kernel-parameters.txt 143 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110
  1. Kernel Parameters
  2. ~~~~~~~~~~~~~~~~~
  3. The following is a consolidated list of the kernel parameters as
  4. implemented by the __setup(), core_param() and module_param() macros
  5. and sorted into English Dictionary order (defined as ignoring all
  6. punctuation and sorting digits before letters in a case insensitive
  7. manner), and with descriptions where known.
  8. The kernel parses parameters from the kernel command line up to "--";
  9. if it doesn't recognize a parameter and it doesn't contain a '.', the
  10. parameter gets passed to init: parameters with '=' go into init's
  11. environment, others are passed as command line arguments to init.
  12. Everything after "--" is passed as an argument to init.
  13. Module parameters can be specified in two ways: via the kernel command
  14. line with a module name prefix, or via modprobe, e.g.:
  15. (kernel command line) usbcore.blinkenlights=1
  16. (modprobe command line) modprobe usbcore blinkenlights=1
  17. Parameters for modules which are built into the kernel need to be
  18. specified on the kernel command line. modprobe looks through the
  19. kernel command line (/proc/cmdline) and collects module parameters
  20. when it loads a module, so the kernel command line can be used for
  21. loadable modules too.
  22. Hyphens (dashes) and underscores are equivalent in parameter names, so
  23. log_buf_len=1M print-fatal-signals=1
  24. can also be entered as
  25. log-buf-len=1M print_fatal_signals=1
  26. Double-quotes can be used to protect spaces in values, e.g.:
  27. param="spaces in here"
  28. This document may not be entirely up to date and comprehensive. The command
  29. "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
  30. module. Loadable modules, after being loaded into the running kernel, also
  31. reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
  32. parameters may be changed at runtime by the command
  33. "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
  34. The parameters listed below are only valid if certain kernel build options were
  35. enabled and if respective hardware is present. The text in square brackets at
  36. the beginning of each description states the restrictions within which a
  37. parameter is applicable:
  38. ACPI ACPI support is enabled.
  39. AGP AGP (Accelerated Graphics Port) is enabled.
  40. ALSA ALSA sound support is enabled.
  41. APIC APIC support is enabled.
  42. APM Advanced Power Management support is enabled.
  43. ARM ARM architecture is enabled.
  44. AVR32 AVR32 architecture is enabled.
  45. AX25 Appropriate AX.25 support is enabled.
  46. BLACKFIN Blackfin architecture is enabled.
  47. CLK Common clock infrastructure is enabled.
  48. CMA Contiguous Memory Area support is enabled.
  49. DRM Direct Rendering Management support is enabled.
  50. DYNAMIC_DEBUG Build in debug messages and enable them at runtime
  51. EDD BIOS Enhanced Disk Drive Services (EDD) is enabled
  52. EFI EFI Partitioning (GPT) is enabled
  53. EIDE EIDE/ATAPI support is enabled.
  54. EVM Extended Verification Module
  55. FB The frame buffer device is enabled.
  56. FTRACE Function tracing enabled.
  57. GCOV GCOV profiling is enabled.
  58. HW Appropriate hardware is enabled.
  59. IA-64 IA-64 architecture is enabled.
  60. IMA Integrity measurement architecture is enabled.
  61. IOSCHED More than one I/O scheduler is enabled.
  62. IP_PNP IP DHCP, BOOTP, or RARP is enabled.
  63. IPV6 IPv6 support is enabled.
  64. ISAPNP ISA PnP code is enabled.
  65. ISDN Appropriate ISDN support is enabled.
  66. JOY Appropriate joystick support is enabled.
  67. KGDB Kernel debugger support is enabled.
  68. KVM Kernel Virtual Machine support is enabled.
  69. LIBATA Libata driver is enabled
  70. LP Printer support is enabled.
  71. LOOP Loopback device support is enabled.
  72. M68k M68k architecture is enabled.
  73. These options have more detailed description inside of
  74. Documentation/m68k/kernel-options.txt.
  75. MDA MDA console support is enabled.
  76. MIPS MIPS architecture is enabled.
  77. MOUSE Appropriate mouse support is enabled.
  78. MSI Message Signaled Interrupts (PCI).
  79. MTD MTD (Memory Technology Device) support is enabled.
  80. NET Appropriate network support is enabled.
  81. NUMA NUMA support is enabled.
  82. NFS Appropriate NFS support is enabled.
  83. OSS OSS sound support is enabled.
  84. PV_OPS A paravirtualized kernel is enabled.
  85. PARIDE The ParIDE (parallel port IDE) subsystem is enabled.
  86. PARISC The PA-RISC architecture is enabled.
  87. PCI PCI bus support is enabled.
  88. PCIE PCI Express support is enabled.
  89. PCMCIA The PCMCIA subsystem is enabled.
  90. PNP Plug & Play support is enabled.
  91. PPC PowerPC architecture is enabled.
  92. PPT Parallel port support is enabled.
  93. PS2 Appropriate PS/2 support is enabled.
  94. RAM RAM disk support is enabled.
  95. S390 S390 architecture is enabled.
  96. SCSI Appropriate SCSI support is enabled.
  97. A lot of drivers have their options described inside
  98. the Documentation/scsi/ sub-directory.
  99. SECURITY Different security models are enabled.
  100. SELINUX SELinux support is enabled.
  101. APPARMOR AppArmor support is enabled.
  102. SERIAL Serial support is enabled.
  103. SH SuperH architecture is enabled.
  104. SMP The kernel is an SMP kernel.
  105. SPARC Sparc architecture is enabled.
  106. SWSUSP Software suspend (hibernation) is enabled.
  107. SUSPEND System suspend states are enabled.
  108. TPM TPM drivers are enabled.
  109. TS Appropriate touchscreen support is enabled.
  110. UMS USB Mass Storage support is enabled.
  111. USB USB support is enabled.
  112. USBHID USB Human Interface Device support is enabled.
  113. V4L Video For Linux support is enabled.
  114. VMMIO Driver for memory mapped virtio devices is enabled.
  115. VGA The VGA console has been enabled.
  116. VT Virtual terminal support is enabled.
  117. WDT Watchdog support is enabled.
  118. XT IBM PC/XT MFM hard disk support is enabled.
  119. X86-32 X86-32, aka i386 architecture is enabled.
  120. X86-64 X86-64 architecture is enabled.
  121. More X86-64 boot options can be found in
  122. Documentation/x86/x86_64/boot-options.txt .
  123. X86 Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
  124. XEN Xen support is enabled
  125. In addition, the following text indicates that the option:
  126. BUGS= Relates to possible processor bugs on the said processor.
  127. KNL Is a kernel start-up parameter.
  128. BOOT Is a boot loader parameter.
  129. Parameters denoted with BOOT are actually interpreted by the boot
  130. loader, and have no meaning to the kernel directly.
  131. Do not modify the syntax of boot loader parameters without extreme
  132. need or coordination with <Documentation/x86/boot.txt>.
  133. There are also arch-specific kernel-parameters not documented here.
  134. See for example <Documentation/x86/x86_64/boot-options.txt>.
  135. Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
  136. a trailing = on the name of any parameter states that that parameter will
  137. be entered as an environment variable, whereas its absence indicates that
  138. it will appear as a kernel argument readable via /proc/cmdline by programs
  139. running once the system is up.
  140. The number of kernel parameters is not limited, but the length of the
  141. complete command line (parameters including spaces etc.) is limited to
  142. a fixed number of characters. This limit depends on the architecture
  143. and is between 256 and 4096 characters. It is defined in the file
  144. ./include/asm/setup.h as COMMAND_LINE_SIZE.
  145. Finally, the [KMG] suffix is commonly described after a number of kernel
  146. parameter values. These 'K', 'M', and 'G' letters represent the _binary_
  147. multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
  148. bytes respectively. Such letter suffixes can also be entirely omitted.
  149. acpi= [HW,ACPI,X86,ARM64]
  150. Advanced Configuration and Power Interface
  151. Format: { force | off | strict | noirq | rsdt }
  152. force -- enable ACPI if default was off
  153. off -- disable ACPI if default was on
  154. noirq -- do not use ACPI for IRQ routing
  155. strict -- Be less tolerant of platforms that are not
  156. strictly ACPI specification compliant.
  157. rsdt -- prefer RSDT over (default) XSDT
  158. copy_dsdt -- copy DSDT to memory
  159. For ARM64, ONLY "acpi=off" or "acpi=force" are available
  160. See also Documentation/power/runtime_pm.txt, pci=noacpi
  161. acpi_apic_instance= [ACPI, IOAPIC]
  162. Format: <int>
  163. 2: use 2nd APIC table, if available
  164. 1,0: use 1st APIC table
  165. default: 0
  166. acpi_backlight= [HW,ACPI]
  167. acpi_backlight=vendor
  168. acpi_backlight=video
  169. If set to vendor, prefer vendor specific driver
  170. (e.g. thinkpad_acpi, sony_acpi, etc.) instead
  171. of the ACPI video.ko driver.
  172. acpica_no_return_repair [HW, ACPI]
  173. Disable AML predefined validation mechanism
  174. This mechanism can repair the evaluation result to make
  175. the return objects more ACPI specification compliant.
  176. This option is useful for developers to identify the
  177. root cause of an AML interpreter issue when the issue
  178. has something to do with the repair mechanism.
  179. acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
  180. acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
  181. Format: <int>
  182. CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
  183. debug output. Bits in debug_layer correspond to a
  184. _COMPONENT in an ACPI source file, e.g.,
  185. #define _COMPONENT ACPI_PCI_COMPONENT
  186. Bits in debug_level correspond to a level in
  187. ACPI_DEBUG_PRINT statements, e.g.,
  188. ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
  189. The debug_level mask defaults to "info". See
  190. Documentation/acpi/debug.txt for more information about
  191. debug layers and levels.
  192. Enable processor driver info messages:
  193. acpi.debug_layer=0x20000000
  194. Enable PCI/PCI interrupt routing info messages:
  195. acpi.debug_layer=0x400000
  196. Enable AML "Debug" output, i.e., stores to the Debug
  197. object while interpreting AML:
  198. acpi.debug_layer=0xffffffff acpi.debug_level=0x2
  199. Enable all messages related to ACPI hardware:
  200. acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
  201. Some values produce so much output that the system is
  202. unusable. The "log_buf_len" parameter may be useful
  203. if you need to capture more output.
  204. acpi_enforce_resources= [ACPI]
  205. { strict | lax | no }
  206. Check for resource conflicts between native drivers
  207. and ACPI OperationRegions (SystemIO and SystemMemory
  208. only). IO ports and memory declared in ACPI might be
  209. used by the ACPI subsystem in arbitrary AML code and
  210. can interfere with legacy drivers.
  211. strict (default): access to resources claimed by ACPI
  212. is denied; legacy drivers trying to access reserved
  213. resources will fail to bind to device using them.
  214. lax: access to resources claimed by ACPI is allowed;
  215. legacy drivers trying to access reserved resources
  216. will bind successfully but a warning message is logged.
  217. no: ACPI OperationRegions are not marked as reserved,
  218. no further checks are performed.
  219. acpi_force_table_verification [HW,ACPI]
  220. Enable table checksum verification during early stage.
  221. By default, this is disabled due to x86 early mapping
  222. size limitation.
  223. acpi_irq_balance [HW,ACPI]
  224. ACPI will balance active IRQs
  225. default in APIC mode
  226. acpi_irq_nobalance [HW,ACPI]
  227. ACPI will not move active IRQs (default)
  228. default in PIC mode
  229. acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
  230. Format: <irq>,<irq>...
  231. acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
  232. use by PCI
  233. Format: <irq>,<irq>...
  234. acpi_no_auto_serialize [HW,ACPI]
  235. Disable auto-serialization of AML methods
  236. AML control methods that contain the opcodes to create
  237. named objects will be marked as "Serialized" by the
  238. auto-serialization feature.
  239. This feature is enabled by default.
  240. This option allows to turn off the feature.
  241. acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
  242. kernels.
  243. acpi_no_static_ssdt [HW,ACPI]
  244. Disable installation of static SSDTs at early boot time
  245. By default, SSDTs contained in the RSDT/XSDT will be
  246. installed automatically and they will appear under
  247. /sys/firmware/acpi/tables.
  248. This option turns off this feature.
  249. Note that specifying this option does not affect
  250. dynamic table installation which will install SSDT
  251. tables to /sys/firmware/acpi/tables/dynamic.
  252. acpi_rsdp= [ACPI,EFI,KEXEC]
  253. Pass the RSDP address to the kernel, mostly used
  254. on machines running EFI runtime service to boot the
  255. second kernel for kdump.
  256. acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
  257. Format: To spoof as Windows 98: ="Microsoft Windows"
  258. acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
  259. of 2 which is mandated by ACPI 6) as the supported ACPI
  260. specification revision (when using this switch, it may
  261. be necessary to carry out a cold reboot _twice_ in a
  262. row to make it take effect on the platform firmware).
  263. acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
  264. acpi_osi="string1" # add string1
  265. acpi_osi="!string2" # remove string2
  266. acpi_osi=!* # remove all strings
  267. acpi_osi=! # disable all built-in OS vendor
  268. strings
  269. acpi_osi= # disable all strings
  270. 'acpi_osi=!' can be used in combination with single or
  271. multiple 'acpi_osi="string1"' to support specific OS
  272. vendor string(s). Note that such command can only
  273. affect the default state of the OS vendor strings, thus
  274. it cannot affect the default state of the feature group
  275. strings and the current state of the OS vendor strings,
  276. specifying it multiple times through kernel command line
  277. is meaningless. This command is useful when one do not
  278. care about the state of the feature group strings which
  279. should be controlled by the OSPM.
  280. Examples:
  281. 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
  282. to 'acpi_osi="Windows 2000" acpi_osi=!', they all
  283. can make '_OSI("Windows 2000")' TRUE.
  284. 'acpi_osi=' cannot be used in combination with other
  285. 'acpi_osi=' command lines, the _OSI method will not
  286. exist in the ACPI namespace. NOTE that such command can
  287. only affect the _OSI support state, thus specifying it
  288. multiple times through kernel command line is also
  289. meaningless.
  290. Examples:
  291. 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
  292. FALSE.
  293. 'acpi_osi=!*' can be used in combination with single or
  294. multiple 'acpi_osi="string1"' to support specific
  295. string(s). Note that such command can affect the
  296. current state of both the OS vendor strings and the
  297. feature group strings, thus specifying it multiple times
  298. through kernel command line is meaningful. But it may
  299. still not able to affect the final state of a string if
  300. there are quirks related to this string. This command
  301. is useful when one want to control the state of the
  302. feature group strings to debug BIOS issues related to
  303. the OSPM features.
  304. Examples:
  305. 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
  306. '_OSI("Module Device")' FALSE.
  307. 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
  308. '_OSI("Module Device")' TRUE.
  309. 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
  310. equivalent to
  311. 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
  312. and
  313. 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
  314. they all will make '_OSI("Windows 2000")' TRUE.
  315. acpi_pm_good [X86]
  316. Override the pmtimer bug detection: force the kernel
  317. to assume that this machine's pmtimer latches its value
  318. and always returns good values.
  319. acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
  320. Format: { level | edge | high | low }
  321. acpi_skip_timer_override [HW,ACPI]
  322. Recognize and ignore IRQ0/pin2 Interrupt Override.
  323. For broken nForce2 BIOS resulting in XT-PIC timer.
  324. acpi_sleep= [HW,ACPI] Sleep options
  325. Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
  326. old_ordering, nonvs, sci_force_enable }
  327. See Documentation/power/video.txt for information on
  328. s3_bios and s3_mode.
  329. s3_beep is for debugging; it makes the PC's speaker beep
  330. as soon as the kernel's real-mode entry point is called.
  331. s4_nohwsig prevents ACPI hardware signature from being
  332. used during resume from hibernation.
  333. old_ordering causes the ACPI 1.0 ordering of the _PTS
  334. control method, with respect to putting devices into
  335. low power states, to be enforced (the ACPI 2.0 ordering
  336. of _PTS is used by default).
  337. nonvs prevents the kernel from saving/restoring the
  338. ACPI NVS memory during suspend/hibernation and resume.
  339. sci_force_enable causes the kernel to set SCI_EN directly
  340. on resume from S1/S3 (which is against the ACPI spec,
  341. but some broken systems don't work without it).
  342. acpi_use_timer_override [HW,ACPI]
  343. Use timer override. For some broken Nvidia NF5 boards
  344. that require a timer override, but don't have HPET
  345. add_efi_memmap [EFI; X86] Include EFI memory map in
  346. kernel's map of available physical RAM.
  347. agp= [AGP]
  348. { off | try_unsupported }
  349. off: disable AGP support
  350. try_unsupported: try to drive unsupported chipsets
  351. (may crash computer or cause data corruption)
  352. ALSA [HW,ALSA]
  353. See Documentation/sound/alsa/alsa-parameters.txt
  354. alignment= [KNL,ARM]
  355. Allow the default userspace alignment fault handler
  356. behaviour to be specified. Bit 0 enables warnings,
  357. bit 1 enables fixups, and bit 2 sends a segfault.
  358. align_va_addr= [X86-64]
  359. Align virtual addresses by clearing slice [14:12] when
  360. allocating a VMA at process creation time. This option
  361. gives you up to 3% performance improvement on AMD F15h
  362. machines (where it is enabled by default) for a
  363. CPU-intensive style benchmark, and it can vary highly in
  364. a microbenchmark depending on workload and compiler.
  365. 32: only for 32-bit processes
  366. 64: only for 64-bit processes
  367. on: enable for both 32- and 64-bit processes
  368. off: disable for both 32- and 64-bit processes
  369. alloc_snapshot [FTRACE]
  370. Allocate the ftrace snapshot buffer on boot up when the
  371. main buffer is allocated. This is handy if debugging
  372. and you need to use tracing_snapshot() on boot up, and
  373. do not want to use tracing_snapshot_alloc() as it needs
  374. to be done where GFP_KERNEL allocations are allowed.
  375. amd_iommu= [HW,X86-64]
  376. Pass parameters to the AMD IOMMU driver in the system.
  377. Possible values are:
  378. fullflush - enable flushing of IO/TLB entries when
  379. they are unmapped. Otherwise they are
  380. flushed before they will be reused, which
  381. is a lot of faster
  382. off - do not initialize any AMD IOMMU found in
  383. the system
  384. force_isolation - Force device isolation for all
  385. devices. The IOMMU driver is not
  386. allowed anymore to lift isolation
  387. requirements as needed. This option
  388. does not override iommu=pt
  389. amd_iommu_dump= [HW,X86-64]
  390. Enable AMD IOMMU driver option to dump the ACPI table
  391. for AMD IOMMU. With this option enabled, AMD IOMMU
  392. driver will print ACPI tables for AMD IOMMU during
  393. IOMMU initialization.
  394. amijoy.map= [HW,JOY] Amiga joystick support
  395. Map of devices attached to JOY0DAT and JOY1DAT
  396. Format: <a>,<b>
  397. See also Documentation/input/joystick.txt
  398. analog.map= [HW,JOY] Analog joystick and gamepad support
  399. Specifies type or capabilities of an analog joystick
  400. connected to one of 16 gameports
  401. Format: <type1>,<type2>,..<type16>
  402. apc= [HW,SPARC]
  403. Power management functions (SPARCstation-4/5 + deriv.)
  404. Format: noidle
  405. Disable APC CPU standby support. SPARCstation-Fox does
  406. not play well with APC CPU idle - disable it if you have
  407. APC and your system crashes randomly.
  408. apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
  409. Change the output verbosity whilst booting
  410. Format: { quiet (default) | verbose | debug }
  411. Change the amount of debugging information output
  412. when initialising the APIC and IO-APIC components.
  413. autoconf= [IPV6]
  414. See Documentation/networking/ipv6.txt.
  415. show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
  416. Limit apic dumping. The parameter defines the maximal
  417. number of local apics being dumped. Also it is possible
  418. to set it to "all" by meaning -- no limit here.
  419. Format: { 1 (default) | 2 | ... | all }.
  420. The parameter valid if only apic=debug or
  421. apic=verbose is specified.
  422. Example: apic=debug show_lapic=all
  423. apm= [APM] Advanced Power Management
  424. See header of arch/x86/kernel/apm_32.c.
  425. arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
  426. Format: <io>,<irq>,<nodeID>
  427. ataflop= [HW,M68k]
  428. atarimouse= [HW,MOUSE] Atari Mouse
  429. atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
  430. EzKey and similar keyboards
  431. atkbd.reset= [HW] Reset keyboard during initialization
  432. atkbd.set= [HW] Select keyboard code set
  433. Format: <int> (2 = AT (default), 3 = PS/2)
  434. atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
  435. keyboards
  436. atkbd.softraw= [HW] Choose between synthetic and real raw mode
  437. Format: <bool> (0 = real, 1 = synthetic (default))
  438. atkbd.softrepeat= [HW]
  439. Use software keyboard repeat
  440. audit= [KNL] Enable the audit sub-system
  441. Format: { "0" | "1" } (0 = disabled, 1 = enabled)
  442. 0 - kernel audit is disabled and can not be enabled
  443. until the next reboot
  444. unset - kernel audit is initialized but disabled and
  445. will be fully enabled by the userspace auditd.
  446. 1 - kernel audit is initialized and partially enabled,
  447. storing at most audit_backlog_limit messages in
  448. RAM until it is fully enabled by the userspace
  449. auditd.
  450. Default: unset
  451. audit_backlog_limit= [KNL] Set the audit queue size limit.
  452. Format: <int> (must be >=0)
  453. Default: 64
  454. baycom_epp= [HW,AX25]
  455. Format: <io>,<mode>
  456. baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
  457. Format: <io>,<mode>
  458. See header of drivers/net/hamradio/baycom_par.c.
  459. baycom_ser_fdx= [HW,AX25]
  460. BayCom Serial Port AX.25 Modem (Full Duplex Mode)
  461. Format: <io>,<irq>,<mode>[,<baud>]
  462. See header of drivers/net/hamradio/baycom_ser_fdx.c.
  463. baycom_ser_hdx= [HW,AX25]
  464. BayCom Serial Port AX.25 Modem (Half Duplex Mode)
  465. Format: <io>,<irq>,<mode>
  466. See header of drivers/net/hamradio/baycom_ser_hdx.c.
  467. blkdevparts= Manual partition parsing of block device(s) for
  468. embedded devices based on command line input.
  469. See Documentation/block/cmdline-partition.txt
  470. boot_delay= Milliseconds to delay each printk during boot.
  471. Values larger than 10 seconds (10000) are changed to
  472. no delay (0).
  473. Format: integer
  474. bootmem_debug [KNL] Enable bootmem allocator debug messages.
  475. bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
  476. bttv.radio= Most important insmod options are available as
  477. kernel args too.
  478. bttv.pll= See Documentation/video4linux/bttv/Insmod-options
  479. bttv.tuner=
  480. bulk_remove=off [PPC] This parameter disables the use of the pSeries
  481. firmware feature for flushing multiple hpte entries
  482. at a time.
  483. c101= [NET] Moxa C101 synchronous serial card
  484. cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
  485. Sometimes CPU hardware bugs make them report the cache
  486. size incorrectly. The kernel will attempt work arounds
  487. to fix known problems, but for some CPUs it is not
  488. possible to determine what the correct size should be.
  489. This option provides an override for these situations.
  490. ca_keys= [KEYS] This parameter identifies a specific key(s) on
  491. the system trusted keyring to be used for certificate
  492. trust validation.
  493. format: { id:<keyid> | builtin }
  494. cca= [MIPS] Override the kernel pages' cache coherency
  495. algorithm. Accepted values range from 0 to 7
  496. inclusive. See arch/mips/include/asm/pgtable-bits.h
  497. for platform specific values (SB1, Loongson3 and
  498. others).
  499. ccw_timeout_log [S390]
  500. See Documentation/s390/CommonIO for details.
  501. cgroup_disable= [KNL] Disable a particular controller
  502. Format: {name of the controller(s) to disable}
  503. The effects of cgroup_disable=foo are:
  504. - foo isn't auto-mounted if you mount all cgroups in
  505. a single hierarchy
  506. - foo isn't visible as an individually mountable
  507. subsystem
  508. {Currently only "memory" controller deal with this and
  509. cut the overhead, others just disable the usage. So
  510. only cgroup_disable=memory is actually worthy}
  511. checkreqprot [SELINUX] Set initial checkreqprot flag value.
  512. Format: { "0" | "1" }
  513. See security/selinux/Kconfig help text.
  514. 0 -- check protection applied by kernel (includes
  515. any implied execute protection).
  516. 1 -- check protection requested by application.
  517. Default value is set via a kernel config option.
  518. Value can be changed at runtime via
  519. /selinux/checkreqprot.
  520. cio_ignore= [S390]
  521. See Documentation/s390/CommonIO for details.
  522. clk_ignore_unused
  523. [CLK]
  524. Prevents the clock framework from automatically gating
  525. clocks that have not been explicitly enabled by a Linux
  526. device driver but are enabled in hardware at reset or
  527. by the bootloader/firmware. Note that this does not
  528. force such clocks to be always-on nor does it reserve
  529. those clocks in any way. This parameter is useful for
  530. debug and development, but should not be needed on a
  531. platform with proper driver support. For more
  532. information, see Documentation/clk.txt.
  533. clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
  534. [Deprecated]
  535. Forces specified clocksource (if available) to be used
  536. when calculating gettimeofday(). If specified
  537. clocksource is not available, it defaults to PIT.
  538. Format: { pit | tsc | cyclone | pmtmr }
  539. clocksource= Override the default clocksource
  540. Format: <string>
  541. Override the default clocksource and use the clocksource
  542. with the name specified.
  543. Some clocksource names to choose from, depending on
  544. the platform:
  545. [all] jiffies (this is the base, fallback clocksource)
  546. [ACPI] acpi_pm
  547. [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
  548. pxa_timer,timer3,32k_counter,timer0_1
  549. [AVR32] avr32
  550. [X86-32] pit,hpet,tsc;
  551. scx200_hrt on Geode; cyclone on IBM x440
  552. [MIPS] MIPS
  553. [PARISC] cr16
  554. [S390] tod
  555. [SH] SuperH
  556. [SPARC64] tick
  557. [X86-64] hpet,tsc
  558. clearcpuid=BITNUM [X86]
  559. Disable CPUID feature X for the kernel. See
  560. arch/x86/include/asm/cpufeature.h for the valid bit
  561. numbers. Note the Linux specific bits are not necessarily
  562. stable over kernel options, but the vendor specific
  563. ones should be.
  564. Also note that user programs calling CPUID directly
  565. or using the feature without checking anything
  566. will still see it. This just prevents it from
  567. being used by the kernel or shown in /proc/cpuinfo.
  568. Also note the kernel might malfunction if you disable
  569. some critical bits.
  570. cma=nn[MG]@[start[MG][-end[MG]]]
  571. [ARM,X86,KNL]
  572. Sets the size of kernel global memory area for
  573. contiguous memory allocations and optionally the
  574. placement constraint by the physical address range of
  575. memory allocations. A value of 0 disables CMA
  576. altogether. For more information, see
  577. include/linux/dma-contiguous.h
  578. cmo_free_hint= [PPC] Format: { yes | no }
  579. Specify whether pages are marked as being inactive
  580. when they are freed. This is used in CMO environments
  581. to determine OS memory pressure for page stealing by
  582. a hypervisor.
  583. Default: yes
  584. coherent_pool=nn[KMG] [ARM,KNL]
  585. Sets the size of memory pool for coherent, atomic dma
  586. allocations, by default set to 256K.
  587. code_bytes [X86] How many bytes of object code to print
  588. in an oops report.
  589. Range: 0 - 8192
  590. Default: 64
  591. com20020= [HW,NET] ARCnet - COM20020 chipset
  592. Format:
  593. <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
  594. com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
  595. Format: <io>[,<irq>]
  596. com90xx= [HW,NET]
  597. ARCnet - COM90xx chipset (memory-mapped buffers)
  598. Format: <io>[,<irq>[,<memstart>]]
  599. condev= [HW,S390] console device
  600. conmode=
  601. console= [KNL] Output console device and options.
  602. tty<n> Use the virtual console device <n>.
  603. ttyS<n>[,options]
  604. ttyUSB0[,options]
  605. Use the specified serial port. The options are of
  606. the form "bbbbpnf", where "bbbb" is the baud rate,
  607. "p" is parity ("n", "o", or "e"), "n" is number of
  608. bits, and "f" is flow control ("r" for RTS or
  609. omit it). Default is "9600n8".
  610. See Documentation/serial-console.txt for more
  611. information. See
  612. Documentation/networking/netconsole.txt for an
  613. alternative.
  614. uart[8250],io,<addr>[,options]
  615. uart[8250],mmio,<addr>[,options]
  616. uart[8250],mmio32,<addr>[,options]
  617. uart[8250],0x<addr>[,options]
  618. Start an early, polled-mode console on the 8250/16550
  619. UART at the specified I/O port or MMIO address,
  620. switching to the matching ttyS device later.
  621. MMIO inter-register address stride is either 8-bit
  622. (mmio) or 32-bit (mmio32).
  623. If none of [io|mmio|mmio32], <addr> is assumed to be
  624. equivalent to 'mmio'. 'options' are specified in the
  625. same format described for ttyS above; if unspecified,
  626. the h/w is not re-initialized.
  627. hvc<n> Use the hypervisor console device <n>. This is for
  628. both Xen and PowerPC hypervisors.
  629. If the device connected to the port is not a TTY but a braille
  630. device, prepend "brl," before the device type, for instance
  631. console=brl,ttyS0
  632. For now, only VisioBraille is supported.
  633. consoleblank= [KNL] The console blank (screen saver) timeout in
  634. seconds. Defaults to 10*60 = 10mins. A value of 0
  635. disables the blank timer.
  636. coredump_filter=
  637. [KNL] Change the default value for
  638. /proc/<pid>/coredump_filter.
  639. See also Documentation/filesystems/proc.txt.
  640. cpuidle.off=1 [CPU_IDLE]
  641. disable the cpuidle sub-system
  642. cpu_init_udelay=N
  643. [X86] Delay for N microsec between assert and de-assert
  644. of APIC INIT to start processors. This delay occurs
  645. on every CPU online, such as boot, and resume from suspend.
  646. Default: 10000
  647. cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
  648. Format:
  649. <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
  650. crashkernel=size[KMG][@offset[KMG]]
  651. [KNL] Using kexec, Linux can switch to a 'crash kernel'
  652. upon panic. This parameter reserves the physical
  653. memory region [offset, offset + size] for that kernel
  654. image. If '@offset' is omitted, then a suitable offset
  655. is selected automatically. Check
  656. Documentation/kdump/kdump.txt for further details.
  657. crashkernel=range1:size1[,range2:size2,...][@offset]
  658. [KNL] Same as above, but depends on the memory
  659. in the running system. The syntax of range is
  660. start-[end] where start and end are both
  661. a memory unit (amount[KMG]). See also
  662. Documentation/kdump/kdump.txt for an example.
  663. crashkernel=size[KMG],high
  664. [KNL, x86_64] range could be above 4G. Allow kernel
  665. to allocate physical memory region from top, so could
  666. be above 4G if system have more than 4G ram installed.
  667. Otherwise memory region will be allocated below 4G, if
  668. available.
  669. It will be ignored if crashkernel=X is specified.
  670. crashkernel=size[KMG],low
  671. [KNL, x86_64] range under 4G. When crashkernel=X,high
  672. is passed, kernel could allocate physical memory region
  673. above 4G, that cause second kernel crash on system
  674. that require some amount of low memory, e.g. swiotlb
  675. requires at least 64M+32K low memory. Kernel would
  676. try to allocate 72M below 4G automatically.
  677. This one let user to specify own low range under 4G
  678. for second kernel instead.
  679. 0: to disable low allocation.
  680. It will be ignored when crashkernel=X,high is not used
  681. or memory reserved is below 4G.
  682. cs89x0_dma= [HW,NET]
  683. Format: <dma>
  684. cs89x0_media= [HW,NET]
  685. Format: { rj45 | aui | bnc }
  686. dasd= [HW,NET]
  687. See header of drivers/s390/block/dasd_devmap.c.
  688. db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
  689. (one device per port)
  690. Format: <port#>,<type>
  691. See also Documentation/input/joystick-parport.txt
  692. ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
  693. time. See Documentation/dynamic-debug-howto.txt for
  694. details. Deprecated, see dyndbg.
  695. debug [KNL] Enable kernel debugging (events log level).
  696. debug_locks_verbose=
  697. [KNL] verbose self-tests
  698. Format=<0|1>
  699. Print debugging info while doing the locking API
  700. self-tests.
  701. We default to 0 (no extra messages), setting it to
  702. 1 will print _a lot_ more information - normally
  703. only useful to kernel developers.
  704. debug_objects [KNL] Enable object debugging
  705. no_debug_objects
  706. [KNL] Disable object debugging
  707. debug_guardpage_minorder=
  708. [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
  709. parameter allows control of the order of pages that will
  710. be intentionally kept free (and hence protected) by the
  711. buddy allocator. Bigger value increase the probability
  712. of catching random memory corruption, but reduce the
  713. amount of memory for normal system use. The maximum
  714. possible value is MAX_ORDER/2. Setting this parameter
  715. to 1 or 2 should be enough to identify most random
  716. memory corruption problems caused by bugs in kernel or
  717. driver code when a CPU writes to (or reads from) a
  718. random memory location. Note that there exists a class
  719. of memory corruptions problems caused by buggy H/W or
  720. F/W or by drivers badly programing DMA (basically when
  721. memory is written at bus level and the CPU MMU is
  722. bypassed) which are not detectable by
  723. CONFIG_DEBUG_PAGEALLOC, hence this option will not help
  724. tracking down these problems.
  725. debug_pagealloc=
  726. [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
  727. parameter enables the feature at boot time. In
  728. default, it is disabled. We can avoid allocating huge
  729. chunk of memory for debug pagealloc if we don't enable
  730. it at boot time and the system will work mostly same
  731. with the kernel built without CONFIG_DEBUG_PAGEALLOC.
  732. on: enable the feature
  733. debugpat [X86] Enable PAT debugging
  734. decnet.addr= [HW,NET]
  735. Format: <area>[,<node>]
  736. See also Documentation/networking/decnet.txt.
  737. default_hugepagesz=
  738. [same as hugepagesz=] The size of the default
  739. HugeTLB page size. This is the size represented by
  740. the legacy /proc/ hugepages APIs, used for SHM, and
  741. default size when mounting hugetlbfs filesystems.
  742. Defaults to the default architecture's huge page size
  743. if not specified.
  744. dhash_entries= [KNL]
  745. Set number of hash buckets for dentry cache.
  746. disable= [IPV6]
  747. See Documentation/networking/ipv6.txt.
  748. disable_cpu_apicid= [X86,APIC,SMP]
  749. Format: <int>
  750. The number of initial APIC ID for the
  751. corresponding CPU to be disabled at boot,
  752. mostly used for the kdump 2nd kernel to
  753. disable BSP to wake up multiple CPUs without
  754. causing system reset or hang due to sending
  755. INIT from AP to BSP.
  756. disable_ddw [PPC/PSERIES]
  757. Disable Dynamic DMA Window support. Use this if
  758. to workaround buggy firmware.
  759. disable_ipv6= [IPV6]
  760. See Documentation/networking/ipv6.txt.
  761. disable_mtrr_cleanup [X86]
  762. The kernel tries to adjust MTRR layout from continuous
  763. to discrete, to make X server driver able to add WB
  764. entry later. This parameter disables that.
  765. disable_mtrr_trim [X86, Intel and AMD only]
  766. By default the kernel will trim any uncacheable
  767. memory out of your available memory pool based on
  768. MTRR settings. This parameter disables that behavior,
  769. possibly causing your machine to run very slowly.
  770. disable_timer_pin_1 [X86]
  771. Disable PIN 1 of APIC timer
  772. Can be useful to work around chipset bugs.
  773. dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
  774. this option disables the debugging code at boot.
  775. dma_debug_entries=<number>
  776. This option allows to tune the number of preallocated
  777. entries for DMA-API debugging code. One entry is
  778. required per DMA-API allocation. Use this if the
  779. DMA-API debugging code disables itself because the
  780. architectural default is too low.
  781. dma_debug_driver=<driver_name>
  782. With this option the DMA-API debugging driver
  783. filter feature can be enabled at boot time. Just
  784. pass the driver to filter for as the parameter.
  785. The filter can be disabled or changed to another
  786. driver later using sysfs.
  787. drm_kms_helper.edid_firmware=[<connector>:]<file>
  788. Broken monitors, graphic adapters and KVMs may
  789. send no or incorrect EDID data sets. This parameter
  790. allows to specify an EDID data set in the
  791. /lib/firmware directory that is used instead.
  792. Generic built-in EDID data sets are used, if one of
  793. edid/1024x768.bin, edid/1280x1024.bin,
  794. edid/1680x1050.bin, or edid/1920x1080.bin is given
  795. and no file with the same name exists. Details and
  796. instructions how to build your own EDID data are
  797. available in Documentation/EDID/HOWTO.txt. An EDID
  798. data set will only be used for a particular connector,
  799. if its name and a colon are prepended to the EDID
  800. name.
  801. dscc4.setup= [NET]
  802. dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
  803. module.dyndbg[="val"]
  804. Enable debug messages at boot time. See
  805. Documentation/dynamic-debug-howto.txt for details.
  806. nompx [X86] Disables Intel Memory Protection Extensions.
  807. See Documentation/x86/intel_mpx.txt for more
  808. information about the feature.
  809. eagerfpu= [X86]
  810. on enable eager fpu restore
  811. off disable eager fpu restore
  812. auto selects the default scheme, which automatically
  813. enables eagerfpu restore for xsaveopt.
  814. module.async_probe [KNL]
  815. Enable asynchronous probe on this module.
  816. early_ioremap_debug [KNL]
  817. Enable debug messages in early_ioremap support. This
  818. is useful for tracking down temporary early mappings
  819. which are not unmapped.
  820. earlycon= [KNL] Output early console device and options.
  821. cdns,<addr>
  822. Start an early, polled-mode console on a cadence serial
  823. port at the specified address. The cadence serial port
  824. must already be setup and configured. Options are not
  825. yet supported.
  826. uart[8250],io,<addr>[,options]
  827. uart[8250],mmio,<addr>[,options]
  828. uart[8250],mmio32,<addr>[,options]
  829. uart[8250],mmio32be,<addr>[,options]
  830. uart[8250],0x<addr>[,options]
  831. Start an early, polled-mode console on the 8250/16550
  832. UART at the specified I/O port or MMIO address.
  833. MMIO inter-register address stride is either 8-bit
  834. (mmio) or 32-bit (mmio32 or mmio32be).
  835. If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
  836. to be equivalent to 'mmio'. 'options' are specified
  837. in the same format described for "console=ttyS<n>"; if
  838. unspecified, the h/w is not initialized.
  839. pl011,<addr>
  840. Start an early, polled-mode console on a pl011 serial
  841. port at the specified address. The pl011 serial port
  842. must already be setup and configured. Options are not
  843. yet supported.
  844. msm_serial,<addr>
  845. Start an early, polled-mode console on an msm serial
  846. port at the specified address. The serial port
  847. must already be setup and configured. Options are not
  848. yet supported.
  849. msm_serial_dm,<addr>
  850. Start an early, polled-mode console on an msm serial
  851. dm port at the specified address. The serial port
  852. must already be setup and configured. Options are not
  853. yet supported.
  854. smh Use ARM semihosting calls for early console.
  855. s3c2410,<addr>
  856. s3c2412,<addr>
  857. s3c2440,<addr>
  858. s3c6400,<addr>
  859. s5pv210,<addr>
  860. exynos4210,<addr>
  861. Use early console provided by serial driver available
  862. on Samsung SoCs, requires selecting proper type and
  863. a correct base address of the selected UART port. The
  864. serial port must already be setup and configured.
  865. Options are not yet supported.
  866. earlyprintk= [X86,SH,BLACKFIN,ARM,M68k]
  867. earlyprintk=vga
  868. earlyprintk=efi
  869. earlyprintk=xen
  870. earlyprintk=serial[,ttySn[,baudrate]]
  871. earlyprintk=serial[,0x...[,baudrate]]
  872. earlyprintk=ttySn[,baudrate]
  873. earlyprintk=dbgp[debugController#]
  874. earlyprintk=pciserial,bus:device.function[,baudrate]
  875. earlyprintk is useful when the kernel crashes before
  876. the normal console is initialized. It is not enabled by
  877. default because it has some cosmetic problems.
  878. Append ",keep" to not disable it when the real console
  879. takes over.
  880. Only one of vga, efi, serial, or usb debug port can
  881. be used at a time.
  882. Currently only ttyS0 and ttyS1 may be specified by
  883. name. Other I/O ports may be explicitly specified
  884. on some architectures (x86 and arm at least) by
  885. replacing ttySn with an I/O port address, like this:
  886. earlyprintk=serial,0x1008,115200
  887. You can find the port for a given device in
  888. /proc/tty/driver/serial:
  889. 2: uart:ST16650V2 port:00001008 irq:18 ...
  890. Interaction with the standard serial driver is not
  891. very good.
  892. The VGA and EFI output is eventually overwritten by
  893. the real console.
  894. The xen output can only be used by Xen PV guests.
  895. edac_report= [HW,EDAC] Control how to report EDAC event
  896. Format: {"on" | "off" | "force"}
  897. on: enable EDAC to report H/W event. May be overridden
  898. by other higher priority error reporting module.
  899. off: disable H/W event reporting through EDAC.
  900. force: enforce the use of EDAC to report H/W event.
  901. default: on.
  902. ekgdboc= [X86,KGDB] Allow early kernel console debugging
  903. ekgdboc=kbd
  904. This is designed to be used in conjunction with
  905. the boot argument: earlyprintk=vga
  906. edd= [EDD]
  907. Format: {"off" | "on" | "skip[mbr]"}
  908. efi= [EFI]
  909. Format: { "old_map", "nochunk", "noruntime", "debug" }
  910. old_map [X86-64]: switch to the old ioremap-based EFI
  911. runtime services mapping. 32-bit still uses this one by
  912. default.
  913. nochunk: disable reading files in "chunks" in the EFI
  914. boot stub, as chunking can cause problems with some
  915. firmware implementations.
  916. noruntime : disable EFI runtime services support
  917. debug: enable misc debug output
  918. efi_no_storage_paranoia [EFI; X86]
  919. Using this parameter you can use more than 50% of
  920. your efi variable storage. Use this parameter only if
  921. you are really sure that your UEFI does sane gc and
  922. fulfills the spec otherwise your board may brick.
  923. eisa_irq_edge= [PARISC,HW]
  924. See header of drivers/parisc/eisa.c.
  925. elanfreq= [X86-32]
  926. See comment before function elanfreq_setup() in
  927. arch/x86/kernel/cpu/cpufreq/elanfreq.c.
  928. elevator= [IOSCHED]
  929. Format: {"cfq" | "deadline" | "noop"}
  930. See Documentation/block/cfq-iosched.txt and
  931. Documentation/block/deadline-iosched.txt for details.
  932. elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
  933. Specifies physical address of start of kernel core
  934. image elf header and optionally the size. Generally
  935. kexec loader will pass this option to capture kernel.
  936. See Documentation/kdump/kdump.txt for details.
  937. enable_mtrr_cleanup [X86]
  938. The kernel tries to adjust MTRR layout from continuous
  939. to discrete, to make X server driver able to add WB
  940. entry later. This parameter enables that.
  941. enable_timer_pin_1 [X86]
  942. Enable PIN 1 of APIC timer
  943. Can be useful to work around chipset bugs
  944. (in particular on some ATI chipsets).
  945. The kernel tries to set a reasonable default.
  946. enforcing [SELINUX] Set initial enforcing status.
  947. Format: {"0" | "1"}
  948. See security/selinux/Kconfig help text.
  949. 0 -- permissive (log only, no denials).
  950. 1 -- enforcing (deny and log).
  951. Default value is 0.
  952. Value can be changed at runtime via /selinux/enforce.
  953. erst_disable [ACPI]
  954. Disable Error Record Serialization Table (ERST)
  955. support.
  956. ether= [HW,NET] Ethernet cards parameters
  957. This option is obsoleted by the "netdev=" option, which
  958. has equivalent usage. See its documentation for details.
  959. evm= [EVM]
  960. Format: { "fix" }
  961. Permit 'security.evm' to be updated regardless of
  962. current integrity status.
  963. failslab=
  964. fail_page_alloc=
  965. fail_make_request=[KNL]
  966. General fault injection mechanism.
  967. Format: <interval>,<probability>,<space>,<times>
  968. See also Documentation/fault-injection/.
  969. floppy= [HW]
  970. See Documentation/blockdev/floppy.txt.
  971. force_pal_cache_flush
  972. [IA-64] Avoid check_sal_cache_flush which may hang on
  973. buggy SAL_CACHE_FLUSH implementations. Using this
  974. parameter will force ia64_sal_cache_flush to call
  975. ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
  976. forcepae [X86-32]
  977. Forcefully enable Physical Address Extension (PAE).
  978. Many Pentium M systems disable PAE but may have a
  979. functionally usable PAE implementation.
  980. Warning: use of this parameter will taint the kernel
  981. and may cause unknown problems.
  982. ftrace=[tracer]
  983. [FTRACE] will set and start the specified tracer
  984. as early as possible in order to facilitate early
  985. boot debugging.
  986. ftrace_dump_on_oops[=orig_cpu]
  987. [FTRACE] will dump the trace buffers on oops.
  988. If no parameter is passed, ftrace will dump
  989. buffers of all CPUs, but if you pass orig_cpu, it will
  990. dump only the buffer of the CPU that triggered the
  991. oops.
  992. ftrace_filter=[function-list]
  993. [FTRACE] Limit the functions traced by the function
  994. tracer at boot up. function-list is a comma separated
  995. list of functions. This list can be changed at run
  996. time by the set_ftrace_filter file in the debugfs
  997. tracing directory.
  998. ftrace_notrace=[function-list]
  999. [FTRACE] Do not trace the functions specified in
  1000. function-list. This list can be changed at run time
  1001. by the set_ftrace_notrace file in the debugfs
  1002. tracing directory.
  1003. ftrace_graph_filter=[function-list]
  1004. [FTRACE] Limit the top level callers functions traced
  1005. by the function graph tracer at boot up.
  1006. function-list is a comma separated list of functions
  1007. that can be changed at run time by the
  1008. set_graph_function file in the debugfs tracing directory.
  1009. ftrace_graph_notrace=[function-list]
  1010. [FTRACE] Do not trace from the functions specified in
  1011. function-list. This list is a comma separated list of
  1012. functions that can be changed at run time by the
  1013. set_graph_notrace file in the debugfs tracing directory.
  1014. gamecon.map[2|3]=
  1015. [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
  1016. support via parallel port (up to 5 devices per port)
  1017. Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
  1018. See also Documentation/input/joystick-parport.txt
  1019. gamma= [HW,DRM]
  1020. gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
  1021. Format: off | on
  1022. default: on
  1023. gcov_persist= [GCOV] When non-zero (default), profiling data for
  1024. kernel modules is saved and remains accessible via
  1025. debugfs, even when the module is unloaded/reloaded.
  1026. When zero, profiling data is discarded and associated
  1027. debugfs files are removed at module unload time.
  1028. gpt [EFI] Forces disk with valid GPT signature but
  1029. invalid Protective MBR to be treated as GPT. If the
  1030. primary GPT is corrupted, it enables the backup/alternate
  1031. GPT to be used instead.
  1032. grcan.enable0= [HW] Configuration of physical interface 0. Determines
  1033. the "Enable 0" bit of the configuration register.
  1034. Format: 0 | 1
  1035. Default: 0
  1036. grcan.enable1= [HW] Configuration of physical interface 1. Determines
  1037. the "Enable 0" bit of the configuration register.
  1038. Format: 0 | 1
  1039. Default: 0
  1040. grcan.select= [HW] Select which physical interface to use.
  1041. Format: 0 | 1
  1042. Default: 0
  1043. grcan.txsize= [HW] Sets the size of the tx buffer.
  1044. Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
  1045. Default: 1024
  1046. grcan.rxsize= [HW] Sets the size of the rx buffer.
  1047. Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
  1048. Default: 1024
  1049. hashdist= [KNL,NUMA] Large hashes allocated during boot
  1050. are distributed across NUMA nodes. Defaults on
  1051. for 64-bit NUMA, off otherwise.
  1052. Format: 0 | 1 (for off | on)
  1053. hcl= [IA-64] SGI's Hardware Graph compatibility layer
  1054. hd= [EIDE] (E)IDE hard drive subsystem geometry
  1055. Format: <cyl>,<head>,<sect>
  1056. hest_disable [ACPI]
  1057. Disable Hardware Error Source Table (HEST) support;
  1058. corresponding firmware-first mode error processing
  1059. logic will be disabled.
  1060. highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
  1061. size of <nn>. This works even on boxes that have no
  1062. highmem otherwise. This also works to reduce highmem
  1063. size on bigger boxes.
  1064. highres= [KNL] Enable/disable high resolution timer mode.
  1065. Valid parameters: "on", "off"
  1066. Default: "on"
  1067. hisax= [HW,ISDN]
  1068. See Documentation/isdn/README.HiSax.
  1069. hlt [BUGS=ARM,SH]
  1070. hpet= [X86-32,HPET] option to control HPET usage
  1071. Format: { enable (default) | disable | force |
  1072. verbose }
  1073. disable: disable HPET and use PIT instead
  1074. force: allow force enabled of undocumented chips (ICH4,
  1075. VIA, nVidia)
  1076. verbose: show contents of HPET registers during setup
  1077. hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
  1078. registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
  1079. hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
  1080. hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
  1081. On x86-64 and powerpc, this option can be specified
  1082. multiple times interleaved with hugepages= to reserve
  1083. huge pages of different sizes. Valid pages sizes on
  1084. x86-64 are 2M (when the CPU supports "pse") and 1G
  1085. (when the CPU supports the "pdpe1gb" cpuinfo flag).
  1086. hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
  1087. terminal devices. Valid values: 0..8
  1088. hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
  1089. If specified, z/VM IUCV HVC accepts connections
  1090. from listed z/VM user IDs only.
  1091. hwthread_map= [METAG] Comma-separated list of Linux cpu id to
  1092. hardware thread id mappings.
  1093. Format: <cpu>:<hwthread>
  1094. keep_bootcon [KNL]
  1095. Do not unregister boot console at start. This is only
  1096. useful for debugging when something happens in the window
  1097. between unregistering the boot console and initializing
  1098. the real console.
  1099. i2c_bus= [HW] Override the default board specific I2C bus speed
  1100. or register an additional I2C bus that is not
  1101. registered from board initialization code.
  1102. Format:
  1103. <bus_id>,<clkrate>
  1104. i8042.debug [HW] Toggle i8042 debug mode
  1105. i8042.direct [HW] Put keyboard port into non-translated mode
  1106. i8042.dumbkbd [HW] Pretend that controller can only read data from
  1107. keyboard and cannot control its state
  1108. (Don't attempt to blink the leds)
  1109. i8042.noaux [HW] Don't check for auxiliary (== mouse) port
  1110. i8042.nokbd [HW] Don't check/create keyboard port
  1111. i8042.noloop [HW] Disable the AUX Loopback command while probing
  1112. for the AUX port
  1113. i8042.nomux [HW] Don't check presence of an active multiplexing
  1114. controller
  1115. i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
  1116. controllers
  1117. i8042.notimeout [HW] Ignore timeout condition signalled by controller
  1118. i8042.reset [HW] Reset the controller during init and cleanup
  1119. i8042.unlock [HW] Unlock (ignore) the keylock
  1120. i8042.kbdreset [HW] Reset device connected to KBD port
  1121. i810= [HW,DRM]
  1122. i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
  1123. indicates that the driver is running on unsupported
  1124. hardware.
  1125. i8k.force [HW] Activate i8k driver even if SMM BIOS signature
  1126. does not match list of supported models.
  1127. i8k.power_status
  1128. [HW] Report power status in /proc/i8k
  1129. (disabled by default)
  1130. i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
  1131. capability is set.
  1132. i915.invert_brightness=
  1133. [DRM] Invert the sense of the variable that is used to
  1134. set the brightness of the panel backlight. Normally a
  1135. brightness value of 0 indicates backlight switched off,
  1136. and the maximum of the brightness value sets the backlight
  1137. to maximum brightness. If this parameter is set to 0
  1138. (default) and the machine requires it, or this parameter
  1139. is set to 1, a brightness value of 0 sets the backlight
  1140. to maximum brightness, and the maximum of the brightness
  1141. value switches the backlight off.
  1142. -1 -- never invert brightness
  1143. 0 -- machine default
  1144. 1 -- force brightness inversion
  1145. icn= [HW,ISDN]
  1146. Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
  1147. ide-core.nodma= [HW] (E)IDE subsystem
  1148. Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
  1149. .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
  1150. .cdrom .chs .ignore_cable are additional options
  1151. See Documentation/ide/ide.txt.
  1152. ide-generic.probe-mask= [HW] (E)IDE subsystem
  1153. Format: <int>
  1154. Probe mask for legacy ISA IDE ports. Depending on
  1155. platform up to 6 ports are supported, enabled by
  1156. setting corresponding bits in the mask to 1. The
  1157. default value is 0x0, which has a special meaning.
  1158. On systems that have PCI, it triggers scanning the
  1159. PCI bus for the first and the second port, which
  1160. are then probed. On systems without PCI the value
  1161. of 0x0 enables probing the two first ports as if it
  1162. was 0x3.
  1163. ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
  1164. Claim all unknown PCI IDE storage controllers.
  1165. idle= [X86]
  1166. Format: idle=poll, idle=halt, idle=nomwait
  1167. Poll forces a polling idle loop that can slightly
  1168. improve the performance of waking up a idle CPU, but
  1169. will use a lot of power and make the system run hot.
  1170. Not recommended.
  1171. idle=halt: Halt is forced to be used for CPU idle.
  1172. In such case C2/C3 won't be used again.
  1173. idle=nomwait: Disable mwait for CPU C-states
  1174. ignore_loglevel [KNL]
  1175. Ignore loglevel setting - this will print /all/
  1176. kernel messages to the console. Useful for debugging.
  1177. We also add it as printk module parameter, so users
  1178. could change it dynamically, usually by
  1179. /sys/module/printk/parameters/ignore_loglevel.
  1180. ihash_entries= [KNL]
  1181. Set number of hash buckets for inode cache.
  1182. ima_appraise= [IMA] appraise integrity measurements
  1183. Format: { "off" | "enforce" | "fix" | "log" }
  1184. default: "enforce"
  1185. ima_appraise_tcb [IMA]
  1186. The builtin appraise policy appraises all files
  1187. owned by uid=0.
  1188. ima_hash= [IMA]
  1189. Format: { md5 | sha1 | rmd160 | sha256 | sha384
  1190. | sha512 | ... }
  1191. default: "sha1"
  1192. The list of supported hash algorithms is defined
  1193. in crypto/hash_info.h.
  1194. ima_policy= [IMA]
  1195. The builtin measurement policy to load during IMA
  1196. setup. Specyfing "tcb" as the value, measures all
  1197. programs exec'd, files mmap'd for exec, and all files
  1198. opened with the read mode bit set by either the
  1199. effective uid (euid=0) or uid=0.
  1200. Format: "tcb"
  1201. ima_tcb [IMA] Deprecated. Use ima_policy= instead.
  1202. Load a policy which meets the needs of the Trusted
  1203. Computing Base. This means IMA will measure all
  1204. programs exec'd, files mmap'd for exec, and all files
  1205. opened for read by uid=0.
  1206. ima_template= [IMA]
  1207. Select one of defined IMA measurements template formats.
  1208. Formats: { "ima" | "ima-ng" | "ima-sig" }
  1209. Default: "ima-ng"
  1210. ima_template_fmt=
  1211. [IMA] Define a custom template format.
  1212. Format: { "field1|...|fieldN" }
  1213. ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
  1214. Format: <min_file_size>
  1215. Set the minimal file size for using asynchronous hash.
  1216. If left unspecified, ahash usage is disabled.
  1217. ahash performance varies for different data sizes on
  1218. different crypto accelerators. This option can be used
  1219. to achieve the best performance for a particular HW.
  1220. ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
  1221. Format: <bufsize>
  1222. Set hashing buffer size. Default: 4k.
  1223. ahash performance varies for different chunk sizes on
  1224. different crypto accelerators. This option can be used
  1225. to achieve best performance for particular HW.
  1226. init= [KNL]
  1227. Format: <full_path>
  1228. Run specified binary instead of /sbin/init as init
  1229. process.
  1230. initcall_debug [KNL] Trace initcalls as they are executed. Useful
  1231. for working out where the kernel is dying during
  1232. startup.
  1233. initcall_blacklist= [KNL] Do not execute a comma-separated list of
  1234. initcall functions. Useful for debugging built-in
  1235. modules and initcalls.
  1236. initrd= [BOOT] Specify the location of the initial ramdisk
  1237. inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
  1238. Format: <irq>
  1239. int_pln_enable [x86] Enable power limit notification interrupt
  1240. integrity_audit=[IMA]
  1241. Format: { "0" | "1" }
  1242. 0 -- basic integrity auditing messages. (Default)
  1243. 1 -- additional integrity auditing messages.
  1244. intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
  1245. on
  1246. Enable intel iommu driver.
  1247. off
  1248. Disable intel iommu driver.
  1249. igfx_off [Default Off]
  1250. By default, gfx is mapped as normal device. If a gfx
  1251. device has a dedicated DMAR unit, the DMAR unit is
  1252. bypassed by not enabling DMAR with this option. In
  1253. this case, gfx device will use physical address for
  1254. DMA.
  1255. forcedac [x86_64]
  1256. With this option iommu will not optimize to look
  1257. for io virtual address below 32-bit forcing dual
  1258. address cycle on pci bus for cards supporting greater
  1259. than 32-bit addressing. The default is to look
  1260. for translation below 32-bit and if not available
  1261. then look in the higher range.
  1262. strict [Default Off]
  1263. With this option on every unmap_single operation will
  1264. result in a hardware IOTLB flush operation as opposed
  1265. to batching them for performance.
  1266. sp_off [Default Off]
  1267. By default, super page will be supported if Intel IOMMU
  1268. has the capability. With this option, super page will
  1269. not be supported.
  1270. ecs_off [Default Off]
  1271. By default, extended context tables will be supported if
  1272. the hardware advertises that it has support both for the
  1273. extended tables themselves, and also PASID support. With
  1274. this option set, extended tables will not be used even
  1275. on hardware which claims to support them.
  1276. intel_idle.max_cstate= [KNL,HW,ACPI,X86]
  1277. 0 disables intel_idle and fall back on acpi_idle.
  1278. 1 to 6 specify maximum depth of C-state.
  1279. intel_pstate= [X86]
  1280. disable
  1281. Do not enable intel_pstate as the default
  1282. scaling driver for the supported processors
  1283. force
  1284. Enable intel_pstate on systems that prohibit it by default
  1285. in favor of acpi-cpufreq. Forcing the intel_pstate driver
  1286. instead of acpi-cpufreq may disable platform features, such
  1287. as thermal controls and power capping, that rely on ACPI
  1288. P-States information being indicated to OSPM and therefore
  1289. should be used with caution. This option does not work with
  1290. processors that aren't supported by the intel_pstate driver
  1291. or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
  1292. no_hwp
  1293. Do not enable hardware P state control (HWP)
  1294. if available.
  1295. hwp_only
  1296. Only load intel_pstate on systems which support
  1297. hardware P state control (HWP) if available.
  1298. intremap= [X86-64, Intel-IOMMU]
  1299. on enable Interrupt Remapping (default)
  1300. off disable Interrupt Remapping
  1301. nosid disable Source ID checking
  1302. no_x2apic_optout
  1303. BIOS x2APIC opt-out request will be ignored
  1304. iomem= Disable strict checking of access to MMIO memory
  1305. strict regions from userspace.
  1306. relaxed
  1307. iommu= [x86]
  1308. off
  1309. force
  1310. noforce
  1311. biomerge
  1312. panic
  1313. nopanic
  1314. merge
  1315. nomerge
  1316. forcesac
  1317. soft
  1318. pt [x86, IA-64]
  1319. nobypass [PPC/POWERNV]
  1320. Disable IOMMU bypass, using IOMMU for PCI devices.
  1321. io7= [HW] IO7 for Marvel based alpha systems
  1322. See comment before marvel_specify_io7 in
  1323. arch/alpha/kernel/core_marvel.c.
  1324. io_delay= [X86] I/O delay method
  1325. 0x80
  1326. Standard port 0x80 based delay
  1327. 0xed
  1328. Alternate port 0xed based delay (needed on some systems)
  1329. udelay
  1330. Simple two microseconds delay
  1331. none
  1332. No delay
  1333. ip= [IP_PNP]
  1334. See Documentation/filesystems/nfs/nfsroot.txt.
  1335. irqfixup [HW]
  1336. When an interrupt is not handled search all handlers
  1337. for it. Intended to get systems with badly broken
  1338. firmware running.
  1339. irqpoll [HW]
  1340. When an interrupt is not handled search all handlers
  1341. for it. Also check all handlers each timer
  1342. interrupt. Intended to get systems with badly broken
  1343. firmware running.
  1344. isapnp= [ISAPNP]
  1345. Format: <RDP>,<reset>,<pci_scan>,<verbosity>
  1346. isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
  1347. Format:
  1348. <cpu number>,...,<cpu number>
  1349. or
  1350. <cpu number>-<cpu number>
  1351. (must be a positive range in ascending order)
  1352. or a mixture
  1353. <cpu number>,...,<cpu number>-<cpu number>
  1354. This option can be used to specify one or more CPUs
  1355. to isolate from the general SMP balancing and scheduling
  1356. algorithms. You can move a process onto or off an
  1357. "isolated" CPU via the CPU affinity syscalls or cpuset.
  1358. <cpu number> begins at 0 and the maximum value is
  1359. "number of CPUs in system - 1".
  1360. This option is the preferred way to isolate CPUs. The
  1361. alternative -- manually setting the CPU mask of all
  1362. tasks in the system -- can cause problems and
  1363. suboptimal load balancer performance.
  1364. iucv= [HW,NET]
  1365. ivrs_ioapic [HW,X86_64]
  1366. Provide an override to the IOAPIC-ID<->DEVICE-ID
  1367. mapping provided in the IVRS ACPI table. For
  1368. example, to map IOAPIC-ID decimal 10 to
  1369. PCI device 00:14.0 write the parameter as:
  1370. ivrs_ioapic[10]=00:14.0
  1371. ivrs_hpet [HW,X86_64]
  1372. Provide an override to the HPET-ID<->DEVICE-ID
  1373. mapping provided in the IVRS ACPI table. For
  1374. example, to map HPET-ID decimal 0 to
  1375. PCI device 00:14.0 write the parameter as:
  1376. ivrs_hpet[0]=00:14.0
  1377. js= [HW,JOY] Analog joystick
  1378. See Documentation/input/joystick.txt.
  1379. kaslr/nokaslr [X86]
  1380. Enable/disable kernel and module base offset ASLR
  1381. (Address Space Layout Randomization) if built into
  1382. the kernel. When CONFIG_HIBERNATION is selected,
  1383. kASLR is disabled by default. When kASLR is enabled,
  1384. hibernation will be disabled.
  1385. keepinitrd [HW,ARM]
  1386. kernelcore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
  1387. specifies the amount of memory usable by the kernel
  1388. for non-movable allocations. The requested amount is
  1389. spread evenly throughout all nodes in the system. The
  1390. remaining memory in each node is used for Movable
  1391. pages. In the event, a node is too small to have both
  1392. kernelcore and Movable pages, kernelcore pages will
  1393. take priority and other nodes will have a larger number
  1394. of Movable pages. The Movable zone is used for the
  1395. allocation of pages that may be reclaimed or moved
  1396. by the page migration subsystem. This means that
  1397. HugeTLB pages may not be allocated from this zone.
  1398. Note that allocations like PTEs-from-HighMem still
  1399. use the HighMem zone if it exists, and the Normal
  1400. zone if it does not.
  1401. kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
  1402. Format: <Controller#>[,poll interval]
  1403. The controller # is the number of the ehci usb debug
  1404. port as it is probed via PCI. The poll interval is
  1405. optional and is the number seconds in between
  1406. each poll cycle to the debug port in case you need
  1407. the functionality for interrupting the kernel with
  1408. gdb or control-c on the dbgp connection. When
  1409. not using this parameter you use sysrq-g to break into
  1410. the kernel debugger.
  1411. kgdboc= [KGDB,HW] kgdb over consoles.
  1412. Requires a tty driver that supports console polling,
  1413. or a supported polling keyboard driver (non-usb).
  1414. Serial only format: <serial_device>[,baud]
  1415. keyboard only format: kbd
  1416. keyboard and serial format: kbd,<serial_device>[,baud]
  1417. Optional Kernel mode setting:
  1418. kms, kbd format: kms,kbd
  1419. kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
  1420. kgdbwait [KGDB] Stop kernel execution and enter the
  1421. kernel debugger at the earliest opportunity.
  1422. kmac= [MIPS] korina ethernet MAC address.
  1423. Configure the RouterBoard 532 series on-chip
  1424. Ethernet adapter MAC address.
  1425. kmemleak= [KNL] Boot-time kmemleak enable/disable
  1426. Valid arguments: on, off
  1427. Default: on
  1428. Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
  1429. the default is off.
  1430. kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
  1431. Valid arguments: 0, 1, 2
  1432. kmemcheck=0 (disabled)
  1433. kmemcheck=1 (enabled)
  1434. kmemcheck=2 (one-shot mode)
  1435. Default: 2 (one-shot mode)
  1436. kstack=N [X86] Print N words from the kernel stack
  1437. in oops dumps.
  1438. kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
  1439. Default is 0 (don't ignore, but inject #GP)
  1440. kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
  1441. KVM MMU at runtime.
  1442. Default is 0 (off)
  1443. kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
  1444. Default is 1 (enabled)
  1445. kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
  1446. for all guests.
  1447. Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
  1448. kvm-intel.ept= [KVM,Intel] Disable extended page tables
  1449. (virtualized MMU) support on capable Intel chips.
  1450. Default is 1 (enabled)
  1451. kvm-intel.emulate_invalid_guest_state=
  1452. [KVM,Intel] Enable emulation of invalid guest states
  1453. Default is 0 (disabled)
  1454. kvm-intel.flexpriority=
  1455. [KVM,Intel] Disable FlexPriority feature (TPR shadow).
  1456. Default is 1 (enabled)
  1457. kvm-intel.nested=
  1458. [KVM,Intel] Enable VMX nesting (nVMX).
  1459. Default is 0 (disabled)
  1460. kvm-intel.unrestricted_guest=
  1461. [KVM,Intel] Disable unrestricted guest feature
  1462. (virtualized real and unpaged mode) on capable
  1463. Intel chips. Default is 1 (enabled)
  1464. kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
  1465. feature (tagged TLBs) on capable Intel chips.
  1466. Default is 1 (enabled)
  1467. l2cr= [PPC]
  1468. l3cr= [PPC]
  1469. lapic [X86-32,APIC] Enable the local APIC even if BIOS
  1470. disabled it.
  1471. lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
  1472. value for LAPIC timer one-shot implementation. Default
  1473. back to the programmable timer unit in the LAPIC.
  1474. lapic_timer_c2_ok [X86,APIC] trust the local apic timer
  1475. in C2 power state.
  1476. libata.dma= [LIBATA] DMA control
  1477. libata.dma=0 Disable all PATA and SATA DMA
  1478. libata.dma=1 PATA and SATA Disk DMA only
  1479. libata.dma=2 ATAPI (CDROM) DMA only
  1480. libata.dma=4 Compact Flash DMA only
  1481. Combinations also work, so libata.dma=3 enables DMA
  1482. for disks and CDROMs, but not CFs.
  1483. libata.ignore_hpa= [LIBATA] Ignore HPA limit
  1484. libata.ignore_hpa=0 keep BIOS limits (default)
  1485. libata.ignore_hpa=1 ignore limits, using full disk
  1486. libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
  1487. when set.
  1488. Format: <int>
  1489. libata.force= [LIBATA] Force configurations. The format is comma
  1490. separated list of "[ID:]VAL" where ID is
  1491. PORT[.DEVICE]. PORT and DEVICE are decimal numbers
  1492. matching port, link or device. Basically, it matches
  1493. the ATA ID string printed on console by libata. If
  1494. the whole ID part is omitted, the last PORT and DEVICE
  1495. values are used. If ID hasn't been specified yet, the
  1496. configuration applies to all ports, links and devices.
  1497. If only DEVICE is omitted, the parameter applies to
  1498. the port and all links and devices behind it. DEVICE
  1499. number of 0 either selects the first device or the
  1500. first fan-out link behind PMP device. It does not
  1501. select the host link. DEVICE number of 15 selects the
  1502. host link and device attached to it.
  1503. The VAL specifies the configuration to force. As long
  1504. as there's no ambiguity shortcut notation is allowed.
  1505. For example, both 1.5 and 1.5G would work for 1.5Gbps.
  1506. The following configurations can be forced.
  1507. * Cable type: 40c, 80c, short40c, unk, ign or sata.
  1508. Any ID with matching PORT is used.
  1509. * SATA link speed limit: 1.5Gbps or 3.0Gbps.
  1510. * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
  1511. udma[/][16,25,33,44,66,100,133] notation is also
  1512. allowed.
  1513. * [no]ncq: Turn on or off NCQ.
  1514. * [no]ncqtrim: Turn off queued DSM TRIM.
  1515. * nohrst, nosrst, norst: suppress hard, soft
  1516. and both resets.
  1517. * rstonce: only attempt one reset during
  1518. hot-unplug link recovery
  1519. * dump_id: dump IDENTIFY data.
  1520. * atapi_dmadir: Enable ATAPI DMADIR bridge support
  1521. * disable: Disable this device.
  1522. If there are multiple matching configurations changing
  1523. the same attribute, the last one is used.
  1524. memblock=debug [KNL] Enable memblock debug messages.
  1525. load_ramdisk= [RAM] List of ramdisks to load from floppy
  1526. See Documentation/blockdev/ramdisk.txt.
  1527. lockd.nlm_grace_period=P [NFS] Assign grace period.
  1528. Format: <integer>
  1529. lockd.nlm_tcpport=N [NFS] Assign TCP port.
  1530. Format: <integer>
  1531. lockd.nlm_timeout=T [NFS] Assign timeout value.
  1532. Format: <integer>
  1533. lockd.nlm_udpport=M [NFS] Assign UDP port.
  1534. Format: <integer>
  1535. locktorture.nreaders_stress= [KNL]
  1536. Set the number of locking read-acquisition kthreads.
  1537. Defaults to being automatically set based on the
  1538. number of online CPUs.
  1539. locktorture.nwriters_stress= [KNL]
  1540. Set the number of locking write-acquisition kthreads.
  1541. locktorture.onoff_holdoff= [KNL]
  1542. Set time (s) after boot for CPU-hotplug testing.
  1543. locktorture.onoff_interval= [KNL]
  1544. Set time (s) between CPU-hotplug operations, or
  1545. zero to disable CPU-hotplug testing.
  1546. locktorture.shuffle_interval= [KNL]
  1547. Set task-shuffle interval (jiffies). Shuffling
  1548. tasks allows some CPUs to go into dyntick-idle
  1549. mode during the locktorture test.
  1550. locktorture.shutdown_secs= [KNL]
  1551. Set time (s) after boot system shutdown. This
  1552. is useful for hands-off automated testing.
  1553. locktorture.stat_interval= [KNL]
  1554. Time (s) between statistics printk()s.
  1555. locktorture.stutter= [KNL]
  1556. Time (s) to stutter testing, for example,
  1557. specifying five seconds causes the test to run for
  1558. five seconds, wait for five seconds, and so on.
  1559. This tests the locking primitive's ability to
  1560. transition abruptly to and from idle.
  1561. locktorture.torture_runnable= [BOOT]
  1562. Start locktorture running at boot time.
  1563. locktorture.torture_type= [KNL]
  1564. Specify the locking implementation to test.
  1565. locktorture.verbose= [KNL]
  1566. Enable additional printk() statements.
  1567. logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
  1568. Format: <irq>
  1569. loglevel= All Kernel Messages with a loglevel smaller than the
  1570. console loglevel will be printed to the console. It can
  1571. also be changed with klogd or other programs. The
  1572. loglevels are defined as follows:
  1573. 0 (KERN_EMERG) system is unusable
  1574. 1 (KERN_ALERT) action must be taken immediately
  1575. 2 (KERN_CRIT) critical conditions
  1576. 3 (KERN_ERR) error conditions
  1577. 4 (KERN_WARNING) warning conditions
  1578. 5 (KERN_NOTICE) normal but significant condition
  1579. 6 (KERN_INFO) informational
  1580. 7 (KERN_DEBUG) debug-level messages
  1581. log_buf_len=n[KMG] Sets the size of the printk ring buffer,
  1582. in bytes. n must be a power of two and greater
  1583. than the minimal size. The minimal size is defined
  1584. by LOG_BUF_SHIFT kernel config parameter. There is
  1585. also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
  1586. that allows to increase the default size depending on
  1587. the number of CPUs. See init/Kconfig for more details.
  1588. logo.nologo [FB] Disables display of the built-in Linux logo.
  1589. This may be used to provide more screen space for
  1590. kernel log messages and is useful when debugging
  1591. kernel boot problems.
  1592. lp=0 [LP] Specify parallel ports to use, e.g,
  1593. lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
  1594. lp=reset first parallel port). 'lp=0' disables the
  1595. lp=auto printer driver. 'lp=reset' (which can be
  1596. specified in addition to the ports) causes
  1597. attached printers to be reset. Using
  1598. lp=port1,port2,... specifies the parallel ports
  1599. to associate lp devices with, starting with
  1600. lp0. A port specification may be 'none' to skip
  1601. that lp device, or a parport name such as
  1602. 'parport0'. Specifying 'lp=auto' instead of a
  1603. port specification list means that device IDs
  1604. from each port should be examined, to see if
  1605. an IEEE 1284-compliant printer is attached; if
  1606. so, the driver will manage that printer.
  1607. See also header of drivers/char/lp.c.
  1608. lpj=n [KNL]
  1609. Sets loops_per_jiffy to given constant, thus avoiding
  1610. time-consuming boot-time autodetection (up to 250 ms per
  1611. CPU). 0 enables autodetection (default). To determine
  1612. the correct value for your kernel, boot with normal
  1613. autodetection and see what value is printed. Note that
  1614. on SMP systems the preset will be applied to all CPUs,
  1615. which is likely to cause problems if your CPUs need
  1616. significantly divergent settings. An incorrect value
  1617. will cause delays in the kernel to be wrong, leading to
  1618. unpredictable I/O errors and other breakage. Although
  1619. unlikely, in the extreme case this might damage your
  1620. hardware.
  1621. ltpc= [NET]
  1622. Format: <io>,<irq>,<dma>
  1623. machvec= [IA-64] Force the use of a particular machine-vector
  1624. (machvec) in a generic kernel.
  1625. Example: machvec=hpzx1_swiotlb
  1626. machtype= [Loongson] Share the same kernel image file between different
  1627. yeeloong laptop.
  1628. Example: machtype=lemote-yeeloong-2f-7inch
  1629. max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
  1630. than or equal to this physical address is ignored.
  1631. maxcpus= [SMP] Maximum number of processors that an SMP kernel
  1632. should make use of. maxcpus=n : n >= 0 limits the
  1633. kernel to using 'n' processors. n=0 is a special case,
  1634. it is equivalent to "nosmp", which also disables
  1635. the IO APIC.
  1636. max_loop= [LOOP] The number of loop block devices that get
  1637. (loop.max_loop) unconditionally pre-created at init time. The default
  1638. number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
  1639. of statically allocating a predefined number, loop
  1640. devices can be requested on-demand with the
  1641. /dev/loop-control interface.
  1642. mce [X86-32] Machine Check Exception
  1643. mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
  1644. md= [HW] RAID subsystems devices and level
  1645. See Documentation/md.txt.
  1646. mdacon= [MDA]
  1647. Format: <first>,<last>
  1648. Specifies range of consoles to be captured by the MDA.
  1649. mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
  1650. Amount of memory to be used when the kernel is not able
  1651. to see the whole system memory or for test.
  1652. [X86] Work as limiting max address. Use together
  1653. with memmap= to avoid physical address space collisions.
  1654. Without memmap= PCI devices could be placed at addresses
  1655. belonging to unused RAM.
  1656. mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
  1657. memory.
  1658. memchunk=nn[KMG]
  1659. [KNL,SH] Allow user to override the default size for
  1660. per-device physically contiguous DMA buffers.
  1661. memmap=exactmap [KNL,X86] Enable setting of an exact
  1662. E820 memory map, as specified by the user.
  1663. Such memmap=exactmap lines can be constructed based on
  1664. BIOS output or other requirements. See the memmap=nn@ss
  1665. option description.
  1666. memmap=nn[KMG]@ss[KMG]
  1667. [KNL] Force usage of a specific region of memory.
  1668. Region of memory to be used is from ss to ss+nn.
  1669. memmap=nn[KMG]#ss[KMG]
  1670. [KNL,ACPI] Mark specific memory as ACPI data.
  1671. Region of memory to be marked is from ss to ss+nn.
  1672. memmap=nn[KMG]$ss[KMG]
  1673. [KNL,ACPI] Mark specific memory as reserved.
  1674. Region of memory to be reserved is from ss to ss+nn.
  1675. Example: Exclude memory from 0x18690000-0x1869ffff
  1676. memmap=64K$0x18690000
  1677. or
  1678. memmap=0x10000$0x18690000
  1679. memmap=nn[KMG]!ss[KMG]
  1680. [KNL,X86] Mark specific memory as protected.
  1681. Region of memory to be used, from ss to ss+nn.
  1682. The memory region may be marked as e820 type 12 (0xc)
  1683. and is NVDIMM or ADR memory.
  1684. memory_corruption_check=0/1 [X86]
  1685. Some BIOSes seem to corrupt the first 64k of
  1686. memory when doing things like suspend/resume.
  1687. Setting this option will scan the memory
  1688. looking for corruption. Enabling this will
  1689. both detect corruption and prevent the kernel
  1690. from using the memory being corrupted.
  1691. However, its intended as a diagnostic tool; if
  1692. repeatable BIOS-originated corruption always
  1693. affects the same memory, you can use memmap=
  1694. to prevent the kernel from using that memory.
  1695. memory_corruption_check_size=size [X86]
  1696. By default it checks for corruption in the low
  1697. 64k, making this memory unavailable for normal
  1698. use. Use this parameter to scan for
  1699. corruption in more or less memory.
  1700. memory_corruption_check_period=seconds [X86]
  1701. By default it checks for corruption every 60
  1702. seconds. Use this parameter to check at some
  1703. other rate. 0 disables periodic checking.
  1704. memtest= [KNL,X86,ARM] Enable memtest
  1705. Format: <integer>
  1706. default : 0 <disable>
  1707. Specifies the number of memtest passes to be
  1708. performed. Each pass selects another test
  1709. pattern from a given set of patterns. Memtest
  1710. fills the memory with this pattern, validates
  1711. memory contents and reserves bad memory
  1712. regions that are detected.
  1713. meye.*= [HW] Set MotionEye Camera parameters
  1714. See Documentation/video4linux/meye.txt.
  1715. mfgpt_irq= [IA-32] Specify the IRQ to use for the
  1716. Multi-Function General Purpose Timers on AMD Geode
  1717. platforms.
  1718. mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
  1719. the BIOS has incorrectly applied a workaround. TinyBIOS
  1720. version 0.98 is known to be affected, 0.99 fixes the
  1721. problem by letting the user disable the workaround.
  1722. mga= [HW,DRM]
  1723. min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
  1724. physical address is ignored.
  1725. mini2440= [ARM,HW,KNL]
  1726. Format:[0..2][b][c][t]
  1727. Default: "0tb"
  1728. MINI2440 configuration specification:
  1729. 0 - The attached screen is the 3.5" TFT
  1730. 1 - The attached screen is the 7" TFT
  1731. 2 - The VGA Shield is attached (1024x768)
  1732. Leaving out the screen size parameter will not load
  1733. the TFT driver, and the framebuffer will be left
  1734. unconfigured.
  1735. b - Enable backlight. The TFT backlight pin will be
  1736. linked to the kernel VESA blanking code and a GPIO
  1737. LED. This parameter is not necessary when using the
  1738. VGA shield.
  1739. c - Enable the s3c camera interface.
  1740. t - Reserved for enabling touchscreen support. The
  1741. touchscreen support is not enabled in the mainstream
  1742. kernel as of 2.6.30, a preliminary port can be found
  1743. in the "bleeding edge" mini2440 support kernel at
  1744. http://repo.or.cz/w/linux-2.6/mini2440.git
  1745. mminit_loglevel=
  1746. [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
  1747. parameter allows control of the logging verbosity for
  1748. the additional memory initialisation checks. A value
  1749. of 0 disables mminit logging and a level of 4 will
  1750. log everything. Information is printed at KERN_DEBUG
  1751. so loglevel=8 may also need to be specified.
  1752. module.sig_enforce
  1753. [KNL] When CONFIG_MODULE_SIG is set, this means that
  1754. modules without (valid) signatures will fail to load.
  1755. Note that if CONFIG_MODULE_SIG_FORCE is set, that
  1756. is always true, so this option does nothing.
  1757. mousedev.tap_time=
  1758. [MOUSE] Maximum time between finger touching and
  1759. leaving touchpad surface for touch to be considered
  1760. a tap and be reported as a left button click (for
  1761. touchpads working in absolute mode only).
  1762. Format: <msecs>
  1763. mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
  1764. reporting absolute coordinates, such as tablets
  1765. mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
  1766. reporting absolute coordinates, such as tablets
  1767. movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
  1768. is similar to kernelcore except it specifies the
  1769. amount of memory used for migratable allocations.
  1770. If both kernelcore and movablecore is specified,
  1771. then kernelcore will be at *least* the specified
  1772. value but may be more. If movablecore on its own
  1773. is specified, the administrator must be careful
  1774. that the amount of memory usable for all allocations
  1775. is not too small.
  1776. movable_node [KNL,X86] Boot-time switch to enable the effects
  1777. of CONFIG_MOVABLE_NODE=y. See mm/Kconfig for details.
  1778. MTD_Partition= [MTD]
  1779. Format: <name>,<region-number>,<size>,<offset>
  1780. MTD_Region= [MTD] Format:
  1781. <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
  1782. mtdparts= [MTD]
  1783. See drivers/mtd/cmdlinepart.c.
  1784. multitce=off [PPC] This parameter disables the use of the pSeries
  1785. firmware feature for updating multiple TCE entries
  1786. at a time.
  1787. onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
  1788. Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
  1789. boundary - index of last SLC block on Flex-OneNAND.
  1790. The remaining blocks are configured as MLC blocks.
  1791. lock - Configure if Flex-OneNAND boundary should be locked.
  1792. Once locked, the boundary cannot be changed.
  1793. 1 indicates lock status, 0 indicates unlock status.
  1794. mtdset= [ARM]
  1795. ARM/S3C2412 JIVE boot control
  1796. See arch/arm/mach-s3c2412/mach-jive.c
  1797. mtouchusb.raw_coordinates=
  1798. [HW] Make the MicroTouch USB driver use raw coordinates
  1799. ('y', default) or cooked coordinates ('n')
  1800. mtrr_chunk_size=nn[KMG] [X86]
  1801. used for mtrr cleanup. It is largest continuous chunk
  1802. that could hold holes aka. UC entries.
  1803. mtrr_gran_size=nn[KMG] [X86]
  1804. Used for mtrr cleanup. It is granularity of mtrr block.
  1805. Default is 1.
  1806. Large value could prevent small alignment from
  1807. using up MTRRs.
  1808. mtrr_spare_reg_nr=n [X86]
  1809. Format: <integer>
  1810. Range: 0,7 : spare reg number
  1811. Default : 1
  1812. Used for mtrr cleanup. It is spare mtrr entries number.
  1813. Set to 2 or more if your graphical card needs more.
  1814. n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
  1815. netdev= [NET] Network devices parameters
  1816. Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
  1817. Note that mem_start is often overloaded to mean
  1818. something different and driver-specific.
  1819. This usage is only documented in each driver source
  1820. file if at all.
  1821. nf_conntrack.acct=
  1822. [NETFILTER] Enable connection tracking flow accounting
  1823. 0 to disable accounting
  1824. 1 to enable accounting
  1825. Default value is 0.
  1826. nfsaddrs= [NFS] Deprecated. Use ip= instead.
  1827. See Documentation/filesystems/nfs/nfsroot.txt.
  1828. nfsroot= [NFS] nfs root filesystem for disk-less boxes.
  1829. See Documentation/filesystems/nfs/nfsroot.txt.
  1830. nfsrootdebug [NFS] enable nfsroot debugging messages.
  1831. See Documentation/filesystems/nfs/nfsroot.txt.
  1832. nfs.callback_tcpport=
  1833. [NFS] set the TCP port on which the NFSv4 callback
  1834. channel should listen.
  1835. nfs.cache_getent=
  1836. [NFS] sets the pathname to the program which is used
  1837. to update the NFS client cache entries.
  1838. nfs.cache_getent_timeout=
  1839. [NFS] sets the timeout after which an attempt to
  1840. update a cache entry is deemed to have failed.
  1841. nfs.idmap_cache_timeout=
  1842. [NFS] set the maximum lifetime for idmapper cache
  1843. entries.
  1844. nfs.enable_ino64=
  1845. [NFS] enable 64-bit inode numbers.
  1846. If zero, the NFS client will fake up a 32-bit inode
  1847. number for the readdir() and stat() syscalls instead
  1848. of returning the full 64-bit number.
  1849. The default is to return 64-bit inode numbers.
  1850. nfs.max_session_slots=
  1851. [NFSv4.1] Sets the maximum number of session slots
  1852. the client will attempt to negotiate with the server.
  1853. This limits the number of simultaneous RPC requests
  1854. that the client can send to the NFSv4.1 server.
  1855. Note that there is little point in setting this
  1856. value higher than the max_tcp_slot_table_limit.
  1857. nfs.nfs4_disable_idmapping=
  1858. [NFSv4] When set to the default of '1', this option
  1859. ensures that both the RPC level authentication
  1860. scheme and the NFS level operations agree to use
  1861. numeric uids/gids if the mount is using the
  1862. 'sec=sys' security flavour. In effect it is
  1863. disabling idmapping, which can make migration from
  1864. legacy NFSv2/v3 systems to NFSv4 easier.
  1865. Servers that do not support this mode of operation
  1866. will be autodetected by the client, and it will fall
  1867. back to using the idmapper.
  1868. To turn off this behaviour, set the value to '0'.
  1869. nfs.nfs4_unique_id=
  1870. [NFS4] Specify an additional fixed unique ident-
  1871. ification string that NFSv4 clients can insert into
  1872. their nfs_client_id4 string. This is typically a
  1873. UUID that is generated at system install time.
  1874. nfs.send_implementation_id =
  1875. [NFSv4.1] Send client implementation identification
  1876. information in exchange_id requests.
  1877. If zero, no implementation identification information
  1878. will be sent.
  1879. The default is to send the implementation identification
  1880. information.
  1881. nfs.recover_lost_locks =
  1882. [NFSv4] Attempt to recover locks that were lost due
  1883. to a lease timeout on the server. Please note that
  1884. doing this risks data corruption, since there are
  1885. no guarantees that the file will remain unchanged
  1886. after the locks are lost.
  1887. If you want to enable the kernel legacy behaviour of
  1888. attempting to recover these locks, then set this
  1889. parameter to '1'.
  1890. The default parameter value of '0' causes the kernel
  1891. not to attempt recovery of lost locks.
  1892. nfsd.nfs4_disable_idmapping=
  1893. [NFSv4] When set to the default of '1', the NFSv4
  1894. server will return only numeric uids and gids to
  1895. clients using auth_sys, and will accept numeric uids
  1896. and gids from such clients. This is intended to ease
  1897. migration from NFSv2/v3.
  1898. objlayoutdriver.osd_login_prog=
  1899. [NFS] [OBJLAYOUT] sets the pathname to the program which
  1900. is used to automatically discover and login into new
  1901. osd-targets. Please see:
  1902. Documentation/filesystems/pnfs.txt for more explanations
  1903. nmi_debug= [KNL,AVR32,SH] Specify one or more actions to take
  1904. when a NMI is triggered.
  1905. Format: [state][,regs][,debounce][,die]
  1906. nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
  1907. Format: [panic,][nopanic,][num]
  1908. Valid num: 0 or 1
  1909. 0 - turn nmi_watchdog off
  1910. 1 - turn nmi_watchdog on
  1911. When panic is specified, panic when an NMI watchdog
  1912. timeout occurs (or 'nopanic' to override the opposite
  1913. default).
  1914. This is useful when you use a panic=... timeout and
  1915. need the box quickly up again.
  1916. netpoll.carrier_timeout=
  1917. [NET] Specifies amount of time (in seconds) that
  1918. netpoll should wait for a carrier. By default netpoll
  1919. waits 4 seconds.
  1920. no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
  1921. emulation library even if a 387 maths coprocessor
  1922. is present.
  1923. no_console_suspend
  1924. [HW] Never suspend the console
  1925. Disable suspending of consoles during suspend and
  1926. hibernate operations. Once disabled, debugging
  1927. messages can reach various consoles while the rest
  1928. of the system is being put to sleep (ie, while
  1929. debugging driver suspend/resume hooks). This may
  1930. not work reliably with all consoles, but is known
  1931. to work with serial and VGA consoles.
  1932. To facilitate more flexible debugging, we also add
  1933. console_suspend, a printk module parameter to control
  1934. it. Users could use console_suspend (usually
  1935. /sys/module/printk/parameters/console_suspend) to
  1936. turn on/off it dynamically.
  1937. noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
  1938. caches in the slab allocator. Saves per-node memory,
  1939. but will impact performance.
  1940. noalign [KNL,ARM]
  1941. noapic [SMP,APIC] Tells the kernel to not make use of any
  1942. IOAPICs that may be present in the system.
  1943. noautogroup Disable scheduler automatic task group creation.
  1944. nobats [PPC] Do not use BATs for mapping kernel lowmem
  1945. on "Classic" PPC cores.
  1946. nocache [ARM]
  1947. noclflush [BUGS=X86] Don't use the CLFLUSH instruction
  1948. nodelayacct [KNL] Disable per-task delay accounting
  1949. nodisconnect [HW,SCSI,M68K] Disables SCSI disconnects.
  1950. nodsp [SH] Disable hardware DSP at boot time.
  1951. noefi Disable EFI runtime services support.
  1952. noexec [IA-64]
  1953. noexec [X86]
  1954. On X86-32 available only on PAE configured kernels.
  1955. noexec=on: enable non-executable mappings (default)
  1956. noexec=off: disable non-executable mappings
  1957. nosmap [X86]
  1958. Disable SMAP (Supervisor Mode Access Prevention)
  1959. even if it is supported by processor.
  1960. nosmep [X86]
  1961. Disable SMEP (Supervisor Mode Execution Prevention)
  1962. even if it is supported by processor.
  1963. noexec32 [X86-64]
  1964. This affects only 32-bit executables.
  1965. noexec32=on: enable non-executable mappings (default)
  1966. read doesn't imply executable mappings
  1967. noexec32=off: disable non-executable mappings
  1968. read implies executable mappings
  1969. nofpu [MIPS,SH] Disable hardware FPU at boot time.
  1970. nofxsr [BUGS=X86-32] Disables x86 floating point extended
  1971. register save and restore. The kernel will only save
  1972. legacy floating-point registers on task switch.
  1973. nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
  1974. noxsave [BUGS=X86] Disables x86 extended register state save
  1975. and restore using xsave. The kernel will fallback to
  1976. enabling legacy floating-point and sse state.
  1977. noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
  1978. register states. The kernel will fall back to use
  1979. xsave to save the states. By using this parameter,
  1980. performance of saving the states is degraded because
  1981. xsave doesn't support modified optimization while
  1982. xsaveopt supports it on xsaveopt enabled systems.
  1983. noxsaves [X86] Disables xsaves and xrstors used in saving and
  1984. restoring x86 extended register state in compacted
  1985. form of xsave area. The kernel will fall back to use
  1986. xsaveopt and xrstor to save and restore the states
  1987. in standard form of xsave area. By using this
  1988. parameter, xsave area per process might occupy more
  1989. memory on xsaves enabled systems.
  1990. nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
  1991. wfi(ARM) instruction doesn't work correctly and not to
  1992. use it. This is also useful when using JTAG debugger.
  1993. no_file_caps Tells the kernel not to honor file capabilities. The
  1994. only way then for a file to be executed with privilege
  1995. is to be setuid root or executed by root.
  1996. nohalt [IA-64] Tells the kernel not to use the power saving
  1997. function PAL_HALT_LIGHT when idle. This increases
  1998. power-consumption. On the positive side, it reduces
  1999. interrupt wake-up latency, which may improve performance
  2000. in certain environments such as networked servers or
  2001. real-time systems.
  2002. nohibernate [HIBERNATION] Disable hibernation and resume.
  2003. nohz= [KNL] Boottime enable/disable dynamic ticks
  2004. Valid arguments: on, off
  2005. Default: on
  2006. nohz_full= [KNL,BOOT]
  2007. In kernels built with CONFIG_NO_HZ_FULL=y, set
  2008. the specified list of CPUs whose tick will be stopped
  2009. whenever possible. The boot CPU will be forced outside
  2010. the range to maintain the timekeeping.
  2011. The CPUs in this range must also be included in the
  2012. rcu_nocbs= set.
  2013. noiotrap [SH] Disables trapped I/O port accesses.
  2014. noirqdebug [X86-32] Disables the code which attempts to detect and
  2015. disable unhandled interrupt sources.
  2016. no_timer_check [X86,APIC] Disables the code which tests for
  2017. broken timer IRQ sources.
  2018. noisapnp [ISAPNP] Disables ISA PnP code.
  2019. noinitrd [RAM] Tells the kernel not to load any configured
  2020. initial RAM disk.
  2021. nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
  2022. remapping.
  2023. [Deprecated - use intremap=off]
  2024. nointroute [IA-64]
  2025. nojitter [IA-64] Disables jitter checking for ITC timers.
  2026. no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
  2027. no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
  2028. fault handling.
  2029. no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
  2030. steal time is computed, but won't influence scheduler
  2031. behaviour
  2032. nolapic [X86-32,APIC] Do not enable or use the local APIC.
  2033. nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
  2034. noltlbs [PPC] Do not use large page/tlb entries for kernel
  2035. lowmem mapping on PPC40x.
  2036. nomca [IA-64] Disable machine check abort handling
  2037. nomce [X86-32] Disable Machine Check Exception
  2038. nomfgpt [X86-32] Disable Multi-Function General Purpose
  2039. Timer usage (for AMD Geode machines).
  2040. nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
  2041. shutdown the other cpus. Instead use the REBOOT_VECTOR
  2042. irq.
  2043. nomodule Disable module load
  2044. nopat [X86] Disable PAT (page attribute table extension of
  2045. pagetables) support.
  2046. norandmaps Don't use address space randomization. Equivalent to
  2047. echo 0 > /proc/sys/kernel/randomize_va_space
  2048. noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
  2049. noreplace-smp [X86-32,SMP] Don't replace SMP instructions
  2050. with UP alternatives
  2051. nordrand [X86] Disable kernel use of the RDRAND and
  2052. RDSEED instructions even if they are supported
  2053. by the processor. RDRAND and RDSEED are still
  2054. available to user space applications.
  2055. noresume [SWSUSP] Disables resume and restores original swap
  2056. space.
  2057. no-scroll [VGA] Disables scrollback.
  2058. This is required for the Braillex ib80-piezo Braille
  2059. reader made by F.H. Papenmeier (Germany).
  2060. nosbagart [IA-64]
  2061. nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
  2062. nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
  2063. and disable the IO APIC. legacy for "maxcpus=0".
  2064. nosoftlockup [KNL] Disable the soft-lockup detector.
  2065. nosync [HW,M68K] Disables sync negotiation for all devices.
  2066. notsc [BUGS=X86-32] Disable Time Stamp Counter
  2067. nousb [USB] Disable the USB subsystem
  2068. nowatchdog [KNL] Disable both lockup detectors, i.e.
  2069. soft-lockup and NMI watchdog (hard-lockup).
  2070. nowb [ARM]
  2071. nox2apic [X86-64,APIC] Do not enable x2APIC mode.
  2072. cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
  2073. CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
  2074. Some features depend on CPU0. Known dependencies are:
  2075. 1. Resume from suspend/hibernate depends on CPU0.
  2076. Suspend/hibernate will fail if CPU0 is offline and you
  2077. need to online CPU0 before suspend/hibernate.
  2078. 2. PIC interrupts also depend on CPU0. CPU0 can't be
  2079. removed if a PIC interrupt is detected.
  2080. It's said poweroff/reboot may depend on CPU0 on some
  2081. machines although I haven't seen such issues so far
  2082. after CPU0 is offline on a few tested machines.
  2083. If the dependencies are under your control, you can
  2084. turn on cpu0_hotplug.
  2085. nptcg= [IA-64] Override max number of concurrent global TLB
  2086. purges which is reported from either PAL_VM_SUMMARY or
  2087. SAL PALO.
  2088. nr_cpus= [SMP] Maximum number of processors that an SMP kernel
  2089. could support. nr_cpus=n : n >= 1 limits the kernel to
  2090. supporting 'n' processors. Later in runtime you can not
  2091. use hotplug cpu feature to put more cpu back to online.
  2092. just like you compile the kernel NR_CPUS=n
  2093. nr_uarts= [SERIAL] maximum number of UARTs to be registered.
  2094. numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
  2095. Allowed values are enable and disable
  2096. numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
  2097. one of ['zone', 'node', 'default'] can be specified
  2098. This can be set from sysctl after boot.
  2099. See Documentation/sysctl/vm.txt for details.
  2100. ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
  2101. See Documentation/debugging-via-ohci1394.txt for more
  2102. info.
  2103. olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
  2104. Rather than timing out after 20 ms if an EC
  2105. command is not properly ACKed, override the length
  2106. of the timeout. We have interrupts disabled while
  2107. waiting for the ACK, so if this is set too high
  2108. interrupts *may* be lost!
  2109. omap_mux= [OMAP] Override bootloader pin multiplexing.
  2110. Format: <mux_mode0.mode_name=value>...
  2111. For example, to override I2C bus2:
  2112. omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
  2113. oprofile.timer= [HW]
  2114. Use timer interrupt instead of performance counters
  2115. oprofile.cpu_type= Force an oprofile cpu type
  2116. This might be useful if you have an older oprofile
  2117. userland or if you want common events.
  2118. Format: { arch_perfmon }
  2119. arch_perfmon: [X86] Force use of architectural
  2120. perfmon on Intel CPUs instead of the
  2121. CPU specific event set.
  2122. timer: [X86] Force use of architectural NMI
  2123. timer mode (see also oprofile.timer
  2124. for generic hr timer mode)
  2125. [s390] Force legacy basic mode sampling
  2126. (report cpu_type "timer")
  2127. oops=panic Always panic on oopses. Default is to just kill the
  2128. process, but there is a small probability of
  2129. deadlocking the machine.
  2130. This will also cause panics on machine check exceptions.
  2131. Useful together with panic=30 to trigger a reboot.
  2132. OSS [HW,OSS]
  2133. See Documentation/sound/oss/oss-parameters.txt
  2134. page_owner= [KNL] Boot-time page_owner enabling option.
  2135. Storage of the information about who allocated
  2136. each page is disabled in default. With this switch,
  2137. we can turn it on.
  2138. on: enable the feature
  2139. panic= [KNL] Kernel behaviour on panic: delay <timeout>
  2140. timeout > 0: seconds before rebooting
  2141. timeout = 0: wait forever
  2142. timeout < 0: reboot immediately
  2143. Format: <timeout>
  2144. panic_on_warn panic() instead of WARN(). Useful to cause kdump
  2145. on a WARN().
  2146. crash_kexec_post_notifiers
  2147. Run kdump after running panic-notifiers and dumping
  2148. kmsg. This only for the users who doubt kdump always
  2149. succeeds in any situation.
  2150. Note that this also increases risks of kdump failure,
  2151. because some panic notifiers can make the crashed
  2152. kernel more unstable.
  2153. parkbd.port= [HW] Parallel port number the keyboard adapter is
  2154. connected to, default is 0.
  2155. Format: <parport#>
  2156. parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
  2157. 0 for XT, 1 for AT (default is AT).
  2158. Format: <mode>
  2159. parport= [HW,PPT] Specify parallel ports. 0 disables.
  2160. Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
  2161. Use 'auto' to force the driver to use any
  2162. IRQ/DMA settings detected (the default is to
  2163. ignore detected IRQ/DMA settings because of
  2164. possible conflicts). You can specify the base
  2165. address, IRQ, and DMA settings; IRQ and DMA
  2166. should be numbers, or 'auto' (for using detected
  2167. settings on that particular port), or 'nofifo'
  2168. (to avoid using a FIFO even if it is detected).
  2169. Parallel ports are assigned in the order they
  2170. are specified on the command line, starting
  2171. with parport0.
  2172. parport_init_mode= [HW,PPT]
  2173. Configure VIA parallel port to operate in
  2174. a specific mode. This is necessary on Pegasos
  2175. computer where firmware has no options for setting
  2176. up parallel port mode and sets it to spp.
  2177. Currently this function knows 686a and 8231 chips.
  2178. Format: [spp|ps2|epp|ecp|ecpepp]
  2179. pause_on_oops=
  2180. Halt all CPUs after the first oops has been printed for
  2181. the specified number of seconds. This is to be used if
  2182. your oopses keep scrolling off the screen.
  2183. pcbit= [HW,ISDN]
  2184. pcd. [PARIDE]
  2185. See header of drivers/block/paride/pcd.c.
  2186. See also Documentation/blockdev/paride.txt.
  2187. pci=option[,option...] [PCI] various PCI subsystem options:
  2188. earlydump [X86] dump PCI config space before the kernel
  2189. changes anything
  2190. off [X86] don't probe for the PCI bus
  2191. bios [X86-32] force use of PCI BIOS, don't access
  2192. the hardware directly. Use this if your machine
  2193. has a non-standard PCI host bridge.
  2194. nobios [X86-32] disallow use of PCI BIOS, only direct
  2195. hardware access methods are allowed. Use this
  2196. if you experience crashes upon bootup and you
  2197. suspect they are caused by the BIOS.
  2198. conf1 [X86] Force use of PCI Configuration
  2199. Mechanism 1.
  2200. conf2 [X86] Force use of PCI Configuration
  2201. Mechanism 2.
  2202. noaer [PCIE] If the PCIEAER kernel config parameter is
  2203. enabled, this kernel boot option can be used to
  2204. disable the use of PCIE advanced error reporting.
  2205. nodomains [PCI] Disable support for multiple PCI
  2206. root domains (aka PCI segments, in ACPI-speak).
  2207. nommconf [X86] Disable use of MMCONFIG for PCI
  2208. Configuration
  2209. check_enable_amd_mmconf [X86] check for and enable
  2210. properly configured MMIO access to PCI
  2211. config space on AMD family 10h CPU
  2212. nomsi [MSI] If the PCI_MSI kernel config parameter is
  2213. enabled, this kernel boot option can be used to
  2214. disable the use of MSI interrupts system-wide.
  2215. noioapicquirk [APIC] Disable all boot interrupt quirks.
  2216. Safety option to keep boot IRQs enabled. This
  2217. should never be necessary.
  2218. ioapicreroute [APIC] Enable rerouting of boot IRQs to the
  2219. primary IO-APIC for bridges that cannot disable
  2220. boot IRQs. This fixes a source of spurious IRQs
  2221. when the system masks IRQs.
  2222. noioapicreroute [APIC] Disable workaround that uses the
  2223. boot IRQ equivalent of an IRQ that connects to
  2224. a chipset where boot IRQs cannot be disabled.
  2225. The opposite of ioapicreroute.
  2226. biosirq [X86-32] Use PCI BIOS calls to get the interrupt
  2227. routing table. These calls are known to be buggy
  2228. on several machines and they hang the machine
  2229. when used, but on other computers it's the only
  2230. way to get the interrupt routing table. Try
  2231. this option if the kernel is unable to allocate
  2232. IRQs or discover secondary PCI buses on your
  2233. motherboard.
  2234. rom [X86] Assign address space to expansion ROMs.
  2235. Use with caution as certain devices share
  2236. address decoders between ROMs and other
  2237. resources.
  2238. norom [X86] Do not assign address space to
  2239. expansion ROMs that do not already have
  2240. BIOS assigned address ranges.
  2241. nobar [X86] Do not assign address space to the
  2242. BARs that weren't assigned by the BIOS.
  2243. irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
  2244. assigned automatically to PCI devices. You can
  2245. make the kernel exclude IRQs of your ISA cards
  2246. this way.
  2247. pirqaddr=0xAAAAA [X86] Specify the physical address
  2248. of the PIRQ table (normally generated
  2249. by the BIOS) if it is outside the
  2250. F0000h-100000h range.
  2251. lastbus=N [X86] Scan all buses thru bus #N. Can be
  2252. useful if the kernel is unable to find your
  2253. secondary buses and you want to tell it
  2254. explicitly which ones they are.
  2255. assign-busses [X86] Always assign all PCI bus
  2256. numbers ourselves, overriding
  2257. whatever the firmware may have done.
  2258. usepirqmask [X86] Honor the possible IRQ mask stored
  2259. in the BIOS $PIR table. This is needed on
  2260. some systems with broken BIOSes, notably
  2261. some HP Pavilion N5400 and Omnibook XE3
  2262. notebooks. This will have no effect if ACPI
  2263. IRQ routing is enabled.
  2264. noacpi [X86] Do not use ACPI for IRQ routing
  2265. or for PCI scanning.
  2266. use_crs [X86] Use PCI host bridge window information
  2267. from ACPI. On BIOSes from 2008 or later, this
  2268. is enabled by default. If you need to use this,
  2269. please report a bug.
  2270. nocrs [X86] Ignore PCI host bridge windows from ACPI.
  2271. If you need to use this, please report a bug.
  2272. routeirq Do IRQ routing for all PCI devices.
  2273. This is normally done in pci_enable_device(),
  2274. so this option is a temporary workaround
  2275. for broken drivers that don't call it.
  2276. skip_isa_align [X86] do not align io start addr, so can
  2277. handle more pci cards
  2278. firmware [ARM] Do not re-enumerate the bus but instead
  2279. just use the configuration from the
  2280. bootloader. This is currently used on
  2281. IXP2000 systems where the bus has to be
  2282. configured a certain way for adjunct CPUs.
  2283. noearly [X86] Don't do any early type 1 scanning.
  2284. This might help on some broken boards which
  2285. machine check when some devices' config space
  2286. is read. But various workarounds are disabled
  2287. and some IOMMU drivers will not work.
  2288. bfsort Sort PCI devices into breadth-first order.
  2289. This sorting is done to get a device
  2290. order compatible with older (<= 2.4) kernels.
  2291. nobfsort Don't sort PCI devices into breadth-first order.
  2292. pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
  2293. tuning and use the BIOS-configured MPS defaults.
  2294. pcie_bus_safe Set every device's MPS to the largest value
  2295. supported by all devices below the root complex.
  2296. pcie_bus_perf Set device MPS to the largest allowable MPS
  2297. based on its parent bus. Also set MRRS (Max
  2298. Read Request Size) to the largest supported
  2299. value (no larger than the MPS that the device
  2300. or bus can support) for best performance.
  2301. pcie_bus_peer2peer Set every device's MPS to 128B, which
  2302. every device is guaranteed to support. This
  2303. configuration allows peer-to-peer DMA between
  2304. any pair of devices, possibly at the cost of
  2305. reduced performance. This also guarantees
  2306. that hot-added devices will work.
  2307. cbiosize=nn[KMG] The fixed amount of bus space which is
  2308. reserved for the CardBus bridge's IO window.
  2309. The default value is 256 bytes.
  2310. cbmemsize=nn[KMG] The fixed amount of bus space which is
  2311. reserved for the CardBus bridge's memory
  2312. window. The default value is 64 megabytes.
  2313. resource_alignment=
  2314. Format:
  2315. [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
  2316. Specifies alignment and device to reassign
  2317. aligned memory resources.
  2318. If <order of align> is not specified,
  2319. PAGE_SIZE is used as alignment.
  2320. PCI-PCI bridge can be specified, if resource
  2321. windows need to be expanded.
  2322. ecrc= Enable/disable PCIe ECRC (transaction layer
  2323. end-to-end CRC checking).
  2324. bios: Use BIOS/firmware settings. This is the
  2325. the default.
  2326. off: Turn ECRC off
  2327. on: Turn ECRC on.
  2328. hpiosize=nn[KMG] The fixed amount of bus space which is
  2329. reserved for hotplug bridge's IO window.
  2330. Default size is 256 bytes.
  2331. hpmemsize=nn[KMG] The fixed amount of bus space which is
  2332. reserved for hotplug bridge's memory window.
  2333. Default size is 2 megabytes.
  2334. realloc= Enable/disable reallocating PCI bridge resources
  2335. if allocations done by BIOS are too small to
  2336. accommodate resources required by all child
  2337. devices.
  2338. off: Turn realloc off
  2339. on: Turn realloc on
  2340. realloc same as realloc=on
  2341. noari do not use PCIe ARI.
  2342. pcie_scan_all Scan all possible PCIe devices. Otherwise we
  2343. only look for one device below a PCIe downstream
  2344. port.
  2345. pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
  2346. Management.
  2347. off Disable ASPM.
  2348. force Enable ASPM even on devices that claim not to support it.
  2349. WARNING: Forcing ASPM on may cause system lockups.
  2350. pcie_hp= [PCIE] PCI Express Hotplug driver options:
  2351. nomsi Do not use MSI for PCI Express Native Hotplug (this
  2352. makes all PCIe ports use INTx for hotplug services).
  2353. pcie_ports= [PCIE] PCIe ports handling:
  2354. auto Ask the BIOS whether or not to use native PCIe services
  2355. associated with PCIe ports (PME, hot-plug, AER). Use
  2356. them only if that is allowed by the BIOS.
  2357. native Use native PCIe services associated with PCIe ports
  2358. unconditionally.
  2359. compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
  2360. ports driver.
  2361. pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
  2362. nomsi Do not use MSI for native PCIe PME signaling (this makes
  2363. all PCIe root ports use INTx for all services).
  2364. pcmv= [HW,PCMCIA] BadgePAD 4
  2365. pd_ignore_unused
  2366. [PM]
  2367. Keep all power-domains already enabled by bootloader on,
  2368. even if no driver has claimed them. This is useful
  2369. for debug and development, but should not be
  2370. needed on a platform with proper driver support.
  2371. pd. [PARIDE]
  2372. See Documentation/blockdev/paride.txt.
  2373. pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
  2374. boot time.
  2375. Format: { 0 | 1 }
  2376. See arch/parisc/kernel/pdc_chassis.c
  2377. percpu_alloc= Select which percpu first chunk allocator to use.
  2378. Currently supported values are "embed" and "page".
  2379. Archs may support subset or none of the selections.
  2380. See comments in mm/percpu.c for details on each
  2381. allocator. This parameter is primarily for debugging
  2382. and performance comparison.
  2383. pf. [PARIDE]
  2384. See Documentation/blockdev/paride.txt.
  2385. pg. [PARIDE]
  2386. See Documentation/blockdev/paride.txt.
  2387. pirq= [SMP,APIC] Manual mp-table setup
  2388. See Documentation/x86/i386/IO-APIC.txt.
  2389. plip= [PPT,NET] Parallel port network link
  2390. Format: { parport<nr> | timid | 0 }
  2391. See also Documentation/parport.txt.
  2392. pmtmr= [X86] Manual setup of pmtmr I/O Port.
  2393. Override pmtimer IOPort with a hex value.
  2394. e.g. pmtmr=0x508
  2395. pnp.debug=1 [PNP]
  2396. Enable PNP debug messages (depends on the
  2397. CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
  2398. via /sys/module/pnp/parameters/debug. We always show
  2399. current resource usage; turning this on also shows
  2400. possible settings and some assignment information.
  2401. pnpacpi= [ACPI]
  2402. { off }
  2403. pnpbios= [ISAPNP]
  2404. { on | off | curr | res | no-curr | no-res }
  2405. pnp_reserve_irq=
  2406. [ISAPNP] Exclude IRQs for the autoconfiguration
  2407. pnp_reserve_dma=
  2408. [ISAPNP] Exclude DMAs for the autoconfiguration
  2409. pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
  2410. Ranges are in pairs (I/O port base and size).
  2411. pnp_reserve_mem=
  2412. [ISAPNP] Exclude memory regions for the
  2413. autoconfiguration.
  2414. Ranges are in pairs (memory base and size).
  2415. ports= [IP_VS_FTP] IPVS ftp helper module
  2416. Default is 21.
  2417. Up to 8 (IP_VS_APP_MAX_PORTS) ports
  2418. may be specified.
  2419. Format: <port>,<port>....
  2420. print-fatal-signals=
  2421. [KNL] debug: print fatal signals
  2422. If enabled, warn about various signal handling
  2423. related application anomalies: too many signals,
  2424. too many POSIX.1 timers, fatal signals causing a
  2425. coredump - etc.
  2426. If you hit the warning due to signal overflow,
  2427. you might want to try "ulimit -i unlimited".
  2428. default: off.
  2429. printk.always_kmsg_dump=
  2430. Trigger kmsg_dump for cases other than kernel oops or
  2431. panics
  2432. Format: <bool> (1/Y/y=enable, 0/N/n=disable)
  2433. default: disabled
  2434. printk.time= Show timing data prefixed to each printk message line
  2435. Format: <bool> (1/Y/y=enable, 0/N/n=disable)
  2436. processor.max_cstate= [HW,ACPI]
  2437. Limit processor to maximum C-state
  2438. max_cstate=9 overrides any DMI blacklist limit.
  2439. processor.nocst [HW,ACPI]
  2440. Ignore the _CST method to determine C-states,
  2441. instead using the legacy FADT method
  2442. profile= [KNL] Enable kernel profiling via /proc/profile
  2443. Format: [schedule,]<number>
  2444. Param: "schedule" - profile schedule points.
  2445. Param: <number> - step/bucket size as a power of 2 for
  2446. statistical time based profiling.
  2447. Param: "sleep" - profile D-state sleeping (millisecs).
  2448. Requires CONFIG_SCHEDSTATS
  2449. Param: "kvm" - profile VM exits.
  2450. prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
  2451. before loading.
  2452. See Documentation/blockdev/ramdisk.txt.
  2453. psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
  2454. probe for; one of (bare|imps|exps|lifebook|any).
  2455. psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
  2456. per second.
  2457. psmouse.resetafter= [HW,MOUSE]
  2458. Try to reset the device after so many bad packets
  2459. (0 = never).
  2460. psmouse.resolution=
  2461. [HW,MOUSE] Set desired mouse resolution, in dpi.
  2462. psmouse.smartscroll=
  2463. [HW,MOUSE] Controls Logitech smartscroll autorepeat.
  2464. 0 = disabled, 1 = enabled (default).
  2465. pstore.backend= Specify the name of the pstore backend to use
  2466. pt. [PARIDE]
  2467. See Documentation/blockdev/paride.txt.
  2468. pty.legacy_count=
  2469. [KNL] Number of legacy pty's. Overwrites compiled-in
  2470. default number.
  2471. quiet [KNL] Disable most log messages
  2472. r128= [HW,DRM]
  2473. raid= [HW,RAID]
  2474. See Documentation/md.txt.
  2475. ramdisk_blocksize= [RAM]
  2476. See Documentation/blockdev/ramdisk.txt.
  2477. ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
  2478. See Documentation/blockdev/ramdisk.txt.
  2479. rcu_nocbs= [KNL]
  2480. In kernels built with CONFIG_RCU_NOCB_CPU=y, set
  2481. the specified list of CPUs to be no-callback CPUs.
  2482. Invocation of these CPUs' RCU callbacks will
  2483. be offloaded to "rcuox/N" kthreads created for
  2484. that purpose, where "x" is "b" for RCU-bh, "p"
  2485. for RCU-preempt, and "s" for RCU-sched, and "N"
  2486. is the CPU number. This reduces OS jitter on the
  2487. offloaded CPUs, which can be useful for HPC and
  2488. real-time workloads. It can also improve energy
  2489. efficiency for asymmetric multiprocessors.
  2490. rcu_nocb_poll [KNL]
  2491. Rather than requiring that offloaded CPUs
  2492. (specified by rcu_nocbs= above) explicitly
  2493. awaken the corresponding "rcuoN" kthreads,
  2494. make these kthreads poll for callbacks.
  2495. This improves the real-time response for the
  2496. offloaded CPUs by relieving them of the need to
  2497. wake up the corresponding kthread, but degrades
  2498. energy efficiency by requiring that the kthreads
  2499. periodically wake up to do the polling.
  2500. rcutree.blimit= [KNL]
  2501. Set maximum number of finished RCU callbacks to
  2502. process in one batch.
  2503. rcutree.dump_tree= [KNL]
  2504. Dump the structure of the rcu_node combining tree
  2505. out at early boot. This is used for diagnostic
  2506. purposes, to verify correct tree setup.
  2507. rcutree.gp_cleanup_delay= [KNL]
  2508. Set the number of jiffies to delay each step of
  2509. RCU grace-period cleanup. This only has effect
  2510. when CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is set.
  2511. rcutree.gp_init_delay= [KNL]
  2512. Set the number of jiffies to delay each step of
  2513. RCU grace-period initialization. This only has
  2514. effect when CONFIG_RCU_TORTURE_TEST_SLOW_INIT
  2515. is set.
  2516. rcutree.gp_preinit_delay= [KNL]
  2517. Set the number of jiffies to delay each step of
  2518. RCU grace-period pre-initialization, that is,
  2519. the propagation of recent CPU-hotplug changes up
  2520. the rcu_node combining tree. This only has effect
  2521. when CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is set.
  2522. rcutree.rcu_fanout_exact= [KNL]
  2523. Disable autobalancing of the rcu_node combining
  2524. tree. This is used by rcutorture, and might
  2525. possibly be useful for architectures having high
  2526. cache-to-cache transfer latencies.
  2527. rcutree.rcu_fanout_leaf= [KNL]
  2528. Increase the number of CPUs assigned to each
  2529. leaf rcu_node structure. Useful for very large
  2530. systems.
  2531. rcutree.jiffies_till_sched_qs= [KNL]
  2532. Set required age in jiffies for a
  2533. given grace period before RCU starts
  2534. soliciting quiescent-state help from
  2535. rcu_note_context_switch().
  2536. rcutree.jiffies_till_first_fqs= [KNL]
  2537. Set delay from grace-period initialization to
  2538. first attempt to force quiescent states.
  2539. Units are jiffies, minimum value is zero,
  2540. and maximum value is HZ.
  2541. rcutree.jiffies_till_next_fqs= [KNL]
  2542. Set delay between subsequent attempts to force
  2543. quiescent states. Units are jiffies, minimum
  2544. value is one, and maximum value is HZ.
  2545. rcutree.kthread_prio= [KNL,BOOT]
  2546. Set the SCHED_FIFO priority of the RCU per-CPU
  2547. kthreads (rcuc/N). This value is also used for
  2548. the priority of the RCU boost threads (rcub/N)
  2549. and for the RCU grace-period kthreads (rcu_bh,
  2550. rcu_preempt, and rcu_sched). If RCU_BOOST is
  2551. set, valid values are 1-99 and the default is 1
  2552. (the least-favored priority). Otherwise, when
  2553. RCU_BOOST is not set, valid values are 0-99 and
  2554. the default is zero (non-realtime operation).
  2555. rcutree.rcu_nocb_leader_stride= [KNL]
  2556. Set the number of NOCB kthread groups, which
  2557. defaults to the square root of the number of
  2558. CPUs. Larger numbers reduces the wakeup overhead
  2559. on the per-CPU grace-period kthreads, but increases
  2560. that same overhead on each group's leader.
  2561. rcutree.qhimark= [KNL]
  2562. Set threshold of queued RCU callbacks beyond which
  2563. batch limiting is disabled.
  2564. rcutree.qlowmark= [KNL]
  2565. Set threshold of queued RCU callbacks below which
  2566. batch limiting is re-enabled.
  2567. rcutree.rcu_idle_gp_delay= [KNL]
  2568. Set wakeup interval for idle CPUs that have
  2569. RCU callbacks (RCU_FAST_NO_HZ=y).
  2570. rcutree.rcu_idle_lazy_gp_delay= [KNL]
  2571. Set wakeup interval for idle CPUs that have
  2572. only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
  2573. Lazy RCU callbacks are those which RCU can
  2574. prove do nothing more than free memory.
  2575. rcutorture.cbflood_inter_holdoff= [KNL]
  2576. Set holdoff time (jiffies) between successive
  2577. callback-flood tests.
  2578. rcutorture.cbflood_intra_holdoff= [KNL]
  2579. Set holdoff time (jiffies) between successive
  2580. bursts of callbacks within a given callback-flood
  2581. test.
  2582. rcutorture.cbflood_n_burst= [KNL]
  2583. Set the number of bursts making up a given
  2584. callback-flood test. Set this to zero to
  2585. disable callback-flood testing.
  2586. rcutorture.cbflood_n_per_burst= [KNL]
  2587. Set the number of callbacks to be registered
  2588. in a given burst of a callback-flood test.
  2589. rcutorture.fqs_duration= [KNL]
  2590. Set duration of force_quiescent_state bursts.
  2591. rcutorture.fqs_holdoff= [KNL]
  2592. Set holdoff time within force_quiescent_state bursts.
  2593. rcutorture.fqs_stutter= [KNL]
  2594. Set wait time between force_quiescent_state bursts.
  2595. rcutorture.gp_exp= [KNL]
  2596. Use expedited update-side primitives.
  2597. rcutorture.gp_normal= [KNL]
  2598. Use normal (non-expedited) update-side primitives.
  2599. If both gp_exp and gp_normal are set, do both.
  2600. If neither gp_exp nor gp_normal are set, still
  2601. do both.
  2602. rcutorture.n_barrier_cbs= [KNL]
  2603. Set callbacks/threads for rcu_barrier() testing.
  2604. rcutorture.nfakewriters= [KNL]
  2605. Set number of concurrent RCU writers. These just
  2606. stress RCU, they don't participate in the actual
  2607. test, hence the "fake".
  2608. rcutorture.nreaders= [KNL]
  2609. Set number of RCU readers. The value -1 selects
  2610. N-1, where N is the number of CPUs. A value
  2611. "n" less than -1 selects N-n-2, where N is again
  2612. the number of CPUs. For example, -2 selects N
  2613. (the number of CPUs), -3 selects N+1, and so on.
  2614. rcutorture.object_debug= [KNL]
  2615. Enable debug-object double-call_rcu() testing.
  2616. rcutorture.onoff_holdoff= [KNL]
  2617. Set time (s) after boot for CPU-hotplug testing.
  2618. rcutorture.onoff_interval= [KNL]
  2619. Set time (s) between CPU-hotplug operations, or
  2620. zero to disable CPU-hotplug testing.
  2621. rcutorture.torture_runnable= [BOOT]
  2622. Start rcutorture running at boot time.
  2623. rcutorture.shuffle_interval= [KNL]
  2624. Set task-shuffle interval (s). Shuffling tasks
  2625. allows some CPUs to go into dyntick-idle mode
  2626. during the rcutorture test.
  2627. rcutorture.shutdown_secs= [KNL]
  2628. Set time (s) after boot system shutdown. This
  2629. is useful for hands-off automated testing.
  2630. rcutorture.stall_cpu= [KNL]
  2631. Duration of CPU stall (s) to test RCU CPU stall
  2632. warnings, zero to disable.
  2633. rcutorture.stall_cpu_holdoff= [KNL]
  2634. Time to wait (s) after boot before inducing stall.
  2635. rcutorture.stat_interval= [KNL]
  2636. Time (s) between statistics printk()s.
  2637. rcutorture.stutter= [KNL]
  2638. Time (s) to stutter testing, for example, specifying
  2639. five seconds causes the test to run for five seconds,
  2640. wait for five seconds, and so on. This tests RCU's
  2641. ability to transition abruptly to and from idle.
  2642. rcutorture.test_boost= [KNL]
  2643. Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
  2644. "Maybe" means test if the RCU implementation
  2645. under test support RCU priority boosting.
  2646. rcutorture.test_boost_duration= [KNL]
  2647. Duration (s) of each individual boost test.
  2648. rcutorture.test_boost_interval= [KNL]
  2649. Interval (s) between each boost test.
  2650. rcutorture.test_no_idle_hz= [KNL]
  2651. Test RCU's dyntick-idle handling. See also the
  2652. rcutorture.shuffle_interval parameter.
  2653. rcutorture.torture_type= [KNL]
  2654. Specify the RCU implementation to test.
  2655. rcutorture.verbose= [KNL]
  2656. Enable additional printk() statements.
  2657. rcupdate.rcu_expedited= [KNL]
  2658. Use expedited grace-period primitives, for
  2659. example, synchronize_rcu_expedited() instead
  2660. of synchronize_rcu(). This reduces latency,
  2661. but can increase CPU utilization, degrade
  2662. real-time latency, and degrade energy efficiency.
  2663. rcupdate.rcu_cpu_stall_suppress= [KNL]
  2664. Suppress RCU CPU stall warning messages.
  2665. rcupdate.rcu_cpu_stall_timeout= [KNL]
  2666. Set timeout for RCU CPU stall warning messages.
  2667. rcupdate.rcu_task_stall_timeout= [KNL]
  2668. Set timeout in jiffies for RCU task stall warning
  2669. messages. Disable with a value less than or equal
  2670. to zero.
  2671. rcupdate.rcu_self_test= [KNL]
  2672. Run the RCU early boot self tests
  2673. rcupdate.rcu_self_test_bh= [KNL]
  2674. Run the RCU bh early boot self tests
  2675. rcupdate.rcu_self_test_sched= [KNL]
  2676. Run the RCU sched early boot self tests
  2677. rdinit= [KNL]
  2678. Format: <full_path>
  2679. Run specified binary instead of /init from the ramdisk,
  2680. used for early userspace startup. See initrd.
  2681. reboot= [KNL]
  2682. Format (x86 or x86_64):
  2683. [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
  2684. [[,]s[mp]#### \
  2685. [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
  2686. [[,]f[orce]
  2687. Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
  2688. reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
  2689. reboot_force is either force or not specified,
  2690. reboot_cpu is s[mp]#### with #### being the processor
  2691. to be used for rebooting.
  2692. relax_domain_level=
  2693. [KNL, SMP] Set scheduler's default relax_domain_level.
  2694. See Documentation/cgroups/cpusets.txt.
  2695. relative_sleep_states=
  2696. [SUSPEND] Use sleep state labeling where the deepest
  2697. state available other than hibernation is always "mem".
  2698. Format: { "0" | "1" }
  2699. 0 -- Traditional sleep state labels.
  2700. 1 -- Relative sleep state labels.
  2701. reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
  2702. reservetop= [X86-32]
  2703. Format: nn[KMG]
  2704. Reserves a hole at the top of the kernel virtual
  2705. address space.
  2706. reservelow= [X86]
  2707. Format: nn[K]
  2708. Set the amount of memory to reserve for BIOS at
  2709. the bottom of the address space.
  2710. reset_devices [KNL] Force drivers to reset the underlying device
  2711. during initialization.
  2712. resume= [SWSUSP]
  2713. Specify the partition device for software suspend
  2714. Format:
  2715. {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
  2716. resume_offset= [SWSUSP]
  2717. Specify the offset from the beginning of the partition
  2718. given by "resume=" at which the swap header is located,
  2719. in <PAGE_SIZE> units (needed only for swap files).
  2720. See Documentation/power/swsusp-and-swap-files.txt
  2721. resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
  2722. read the resume files
  2723. resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
  2724. Useful for devices that are detected asynchronously
  2725. (e.g. USB and MMC devices).
  2726. hibernate= [HIBERNATION]
  2727. noresume Don't check if there's a hibernation image
  2728. present during boot.
  2729. nocompress Don't compress/decompress hibernation images.
  2730. no Disable hibernation and resume.
  2731. retain_initrd [RAM] Keep initrd memory after extraction
  2732. rfkill.default_state=
  2733. 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
  2734. etc. communication is blocked by default.
  2735. 1 Unblocked.
  2736. rfkill.master_switch_mode=
  2737. 0 The "airplane mode" button does nothing.
  2738. 1 The "airplane mode" button toggles between everything
  2739. blocked and the previous configuration.
  2740. 2 The "airplane mode" button toggles between everything
  2741. blocked and everything unblocked.
  2742. rhash_entries= [KNL,NET]
  2743. Set number of hash buckets for route cache
  2744. ro [KNL] Mount root device read-only on boot
  2745. root= [KNL] Root filesystem
  2746. See name_to_dev_t comment in init/do_mounts.c.
  2747. rootdelay= [KNL] Delay (in seconds) to pause before attempting to
  2748. mount the root filesystem
  2749. rootflags= [KNL] Set root filesystem mount option string
  2750. rootfstype= [KNL] Set root filesystem type
  2751. rootwait [KNL] Wait (indefinitely) for root device to show up.
  2752. Useful for devices that are detected asynchronously
  2753. (e.g. USB and MMC devices).
  2754. rproc_mem=nn[KMG][@address]
  2755. [KNL,ARM,CMA] Remoteproc physical memory block.
  2756. Memory area to be used by remote processor image,
  2757. managed by CMA.
  2758. rw [KNL] Mount root device read-write on boot
  2759. S [KNL] Run init in single mode
  2760. s390_iommu= [HW,S390]
  2761. Set s390 IOTLB flushing mode
  2762. strict
  2763. With strict flushing every unmap operation will result in
  2764. an IOTLB flush. Default is lazy flushing before reuse,
  2765. which is faster.
  2766. sa1100ir [NET]
  2767. See drivers/net/irda/sa1100_ir.c.
  2768. sbni= [NET] Granch SBNI12 leased line adapter
  2769. sched_debug [KNL] Enables verbose scheduler debug messages.
  2770. skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
  2771. xtime_lock contention on larger systems, and/or RCU lock
  2772. contention on all systems with CONFIG_MAXSMP set.
  2773. Format: { "0" | "1" }
  2774. 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
  2775. 1 -- enable.
  2776. Note: increases power consumption, thus should only be
  2777. enabled if running jitter sensitive (HPC/RT) workloads.
  2778. security= [SECURITY] Choose a security module to enable at boot.
  2779. If this boot parameter is not specified, only the first
  2780. security module asking for security registration will be
  2781. loaded. An invalid security module name will be treated
  2782. as if no module has been chosen.
  2783. selinux= [SELINUX] Disable or enable SELinux at boot time.
  2784. Format: { "0" | "1" }
  2785. See security/selinux/Kconfig help text.
  2786. 0 -- disable.
  2787. 1 -- enable.
  2788. Default value is set via kernel config option.
  2789. If enabled at boot time, /selinux/disable can be used
  2790. later to disable prior to initial policy load.
  2791. apparmor= [APPARMOR] Disable or enable AppArmor at boot time
  2792. Format: { "0" | "1" }
  2793. See security/apparmor/Kconfig help text
  2794. 0 -- disable.
  2795. 1 -- enable.
  2796. Default value is set via kernel config option.
  2797. serialnumber [BUGS=X86-32]
  2798. shapers= [NET]
  2799. Maximal number of shapers.
  2800. show_msr= [x86] show boot-time MSR settings
  2801. Format: { <integer> }
  2802. Show boot-time (BIOS-initialized) MSR settings.
  2803. The parameter means the number of CPUs to show,
  2804. for example 1 means boot CPU only.
  2805. simeth= [IA-64]
  2806. simscsi=
  2807. slram= [HW,MTD]
  2808. slab_nomerge [MM]
  2809. Disable merging of slabs with similar size. May be
  2810. necessary if there is some reason to distinguish
  2811. allocs to different slabs. Debug options disable
  2812. merging on their own.
  2813. For more information see Documentation/vm/slub.txt.
  2814. slab_max_order= [MM, SLAB]
  2815. Determines the maximum allowed order for slabs.
  2816. A high setting may cause OOMs due to memory
  2817. fragmentation. Defaults to 1 for systems with
  2818. more than 32MB of RAM, 0 otherwise.
  2819. slub_debug[=options[,slabs]] [MM, SLUB]
  2820. Enabling slub_debug allows one to determine the
  2821. culprit if slab objects become corrupted. Enabling
  2822. slub_debug can create guard zones around objects and
  2823. may poison objects when not in use. Also tracks the
  2824. last alloc / free. For more information see
  2825. Documentation/vm/slub.txt.
  2826. slub_max_order= [MM, SLUB]
  2827. Determines the maximum allowed order for slabs.
  2828. A high setting may cause OOMs due to memory
  2829. fragmentation. For more information see
  2830. Documentation/vm/slub.txt.
  2831. slub_min_objects= [MM, SLUB]
  2832. The minimum number of objects per slab. SLUB will
  2833. increase the slab order up to slub_max_order to
  2834. generate a sufficiently large slab able to contain
  2835. the number of objects indicated. The higher the number
  2836. of objects the smaller the overhead of tracking slabs
  2837. and the less frequently locks need to be acquired.
  2838. For more information see Documentation/vm/slub.txt.
  2839. slub_min_order= [MM, SLUB]
  2840. Determines the minimum page order for slabs. Must be
  2841. lower than slub_max_order.
  2842. For more information see Documentation/vm/slub.txt.
  2843. slub_nomerge [MM, SLUB]
  2844. Same with slab_nomerge. This is supported for legacy.
  2845. See slab_nomerge for more information.
  2846. smart2= [HW]
  2847. Format: <io1>[,<io2>[,...,<io8>]]
  2848. smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
  2849. smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
  2850. smsc-ircc2.ircc_sir= [HW] SIR base I/O port
  2851. smsc-ircc2.ircc_fir= [HW] FIR base I/O port
  2852. smsc-ircc2.ircc_irq= [HW] IRQ line
  2853. smsc-ircc2.ircc_dma= [HW] DMA channel
  2854. smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
  2855. 0: Toshiba Satellite 1800 (GP data pin select)
  2856. 1: Fast pin select (default)
  2857. 2: ATC IRMode
  2858. softlockup_panic=
  2859. [KNL] Should the soft-lockup detector generate panics.
  2860. Format: <integer>
  2861. softlockup_all_cpu_backtrace=
  2862. [KNL] Should the soft-lockup detector generate
  2863. backtraces on all cpus.
  2864. Format: <integer>
  2865. sonypi.*= [HW] Sony Programmable I/O Control Device driver
  2866. See Documentation/laptops/sonypi.txt
  2867. spia_io_base= [HW,MTD]
  2868. spia_fio_base=
  2869. spia_pedr=
  2870. spia_peddr=
  2871. stacktrace [FTRACE]
  2872. Enabled the stack tracer on boot up.
  2873. stacktrace_filter=[function-list]
  2874. [FTRACE] Limit the functions that the stack tracer
  2875. will trace at boot up. function-list is a comma separated
  2876. list of functions. This list can be changed at run
  2877. time by the stack_trace_filter file in the debugfs
  2878. tracing directory. Note, this enables stack tracing
  2879. and the stacktrace above is not needed.
  2880. sti= [PARISC,HW]
  2881. Format: <num>
  2882. Set the STI (builtin display/keyboard on the HP-PARISC
  2883. machines) console (graphic card) which should be used
  2884. as the initial boot-console.
  2885. See also comment in drivers/video/console/sticore.c.
  2886. sti_font= [HW]
  2887. See comment in drivers/video/console/sticore.c.
  2888. stifb= [HW]
  2889. Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
  2890. sunrpc.min_resvport=
  2891. sunrpc.max_resvport=
  2892. [NFS,SUNRPC]
  2893. SunRPC servers often require that client requests
  2894. originate from a privileged port (i.e. a port in the
  2895. range 0 < portnr < 1024).
  2896. An administrator who wishes to reserve some of these
  2897. ports for other uses may adjust the range that the
  2898. kernel's sunrpc client considers to be privileged
  2899. using these two parameters to set the minimum and
  2900. maximum port values.
  2901. sunrpc.pool_mode=
  2902. [NFS]
  2903. Control how the NFS server code allocates CPUs to
  2904. service thread pools. Depending on how many NICs
  2905. you have and where their interrupts are bound, this
  2906. option will affect which CPUs will do NFS serving.
  2907. Note: this parameter cannot be changed while the
  2908. NFS server is running.
  2909. auto the server chooses an appropriate mode
  2910. automatically using heuristics
  2911. global a single global pool contains all CPUs
  2912. percpu one pool for each CPU
  2913. pernode one pool for each NUMA node (equivalent
  2914. to global on non-NUMA machines)
  2915. sunrpc.tcp_slot_table_entries=
  2916. sunrpc.udp_slot_table_entries=
  2917. [NFS,SUNRPC]
  2918. Sets the upper limit on the number of simultaneous
  2919. RPC calls that can be sent from the client to a
  2920. server. Increasing these values may allow you to
  2921. improve throughput, but will also increase the
  2922. amount of memory reserved for use by the client.
  2923. suspend.pm_test_delay=
  2924. [SUSPEND]
  2925. Sets the number of seconds to remain in a suspend test
  2926. mode before resuming the system (see
  2927. /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
  2928. is set. Default value is 5.
  2929. swapaccount=[0|1]
  2930. [KNL] Enable accounting of swap in memory resource
  2931. controller if no parameter or 1 is given or disable
  2932. it if 0 is given (See Documentation/cgroups/memory.txt)
  2933. swiotlb= [ARM,IA-64,PPC,MIPS,X86]
  2934. Format: { <int> | force }
  2935. <int> -- Number of I/O TLB slabs
  2936. force -- force using of bounce buffers even if they
  2937. wouldn't be automatically used by the kernel
  2938. switches= [HW,M68k]
  2939. sysfs.deprecated=0|1 [KNL]
  2940. Enable/disable old style sysfs layout for old udev
  2941. on older distributions. When this option is enabled
  2942. very new udev will not work anymore. When this option
  2943. is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
  2944. in older udev will not work anymore.
  2945. Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
  2946. the kernel configuration.
  2947. sysrq_always_enabled
  2948. [KNL]
  2949. Ignore sysrq setting - this boot parameter will
  2950. neutralize any effect of /proc/sys/kernel/sysrq.
  2951. Useful for debugging.
  2952. tcpmhash_entries= [KNL,NET]
  2953. Set the number of tcp_metrics_hash slots.
  2954. Default value is 8192 or 16384 depending on total
  2955. ram pages. This is used to specify the TCP metrics
  2956. cache size. See Documentation/networking/ip-sysctl.txt
  2957. "tcp_no_metrics_save" section for more details.
  2958. tdfx= [HW,DRM]
  2959. test_suspend= [SUSPEND][,N]
  2960. Specify "mem" (for Suspend-to-RAM) or "standby" (for
  2961. standby suspend) or "freeze" (for suspend type freeze)
  2962. as the system sleep state during system startup with
  2963. the optional capability to repeat N number of times.
  2964. The system is woken from this state using a
  2965. wakeup-capable RTC alarm.
  2966. thash_entries= [KNL,NET]
  2967. Set number of hash buckets for TCP connection
  2968. thermal.act= [HW,ACPI]
  2969. -1: disable all active trip points in all thermal zones
  2970. <degrees C>: override all lowest active trip points
  2971. thermal.crt= [HW,ACPI]
  2972. -1: disable all critical trip points in all thermal zones
  2973. <degrees C>: override all critical trip points
  2974. thermal.nocrt= [HW,ACPI]
  2975. Set to disable actions on ACPI thermal zone
  2976. critical and hot trip points.
  2977. thermal.off= [HW,ACPI]
  2978. 1: disable ACPI thermal control
  2979. thermal.psv= [HW,ACPI]
  2980. -1: disable all passive trip points
  2981. <degrees C>: override all passive trip points to this
  2982. value
  2983. thermal.tzp= [HW,ACPI]
  2984. Specify global default ACPI thermal zone polling rate
  2985. <deci-seconds>: poll all this frequency
  2986. 0: no polling (default)
  2987. threadirqs [KNL]
  2988. Force threading of all interrupt handlers except those
  2989. marked explicitly IRQF_NO_THREAD.
  2990. tmem [KNL,XEN]
  2991. Enable the Transcendent memory driver if built-in.
  2992. tmem.cleancache=0|1 [KNL, XEN]
  2993. Default is on (1). Disable the usage of the cleancache
  2994. API to send anonymous pages to the hypervisor.
  2995. tmem.frontswap=0|1 [KNL, XEN]
  2996. Default is on (1). Disable the usage of the frontswap
  2997. API to send swap pages to the hypervisor. If disabled
  2998. the selfballooning and selfshrinking are force disabled.
  2999. tmem.selfballooning=0|1 [KNL, XEN]
  3000. Default is on (1). Disable the driving of swap pages
  3001. to the hypervisor.
  3002. tmem.selfshrinking=0|1 [KNL, XEN]
  3003. Default is on (1). Partial swapoff that immediately
  3004. transfers pages from Xen hypervisor back to the
  3005. kernel based on different criteria.
  3006. topology= [S390]
  3007. Format: {off | on}
  3008. Specify if the kernel should make use of the cpu
  3009. topology information if the hardware supports this.
  3010. The scheduler will make use of this information and
  3011. e.g. base its process migration decisions on it.
  3012. Default is on.
  3013. topology_updates= [KNL, PPC, NUMA]
  3014. Format: {off}
  3015. Specify if the kernel should ignore (off)
  3016. topology updates sent by the hypervisor to this
  3017. LPAR.
  3018. tp720= [HW,PS2]
  3019. tpm_suspend_pcr=[HW,TPM]
  3020. Format: integer pcr id
  3021. Specify that at suspend time, the tpm driver
  3022. should extend the specified pcr with zeros,
  3023. as a workaround for some chips which fail to
  3024. flush the last written pcr on TPM_SaveState.
  3025. This will guarantee that all the other pcrs
  3026. are saved.
  3027. trace_buf_size=nn[KMG]
  3028. [FTRACE] will set tracing buffer size on each cpu.
  3029. trace_event=[event-list]
  3030. [FTRACE] Set and start specified trace events in order
  3031. to facilitate early boot debugging.
  3032. See also Documentation/trace/events.txt
  3033. trace_options=[option-list]
  3034. [FTRACE] Enable or disable tracer options at boot.
  3035. The option-list is a comma delimited list of options
  3036. that can be enabled or disabled just as if you were
  3037. to echo the option name into
  3038. /sys/kernel/debug/tracing/trace_options
  3039. For example, to enable stacktrace option (to dump the
  3040. stack trace of each event), add to the command line:
  3041. trace_options=stacktrace
  3042. See also Documentation/trace/ftrace.txt "trace options"
  3043. section.
  3044. tp_printk[FTRACE]
  3045. Have the tracepoints sent to printk as well as the
  3046. tracing ring buffer. This is useful for early boot up
  3047. where the system hangs or reboots and does not give the
  3048. option for reading the tracing buffer or performing a
  3049. ftrace_dump_on_oops.
  3050. To turn off having tracepoints sent to printk,
  3051. echo 0 > /proc/sys/kernel/tracepoint_printk
  3052. Note, echoing 1 into this file without the
  3053. tracepoint_printk kernel cmdline option has no effect.
  3054. ** CAUTION **
  3055. Having tracepoints sent to printk() and activating high
  3056. frequency tracepoints such as irq or sched, can cause
  3057. the system to live lock.
  3058. traceoff_on_warning
  3059. [FTRACE] enable this option to disable tracing when a
  3060. warning is hit. This turns off "tracing_on". Tracing can
  3061. be enabled again by echoing '1' into the "tracing_on"
  3062. file located in /sys/kernel/debug/tracing/
  3063. This option is useful, as it disables the trace before
  3064. the WARNING dump is called, which prevents the trace to
  3065. be filled with content caused by the warning output.
  3066. This option can also be set at run time via the sysctl
  3067. option: kernel/traceoff_on_warning
  3068. transparent_hugepage=
  3069. [KNL]
  3070. Format: [always|madvise|never]
  3071. Can be used to control the default behavior of the system
  3072. with respect to transparent hugepages.
  3073. See Documentation/vm/transhuge.txt for more details.
  3074. tsc= Disable clocksource stability checks for TSC.
  3075. Format: <string>
  3076. [x86] reliable: mark tsc clocksource as reliable, this
  3077. disables clocksource verification at runtime, as well
  3078. as the stability checks done at bootup. Used to enable
  3079. high-resolution timer mode on older hardware, and in
  3080. virtualized environment.
  3081. [x86] noirqtime: Do not use TSC to do irq accounting.
  3082. Used to run time disable IRQ_TIME_ACCOUNTING on any
  3083. platforms where RDTSC is slow and this accounting
  3084. can add overhead.
  3085. turbografx.map[2|3]= [HW,JOY]
  3086. TurboGraFX parallel port interface
  3087. Format:
  3088. <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
  3089. See also Documentation/input/joystick-parport.txt
  3090. udbg-immortal [PPC] When debugging early kernel crashes that
  3091. happen after console_init() and before a proper
  3092. console driver takes over, this boot options might
  3093. help "seeing" what's going on.
  3094. uhash_entries= [KNL,NET]
  3095. Set number of hash buckets for UDP/UDP-Lite connections
  3096. uhci-hcd.ignore_oc=
  3097. [USB] Ignore overcurrent events (default N).
  3098. Some badly-designed motherboards generate lots of
  3099. bogus events, for ports that aren't wired to
  3100. anything. Set this parameter to avoid log spamming.
  3101. Note that genuine overcurrent events won't be
  3102. reported either.
  3103. unknown_nmi_panic
  3104. [X86] Cause panic on unknown NMI.
  3105. usbcore.authorized_default=
  3106. [USB] Default USB device authorization:
  3107. (default -1 = authorized except for wireless USB,
  3108. 0 = not authorized, 1 = authorized)
  3109. usbcore.autosuspend=
  3110. [USB] The autosuspend time delay (in seconds) used
  3111. for newly-detected USB devices (default 2). This
  3112. is the time required before an idle device will be
  3113. autosuspended. Devices for which the delay is set
  3114. to a negative value won't be autosuspended at all.
  3115. usbcore.usbfs_snoop=
  3116. [USB] Set to log all usbfs traffic (default 0 = off).
  3117. usbcore.blinkenlights=
  3118. [USB] Set to cycle leds on hubs (default 0 = off).
  3119. usbcore.old_scheme_first=
  3120. [USB] Start with the old device initialization
  3121. scheme (default 0 = off).
  3122. usbcore.usbfs_memory_mb=
  3123. [USB] Memory limit (in MB) for buffers allocated by
  3124. usbfs (default = 16, 0 = max = 2047).
  3125. usbcore.use_both_schemes=
  3126. [USB] Try the other device initialization scheme
  3127. if the first one fails (default 1 = enabled).
  3128. usbcore.initial_descriptor_timeout=
  3129. [USB] Specifies timeout for the initial 64-byte
  3130. USB_REQ_GET_DESCRIPTOR request in milliseconds
  3131. (default 5000 = 5.0 seconds).
  3132. usbhid.mousepoll=
  3133. [USBHID] The interval which mice are to be polled at.
  3134. usb-storage.delay_use=
  3135. [UMS] The delay in seconds before a new device is
  3136. scanned for Logical Units (default 1).
  3137. usb-storage.quirks=
  3138. [UMS] A list of quirks entries to supplement or
  3139. override the built-in unusual_devs list. List
  3140. entries are separated by commas. Each entry has
  3141. the form VID:PID:Flags where VID and PID are Vendor
  3142. and Product ID values (4-digit hex numbers) and
  3143. Flags is a set of characters, each corresponding
  3144. to a common usb-storage quirk flag as follows:
  3145. a = SANE_SENSE (collect more than 18 bytes
  3146. of sense data);
  3147. b = BAD_SENSE (don't collect more than 18
  3148. bytes of sense data);
  3149. c = FIX_CAPACITY (decrease the reported
  3150. device capacity by one sector);
  3151. d = NO_READ_DISC_INFO (don't use
  3152. READ_DISC_INFO command);
  3153. e = NO_READ_CAPACITY_16 (don't use
  3154. READ_CAPACITY_16 command);
  3155. f = NO_REPORT_OPCODES (don't use report opcodes
  3156. command, uas only);
  3157. g = MAX_SECTORS_240 (don't transfer more than
  3158. 240 sectors at a time, uas only);
  3159. h = CAPACITY_HEURISTICS (decrease the
  3160. reported device capacity by one
  3161. sector if the number is odd);
  3162. i = IGNORE_DEVICE (don't bind to this
  3163. device);
  3164. l = NOT_LOCKABLE (don't try to lock and
  3165. unlock ejectable media);
  3166. m = MAX_SECTORS_64 (don't transfer more
  3167. than 64 sectors = 32 KB at a time);
  3168. n = INITIAL_READ10 (force a retry of the
  3169. initial READ(10) command);
  3170. o = CAPACITY_OK (accept the capacity
  3171. reported by the device);
  3172. p = WRITE_CACHE (the device cache is ON
  3173. by default);
  3174. r = IGNORE_RESIDUE (the device reports
  3175. bogus residue values);
  3176. s = SINGLE_LUN (the device has only one
  3177. Logical Unit);
  3178. t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
  3179. commands, uas only);
  3180. u = IGNORE_UAS (don't bind to the uas driver);
  3181. w = NO_WP_DETECT (don't test whether the
  3182. medium is write-protected).
  3183. Example: quirks=0419:aaf5:rl,0421:0433:rc
  3184. user_debug= [KNL,ARM]
  3185. Format: <int>
  3186. See arch/arm/Kconfig.debug help text.
  3187. 1 - undefined instruction events
  3188. 2 - system calls
  3189. 4 - invalid data aborts
  3190. 8 - SIGSEGV faults
  3191. 16 - SIGBUS faults
  3192. Example: user_debug=31
  3193. userpte=
  3194. [X86] Flags controlling user PTE allocations.
  3195. nohigh = do not allocate PTE pages in
  3196. HIGHMEM regardless of setting
  3197. of CONFIG_HIGHPTE.
  3198. vdso= [X86,SH]
  3199. On X86_32, this is an alias for vdso32=. Otherwise:
  3200. vdso=1: enable VDSO (the default)
  3201. vdso=0: disable VDSO mapping
  3202. vdso32= [X86] Control the 32-bit vDSO
  3203. vdso32=1: enable 32-bit VDSO
  3204. vdso32=0 or vdso32=2: disable 32-bit VDSO
  3205. See the help text for CONFIG_COMPAT_VDSO for more
  3206. details. If CONFIG_COMPAT_VDSO is set, the default is
  3207. vdso32=0; otherwise, the default is vdso32=1.
  3208. For compatibility with older kernels, vdso32=2 is an
  3209. alias for vdso32=0.
  3210. Try vdso32=0 if you encounter an error that says:
  3211. dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
  3212. vector= [IA-64,SMP]
  3213. vector=percpu: enable percpu vector domain
  3214. video= [FB] Frame buffer configuration
  3215. See Documentation/fb/modedb.txt.
  3216. video.brightness_switch_enabled= [0,1]
  3217. If set to 1, on receiving an ACPI notify event
  3218. generated by hotkey, video driver will adjust brightness
  3219. level and then send out the event to user space through
  3220. the allocated input device; If set to 0, video driver
  3221. will only send out the event without touching backlight
  3222. brightness level.
  3223. default: 1
  3224. virtio_mmio.device=
  3225. [VMMIO] Memory mapped virtio (platform) device.
  3226. <size>@<baseaddr>:<irq>[:<id>]
  3227. where:
  3228. <size> := size (can use standard suffixes
  3229. like K, M and G)
  3230. <baseaddr> := physical base address
  3231. <irq> := interrupt number (as passed to
  3232. request_irq())
  3233. <id> := (optional) platform device id
  3234. example:
  3235. virtio_mmio.device=1K@0x100b0000:48:7
  3236. Can be used multiple times for multiple devices.
  3237. vga= [BOOT,X86-32] Select a particular video mode
  3238. See Documentation/x86/boot.txt and
  3239. Documentation/svga.txt.
  3240. Use vga=ask for menu.
  3241. This is actually a boot loader parameter; the value is
  3242. passed to the kernel using a special protocol.
  3243. vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
  3244. size of <nn>. This can be used to increase the
  3245. minimum size (128MB on x86). It can also be used to
  3246. decrease the size and leave more room for directly
  3247. mapped kernel RAM.
  3248. vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
  3249. Format: <command>
  3250. vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
  3251. Format: <command>
  3252. vmpoff= [KNL,S390] Perform z/VM CP command after power off.
  3253. Format: <command>
  3254. vsyscall= [X86-64]
  3255. Controls the behavior of vsyscalls (i.e. calls to
  3256. fixed addresses of 0xffffffffff600x00 from legacy
  3257. code). Most statically-linked binaries and older
  3258. versions of glibc use these calls. Because these
  3259. functions are at fixed addresses, they make nice
  3260. targets for exploits that can control RIP.
  3261. emulate [default] Vsyscalls turn into traps and are
  3262. emulated reasonably safely.
  3263. native Vsyscalls are native syscall instructions.
  3264. This is a little bit faster than trapping
  3265. and makes a few dynamic recompilers work
  3266. better than they would in emulation mode.
  3267. It also makes exploits much easier to write.
  3268. none Vsyscalls don't work at all. This makes
  3269. them quite hard to use for exploits but
  3270. might break your system.
  3271. vt.color= [VT] Default text color.
  3272. Format: 0xYX, X = foreground, Y = background.
  3273. Default: 0x07 = light gray on black.
  3274. vt.cur_default= [VT] Default cursor shape.
  3275. Format: 0xCCBBAA, where AA, BB, and CC are the same as
  3276. the parameters of the <Esc>[?A;B;Cc escape sequence;
  3277. see VGA-softcursor.txt. Default: 2 = underline.
  3278. vt.default_blu= [VT]
  3279. Format: <blue0>,<blue1>,<blue2>,...,<blue15>
  3280. Change the default blue palette of the console.
  3281. This is a 16-member array composed of values
  3282. ranging from 0-255.
  3283. vt.default_grn= [VT]
  3284. Format: <green0>,<green1>,<green2>,...,<green15>
  3285. Change the default green palette of the console.
  3286. This is a 16-member array composed of values
  3287. ranging from 0-255.
  3288. vt.default_red= [VT]
  3289. Format: <red0>,<red1>,<red2>,...,<red15>
  3290. Change the default red palette of the console.
  3291. This is a 16-member array composed of values
  3292. ranging from 0-255.
  3293. vt.default_utf8=
  3294. [VT]
  3295. Format=<0|1>
  3296. Set system-wide default UTF-8 mode for all tty's.
  3297. Default is 1, i.e. UTF-8 mode is enabled for all
  3298. newly opened terminals.
  3299. vt.global_cursor_default=
  3300. [VT]
  3301. Format=<-1|0|1>
  3302. Set system-wide default for whether a cursor
  3303. is shown on new VTs. Default is -1,
  3304. i.e. cursors will be created by default unless
  3305. overridden by individual drivers. 0 will hide
  3306. cursors, 1 will display them.
  3307. vt.italic= [VT] Default color for italic text; 0-15.
  3308. Default: 2 = green.
  3309. vt.underline= [VT] Default color for underlined text; 0-15.
  3310. Default: 3 = cyan.
  3311. watchdog timers [HW,WDT] For information on watchdog timers,
  3312. see Documentation/watchdog/watchdog-parameters.txt
  3313. or other driver-specific files in the
  3314. Documentation/watchdog/ directory.
  3315. workqueue.disable_numa
  3316. By default, all work items queued to unbound
  3317. workqueues are affine to the NUMA nodes they're
  3318. issued on, which results in better behavior in
  3319. general. If NUMA affinity needs to be disabled for
  3320. whatever reason, this option can be used. Note
  3321. that this also can be controlled per-workqueue for
  3322. workqueues visible under /sys/bus/workqueue/.
  3323. workqueue.power_efficient
  3324. Per-cpu workqueues are generally preferred because
  3325. they show better performance thanks to cache
  3326. locality; unfortunately, per-cpu workqueues tend to
  3327. be more power hungry than unbound workqueues.
  3328. Enabling this makes the per-cpu workqueues which
  3329. were observed to contribute significantly to power
  3330. consumption unbound, leading to measurably lower
  3331. power usage at the cost of small performance
  3332. overhead.
  3333. The default value of this parameter is determined by
  3334. the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
  3335. x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
  3336. default x2apic cluster mode on platforms
  3337. supporting x2apic.
  3338. x86_intel_mid_timer= [X86-32,APBT]
  3339. Choose timer option for x86 Intel MID platform.
  3340. Two valid options are apbt timer only and lapic timer
  3341. plus one apbt timer for broadcast timer.
  3342. x86_intel_mid_timer=apbt_only | lapic_and_apbt
  3343. xen_emul_unplug= [HW,X86,XEN]
  3344. Unplug Xen emulated devices
  3345. Format: [unplug0,][unplug1]
  3346. ide-disks -- unplug primary master IDE devices
  3347. aux-ide-disks -- unplug non-primary-master IDE devices
  3348. nics -- unplug network devices
  3349. all -- unplug all emulated devices (NICs and IDE disks)
  3350. unnecessary -- unplugging emulated devices is
  3351. unnecessary even if the host did not respond to
  3352. the unplug protocol
  3353. never -- do not unplug even if version check succeeds
  3354. xen_nopvspin [X86,XEN]
  3355. Disables the ticketlock slowpath using Xen PV
  3356. optimizations.
  3357. xen_nopv [X86]
  3358. Disables the PV optimizations forcing the HVM guest to
  3359. run as generic HVM guest with no PV drivers.
  3360. xirc2ps_cs= [NET,PCMCIA]
  3361. Format:
  3362. <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
  3363. ______________________________________________________________________
  3364. TODO:
  3365. Add more DRM drivers.