The Design and Implementation of the FreeBSD Operating System, Second Edition
Now available: The Design and Implementation of the FreeBSD Operating System (Second Edition)


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]

FreeBSD/Linux Kernel Cross Reference
sys/Documentation/kernel-parameters.txt

Version: -  FREEBSD  -  FREEBSD-13-STABLE  -  FREEBSD-13-0  -  FREEBSD-12-STABLE  -  FREEBSD-12-0  -  FREEBSD-11-STABLE  -  FREEBSD-11-0  -  FREEBSD-10-STABLE  -  FREEBSD-10-0  -  FREEBSD-9-STABLE  -  FREEBSD-9-0  -  FREEBSD-8-STABLE  -  FREEBSD-8-0  -  FREEBSD-7-STABLE  -  FREEBSD-7-0  -  FREEBSD-6-STABLE  -  FREEBSD-6-0  -  FREEBSD-5-STABLE  -  FREEBSD-5-0  -  FREEBSD-4-STABLE  -  FREEBSD-3-STABLE  -  FREEBSD22  -  l41  -  OPENBSD  -  linux-2.6  -  MK84  -  PLAN9  -  xnu-8792 
SearchContext: -  none  -  3  -  10 

    1                           Kernel Parameters
    2                           ~~~~~~~~~~~~~~~~~
    3 
    4 The following is a consolidated list of the kernel parameters as implemented
    5 (mostly) by the __setup() macro and sorted into English Dictionary order
    6 (defined as ignoring all punctuation and sorting digits before letters in a
    7 case insensitive manner), and with descriptions where known.
    8 
    9 Module parameters for loadable modules are specified only as the
   10 parameter name with optional '=' and value as appropriate, such as:
   11 
   12         modprobe usbcore blinkenlights=1
   13 
   14 Module parameters for modules that are built into the kernel image
   15 are specified on the kernel command line with the module name plus
   16 '.' plus parameter name, with '=' and value if appropriate, such as:
   17 
   18         usbcore.blinkenlights=1
   19 
   20 Hyphens (dashes) and underscores are equivalent in parameter names, so
   21         log_buf_len=1M print-fatal-signals=1
   22 can also be entered as
   23         log-buf-len=1M print_fatal_signals=1
   24 
   25 
   26 This document may not be entirely up to date and comprehensive. The command
   27 "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
   28 module. Loadable modules, after being loaded into the running kernel, also
   29 reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
   30 parameters may be changed at runtime by the command
   31 "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
   32 
   33 The parameters listed below are only valid if certain kernel build options were
   34 enabled and if respective hardware is present. The text in square brackets at
   35 the beginning of each description states the restrictions within which a
   36 parameter is applicable:
   37 
   38         ACPI    ACPI support is enabled.
   39         AGP     AGP (Accelerated Graphics Port) is enabled.
   40         ALSA    ALSA sound support is enabled.
   41         APIC    APIC support is enabled.
   42         APM     Advanced Power Management support is enabled.
   43         ARM     ARM architecture is enabled.
   44         AVR32   AVR32 architecture is enabled.
   45         AX25    Appropriate AX.25 support is enabled.
   46         BLACKFIN Blackfin architecture is enabled.
   47         DRM     Direct Rendering Management support is enabled.
   48         DYNAMIC_DEBUG Build in debug messages and enable them at runtime
   49         EDD     BIOS Enhanced Disk Drive Services (EDD) is enabled
   50         EFI     EFI Partitioning (GPT) is enabled
   51         EIDE    EIDE/ATAPI support is enabled.
   52         EVM     Extended Verification Module
   53         FB      The frame buffer device is enabled.
   54         FTRACE  Function tracing enabled.
   55         GCOV    GCOV profiling is enabled.
   56         HW      Appropriate hardware is enabled.
   57         IA-64   IA-64 architecture is enabled.
   58         IMA     Integrity measurement architecture is enabled.
   59         IOSCHED More than one I/O scheduler is enabled.
   60         IP_PNP  IP DHCP, BOOTP, or RARP is enabled.
   61         IPV6    IPv6 support is enabled.
   62         ISAPNP  ISA PnP code is enabled.
   63         ISDN    Appropriate ISDN support is enabled.
   64         JOY     Appropriate joystick support is enabled.
   65         KGDB    Kernel debugger support is enabled.
   66         KVM     Kernel Virtual Machine support is enabled.
   67         LIBATA  Libata driver is enabled
   68         LP      Printer support is enabled.
   69         LOOP    Loopback device support is enabled.
   70         M68k    M68k architecture is enabled.
   71                         These options have more detailed description inside of
   72                         Documentation/m68k/kernel-options.txt.
   73         MDA     MDA console support is enabled.
   74         MIPS    MIPS architecture is enabled.
   75         MOUSE   Appropriate mouse support is enabled.
   76         MSI     Message Signaled Interrupts (PCI).
   77         MTD     MTD (Memory Technology Device) support is enabled.
   78         NET     Appropriate network support is enabled.
   79         NUMA    NUMA support is enabled.
   80         NFS     Appropriate NFS support is enabled.
   81         OSS     OSS sound support is enabled.
   82         PV_OPS  A paravirtualized kernel is enabled.
   83         PARIDE  The ParIDE (parallel port IDE) subsystem is enabled.
   84         PARISC  The PA-RISC architecture is enabled.
   85         PCI     PCI bus support is enabled.
   86         PCIE    PCI Express support is enabled.
   87         PCMCIA  The PCMCIA subsystem is enabled.
   88         PNP     Plug & Play support is enabled.
   89         PPC     PowerPC architecture is enabled.
   90         PPT     Parallel port support is enabled.
   91         PS2     Appropriate PS/2 support is enabled.
   92         RAM     RAM disk support is enabled.
   93         S390    S390 architecture is enabled.
   94         SCSI    Appropriate SCSI support is enabled.
   95                         A lot of drivers have their options described inside
   96                         the Documentation/scsi/ sub-directory.
   97         SECURITY Different security models are enabled.
   98         SELINUX SELinux support is enabled.
   99         APPARMOR AppArmor support is enabled.
  100         SERIAL  Serial support is enabled.
  101         SH      SuperH architecture is enabled.
  102         SMP     The kernel is an SMP kernel.
  103         SPARC   Sparc architecture is enabled.
  104         SWSUSP  Software suspend (hibernation) is enabled.
  105         SUSPEND System suspend states are enabled.
  106         TPM     TPM drivers are enabled.
  107         TS      Appropriate touchscreen support is enabled.
  108         UMS     USB Mass Storage support is enabled.
  109         USB     USB support is enabled.
  110         USBHID  USB Human Interface Device support is enabled.
  111         V4L     Video For Linux support is enabled.
  112         VMMIO   Driver for memory mapped virtio devices is enabled.
  113         VGA     The VGA console has been enabled.
  114         VT      Virtual terminal support is enabled.
  115         WDT     Watchdog support is enabled.
  116         XT      IBM PC/XT MFM hard disk support is enabled.
  117         X86-32  X86-32, aka i386 architecture is enabled.
  118         X86-64  X86-64 architecture is enabled.
  119                         More X86-64 boot options can be found in
  120                         Documentation/x86/x86_64/boot-options.txt .
  121         X86     Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
  122         XEN     Xen support is enabled
  123 
  124 In addition, the following text indicates that the option:
  125 
  126         BUGS=   Relates to possible processor bugs on the said processor.
  127         KNL     Is a kernel start-up parameter.
  128         BOOT    Is a boot loader parameter.
  129 
  130 Parameters denoted with BOOT are actually interpreted by the boot
  131 loader, and have no meaning to the kernel directly.
  132 Do not modify the syntax of boot loader parameters without extreme
  133 need or coordination with <Documentation/x86/boot.txt>.
  134 
  135 There are also arch-specific kernel-parameters not documented here.
  136 See for example <Documentation/x86/x86_64/boot-options.txt>.
  137 
  138 Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
  139 a trailing = on the name of any parameter states that that parameter will
  140 be entered as an environment variable, whereas its absence indicates that
  141 it will appear as a kernel argument readable via /proc/cmdline by programs
  142 running once the system is up.
  143 
  144 The number of kernel parameters is not limited, but the length of the
  145 complete command line (parameters including spaces etc.) is limited to
  146 a fixed number of characters. This limit depends on the architecture
  147 and is between 256 and 4096 characters. It is defined in the file
  148 ./include/asm/setup.h as COMMAND_LINE_SIZE.
  149 
  150 Finally, the [KMG] suffix is commonly described after a number of kernel
  151 parameter values. These 'K', 'M', and 'G' letters represent the _binary_
  152 multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
  153 bytes respectively. Such letter suffixes can also be entirely omitted.
  154 
  155 
  156         acpi=           [HW,ACPI,X86]
  157                         Advanced Configuration and Power Interface
  158                         Format: { force | off | strict | noirq | rsdt }
  159                         force -- enable ACPI if default was off
  160                         off -- disable ACPI if default was on
  161                         noirq -- do not use ACPI for IRQ routing
  162                         strict -- Be less tolerant of platforms that are not
  163                                 strictly ACPI specification compliant.
  164                         rsdt -- prefer RSDT over (default) XSDT
  165                         copy_dsdt -- copy DSDT to memory
  166 
  167                         See also Documentation/power/runtime_pm.txt, pci=noacpi
  168 
  169         acpi_rsdp=      [ACPI,EFI,KEXEC]
  170                         Pass the RSDP address to the kernel, mostly used
  171                         on machines running EFI runtime service to boot the
  172                         second kernel for kdump.
  173 
  174         acpi_apic_instance=     [ACPI, IOAPIC]
  175                         Format: <int>
  176                         2: use 2nd APIC table, if available
  177                         1,0: use 1st APIC table
  178                         default: 0
  179 
  180         acpi_backlight= [HW,ACPI]
  181                         acpi_backlight=vendor
  182                         acpi_backlight=video
  183                         If set to vendor, prefer vendor specific driver
  184                         (e.g. thinkpad_acpi, sony_acpi, etc.) instead
  185                         of the ACPI video.ko driver.
  186 
  187         acpi.debug_layer=       [HW,ACPI,ACPI_DEBUG]
  188         acpi.debug_level=       [HW,ACPI,ACPI_DEBUG]
  189                         Format: <int>
  190                         CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
  191                         debug output.  Bits in debug_layer correspond to a
  192                         _COMPONENT in an ACPI source file, e.g.,
  193                             #define _COMPONENT ACPI_PCI_COMPONENT
  194                         Bits in debug_level correspond to a level in
  195                         ACPI_DEBUG_PRINT statements, e.g.,
  196                             ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
  197                         The debug_level mask defaults to "info".  See
  198                         Documentation/acpi/debug.txt for more information about
  199                         debug layers and levels.
  200 
  201                         Enable processor driver info messages:
  202                             acpi.debug_layer=0x20000000
  203                         Enable PCI/PCI interrupt routing info messages:
  204                             acpi.debug_layer=0x400000
  205                         Enable AML "Debug" output, i.e., stores to the Debug
  206                         object while interpreting AML:
  207                             acpi.debug_layer=0xffffffff acpi.debug_level=0x2
  208                         Enable all messages related to ACPI hardware:
  209                             acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
  210 
  211                         Some values produce so much output that the system is
  212                         unusable.  The "log_buf_len" parameter may be useful
  213                         if you need to capture more output.
  214 
  215         acpi_irq_balance [HW,ACPI]
  216                         ACPI will balance active IRQs
  217                         default in APIC mode
  218 
  219         acpi_irq_nobalance [HW,ACPI]
  220                         ACPI will not move active IRQs (default)
  221                         default in PIC mode
  222 
  223         acpi_irq_isa=   [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
  224                         Format: <irq>,<irq>...
  225 
  226         acpi_irq_pci=   [HW,ACPI] If irq_balance, clear listed IRQs for
  227                         use by PCI
  228                         Format: <irq>,<irq>...
  229 
  230         acpi_no_auto_ssdt       [HW,ACPI] Disable automatic loading of SSDT
  231 
  232         acpi_os_name=   [HW,ACPI] Tell ACPI BIOS the name of the OS
  233                         Format: To spoof as Windows 98: ="Microsoft Windows"
  234 
  235         acpi_osi=       [HW,ACPI] Modify list of supported OS interface strings
  236                         acpi_osi="string1"      # add string1 -- only one string
  237                         acpi_osi="!string2"     # remove built-in string2
  238                         acpi_osi=               # disable all strings
  239 
  240         acpi_pm_good    [X86]
  241                         Override the pmtimer bug detection: force the kernel
  242                         to assume that this machine's pmtimer latches its value
  243                         and always returns good values.
  244 
  245         acpi_sci=       [HW,ACPI] ACPI System Control Interrupt trigger mode
  246                         Format: { level | edge | high | low }
  247 
  248         acpi_serialize  [HW,ACPI] force serialization of AML methods
  249 
  250         acpi_skip_timer_override [HW,ACPI]
  251                         Recognize and ignore IRQ0/pin2 Interrupt Override.
  252                         For broken nForce2 BIOS resulting in XT-PIC timer.
  253 
  254         acpi_sleep=     [HW,ACPI] Sleep options
  255                         Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
  256                                   old_ordering, nonvs, sci_force_enable }
  257                         See Documentation/power/video.txt for information on
  258                         s3_bios and s3_mode.
  259                         s3_beep is for debugging; it makes the PC's speaker beep
  260                         as soon as the kernel's real-mode entry point is called.
  261                         s4_nohwsig prevents ACPI hardware signature from being
  262                         used during resume from hibernation.
  263                         old_ordering causes the ACPI 1.0 ordering of the _PTS
  264                         control method, with respect to putting devices into
  265                         low power states, to be enforced (the ACPI 2.0 ordering
  266                         of _PTS is used by default).
  267                         nonvs prevents the kernel from saving/restoring the
  268                         ACPI NVS memory during suspend/hibernation and resume.
  269                         sci_force_enable causes the kernel to set SCI_EN directly
  270                         on resume from S1/S3 (which is against the ACPI spec,
  271                         but some broken systems don't work without it).
  272 
  273         acpi_use_timer_override [HW,ACPI]
  274                         Use timer override. For some broken Nvidia NF5 boards
  275                         that require a timer override, but don't have HPET
  276 
  277         acpi_enforce_resources= [ACPI]
  278                         { strict | lax | no }
  279                         Check for resource conflicts between native drivers
  280                         and ACPI OperationRegions (SystemIO and SystemMemory
  281                         only). IO ports and memory declared in ACPI might be
  282                         used by the ACPI subsystem in arbitrary AML code and
  283                         can interfere with legacy drivers.
  284                         strict (default): access to resources claimed by ACPI
  285                         is denied; legacy drivers trying to access reserved
  286                         resources will fail to bind to device using them.
  287                         lax: access to resources claimed by ACPI is allowed;
  288                         legacy drivers trying to access reserved resources
  289                         will bind successfully but a warning message is logged.
  290                         no: ACPI OperationRegions are not marked as reserved,
  291                         no further checks are performed.
  292 
  293         add_efi_memmap  [EFI; X86] Include EFI memory map in
  294                         kernel's map of available physical RAM.
  295 
  296         agp=            [AGP]
  297                         { off | try_unsupported }
  298                         off: disable AGP support
  299                         try_unsupported: try to drive unsupported chipsets
  300                                 (may crash computer or cause data corruption)
  301 
  302         ALSA            [HW,ALSA]
  303                         See Documentation/sound/alsa/alsa-parameters.txt
  304 
  305         alignment=      [KNL,ARM]
  306                         Allow the default userspace alignment fault handler
  307                         behaviour to be specified.  Bit 0 enables warnings,
  308                         bit 1 enables fixups, and bit 2 sends a segfault.
  309 
  310         align_va_addr=  [X86-64]
  311                         Align virtual addresses by clearing slice [14:12] when
  312                         allocating a VMA at process creation time. This option
  313                         gives you up to 3% performance improvement on AMD F15h
  314                         machines (where it is enabled by default) for a
  315                         CPU-intensive style benchmark, and it can vary highly in
  316                         a microbenchmark depending on workload and compiler.
  317 
  318                         32: only for 32-bit processes
  319                         64: only for 64-bit processes
  320                         on: enable for both 32- and 64-bit processes
  321                         off: disable for both 32- and 64-bit processes
  322 
  323         amd_iommu=      [HW,X86-64]
  324                         Pass parameters to the AMD IOMMU driver in the system.
  325                         Possible values are:
  326                         fullflush - enable flushing of IO/TLB entries when
  327                                     they are unmapped. Otherwise they are
  328                                     flushed before they will be reused, which
  329                                     is a lot of faster
  330                         off       - do not initialize any AMD IOMMU found in
  331                                     the system
  332                         force_isolation - Force device isolation for all
  333                                           devices. The IOMMU driver is not
  334                                           allowed anymore to lift isolation
  335                                           requirements as needed. This option
  336                                           does not override iommu=pt
  337 
  338         amd_iommu_dump= [HW,X86-64]
  339                         Enable AMD IOMMU driver option to dump the ACPI table
  340                         for AMD IOMMU. With this option enabled, AMD IOMMU
  341                         driver will print ACPI tables for AMD IOMMU during
  342                         IOMMU initialization.
  343 
  344         amijoy.map=     [HW,JOY] Amiga joystick support
  345                         Map of devices attached to JOY0DAT and JOY1DAT
  346                         Format: <a>,<b>
  347                         See also Documentation/input/joystick.txt
  348 
  349         analog.map=     [HW,JOY] Analog joystick and gamepad support
  350                         Specifies type or capabilities of an analog joystick
  351                         connected to one of 16 gameports
  352                         Format: <type1>,<type2>,..<type16>
  353 
  354         apc=            [HW,SPARC]
  355                         Power management functions (SPARCstation-4/5 + deriv.)
  356                         Format: noidle
  357                         Disable APC CPU standby support. SPARCstation-Fox does
  358                         not play well with APC CPU idle - disable it if you have
  359                         APC and your system crashes randomly.
  360 
  361         apic=           [APIC,X86-32] Advanced Programmable Interrupt Controller
  362                         Change the output verbosity whilst booting
  363                         Format: { quiet (default) | verbose | debug }
  364                         Change the amount of debugging information output
  365                         when initialising the APIC and IO-APIC components.
  366 
  367         autoconf=       [IPV6]
  368                         See Documentation/networking/ipv6.txt.
  369 
  370         show_lapic=     [APIC,X86] Advanced Programmable Interrupt Controller
  371                         Limit apic dumping. The parameter defines the maximal
  372                         number of local apics being dumped. Also it is possible
  373                         to set it to "all" by meaning -- no limit here.
  374                         Format: { 1 (default) | 2 | ... | all }.
  375                         The parameter valid if only apic=debug or
  376                         apic=verbose is specified.
  377                         Example: apic=debug show_lapic=all
  378 
  379         apm=            [APM] Advanced Power Management
  380                         See header of arch/x86/kernel/apm_32.c.
  381 
  382         arcrimi=        [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
  383                         Format: <io>,<irq>,<nodeID>
  384 
  385         ataflop=        [HW,M68k]
  386 
  387         atarimouse=     [HW,MOUSE] Atari Mouse
  388 
  389         atkbd.extra=    [HW] Enable extra LEDs and keys on IBM RapidAccess,
  390                         EzKey and similar keyboards
  391 
  392         atkbd.reset=    [HW] Reset keyboard during initialization
  393 
  394         atkbd.set=      [HW] Select keyboard code set
  395                         Format: <int> (2 = AT (default), 3 = PS/2)
  396 
  397         atkbd.scroll=   [HW] Enable scroll wheel on MS Office and similar
  398                         keyboards
  399 
  400         atkbd.softraw=  [HW] Choose between synthetic and real raw mode
  401                         Format: <bool> (0 = real, 1 = synthetic (default))
  402 
  403         atkbd.softrepeat= [HW]
  404                         Use software keyboard repeat
  405 
  406         baycom_epp=     [HW,AX25]
  407                         Format: <io>,<mode>
  408 
  409         baycom_par=     [HW,AX25] BayCom Parallel Port AX.25 Modem
  410                         Format: <io>,<mode>
  411                         See header of drivers/net/hamradio/baycom_par.c.
  412 
  413         baycom_ser_fdx= [HW,AX25]
  414                         BayCom Serial Port AX.25 Modem (Full Duplex Mode)
  415                         Format: <io>,<irq>,<mode>[,<baud>]
  416                         See header of drivers/net/hamradio/baycom_ser_fdx.c.
  417 
  418         baycom_ser_hdx= [HW,AX25]
  419                         BayCom Serial Port AX.25 Modem (Half Duplex Mode)
  420                         Format: <io>,<irq>,<mode>
  421                         See header of drivers/net/hamradio/baycom_ser_hdx.c.
  422 
  423         boot_delay=     Milliseconds to delay each printk during boot.
  424                         Values larger than 10 seconds (10000) are changed to
  425                         no delay (0).
  426                         Format: integer
  427 
  428         bootmem_debug   [KNL] Enable bootmem allocator debug messages.
  429 
  430         bttv.card=      [HW,V4L] bttv (bt848 + bt878 based grabber cards)
  431         bttv.radio=     Most important insmod options are available as
  432                         kernel args too.
  433         bttv.pll=       See Documentation/video4linux/bttv/Insmod-options
  434         bttv.tuner=
  435 
  436         bulk_remove=off [PPC]  This parameter disables the use of the pSeries
  437                         firmware feature for flushing multiple hpte entries
  438                         at a time.
  439 
  440         c101=           [NET] Moxa C101 synchronous serial card
  441 
  442         cachesize=      [BUGS=X86-32] Override level 2 CPU cache size detection.
  443                         Sometimes CPU hardware bugs make them report the cache
  444                         size incorrectly. The kernel will attempt work arounds
  445                         to fix known problems, but for some CPUs it is not
  446                         possible to determine what the correct size should be.
  447                         This option provides an override for these situations.
  448 
  449         ccw_timeout_log [S390]
  450                         See Documentation/s390/CommonIO for details.
  451 
  452         cgroup_disable= [KNL] Disable a particular controller
  453                         Format: {name of the controller(s) to disable}
  454                                 {Currently supported controllers - "memory"}
  455 
  456         checkreqprot    [SELINUX] Set initial checkreqprot flag value.
  457                         Format: { "0" | "1" }
  458                         See security/selinux/Kconfig help text.
  459                         0 -- check protection applied by kernel (includes
  460                                 any implied execute protection).
  461                         1 -- check protection requested by application.
  462                         Default value is set via a kernel config option.
  463                         Value can be changed at runtime via
  464                                 /selinux/checkreqprot.
  465 
  466         cio_ignore=     [S390]
  467                         See Documentation/s390/CommonIO for details.
  468 
  469         clock=          [BUGS=X86-32, HW] gettimeofday clocksource override.
  470                         [Deprecated]
  471                         Forces specified clocksource (if available) to be used
  472                         when calculating gettimeofday(). If specified
  473                         clocksource is not available, it defaults to PIT.
  474                         Format: { pit | tsc | cyclone | pmtmr }
  475 
  476         clocksource=    Override the default clocksource
  477                         Format: <string>
  478                         Override the default clocksource and use the clocksource
  479                         with the name specified.
  480                         Some clocksource names to choose from, depending on
  481                         the platform:
  482                         [all] jiffies (this is the base, fallback clocksource)
  483                         [ACPI] acpi_pm
  484                         [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
  485                                 pxa_timer,timer3,32k_counter,timer0_1
  486                         [AVR32] avr32
  487                         [X86-32] pit,hpet,tsc;
  488                                 scx200_hrt on Geode; cyclone on IBM x440
  489                         [MIPS] MIPS
  490                         [PARISC] cr16
  491                         [S390] tod
  492                         [SH] SuperH
  493                         [SPARC64] tick
  494                         [X86-64] hpet,tsc
  495 
  496         clearcpuid=BITNUM [X86]
  497                         Disable CPUID feature X for the kernel. See
  498                         arch/x86/include/asm/cpufeature.h for the valid bit
  499                         numbers. Note the Linux specific bits are not necessarily
  500                         stable over kernel options, but the vendor specific
  501                         ones should be.
  502                         Also note that user programs calling CPUID directly
  503                         or using the feature without checking anything
  504                         will still see it. This just prevents it from
  505                         being used by the kernel or shown in /proc/cpuinfo.
  506                         Also note the kernel might malfunction if you disable
  507                         some critical bits.
  508 
  509         cma=nn[MG]      [ARM,KNL]
  510                         Sets the size of kernel global memory area for contiguous
  511                         memory allocations. For more information, see
  512                         include/linux/dma-contiguous.h
  513 
  514         cmo_free_hint=  [PPC] Format: { yes | no }
  515                         Specify whether pages are marked as being inactive
  516                         when they are freed.  This is used in CMO environments
  517                         to determine OS memory pressure for page stealing by
  518                         a hypervisor.
  519                         Default: yes
  520 
  521         coherent_pool=nn[KMG]   [ARM,KNL]
  522                         Sets the size of memory pool for coherent, atomic dma
  523                         allocations, by default set to 256K.
  524 
  525         code_bytes      [X86] How many bytes of object code to print
  526                         in an oops report.
  527                         Range: 0 - 8192
  528                         Default: 64
  529 
  530         com20020=       [HW,NET] ARCnet - COM20020 chipset
  531                         Format:
  532                         <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
  533 
  534         com90io=        [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
  535                         Format: <io>[,<irq>]
  536 
  537         com90xx=        [HW,NET]
  538                         ARCnet - COM90xx chipset (memory-mapped buffers)
  539                         Format: <io>[,<irq>[,<memstart>]]
  540 
  541         condev=         [HW,S390] console device
  542         conmode=
  543 
  544         console=        [KNL] Output console device and options.
  545 
  546                 tty<n>  Use the virtual console device <n>.
  547 
  548                 ttyS<n>[,options]
  549                 ttyUSB0[,options]
  550                         Use the specified serial port.  The options are of
  551                         the form "bbbbpnf", where "bbbb" is the baud rate,
  552                         "p" is parity ("n", "o", or "e"), "n" is number of
  553                         bits, and "f" is flow control ("r" for RTS or
  554                         omit it).  Default is "9600n8".
  555 
  556                         See Documentation/serial-console.txt for more
  557                         information.  See
  558                         Documentation/networking/netconsole.txt for an
  559                         alternative.
  560 
  561                 uart[8250],io,<addr>[,options]
  562                 uart[8250],mmio,<addr>[,options]
  563                         Start an early, polled-mode console on the 8250/16550
  564                         UART at the specified I/O port or MMIO address,
  565                         switching to the matching ttyS device later.  The
  566                         options are the same as for ttyS, above.
  567 
  568                 If the device connected to the port is not a TTY but a braille
  569                 device, prepend "brl," before the device type, for instance
  570                         console=brl,ttyS0
  571                 For now, only VisioBraille is supported.
  572 
  573         consoleblank=   [KNL] The console blank (screen saver) timeout in
  574                         seconds. Defaults to 10*60 = 10mins. A value of 0
  575                         disables the blank timer.
  576 
  577         coredump_filter=
  578                         [KNL] Change the default value for
  579                         /proc/<pid>/coredump_filter.
  580                         See also Documentation/filesystems/proc.txt.
  581 
  582         cpuidle.off=1   [CPU_IDLE]
  583                         disable the cpuidle sub-system
  584 
  585         cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
  586                         Format:
  587                         <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
  588 
  589         crashkernel=size[KMG][@offset[KMG]]
  590                         [KNL] Using kexec, Linux can switch to a 'crash kernel'
  591                         upon panic. This parameter reserves the physical
  592                         memory region [offset, offset + size] for that kernel
  593                         image. If '@offset' is omitted, then a suitable offset
  594                         is selected automatically. Check
  595                         Documentation/kdump/kdump.txt for further details.
  596 
  597         crashkernel=range1:size1[,range2:size2,...][@offset]
  598                         [KNL] Same as above, but depends on the memory
  599                         in the running system. The syntax of range is
  600                         start-[end] where start and end are both
  601                         a memory unit (amount[KMG]). See also
  602                         Documentation/kdump/kdump.txt for an example.
  603 
  604         cs89x0_dma=     [HW,NET]
  605                         Format: <dma>
  606 
  607         cs89x0_media=   [HW,NET]
  608                         Format: { rj45 | aui | bnc }
  609 
  610         dasd=           [HW,NET]
  611                         See header of drivers/s390/block/dasd_devmap.c.
  612 
  613         db9.dev[2|3]=   [HW,JOY] Multisystem joystick support via parallel port
  614                         (one device per port)
  615                         Format: <port#>,<type>
  616                         See also Documentation/input/joystick-parport.txt
  617 
  618         ddebug_query=   [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
  619                         time. See Documentation/dynamic-debug-howto.txt for
  620                         details.  Deprecated, see dyndbg.
  621 
  622         debug           [KNL] Enable kernel debugging (events log level).
  623 
  624         debug_locks_verbose=
  625                         [KNL] verbose self-tests
  626                         Format=<0|1>
  627                         Print debugging info while doing the locking API
  628                         self-tests.
  629                         We default to 0 (no extra messages), setting it to
  630                         1 will print _a lot_ more information - normally
  631                         only useful to kernel developers.
  632 
  633         debug_objects   [KNL] Enable object debugging
  634 
  635         no_debug_objects
  636                         [KNL] Disable object debugging
  637 
  638         debug_guardpage_minorder=
  639                         [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
  640                         parameter allows control of the order of pages that will
  641                         be intentionally kept free (and hence protected) by the
  642                         buddy allocator. Bigger value increase the probability
  643                         of catching random memory corruption, but reduce the
  644                         amount of memory for normal system use. The maximum
  645                         possible value is MAX_ORDER/2.  Setting this parameter
  646                         to 1 or 2 should be enough to identify most random
  647                         memory corruption problems caused by bugs in kernel or
  648                         driver code when a CPU writes to (or reads from) a
  649                         random memory location. Note that there exists a class
  650                         of memory corruptions problems caused by buggy H/W or
  651                         F/W or by drivers badly programing DMA (basically when
  652                         memory is written at bus level and the CPU MMU is
  653                         bypassed) which are not detectable by
  654                         CONFIG_DEBUG_PAGEALLOC, hence this option will not help
  655                         tracking down these problems.
  656 
  657         debugpat        [X86] Enable PAT debugging
  658 
  659         decnet.addr=    [HW,NET]
  660                         Format: <area>[,<node>]
  661                         See also Documentation/networking/decnet.txt.
  662 
  663         default_hugepagesz=
  664                         [same as hugepagesz=] The size of the default
  665                         HugeTLB page size. This is the size represented by
  666                         the legacy /proc/ hugepages APIs, used for SHM, and
  667                         default size when mounting hugetlbfs filesystems.
  668                         Defaults to the default architecture's huge page size
  669                         if not specified.
  670 
  671         dhash_entries=  [KNL]
  672                         Set number of hash buckets for dentry cache.
  673 
  674         digi=           [HW,SERIAL]
  675                         IO parameters + enable/disable command.
  676 
  677         digiepca=       [HW,SERIAL]
  678                         See drivers/char/README.epca and
  679                         Documentation/serial/digiepca.txt.
  680 
  681         disable=        [IPV6]
  682                         See Documentation/networking/ipv6.txt.
  683 
  684         disable_ddw     [PPC/PSERIES]
  685                         Disable Dynamic DMA Window support. Use this if
  686                         to workaround buggy firmware.
  687 
  688         disable_ipv6=   [IPV6]
  689                         See Documentation/networking/ipv6.txt.
  690 
  691         disable_mtrr_cleanup [X86]
  692                         The kernel tries to adjust MTRR layout from continuous
  693                         to discrete, to make X server driver able to add WB
  694                         entry later. This parameter disables that.
  695 
  696         disable_mtrr_trim [X86, Intel and AMD only]
  697                         By default the kernel will trim any uncacheable
  698                         memory out of your available memory pool based on
  699                         MTRR settings.  This parameter disables that behavior,
  700                         possibly causing your machine to run very slowly.
  701 
  702         disable_timer_pin_1 [X86]
  703                         Disable PIN 1 of APIC timer
  704                         Can be useful to work around chipset bugs.
  705 
  706         dma_debug=off   If the kernel is compiled with DMA_API_DEBUG support,
  707                         this option disables the debugging code at boot.
  708 
  709         dma_debug_entries=<number>
  710                         This option allows to tune the number of preallocated
  711                         entries for DMA-API debugging code. One entry is
  712                         required per DMA-API allocation. Use this if the
  713                         DMA-API debugging code disables itself because the
  714                         architectural default is too low.
  715 
  716         dma_debug_driver=<driver_name>
  717                         With this option the DMA-API debugging driver
  718                         filter feature can be enabled at boot time. Just
  719                         pass the driver to filter for as the parameter.
  720                         The filter can be disabled or changed to another
  721                         driver later using sysfs.
  722 
  723         drm_kms_helper.edid_firmware=[<connector>:]<file>
  724                         Broken monitors, graphic adapters and KVMs may
  725                         send no or incorrect EDID data sets. This parameter
  726                         allows to specify an EDID data set in the
  727                         /lib/firmware directory that is used instead.
  728                         Generic built-in EDID data sets are used, if one of
  729                         edid/1024x768.bin, edid/1280x1024.bin,
  730                         edid/1680x1050.bin, or edid/1920x1080.bin is given
  731                         and no file with the same name exists. Details and
  732                         instructions how to build your own EDID data are
  733                         available in Documentation/EDID/HOWTO.txt. An EDID
  734                         data set will only be used for a particular connector,
  735                         if its name and a colon are prepended to the EDID
  736                         name.
  737 
  738         dscc4.setup=    [NET]
  739 
  740         dyndbg[="val"]          [KNL,DYNAMIC_DEBUG]
  741         module.dyndbg[="val"]
  742                         Enable debug messages at boot time.  See
  743                         Documentation/dynamic-debug-howto.txt for details.
  744 
  745         earlycon=       [KNL] Output early console device and options.
  746                 uart[8250],io,<addr>[,options]
  747                 uart[8250],mmio,<addr>[,options]
  748                 uart[8250],mmio32,<addr>[,options]
  749                         Start an early, polled-mode console on the 8250/16550
  750                         UART at the specified I/O port or MMIO address.
  751                         MMIO inter-register address stride is either 8-bit
  752                         (mmio) or 32-bit (mmio32).
  753                         The options are the same as for ttyS, above.
  754 
  755         earlyprintk=    [X86,SH,BLACKFIN]
  756                         earlyprintk=vga
  757                         earlyprintk=serial[,ttySn[,baudrate]]
  758                         earlyprintk=ttySn[,baudrate]
  759                         earlyprintk=dbgp[debugController#]
  760 
  761                         Append ",keep" to not disable it when the real console
  762                         takes over.
  763 
  764                         Only vga or serial or usb debug port at a time.
  765 
  766                         Currently only ttyS0 and ttyS1 are supported.
  767 
  768                         Interaction with the standard serial driver is not
  769                         very good.
  770 
  771                         The VGA output is eventually overwritten by the real
  772                         console.
  773 
  774         ekgdboc=        [X86,KGDB] Allow early kernel console debugging
  775                         ekgdboc=kbd
  776 
  777                         This is designed to be used in conjunction with
  778                         the boot argument: earlyprintk=vga
  779 
  780         edd=            [EDD]
  781                         Format: {"off" | "on" | "skip[mbr]"}
  782 
  783         eisa_irq_edge=  [PARISC,HW]
  784                         See header of drivers/parisc/eisa.c.
  785 
  786         elanfreq=       [X86-32]
  787                         See comment before function elanfreq_setup() in
  788                         arch/x86/kernel/cpu/cpufreq/elanfreq.c.
  789 
  790         elevator=       [IOSCHED]
  791                         Format: {"cfq" | "deadline" | "noop"}
  792                         See Documentation/block/cfq-iosched.txt and
  793                         Documentation/block/deadline-iosched.txt for details.
  794 
  795         elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
  796                         Specifies physical address of start of kernel core
  797                         image elf header and optionally the size. Generally
  798                         kexec loader will pass this option to capture kernel.
  799                         See Documentation/kdump/kdump.txt for details.
  800 
  801         enable_mtrr_cleanup [X86]
  802                         The kernel tries to adjust MTRR layout from continuous
  803                         to discrete, to make X server driver able to add WB
  804                         entry later. This parameter enables that.
  805 
  806         enable_timer_pin_1 [X86]
  807                         Enable PIN 1 of APIC timer
  808                         Can be useful to work around chipset bugs
  809                         (in particular on some ATI chipsets).
  810                         The kernel tries to set a reasonable default.
  811 
  812         enforcing       [SELINUX] Set initial enforcing status.
  813                         Format: {"0" | "1"}
  814                         See security/selinux/Kconfig help text.
  815                         0 -- permissive (log only, no denials).
  816                         1 -- enforcing (deny and log).
  817                         Default value is 0.
  818                         Value can be changed at runtime via /selinux/enforce.
  819 
  820         erst_disable    [ACPI]
  821                         Disable Error Record Serialization Table (ERST)
  822                         support.
  823 
  824         ether=          [HW,NET] Ethernet cards parameters
  825                         This option is obsoleted by the "netdev=" option, which
  826                         has equivalent usage. See its documentation for details.
  827 
  828         evm=            [EVM]
  829                         Format: { "fix" }
  830                         Permit 'security.evm' to be updated regardless of
  831                         current integrity status.
  832 
  833         failslab=
  834         fail_page_alloc=
  835         fail_make_request=[KNL]
  836                         General fault injection mechanism.
  837                         Format: <interval>,<probability>,<space>,<times>
  838                         See also Documentation/fault-injection/.
  839 
  840         floppy=         [HW]
  841                         See Documentation/blockdev/floppy.txt.
  842 
  843         force_pal_cache_flush
  844                         [IA-64] Avoid check_sal_cache_flush which may hang on
  845                         buggy SAL_CACHE_FLUSH implementations. Using this
  846                         parameter will force ia64_sal_cache_flush to call
  847                         ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
  848 
  849         ftrace=[tracer]
  850                         [FTRACE] will set and start the specified tracer
  851                         as early as possible in order to facilitate early
  852                         boot debugging.
  853 
  854         ftrace_dump_on_oops[=orig_cpu]
  855                         [FTRACE] will dump the trace buffers on oops.
  856                         If no parameter is passed, ftrace will dump
  857                         buffers of all CPUs, but if you pass orig_cpu, it will
  858                         dump only the buffer of the CPU that triggered the
  859                         oops.
  860 
  861         ftrace_filter=[function-list]
  862                         [FTRACE] Limit the functions traced by the function
  863                         tracer at boot up. function-list is a comma separated
  864                         list of functions. This list can be changed at run
  865                         time by the set_ftrace_filter file in the debugfs
  866                         tracing directory.
  867 
  868         ftrace_notrace=[function-list]
  869                         [FTRACE] Do not trace the functions specified in
  870                         function-list. This list can be changed at run time
  871                         by the set_ftrace_notrace file in the debugfs
  872                         tracing directory.
  873 
  874         ftrace_graph_filter=[function-list]
  875                         [FTRACE] Limit the top level callers functions traced
  876                         by the function graph tracer at boot up.
  877                         function-list is a comma separated list of functions
  878                         that can be changed at run time by the
  879                         set_graph_function file in the debugfs tracing directory.
  880 
  881         gamecon.map[2|3]=
  882                         [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
  883                         support via parallel port (up to 5 devices per port)
  884                         Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
  885                         See also Documentation/input/joystick-parport.txt
  886 
  887         gamma=          [HW,DRM]
  888 
  889         gart_fix_e820=  [X86_64] disable the fix e820 for K8 GART
  890                         Format: off | on
  891                         default: on
  892 
  893         gcov_persist=   [GCOV] When non-zero (default), profiling data for
  894                         kernel modules is saved and remains accessible via
  895                         debugfs, even when the module is unloaded/reloaded.
  896                         When zero, profiling data is discarded and associated
  897                         debugfs files are removed at module unload time.
  898 
  899         gpt             [EFI] Forces disk with valid GPT signature but
  900                         invalid Protective MBR to be treated as GPT.
  901 
  902         grcan.enable0=  [HW] Configuration of physical interface 0. Determines
  903                         the "Enable 0" bit of the configuration register.
  904                         Format: 0 | 1
  905                         Default: 0
  906         grcan.enable1=  [HW] Configuration of physical interface 1. Determines
  907                         the "Enable 0" bit of the configuration register.
  908                         Format: 0 | 1
  909                         Default: 0
  910         grcan.select=   [HW] Select which physical interface to use.
  911                         Format: 0 | 1
  912                         Default: 0
  913         grcan.txsize=   [HW] Sets the size of the tx buffer.
  914                         Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
  915                         Default: 1024
  916         grcan.rxsize=   [HW] Sets the size of the rx buffer.
  917                         Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
  918                         Default: 1024
  919 
  920         hashdist=       [KNL,NUMA] Large hashes allocated during boot
  921                         are distributed across NUMA nodes.  Defaults on
  922                         for 64-bit NUMA, off otherwise.
  923                         Format: 0 | 1 (for off | on)
  924 
  925         hcl=            [IA-64] SGI's Hardware Graph compatibility layer
  926 
  927         hd=             [EIDE] (E)IDE hard drive subsystem geometry
  928                         Format: <cyl>,<head>,<sect>
  929 
  930         hest_disable    [ACPI]
  931                         Disable Hardware Error Source Table (HEST) support;
  932                         corresponding firmware-first mode error processing
  933                         logic will be disabled.
  934 
  935         highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
  936                         size of <nn>. This works even on boxes that have no
  937                         highmem otherwise. This also works to reduce highmem
  938                         size on bigger boxes.
  939 
  940         highres=        [KNL] Enable/disable high resolution timer mode.
  941                         Valid parameters: "on", "off"
  942                         Default: "on"
  943 
  944         hisax=          [HW,ISDN]
  945                         See Documentation/isdn/README.HiSax.
  946 
  947         hlt             [BUGS=ARM,SH]
  948 
  949         hpet=           [X86-32,HPET] option to control HPET usage
  950                         Format: { enable (default) | disable | force |
  951                                 verbose }
  952                         disable: disable HPET and use PIT instead
  953                         force: allow force enabled of undocumented chips (ICH4,
  954                                 VIA, nVidia)
  955                         verbose: show contents of HPET registers during setup
  956 
  957         hugepages=      [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
  958         hugepagesz=     [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
  959                         On x86-64 and powerpc, this option can be specified
  960                         multiple times interleaved with hugepages= to reserve
  961                         huge pages of different sizes. Valid pages sizes on
  962                         x86-64 are 2M (when the CPU supports "pse") and 1G
  963                         (when the CPU supports the "pdpe1gb" cpuinfo flag)
  964                         Note that 1GB pages can only be allocated at boot time
  965                         using hugepages= and not freed afterwards.
  966 
  967         hvc_iucv=       [S390] Number of z/VM IUCV hypervisor console (HVC)
  968                                terminal devices. Valid values: 0..8
  969         hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
  970                                If specified, z/VM IUCV HVC accepts connections
  971                                from listed z/VM user IDs only.
  972 
  973         keep_bootcon    [KNL]
  974                         Do not unregister boot console at start. This is only
  975                         useful for debugging when something happens in the window
  976                         between unregistering the boot console and initializing
  977                         the real console.
  978 
  979         i2c_bus=        [HW] Override the default board specific I2C bus speed
  980                              or register an additional I2C bus that is not
  981                              registered from board initialization code.
  982                              Format:
  983                              <bus_id>,<clkrate>
  984 
  985         i8042.debug     [HW] Toggle i8042 debug mode
  986         i8042.direct    [HW] Put keyboard port into non-translated mode
  987         i8042.dumbkbd   [HW] Pretend that controller can only read data from
  988                              keyboard and cannot control its state
  989                              (Don't attempt to blink the leds)
  990         i8042.noaux     [HW] Don't check for auxiliary (== mouse) port
  991         i8042.nokbd     [HW] Don't check/create keyboard port
  992         i8042.noloop    [HW] Disable the AUX Loopback command while probing
  993                              for the AUX port
  994         i8042.nomux     [HW] Don't check presence of an active multiplexing
  995                              controller
  996         i8042.nopnp     [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
  997                              controllers
  998         i8042.notimeout [HW] Ignore timeout condition signalled by controller
  999         i8042.reset     [HW] Reset the controller during init and cleanup
 1000         i8042.unlock    [HW] Unlock (ignore) the keylock
 1001 
 1002         i810=           [HW,DRM]
 1003 
 1004         i8k.ignore_dmi  [HW] Continue probing hardware even if DMI data
 1005                         indicates that the driver is running on unsupported
 1006                         hardware.
 1007         i8k.force       [HW] Activate i8k driver even if SMM BIOS signature
 1008                         does not match list of supported models.
 1009         i8k.power_status
 1010                         [HW] Report power status in /proc/i8k
 1011                         (disabled by default)
 1012         i8k.restricted  [HW] Allow controlling fans only if SYS_ADMIN
 1013                         capability is set.
 1014 
 1015         i915.invert_brightness=
 1016                         [DRM] Invert the sense of the variable that is used to
 1017                         set the brightness of the panel backlight. Normally a
 1018                         brightness value of 0 indicates backlight switched off,
 1019                         and the maximum of the brightness value sets the backlight
 1020                         to maximum brightness. If this parameter is set to 0
 1021                         (default) and the machine requires it, or this parameter
 1022                         is set to 1, a brightness value of 0 sets the backlight
 1023                         to maximum brightness, and the maximum of the brightness
 1024                         value switches the backlight off.
 1025                         -1 -- never invert brightness
 1026                          0 -- machine default
 1027                          1 -- force brightness inversion
 1028 
 1029         icn=            [HW,ISDN]
 1030                         Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
 1031 
 1032         ide-core.nodma= [HW] (E)IDE subsystem
 1033                         Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
 1034                         .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
 1035                         .cdrom .chs .ignore_cable are additional options
 1036                         See Documentation/ide/ide.txt.
 1037 
 1038         ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
 1039                         Claim all unknown PCI IDE storage controllers.
 1040 
 1041         idle=           [X86]
 1042                         Format: idle=poll, idle=mwait, idle=halt, idle=nomwait
 1043                         Poll forces a polling idle loop that can slightly
 1044                         improve the performance of waking up a idle CPU, but
 1045                         will use a lot of power and make the system run hot.
 1046                         Not recommended.
 1047                         idle=mwait: On systems which support MONITOR/MWAIT but
 1048                         the kernel chose to not use it because it doesn't save
 1049                         as much power as a normal idle loop, use the
 1050                         MONITOR/MWAIT idle loop anyways. Performance should be
 1051                         the same as idle=poll.
 1052                         idle=halt: Halt is forced to be used for CPU idle.
 1053                         In such case C2/C3 won't be used again.
 1054                         idle=nomwait: Disable mwait for CPU C-states
 1055 
 1056         ignore_loglevel [KNL]
 1057                         Ignore loglevel setting - this will print /all/
 1058                         kernel messages to the console. Useful for debugging.
 1059                         We also add it as printk module parameter, so users
 1060                         could change it dynamically, usually by
 1061                         /sys/module/printk/parameters/ignore_loglevel.
 1062 
 1063         ihash_entries=  [KNL]
 1064                         Set number of hash buckets for inode cache.
 1065 
 1066         ima_appraise=   [IMA] appraise integrity measurements
 1067                         Format: { "off" | "enforce" | "fix" }
 1068                         default: "enforce"
 1069 
 1070         ima_appraise_tcb [IMA]
 1071                         The builtin appraise policy appraises all files
 1072                         owned by uid=0.
 1073 
 1074         ima_audit=      [IMA]
 1075                         Format: { "0" | "1" }
 1076                         0 -- integrity auditing messages. (Default)
 1077                         1 -- enable informational integrity auditing messages.
 1078 
 1079         ima_hash=       [IMA]
 1080                         Format: { "sha1" | "md5" }
 1081                         default: "sha1"
 1082 
 1083         ima_tcb         [IMA]
 1084                         Load a policy which meets the needs of the Trusted
 1085                         Computing Base.  This means IMA will measure all
 1086                         programs exec'd, files mmap'd for exec, and all files
 1087                         opened for read by uid=0.
 1088 
 1089         init=           [KNL]
 1090                         Format: <full_path>
 1091                         Run specified binary instead of /sbin/init as init
 1092                         process.
 1093 
 1094         initcall_debug  [KNL] Trace initcalls as they are executed.  Useful
 1095                         for working out where the kernel is dying during
 1096                         startup.
 1097 
 1098         initrd=         [BOOT] Specify the location of the initial ramdisk
 1099 
 1100         inport.irq=     [HW] Inport (ATI XL and Microsoft) busmouse driver
 1101                         Format: <irq>
 1102 
 1103         intel_iommu=    [DMAR] Intel IOMMU driver (DMAR) option
 1104                 on
 1105                         Enable intel iommu driver.
 1106                 off
 1107                         Disable intel iommu driver.
 1108                 igfx_off [Default Off]
 1109                         By default, gfx is mapped as normal device. If a gfx
 1110                         device has a dedicated DMAR unit, the DMAR unit is
 1111                         bypassed by not enabling DMAR with this option. In
 1112                         this case, gfx device will use physical address for
 1113                         DMA.
 1114                 forcedac [x86_64]
 1115                         With this option iommu will not optimize to look
 1116                         for io virtual address below 32-bit forcing dual
 1117                         address cycle on pci bus for cards supporting greater
 1118                         than 32-bit addressing. The default is to look
 1119                         for translation below 32-bit and if not available
 1120                         then look in the higher range.
 1121                 strict [Default Off]
 1122                         With this option on every unmap_single operation will
 1123                         result in a hardware IOTLB flush operation as opposed
 1124                         to batching them for performance.
 1125                 sp_off [Default Off]
 1126                         By default, super page will be supported if Intel IOMMU
 1127                         has the capability. With this option, super page will
 1128                         not be supported.
 1129 
 1130         intel_idle.max_cstate=  [KNL,HW,ACPI,X86]
 1131                         0       disables intel_idle and fall back on acpi_idle.
 1132                         1 to 6  specify maximum depth of C-state.
 1133 
 1134         intremap=       [X86-64, Intel-IOMMU]
 1135                         on      enable Interrupt Remapping (default)
 1136                         off     disable Interrupt Remapping
 1137                         nosid   disable Source ID checking
 1138                         no_x2apic_optout
 1139                                 BIOS x2APIC opt-out request will be ignored
 1140 
 1141         iomem=          Disable strict checking of access to MMIO memory
 1142                 strict  regions from userspace.
 1143                 relaxed
 1144 
 1145         iommu=          [x86]
 1146                 off
 1147                 force
 1148                 noforce
 1149                 biomerge
 1150                 panic
 1151                 nopanic
 1152                 merge
 1153                 nomerge
 1154                 forcesac
 1155                 soft
 1156                 pt              [x86, IA-64]
 1157 
 1158 
 1159         io7=            [HW] IO7 for Marvel based alpha systems
 1160                         See comment before marvel_specify_io7 in
 1161                         arch/alpha/kernel/core_marvel.c.
 1162 
 1163         io_delay=       [X86] I/O delay method
 1164                 0x80
 1165                         Standard port 0x80 based delay
 1166                 0xed
 1167                         Alternate port 0xed based delay (needed on some systems)
 1168                 udelay
 1169                         Simple two microseconds delay
 1170                 none
 1171                         No delay
 1172 
 1173         ip=             [IP_PNP]
 1174                         See Documentation/filesystems/nfs/nfsroot.txt.
 1175 
 1176         ip2=            [HW] Set IO/IRQ pairs for up to 4 IntelliPort boards
 1177                         See comment before ip2_setup() in
 1178                         drivers/char/ip2/ip2base.c.
 1179 
 1180         irqfixup        [HW]
 1181                         When an interrupt is not handled search all handlers
 1182                         for it. Intended to get systems with badly broken
 1183                         firmware running.
 1184 
 1185         irqpoll         [HW]
 1186                         When an interrupt is not handled search all handlers
 1187                         for it. Also check all handlers each timer
 1188                         interrupt. Intended to get systems with badly broken
 1189                         firmware running.
 1190 
 1191         isapnp=         [ISAPNP]
 1192                         Format: <RDP>,<reset>,<pci_scan>,<verbosity>
 1193 
 1194         isolcpus=       [KNL,SMP] Isolate CPUs from the general scheduler.
 1195                         Format:
 1196                         <cpu number>,...,<cpu number>
 1197                         or
 1198                         <cpu number>-<cpu number>
 1199                         (must be a positive range in ascending order)
 1200                         or a mixture
 1201                         <cpu number>,...,<cpu number>-<cpu number>
 1202 
 1203                         This option can be used to specify one or more CPUs
 1204                         to isolate from the general SMP balancing and scheduling
 1205                         algorithms. You can move a process onto or off an
 1206                         "isolated" CPU via the CPU affinity syscalls or cpuset.
 1207                         <cpu number> begins at 0 and the maximum value is
 1208                         "number of CPUs in system - 1".
 1209 
 1210                         This option is the preferred way to isolate CPUs. The
 1211                         alternative -- manually setting the CPU mask of all
 1212                         tasks in the system -- can cause problems and
 1213                         suboptimal load balancer performance.
 1214 
 1215         iucv=           [HW,NET]
 1216 
 1217         js=             [HW,JOY] Analog joystick
 1218                         See Documentation/input/joystick.txt.
 1219 
 1220         keepinitrd      [HW,ARM]
 1221 
 1222         kernelcore=nn[KMG]      [KNL,X86,IA-64,PPC] This parameter
 1223                         specifies the amount of memory usable by the kernel
 1224                         for non-movable allocations.  The requested amount is
 1225                         spread evenly throughout all nodes in the system. The
 1226                         remaining memory in each node is used for Movable
 1227                         pages. In the event, a node is too small to have both
 1228                         kernelcore and Movable pages, kernelcore pages will
 1229                         take priority and other nodes will have a larger number
 1230                         of kernelcore pages.  The Movable zone is used for the
 1231                         allocation of pages that may be reclaimed or moved
 1232                         by the page migration subsystem.  This means that
 1233                         HugeTLB pages may not be allocated from this zone.
 1234                         Note that allocations like PTEs-from-HighMem still
 1235                         use the HighMem zone if it exists, and the Normal
 1236                         zone if it does not.
 1237 
 1238         kgdbdbgp=       [KGDB,HW] kgdb over EHCI usb debug port.
 1239                         Format: <Controller#>[,poll interval]
 1240                         The controller # is the number of the ehci usb debug
 1241                         port as it is probed via PCI.  The poll interval is
 1242                         optional and is the number seconds in between
 1243                         each poll cycle to the debug port in case you need
 1244                         the functionality for interrupting the kernel with
 1245                         gdb or control-c on the dbgp connection.  When
 1246                         not using this parameter you use sysrq-g to break into
 1247                         the kernel debugger.
 1248 
 1249         kgdboc=         [KGDB,HW] kgdb over consoles.
 1250                         Requires a tty driver that supports console polling,
 1251                         or a supported polling keyboard driver (non-usb).
 1252                          Serial only format: <serial_device>[,baud]
 1253                          keyboard only format: kbd
 1254                          keyboard and serial format: kbd,<serial_device>[,baud]
 1255                         Optional Kernel mode setting:
 1256                          kms, kbd format: kms,kbd
 1257                          kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
 1258 
 1259         kgdbwait        [KGDB] Stop kernel execution and enter the
 1260                         kernel debugger at the earliest opportunity.
 1261 
 1262         kmac=           [MIPS] korina ethernet MAC address.
 1263                         Configure the RouterBoard 532 series on-chip
 1264                         Ethernet adapter MAC address.
 1265 
 1266         kmemleak=       [KNL] Boot-time kmemleak enable/disable
 1267                         Valid arguments: on, off
 1268                         Default: on
 1269 
 1270         kstack=N        [X86] Print N words from the kernel stack
 1271                         in oops dumps.
 1272 
 1273         kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
 1274                         Default is 0 (don't ignore, but inject #GP)
 1275 
 1276         kvm.mmu_audit=  [KVM] This is a R/W parameter which allows audit
 1277                         KVM MMU at runtime.
 1278                         Default is 0 (off)
 1279 
 1280         kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
 1281                         Default is 1 (enabled)
 1282 
 1283         kvm-amd.npt=    [KVM,AMD] Disable nested paging (virtualized MMU)
 1284                         for all guests.
 1285                         Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
 1286 
 1287         kvm-intel.ept=  [KVM,Intel] Disable extended page tables
 1288                         (virtualized MMU) support on capable Intel chips.
 1289                         Default is 1 (enabled)
 1290 
 1291         kvm-intel.emulate_invalid_guest_state=
 1292                         [KVM,Intel] Enable emulation of invalid guest states
 1293                         Default is 0 (disabled)
 1294 
 1295         kvm-intel.flexpriority=
 1296                         [KVM,Intel] Disable FlexPriority feature (TPR shadow).
 1297                         Default is 1 (enabled)
 1298 
 1299         kvm-intel.nested=
 1300                         [KVM,Intel] Enable VMX nesting (nVMX).
 1301                         Default is 0 (disabled)
 1302 
 1303         kvm-intel.unrestricted_guest=
 1304                         [KVM,Intel] Disable unrestricted guest feature
 1305                         (virtualized real and unpaged mode) on capable
 1306                         Intel chips. Default is 1 (enabled)
 1307 
 1308         kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
 1309                         feature (tagged TLBs) on capable Intel chips.
 1310                         Default is 1 (enabled)
 1311 
 1312         l2cr=           [PPC]
 1313 
 1314         l3cr=           [PPC]
 1315 
 1316         lapic           [X86-32,APIC] Enable the local APIC even if BIOS
 1317                         disabled it.
 1318 
 1319         lapic=          [x86,APIC] "notscdeadline" Do not use TSC deadline
 1320                         value for LAPIC timer one-shot implementation. Default
 1321                         back to the programmable timer unit in the LAPIC.
 1322 
 1323         lapic_timer_c2_ok       [X86,APIC] trust the local apic timer
 1324                         in C2 power state.
 1325 
 1326         libata.dma=     [LIBATA] DMA control
 1327                         libata.dma=0      Disable all PATA and SATA DMA
 1328                         libata.dma=1      PATA and SATA Disk DMA only
 1329                         libata.dma=2      ATAPI (CDROM) DMA only
 1330                         libata.dma=4      Compact Flash DMA only
 1331                         Combinations also work, so libata.dma=3 enables DMA
 1332                         for disks and CDROMs, but not CFs.
 1333 
 1334         libata.ignore_hpa=      [LIBATA] Ignore HPA limit
 1335                         libata.ignore_hpa=0       keep BIOS limits (default)
 1336                         libata.ignore_hpa=1       ignore limits, using full disk
 1337 
 1338         libata.noacpi   [LIBATA] Disables use of ACPI in libata suspend/resume
 1339                         when set.
 1340                         Format: <int>
 1341 
 1342         libata.force=   [LIBATA] Force configurations.  The format is comma
 1343                         separated list of "[ID:]VAL" where ID is
 1344                         PORT[.DEVICE].  PORT and DEVICE are decimal numbers
 1345                         matching port, link or device.  Basically, it matches
 1346                         the ATA ID string printed on console by libata.  If
 1347                         the whole ID part is omitted, the last PORT and DEVICE
 1348                         values are used.  If ID hasn't been specified yet, the
 1349                         configuration applies to all ports, links and devices.
 1350 
 1351                         If only DEVICE is omitted, the parameter applies to
 1352                         the port and all links and devices behind it.  DEVICE
 1353                         number of 0 either selects the first device or the
 1354                         first fan-out link behind PMP device.  It does not
 1355                         select the host link.  DEVICE number of 15 selects the
 1356                         host link and device attached to it.
 1357 
 1358                         The VAL specifies the configuration to force.  As long
 1359                         as there's no ambiguity shortcut notation is allowed.
 1360                         For example, both 1.5 and 1.5G would work for 1.5Gbps.
 1361                         The following configurations can be forced.
 1362 
 1363                         * Cable type: 40c, 80c, short40c, unk, ign or sata.
 1364                           Any ID with matching PORT is used.
 1365 
 1366                         * SATA link speed limit: 1.5Gbps or 3.0Gbps.
 1367 
 1368                         * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
 1369                           udma[/][16,25,33,44,66,100,133] notation is also
 1370                           allowed.
 1371 
 1372                         * [no]ncq: Turn on or off NCQ.
 1373 
 1374                         * nohrst, nosrst, norst: suppress hard, soft
 1375                           and both resets.
 1376 
 1377                         * rstonce: only attempt one reset during
 1378                           hot-unplug link recovery
 1379 
 1380                         * dump_id: dump IDENTIFY data.
 1381 
 1382                         If there are multiple matching configurations changing
 1383                         the same attribute, the last one is used.
 1384 
 1385         memblock=debug  [KNL] Enable memblock debug messages.
 1386 
 1387         load_ramdisk=   [RAM] List of ramdisks to load from floppy
 1388                         See Documentation/blockdev/ramdisk.txt.
 1389 
 1390         lockd.nlm_grace_period=P  [NFS] Assign grace period.
 1391                         Format: <integer>
 1392 
 1393         lockd.nlm_tcpport=N     [NFS] Assign TCP port.
 1394                         Format: <integer>
 1395 
 1396         lockd.nlm_timeout=T     [NFS] Assign timeout value.
 1397                         Format: <integer>
 1398 
 1399         lockd.nlm_udpport=M     [NFS] Assign UDP port.
 1400                         Format: <integer>
 1401 
 1402         logibm.irq=     [HW,MOUSE] Logitech Bus Mouse Driver
 1403                         Format: <irq>
 1404 
 1405         loglevel=       All Kernel Messages with a loglevel smaller than the
 1406                         console loglevel will be printed to the console. It can
 1407                         also be changed with klogd or other programs. The
 1408                         loglevels are defined as follows:
 1409 
 1410                         0 (KERN_EMERG)          system is unusable
 1411                         1 (KERN_ALERT)          action must be taken immediately
 1412                         2 (KERN_CRIT)           critical conditions
 1413                         3 (KERN_ERR)            error conditions
 1414                         4 (KERN_WARNING)        warning conditions
 1415                         5 (KERN_NOTICE)         normal but significant condition
 1416                         6 (KERN_INFO)           informational
 1417                         7 (KERN_DEBUG)          debug-level messages
 1418 
 1419         log_buf_len=n[KMG]      Sets the size of the printk ring buffer,
 1420                         in bytes.  n must be a power of two.  The default
 1421                         size is set in the kernel config file.
 1422 
 1423         logo.nologo     [FB] Disables display of the built-in Linux logo.
 1424                         This may be used to provide more screen space for
 1425                         kernel log messages and is useful when debugging
 1426                         kernel boot problems.
 1427 
 1428         lp=0            [LP]    Specify parallel ports to use, e.g,
 1429         lp=port[,port...]       lp=none,parport0 (lp0 not configured, lp1 uses
 1430         lp=reset                first parallel port). 'lp=0' disables the
 1431         lp=auto                 printer driver. 'lp=reset' (which can be
 1432                                 specified in addition to the ports) causes
 1433                                 attached printers to be reset. Using
 1434                                 lp=port1,port2,... specifies the parallel ports
 1435                                 to associate lp devices with, starting with
 1436                                 lp0. A port specification may be 'none' to skip
 1437                                 that lp device, or a parport name such as
 1438                                 'parport0'. Specifying 'lp=auto' instead of a
 1439                                 port specification list means that device IDs
 1440                                 from each port should be examined, to see if
 1441                                 an IEEE 1284-compliant printer is attached; if
 1442                                 so, the driver will manage that printer.
 1443                                 See also header of drivers/char/lp.c.
 1444 
 1445         lpj=n           [KNL]
 1446                         Sets loops_per_jiffy to given constant, thus avoiding
 1447                         time-consuming boot-time autodetection (up to 250 ms per
 1448                         CPU). 0 enables autodetection (default). To determine
 1449                         the correct value for your kernel, boot with normal
 1450                         autodetection and see what value is printed. Note that
 1451                         on SMP systems the preset will be applied to all CPUs,
 1452                         which is likely to cause problems if your CPUs need
 1453                         significantly divergent settings. An incorrect value
 1454                         will cause delays in the kernel to be wrong, leading to
 1455                         unpredictable I/O errors and other breakage. Although
 1456                         unlikely, in the extreme case this might damage your
 1457                         hardware.
 1458 
 1459         ltpc=           [NET]
 1460                         Format: <io>,<irq>,<dma>
 1461 
 1462         machvec=        [IA-64] Force the use of a particular machine-vector
 1463                         (machvec) in a generic kernel.
 1464                         Example: machvec=hpzx1_swiotlb
 1465 
 1466         machtype=       [Loongson] Share the same kernel image file between different
 1467                          yeeloong laptop.
 1468                         Example: machtype=lemote-yeeloong-2f-7inch
 1469 
 1470         max_addr=nn[KMG]        [KNL,BOOT,ia64] All physical memory greater
 1471                         than or equal to this physical address is ignored.
 1472 
 1473         maxcpus=        [SMP] Maximum number of processors that an SMP kernel
 1474                         should make use of.  maxcpus=n : n >= 0 limits the
 1475                         kernel to using 'n' processors.  n=0 is a special case,
 1476                         it is equivalent to "nosmp", which also disables
 1477                         the IO APIC.
 1478 
 1479         max_loop=       [LOOP] The number of loop block devices that get
 1480         (loop.max_loop) unconditionally pre-created at init time. The default
 1481                         number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
 1482                         of statically allocating a predefined number, loop
 1483                         devices can be requested on-demand with the
 1484                         /dev/loop-control interface.
 1485 
 1486         mce             [X86-32] Machine Check Exception
 1487 
 1488         mce=option      [X86-64] See Documentation/x86/x86_64/boot-options.txt
 1489 
 1490         md=             [HW] RAID subsystems devices and level
 1491                         See Documentation/md.txt.
 1492 
 1493         mdacon=         [MDA]
 1494                         Format: <first>,<last>
 1495                         Specifies range of consoles to be captured by the MDA.
 1496 
 1497         mem=nn[KMG]     [KNL,BOOT] Force usage of a specific amount of memory
 1498                         Amount of memory to be used when the kernel is not able
 1499                         to see the whole system memory or for test.
 1500                         [X86] Work as limiting max address. Use together
 1501                         with memmap= to avoid physical address space collisions.
 1502                         Without memmap= PCI devices could be placed at addresses
 1503                         belonging to unused RAM.
 1504 
 1505         mem=nopentium   [BUGS=X86-32] Disable usage of 4MB pages for kernel
 1506                         memory.
 1507 
 1508         memchunk=nn[KMG]
 1509                         [KNL,SH] Allow user to override the default size for
 1510                         per-device physically contiguous DMA buffers.
 1511 
 1512         memmap=exactmap [KNL,X86] Enable setting of an exact
 1513                         E820 memory map, as specified by the user.
 1514                         Such memmap=exactmap lines can be constructed based on
 1515                         BIOS output or other requirements. See the memmap=nn@ss
 1516                         option description.
 1517 
 1518         memmap=nn[KMG]@ss[KMG]
 1519                         [KNL] Force usage of a specific region of memory
 1520                         Region of memory to be used, from ss to ss+nn.
 1521 
 1522         memmap=nn[KMG]#ss[KMG]
 1523                         [KNL,ACPI] Mark specific memory as ACPI data.
 1524                         Region of memory to be used, from ss to ss+nn.
 1525 
 1526         memmap=nn[KMG]$ss[KMG]
 1527                         [KNL,ACPI] Mark specific memory as reserved.
 1528                         Region of memory to be used, from ss to ss+nn.
 1529                         Example: Exclude memory from 0x18690000-0x1869ffff
 1530                                  memmap=64K$0x18690000
 1531                                  or
 1532                                  memmap=0x10000$0x18690000
 1533 
 1534         memory_corruption_check=0/1 [X86]
 1535                         Some BIOSes seem to corrupt the first 64k of
 1536                         memory when doing things like suspend/resume.
 1537                         Setting this option will scan the memory
 1538                         looking for corruption.  Enabling this will
 1539                         both detect corruption and prevent the kernel
 1540                         from using the memory being corrupted.
 1541                         However, its intended as a diagnostic tool; if
 1542                         repeatable BIOS-originated corruption always
 1543                         affects the same memory, you can use memmap=
 1544                         to prevent the kernel from using that memory.
 1545 
 1546         memory_corruption_check_size=size [X86]
 1547                         By default it checks for corruption in the low
 1548                         64k, making this memory unavailable for normal
 1549                         use.  Use this parameter to scan for
 1550                         corruption in more or less memory.
 1551 
 1552         memory_corruption_check_period=seconds [X86]
 1553                         By default it checks for corruption every 60
 1554                         seconds.  Use this parameter to check at some
 1555                         other rate.  0 disables periodic checking.
 1556 
 1557         memtest=        [KNL,X86] Enable memtest
 1558                         Format: <integer>
 1559                         default : 0 <disable>
 1560                         Specifies the number of memtest passes to be
 1561                         performed. Each pass selects another test
 1562                         pattern from a given set of patterns. Memtest
 1563                         fills the memory with this pattern, validates
 1564                         memory contents and reserves bad memory
 1565                         regions that are detected.
 1566 
 1567         meye.*=         [HW] Set MotionEye Camera parameters
 1568                         See Documentation/video4linux/meye.txt.
 1569 
 1570         mfgpt_irq=      [IA-32] Specify the IRQ to use for the
 1571                         Multi-Function General Purpose Timers on AMD Geode
 1572                         platforms.
 1573 
 1574         mfgptfix        [X86-32] Fix MFGPT timers on AMD Geode platforms when
 1575                         the BIOS has incorrectly applied a workaround. TinyBIOS
 1576                         version 0.98 is known to be affected, 0.99 fixes the
 1577                         problem by letting the user disable the workaround.
 1578 
 1579         mga=            [HW,DRM]
 1580 
 1581         min_addr=nn[KMG]        [KNL,BOOT,ia64] All physical memory below this
 1582                         physical address is ignored.
 1583 
 1584         mini2440=       [ARM,HW,KNL]
 1585                         Format:[0..2][b][c][t]
 1586                         Default: "0tb"
 1587                         MINI2440 configuration specification:
 1588                         0 - The attached screen is the 3.5" TFT
 1589                         1 - The attached screen is the 7" TFT
 1590                         2 - The VGA Shield is attached (1024x768)
 1591                         Leaving out the screen size parameter will not load
 1592                         the TFT driver, and the framebuffer will be left
 1593                         unconfigured.
 1594                         b - Enable backlight. The TFT backlight pin will be
 1595                         linked to the kernel VESA blanking code and a GPIO
 1596                         LED. This parameter is not necessary when using the
 1597                         VGA shield.
 1598                         c - Enable the s3c camera interface.
 1599                         t - Reserved for enabling touchscreen support. The
 1600                         touchscreen support is not enabled in the mainstream
 1601                         kernel as of 2.6.30, a preliminary port can be found
 1602                         in the "bleeding edge" mini2440 support kernel at
 1603                         http://repo.or.cz/w/linux-2.6/mini2440.git
 1604 
 1605         mminit_loglevel=
 1606                         [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
 1607                         parameter allows control of the logging verbosity for
 1608                         the additional memory initialisation checks. A value
 1609                         of 0 disables mminit logging and a level of 4 will
 1610                         log everything. Information is printed at KERN_DEBUG
 1611                         so loglevel=8 may also need to be specified.
 1612 
 1613         module.sig_enforce
 1614                         [KNL] When CONFIG_MODULE_SIG is set, this means that
 1615                         modules without (valid) signatures will fail to load.
 1616                         Note that if CONFIG_MODULE_SIG_ENFORCE is set, that
 1617                         is always true, so this option does nothing.
 1618 
 1619         mousedev.tap_time=
 1620                         [MOUSE] Maximum time between finger touching and
 1621                         leaving touchpad surface for touch to be considered
 1622                         a tap and be reported as a left button click (for
 1623                         touchpads working in absolute mode only).
 1624                         Format: <msecs>
 1625         mousedev.xres=  [MOUSE] Horizontal screen resolution, used for devices
 1626                         reporting absolute coordinates, such as tablets
 1627         mousedev.yres=  [MOUSE] Vertical screen resolution, used for devices
 1628                         reporting absolute coordinates, such as tablets
 1629 
 1630         movablecore=nn[KMG]     [KNL,X86,IA-64,PPC] This parameter
 1631                         is similar to kernelcore except it specifies the
 1632                         amount of memory used for migratable allocations.
 1633                         If both kernelcore and movablecore is specified,
 1634                         then kernelcore will be at *least* the specified
 1635                         value but may be more. If movablecore on its own
 1636                         is specified, the administrator must be careful
 1637                         that the amount of memory usable for all allocations
 1638                         is not too small.
 1639 
 1640         MTD_Partition=  [MTD]
 1641                         Format: <name>,<region-number>,<size>,<offset>
 1642 
 1643         MTD_Region=     [MTD] Format:
 1644                         <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
 1645 
 1646         mtdparts=       [MTD]
 1647                         See drivers/mtd/cmdlinepart.c.
 1648 
 1649         multitce=off    [PPC]  This parameter disables the use of the pSeries
 1650                         firmware feature for updating multiple TCE entries
 1651                         at a time.
 1652 
 1653         onenand.bdry=   [HW,MTD] Flex-OneNAND Boundary Configuration
 1654 
 1655                         Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
 1656 
 1657                         boundary - index of last SLC block on Flex-OneNAND.
 1658                                    The remaining blocks are configured as MLC blocks.
 1659                         lock     - Configure if Flex-OneNAND boundary should be locked.
 1660                                    Once locked, the boundary cannot be changed.
 1661                                    1 indicates lock status, 0 indicates unlock status.
 1662 
 1663         mtdset=         [ARM]
 1664                         ARM/S3C2412 JIVE boot control
 1665 
 1666                         See arch/arm/mach-s3c2412/mach-jive.c
 1667 
 1668         mtouchusb.raw_coordinates=
 1669                         [HW] Make the MicroTouch USB driver use raw coordinates
 1670                         ('y', default) or cooked coordinates ('n')
 1671 
 1672         mtrr_chunk_size=nn[KMG] [X86]
 1673                         used for mtrr cleanup. It is largest continuous chunk
 1674                         that could hold holes aka. UC entries.
 1675 
 1676         mtrr_gran_size=nn[KMG] [X86]
 1677                         Used for mtrr cleanup. It is granularity of mtrr block.
 1678                         Default is 1.
 1679                         Large value could prevent small alignment from
 1680                         using up MTRRs.
 1681 
 1682         mtrr_spare_reg_nr=n [X86]
 1683                         Format: <integer>
 1684                         Range: 0,7 : spare reg number
 1685                         Default : 1
 1686                         Used for mtrr cleanup. It is spare mtrr entries number.
 1687                         Set to 2 or more if your graphical card needs more.
 1688 
 1689         n2=             [NET] SDL Inc. RISCom/N2 synchronous serial card
 1690 
 1691         netdev=         [NET] Network devices parameters
 1692                         Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
 1693                         Note that mem_start is often overloaded to mean
 1694                         something different and driver-specific.
 1695                         This usage is only documented in each driver source
 1696                         file if at all.
 1697 
 1698         nf_conntrack.acct=
 1699                         [NETFILTER] Enable connection tracking flow accounting
 1700                         0 to disable accounting
 1701                         1 to enable accounting
 1702                         Default value is 0.
 1703 
 1704         nfsaddrs=       [NFS] Deprecated.  Use ip= instead.
 1705                         See Documentation/filesystems/nfs/nfsroot.txt.
 1706 
 1707         nfsroot=        [NFS] nfs root filesystem for disk-less boxes.
 1708                         See Documentation/filesystems/nfs/nfsroot.txt.
 1709 
 1710         nfsrootdebug    [NFS] enable nfsroot debugging messages.
 1711                         See Documentation/filesystems/nfs/nfsroot.txt.
 1712 
 1713         nfs.callback_tcpport=
 1714                         [NFS] set the TCP port on which the NFSv4 callback
 1715                         channel should listen.
 1716 
 1717         nfs.cache_getent=
 1718                         [NFS] sets the pathname to the program which is used
 1719                         to update the NFS client cache entries.
 1720 
 1721         nfs.cache_getent_timeout=
 1722                         [NFS] sets the timeout after which an attempt to
 1723                         update a cache entry is deemed to have failed.
 1724 
 1725         nfs.idmap_cache_timeout=
 1726                         [NFS] set the maximum lifetime for idmapper cache
 1727                         entries.
 1728 
 1729         nfs.enable_ino64=
 1730                         [NFS] enable 64-bit inode numbers.
 1731                         If zero, the NFS client will fake up a 32-bit inode
 1732                         number for the readdir() and stat() syscalls instead
 1733                         of returning the full 64-bit number.
 1734                         The default is to return 64-bit inode numbers.
 1735 
 1736         nfs.max_session_slots=
 1737                         [NFSv4.1] Sets the maximum number of session slots
 1738                         the client will attempt to negotiate with the server.
 1739                         This limits the number of simultaneous RPC requests
 1740                         that the client can send to the NFSv4.1 server.
 1741                         Note that there is little point in setting this
 1742                         value higher than the max_tcp_slot_table_limit.
 1743 
 1744         nfs.nfs4_disable_idmapping=
 1745                         [NFSv4] When set to the default of '1', this option
 1746                         ensures that both the RPC level authentication
 1747                         scheme and the NFS level operations agree to use
 1748                         numeric uids/gids if the mount is using the
 1749                         'sec=sys' security flavour. In effect it is
 1750                         disabling idmapping, which can make migration from
 1751                         legacy NFSv2/v3 systems to NFSv4 easier.
 1752                         Servers that do not support this mode of operation
 1753                         will be autodetected by the client, and it will fall
 1754                         back to using the idmapper.
 1755                         To turn off this behaviour, set the value to '0'.
 1756         nfs.nfs4_unique_id=
 1757                         [NFS4] Specify an additional fixed unique ident-
 1758                         ification string that NFSv4 clients can insert into
 1759                         their nfs_client_id4 string.  This is typically a
 1760                         UUID that is generated at system install time.
 1761 
 1762         nfs.send_implementation_id =
 1763                         [NFSv4.1] Send client implementation identification
 1764                         information in exchange_id requests.
 1765                         If zero, no implementation identification information
 1766                         will be sent.
 1767                         The default is to send the implementation identification
 1768                         information.
 1769 
 1770         nfsd.nfs4_disable_idmapping=
 1771                         [NFSv4] When set to the default of '1', the NFSv4
 1772                         server will return only numeric uids and gids to
 1773                         clients using auth_sys, and will accept numeric uids
 1774                         and gids from such clients.  This is intended to ease
 1775                         migration from NFSv2/v3.
 1776 
 1777         objlayoutdriver.osd_login_prog=
 1778                         [NFS] [OBJLAYOUT] sets the pathname to the program which
 1779                         is used to automatically discover and login into new
 1780                         osd-targets. Please see:
 1781                         Documentation/filesystems/pnfs.txt for more explanations
 1782 
 1783         nmi_debug=      [KNL,AVR32,SH] Specify one or more actions to take
 1784                         when a NMI is triggered.
 1785                         Format: [state][,regs][,debounce][,die]
 1786 
 1787         nmi_watchdog=   [KNL,BUGS=X86] Debugging features for SMP kernels
 1788                         Format: [panic,][nopanic,][num]
 1789                         Valid num: 0
 1790                         0 - turn nmi_watchdog off
 1791                         When panic is specified, panic when an NMI watchdog
 1792                         timeout occurs (or 'nopanic' to override the opposite
 1793                         default).
 1794                         This is useful when you use a panic=... timeout and
 1795                         need the box quickly up again.
 1796 
 1797         netpoll.carrier_timeout=
 1798                         [NET] Specifies amount of time (in seconds) that
 1799                         netpoll should wait for a carrier. By default netpoll
 1800                         waits 4 seconds.
 1801 
 1802         no387           [BUGS=X86-32] Tells the kernel to use the 387 maths
 1803                         emulation library even if a 387 maths coprocessor
 1804                         is present.
 1805 
 1806         no_console_suspend
 1807                         [HW] Never suspend the console
 1808                         Disable suspending of consoles during suspend and
 1809                         hibernate operations.  Once disabled, debugging
 1810                         messages can reach various consoles while the rest
 1811                         of the system is being put to sleep (ie, while
 1812                         debugging driver suspend/resume hooks).  This may
 1813                         not work reliably with all consoles, but is known
 1814                         to work with serial and VGA consoles.
 1815                         To facilitate more flexible debugging, we also add
 1816                         console_suspend, a printk module parameter to control
 1817                         it. Users could use console_suspend (usually
 1818                         /sys/module/printk/parameters/console_suspend) to
 1819                         turn on/off it dynamically.
 1820 
 1821         noaliencache    [MM, NUMA, SLAB] Disables the allocation of alien
 1822                         caches in the slab allocator.  Saves per-node memory,
 1823                         but will impact performance.
 1824 
 1825         noalign         [KNL,ARM]
 1826 
 1827         noapic          [SMP,APIC] Tells the kernel to not make use of any
 1828                         IOAPICs that may be present in the system.
 1829 
 1830         noautogroup     Disable scheduler automatic task group creation.
 1831 
 1832         nobats          [PPC] Do not use BATs for mapping kernel lowmem
 1833                         on "Classic" PPC cores.
 1834 
 1835         nocache         [ARM]
 1836 
 1837         noclflush       [BUGS=X86] Don't use the CLFLUSH instruction
 1838 
 1839         nodelayacct     [KNL] Disable per-task delay accounting
 1840 
 1841         nodisconnect    [HW,SCSI,M68K] Disables SCSI disconnects.
 1842 
 1843         nodsp           [SH] Disable hardware DSP at boot time.
 1844 
 1845         noefi           [X86] Disable EFI runtime services support.
 1846 
 1847         noexec          [IA-64]
 1848 
 1849         noexec          [X86]
 1850                         On X86-32 available only on PAE configured kernels.
 1851                         noexec=on: enable non-executable mappings (default)
 1852                         noexec=off: disable non-executable mappings
 1853 
 1854         nosmap          [X86]
 1855                         Disable SMAP (Supervisor Mode Access Prevention)
 1856                         even if it is supported by processor.
 1857 
 1858         nosmep          [X86]
 1859                         Disable SMEP (Supervisor Mode Execution Prevention)
 1860                         even if it is supported by processor.
 1861 
 1862         noexec32        [X86-64]
 1863                         This affects only 32-bit executables.
 1864                         noexec32=on: enable non-executable mappings (default)
 1865                                 read doesn't imply executable mappings
 1866                         noexec32=off: disable non-executable mappings
 1867                                 read implies executable mappings
 1868 
 1869         nofpu           [SH] Disable hardware FPU at boot time.
 1870 
 1871         nofxsr          [BUGS=X86-32] Disables x86 floating point extended
 1872                         register save and restore. The kernel will only save
 1873                         legacy floating-point registers on task switch.
 1874 
 1875         noxsave         [BUGS=X86] Disables x86 extended register state save
 1876                         and restore using xsave. The kernel will fallback to
 1877                         enabling legacy floating-point and sse state.
 1878 
 1879         eagerfpu=       [X86]
 1880                         on      enable eager fpu restore
 1881                         off     disable eager fpu restore
 1882                         auto    selects the default scheme, which automatically
 1883                                 enables eagerfpu restore for xsaveopt.
 1884 
 1885         nohlt           [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
 1886                         wfi(ARM) instruction doesn't work correctly and not to
 1887                         use it. This is also useful when using JTAG debugger.
 1888 
 1889         no-hlt          [BUGS=X86-32] Tells the kernel that the hlt
 1890                         instruction doesn't work correctly and not to
 1891                         use it.
 1892 
 1893         no_file_caps    Tells the kernel not to honor file capabilities.  The
 1894                         only way then for a file to be executed with privilege
 1895                         is to be setuid root or executed by root.
 1896 
 1897         nohalt          [IA-64] Tells the kernel not to use the power saving
 1898                         function PAL_HALT_LIGHT when idle. This increases
 1899                         power-consumption. On the positive side, it reduces
 1900                         interrupt wake-up latency, which may improve performance
 1901                         in certain environments such as networked servers or
 1902                         real-time systems.
 1903 
 1904         nohz=           [KNL] Boottime enable/disable dynamic ticks
 1905                         Valid arguments: on, off
 1906                         Default: on
 1907 
 1908         noiotrap        [SH] Disables trapped I/O port accesses.
 1909 
 1910         noirqdebug      [X86-32] Disables the code which attempts to detect and
 1911                         disable unhandled interrupt sources.
 1912 
 1913         no_timer_check  [X86,APIC] Disables the code which tests for
 1914                         broken timer IRQ sources.
 1915 
 1916         noisapnp        [ISAPNP] Disables ISA PnP code.
 1917 
 1918         noinitrd        [RAM] Tells the kernel not to load any configured
 1919                         initial RAM disk.
 1920 
 1921         nointremap      [X86-64, Intel-IOMMU] Do not enable interrupt
 1922                         remapping.
 1923                         [Deprecated - use intremap=off]
 1924 
 1925         nointroute      [IA-64]
 1926 
 1927         nojitter        [IA-64] Disables jitter checking for ITC timers.
 1928 
 1929         no-kvmclock     [X86,KVM] Disable paravirtualized KVM clock driver
 1930 
 1931         no-kvmapf       [X86,KVM] Disable paravirtualized asynchronous page
 1932                         fault handling.
 1933 
 1934         no-steal-acc    [X86,KVM] Disable paravirtualized steal time accounting.
 1935                         steal time is computed, but won't influence scheduler
 1936                         behaviour
 1937 
 1938         nolapic         [X86-32,APIC] Do not enable or use the local APIC.
 1939 
 1940         nolapic_timer   [X86-32,APIC] Do not use the local APIC timer.
 1941 
 1942         noltlbs         [PPC] Do not use large page/tlb entries for kernel
 1943                         lowmem mapping on PPC40x.
 1944 
 1945         nomca           [IA-64] Disable machine check abort handling
 1946 
 1947         nomce           [X86-32] Machine Check Exception
 1948 
 1949         nomfgpt         [X86-32] Disable Multi-Function General Purpose
 1950                         Timer usage (for AMD Geode machines).
 1951 
 1952         nonmi_ipi       [X86] Disable using NMI IPIs during panic/reboot to
 1953                         shutdown the other cpus.  Instead use the REBOOT_VECTOR
 1954                         irq.
 1955 
 1956         nomodule        Disable module load
 1957 
 1958         nopat           [X86] Disable PAT (page attribute table extension of
 1959                         pagetables) support.
 1960 
 1961         norandmaps      Don't use address space randomization.  Equivalent to
 1962                         echo 0 > /proc/sys/kernel/randomize_va_space
 1963 
 1964         noreplace-paravirt      [X86,IA-64,PV_OPS] Don't patch paravirt_ops
 1965 
 1966         noreplace-smp   [X86-32,SMP] Don't replace SMP instructions
 1967                         with UP alternatives
 1968 
 1969         noresidual      [PPC] Don't use residual data on PReP machines.
 1970 
 1971         nordrand        [X86] Disable the direct use of the RDRAND
 1972                         instruction even if it is supported by the
 1973                         processor.  RDRAND is still available to user
 1974                         space applications.
 1975 
 1976         noresume        [SWSUSP] Disables resume and restores original swap
 1977                         space.
 1978 
 1979         no-scroll       [VGA] Disables scrollback.
 1980                         This is required for the Braillex ib80-piezo Braille
 1981                         reader made by F.H. Papenmeier (Germany).
 1982 
 1983         nosbagart       [IA-64]
 1984 
 1985         nosep           [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
 1986 
 1987         nosmp           [SMP] Tells an SMP kernel to act as a UP kernel,
 1988                         and disable the IO APIC.  legacy for "maxcpus=0".
 1989 
 1990         nosoftlockup    [KNL] Disable the soft-lockup detector.
 1991 
 1992         nosync          [HW,M68K] Disables sync negotiation for all devices.
 1993 
 1994         notsc           [BUGS=X86-32] Disable Time Stamp Counter
 1995 
 1996         nousb           [USB] Disable the USB subsystem
 1997 
 1998         nowatchdog      [KNL] Disable the lockup detector (NMI watchdog).
 1999 
 2000         nowb            [ARM]
 2001 
 2002         nox2apic        [X86-64,APIC] Do not enable x2APIC mode.
 2003 
 2004         cpu0_hotplug    [X86] Turn on CPU0 hotplug feature when
 2005                         CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
 2006                         Some features depend on CPU0. Known dependencies are:
 2007                         1. Resume from suspend/hibernate depends on CPU0.
 2008                         Suspend/hibernate will fail if CPU0 is offline and you
 2009                         need to online CPU0 before suspend/hibernate.
 2010                         2. PIC interrupts also depend on CPU0. CPU0 can't be
 2011                         removed if a PIC interrupt is detected.
 2012                         It's said poweroff/reboot may depend on CPU0 on some
 2013                         machines although I haven't seen such issues so far
 2014                         after CPU0 is offline on a few tested machines.
 2015                         If the dependencies are under your control, you can
 2016                         turn on cpu0_hotplug.
 2017 
 2018         nptcg=          [IA-64] Override max number of concurrent global TLB
 2019                         purges which is reported from either PAL_VM_SUMMARY or
 2020                         SAL PALO.
 2021 
 2022         nr_cpus=        [SMP] Maximum number of processors that an SMP kernel
 2023                         could support.  nr_cpus=n : n >= 1 limits the kernel to
 2024                         supporting 'n' processors. Later in runtime you can not
 2025                         use hotplug cpu feature to put more cpu back to online.
 2026                         just like you compile the kernel NR_CPUS=n
 2027 
 2028         nr_uarts=       [SERIAL] maximum number of UARTs to be registered.
 2029 
 2030         numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
 2031                         Allowed values are enable and disable
 2032 
 2033         numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
 2034                         one of ['zone', 'node', 'default'] can be specified
 2035                         This can be set from sysctl after boot.
 2036                         See Documentation/sysctl/vm.txt for details.
 2037 
 2038         ohci1394_dma=early      [HW] enable debugging via the ohci1394 driver.
 2039                         See Documentation/debugging-via-ohci1394.txt for more
 2040                         info.
 2041 
 2042         olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
 2043                         Rather than timing out after 20 ms if an EC
 2044                         command is not properly ACKed, override the length
 2045                         of the timeout.  We have interrupts disabled while
 2046                         waiting for the ACK, so if this is set too high
 2047                         interrupts *may* be lost!
 2048 
 2049         omap_mux=       [OMAP] Override bootloader pin multiplexing.
 2050                         Format: <mux_mode0.mode_name=value>...
 2051                         For example, to override I2C bus2:
 2052                         omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
 2053 
 2054         oprofile.timer= [HW]
 2055                         Use timer interrupt instead of performance counters
 2056 
 2057         oprofile.cpu_type=      Force an oprofile cpu type
 2058                         This might be useful if you have an older oprofile
 2059                         userland or if you want common events.
 2060                         Format: { arch_perfmon }
 2061                         arch_perfmon: [X86] Force use of architectural
 2062                                 perfmon on Intel CPUs instead of the
 2063                                 CPU specific event set.
 2064                         timer: [X86] Force use of architectural NMI
 2065                                 timer mode (see also oprofile.timer
 2066                                 for generic hr timer mode)
 2067                                 [s390] Force legacy basic mode sampling
 2068                                 (report cpu_type "timer")
 2069 
 2070         oops=panic      Always panic on oopses. Default is to just kill the
 2071                         process, but there is a small probability of
 2072                         deadlocking the machine.
 2073                         This will also cause panics on machine check exceptions.
 2074                         Useful together with panic=30 to trigger a reboot.
 2075 
 2076         OSS             [HW,OSS]
 2077                         See Documentation/sound/oss/oss-parameters.txt
 2078 
 2079         panic=          [KNL] Kernel behaviour on panic: delay <timeout>
 2080                         timeout > 0: seconds before rebooting
 2081                         timeout = 0: wait forever
 2082                         timeout < 0: reboot immediately
 2083                         Format: <timeout>
 2084 
 2085         parkbd.port=    [HW] Parallel port number the keyboard adapter is
 2086                         connected to, default is 0.
 2087                         Format: <parport#>
 2088         parkbd.mode=    [HW] Parallel port keyboard adapter mode of operation,
 2089                         0 for XT, 1 for AT (default is AT).
 2090                         Format: <mode>
 2091 
 2092         parport=        [HW,PPT] Specify parallel ports. 0 disables.
 2093                         Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
 2094                         Use 'auto' to force the driver to use any
 2095                         IRQ/DMA settings detected (the default is to
 2096                         ignore detected IRQ/DMA settings because of
 2097                         possible conflicts). You can specify the base
 2098                         address, IRQ, and DMA settings; IRQ and DMA
 2099                         should be numbers, or 'auto' (for using detected
 2100                         settings on that particular port), or 'nofifo'
 2101                         (to avoid using a FIFO even if it is detected).
 2102                         Parallel ports are assigned in the order they
 2103                         are specified on the command line, starting
 2104                         with parport0.
 2105 
 2106         parport_init_mode=      [HW,PPT]
 2107                         Configure VIA parallel port to operate in
 2108                         a specific mode. This is necessary on Pegasos
 2109                         computer where firmware has no options for setting
 2110                         up parallel port mode and sets it to spp.
 2111                         Currently this function knows 686a and 8231 chips.
 2112                         Format: [spp|ps2|epp|ecp|ecpepp]
 2113 
 2114         pause_on_oops=
 2115                         Halt all CPUs after the first oops has been printed for
 2116                         the specified number of seconds.  This is to be used if
 2117                         your oopses keep scrolling off the screen.
 2118 
 2119         pcbit=          [HW,ISDN]
 2120 
 2121         pcd.            [PARIDE]
 2122                         See header of drivers/block/paride/pcd.c.
 2123                         See also Documentation/blockdev/paride.txt.
 2124 
 2125         pci=option[,option...]  [PCI] various PCI subsystem options:
 2126                 earlydump       [X86] dump PCI config space before the kernel
 2127                                 changes anything
 2128                 off             [X86] don't probe for the PCI bus
 2129                 bios            [X86-32] force use of PCI BIOS, don't access
 2130                                 the hardware directly. Use this if your machine
 2131                                 has a non-standard PCI host bridge.
 2132                 nobios          [X86-32] disallow use of PCI BIOS, only direct
 2133                                 hardware access methods are allowed. Use this
 2134                                 if you experience crashes upon bootup and you
 2135                                 suspect they are caused by the BIOS.
 2136                 conf1           [X86] Force use of PCI Configuration
 2137                                 Mechanism 1.
 2138                 conf2           [X86] Force use of PCI Configuration
 2139                                 Mechanism 2.
 2140                 noaer           [PCIE] If the PCIEAER kernel config parameter is
 2141                                 enabled, this kernel boot option can be used to
 2142                                 disable the use of PCIE advanced error reporting.
 2143                 nodomains       [PCI] Disable support for multiple PCI
 2144                                 root domains (aka PCI segments, in ACPI-speak).
 2145                 nommconf        [X86] Disable use of MMCONFIG for PCI
 2146                                 Configuration
 2147                 check_enable_amd_mmconf [X86] check for and enable
 2148                                 properly configured MMIO access to PCI
 2149                                 config space on AMD family 10h CPU
 2150                 nomsi           [MSI] If the PCI_MSI kernel config parameter is
 2151                                 enabled, this kernel boot option can be used to
 2152                                 disable the use of MSI interrupts system-wide.
 2153                 noioapicquirk   [APIC] Disable all boot interrupt quirks.
 2154                                 Safety option to keep boot IRQs enabled. This
 2155                                 should never be necessary.
 2156                 ioapicreroute   [APIC] Enable rerouting of boot IRQs to the
 2157                                 primary IO-APIC for bridges that cannot disable
 2158                                 boot IRQs. This fixes a source of spurious IRQs
 2159                                 when the system masks IRQs.
 2160                 noioapicreroute [APIC] Disable workaround that uses the
 2161                                 boot IRQ equivalent of an IRQ that connects to
 2162                                 a chipset where boot IRQs cannot be disabled.
 2163                                 The opposite of ioapicreroute.
 2164                 biosirq         [X86-32] Use PCI BIOS calls to get the interrupt
 2165                                 routing table. These calls are known to be buggy
 2166                                 on several machines and they hang the machine
 2167                                 when used, but on other computers it's the only
 2168                                 way to get the interrupt routing table. Try
 2169                                 this option if the kernel is unable to allocate
 2170                                 IRQs or discover secondary PCI buses on your
 2171                                 motherboard.
 2172                 rom             [X86] Assign address space to expansion ROMs.
 2173                                 Use with caution as certain devices share
 2174                                 address decoders between ROMs and other
 2175                                 resources.
 2176                 norom           [X86] Do not assign address space to
 2177                                 expansion ROMs that do not already have
 2178                                 BIOS assigned address ranges.
 2179                 nobar           [X86] Do not assign address space to the
 2180                                 BARs that weren't assigned by the BIOS.
 2181                 irqmask=0xMMMM  [X86] Set a bit mask of IRQs allowed to be
 2182                                 assigned automatically to PCI devices. You can
 2183                                 make the kernel exclude IRQs of your ISA cards
 2184                                 this way.
 2185                 pirqaddr=0xAAAAA        [X86] Specify the physical address
 2186                                 of the PIRQ table (normally generated
 2187                                 by the BIOS) if it is outside the
 2188                                 F0000h-100000h range.
 2189                 lastbus=N       [X86] Scan all buses thru bus #N. Can be
 2190                                 useful if the kernel is unable to find your
 2191                                 secondary buses and you want to tell it
 2192                                 explicitly which ones they are.
 2193                 assign-busses   [X86] Always assign all PCI bus
 2194                                 numbers ourselves, overriding
 2195                                 whatever the firmware may have done.
 2196                 usepirqmask     [X86] Honor the possible IRQ mask stored
 2197                                 in the BIOS $PIR table. This is needed on
 2198                                 some systems with broken BIOSes, notably
 2199                                 some HP Pavilion N5400 and Omnibook XE3
 2200                                 notebooks. This will have no effect if ACPI
 2201                                 IRQ routing is enabled.
 2202                 noacpi          [X86] Do not use ACPI for IRQ routing
 2203                                 or for PCI scanning.
 2204                 use_crs         [X86] Use PCI host bridge window information
 2205                                 from ACPI.  On BIOSes from 2008 or later, this
 2206                                 is enabled by default.  If you need to use this,
 2207                                 please report a bug.
 2208                 nocrs           [X86] Ignore PCI host bridge windows from ACPI.
 2209                                 If you need to use this, please report a bug.
 2210                 routeirq        Do IRQ routing for all PCI devices.
 2211                                 This is normally done in pci_enable_device(),
 2212                                 so this option is a temporary workaround
 2213                                 for broken drivers that don't call it.
 2214                 skip_isa_align  [X86] do not align io start addr, so can
 2215                                 handle more pci cards
 2216                 firmware        [ARM] Do not re-enumerate the bus but instead
 2217                                 just use the configuration from the
 2218                                 bootloader. This is currently used on
 2219                                 IXP2000 systems where the bus has to be
 2220                                 configured a certain way for adjunct CPUs.
 2221                 noearly         [X86] Don't do any early type 1 scanning.
 2222                                 This might help on some broken boards which
 2223                                 machine check when some devices' config space
 2224                                 is read. But various workarounds are disabled
 2225                                 and some IOMMU drivers will not work.
 2226                 bfsort          Sort PCI devices into breadth-first order.
 2227                                 This sorting is done to get a device
 2228                                 order compatible with older (<= 2.4) kernels.
 2229                 nobfsort        Don't sort PCI devices into breadth-first order.
 2230                 cbiosize=nn[KMG]        The fixed amount of bus space which is
 2231                                 reserved for the CardBus bridge's IO window.
 2232                                 The default value is 256 bytes.
 2233                 cbmemsize=nn[KMG]       The fixed amount of bus space which is
 2234                                 reserved for the CardBus bridge's memory
 2235                                 window. The default value is 64 megabytes.
 2236                 resource_alignment=
 2237                                 Format:
 2238                                 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
 2239                                 Specifies alignment and device to reassign
 2240                                 aligned memory resources.
 2241                                 If <order of align> is not specified,
 2242                                 PAGE_SIZE is used as alignment.
 2243                                 PCI-PCI bridge can be specified, if resource
 2244                                 windows need to be expanded.
 2245                 ecrc=           Enable/disable PCIe ECRC (transaction layer
 2246                                 end-to-end CRC checking).
 2247                                 bios: Use BIOS/firmware settings. This is the
 2248                                 the default.
 2249                                 off: Turn ECRC off
 2250                                 on: Turn ECRC on.
 2251                 realloc=        Enable/disable reallocating PCI bridge resources
 2252                                 if allocations done by BIOS are too small to
 2253                                 accommodate resources required by all child
 2254                                 devices.
 2255                                 off: Turn realloc off
 2256                                 on: Turn realloc on
 2257                 realloc         same as realloc=on
 2258                 noari           do not use PCIe ARI.
 2259                 pcie_scan_all   Scan all possible PCIe devices.  Otherwise we
 2260                                 only look for one device below a PCIe downstream
 2261                                 port.
 2262 
 2263         pcie_aspm=      [PCIE] Forcibly enable or disable PCIe Active State Power
 2264                         Management.
 2265                 off     Disable ASPM.
 2266                 force   Enable ASPM even on devices that claim not to support it.
 2267                         WARNING: Forcing ASPM on may cause system lockups.
 2268 
 2269         pcie_hp=        [PCIE] PCI Express Hotplug driver options:
 2270                 nomsi   Do not use MSI for PCI Express Native Hotplug (this
 2271                         makes all PCIe ports use INTx for hotplug services).
 2272 
 2273         pcie_ports=     [PCIE] PCIe ports handling:
 2274                 auto    Ask the BIOS whether or not to use native PCIe services
 2275                         associated with PCIe ports (PME, hot-plug, AER).  Use
 2276                         them only if that is allowed by the BIOS.
 2277                 native  Use native PCIe services associated with PCIe ports
 2278                         unconditionally.
 2279                 compat  Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
 2280                         ports driver.
 2281 
 2282         pcie_pme=       [PCIE,PM] Native PCIe PME signaling options:
 2283                 nomsi   Do not use MSI for native PCIe PME signaling (this makes
 2284                         all PCIe root ports use INTx for all services).
 2285 
 2286         pcmv=           [HW,PCMCIA] BadgePAD 4
 2287 
 2288         pd.             [PARIDE]
 2289                         See Documentation/blockdev/paride.txt.
 2290 
 2291         pdcchassis=     [PARISC,HW] Disable/Enable PDC Chassis Status codes at
 2292                         boot time.
 2293                         Format: { 0 | 1 }
 2294                         See arch/parisc/kernel/pdc_chassis.c
 2295 
 2296         percpu_alloc=   Select which percpu first chunk allocator to use.
 2297                         Currently supported values are "embed" and "page".
 2298                         Archs may support subset or none of the selections.
 2299                         See comments in mm/percpu.c for details on each
 2300                         allocator.  This parameter is primarily for debugging
 2301                         and performance comparison.
 2302 
 2303         pf.             [PARIDE]
 2304                         See Documentation/blockdev/paride.txt.
 2305 
 2306         pg.             [PARIDE]
 2307                         See Documentation/blockdev/paride.txt.
 2308 
 2309         pirq=           [SMP,APIC] Manual mp-table setup
 2310                         See Documentation/x86/i386/IO-APIC.txt.
 2311 
 2312         plip=           [PPT,NET] Parallel port network link
 2313                         Format: { parport<nr> | timid | 0 }
 2314                         See also Documentation/parport.txt.
 2315 
 2316         pmtmr=          [X86] Manual setup of pmtmr I/O Port.
 2317                         Override pmtimer IOPort with a hex value.
 2318                         e.g. pmtmr=0x508
 2319 
 2320         pnp.debug=1     [PNP]
 2321                         Enable PNP debug messages (depends on the
 2322                         CONFIG_PNP_DEBUG_MESSAGES option).  Change at run-time
 2323                         via /sys/module/pnp/parameters/debug.  We always show
 2324                         current resource usage; turning this on also shows
 2325                         possible settings and some assignment information.
 2326 
 2327         pnpacpi=        [ACPI]
 2328                         { off }
 2329 
 2330         pnpbios=        [ISAPNP]
 2331                         { on | off | curr | res | no-curr | no-res }
 2332 
 2333         pnp_reserve_irq=
 2334                         [ISAPNP] Exclude IRQs for the autoconfiguration
 2335 
 2336         pnp_reserve_dma=
 2337                         [ISAPNP] Exclude DMAs for the autoconfiguration
 2338 
 2339         pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
 2340                         Ranges are in pairs (I/O port base and size).
 2341 
 2342         pnp_reserve_mem=
 2343                         [ISAPNP] Exclude memory regions for the
 2344                         autoconfiguration.
 2345                         Ranges are in pairs (memory base and size).
 2346 
 2347         ports=          [IP_VS_FTP] IPVS ftp helper module
 2348                         Default is 21.
 2349                         Up to 8 (IP_VS_APP_MAX_PORTS) ports
 2350                         may be specified.
 2351                         Format: <port>,<port>....
 2352 
 2353         print-fatal-signals=
 2354                         [KNL] debug: print fatal signals
 2355 
 2356                         If enabled, warn about various signal handling
 2357                         related application anomalies: too many signals,
 2358                         too many POSIX.1 timers, fatal signals causing a
 2359                         coredump - etc.
 2360 
 2361                         If you hit the warning due to signal overflow,
 2362                         you might want to try "ulimit -i unlimited".
 2363 
 2364                         default: off.
 2365 
 2366         printk.always_kmsg_dump=
 2367                         Trigger kmsg_dump for cases other than kernel oops or
 2368                         panics
 2369                         Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
 2370                         default: disabled
 2371 
 2372         printk.time=    Show timing data prefixed to each printk message line
 2373                         Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
 2374 
 2375         processor.max_cstate=   [HW,ACPI]
 2376                         Limit processor to maximum C-state
 2377                         max_cstate=9 overrides any DMI blacklist limit.
 2378 
 2379         processor.nocst [HW,ACPI]
 2380                         Ignore the _CST method to determine C-states,
 2381                         instead using the legacy FADT method
 2382 
 2383         profile=        [KNL] Enable kernel profiling via /proc/profile
 2384                         Format: [schedule,]<number>
 2385                         Param: "schedule" - profile schedule points.
 2386                         Param: <number> - step/bucket size as a power of 2 for
 2387                                 statistical time based profiling.
 2388                         Param: "sleep" - profile D-state sleeping (millisecs).
 2389                                 Requires CONFIG_SCHEDSTATS
 2390                         Param: "kvm" - profile VM exits.
 2391 
 2392         prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
 2393                         before loading.
 2394                         See Documentation/blockdev/ramdisk.txt.
 2395 
 2396         psmouse.proto=  [HW,MOUSE] Highest PS2 mouse protocol extension to
 2397                         probe for; one of (bare|imps|exps|lifebook|any).
 2398         psmouse.rate=   [HW,MOUSE] Set desired mouse report rate, in reports
 2399                         per second.
 2400         psmouse.resetafter=     [HW,MOUSE]
 2401                         Try to reset the device after so many bad packets
 2402                         (0 = never).
 2403         psmouse.resolution=
 2404                         [HW,MOUSE] Set desired mouse resolution, in dpi.
 2405         psmouse.smartscroll=
 2406                         [HW,MOUSE] Controls Logitech smartscroll autorepeat.
 2407                         0 = disabled, 1 = enabled (default).
 2408 
 2409         pstore.backend= Specify the name of the pstore backend to use
 2410 
 2411         pt.             [PARIDE]
 2412                         See Documentation/blockdev/paride.txt.
 2413 
 2414         pty.legacy_count=
 2415                         [KNL] Number of legacy pty's. Overwrites compiled-in
 2416                         default number.
 2417 
 2418         quiet           [KNL] Disable most log messages
 2419 
 2420         r128=           [HW,DRM]
 2421 
 2422         raid=           [HW,RAID]
 2423                         See Documentation/md.txt.
 2424 
 2425         ramdisk_blocksize=      [RAM]
 2426                         See Documentation/blockdev/ramdisk.txt.
 2427 
 2428         ramdisk_size=   [RAM] Sizes of RAM disks in kilobytes
 2429                         See Documentation/blockdev/ramdisk.txt.
 2430 
 2431         rcu_nocbs=      [KNL,BOOT]
 2432                         In kernels built with CONFIG_RCU_NOCB_CPU=y, set
 2433                         the specified list of CPUs to be no-callback CPUs.
 2434                         Invocation of these CPUs' RCU callbacks will
 2435                         be offloaded to "rcuoN" kthreads created for
 2436                         that purpose.  This reduces OS jitter on the
 2437                         offloaded CPUs, which can be useful for HPC and
 2438                         real-time workloads.  It can also improve energy
 2439                         efficiency for asymmetric multiprocessors.
 2440 
 2441         rcu_nocbs_poll  [KNL,BOOT]
 2442                         Rather than requiring that offloaded CPUs
 2443                         (specified by rcu_nocbs= above) explicitly
 2444                         awaken the corresponding "rcuoN" kthreads,
 2445                         make these kthreads poll for callbacks.
 2446                         This improves the real-time response for the
 2447                         offloaded CPUs by relieving them of the need to
 2448                         wake up the corresponding kthread, but degrades
 2449                         energy efficiency by requiring that the kthreads
 2450                         periodically wake up to do the polling.
 2451 
 2452         rcutree.blimit= [KNL,BOOT]
 2453                         Set maximum number of finished RCU callbacks to process
 2454                         in one batch.
 2455 
 2456         rcutree.fanout_leaf=    [KNL,BOOT]
 2457                         Increase the number of CPUs assigned to each
 2458                         leaf rcu_node structure.  Useful for very large
 2459                         systems.
 2460 
 2461         rcutree.qhimark=        [KNL,BOOT]
 2462                         Set threshold of queued
 2463                         RCU callbacks over which batch limiting is disabled.
 2464 
 2465         rcutree.qlowmark=       [KNL,BOOT]
 2466                         Set threshold of queued RCU callbacks below which
 2467                         batch limiting is re-enabled.
 2468 
 2469         rcutree.rcu_cpu_stall_suppress= [KNL,BOOT]
 2470                         Suppress RCU CPU stall warning messages.
 2471 
 2472         rcutree.rcu_cpu_stall_timeout= [KNL,BOOT]
 2473                         Set timeout for RCU CPU stall warning messages.
 2474 
 2475         rcutree.jiffies_till_first_fqs= [KNL,BOOT]
 2476                         Set delay from grace-period initialization to
 2477                         first attempt to force quiescent states.
 2478                         Units are jiffies, minimum value is zero,
 2479                         and maximum value is HZ.
 2480 
 2481         rcutree.jiffies_till_next_fqs= [KNL,BOOT]
 2482                         Set delay between subsequent attempts to force
 2483                         quiescent states.  Units are jiffies, minimum
 2484                         value is one, and maximum value is HZ.
 2485 
 2486         rcutorture.fqs_duration= [KNL,BOOT]
 2487                         Set duration of force_quiescent_state bursts.
 2488 
 2489         rcutorture.fqs_holdoff= [KNL,BOOT]
 2490                         Set holdoff time within force_quiescent_state bursts.
 2491 
 2492         rcutorture.fqs_stutter= [KNL,BOOT]
 2493                         Set wait time between force_quiescent_state bursts.
 2494 
 2495         rcutorture.irqreader= [KNL,BOOT]
 2496                         Test RCU readers from irq handlers.
 2497 
 2498         rcutorture.n_barrier_cbs= [KNL,BOOT]
 2499                         Set callbacks/threads for rcu_barrier() testing.
 2500 
 2501         rcutorture.nfakewriters= [KNL,BOOT]
 2502                         Set number of concurrent RCU writers.  These just
 2503                         stress RCU, they don't participate in the actual
 2504                         test, hence the "fake".
 2505 
 2506         rcutorture.nreaders= [KNL,BOOT]
 2507                         Set number of RCU readers.
 2508 
 2509         rcutorture.onoff_holdoff= [KNL,BOOT]
 2510                         Set time (s) after boot for CPU-hotplug testing.
 2511 
 2512         rcutorture.onoff_interval= [KNL,BOOT]
 2513                         Set time (s) between CPU-hotplug operations, or
 2514                         zero to disable CPU-hotplug testing.
 2515 
 2516         rcutorture.shuffle_interval= [KNL,BOOT]
 2517                         Set task-shuffle interval (s).  Shuffling tasks
 2518                         allows some CPUs to go into dyntick-idle mode
 2519                         during the rcutorture test.
 2520 
 2521         rcutorture.shutdown_secs= [KNL,BOOT]
 2522                         Set time (s) after boot system shutdown.  This
 2523                         is useful for hands-off automated testing.
 2524 
 2525         rcutorture.stall_cpu= [KNL,BOOT]
 2526                         Duration of CPU stall (s) to test RCU CPU stall
 2527                         warnings, zero to disable.
 2528 
 2529         rcutorture.stall_cpu_holdoff= [KNL,BOOT]
 2530                         Time to wait (s) after boot before inducing stall.
 2531 
 2532         rcutorture.stat_interval= [KNL,BOOT]
 2533                         Time (s) between statistics printk()s.
 2534 
 2535         rcutorture.stutter= [KNL,BOOT]
 2536                         Time (s) to stutter testing, for example, specifying
 2537                         five seconds causes the test to run for five seconds,
 2538                         wait for five seconds, and so on.  This tests RCU's
 2539                         ability to transition abruptly to and from idle.
 2540 
 2541         rcutorture.test_boost= [KNL,BOOT]
 2542                         Test RCU priority boosting?  0=no, 1=maybe, 2=yes.
 2543                         "Maybe" means test if the RCU implementation
 2544                         under test support RCU priority boosting.
 2545 
 2546         rcutorture.test_boost_duration= [KNL,BOOT]
 2547                         Duration (s) of each individual boost test.
 2548 
 2549         rcutorture.test_boost_interval= [KNL,BOOT]
 2550                         Interval (s) between each boost test.
 2551 
 2552         rcutorture.test_no_idle_hz= [KNL,BOOT]
 2553                         Test RCU's dyntick-idle handling.  See also the
 2554                         rcutorture.shuffle_interval parameter.
 2555 
 2556         rcutorture.torture_type= [KNL,BOOT]
 2557                         Specify the RCU implementation to test.
 2558 
 2559         rcutorture.verbose= [KNL,BOOT]
 2560                         Enable additional printk() statements.
 2561 
 2562         rdinit=         [KNL]
 2563                         Format: <full_path>
 2564                         Run specified binary instead of /init from the ramdisk,
 2565                         used for early userspace startup. See initrd.
 2566 
 2567         reboot=         [BUGS=X86-32,BUGS=ARM,BUGS=IA-64] Rebooting mode
 2568                         Format: <reboot_mode>[,<reboot_mode2>[,...]]
 2569                         See arch/*/kernel/reboot.c or arch/*/kernel/process.c
 2570 
 2571         relax_domain_level=
 2572                         [KNL, SMP] Set scheduler's default relax_domain_level.
 2573                         See Documentation/cgroups/cpusets.txt.
 2574 
 2575         reserve=        [KNL,BUGS] Force the kernel to ignore some iomem area
 2576 
 2577         reservetop=     [X86-32]
 2578                         Format: nn[KMG]
 2579                         Reserves a hole at the top of the kernel virtual
 2580                         address space.
 2581 
 2582         reservelow=     [X86]
 2583                         Format: nn[K]
 2584                         Set the amount of memory to reserve for BIOS at
 2585                         the bottom of the address space.
 2586 
 2587         reset_devices   [KNL] Force drivers to reset the underlying device
 2588                         during initialization.
 2589 
 2590         resume=         [SWSUSP]
 2591                         Specify the partition device for software suspend
 2592                         Format:
 2593                         {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
 2594 
 2595         resume_offset=  [SWSUSP]
 2596                         Specify the offset from the beginning of the partition
 2597                         given by "resume=" at which the swap header is located,
 2598                         in <PAGE_SIZE> units (needed only for swap files).
 2599                         See  Documentation/power/swsusp-and-swap-files.txt
 2600 
 2601         resumedelay=    [HIBERNATION] Delay (in seconds) to pause before attempting to
 2602                         read the resume files
 2603 
 2604         resumewait      [HIBERNATION] Wait (indefinitely) for resume device to show up.
 2605                         Useful for devices that are detected asynchronously
 2606                         (e.g. USB and MMC devices).
 2607 
 2608         hibernate=      [HIBERNATION]
 2609                 noresume        Don't check if there's a hibernation image
 2610                                 present during boot.
 2611                 nocompress      Don't compress/decompress hibernation images.
 2612 
 2613         retain_initrd   [RAM] Keep initrd memory after extraction
 2614 
 2615         rhash_entries=  [KNL,NET]
 2616                         Set number of hash buckets for route cache
 2617 
 2618         riscom8=        [HW,SERIAL]
 2619                         Format: <io_board1>[,<io_board2>[,...<io_boardN>]]
 2620 
 2621         ro              [KNL] Mount root device read-only on boot
 2622 
 2623         root=           [KNL] Root filesystem
 2624                         See name_to_dev_t comment in init/do_mounts.c.
 2625 
 2626         rootdelay=      [KNL] Delay (in seconds) to pause before attempting to
 2627                         mount the root filesystem
 2628 
 2629         rootflags=      [KNL] Set root filesystem mount option string
 2630 
 2631         rootfstype=     [KNL] Set root filesystem type
 2632 
 2633         rootwait        [KNL] Wait (indefinitely) for root device to show up.
 2634                         Useful for devices that are detected asynchronously
 2635                         (e.g. USB and MMC devices).
 2636 
 2637         rw              [KNL] Mount root device read-write on boot
 2638 
 2639         S               [KNL] Run init in single mode
 2640 
 2641         sa1100ir        [NET]
 2642                         See drivers/net/irda/sa1100_ir.c.
 2643 
 2644         sbni=           [NET] Granch SBNI12 leased line adapter
 2645 
 2646         sched_debug     [KNL] Enables verbose scheduler debug messages.
 2647 
 2648         skew_tick=      [KNL] Offset the periodic timer tick per cpu to mitigate
 2649                         xtime_lock contention on larger systems, and/or RCU lock
 2650                         contention on all systems with CONFIG_MAXSMP set.
 2651                         Format: { "0" | "1" }
 2652                         0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
 2653                         1 -- enable.
 2654                         Note: increases power consumption, thus should only be
 2655                         enabled if running jitter sensitive (HPC/RT) workloads.
 2656 
 2657         security=       [SECURITY] Choose a security module to enable at boot.
 2658                         If this boot parameter is not specified, only the first
 2659                         security module asking for security registration will be
 2660                         loaded. An invalid security module name will be treated
 2661                         as if no module has been chosen.
 2662 
 2663         selinux=        [SELINUX] Disable or enable SELinux at boot time.
 2664                         Format: { "0" | "1" }
 2665                         See security/selinux/Kconfig help text.
 2666                         0 -- disable.
 2667                         1 -- enable.
 2668                         Default value is set via kernel config option.
 2669                         If enabled at boot time, /selinux/disable can be used
 2670                         later to disable prior to initial policy load.
 2671 
 2672         apparmor=       [APPARMOR] Disable or enable AppArmor at boot time
 2673                         Format: { "0" | "1" }
 2674                         See security/apparmor/Kconfig help text
 2675                         0 -- disable.
 2676                         1 -- enable.
 2677                         Default value is set via kernel config option.
 2678 
 2679         serialnumber    [BUGS=X86-32]
 2680 
 2681         shapers=        [NET]
 2682                         Maximal number of shapers.
 2683 
 2684         show_msr=       [x86] show boot-time MSR settings
 2685                         Format: { <integer> }
 2686                         Show boot-time (BIOS-initialized) MSR settings.
 2687                         The parameter means the number of CPUs to show,
 2688                         for example 1 means boot CPU only.
 2689 
 2690         simeth=         [IA-64]
 2691         simscsi=
 2692 
 2693         slram=          [HW,MTD]
 2694 
 2695         slab_max_order= [MM, SLAB]
 2696                         Determines the maximum allowed order for slabs.
 2697                         A high setting may cause OOMs due to memory
 2698                         fragmentation.  Defaults to 1 for systems with
 2699                         more than 32MB of RAM, 0 otherwise.
 2700 
 2701         slub_debug[=options[,slabs]]    [MM, SLUB]
 2702                         Enabling slub_debug allows one to determine the
 2703                         culprit if slab objects become corrupted. Enabling
 2704                         slub_debug can create guard zones around objects and
 2705                         may poison objects when not in use. Also tracks the
 2706                         last alloc / free. For more information see
 2707                         Documentation/vm/slub.txt.
 2708 
 2709         slub_max_order= [MM, SLUB]
 2710                         Determines the maximum allowed order for slabs.
 2711                         A high setting may cause OOMs due to memory
 2712                         fragmentation. For more information see
 2713                         Documentation/vm/slub.txt.
 2714 
 2715         slub_min_objects=       [MM, SLUB]
 2716                         The minimum number of objects per slab. SLUB will
 2717                         increase the slab order up to slub_max_order to
 2718                         generate a sufficiently large slab able to contain
 2719                         the number of objects indicated. The higher the number
 2720                         of objects the smaller the overhead of tracking slabs
 2721                         and the less frequently locks need to be acquired.
 2722                         For more information see Documentation/vm/slub.txt.
 2723 
 2724         slub_min_order= [MM, SLUB]
 2725                         Determines the minimum page order for slabs. Must be
 2726                         lower than slub_max_order.
 2727                         For more information see Documentation/vm/slub.txt.
 2728 
 2729         slub_nomerge    [MM, SLUB]
 2730                         Disable merging of slabs with similar size. May be
 2731                         necessary if there is some reason to distinguish
 2732                         allocs to different slabs. Debug options disable
 2733                         merging on their own.
 2734                         For more information see Documentation/vm/slub.txt.
 2735 
 2736         smart2=         [HW]
 2737                         Format: <io1>[,<io2>[,...,<io8>]]
 2738 
 2739         smsc-ircc2.nopnp        [HW] Don't use PNP to discover SMC devices
 2740         smsc-ircc2.ircc_cfg=    [HW] Device configuration I/O port
 2741         smsc-ircc2.ircc_sir=    [HW] SIR base I/O port
 2742         smsc-ircc2.ircc_fir=    [HW] FIR base I/O port
 2743         smsc-ircc2.ircc_irq=    [HW] IRQ line
 2744         smsc-ircc2.ircc_dma=    [HW] DMA channel
 2745         smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
 2746                                 0: Toshiba Satellite 1800 (GP data pin select)
 2747                                 1: Fast pin select (default)
 2748                                 2: ATC IRMode
 2749 
 2750         softlockup_panic=
 2751                         [KNL] Should the soft-lockup detector generate panics.
 2752                         Format: <integer>
 2753 
 2754         sonypi.*=       [HW] Sony Programmable I/O Control Device driver
 2755                         See Documentation/laptops/sonypi.txt
 2756 
 2757         specialix=      [HW,SERIAL] Specialix multi-serial port adapter
 2758                         See Documentation/serial/specialix.txt.
 2759 
 2760         spia_io_base=   [HW,MTD]
 2761         spia_fio_base=
 2762         spia_pedr=
 2763         spia_peddr=
 2764 
 2765         stacktrace      [FTRACE]
 2766                         Enabled the stack tracer on boot up.
 2767 
 2768         stacktrace_filter=[function-list]
 2769                         [FTRACE] Limit the functions that the stack tracer
 2770                         will trace at boot up. function-list is a comma separated
 2771                         list of functions. This list can be changed at run
 2772                         time by the stack_trace_filter file in the debugfs
 2773                         tracing directory. Note, this enables stack tracing
 2774                         and the stacktrace above is not needed.
 2775 
 2776         sti=            [PARISC,HW]
 2777                         Format: <num>
 2778                         Set the STI (builtin display/keyboard on the HP-PARISC
 2779                         machines) console (graphic card) which should be used
 2780                         as the initial boot-console.
 2781                         See also comment in drivers/video/console/sticore.c.
 2782 
 2783         sti_font=       [HW]
 2784                         See comment in drivers/video/console/sticore.c.
 2785 
 2786         stifb=          [HW]
 2787                         Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
 2788 
 2789         sunrpc.min_resvport=
 2790         sunrpc.max_resvport=
 2791                         [NFS,SUNRPC]
 2792                         SunRPC servers often require that client requests
 2793                         originate from a privileged port (i.e. a port in the
 2794                         range 0 < portnr < 1024).
 2795                         An administrator who wishes to reserve some of these
 2796                         ports for other uses may adjust the range that the
 2797                         kernel's sunrpc client considers to be privileged
 2798                         using these two parameters to set the minimum and
 2799                         maximum port values.
 2800 
 2801         sunrpc.pool_mode=
 2802                         [NFS]
 2803                         Control how the NFS server code allocates CPUs to
 2804                         service thread pools.  Depending on how many NICs
 2805                         you have and where their interrupts are bound, this
 2806                         option will affect which CPUs will do NFS serving.
 2807                         Note: this parameter cannot be changed while the
 2808                         NFS server is running.
 2809 
 2810                         auto        the server chooses an appropriate mode
 2811                                     automatically using heuristics
 2812                         global      a single global pool contains all CPUs
 2813                         percpu      one pool for each CPU
 2814                         pernode     one pool for each NUMA node (equivalent
 2815                                     to global on non-NUMA machines)
 2816 
 2817         sunrpc.tcp_slot_table_entries=
 2818         sunrpc.udp_slot_table_entries=
 2819                         [NFS,SUNRPC]
 2820                         Sets the upper limit on the number of simultaneous
 2821                         RPC calls that can be sent from the client to a
 2822                         server. Increasing these values may allow you to
 2823                         improve throughput, but will also increase the
 2824                         amount of memory reserved for use by the client.
 2825 
 2826         swapaccount[=0|1]
 2827                         [KNL] Enable accounting of swap in memory resource
 2828                         controller if no parameter or 1 is given or disable
 2829                         it if 0 is given (See Documentation/cgroups/memory.txt)
 2830 
 2831         swiotlb=        [IA-64] Number of I/O TLB slabs
 2832 
 2833         switches=       [HW,M68k]
 2834 
 2835         sysfs.deprecated=0|1 [KNL]
 2836                         Enable/disable old style sysfs layout for old udev
 2837                         on older distributions. When this option is enabled
 2838                         very new udev will not work anymore. When this option
 2839                         is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
 2840                         in older udev will not work anymore.
 2841                         Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
 2842                         the kernel configuration.
 2843 
 2844         sysrq_always_enabled
 2845                         [KNL]
 2846                         Ignore sysrq setting - this boot parameter will
 2847                         neutralize any effect of /proc/sys/kernel/sysrq.
 2848                         Useful for debugging.
 2849 
 2850         tdfx=           [HW,DRM]
 2851 
 2852         test_suspend=   [SUSPEND]
 2853                         Specify "mem" (for Suspend-to-RAM) or "standby" (for
 2854                         standby suspend) as the system sleep state to briefly
 2855                         enter during system startup.  The system is woken from
 2856                         this state using a wakeup-capable RTC alarm.
 2857 
 2858         thash_entries=  [KNL,NET]
 2859                         Set number of hash buckets for TCP connection
 2860 
 2861         thermal.act=    [HW,ACPI]
 2862                         -1: disable all active trip points in all thermal zones
 2863                         <degrees C>: override all lowest active trip points
 2864 
 2865         thermal.crt=    [HW,ACPI]
 2866                         -1: disable all critical trip points in all thermal zones
 2867                         <degrees C>: override all critical trip points
 2868 
 2869         thermal.nocrt=  [HW,ACPI]
 2870                         Set to disable actions on ACPI thermal zone
 2871                         critical and hot trip points.
 2872 
 2873         thermal.off=    [HW,ACPI]
 2874                         1: disable ACPI thermal control
 2875 
 2876         thermal.psv=    [HW,ACPI]
 2877                         -1: disable all passive trip points
 2878                         <degrees C>: override all passive trip points to this
 2879                         value
 2880 
 2881         thermal.tzp=    [HW,ACPI]
 2882                         Specify global default ACPI thermal zone polling rate
 2883                         <deci-seconds>: poll all this frequency
 2884                         0: no polling (default)
 2885 
 2886         threadirqs      [KNL]
 2887                         Force threading of all interrupt handlers except those
 2888                         marked explicitly IRQF_NO_THREAD.
 2889 
 2890         topology=       [S390]
 2891                         Format: {off | on}
 2892                         Specify if the kernel should make use of the cpu
 2893                         topology information if the hardware supports this.
 2894                         The scheduler will make use of this information and
 2895                         e.g. base its process migration decisions on it.
 2896                         Default is on.
 2897 
 2898         tp720=          [HW,PS2]
 2899 
 2900         tpm_suspend_pcr=[HW,TPM]
 2901                         Format: integer pcr id
 2902                         Specify that at suspend time, the tpm driver
 2903                         should extend the specified pcr with zeros,
 2904                         as a workaround for some chips which fail to
 2905                         flush the last written pcr on TPM_SaveState.
 2906                         This will guarantee that all the other pcrs
 2907                         are saved.
 2908 
 2909         trace_buf_size=nn[KMG]
 2910                         [FTRACE] will set tracing buffer size.
 2911 
 2912         trace_event=[event-list]
 2913                         [FTRACE] Set and start specified trace events in order
 2914                         to facilitate early boot debugging.
 2915                         See also Documentation/trace/events.txt
 2916 
 2917         trace_options=[option-list]
 2918                         [FTRACE] Enable or disable tracer options at boot.
 2919                         The option-list is a comma delimited list of options
 2920                         that can be enabled or disabled just as if you were
 2921                         to echo the option name into
 2922 
 2923                             /sys/kernel/debug/tracing/trace_options
 2924 
 2925                         For example, to enable stacktrace option (to dump the
 2926                         stack trace of each event), add to the command line:
 2927 
 2928                               trace_options=stacktrace
 2929 
 2930                         See also Documentation/trace/ftrace.txt "trace options"
 2931                         section.
 2932 
 2933         transparent_hugepage=
 2934                         [KNL]
 2935                         Format: [always|madvise|never]
 2936                         Can be used to control the default behavior of the system
 2937                         with respect to transparent hugepages.
 2938                         See Documentation/vm/transhuge.txt for more details.
 2939 
 2940         tsc=            Disable clocksource stability checks for TSC.
 2941                         Format: <string>
 2942                         [x86] reliable: mark tsc clocksource as reliable, this
 2943                         disables clocksource verification at runtime, as well
 2944                         as the stability checks done at bootup. Used to enable
 2945                         high-resolution timer mode on older hardware, and in
 2946                         virtualized environment.
 2947                         [x86] noirqtime: Do not use TSC to do irq accounting.
 2948                         Used to run time disable IRQ_TIME_ACCOUNTING on any
 2949                         platforms where RDTSC is slow and this accounting
 2950                         can add overhead.
 2951 
 2952         turbografx.map[2|3]=    [HW,JOY]
 2953                         TurboGraFX parallel port interface
 2954                         Format:
 2955                         <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
 2956                         See also Documentation/input/joystick-parport.txt
 2957 
 2958         udbg-immortal   [PPC] When debugging early kernel crashes that
 2959                         happen after console_init() and before a proper 
 2960                         console driver takes over, this boot options might
 2961                         help "seeing" what's going on.
 2962 
 2963         uhash_entries=  [KNL,NET]
 2964                         Set number of hash buckets for UDP/UDP-Lite connections
 2965 
 2966         uhci-hcd.ignore_oc=
 2967                         [USB] Ignore overcurrent events (default N).
 2968                         Some badly-designed motherboards generate lots of
 2969                         bogus events, for ports that aren't wired to
 2970                         anything.  Set this parameter to avoid log spamming.
 2971                         Note that genuine overcurrent events won't be
 2972                         reported either.
 2973 
 2974         unknown_nmi_panic
 2975                         [X86] Cause panic on unknown NMI.
 2976 
 2977         usbcore.authorized_default=
 2978                         [USB] Default USB device authorization:
 2979                         (default -1 = authorized except for wireless USB,
 2980                         0 = not authorized, 1 = authorized)
 2981 
 2982         usbcore.autosuspend=
 2983                         [USB] The autosuspend time delay (in seconds) used
 2984                         for newly-detected USB devices (default 2).  This
 2985                         is the time required before an idle device will be
 2986                         autosuspended.  Devices for which the delay is set
 2987                         to a negative value won't be autosuspended at all.
 2988 
 2989         usbcore.usbfs_snoop=
 2990                         [USB] Set to log all usbfs traffic (default 0 = off).
 2991 
 2992         usbcore.blinkenlights=
 2993                         [USB] Set to cycle leds on hubs (default 0 = off).
 2994 
 2995         usbcore.old_scheme_first=
 2996                         [USB] Start with the old device initialization
 2997                         scheme (default 0 = off).
 2998 
 2999         usbcore.usbfs_memory_mb=
 3000                         [USB] Memory limit (in MB) for buffers allocated by
 3001                         usbfs (default = 16, 0 = max = 2047).
 3002 
 3003         usbcore.use_both_schemes=
 3004                         [USB] Try the other device initialization scheme
 3005                         if the first one fails (default 1 = enabled).
 3006 
 3007         usbcore.initial_descriptor_timeout=
 3008                         [USB] Specifies timeout for the initial 64-byte
 3009                         USB_REQ_GET_DESCRIPTOR request in milliseconds
 3010                         (default 5000 = 5.0 seconds).
 3011 
 3012         usbhid.mousepoll=
 3013                         [USBHID] The interval which mice are to be polled at.
 3014 
 3015         usb-storage.delay_use=
 3016                         [UMS] The delay in seconds before a new device is
 3017                         scanned for Logical Units (default 5).
 3018 
 3019         usb-storage.quirks=
 3020                         [UMS] A list of quirks entries to supplement or
 3021                         override the built-in unusual_devs list.  List
 3022                         entries are separated by commas.  Each entry has
 3023                         the form VID:PID:Flags where VID and PID are Vendor
 3024                         and Product ID values (4-digit hex numbers) and
 3025                         Flags is a set of characters, each corresponding
 3026                         to a common usb-storage quirk flag as follows:
 3027                                 a = SANE_SENSE (collect more than 18 bytes
 3028                                         of sense data);
 3029                                 b = BAD_SENSE (don't collect more than 18
 3030                                         bytes of sense data);
 3031                                 c = FIX_CAPACITY (decrease the reported
 3032                                         device capacity by one sector);
 3033                                 d = NO_READ_DISC_INFO (don't use
 3034                                         READ_DISC_INFO command);
 3035                                 e = NO_READ_CAPACITY_16 (don't use
 3036                                         READ_CAPACITY_16 command);
 3037                                 h = CAPACITY_HEURISTICS (decrease the
 3038                                         reported device capacity by one
 3039                                         sector if the number is odd);
 3040                                 i = IGNORE_DEVICE (don't bind to this
 3041                                         device);
 3042                                 l = NOT_LOCKABLE (don't try to lock and
 3043                                         unlock ejectable media);
 3044                                 m = MAX_SECTORS_64 (don't transfer more
 3045                                         than 64 sectors = 32 KB at a time);
 3046                                 n = INITIAL_READ10 (force a retry of the
 3047                                         initial READ(10) command);
 3048                                 o = CAPACITY_OK (accept the capacity
 3049                                         reported by the device);
 3050                                 p = WRITE_CACHE (the device cache is ON
 3051                                         by default);
 3052                                 r = IGNORE_RESIDUE (the device reports
 3053                                         bogus residue values);
 3054                                 s = SINGLE_LUN (the device has only one
 3055                                         Logical Unit);
 3056                                 w = NO_WP_DETECT (don't test whether the
 3057                                         medium is write-protected).
 3058                         Example: quirks=0419:aaf5:rl,0421:0433:rc
 3059 
 3060         user_debug=     [KNL,ARM]
 3061                         Format: <int>
 3062                         See arch/arm/Kconfig.debug help text.
 3063                                  1 - undefined instruction events
 3064                                  2 - system calls
 3065                                  4 - invalid data aborts
 3066                                  8 - SIGSEGV faults
 3067                                 16 - SIGBUS faults
 3068                         Example: user_debug=31
 3069 
 3070         userpte=
 3071                         [X86] Flags controlling user PTE allocations.
 3072 
 3073                                 nohigh = do not allocate PTE pages in
 3074                                         HIGHMEM regardless of setting
 3075                                         of CONFIG_HIGHPTE.
 3076 
 3077         vdso=           [X86,SH]
 3078                         vdso=2: enable compat VDSO (default with COMPAT_VDSO)
 3079                         vdso=1: enable VDSO (default)
 3080                         vdso=0: disable VDSO mapping
 3081 
 3082         vdso32=         [X86]
 3083                         vdso32=2: enable compat VDSO (default with COMPAT_VDSO)
 3084                         vdso32=1: enable 32-bit VDSO (default)
 3085                         vdso32=0: disable 32-bit VDSO mapping
 3086 
 3087         vector=         [IA-64,SMP]
 3088                         vector=percpu: enable percpu vector domain
 3089 
 3090         video=          [FB] Frame buffer configuration
 3091                         See Documentation/fb/modedb.txt.
 3092 
 3093         virtio_mmio.device=
 3094                         [VMMIO] Memory mapped virtio (platform) device.
 3095 
 3096                                 <size>@<baseaddr>:<irq>[:<id>]
 3097                         where:
 3098                                 <size>     := size (can use standard suffixes
 3099                                                 like K, M and G)
 3100                                 <baseaddr> := physical base address
 3101                                 <irq>      := interrupt number (as passed to
 3102                                                 request_irq())
 3103                                 <id>       := (optional) platform device id
 3104                         example:
 3105                                 virtio_mmio.device=1K@0x100b0000:48:7
 3106 
 3107                         Can be used multiple times for multiple devices.
 3108 
 3109         vga=            [BOOT,X86-32] Select a particular video mode
 3110                         See Documentation/x86/boot.txt and
 3111                         Documentation/svga.txt.
 3112                         Use vga=ask for menu.
 3113                         This is actually a boot loader parameter; the value is
 3114                         passed to the kernel using a special protocol.
 3115 
 3116         vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
 3117                         size of <nn>. This can be used to increase the
 3118                         minimum size (128MB on x86). It can also be used to
 3119                         decrease the size and leave more room for directly
 3120                         mapped kernel RAM.
 3121 
 3122         vmhalt=         [KNL,S390] Perform z/VM CP command after system halt.
 3123                         Format: <command>
 3124 
 3125         vmpanic=        [KNL,S390] Perform z/VM CP command after kernel panic.
 3126                         Format: <command>
 3127 
 3128         vmpoff=         [KNL,S390] Perform z/VM CP command after power off.
 3129                         Format: <command>
 3130 
 3131         vsyscall=       [X86-64]
 3132                         Controls the behavior of vsyscalls (i.e. calls to
 3133                         fixed addresses of 0xffffffffff600x00 from legacy
 3134                         code).  Most statically-linked binaries and older
 3135                         versions of glibc use these calls.  Because these
 3136                         functions are at fixed addresses, they make nice
 3137                         targets for exploits that can control RIP.
 3138 
 3139                         emulate     [default] Vsyscalls turn into traps and are
 3140                                     emulated reasonably safely.
 3141 
 3142                         native      Vsyscalls are native syscall instructions.
 3143                                     This is a little bit faster than trapping
 3144                                     and makes a few dynamic recompilers work
 3145                                     better than they would in emulation mode.
 3146                                     It also makes exploits much easier to write.
 3147 
 3148                         none        Vsyscalls don't work at all.  This makes
 3149                                     them quite hard to use for exploits but
 3150                                     might break your system.
 3151 
 3152         vt.cur_default= [VT] Default cursor shape.
 3153                         Format: 0xCCBBAA, where AA, BB, and CC are the same as
 3154                         the parameters of the <Esc>[?A;B;Cc escape sequence;
 3155                         see VGA-softcursor.txt. Default: 2 = underline.
 3156 
 3157         vt.default_blu= [VT]
 3158                         Format: <blue0>,<blue1>,<blue2>,...,<blue15>
 3159                         Change the default blue palette of the console.
 3160                         This is a 16-member array composed of values
 3161                         ranging from 0-255.
 3162 
 3163         vt.default_grn= [VT]
 3164                         Format: <green0>,<green1>,<green2>,...,<green15>
 3165                         Change the default green palette of the console.
 3166                         This is a 16-member array composed of values
 3167                         ranging from 0-255.
 3168 
 3169         vt.default_red= [VT]
 3170                         Format: <red0>,<red1>,<red2>,...,<red15>
 3171                         Change the default red palette of the console.
 3172                         This is a 16-member array composed of values
 3173                         ranging from 0-255.
 3174 
 3175         vt.default_utf8=
 3176                         [VT]
 3177                         Format=<0|1>
 3178                         Set system-wide default UTF-8 mode for all tty's.
 3179                         Default is 1, i.e. UTF-8 mode is enabled for all
 3180                         newly opened terminals.
 3181 
 3182         vt.global_cursor_default=
 3183                         [VT]
 3184                         Format=<-1|0|1>
 3185                         Set system-wide default for whether a cursor
 3186                         is shown on new VTs. Default is -1,
 3187                         i.e. cursors will be created by default unless
 3188                         overridden by individual drivers. 0 will hide
 3189                         cursors, 1 will display them.
 3190 
 3191         watchdog timers [HW,WDT] For information on watchdog timers,
 3192                         see Documentation/watchdog/watchdog-parameters.txt
 3193                         or other driver-specific files in the
 3194                         Documentation/watchdog/ directory.
 3195 
 3196         x2apic_phys     [X86-64,APIC] Use x2apic physical mode instead of
 3197                         default x2apic cluster mode on platforms
 3198                         supporting x2apic.
 3199 
 3200         x86_mrst_timer= [X86-32,APBT]
 3201                         Choose timer option for x86 Moorestown MID platform.
 3202                         Two valid options are apbt timer only and lapic timer
 3203                         plus one apbt timer for broadcast timer.
 3204                         x86_mrst_timer=apbt_only | lapic_and_apbt
 3205 
 3206         xd=             [HW,XT] Original XT pre-IDE (RLL encoded) disks.
 3207         xd_geo=         See header of drivers/block/xd.c.
 3208 
 3209         xen_emul_unplug=                [HW,X86,XEN]
 3210                         Unplug Xen emulated devices
 3211                         Format: [unplug0,][unplug1]
 3212                         ide-disks -- unplug primary master IDE devices
 3213                         aux-ide-disks -- unplug non-primary-master IDE devices
 3214                         nics -- unplug network devices
 3215                         all -- unplug all emulated devices (NICs and IDE disks)
 3216                         unnecessary -- unplugging emulated devices is
 3217                                 unnecessary even if the host did not respond to
 3218                                 the unplug protocol
 3219                         never -- do not unplug even if version check succeeds
 3220 
 3221         xirc2ps_cs=     [NET,PCMCIA]
 3222                         Format:
 3223                         <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
 3224 
 3225 ______________________________________________________________________
 3226 
 3227 TODO:
 3228 
 3229         Add more DRM drivers.

Cache object: b01217c003dd6eaf48bad2d0f73e3a8d


[ source navigation ] [ diff markup ] [ identifier search ] [ freetext search ] [ file search ] [ list types ] [ track identifier ]


This page is part of the FreeBSD/Linux Linux Kernel Cross-Reference, and was automatically generated using a modified version of the LXR engine.