1662 Default: on
1663 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1664 the default is off.
1665
1666 kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1667 Valid arguments: 0, 1, 2
1668 kmemcheck=0 (disabled)
1669 kmemcheck=1 (enabled)
1670 kmemcheck=2 (one-shot mode)
1671 Default: 2 (one-shot mode)
1672
1673 kstack=N [X86] Print N words from the kernel stack
1674 in oops dumps.
1675
1676 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1677 Default is 0 (don't ignore, but inject #GP)
1678
1679 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1680 KVM MMU at runtime.
1681 Default is 0 (off)
1682
1683 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1684 Default is 1 (enabled)
1685
1686 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1687 for all guests.
1688 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1689
1690 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1691 (virtualized MMU) support on capable Intel chips.
1692 Default is 1 (enabled)
1693
1694 kvm-intel.emulate_invalid_guest_state=
1695 [KVM,Intel] Enable emulation of invalid guest states
1696 Default is 0 (disabled)
1697
1698 kvm-intel.flexpriority=
1699 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1700 Default is 1 (enabled)
1701
1702 kvm-intel.nested=
1703 [KVM,Intel] Enable VMX nesting (nVMX).
1704 Default is 0 (disabled)
1705
1706 kvm-intel.unrestricted_guest=
1707 [KVM,Intel] Disable unrestricted guest feature
1708 (virtualized real and unpaged mode) on capable
1709 Intel chips. Default is 1 (enabled)
1710
1711 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1712 feature (tagged TLBs) on capable Intel chips.
1713 Default is 1 (enabled)
1714
1715 l2cr= [PPC]
1716
1717 l3cr= [PPC]
1718
1719 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1720 disabled it.
1721
1722 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1723 value for LAPIC timer one-shot implementation. Default
1724 back to the programmable timer unit in the LAPIC.
1725
1726 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1727 in C2 power state.
1728
1729 libata.dma= [LIBATA] DMA control
1730 libata.dma=0 Disable all PATA and SATA DMA
1731 libata.dma=1 PATA and SATA Disk DMA only
1732 libata.dma=2 ATAPI (CDROM) DMA only
1733 libata.dma=4 Compact Flash DMA only
1734 Combinations also work, so libata.dma=3 enables DMA
1735 for disks and CDROMs, but not CFs.
1736
1737 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1738 libata.ignore_hpa=0 keep BIOS limits (default)
1739 libata.ignore_hpa=1 ignore limits, using full disk
1740
1741 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1742 when set.
1743 Format: <int>
1744
1745 libata.force= [LIBATA] Force configurations. The format is comma
1746 separated list of "[ID:]VAL" where ID is
1747 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1748 matching port, link or device. Basically, it matches
1749 the ATA ID string printed on console by libata. If
1750 the whole ID part is omitted, the last PORT and DEVICE
1751 values are used. If ID hasn't been specified yet, the
1752 configuration applies to all ports, links and devices.
1753
1754 If only DEVICE is omitted, the parameter applies to
1755 the port and all links and devices behind it. DEVICE
1756 number of 0 either selects the first device or the
1757 first fan-out link behind PMP device. It does not
1758 select the host link. DEVICE number of 15 selects the
1759 host link and device attached to it.
1760
1761 The VAL specifies the configuration to force. As long
1762 as there's no ambiguity shortcut notation is allowed.
1763 For example, both 1.5 and 1.5G would work for 1.5Gbps.
1764 The following configurations can be forced.
1765
1766 * Cable type: 40c, 80c, short40c, unk, ign or sata.
1767 Any ID with matching PORT is used.
1768
1769 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
1770
1771 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
1772 udma[/][16,25,33,44,66,100,133] notation is also
1773 allowed.
1774
1775 * [no]ncq: Turn on or off NCQ.
1776
1777 * nohrst, nosrst, norst: suppress hard, soft
1778 and both resets.
1779
1780 * rstonce: only attempt one reset during
1781 hot-unplug link recovery
1782
1783 * dump_id: dump IDENTIFY data.
1784
1785 * atapi_dmadir: Enable ATAPI DMADIR bridge support
1786
1787 * disable: Disable this device.
1788
1789 If there are multiple matching configurations changing
1790 the same attribute, the last one is used.
1791
1792 memblock=debug [KNL] Enable memblock debug messages.
1793
1794 load_ramdisk= [RAM] List of ramdisks to load from floppy
1795 See Documentation/blockdev/ramdisk.txt.
1796
1797 lockd.nlm_grace_period=P [NFS] Assign grace period.
1798 Format: <integer>
1799
1800 lockd.nlm_tcpport=N [NFS] Assign TCP port.
1801 Format: <integer>
1802
1803 lockd.nlm_timeout=T [NFS] Assign timeout value.
1804 Format: <integer>
1805
1806 lockd.nlm_udpport=M [NFS] Assign UDP port.
1807 Format: <integer>
1808
1809 locktorture.nreaders_stress= [KNL]
1810 Set the number of locking read-acquisition kthreads.
1811 Defaults to being automatically set based on the
1812 number of online CPUs.
1813
1814 locktorture.nwriters_stress= [KNL]
1815 Set the number of locking write-acquisition kthreads.
1816
1817 locktorture.onoff_holdoff= [KNL]
1818 Set time (s) after boot for CPU-hotplug testing.
1819
1820 locktorture.onoff_interval= [KNL]
1821 Set time (s) between CPU-hotplug operations, or
1822 zero to disable CPU-hotplug testing.
1823
1824 locktorture.shuffle_interval= [KNL]
1825 Set task-shuffle interval (jiffies). Shuffling
1826 tasks allows some CPUs to go into dyntick-idle
1827 mode during the locktorture test.
1828
1829 locktorture.shutdown_secs= [KNL]
1830 Set time (s) after boot system shutdown. This
1831 is useful for hands-off automated testing.
1832
1833 locktorture.stat_interval= [KNL]
1834 Time (s) between statistics printk()s.
1835
1836 locktorture.stutter= [KNL]
1837 Time (s) to stutter testing, for example,
1838 specifying five seconds causes the test to run for
1839 five seconds, wait for five seconds, and so on.
1840 This tests the locking primitive's ability to
1841 transition abruptly to and from idle.
1842
1843 locktorture.torture_runnable= [BOOT]
1844 Start locktorture running at boot time.
1845
1846 locktorture.torture_type= [KNL]
1847 Specify the locking implementation to test.
1848
1849 locktorture.verbose= [KNL]
1850 Enable additional printk() statements.
1851
1852 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
1853 Format: <irq>
1854
1855 loglevel= All Kernel Messages with a loglevel smaller than the
1856 console loglevel will be printed to the console. It can
1857 also be changed with klogd or other programs. The
1858 loglevels are defined as follows:
1859
1860 0 (KERN_EMERG) system is unusable
1861 1 (KERN_ALERT) action must be taken immediately
1862 2 (KERN_CRIT) critical conditions
1863 3 (KERN_ERR) error conditions
1864 4 (KERN_WARNING) warning conditions
1865 5 (KERN_NOTICE) normal but significant condition
1866 6 (KERN_INFO) informational
1867 7 (KERN_DEBUG) debug-level messages
1868
1869 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
1870 in bytes. n must be a power of two and greater
1871 than the minimal size. The minimal size is defined
1872 by LOG_BUF_SHIFT kernel config parameter. There is
1873 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
1874 that allows to increase the default size depending on
1875 the number of CPUs. See init/Kconfig for more details.
1876
1877 logo.nologo [FB] Disables display of the built-in Linux logo.
1878 This may be used to provide more screen space for
1879 kernel log messages and is useful when debugging
1880 kernel boot problems.
1881
1882 lp=0 [LP] Specify parallel ports to use, e.g,
1883 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
1884 lp=reset first parallel port). 'lp=0' disables the
1885 lp=auto printer driver. 'lp=reset' (which can be
1886 specified in addition to the ports) causes
1887 attached printers to be reset. Using
1888 lp=port1,port2,... specifies the parallel ports
1889 to associate lp devices with, starting with
1890 lp0. A port specification may be 'none' to skip
1891 that lp device, or a parport name such as
1892 'parport0'. Specifying 'lp=auto' instead of a
1893 port specification list means that device IDs
1894 from each port should be examined, to see if
1895 an IEEE 1284-compliant printer is attached; if
1896 so, the driver will manage that printer.
1897 See also header of drivers/char/lp.c.
1898
1899 lpj=n [KNL]
1900 Sets loops_per_jiffy to given constant, thus avoiding
1901 time-consuming boot-time autodetection (up to 250 ms per
1902 CPU). 0 enables autodetection (default). To determine
1903 the correct value for your kernel, boot with normal
1904 autodetection and see what value is printed. Note that
1905 on SMP systems the preset will be applied to all CPUs,
1906 which is likely to cause problems if your CPUs need
1907 significantly divergent settings. An incorrect value
1908 will cause delays in the kernel to be wrong, leading to
1909 unpredictable I/O errors and other breakage. Although
1910 unlikely, in the extreme case this might damage your
1911 hardware.
1912
1913 ltpc= [NET]
1914 Format: <io>,<irq>,<dma>
1915
1916 machvec= [IA-64] Force the use of a particular machine-vector
1917 (machvec) in a generic kernel.
1918 Example: machvec=hpzx1_swiotlb
1919
1920 machtype= [Loongson] Share the same kernel image file between different
1921 yeeloong laptop.
1922 Example: machtype=lemote-yeeloong-2f-7inch
1923
1924 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
1925 than or equal to this physical address is ignored.
1926
1927 maxcpus= [SMP] Maximum number of processors that an SMP kernel
1928 should make use of. maxcpus=n : n >= 0 limits the
1929 kernel to using 'n' processors. n=0 is a special case,
1930 it is equivalent to "nosmp", which also disables
1931 the IO APIC.
1932
1933 max_loop= [LOOP] The number of loop block devices that get
1934 (loop.max_loop) unconditionally pre-created at init time. The default
1935 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
1936 of statically allocating a predefined number, loop
1937 devices can be requested on-demand with the
1938 /dev/loop-control interface.
1939
1940 mce [X86-32] Machine Check Exception
1941
1942 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
1943
1944 md= [HW] RAID subsystems devices and level
1945 See Documentation/md.txt.
1946
1947 mdacon= [MDA]
1948 Format: <first>,<last>
1949 Specifies range of consoles to be captured by the MDA.
1950
1951 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
1952 Amount of memory to be used when the kernel is not able
1953 to see the whole system memory or for test.
1954 [X86] Work as limiting max address. Use together
1955 with memmap= to avoid physical address space collisions.
1956 Without memmap= PCI devices could be placed at addresses
1957 belonging to unused RAM.
1958
1959 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
1960 memory.
1961
1962 memchunk=nn[KMG]
1963 [KNL,SH] Allow user to override the default size for
1964 per-device physically contiguous DMA buffers.
1965
1966 memmap=exactmap [KNL,X86] Enable setting of an exact
1967 E820 memory map, as specified by the user.
1968 Such memmap=exactmap lines can be constructed based on
1969 BIOS output or other requirements. See the memmap=nn@ss
1970 option description.
1971
1972 memmap=nn[KMG]@ss[KMG]
1973 [KNL] Force usage of a specific region of memory.
1974 Region of memory to be used is from ss to ss+nn.
1975
1976 memmap=nn[KMG]#ss[KMG]
1977 [KNL,ACPI] Mark specific memory as ACPI data.
1978 Region of memory to be marked is from ss to ss+nn.
1979
1980 memmap=nn[KMG]$ss[KMG]
1981 [KNL,ACPI] Mark specific memory as reserved.
1982 Region of memory to be reserved is from ss to ss+nn.
1983 Example: Exclude memory from 0x18690000-0x1869ffff
1984 memmap=64K$0x18690000
1985 or
1986 memmap=0x10000$0x18690000
1987
1988 memmap=nn[KMG]!ss[KMG]
1989 [KNL,X86] Mark specific memory as protected.
1990 Region of memory to be used, from ss to ss+nn.
1991 The memory region may be marked as e820 type 12 (0xc)
1992 and is NVDIMM or ADR memory.
1993
1994 memory_corruption_check=0/1 [X86]
1995 Some BIOSes seem to corrupt the first 64k of
1996 memory when doing things like suspend/resume.
1997 Setting this option will scan the memory
1998 looking for corruption. Enabling this will
1999 both detect corruption and prevent the kernel
2000 from using the memory being corrupted.
2001 However, its intended as a diagnostic tool; if
2002 repeatable BIOS-originated corruption always
2003 affects the same memory, you can use memmap=
2004 to prevent the kernel from using that memory.
2005
2006 memory_corruption_check_size=size [X86]
2007 By default it checks for corruption in the low
2008 64k, making this memory unavailable for normal
2009 use. Use this parameter to scan for
2010 corruption in more or less memory.
2011
2012 memory_corruption_check_period=seconds [X86]
2013 By default it checks for corruption every 60
2014 seconds. Use this parameter to check at some
2015 other rate. 0 disables periodic checking.
2016
2017 memtest= [KNL,X86,ARM] Enable memtest
2018 Format: <integer>
2019 default : 0 <disable>
2020 Specifies the number of memtest passes to be
2021 performed. Each pass selects another test
2022 pattern from a given set of patterns. Memtest
2023 fills the memory with this pattern, validates
2024 memory contents and reserves bad memory
2025 regions that are detected.
2026
2027 meye.*= [HW] Set MotionEye Camera parameters
2028 See Documentation/video4linux/meye.txt.
2029
2030 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2031 Multi-Function General Purpose Timers on AMD Geode
2032 platforms.
2033
2034 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2035 the BIOS has incorrectly applied a workaround. TinyBIOS
2036 version 0.98 is known to be affected, 0.99 fixes the
2037 problem by letting the user disable the workaround.
2038
2039 mga= [HW,DRM]
2040
2041 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2042 physical address is ignored.
2043
2044 mini2440= [ARM,HW,KNL]
2045 Format:[0..2][b][c][t]
2046 Default: "0tb"
2047 MINI2440 configuration specification:
2048 0 - The attached screen is the 3.5" TFT
2049 1 - The attached screen is the 7" TFT
2050 2 - The VGA Shield is attached (1024x768)
2051 Leaving out the screen size parameter will not load
2052 the TFT driver, and the framebuffer will be left
2053 unconfigured.
2054 b - Enable backlight. The TFT backlight pin will be
2055 linked to the kernel VESA blanking code and a GPIO
2056 LED. This parameter is not necessary when using the
2057 VGA shield.
2058 c - Enable the s3c camera interface.
2059 t - Reserved for enabling touchscreen support. The
2060 touchscreen support is not enabled in the mainstream
2061 kernel as of 2.6.30, a preliminary port can be found
2062 in the "bleeding edge" mini2440 support kernel at
2063 http://repo.or.cz/w/linux-2.6/mini2440.git
2064
2065 mminit_loglevel=
2066 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2067 parameter allows control of the logging verbosity for
2068 the additional memory initialisation checks. A value
2069 of 0 disables mminit logging and a level of 4 will
2070 log everything. Information is printed at KERN_DEBUG
2071 so loglevel=8 may also need to be specified.
2072
2073 module.sig_enforce
2074 [KNL] When CONFIG_MODULE_SIG is set, this means that
2075 modules without (valid) signatures will fail to load.
2076 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2077 is always true, so this option does nothing.
2078
2079 mousedev.tap_time=
2080 [MOUSE] Maximum time between finger touching and
2081 leaving touchpad surface for touch to be considered
2082 a tap and be reported as a left button click (for
2083 touchpads working in absolute mode only).
2084 Format: <msecs>
2085 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2086 reporting absolute coordinates, such as tablets
2087 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2088 reporting absolute coordinates, such as tablets
2089
2090 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2091 is similar to kernelcore except it specifies the
2092 amount of memory used for migratable allocations.
2093 If both kernelcore and movablecore is specified,
2094 then kernelcore will be at *least* the specified
2095 value but may be more. If movablecore on its own
2096 is specified, the administrator must be careful
2097 that the amount of memory usable for all allocations
2098 is not too small.
2099
2100 movable_node [KNL,X86] Boot-time switch to enable the effects
2101 of CONFIG_MOVABLE_NODE=y. See mm/Kconfig for details.
2102
2103 MTD_Partition= [MTD]
2104 Format: <name>,<region-number>,<size>,<offset>
2105
2106 MTD_Region= [MTD] Format:
2107 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2108
2109 mtdparts= [MTD]
2110 See drivers/mtd/cmdlinepart.c.
2111
2112 multitce=off [PPC] This parameter disables the use of the pSeries
2113 firmware feature for updating multiple TCE entries
2114 at a time.
2115
2116 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2117
2118 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2119
2120 boundary - index of last SLC block on Flex-OneNAND.
2121 The remaining blocks are configured as MLC blocks.
2122 lock - Configure if Flex-OneNAND boundary should be locked.
2123 Once locked, the boundary cannot be changed.
2124 1 indicates lock status, 0 indicates unlock status.
2125
2126 mtdset= [ARM]
2127 ARM/S3C2412 JIVE boot control
2128
2129 See arch/arm/mach-s3c2412/mach-jive.c
2130
2131 mtouchusb.raw_coordinates=
2132 [HW] Make the MicroTouch USB driver use raw coordinates
2133 ('y', default) or cooked coordinates ('n')
2134
2135 mtrr_chunk_size=nn[KMG] [X86]
2136 used for mtrr cleanup. It is largest continuous chunk
2137 that could hold holes aka. UC entries.
2138
2139 mtrr_gran_size=nn[KMG] [X86]
2140 Used for mtrr cleanup. It is granularity of mtrr block.
2141 Default is 1.
2142 Large value could prevent small alignment from
2143 using up MTRRs.
2144
2145 mtrr_spare_reg_nr=n [X86]
2146 Format: <integer>
2147 Range: 0,7 : spare reg number
2148 Default : 1
2149 Used for mtrr cleanup. It is spare mtrr entries number.
2150 Set to 2 or more if your graphical card needs more.
2151
2152 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2153
2154 netdev= [NET] Network devices parameters
2155 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2156 Note that mem_start is often overloaded to mean
2157 something different and driver-specific.
2158 This usage is only documented in each driver source
2159 file if at all.
2160
2161 nf_conntrack.acct=
2162 [NETFILTER] Enable connection tracking flow accounting
2163 0 to disable accounting
2164 1 to enable accounting
2165 Default value is 0.
2166
2167 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2168 See Documentation/filesystems/nfs/nfsroot.txt.
2169
2170 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2171 See Documentation/filesystems/nfs/nfsroot.txt.
2172
2173 nfsrootdebug [NFS] enable nfsroot debugging messages.
2174 See Documentation/filesystems/nfs/nfsroot.txt.
2175
2176 nfs.callback_tcpport=
2177 [NFS] set the TCP port on which the NFSv4 callback
2178 channel should listen.
2179
2180 nfs.cache_getent=
2181 [NFS] sets the pathname to the program which is used
2182 to update the NFS client cache entries.
2183
2184 nfs.cache_getent_timeout=
2185 [NFS] sets the timeout after which an attempt to
2186 update a cache entry is deemed to have failed.
2187
2188 nfs.idmap_cache_timeout=
2189 [NFS] set the maximum lifetime for idmapper cache
2190 entries.
2191
2192 nfs.enable_ino64=
2193 [NFS] enable 64-bit inode numbers.
2194 If zero, the NFS client will fake up a 32-bit inode
2195 number for the readdir() and stat() syscalls instead
2196 of returning the full 64-bit number.
2197 The default is to return 64-bit inode numbers.
2198
2199 nfs.max_session_slots=
2200 [NFSv4.1] Sets the maximum number of session slots
2201 the client will attempt to negotiate with the server.
2202 This limits the number of simultaneous RPC requests
2203 that the client can send to the NFSv4.1 server.
2204 Note that there is little point in setting this
2205 value higher than the max_tcp_slot_table_limit.
2206
2207 nfs.nfs4_disable_idmapping=
2208 [NFSv4] When set to the default of '1', this option
2209 ensures that both the RPC level authentication
2210 scheme and the NFS level operations agree to use
2211 numeric uids/gids if the mount is using the
2212 'sec=sys' security flavour. In effect it is
2213 disabling idmapping, which can make migration from
2214 legacy NFSv2/v3 systems to NFSv4 easier.
2215 Servers that do not support this mode of operation
2216 will be autodetected by the client, and it will fall
2217 back to using the idmapper.
2218 To turn off this behaviour, set the value to '0'.
2219 nfs.nfs4_unique_id=
2220 [NFS4] Specify an additional fixed unique ident-
2221 ification string that NFSv4 clients can insert into
2222 their nfs_client_id4 string. This is typically a
2223 UUID that is generated at system install time.
2224
2225 nfs.send_implementation_id =
2226 [NFSv4.1] Send client implementation identification
2227 information in exchange_id requests.
2228 If zero, no implementation identification information
2229 will be sent.
2230 The default is to send the implementation identification
2231 information.
2232
2233 nfs.recover_lost_locks =
2234 [NFSv4] Attempt to recover locks that were lost due
2235 to a lease timeout on the server. Please note that
2236 doing this risks data corruption, since there are
2237 no guarantees that the file will remain unchanged
2238 after the locks are lost.
2239 If you want to enable the kernel legacy behaviour of
2240 attempting to recover these locks, then set this
2241 parameter to '1'.
2242 The default parameter value of '0' causes the kernel
2243 not to attempt recovery of lost locks.
2244
2245 nfsd.nfs4_disable_idmapping=
2246 [NFSv4] When set to the default of '1', the NFSv4
2247 server will return only numeric uids and gids to
2248 clients using auth_sys, and will accept numeric uids
2249 and gids from such clients. This is intended to ease
2250 migration from NFSv2/v3.
2251
2252 objlayoutdriver.osd_login_prog=
2253 [NFS] [OBJLAYOUT] sets the pathname to the program which
2254 is used to automatically discover and login into new
2255 osd-targets. Please see:
2256 Documentation/filesystems/pnfs.txt for more explanations
2257
2258 nmi_debug= [KNL,AVR32,SH] Specify one or more actions to take
2259 when a NMI is triggered.
2260 Format: [state][,regs][,debounce][,die]
2261
2262 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2263 Format: [panic,][nopanic,][num]
2264 Valid num: 0 or 1
2265 0 - turn nmi_watchdog off
2266 1 - turn nmi_watchdog on
2267 When panic is specified, panic when an NMI watchdog
2268 timeout occurs (or 'nopanic' to override the opposite
2269 default).
2270 This is useful when you use a panic=... timeout and
2271 need the box quickly up again.
2272
2273 netpoll.carrier_timeout=
2274 [NET] Specifies amount of time (in seconds) that
2275 netpoll should wait for a carrier. By default netpoll
2276 waits 4 seconds.
2277
2278 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2279 emulation library even if a 387 maths coprocessor
2280 is present.
2281
2282 no_console_suspend
2283 [HW] Never suspend the console
2284 Disable suspending of consoles during suspend and
2285 hibernate operations. Once disabled, debugging
2286 messages can reach various consoles while the rest
2287 of the system is being put to sleep (ie, while
2288 debugging driver suspend/resume hooks). This may
2289 not work reliably with all consoles, but is known
2290 to work with serial and VGA consoles.
2291 To facilitate more flexible debugging, we also add
2292 console_suspend, a printk module parameter to control
2293 it. Users could use console_suspend (usually
2294 /sys/module/printk/parameters/console_suspend) to
2295 turn on/off it dynamically.
2296
2297 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2298 caches in the slab allocator. Saves per-node memory,
2299 but will impact performance.
2300
2301 noalign [KNL,ARM]
2302
2303 noapic [SMP,APIC] Tells the kernel to not make use of any
2304 IOAPICs that may be present in the system.
2305
2306 noautogroup Disable scheduler automatic task group creation.
2307
2308 nobats [PPC] Do not use BATs for mapping kernel lowmem
2309 on "Classic" PPC cores.
2310
2311 nocache [ARM]
2312
2313 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2314
2315 nodelayacct [KNL] Disable per-task delay accounting
2316
2317 nodisconnect [HW,SCSI,M68K] Disables SCSI disconnects.
2318
2319 nodsp [SH] Disable hardware DSP at boot time.
2320
2321 noefi Disable EFI runtime services support.
2322
2323 noexec [IA-64]
2324
2325 noexec [X86]
2326 On X86-32 available only on PAE configured kernels.
2327 noexec=on: enable non-executable mappings (default)
2328 noexec=off: disable non-executable mappings
2329
2330 nosmap [X86]
2331 Disable SMAP (Supervisor Mode Access Prevention)
2332 even if it is supported by processor.
2333
2334 nosmep [X86]
2335 Disable SMEP (Supervisor Mode Execution Prevention)
2336 even if it is supported by processor.
2337
2338 noexec32 [X86-64]
2339 This affects only 32-bit executables.
2340 noexec32=on: enable non-executable mappings (default)
2341 read doesn't imply executable mappings
2342 noexec32=off: disable non-executable mappings
2343 read implies executable mappings
2344
2345 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2346
2347 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2348 register save and restore. The kernel will only save
2349 legacy floating-point registers on task switch.
2350
2351 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2352
2353 noxsave [BUGS=X86] Disables x86 extended register state save
2354 and restore using xsave. The kernel will fallback to
2355 enabling legacy floating-point and sse state.
2356
2357 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2358 register states. The kernel will fall back to use
2359 xsave to save the states. By using this parameter,
2360 performance of saving the states is degraded because
2361 xsave doesn't support modified optimization while
2362 xsaveopt supports it on xsaveopt enabled systems.
2363
2364 noxsaves [X86] Disables xsaves and xrstors used in saving and
2365 restoring x86 extended register state in compacted
2366 form of xsave area. The kernel will fall back to use
2367 xsaveopt and xrstor to save and restore the states
2368 in standard form of xsave area. By using this
2369 parameter, xsave area per process might occupy more
2370 memory on xsaves enabled systems.
2371
2372 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2373 wfi(ARM) instruction doesn't work correctly and not to
2374 use it. This is also useful when using JTAG debugger.
2375
2376 no_file_caps Tells the kernel not to honor file capabilities. The
2377 only way then for a file to be executed with privilege
2378 is to be setuid root or executed by root.
2379
2380 nohalt [IA-64] Tells the kernel not to use the power saving
2381 function PAL_HALT_LIGHT when idle. This increases
2382 power-consumption. On the positive side, it reduces
2383 interrupt wake-up latency, which may improve performance
2384 in certain environments such as networked servers or
2385 real-time systems.
2386
2387 nohibernate [HIBERNATION] Disable hibernation and resume.
2388
2389 nohz= [KNL] Boottime enable/disable dynamic ticks
2390 Valid arguments: on, off
2391 Default: on
2392
2393 nohz_full= [KNL,BOOT]
2394 In kernels built with CONFIG_NO_HZ_FULL=y, set
2395 the specified list of CPUs whose tick will be stopped
2396 whenever possible. The boot CPU will be forced outside
2397 the range to maintain the timekeeping.
2398 The CPUs in this range must also be included in the
2399 rcu_nocbs= set.
2400
2401 noiotrap [SH] Disables trapped I/O port accesses.
2402
2403 noirqdebug [X86-32] Disables the code which attempts to detect and
2404 disable unhandled interrupt sources.
2405
2406 no_timer_check [X86,APIC] Disables the code which tests for
2407 broken timer IRQ sources.
2408
2409 noisapnp [ISAPNP] Disables ISA PnP code.
2410
2411 noinitrd [RAM] Tells the kernel not to load any configured
2412 initial RAM disk.
2413
2414 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2415 remapping.
2416 [Deprecated - use intremap=off]
2417
2418 nointroute [IA-64]
2419
2420 nojitter [IA-64] Disables jitter checking for ITC timers.
2421
2422 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2423
2424 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2425 fault handling.
2426
2427 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2428 steal time is computed, but won't influence scheduler
2429 behaviour
2430
2431 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2432
2433 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2434
2435 noltlbs [PPC] Do not use large page/tlb entries for kernel
2436 lowmem mapping on PPC40x.
2437
2438 nomca [IA-64] Disable machine check abort handling
2439
2440 nomce [X86-32] Machine Check Exception
2441
2442 nomfgpt [X86-32] Disable Multi-Function General Purpose
2443 Timer usage (for AMD Geode machines).
2444
2445 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2446 shutdown the other cpus. Instead use the REBOOT_VECTOR
2447 irq.
2448
2449 nomodule Disable module load
2450
2451 nopat [X86] Disable PAT (page attribute table extension of
2452 pagetables) support.
2453
2454 norandmaps Don't use address space randomization. Equivalent to
2455 echo 0 > /proc/sys/kernel/randomize_va_space
2456
2457 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2458
2459 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2460 with UP alternatives
2461
2462 nordrand [X86] Disable kernel use of the RDRAND and
2463 RDSEED instructions even if they are supported
2464 by the processor. RDRAND and RDSEED are still
2465 available to user space applications.
2466
2467 noresume [SWSUSP] Disables resume and restores original swap
2468 space.
2469
2470 no-scroll [VGA] Disables scrollback.
2471 This is required for the Braillex ib80-piezo Braille
2472 reader made by F.H. Papenmeier (Germany).
2473
2474 nosbagart [IA-64]
2475
2476 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2477
2478 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2479 and disable the IO APIC. legacy for "maxcpus=0".
2480
2481 nosoftlockup [KNL] Disable the soft-lockup detector.
2482
2483 nosync [HW,M68K] Disables sync negotiation for all devices.
2484
2485 notsc [BUGS=X86-32] Disable Time Stamp Counter
2486
2487 nousb [USB] Disable the USB subsystem
2488
2489 nowatchdog [KNL] Disable both lockup detectors, i.e.
2490 soft-lockup and NMI watchdog (hard-lockup).
2491
2492 nowb [ARM]
2493
2494 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2495
2496 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2497 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2498 Some features depend on CPU0. Known dependencies are:
2499 1. Resume from suspend/hibernate depends on CPU0.
2500 Suspend/hibernate will fail if CPU0 is offline and you
2501 need to online CPU0 before suspend/hibernate.
2502 2. PIC interrupts also depend on CPU0. CPU0 can't be
2503 removed if a PIC interrupt is detected.
2504 It's said poweroff/reboot may depend on CPU0 on some
2505 machines although I haven't seen such issues so far
2506 after CPU0 is offline on a few tested machines.
2507 If the dependencies are under your control, you can
2508 turn on cpu0_hotplug.
2509
2510 nptcg= [IA-64] Override max number of concurrent global TLB
2511 purges which is reported from either PAL_VM_SUMMARY or
2512 SAL PALO.
2513
2514 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2515 could support. nr_cpus=n : n >= 1 limits the kernel to
2516 supporting 'n' processors. Later in runtime you can not
2517 use hotplug cpu feature to put more cpu back to online.
2518 just like you compile the kernel NR_CPUS=n
2519
2520 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2521
2522 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2523 Allowed values are enable and disable
2524
2525 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2526 one of ['zone', 'node', 'default'] can be specified
2527 This can be set from sysctl after boot.
2528 See Documentation/sysctl/vm.txt for details.
2529
2530 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2531 See Documentation/debugging-via-ohci1394.txt for more
2532 info.
2533
2534 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2535 Rather than timing out after 20 ms if an EC
2536 command is not properly ACKed, override the length
2537 of the timeout. We have interrupts disabled while
2538 waiting for the ACK, so if this is set too high
2539 interrupts *may* be lost!
2540
2541 omap_mux= [OMAP] Override bootloader pin multiplexing.
2542 Format: <mux_mode0.mode_name=value>...
2543 For example, to override I2C bus2:
2544 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2545
2546 oprofile.timer= [HW]
2547 Use timer interrupt instead of performance counters
2548
2549 oprofile.cpu_type= Force an oprofile cpu type
2550 This might be useful if you have an older oprofile
2551 userland or if you want common events.
2552 Format: { arch_perfmon }
2553 arch_perfmon: [X86] Force use of architectural
2554 perfmon on Intel CPUs instead of the
2555 CPU specific event set.
2556 timer: [X86] Force use of architectural NMI
2557 timer mode (see also oprofile.timer
2558 for generic hr timer mode)
2559 [s390] Force legacy basic mode sampling
2560 (report cpu_type "timer")
2561
2562 oops=panic Always panic on oopses. Default is to just kill the
2563 process, but there is a small probability of
2564 deadlocking the machine.
2565 This will also cause panics on machine check exceptions.
2566 Useful together with panic=30 to trigger a reboot.
2567
2568 OSS [HW,OSS]
2569 See Documentation/sound/oss/oss-parameters.txt
2570
2571 page_owner= [KNL] Boot-time page_owner enabling option.
2572 Storage of the information about who allocated
2573 each page is disabled in default. With this switch,
2574 we can turn it on.
2575 on: enable the feature
2576
2577 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2578 timeout > 0: seconds before rebooting
2579 timeout = 0: wait forever
2580 timeout < 0: reboot immediately
2581 Format: <timeout>
2582
2583 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2584 on a WARN().
2585
2586 crash_kexec_post_notifiers
2587 Run kdump after running panic-notifiers and dumping
2588 kmsg. This only for the users who doubt kdump always
2589 succeeds in any situation.
2590 Note that this also increases risks of kdump failure,
2591 because some panic notifiers can make the crashed
2592 kernel more unstable.
2593
2594 parkbd.port= [HW] Parallel port number the keyboard adapter is
2595 connected to, default is 0.
2596 Format: <parport#>
2597 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2598 0 for XT, 1 for AT (default is AT).
2599 Format: <mode>
2600
2601 parport= [HW,PPT] Specify parallel ports. 0 disables.
2602 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2603 Use 'auto' to force the driver to use any
2604 IRQ/DMA settings detected (the default is to
2605 ignore detected IRQ/DMA settings because of
2606 possible conflicts). You can specify the base
2607 address, IRQ, and DMA settings; IRQ and DMA
2608 should be numbers, or 'auto' (for using detected
2609 settings on that particular port), or 'nofifo'
2610 (to avoid using a FIFO even if it is detected).
2611 Parallel ports are assigned in the order they
2612 are specified on the command line, starting
2613 with parport0.
2614
2615 parport_init_mode= [HW,PPT]
2616 Configure VIA parallel port to operate in
2617 a specific mode. This is necessary on Pegasos
2618 computer where firmware has no options for setting
2619 up parallel port mode and sets it to spp.
2620 Currently this function knows 686a and 8231 chips.
2621 Format: [spp|ps2|epp|ecp|ecpepp]
2622
2623 pause_on_oops=
2624 Halt all CPUs after the first oops has been printed for
2625 the specified number of seconds. This is to be used if
2626 your oopses keep scrolling off the screen.
2627
2628 pcbit= [HW,ISDN]
2629
2630 pcd. [PARIDE]
2631 See header of drivers/block/paride/pcd.c.
2632 See also Documentation/blockdev/paride.txt.
2633
2634 pci=option[,option...] [PCI] various PCI subsystem options:
2635 earlydump [X86] dump PCI config space before the kernel
2636 changes anything
2637 off [X86] don't probe for the PCI bus
2638 bios [X86-32] force use of PCI BIOS, don't access
2639 the hardware directly. Use this if your machine
2640 has a non-standard PCI host bridge.
2641 nobios [X86-32] disallow use of PCI BIOS, only direct
2642 hardware access methods are allowed. Use this
2643 if you experience crashes upon bootup and you
2644 suspect they are caused by the BIOS.
2645 conf1 [X86] Force use of PCI Configuration
2646 Mechanism 1.
2647 conf2 [X86] Force use of PCI Configuration
2648 Mechanism 2.
2649 noaer [PCIE] If the PCIEAER kernel config parameter is
2650 enabled, this kernel boot option can be used to
2651 disable the use of PCIE advanced error reporting.
2652 nodomains [PCI] Disable support for multiple PCI
2653 root domains (aka PCI segments, in ACPI-speak).
2654 nommconf [X86] Disable use of MMCONFIG for PCI
2655 Configuration
2656 check_enable_amd_mmconf [X86] check for and enable
2657 properly configured MMIO access to PCI
2658 config space on AMD family 10h CPU
2659 nomsi [MSI] If the PCI_MSI kernel config parameter is
2660 enabled, this kernel boot option can be used to
2661 disable the use of MSI interrupts system-wide.
2662 noioapicquirk [APIC] Disable all boot interrupt quirks.
2663 Safety option to keep boot IRQs enabled. This
2664 should never be necessary.
2665 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2666 primary IO-APIC for bridges that cannot disable
2667 boot IRQs. This fixes a source of spurious IRQs
2668 when the system masks IRQs.
2669 noioapicreroute [APIC] Disable workaround that uses the
2670 boot IRQ equivalent of an IRQ that connects to
2671 a chipset where boot IRQs cannot be disabled.
2672 The opposite of ioapicreroute.
2673 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2674 routing table. These calls are known to be buggy
2675 on several machines and they hang the machine
2676 when used, but on other computers it's the only
2677 way to get the interrupt routing table. Try
2678 this option if the kernel is unable to allocate
2679 IRQs or discover secondary PCI buses on your
2680 motherboard.
2681 rom [X86] Assign address space to expansion ROMs.
2682 Use with caution as certain devices share
2683 address decoders between ROMs and other
2684 resources.
2685 norom [X86] Do not assign address space to
2686 expansion ROMs that do not already have
2687 BIOS assigned address ranges.
2688 nobar [X86] Do not assign address space to the
2689 BARs that weren't assigned by the BIOS.
2690 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2691 assigned automatically to PCI devices. You can
2692 make the kernel exclude IRQs of your ISA cards
2693 this way.
2694 pirqaddr=0xAAAAA [X86] Specify the physical address
2695 of the PIRQ table (normally generated
2696 by the BIOS) if it is outside the
2697 F0000h-100000h range.
2698 lastbus=N [X86] Scan all buses thru bus #N. Can be
2699 useful if the kernel is unable to find your
2700 secondary buses and you want to tell it
2701 explicitly which ones they are.
2702 assign-busses [X86] Always assign all PCI bus
2703 numbers ourselves, overriding
2704 whatever the firmware may have done.
2705 usepirqmask [X86] Honor the possible IRQ mask stored
2706 in the BIOS $PIR table. This is needed on
2707 some systems with broken BIOSes, notably
2708 some HP Pavilion N5400 and Omnibook XE3
2709 notebooks. This will have no effect if ACPI
2710 IRQ routing is enabled.
2711 noacpi [X86] Do not use ACPI for IRQ routing
2712 or for PCI scanning.
2713 use_crs [X86] Use PCI host bridge window information
2714 from ACPI. On BIOSes from 2008 or later, this
2715 is enabled by default. If you need to use this,
2716 please report a bug.
2717 nocrs [X86] Ignore PCI host bridge windows from ACPI.
2718 If you need to use this, please report a bug.
2719 routeirq Do IRQ routing for all PCI devices.
2720 This is normally done in pci_enable_device(),
2721 so this option is a temporary workaround
2722 for broken drivers that don't call it.
2723 skip_isa_align [X86] do not align io start addr, so can
2724 handle more pci cards
2725 firmware [ARM] Do not re-enumerate the bus but instead
2726 just use the configuration from the
2727 bootloader. This is currently used on
2728 IXP2000 systems where the bus has to be
2729 configured a certain way for adjunct CPUs.
2730 noearly [X86] Don't do any early type 1 scanning.
2731 This might help on some broken boards which
2732 machine check when some devices' config space
2733 is read. But various workarounds are disabled
2734 and some IOMMU drivers will not work.
2735 bfsort Sort PCI devices into breadth-first order.
2736 This sorting is done to get a device
2737 order compatible with older (<= 2.4) kernels.
2738 nobfsort Don't sort PCI devices into breadth-first order.
2739 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
2740 tuning and use the BIOS-configured MPS defaults.
2741 pcie_bus_safe Set every device's MPS to the largest value
2742 supported by all devices below the root complex.
2743 pcie_bus_perf Set device MPS to the largest allowable MPS
2744 based on its parent bus. Also set MRRS (Max
2745 Read Request Size) to the largest supported
2746 value (no larger than the MPS that the device
2747 or bus can support) for best performance.
2748 pcie_bus_peer2peer Set every device's MPS to 128B, which
2749 every device is guaranteed to support. This
2750 configuration allows peer-to-peer DMA between
2751 any pair of devices, possibly at the cost of
2752 reduced performance. This also guarantees
2753 that hot-added devices will work.
2754 cbiosize=nn[KMG] The fixed amount of bus space which is
2755 reserved for the CardBus bridge's IO window.
2756 The default value is 256 bytes.
2757 cbmemsize=nn[KMG] The fixed amount of bus space which is
2758 reserved for the CardBus bridge's memory
2759 window. The default value is 64 megabytes.
2760 resource_alignment=
2761 Format:
2762 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
2763 Specifies alignment and device to reassign
2764 aligned memory resources.
2765 If <order of align> is not specified,
2766 PAGE_SIZE is used as alignment.
2767 PCI-PCI bridge can be specified, if resource
2768 windows need to be expanded.
2769 ecrc= Enable/disable PCIe ECRC (transaction layer
2770 end-to-end CRC checking).
2771 bios: Use BIOS/firmware settings. This is the
2772 the default.
2773 off: Turn ECRC off
2774 on: Turn ECRC on.
2775 hpiosize=nn[KMG] The fixed amount of bus space which is
2776 reserved for hotplug bridge's IO window.
2777 Default size is 256 bytes.
2778 hpmemsize=nn[KMG] The fixed amount of bus space which is
2779 reserved for hotplug bridge's memory window.
2780 Default size is 2 megabytes.
2781 realloc= Enable/disable reallocating PCI bridge resources
2782 if allocations done by BIOS are too small to
2783 accommodate resources required by all child
2784 devices.
2785 off: Turn realloc off
2786 on: Turn realloc on
2787 realloc same as realloc=on
2788 noari do not use PCIe ARI.
2789 pcie_scan_all Scan all possible PCIe devices. Otherwise we
2790 only look for one device below a PCIe downstream
2791 port.
2792
2793 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
2794 Management.
2795 off Disable ASPM.
2796 force Enable ASPM even on devices that claim not to support it.
2797 WARNING: Forcing ASPM on may cause system lockups.
2798
2799 pcie_hp= [PCIE] PCI Express Hotplug driver options:
2800 nomsi Do not use MSI for PCI Express Native Hotplug (this
2801 makes all PCIe ports use INTx for hotplug services).
2802
2803 pcie_ports= [PCIE] PCIe ports handling:
2804 auto Ask the BIOS whether or not to use native PCIe services
2805 associated with PCIe ports (PME, hot-plug, AER). Use
2806 them only if that is allowed by the BIOS.
2807 native Use native PCIe services associated with PCIe ports
2808 unconditionally.
2809 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
2810 ports driver.
2811
2812 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
2813 nomsi Do not use MSI for native PCIe PME signaling (this makes
2814 all PCIe root ports use INTx for all services).
2815
2816 pcmv= [HW,PCMCIA] BadgePAD 4
2817
2818 pd_ignore_unused
2819 [PM]
2820 Keep all power-domains already enabled by bootloader on,
2821 even if no driver has claimed them. This is useful
2822 for debug and development, but should not be
2823 needed on a platform with proper driver support.
2824
2825 pd. [PARIDE]
2826 See Documentation/blockdev/paride.txt.
2827
2828 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
2829 boot time.
2830 Format: { 0 | 1 }
2831 See arch/parisc/kernel/pdc_chassis.c
2832
2833 percpu_alloc= Select which percpu first chunk allocator to use.
2834 Currently supported values are "embed" and "page".
2835 Archs may support subset or none of the selections.
2836 See comments in mm/percpu.c for details on each
2837 allocator. This parameter is primarily for debugging
2838 and performance comparison.
2839
2840 pf. [PARIDE]
2841 See Documentation/blockdev/paride.txt.
2842
2843 pg. [PARIDE]
2844 See Documentation/blockdev/paride.txt.
2845
2846 pirq= [SMP,APIC] Manual mp-table setup
2847 See Documentation/x86/i386/IO-APIC.txt.
2848
2849 plip= [PPT,NET] Parallel port network link
2850 Format: { parport<nr> | timid | 0 }
2851 See also Documentation/parport.txt.
2852
2853 pmtmr= [X86] Manual setup of pmtmr I/O Port.
2854 Override pmtimer IOPort with a hex value.
2855 e.g. pmtmr=0x508
2856
2857 pnp.debug=1 [PNP]
2858 Enable PNP debug messages (depends on the
2859 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
2860 via /sys/module/pnp/parameters/debug. We always show
2861 current resource usage; turning this on also shows
2862 possible settings and some assignment information.
2863
2864 pnpacpi= [ACPI]
2865 { off }
2866
2867 pnpbios= [ISAPNP]
2868 { on | off | curr | res | no-curr | no-res }
2869
2870 pnp_reserve_irq=
2871 [ISAPNP] Exclude IRQs for the autoconfiguration
2872
2873 pnp_reserve_dma=
2874 [ISAPNP] Exclude DMAs for the autoconfiguration
2875
2876 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
2877 Ranges are in pairs (I/O port base and size).
2878
2879 pnp_reserve_mem=
2880 [ISAPNP] Exclude memory regions for the
2881 autoconfiguration.
2882 Ranges are in pairs (memory base and size).
2883
2884 ports= [IP_VS_FTP] IPVS ftp helper module
2885 Default is 21.
2886 Up to 8 (IP_VS_APP_MAX_PORTS) ports
2887 may be specified.
2888 Format: <port>,<port>....
2889
2890 print-fatal-signals=
2891 [KNL] debug: print fatal signals
2892
2893 If enabled, warn about various signal handling
2894 related application anomalies: too many signals,
2895 too many POSIX.1 timers, fatal signals causing a
2896 coredump - etc.
2897
2898 If you hit the warning due to signal overflow,
2899 you might want to try "ulimit -i unlimited".
2900
2901 default: off.
2902
2903 printk.always_kmsg_dump=
2904 Trigger kmsg_dump for cases other than kernel oops or
2905 panics
2906 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
2907 default: disabled
2908
2909 printk.time= Show timing data prefixed to each printk message line
2910 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
2911
2912 processor.max_cstate= [HW,ACPI]
2913 Limit processor to maximum C-state
2914 max_cstate=9 overrides any DMI blacklist limit.
2915
2916 processor.nocst [HW,ACPI]
2917 Ignore the _CST method to determine C-states,
2918 instead using the legacy FADT method
2919
2920 profile= [KNL] Enable kernel profiling via /proc/profile
2921 Format: [schedule,]<number>
2922 Param: "schedule" - profile schedule points.
2923 Param: <number> - step/bucket size as a power of 2 for
2924 statistical time based profiling.
2925 Param: "sleep" - profile D-state sleeping (millisecs).
2926 Requires CONFIG_SCHEDSTATS
2927 Param: "kvm" - profile VM exits.
2928
2929 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
2930 before loading.
2931 See Documentation/blockdev/ramdisk.txt.
2932
2933 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
2934 probe for; one of (bare|imps|exps|lifebook|any).
2935 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
2936 per second.
2937 psmouse.resetafter= [HW,MOUSE]
2938 Try to reset the device after so many bad packets
2939 (0 = never).
2940 psmouse.resolution=
2941 [HW,MOUSE] Set desired mouse resolution, in dpi.
2942 psmouse.smartscroll=
2943 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
2944 0 = disabled, 1 = enabled (default).
2945
2946 pstore.backend= Specify the name of the pstore backend to use
2947
2948 pt. [PARIDE]
2949 See Documentation/blockdev/paride.txt.
2950
2951 pty.legacy_count=
2952 [KNL] Number of legacy pty's. Overwrites compiled-in
2953 default number.
2954
2955 quiet [KNL] Disable most log messages
2956
2957 r128= [HW,DRM]
2958
2959 raid= [HW,RAID]
2960 See Documentation/md.txt.
2961
2962 ramdisk_blocksize= [RAM]
2963 See Documentation/blockdev/ramdisk.txt.
2964
2965 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
2966 See Documentation/blockdev/ramdisk.txt.
2967
2968 rcu_nocbs= [KNL]
2969 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
2970 the specified list of CPUs to be no-callback CPUs.
2971 Invocation of these CPUs' RCU callbacks will
2972 be offloaded to "rcuox/N" kthreads created for
2973 that purpose, where "x" is "b" for RCU-bh, "p"
2974 for RCU-preempt, and "s" for RCU-sched, and "N"
2975 is the CPU number. This reduces OS jitter on the
2976 offloaded CPUs, which can be useful for HPC and
2977 real-time workloads. It can also improve energy
2978 efficiency for asymmetric multiprocessors.
2979
2980 rcu_nocb_poll [KNL]
2981 Rather than requiring that offloaded CPUs
2982 (specified by rcu_nocbs= above) explicitly
2983 awaken the corresponding "rcuoN" kthreads,
2984 make these kthreads poll for callbacks.
2985 This improves the real-time response for the
2986 offloaded CPUs by relieving them of the need to
2987 wake up the corresponding kthread, but degrades
2988 energy efficiency by requiring that the kthreads
2989 periodically wake up to do the polling.
2990
2991 rcutree.blimit= [KNL]
2992 Set maximum number of finished RCU callbacks to
2993 process in one batch.
2994
2995 rcutree.gp_init_delay= [KNL]
2996 Set the number of jiffies to delay each step of
2997 RCU grace-period initialization. This only has
2998 effect when CONFIG_RCU_TORTURE_TEST_SLOW_INIT is
2999 set.
3000
3001 rcutree.rcu_fanout_leaf= [KNL]
3002 Increase the number of CPUs assigned to each
3003 leaf rcu_node structure. Useful for very large
3004 systems.
3005
3006 rcutree.jiffies_till_sched_qs= [KNL]
3007 Set required age in jiffies for a
3008 given grace period before RCU starts
3009 soliciting quiescent-state help from
3010 rcu_note_context_switch().
3011
3012 rcutree.jiffies_till_first_fqs= [KNL]
3013 Set delay from grace-period initialization to
3014 first attempt to force quiescent states.
3015 Units are jiffies, minimum value is zero,
3016 and maximum value is HZ.
3017
3018 rcutree.jiffies_till_next_fqs= [KNL]
3019 Set delay between subsequent attempts to force
3020 quiescent states. Units are jiffies, minimum
3021 value is one, and maximum value is HZ.
3022
3023 rcutree.kthread_prio= [KNL,BOOT]
3024 Set the SCHED_FIFO priority of the RCU per-CPU
3025 kthreads (rcuc/N). This value is also used for
3026 the priority of the RCU boost threads (rcub/N)
3027 and for the RCU grace-period kthreads (rcu_bh,
3028 rcu_preempt, and rcu_sched). If RCU_BOOST is
3029 set, valid values are 1-99 and the default is 1
3030 (the least-favored priority). Otherwise, when
3031 RCU_BOOST is not set, valid values are 0-99 and
3032 the default is zero (non-realtime operation).
3033
3034 rcutree.rcu_nocb_leader_stride= [KNL]
3035 Set the number of NOCB kthread groups, which
3036 defaults to the square root of the number of
3037 CPUs. Larger numbers reduces the wakeup overhead
3038 on the per-CPU grace-period kthreads, but increases
3039 that same overhead on each group's leader.
3040
3041 rcutree.qhimark= [KNL]
3042 Set threshold of queued RCU callbacks beyond which
3043 batch limiting is disabled.
3044
3045 rcutree.qlowmark= [KNL]
3046 Set threshold of queued RCU callbacks below which
3047 batch limiting is re-enabled.
3048
3049 rcutree.rcu_idle_gp_delay= [KNL]
3050 Set wakeup interval for idle CPUs that have
3051 RCU callbacks (RCU_FAST_NO_HZ=y).
3052
3053 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3054 Set wakeup interval for idle CPUs that have
3055 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3056 Lazy RCU callbacks are those which RCU can
3057 prove do nothing more than free memory.
3058
3059 rcutorture.cbflood_inter_holdoff= [KNL]
3060 Set holdoff time (jiffies) between successive
3061 callback-flood tests.
3062
3063 rcutorture.cbflood_intra_holdoff= [KNL]
3064 Set holdoff time (jiffies) between successive
3065 bursts of callbacks within a given callback-flood
3066 test.
3067
3068 rcutorture.cbflood_n_burst= [KNL]
3069 Set the number of bursts making up a given
3070 callback-flood test. Set this to zero to
3071 disable callback-flood testing.
3072
3073 rcutorture.cbflood_n_per_burst= [KNL]
3074 Set the number of callbacks to be registered
3075 in a given burst of a callback-flood test.
3076
3077 rcutorture.fqs_duration= [KNL]
3078 Set duration of force_quiescent_state bursts.
3079
3080 rcutorture.fqs_holdoff= [KNL]
3081 Set holdoff time within force_quiescent_state bursts.
3082
3083 rcutorture.fqs_stutter= [KNL]
3084 Set wait time between force_quiescent_state bursts.
3085
3086 rcutorture.gp_exp= [KNL]
3087 Use expedited update-side primitives.
3088
3089 rcutorture.gp_normal= [KNL]
3090 Use normal (non-expedited) update-side primitives.
3091 If both gp_exp and gp_normal are set, do both.
3092 If neither gp_exp nor gp_normal are set, still
3093 do both.
3094
3095 rcutorture.n_barrier_cbs= [KNL]
3096 Set callbacks/threads for rcu_barrier() testing.
3097
3098 rcutorture.nfakewriters= [KNL]
3099 Set number of concurrent RCU writers. These just
3100 stress RCU, they don't participate in the actual
3101 test, hence the "fake".
3102
3103 rcutorture.nreaders= [KNL]
3104 Set number of RCU readers.
3105
3106 rcutorture.object_debug= [KNL]
3107 Enable debug-object double-call_rcu() testing.
3108
3109 rcutorture.onoff_holdoff= [KNL]
3110 Set time (s) after boot for CPU-hotplug testing.
3111
3112 rcutorture.onoff_interval= [KNL]
3113 Set time (s) between CPU-hotplug operations, or
3114 zero to disable CPU-hotplug testing.
3115
3116 rcutorture.torture_runnable= [BOOT]
3117 Start rcutorture running at boot time.
3118
3119 rcutorture.shuffle_interval= [KNL]
3120 Set task-shuffle interval (s). Shuffling tasks
3121 allows some CPUs to go into dyntick-idle mode
3122 during the rcutorture test.
3123
3124 rcutorture.shutdown_secs= [KNL]
3125 Set time (s) after boot system shutdown. This
3126 is useful for hands-off automated testing.
3127
3128 rcutorture.stall_cpu= [KNL]
3129 Duration of CPU stall (s) to test RCU CPU stall
3130 warnings, zero to disable.
3131
3132 rcutorture.stall_cpu_holdoff= [KNL]
3133 Time to wait (s) after boot before inducing stall.
3134
3135 rcutorture.stat_interval= [KNL]
3136 Time (s) between statistics printk()s.
3137
3138 rcutorture.stutter= [KNL]
3139 Time (s) to stutter testing, for example, specifying
3140 five seconds causes the test to run for five seconds,
3141 wait for five seconds, and so on. This tests RCU's
3142 ability to transition abruptly to and from idle.
3143
3144 rcutorture.test_boost= [KNL]
3145 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3146 "Maybe" means test if the RCU implementation
3147 under test support RCU priority boosting.
3148
3149 rcutorture.test_boost_duration= [KNL]
3150 Duration (s) of each individual boost test.
3151
3152 rcutorture.test_boost_interval= [KNL]
3153 Interval (s) between each boost test.
3154
3155 rcutorture.test_no_idle_hz= [KNL]
3156 Test RCU's dyntick-idle handling. See also the
3157 rcutorture.shuffle_interval parameter.
3158
3159 rcutorture.torture_type= [KNL]
3160 Specify the RCU implementation to test.
3161
3162 rcutorture.verbose= [KNL]
3163 Enable additional printk() statements.
3164
3165 rcupdate.rcu_expedited= [KNL]
3166 Use expedited grace-period primitives, for
3167 example, synchronize_rcu_expedited() instead
3168 of synchronize_rcu(). This reduces latency,
3169 but can increase CPU utilization, degrade
3170 real-time latency, and degrade energy efficiency.
3171
3172 rcupdate.rcu_cpu_stall_suppress= [KNL]
3173 Suppress RCU CPU stall warning messages.
3174
3175 rcupdate.rcu_cpu_stall_timeout= [KNL]
3176 Set timeout for RCU CPU stall warning messages.
3177
3178 rcupdate.rcu_task_stall_timeout= [KNL]
3179 Set timeout in jiffies for RCU task stall warning
3180 messages. Disable with a value less than or equal
3181 to zero.
3182
3183 rcupdate.rcu_self_test= [KNL]
3184 Run the RCU early boot self tests
3185
3186 rcupdate.rcu_self_test_bh= [KNL]
3187 Run the RCU bh early boot self tests
3188
3189 rcupdate.rcu_self_test_sched= [KNL]
3190 Run the RCU sched early boot self tests
3191
3192 rdinit= [KNL]
3193 Format: <full_path>
3194 Run specified binary instead of /init from the ramdisk,
3195 used for early userspace startup. See initrd.
3196
3197 reboot= [KNL]
3198 Format (x86 or x86_64):
3199 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3200 [[,]s[mp]#### \
3201 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3202 [[,]f[orce]
3203 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3204 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3205 reboot_force is either force or not specified,
3206 reboot_cpu is s[mp]#### with #### being the processor
3207 to be used for rebooting.
3208
3209 relax_domain_level=
3210 [KNL, SMP] Set scheduler's default relax_domain_level.
3211 See Documentation/cgroups/cpusets.txt.
3212
3213 relative_sleep_states=
3214 [SUSPEND] Use sleep state labeling where the deepest
3215 state available other than hibernation is always "mem".
3216 Format: { "0" | "1" }
3217 0 -- Traditional sleep state labels.
3218 1 -- Relative sleep state labels.
3219
3220 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3221
3222 reservetop= [X86-32]
3223 Format: nn[KMG]
3224 Reserves a hole at the top of the kernel virtual
3225 address space.
3226
3227 reservelow= [X86]
3228 Format: nn[K]
3229 Set the amount of memory to reserve for BIOS at
3230 the bottom of the address space.
3231
3232 reset_devices [KNL] Force drivers to reset the underlying device
3233 during initialization.
3234
3235 resume= [SWSUSP]
3236 Specify the partition device for software suspend
3237 Format:
3238 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3239
3240 resume_offset= [SWSUSP]
3241 Specify the offset from the beginning of the partition
3242 given by "resume=" at which the swap header is located,
3243 in <PAGE_SIZE> units (needed only for swap files).
3244 See Documentation/power/swsusp-and-swap-files.txt
3245
3246 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3247 read the resume files
3248
3249 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3250 Useful for devices that are detected asynchronously
3251 (e.g. USB and MMC devices).
3252
3253 hibernate= [HIBERNATION]
3254 noresume Don't check if there's a hibernation image
3255 present during boot.
3256 nocompress Don't compress/decompress hibernation images.
3257 no Disable hibernation and resume.
3258
3259 retain_initrd [RAM] Keep initrd memory after extraction
3260
3261 rfkill.default_state=
3262 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3263 etc. communication is blocked by default.
3264 1 Unblocked.
3265
3266 rfkill.master_switch_mode=
3267 0 The "airplane mode" button does nothing.
3268 1 The "airplane mode" button toggles between everything
3269 blocked and the previous configuration.
3270 2 The "airplane mode" button toggles between everything
3271 blocked and everything unblocked.
3272
3273 rhash_entries= [KNL,NET]
3274 Set number of hash buckets for route cache
3275
3276 ro [KNL] Mount root device read-only on boot
3277
3278 root= [KNL] Root filesystem
3279 See name_to_dev_t comment in init/do_mounts.c.
3280
3281 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3282 mount the root filesystem
3283
3284 rootflags= [KNL] Set root filesystem mount option string
3285
3286 rootfstype= [KNL] Set root filesystem type
3287
3288 rootwait [KNL] Wait (indefinitely) for root device to show up.
3289 Useful for devices that are detected asynchronously
3290 (e.g. USB and MMC devices).
3291
3292 rproc_mem=nn[KMG][@address]
3293 [KNL,ARM,CMA] Remoteproc physical memory block.
3294 Memory area to be used by remote processor image,
3295 managed by CMA.
3296
3297 rw [KNL] Mount root device read-write on boot
3298
3299 S [KNL] Run init in single mode
3300
3301 s390_iommu= [HW,S390]
3302 Set s390 IOTLB flushing mode
3303 strict
3304 With strict flushing every unmap operation will result in
3305 an IOTLB flush. Default is lazy flushing before reuse,
3306 which is faster.
3307
3308 sa1100ir [NET]
3309 See drivers/net/irda/sa1100_ir.c.
3310
3311 sbni= [NET] Granch SBNI12 leased line adapter
3312
3313 sched_debug [KNL] Enables verbose scheduler debug messages.
3314
3315 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3316 xtime_lock contention on larger systems, and/or RCU lock
3317 contention on all systems with CONFIG_MAXSMP set.
3318 Format: { "0" | "1" }
3319 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3320 1 -- enable.
3321 Note: increases power consumption, thus should only be
3322 enabled if running jitter sensitive (HPC/RT) workloads.
3323
3324 security= [SECURITY] Choose a security module to enable at boot.
3325 If this boot parameter is not specified, only the first
3326 security module asking for security registration will be
3327 loaded. An invalid security module name will be treated
3328 as if no module has been chosen.
3329
3330 selinux= [SELINUX] Disable or enable SELinux at boot time.
3331 Format: { "0" | "1" }
3332 See security/selinux/Kconfig help text.
3333 0 -- disable.
3334 1 -- enable.
3335 Default value is set via kernel config option.
3336 If enabled at boot time, /selinux/disable can be used
3337 later to disable prior to initial policy load.
3338
3339 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3340 Format: { "0" | "1" }
3341 See security/apparmor/Kconfig help text
3342 0 -- disable.
3343 1 -- enable.
3344 Default value is set via kernel config option.
3345
3346 serialnumber [BUGS=X86-32]
3347
3348 shapers= [NET]
3349 Maximal number of shapers.
3350
3351 show_msr= [x86] show boot-time MSR settings
3352 Format: { <integer> }
3353 Show boot-time (BIOS-initialized) MSR settings.
3354 The parameter means the number of CPUs to show,
3355 for example 1 means boot CPU only.
3356
3357 simeth= [IA-64]
3358 simscsi=
3359
3360 slram= [HW,MTD]
3361
3362 slab_nomerge [MM]
3363 Disable merging of slabs with similar size. May be
3364 necessary if there is some reason to distinguish
3365 allocs to different slabs. Debug options disable
3366 merging on their own.
3367 For more information see Documentation/vm/slub.txt.
3368
3369 slab_max_order= [MM, SLAB]
3370 Determines the maximum allowed order for slabs.
3371 A high setting may cause OOMs due to memory
3372 fragmentation. Defaults to 1 for systems with
3373 more than 32MB of RAM, 0 otherwise.
3374
3375 slub_debug[=options[,slabs]] [MM, SLUB]
3376 Enabling slub_debug allows one to determine the
3377 culprit if slab objects become corrupted. Enabling
3378 slub_debug can create guard zones around objects and
3379 may poison objects when not in use. Also tracks the
3380 last alloc / free. For more information see
3381 Documentation/vm/slub.txt.
3382
3383 slub_max_order= [MM, SLUB]
3384 Determines the maximum allowed order for slabs.
3385 A high setting may cause OOMs due to memory
3386 fragmentation. For more information see
3387 Documentation/vm/slub.txt.
3388
3389 slub_min_objects= [MM, SLUB]
3390 The minimum number of objects per slab. SLUB will
3391 increase the slab order up to slub_max_order to
3392 generate a sufficiently large slab able to contain
3393 the number of objects indicated. The higher the number
3394 of objects the smaller the overhead of tracking slabs
3395 and the less frequently locks need to be acquired.
3396 For more information see Documentation/vm/slub.txt.
3397
3398 slub_min_order= [MM, SLUB]
3399 Determines the minimum page order for slabs. Must be
3400 lower than slub_max_order.
3401 For more information see Documentation/vm/slub.txt.
3402
3403 slub_nomerge [MM, SLUB]
3404 Same with slab_nomerge. This is supported for legacy.
3405 See slab_nomerge for more information.
3406
3407 smart2= [HW]
3408 Format: <io1>[,<io2>[,...,<io8>]]
3409
3410 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3411 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3412 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3413 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3414 smsc-ircc2.ircc_irq= [HW] IRQ line
3415 smsc-ircc2.ircc_dma= [HW] DMA channel
3416 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3417 0: Toshiba Satellite 1800 (GP data pin select)
3418 1: Fast pin select (default)
3419 2: ATC IRMode
3420
3421 softlockup_panic=
3422 [KNL] Should the soft-lockup detector generate panics.
3423 Format: <integer>
3424
3425 softlockup_all_cpu_backtrace=
3426 [KNL] Should the soft-lockup detector generate
3427 backtraces on all cpus.
3428 Format: <integer>
3429
3430 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3431 See Documentation/laptops/sonypi.txt
3432
3433 spia_io_base= [HW,MTD]
3434 spia_fio_base=
3435 spia_pedr=
3436 spia_peddr=
3437
3438 stacktrace [FTRACE]
3439 Enabled the stack tracer on boot up.
3440
3441 stacktrace_filter=[function-list]
3442 [FTRACE] Limit the functions that the stack tracer
3443 will trace at boot up. function-list is a comma separated
3444 list of functions. This list can be changed at run
3445 time by the stack_trace_filter file in the debugfs
3446 tracing directory. Note, this enables stack tracing
3447 and the stacktrace above is not needed.
3448
3449 sti= [PARISC,HW]
3450 Format: <num>
3451 Set the STI (builtin display/keyboard on the HP-PARISC
3452 machines) console (graphic card) which should be used
3453 as the initial boot-console.
3454 See also comment in drivers/video/console/sticore.c.
3455
3456 sti_font= [HW]
3457 See comment in drivers/video/console/sticore.c.
3458
3459 stifb= [HW]
3460 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
3461
3462 sunrpc.min_resvport=
3463 sunrpc.max_resvport=
3464 [NFS,SUNRPC]
3465 SunRPC servers often require that client requests
3466 originate from a privileged port (i.e. a port in the
3467 range 0 < portnr < 1024).
3468 An administrator who wishes to reserve some of these
3469 ports for other uses may adjust the range that the
3470 kernel's sunrpc client considers to be privileged
3471 using these two parameters to set the minimum and
3472 maximum port values.
3473
3474 sunrpc.pool_mode=
3475 [NFS]
3476 Control how the NFS server code allocates CPUs to
3477 service thread pools. Depending on how many NICs
3478 you have and where their interrupts are bound, this
3479 option will affect which CPUs will do NFS serving.
3480 Note: this parameter cannot be changed while the
3481 NFS server is running.
3482
3483 auto the server chooses an appropriate mode
3484 automatically using heuristics
3485 global a single global pool contains all CPUs
3486 percpu one pool for each CPU
3487 pernode one pool for each NUMA node (equivalent
3488 to global on non-NUMA machines)
3489
3490 sunrpc.tcp_slot_table_entries=
3491 sunrpc.udp_slot_table_entries=
3492 [NFS,SUNRPC]
3493 Sets the upper limit on the number of simultaneous
3494 RPC calls that can be sent from the client to a
3495 server. Increasing these values may allow you to
3496 improve throughput, but will also increase the
3497 amount of memory reserved for use by the client.
3498
3499 suspend.pm_test_delay=
3500 [SUSPEND]
3501 Sets the number of seconds to remain in a suspend test
3502 mode before resuming the system (see
3503 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
3504 is set. Default value is 5.
3505
3506 swapaccount=[0|1]
3507 [KNL] Enable accounting of swap in memory resource
3508 controller if no parameter or 1 is given or disable
3509 it if 0 is given (See Documentation/cgroups/memory.txt)
3510
3511 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
3512 Format: { <int> | force }
3513 <int> -- Number of I/O TLB slabs
3514 force -- force using of bounce buffers even if they
3515 wouldn't be automatically used by the kernel
3516
3517 switches= [HW,M68k]
3518
3519 sysfs.deprecated=0|1 [KNL]
3520 Enable/disable old style sysfs layout for old udev
3521 on older distributions. When this option is enabled
3522 very new udev will not work anymore. When this option
3523 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
3524 in older udev will not work anymore.
3525 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
3526 the kernel configuration.
3527
3528 sysrq_always_enabled
3529 [KNL]
3530 Ignore sysrq setting - this boot parameter will
3531 neutralize any effect of /proc/sys/kernel/sysrq.
3532 Useful for debugging.
3533
3534 tcpmhash_entries= [KNL,NET]
3535 Set the number of tcp_metrics_hash slots.
3536 Default value is 8192 or 16384 depending on total
3537 ram pages. This is used to specify the TCP metrics
3538 cache size. See Documentation/networking/ip-sysctl.txt
3539 "tcp_no_metrics_save" section for more details.
3540
3541 tdfx= [HW,DRM]
3542
3543 test_suspend= [SUSPEND][,N]
3544 Specify "mem" (for Suspend-to-RAM) or "standby" (for
3545 standby suspend) or "freeze" (for suspend type freeze)
3546 as the system sleep state during system startup with
3547 the optional capability to repeat N number of times.
3548 The system is woken from this state using a
3549 wakeup-capable RTC alarm.
3550
3551 thash_entries= [KNL,NET]
3552 Set number of hash buckets for TCP connection
3553
3554 thermal.act= [HW,ACPI]
3555 -1: disable all active trip points in all thermal zones
3556 <degrees C>: override all lowest active trip points
3557
3558 thermal.crt= [HW,ACPI]
3559 -1: disable all critical trip points in all thermal zones
3560 <degrees C>: override all critical trip points
3561
3562 thermal.nocrt= [HW,ACPI]
3563 Set to disable actions on ACPI thermal zone
3564 critical and hot trip points.
3565
3566 thermal.off= [HW,ACPI]
3567 1: disable ACPI thermal control
3568
3569 thermal.psv= [HW,ACPI]
3570 -1: disable all passive trip points
3571 <degrees C>: override all passive trip points to this
3572 value
3573
3574 thermal.tzp= [HW,ACPI]
3575 Specify global default ACPI thermal zone polling rate
3576 <deci-seconds>: poll all this frequency
3577 0: no polling (default)
3578
3579 threadirqs [KNL]
3580 Force threading of all interrupt handlers except those
3581 marked explicitly IRQF_NO_THREAD.
3582
3583 tmem [KNL,XEN]
3584 Enable the Transcendent memory driver if built-in.
3585
3586 tmem.cleancache=0|1 [KNL, XEN]
3587 Default is on (1). Disable the usage of the cleancache
3588 API to send anonymous pages to the hypervisor.
3589
3590 tmem.frontswap=0|1 [KNL, XEN]
3591 Default is on (1). Disable the usage of the frontswap
3592 API to send swap pages to the hypervisor. If disabled
3593 the selfballooning and selfshrinking are force disabled.
3594
3595 tmem.selfballooning=0|1 [KNL, XEN]
3596 Default is on (1). Disable the driving of swap pages
3597 to the hypervisor.
3598
3599 tmem.selfshrinking=0|1 [KNL, XEN]
3600 Default is on (1). Partial swapoff that immediately
3601 transfers pages from Xen hypervisor back to the
3602 kernel based on different criteria.
3603
3604 topology= [S390]
3605 Format: {off | on}
3606 Specify if the kernel should make use of the cpu
3607 topology information if the hardware supports this.
3608 The scheduler will make use of this information and
3609 e.g. base its process migration decisions on it.
3610 Default is on.
3611
3612 topology_updates= [KNL, PPC, NUMA]
3613 Format: {off}
3614 Specify if the kernel should ignore (off)
3615 topology updates sent by the hypervisor to this
3616 LPAR.
3617
3618 tp720= [HW,PS2]
3619
3620 tpm_suspend_pcr=[HW,TPM]
3621 Format: integer pcr id
3622 Specify that at suspend time, the tpm driver
3623 should extend the specified pcr with zeros,
3624 as a workaround for some chips which fail to
3625 flush the last written pcr on TPM_SaveState.
3626 This will guarantee that all the other pcrs
3627 are saved.
3628
3629 trace_buf_size=nn[KMG]
3630 [FTRACE] will set tracing buffer size on each cpu.
3631
3632 trace_event=[event-list]
3633 [FTRACE] Set and start specified trace events in order
3634 to facilitate early boot debugging.
3635 See also Documentation/trace/events.txt
3636
3637 trace_options=[option-list]
3638 [FTRACE] Enable or disable tracer options at boot.
3639 The option-list is a comma delimited list of options
3640 that can be enabled or disabled just as if you were
3641 to echo the option name into
3642
3643 /sys/kernel/debug/tracing/trace_options
3644
3645 For example, to enable stacktrace option (to dump the
3646 stack trace of each event), add to the command line:
3647
3648 trace_options=stacktrace
3649
3650 See also Documentation/trace/ftrace.txt "trace options"
3651 section.
3652
3653 tp_printk[FTRACE]
3654 Have the tracepoints sent to printk as well as the
3655 tracing ring buffer. This is useful for early boot up
3656 where the system hangs or reboots and does not give the
3657 option for reading the tracing buffer or performing a
3658 ftrace_dump_on_oops.
3659
3660 To turn off having tracepoints sent to printk,
3661 echo 0 > /proc/sys/kernel/tracepoint_printk
3662 Note, echoing 1 into this file without the
3663 tracepoint_printk kernel cmdline option has no effect.
3664
3665 ** CAUTION **
3666
3667 Having tracepoints sent to printk() and activating high
3668 frequency tracepoints such as irq or sched, can cause
3669 the system to live lock.
3670
3671 traceoff_on_warning
3672 [FTRACE] enable this option to disable tracing when a
3673 warning is hit. This turns off "tracing_on". Tracing can
3674 be enabled again by echoing '1' into the "tracing_on"
3675 file located in /sys/kernel/debug/tracing/
3676
3677 This option is useful, as it disables the trace before
3678 the WARNING dump is called, which prevents the trace to
3679 be filled with content caused by the warning output.
3680
3681 This option can also be set at run time via the sysctl
3682 option: kernel/traceoff_on_warning
3683
3684 transparent_hugepage=
3685 [KNL]
3686 Format: [always|madvise|never]
3687 Can be used to control the default behavior of the system
3688 with respect to transparent hugepages.
3689 See Documentation/vm/transhuge.txt for more details.
3690
3691 tsc= Disable clocksource stability checks for TSC.
3692 Format: <string>
3693 [x86] reliable: mark tsc clocksource as reliable, this
3694 disables clocksource verification at runtime, as well
3695 as the stability checks done at bootup. Used to enable
3696 high-resolution timer mode on older hardware, and in
3697 virtualized environment.
3698 [x86] noirqtime: Do not use TSC to do irq accounting.
3699 Used to run time disable IRQ_TIME_ACCOUNTING on any
3700 platforms where RDTSC is slow and this accounting
3701 can add overhead.
3702
3703 turbografx.map[2|3]= [HW,JOY]
3704 TurboGraFX parallel port interface
3705 Format:
3706 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
3707 See also Documentation/input/joystick-parport.txt
3708
3709 udbg-immortal [PPC] When debugging early kernel crashes that
3710 happen after console_init() and before a proper
3711 console driver takes over, this boot options might
3712 help "seeing" what's going on.
3713
3714 uhash_entries= [KNL,NET]
3715 Set number of hash buckets for UDP/UDP-Lite connections
3716
3717 uhci-hcd.ignore_oc=
3718 [USB] Ignore overcurrent events (default N).
3719 Some badly-designed motherboards generate lots of
3720 bogus events, for ports that aren't wired to
3721 anything. Set this parameter to avoid log spamming.
3722 Note that genuine overcurrent events won't be
3723 reported either.
3724
3725 unknown_nmi_panic
3726 [X86] Cause panic on unknown NMI.
3727
3728 usbcore.authorized_default=
3729 [USB] Default USB device authorization:
3730 (default -1 = authorized except for wireless USB,
3731 0 = not authorized, 1 = authorized)
3732
3733 usbcore.autosuspend=
3734 [USB] The autosuspend time delay (in seconds) used
3735 for newly-detected USB devices (default 2). This
3736 is the time required before an idle device will be
3737 autosuspended. Devices for which the delay is set
3738 to a negative value won't be autosuspended at all.
3739
3740 usbcore.usbfs_snoop=
3741 [USB] Set to log all usbfs traffic (default 0 = off).
3742
3743 usbcore.blinkenlights=
3744 [USB] Set to cycle leds on hubs (default 0 = off).
3745
3746 usbcore.old_scheme_first=
3747 [USB] Start with the old device initialization
3748 scheme (default 0 = off).
3749
3750 usbcore.usbfs_memory_mb=
3751 [USB] Memory limit (in MB) for buffers allocated by
3752 usbfs (default = 16, 0 = max = 2047).
3753
3754 usbcore.use_both_schemes=
3755 [USB] Try the other device initialization scheme
3756 if the first one fails (default 1 = enabled).
3757
3758 usbcore.initial_descriptor_timeout=
3759 [USB] Specifies timeout for the initial 64-byte
3760 USB_REQ_GET_DESCRIPTOR request in milliseconds
3761 (default 5000 = 5.0 seconds).
3762
3763 usbhid.mousepoll=
3764 [USBHID] The interval which mice are to be polled at.
3765
3766 usb-storage.delay_use=
3767 [UMS] The delay in seconds before a new device is
3768 scanned for Logical Units (default 1).
3769
3770 usb-storage.quirks=
3771 [UMS] A list of quirks entries to supplement or
3772 override the built-in unusual_devs list. List
3773 entries are separated by commas. Each entry has
3774 the form VID:PID:Flags where VID and PID are Vendor
3775 and Product ID values (4-digit hex numbers) and
3776 Flags is a set of characters, each corresponding
3777 to a common usb-storage quirk flag as follows:
3778 a = SANE_SENSE (collect more than 18 bytes
3779 of sense data);
3780 b = BAD_SENSE (don't collect more than 18
3781 bytes of sense data);
3782 c = FIX_CAPACITY (decrease the reported
3783 device capacity by one sector);
3784 d = NO_READ_DISC_INFO (don't use
3785 READ_DISC_INFO command);
3786 e = NO_READ_CAPACITY_16 (don't use
3787 READ_CAPACITY_16 command);
3788 f = NO_REPORT_OPCODES (don't use report opcodes
3789 command, uas only);
3790 h = CAPACITY_HEURISTICS (decrease the
3791 reported device capacity by one
3792 sector if the number is odd);
3793 i = IGNORE_DEVICE (don't bind to this
3794 device);
3795 l = NOT_LOCKABLE (don't try to lock and
3796 unlock ejectable media);
3797 m = MAX_SECTORS_64 (don't transfer more
3798 than 64 sectors = 32 KB at a time);
3799 n = INITIAL_READ10 (force a retry of the
3800 initial READ(10) command);
3801 o = CAPACITY_OK (accept the capacity
3802 reported by the device);
3803 p = WRITE_CACHE (the device cache is ON
3804 by default);
3805 r = IGNORE_RESIDUE (the device reports
3806 bogus residue values);
3807 s = SINGLE_LUN (the device has only one
3808 Logical Unit);
3809 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
3810 commands, uas only);
3811 u = IGNORE_UAS (don't bind to the uas driver);
3812 w = NO_WP_DETECT (don't test whether the
3813 medium is write-protected).
3814 Example: quirks=0419:aaf5:rl,0421:0433:rc
3815
3816 user_debug= [KNL,ARM]
3817 Format: <int>
3818 See arch/arm/Kconfig.debug help text.
3819 1 - undefined instruction events
3820 2 - system calls
3821 4 - invalid data aborts
3822 8 - SIGSEGV faults
3823 16 - SIGBUS faults
3824 Example: user_debug=31
3825
3826 userpte=
3827 [X86] Flags controlling user PTE allocations.
3828
3829 nohigh = do not allocate PTE pages in
3830 HIGHMEM regardless of setting
3831 of CONFIG_HIGHPTE.
3832
3833 vdso= [X86,SH]
3834 On X86_32, this is an alias for vdso32=. Otherwise:
3835
3836 vdso=1: enable VDSO (the default)
3837 vdso=0: disable VDSO mapping
3838
3839 vdso32= [X86] Control the 32-bit vDSO
3840 vdso32=1: enable 32-bit VDSO
3841 vdso32=0 or vdso32=2: disable 32-bit VDSO
3842
3843 See the help text for CONFIG_COMPAT_VDSO for more
3844 details. If CONFIG_COMPAT_VDSO is set, the default is
3845 vdso32=0; otherwise, the default is vdso32=1.
3846
3847 For compatibility with older kernels, vdso32=2 is an
3848 alias for vdso32=0.
3849
3850 Try vdso32=0 if you encounter an error that says:
3851 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
3852
3853 vector= [IA-64,SMP]
3854 vector=percpu: enable percpu vector domain
3855
3856 video= [FB] Frame buffer configuration
3857 See Documentation/fb/modedb.txt.
3858
3859 video.brightness_switch_enabled= [0,1]
3860 If set to 1, on receiving an ACPI notify event
3861 generated by hotkey, video driver will adjust brightness
3862 level and then send out the event to user space through
3863 the allocated input device; If set to 0, video driver
3864 will only send out the event without touching backlight
3865 brightness level.
3866 default: 1
3867
3868 virtio_mmio.device=
3869 [VMMIO] Memory mapped virtio (platform) device.
3870
3871 <size>@<baseaddr>:<irq>[:<id>]
3872 where:
3873 <size> := size (can use standard suffixes
3874 like K, M and G)
3875 <baseaddr> := physical base address
3876 <irq> := interrupt number (as passed to
3877 request_irq())
3878 <id> := (optional) platform device id
3879 example:
3880 virtio_mmio.device=1K@0x100b0000:48:7
3881
3882 Can be used multiple times for multiple devices.
3883
3884 vga= [BOOT,X86-32] Select a particular video mode
3885 See Documentation/x86/boot.txt and
3886 Documentation/svga.txt.
3887 Use vga=ask for menu.
3888 This is actually a boot loader parameter; the value is
3889 passed to the kernel using a special protocol.
3890
3891 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
3892 size of <nn>. This can be used to increase the
3893 minimum size (128MB on x86). It can also be used to
3894 decrease the size and leave more room for directly
3895 mapped kernel RAM.
3896
3897 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
3898 Format: <command>
3899
3900 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
3901 Format: <command>
3902
3903 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
3904 Format: <command>
3905
3906 vsyscall= [X86-64]
3907 Controls the behavior of vsyscalls (i.e. calls to
3908 fixed addresses of 0xffffffffff600x00 from legacy
3909 code). Most statically-linked binaries and older
3910 versions of glibc use these calls. Because these
3911 functions are at fixed addresses, they make nice
3912 targets for exploits that can control RIP.
3913
3914 emulate [default] Vsyscalls turn into traps and are
3915 emulated reasonably safely.
3916
3917 native Vsyscalls are native syscall instructions.
3918 This is a little bit faster than trapping
3919 and makes a few dynamic recompilers work
3920 better than they would in emulation mode.
3921 It also makes exploits much easier to write.
3922
3923 none Vsyscalls don't work at all. This makes
3924 them quite hard to use for exploits but
3925 might break your system.
3926
3927 vt.color= [VT] Default text color.
3928 Format: 0xYX, X = foreground, Y = background.
3929 Default: 0x07 = light gray on black.
3930
3931 vt.cur_default= [VT] Default cursor shape.
3932 Format: 0xCCBBAA, where AA, BB, and CC are the same as
3933 the parameters of the <Esc>[?A;B;Cc escape sequence;
3934 see VGA-softcursor.txt. Default: 2 = underline.
3935
3936 vt.default_blu= [VT]
3937 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
3938 Change the default blue palette of the console.
3939 This is a 16-member array composed of values
3940 ranging from 0-255.
3941
3942 vt.default_grn= [VT]
3943 Format: <green0>,<green1>,<green2>,...,<green15>
3944 Change the default green palette of the console.
3945 This is a 16-member array composed of values
3946 ranging from 0-255.
3947
3948 vt.default_red= [VT]
3949 Format: <red0>,<red1>,<red2>,...,<red15>
3950 Change the default red palette of the console.
3951 This is a 16-member array composed of values
3952 ranging from 0-255.
3953
3954 vt.default_utf8=
3955 [VT]
3956 Format=<0|1>
3957 Set system-wide default UTF-8 mode for all tty's.
3958 Default is 1, i.e. UTF-8 mode is enabled for all
3959 newly opened terminals.
3960
3961 vt.global_cursor_default=
3962 [VT]
3963 Format=<-1|0|1>
3964 Set system-wide default for whether a cursor
3965 is shown on new VTs. Default is -1,
3966 i.e. cursors will be created by default unless
3967 overridden by individual drivers. 0 will hide
3968 cursors, 1 will display them.
3969
3970 vt.italic= [VT] Default color for italic text; 0-15.
3971 Default: 2 = green.
3972
3973 vt.underline= [VT] Default color for underlined text; 0-15.
3974 Default: 3 = cyan.
3975
3976 watchdog timers [HW,WDT] For information on watchdog timers,
3977 see Documentation/watchdog/watchdog-parameters.txt
3978 or other driver-specific files in the
3979 Documentation/watchdog/ directory.
3980
3981 workqueue.disable_numa
3982 By default, all work items queued to unbound
3983 workqueues are affine to the NUMA nodes they're
3984 issued on, which results in better behavior in
3985 general. If NUMA affinity needs to be disabled for
3986 whatever reason, this option can be used. Note
3987 that this also can be controlled per-workqueue for
3988 workqueues visible under /sys/bus/workqueue/.
3989
3990 workqueue.power_efficient
3991 Per-cpu workqueues are generally preferred because
3992 they show better performance thanks to cache
3993 locality; unfortunately, per-cpu workqueues tend to
3994 be more power hungry than unbound workqueues.
3995
3996 Enabling this makes the per-cpu workqueues which
3997 were observed to contribute significantly to power
3998 consumption unbound, leading to measurably lower
3999 power usage at the cost of small performance
4000 overhead.
4001
4002 The default value of this parameter is determined by
4003 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4004
4005 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4006 default x2apic cluster mode on platforms
4007 supporting x2apic.
4008
4009 x86_intel_mid_timer= [X86-32,APBT]
4010 Choose timer option for x86 Intel MID platform.
4011 Two valid options are apbt timer only and lapic timer
4012 plus one apbt timer for broadcast timer.
4013 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4014
4015 xen_emul_unplug= [HW,X86,XEN]
4016 Unplug Xen emulated devices
4017 Format: [unplug0,][unplug1]
4018 ide-disks -- unplug primary master IDE devices
4019 aux-ide-disks -- unplug non-primary-master IDE devices
4020 nics -- unplug network devices
4021 all -- unplug all emulated devices (NICs and IDE disks)
4022 unnecessary -- unplugging emulated devices is
4023 unnecessary even if the host did not respond to
4024 the unplug protocol
4025 never -- do not unplug even if version check succeeds
4026
4027 xen_nopvspin [X86,XEN]
4028 Disables the ticketlock slowpath using Xen PV
4029 optimizations.
4030
4031 xen_nopv [X86]
4032 Disables the PV optimizations forcing the HVM guest to
4033 run as generic HVM guest with no PV drivers.
4034
4035 xirc2ps_cs= [NET,PCMCIA]
4036 Format:
4037 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
4038
4039 ______________________________________________________________________
4040
4041 TODO:
4042
4043 Add more DRM drivers.
This page took 0.109743 seconds and 4 git commands to generate.