xref: /linux/Documentation/admin-guide/kernel-parameters.txt (revision 67a454e6b1c604555c04501c77b7fedc5d98a779)
1	ACPI	ACPI support is enabled.
2	AGP	AGP (Accelerated Graphics Port) is enabled.
3	ALSA	ALSA sound support is enabled.
4	APIC	APIC support is enabled.
5	APM	Advanced Power Management support is enabled.
6	APPARMOR AppArmor support is enabled.
7	ARM	ARM architecture is enabled.
8	ARM64	ARM64 architecture is enabled.
9	AX25	Appropriate AX.25 support is enabled.
10	CLK	Common clock infrastructure is enabled.
11	CMA	Contiguous Memory Area support is enabled.
12	DRM	Direct Rendering Management support is enabled.
13	DYNAMIC_DEBUG Build in debug messages and enable them at runtime
14	EARLY	Parameter processed too early to be embedded in initrd.
15	EDD	BIOS Enhanced Disk Drive Services (EDD) is enabled
16	EFI	EFI Partitioning (GPT) is enabled
17	EVM	Extended Verification Module
18	FB	The frame buffer device is enabled.
19	FTRACE	Function tracing enabled.
20	GCOV	GCOV profiling is enabled.
21	HIBERNATION HIBERNATION is enabled.
22	HW	Appropriate hardware is enabled.
23	HYPER_V HYPERV support is enabled.
24	IMA     Integrity measurement architecture is enabled.
25	IP_PNP	IP DHCP, BOOTP, or RARP is enabled.
26	IPV6	IPv6 support is enabled.
27	ISAPNP	ISA PnP code is enabled.
28	ISDN	Appropriate ISDN support is enabled.
29	ISOL	CPU Isolation is enabled.
30	JOY	Appropriate joystick support is enabled.
31	KGDB	Kernel debugger support is enabled.
32	KVM	Kernel Virtual Machine support is enabled.
33	LIBATA  Libata driver is enabled
34	LOONGARCH LoongArch architecture is enabled.
35	LOOP	Loopback device support is enabled.
36	LP	Printer support is enabled.
37	M68k	M68k architecture is enabled.
38			These options have more detailed description inside of
39			Documentation/arch/m68k/kernel-options.rst.
40	MDA	MDA console support is enabled.
41	MIPS	MIPS architecture is enabled.
42	MOUSE	Appropriate mouse support is enabled.
43	MSI	Message Signaled Interrupts (PCI).
44	MTD	MTD (Memory Technology Device) support is enabled.
45	NET	Appropriate network support is enabled.
46	NFS	Appropriate NFS support is enabled.
47	NUMA	NUMA support is enabled.
48	OF	Devicetree is enabled.
49	PARISC	The PA-RISC architecture is enabled.
50	PCI	PCI bus support is enabled.
51	PCIE	PCI Express support is enabled.
52	PCMCIA	The PCMCIA subsystem is enabled.
53	PNP	Plug & Play support is enabled.
54	PPC	PowerPC architecture is enabled.
55	PPT	Parallel port support is enabled.
56	PS2	Appropriate PS/2 support is enabled.
57	PV_OPS	A paravirtualized kernel is enabled.
58	RAM	RAM disk support is enabled.
59	RDT	Intel Resource Director Technology.
60	RISCV	RISCV architecture is enabled.
61	S390	S390 architecture is enabled.
62	SCSI	Appropriate SCSI support is enabled.
63			A lot of drivers have their options described inside
64			the Documentation/scsi/ sub-directory.
65        SDW     SoundWire support is enabled.
66	SECURITY Different security models are enabled.
67	SELINUX SELinux support is enabled.
68	SERIAL	Serial support is enabled.
69	SH	SuperH architecture is enabled.
70	SMP	The kernel is an SMP kernel.
71	SPARC	Sparc architecture is enabled.
72	SUSPEND	System suspend states are enabled.
73	SWSUSP	Software suspend (hibernation) is enabled.
74	TPM	TPM drivers are enabled.
75	UMS	USB Mass Storage support is enabled.
76	USB	USB support is enabled.
77	USBHID	USB Human Interface Device support is enabled.
78	V4L	Video For Linux support is enabled.
79	VGA	The VGA console has been enabled.
80	VMMIO   Driver for memory mapped virtio devices is enabled.
81	VT	Virtual terminal support is enabled.
82	WDT	Watchdog support is enabled.
83	X86-32	X86-32, aka i386 architecture is enabled.
84	X86-64	X86-64 architecture is enabled.
85	X86	Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
86	X86_UV	SGI UV support is enabled.
87	XEN	Xen support is enabled
88	XTENSA	xtensa architecture is enabled.
89
90In addition, the following text indicates that the option
91
92	BOOT	Is a boot loader parameter.
93	BUGS=	Relates to possible processor bugs on the said processor.
94	KNL	Is a kernel start-up parameter.
95
96
97Kernel parameters
98
99	accept_memory=  [MM]
100			Format: { eager | lazy }
101			default: lazy
102			By default, unaccepted memory is accepted lazily to
103			avoid prolonged boot times. The lazy option will add
104			some runtime overhead until all memory is eventually
105			accepted. In most cases the overhead is negligible.
106			For some workloads or for debugging purposes
107			accept_memory=eager can be used to accept all memory
108			at once during boot.
109
110	acpi=		[HW,ACPI,X86,ARM64,RISCV64,EARLY]
111			Advanced Configuration and Power Interface
112			Format: { force | on | off | strict | noirq | rsdt |
113				  copy_dsdt | nospcr }
114			force -- enable ACPI if default was off
115			on -- enable ACPI but allow fallback to DT [arm64,riscv64]
116			off -- disable ACPI if default was on
117			noirq -- do not use ACPI for IRQ routing
118			strict -- Be less tolerant of platforms that are not
119				strictly ACPI specification compliant.
120			rsdt -- prefer RSDT over (default) XSDT
121			copy_dsdt -- copy DSDT to memory
122			nocmcff -- Disable firmware first mode for corrected
123			errors. This disables parsing the HEST CMC error
124			source to check if firmware has set the FF flag. This
125			may result in duplicate corrected error reports.
126			nospcr -- disable console in ACPI SPCR table as
127				default _serial_ console on ARM64
128			For ARM64, ONLY "acpi=off", "acpi=on", "acpi=force" or
129			"acpi=nospcr" are available
130			For RISCV64, ONLY "acpi=off", "acpi=on" or "acpi=force"
131			are available
132
133			See also Documentation/power/runtime_pm.rst, pci=noacpi
134
135	acpi_apic_instance=	[ACPI,IOAPIC,EARLY]
136			Format: <int>
137			2: use 2nd APIC table, if available
138			1,0: use 1st APIC table
139			default: 0
140
141	acpi_backlight=	[HW,ACPI]
142			{ vendor | video | native | none }
143			If set to vendor, prefer vendor-specific driver
144			(e.g. thinkpad_acpi, sony_acpi, etc.) instead
145			of the ACPI video.ko driver.
146			If set to video, use the ACPI video.ko driver.
147			If set to native, use the device's native backlight mode.
148			If set to none, disable the ACPI backlight interface.
149
150	acpi_force_32bit_fadt_addr [ACPI,EARLY]
151			force FADT to use 32 bit addresses rather than the
152			64 bit X_* addresses. Some firmware have broken 64
153			bit addresses for force ACPI ignore these and use
154			the older legacy 32 bit addresses.
155
156	acpica_no_return_repair [HW, ACPI]
157			Disable AML predefined validation mechanism
158			This mechanism can repair the evaluation result to make
159			the return objects more ACPI specification compliant.
160			This option is useful for developers to identify the
161			root cause of an AML interpreter issue when the issue
162			has something to do with the repair mechanism.
163
164	acpi.debug_layer=	[HW,ACPI,ACPI_DEBUG]
165	acpi.debug_level=	[HW,ACPI,ACPI_DEBUG]
166			Format: <int>
167			CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
168			debug output.  Bits in debug_layer correspond to a
169			_COMPONENT in an ACPI source file, e.g.,
170			    #define _COMPONENT ACPI_EVENTS
171			Bits in debug_level correspond to a level in
172			ACPI_DEBUG_PRINT statements, e.g.,
173			    ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
174			The debug_level mask defaults to "info".  See
175			Documentation/firmware-guide/acpi/debug.rst for more information about
176			debug layers and levels.
177
178			Enable processor driver info messages:
179			    acpi.debug_layer=0x20000000
180			Enable AML "Debug" output, i.e., stores to the Debug
181			object while interpreting AML:
182			    acpi.debug_layer=0xffffffff acpi.debug_level=0x2
183			Enable all messages related to ACPI hardware:
184			    acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
185
186			Some values produce so much output that the system is
187			unusable.  The "log_buf_len" parameter may be useful
188			if you need to capture more output.
189
190	acpi_enforce_resources=	[ACPI]
191			{ strict | lax | no }
192			Check for resource conflicts between native drivers
193			and ACPI OperationRegions (SystemIO and SystemMemory
194			only). IO ports and memory declared in ACPI might be
195			used by the ACPI subsystem in arbitrary AML code and
196			can interfere with legacy drivers.
197			strict (default): access to resources claimed by ACPI
198			is denied; legacy drivers trying to access reserved
199			resources will fail to bind to device using them.
200			lax: access to resources claimed by ACPI is allowed;
201			legacy drivers trying to access reserved resources
202			will bind successfully but a warning message is logged.
203			no: ACPI OperationRegions are not marked as reserved,
204			no further checks are performed.
205
206	acpi_force_table_verification	[HW,ACPI,EARLY]
207			Enable table checksum verification during early stage.
208			By default, this is disabled due to x86 early mapping
209			size limitation.
210
211	acpi_irq_balance [HW,ACPI]
212			ACPI will balance active IRQs
213			default in APIC mode
214
215	acpi_irq_nobalance [HW,ACPI]
216			ACPI will not move active IRQs (default)
217			default in PIC mode
218
219	acpi_irq_isa=	[HW,ACPI] If irq_balance, mark listed IRQs used by ISA
220			Format: <irq>,<irq>...
221
222	acpi_irq_pci=	[HW,ACPI] If irq_balance, clear listed IRQs for
223			use by PCI
224			Format: <irq>,<irq>...
225
226	acpi_mask_gpe=	[HW,ACPI]
227			Due to the existence of _Lxx/_Exx, some GPEs triggered
228			by unsupported hardware/firmware features can result in
229			GPE floodings that cannot be automatically disabled by
230			the GPE dispatcher.
231			This facility can be used to prevent such uncontrolled
232			GPE floodings.
233			Format: <byte> or <bitmap-list>
234
235	acpi_no_auto_serialize	[HW,ACPI]
236			Disable auto-serialization of AML methods
237			AML control methods that contain the opcodes to create
238			named objects will be marked as "Serialized" by the
239			auto-serialization feature.
240			This feature is enabled by default.
241			This option allows to turn off the feature.
242
243	acpi_no_memhotplug [ACPI] Disable memory hotplug.  Useful for kdump
244			   kernels.
245
246	acpi_no_static_ssdt	[HW,ACPI,EARLY]
247			Disable installation of static SSDTs at early boot time
248			By default, SSDTs contained in the RSDT/XSDT will be
249			installed automatically and they will appear under
250			/sys/firmware/acpi/tables.
251			This option turns off this feature.
252			Note that specifying this option does not affect
253			dynamic table installation which will install SSDT
254			tables to /sys/firmware/acpi/tables/dynamic.
255
256	acpi_no_watchdog	[HW,ACPI,WDT]
257			Ignore the ACPI-based watchdog interface (WDAT) and let
258			a native driver control the watchdog device instead.
259
260	acpi_rsdp=	[ACPI,EFI,KEXEC,EARLY]
261			Pass the RSDP address to the kernel, mostly used
262			on machines running EFI runtime service to boot the
263			second kernel for kdump.
264
265	acpi_os_name=	[HW,ACPI] Tell ACPI BIOS the name of the OS
266			Format: To spoof as Windows 98: ="Microsoft Windows"
267
268	acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
269			of 2 which is mandated by ACPI 6) as the supported ACPI
270			specification revision (when using this switch, it may
271			be necessary to carry out a cold reboot _twice_ in a
272			row to make it take effect on the platform firmware).
273
274	acpi_osi=	[HW,ACPI] Modify list of supported OS interface strings
275			acpi_osi="string1"	# add string1
276			acpi_osi="!string2"	# remove string2
277			acpi_osi=!*		# remove all strings
278			acpi_osi=!		# disable all built-in OS vendor
279						  strings
280			acpi_osi=!!		# enable all built-in OS vendor
281						  strings
282			acpi_osi=		# disable all strings
283
284			'acpi_osi=!' can be used in combination with single or
285			multiple 'acpi_osi="string1"' to support specific OS
286			vendor string(s).  Note that such command can only
287			affect the default state of the OS vendor strings, thus
288			it cannot affect the default state of the feature group
289			strings and the current state of the OS vendor strings,
290			specifying it multiple times through kernel command line
291			is meaningless.  This command is useful when one do not
292			care about the state of the feature group strings which
293			should be controlled by the OSPM.
294			Examples:
295			  1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
296			     to 'acpi_osi="Windows 2000" acpi_osi=!', they all
297			     can make '_OSI("Windows 2000")' TRUE.
298
299			'acpi_osi=' cannot be used in combination with other
300			'acpi_osi=' command lines, the _OSI method will not
301			exist in the ACPI namespace.  NOTE that such command can
302			only affect the _OSI support state, thus specifying it
303			multiple times through kernel command line is also
304			meaningless.
305			Examples:
306			  1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
307			     FALSE.
308
309			'acpi_osi=!*' can be used in combination with single or
310			multiple 'acpi_osi="string1"' to support specific
311			string(s).  Note that such command can affect the
312			current state of both the OS vendor strings and the
313			feature group strings, thus specifying it multiple times
314			through kernel command line is meaningful.  But it may
315			still not able to affect the final state of a string if
316			there are quirks related to this string.  This command
317			is useful when one want to control the state of the
318			feature group strings to debug BIOS issues related to
319			the OSPM features.
320			Examples:
321			  1. 'acpi_osi="Module Device" acpi_osi=!*' can make
322			     '_OSI("Module Device")' FALSE.
323			  2. 'acpi_osi=!* acpi_osi="Module Device"' can make
324			     '_OSI("Module Device")' TRUE.
325			  3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
326			     equivalent to
327			     'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
328			     and
329			     'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
330			     they all will make '_OSI("Windows 2000")' TRUE.
331
332	acpi_pm_good	[X86]
333			Override the pmtimer bug detection: force the kernel
334			to assume that this machine's pmtimer latches its value
335			and always returns good values.
336
337	acpi_sci=	[HW,ACPI,EARLY] ACPI System Control Interrupt trigger mode
338			Format: { level | edge | high | low }
339
340	acpi_skip_timer_override [HW,ACPI,EARLY]
341			Recognize and ignore IRQ0/pin2 Interrupt Override.
342			For broken nForce2 BIOS resulting in XT-PIC timer.
343
344	acpi_sleep=	[HW,ACPI] Sleep options
345			Format: { s3_bios, s3_mode, s3_beep, s4_hwsig,
346				  s4_nohwsig, old_ordering, nonvs,
347				  sci_force_enable, nobl }
348			See Documentation/power/video.rst for information on
349			s3_bios and s3_mode.
350			s3_beep is for debugging; it makes the PC's speaker beep
351			as soon as the kernel's real-mode entry point is called.
352			s4_hwsig causes the kernel to check the ACPI hardware
353			signature during resume from hibernation, and gracefully
354			refuse to resume if it has changed. This complies with
355			the ACPI specification but not with reality, since
356			Windows does not do this and many laptops do change it
357			on docking. So the default behaviour is to allow resume
358			and simply warn when the signature changes, unless the
359			s4_hwsig option is enabled.
360			s4_nohwsig prevents ACPI hardware signature from being
361			used (or even warned about) during resume.
362			old_ordering causes the ACPI 1.0 ordering of the _PTS
363			control method, with respect to putting devices into
364			low power states, to be enforced (the ACPI 2.0 ordering
365			of _PTS is used by default).
366			nonvs prevents the kernel from saving/restoring the
367			ACPI NVS memory during suspend/hibernation and resume.
368			sci_force_enable causes the kernel to set SCI_EN directly
369			on resume from S1/S3 (which is against the ACPI spec,
370			but some broken systems don't work without it).
371			nobl causes the internal blacklist of systems known to
372			behave incorrectly in some ways with respect to system
373			suspend and resume to be ignored (use wisely).
374
375	acpi_use_timer_override [HW,ACPI,EARLY]
376			Use timer override. For some broken Nvidia NF5 boards
377			that require a timer override, but don't have HPET
378
379	add_efi_memmap	[EFI,X86,EARLY] Include EFI memory map in
380			kernel's map of available physical RAM.
381
382	agp=		[AGP]
383			{ off | try_unsupported }
384			off: disable AGP support
385			try_unsupported: try to drive unsupported chipsets
386				(may crash computer or cause data corruption)
387
388	ALSA		[HW,ALSA]
389			See Documentation/sound/alsa-configuration.rst
390
391	alignment=	[KNL,ARM]
392			Allow the default userspace alignment fault handler
393			behaviour to be specified.  Bit 0 enables warnings,
394			bit 1 enables fixups, and bit 2 sends a segfault.
395
396	align_va_addr=	[X86-64]
397			Align virtual addresses by clearing slice [14:12] when
398			allocating a VMA at process creation time. This option
399			gives you up to 3% performance improvement on AMD F15h
400			machines (where it is enabled by default) for a
401			CPU-intensive style benchmark, and it can vary highly in
402			a microbenchmark depending on workload and compiler.
403
404			32: only for 32-bit processes
405			64: only for 64-bit processes
406			on: enable for both 32- and 64-bit processes
407			off: disable for both 32- and 64-bit processes
408
409	alloc_snapshot	[FTRACE]
410			Allocate the ftrace snapshot buffer on boot up when the
411			main buffer is allocated. This is handy if debugging
412			and you need to use tracing_snapshot() on boot up, and
413			do not want to use tracing_snapshot_alloc() as it needs
414			to be done where GFP_KERNEL allocations are allowed.
415
416	allow_mismatched_32bit_el0 [ARM64,EARLY]
417			Allow execve() of 32-bit applications and setting of the
418			PER_LINUX32 personality on systems where only a strict
419			subset of the CPUs support 32-bit EL0. When this
420			parameter is present, the set of CPUs supporting 32-bit
421			EL0 is indicated by /sys/devices/system/cpu/aarch32_el0
422			and hot-unplug operations may be restricted.
423
424			See Documentation/arch/arm64/asymmetric-32bit.rst for more
425			information.
426
427	amd_iommu=	[HW,X86-64]
428			Pass parameters to the AMD IOMMU driver in the system.
429			Possible values are:
430			fullflush - Deprecated, equivalent to iommu.strict=1
431			off	  - do not initialize any AMD IOMMU found in
432				    the system
433			force_isolation - Force device isolation for all
434					  devices. The IOMMU driver is not
435					  allowed anymore to lift isolation
436					  requirements as needed. This option
437					  does not override iommu=pt
438			force_enable    - Force enable the IOMMU on platforms known
439				          to be buggy with IOMMU enabled. Use this
440				          option with care.
441			pgtbl_v1        - Use v1 page table for DMA-API (Default).
442			pgtbl_v2        - Use v2 page table for DMA-API.
443			irtcachedis     - Disable Interrupt Remapping Table (IRT) caching.
444			nohugepages     - Limit page-sizes used for v1 page-tables
445				          to 4 KiB.
446			v2_pgsizes_only - Limit page-sizes used for v1 page-tables
447				          to 4KiB/2Mib/1GiB.
448
449
450	amd_iommu_dump=	[HW,X86-64]
451			Enable AMD IOMMU driver option to dump the ACPI table
452			for AMD IOMMU. With this option enabled, AMD IOMMU
453			driver will print ACPI tables for AMD IOMMU during
454			IOMMU initialization.
455
456	amd_iommu_intr=	[HW,X86-64]
457			Specifies one of the following AMD IOMMU interrupt
458			remapping modes:
459			legacy     - Use legacy interrupt remapping mode.
460			vapic      - Use virtual APIC mode, which allows IOMMU
461			             to inject interrupts directly into guest.
462			             This mode requires kvm-amd.avic=1.
463			             (Default when IOMMU HW support is present.)
464
465	amd_pstate=	[X86,EARLY]
466			disable
467			  Do not enable amd_pstate as the default
468			  scaling driver for the supported processors
469			passive
470			  Use amd_pstate with passive mode as a scaling driver.
471			  In this mode autonomous selection is disabled.
472			  Driver requests a desired performance level and platform
473			  tries to match the same performance level if it is
474			  satisfied by guaranteed performance level.
475			active
476			  Use amd_pstate_epp driver instance as the scaling driver,
477			  driver provides a hint to the hardware if software wants
478			  to bias toward performance (0x0) or energy efficiency (0xff)
479			  to the CPPC firmware. then CPPC power algorithm will
480			  calculate the runtime workload and adjust the realtime cores
481			  frequency.
482			guided
483			  Activate guided autonomous mode. Driver requests minimum and
484			  maximum performance level and the platform autonomously
485			  selects a performance level in this range and appropriate
486			  to the current workload.
487
488	amd_prefcore=
489			[X86]
490			disable
491			  Disable amd-pstate preferred core.
492
493	amijoy.map=	[HW,JOY] Amiga joystick support
494			Map of devices attached to JOY0DAT and JOY1DAT
495			Format: <a>,<b>
496			See also Documentation/input/joydev/joystick.rst
497
498	analog.map=	[HW,JOY] Analog joystick and gamepad support
499			Specifies type or capabilities of an analog joystick
500			connected to one of 16 gameports
501			Format: <type1>,<type2>,..<type16>
502
503	apc=		[HW,SPARC]
504			Power management functions (SPARCstation-4/5 + deriv.)
505			Format: noidle
506			Disable APC CPU standby support. SPARCstation-Fox does
507			not play well with APC CPU idle - disable it if you have
508			APC and your system crashes randomly.
509
510	apic		[APIC,X86-64] Use IO-APIC. Default.
511
512	apic=		[APIC,X86,EARLY] Advanced Programmable Interrupt Controller
513			Change the output verbosity while booting
514			Format: { quiet (default) | verbose | debug }
515			Change the amount of debugging information output
516			when initialising the APIC and IO-APIC components.
517
518	apic_extnmi=	[APIC,X86,EARLY] External NMI delivery setting
519			Format: { bsp (default) | all | none }
520			bsp:  External NMI is delivered only to CPU 0
521			all:  External NMIs are broadcast to all CPUs as a
522			      backup of CPU 0
523			none: External NMI is masked for all CPUs. This is
524			      useful so that a dump capture kernel won't be
525			      shot down by NMI
526
527	apicpmtimer	Do APIC timer calibration using the pmtimer. Implies
528			apicmaintimer. Useful when your PIT timer is totally
529			broken.
530
531	autoconf=	[IPV6]
532			See Documentation/networking/ipv6.rst.
533
534	apm=		[APM] Advanced Power Management
535			See header of arch/x86/kernel/apm_32.c.
536
537	apparmor=	[APPARMOR] Disable or enable AppArmor at boot time
538			Format: { "0" | "1" }
539			See security/apparmor/Kconfig help text
540			0 -- disable.
541			1 -- enable.
542			Default value is set via kernel config option.
543
544	arcrimi=	[HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
545			Format: <io>,<irq>,<nodeID>
546
547	arm64.no32bit_el0 [ARM64] Unconditionally disable the execution of
548			32 bit applications.
549
550	arm64.nobti	[ARM64] Unconditionally disable Branch Target
551			Identification support
552
553	arm64.nogcs	[ARM64] Unconditionally disable Guarded Control Stack
554			support
555
556	arm64.nomops	[ARM64] Unconditionally disable Memory Copy and Memory
557			Set instructions support
558
559	arm64.nompam	[ARM64] Unconditionally disable Memory Partitioning And
560			Monitoring support
561
562	arm64.nomte	[ARM64] Unconditionally disable Memory Tagging Extension
563			support
564
565	arm64.nopauth	[ARM64] Unconditionally disable Pointer Authentication
566			support
567
568	arm64.nosme	[ARM64] Unconditionally disable Scalable Matrix
569			Extension support
570
571	arm64.nosve	[ARM64] Unconditionally disable Scalable Vector
572			Extension support
573
574	ataflop=	[HW,M68k]
575
576	atarimouse=	[HW,MOUSE] Atari Mouse
577
578	atkbd.extra=	[HW] Enable extra LEDs and keys on IBM RapidAccess,
579			EzKey and similar keyboards
580
581	atkbd.reset=	[HW] Reset keyboard during initialization
582
583	atkbd.set=	[HW] Select keyboard code set
584			Format: <int> (2 = AT (default), 3 = PS/2)
585
586	atkbd.scroll=	[HW] Enable scroll wheel on MS Office and similar
587			keyboards
588
589	atkbd.softraw=	[HW] Choose between synthetic and real raw mode
590			Format: <bool> (0 = real, 1 = synthetic (default))
591
592	atkbd.softrepeat= [HW]
593			Use software keyboard repeat
594
595	audit=		[KNL] Enable the audit sub-system
596			Format: { "0" | "1" | "off" | "on" }
597			0 | off - kernel audit is disabled and can not be
598			    enabled until the next reboot
599			unset - kernel audit is initialized but disabled and
600			    will be fully enabled by the userspace auditd.
601			1 | on - kernel audit is initialized and partially
602			    enabled, storing at most audit_backlog_limit
603			    messages in RAM until it is fully enabled by the
604			    userspace auditd.
605			Default: unset
606
607	audit_backlog_limit= [KNL] Set the audit queue size limit.
608			Format: <int> (must be >=0)
609			Default: 64
610
611	bau=		[X86_UV] Enable the BAU on SGI UV.  The default
612			behavior is to disable the BAU (i.e. bau=0).
613			Format: { "0" | "1" }
614			0 - Disable the BAU.
615			1 - Enable the BAU.
616			unset - Disable the BAU.
617
618	baycom_epp=	[HW,AX25]
619			Format: <io>,<mode>
620
621	baycom_par=	[HW,AX25] BayCom Parallel Port AX.25 Modem
622			Format: <io>,<mode>
623			See header of drivers/net/hamradio/baycom_par.c.
624
625	baycom_ser_fdx=	[HW,AX25]
626			BayCom Serial Port AX.25 Modem (Full Duplex Mode)
627			Format: <io>,<irq>,<mode>[,<baud>]
628			See header of drivers/net/hamradio/baycom_ser_fdx.c.
629
630	baycom_ser_hdx=	[HW,AX25]
631			BayCom Serial Port AX.25 Modem (Half Duplex Mode)
632			Format: <io>,<irq>,<mode>
633			See header of drivers/net/hamradio/baycom_ser_hdx.c.
634
635	bdev_allow_write_mounted=
636			Format: <bool>
637			Control the ability to open a mounted block device
638			for writing, i.e., allow / disallow writes that bypass
639			the FS. This was implemented as a means to prevent
640			fuzzers from crashing the kernel by overwriting the
641			metadata underneath a mounted FS without its awareness.
642			This also prevents destructive formatting of mounted
643			filesystems by naive storage tooling that don't use
644			O_EXCL. Default is Y and can be changed through the
645			Kconfig option CONFIG_BLK_DEV_WRITE_MOUNTED.
646
647	bert_disable	[ACPI]
648			Disable BERT OS support on buggy BIOSes.
649
650	bgrt_disable	[ACPI,X86,EARLY]
651			Disable BGRT to avoid flickering OEM logo.
652
653	blkdevparts=	Manual partition parsing of block device(s) for
654			embedded devices based on command line input.
655			See Documentation/block/cmdline-partition.rst
656
657	boot_delay=	[KNL,EARLY]
658			Milliseconds to delay each printk during boot.
659			Only works if CONFIG_BOOT_PRINTK_DELAY is enabled,
660			and you may also have to specify "lpj=".  Boot_delay
661			values larger than 10 seconds (10000) are assumed
662			erroneous and ignored.
663			Format: integer
664
665	bootconfig	[KNL,EARLY]
666			Extended command line options can be added to an initrd
667			and this will cause the kernel to look for it.
668
669			See Documentation/admin-guide/bootconfig.rst
670
671	bttv.card=	[HW,V4L] bttv (bt848 + bt878 based grabber cards)
672	bttv.radio=	Most important insmod options are available as
673			kernel args too.
674	bttv.pll=	See Documentation/admin-guide/media/bttv.rst
675	bttv.tuner=
676
677	bulk_remove=off	[PPC]  This parameter disables the use of the pSeries
678			firmware feature for flushing multiple hpte entries
679			at a time.
680
681	c101=		[NET] Moxa C101 synchronous serial card
682
683	cachesize=	[BUGS=X86-32] Override level 2 CPU cache size detection.
684			Sometimes CPU hardware bugs make them report the cache
685			size incorrectly. The kernel will attempt work arounds
686			to fix known problems, but for some CPUs it is not
687			possible to determine what the correct size should be.
688			This option provides an override for these situations.
689
690	carrier_timeout=
691			[NET] Specifies amount of time (in seconds) that
692			the kernel should wait for a network carrier. By default
693			it waits 120 seconds.
694
695	ca_keys=	[KEYS] This parameter identifies a specific key(s) on
696			the system trusted keyring to be used for certificate
697			trust validation.
698			format: { id:<keyid> | builtin }
699
700	cca=		[MIPS,EARLY] Override the kernel pages' cache coherency
701			algorithm.  Accepted values range from 0 to 7
702			inclusive. See arch/mips/include/asm/pgtable-bits.h
703			for platform specific values (SB1, Loongson3 and
704			others).
705
706	ccw_timeout_log	[S390]
707			See Documentation/arch/s390/common_io.rst for details.
708
709	cfi=		[X86-64] Set Control Flow Integrity checking features
710			when CONFIG_FINEIBT is enabled.
711			Format: feature[,feature...]
712			Default: auto
713
714			auto:	  Use FineIBT if IBT available, otherwise kCFI.
715				  Under FineIBT, enable "paranoid" mode when
716				  FRED is not available.
717			off:	  Turn off CFI checking.
718			kcfi:	  Use kCFI (disable FineIBT).
719			fineibt:  Use FineIBT (even if IBT not available).
720			norand:   Do not re-randomize CFI hashes.
721			paranoid: Add caller hash checking under FineIBT.
722			bhi:	  Enable register poisoning to stop speculation
723				  across FineIBT. (Disabled by default.)
724			warn:	  Do not enforce CFI checking: warn only.
725			debug:    Report CFI initialization details.
726
727	cgroup_disable=	[KNL] Disable a particular controller or optional feature
728			Format: {name of the controller(s) or feature(s) to disable}
729			The effects of cgroup_disable=foo are:
730			- foo isn't auto-mounted if you mount all cgroups in
731			  a single hierarchy
732			- foo isn't visible as an individually mountable
733			  subsystem
734			- if foo is an optional feature then the feature is
735			  disabled and corresponding cgroup files are not
736			  created
737			{Currently only "memory" controller deal with this and
738			cut the overhead, others just disable the usage. So
739			only cgroup_disable=memory is actually worthy}
740			Specifying "pressure" disables per-cgroup pressure
741			stall information accounting feature
742
743	cgroup_no_v1=	[KNL] Disable cgroup controllers and named hierarchies in v1
744			Format: { { controller | "all" | "named" }
745			          [,{ controller | "all" | "named" }...] }
746			Like cgroup_disable, but only applies to cgroup v1;
747			the blacklisted controllers remain available in cgroup2.
748			"all" blacklists all controllers and "named" disables
749			named mounts. Specifying both "all" and "named" disables
750			all v1 hierarchies.
751
752	cgroup_v1_proc=	[KNL] Show also missing controllers in /proc/cgroups
753			Format: { "true" | "false" }
754			/proc/cgroups lists only v1 controllers by default.
755			This compatibility option enables listing also v2
756			controllers (whose v1 code is not compiled!), so that
757			semi-legacy software can check this file to decide
758			about usage of v2 (sic) controllers.
759
760	cgroup_favordynmods= [KNL] Enable or Disable favordynmods.
761			Format: { "true" | "false" }
762			Defaults to the value of CONFIG_CGROUP_FAVOR_DYNMODS.
763
764	cgroup.memory=	[KNL] Pass options to the cgroup memory controller.
765			Format: <string>
766			nosocket -- Disable socket memory accounting.
767			nokmem -- Disable kernel memory accounting.
768			nobpf -- Disable BPF memory accounting.
769
770	check_pages=	[MM,EARLY] Enable sanity checking of pages after
771			allocations / before freeing. This adds checks to catch
772			double-frees, use-after-frees, and other sources of
773			page corruption by inspecting page internals (flags,
774			mapcount/refcount, memcg_data, etc.).
775			Format: { "0" | "1" }
776			Default: 0 (1 if CONFIG_DEBUG_VM is set)
777
778	checkreqprot=	[SELINUX] Set initial checkreqprot flag value.
779			Format: { "0" | "1" }
780			See security/selinux/Kconfig help text.
781			0 -- check protection applied by kernel (includes
782				any implied execute protection).
783			1 -- check protection requested by application.
784			Default value is set via a kernel config option.
785			Value can be changed at runtime via
786				/sys/fs/selinux/checkreqprot.
787			Setting checkreqprot to 1 is deprecated.
788
789	cio_ignore=	[S390]
790			See Documentation/arch/s390/common_io.rst for details.
791
792	clearcpuid=X[,X...] [X86]
793			Disable CPUID feature X for the kernel. See
794			arch/x86/include/asm/cpufeatures.h for the valid bit
795			numbers X. Note the Linux-specific bits are not necessarily
796			stable over kernel options, but the vendor-specific
797			ones should be.
798			X can also be a string as appearing in the flags: line
799			in /proc/cpuinfo which does not have the above
800			instability issue. However, not all features have names
801			in /proc/cpuinfo.
802			Note that using this option will taint your kernel.
803			Also note that user programs calling CPUID directly
804			or using the feature without checking anything
805			will still see it. This just prevents it from
806			being used by the kernel or shown in /proc/cpuinfo.
807			Also note the kernel might malfunction if you disable
808			some critical bits.
809
810	clk_ignore_unused
811			[CLK]
812			Prevents the clock framework from automatically gating
813			clocks that have not been explicitly enabled by a Linux
814			device driver but are enabled in hardware at reset or
815			by the bootloader/firmware. Note that this does not
816			force such clocks to be always-on nor does it reserve
817			those clocks in any way. This parameter is useful for
818			debug and development, but should not be needed on a
819			platform with proper driver support.  For more
820			information, see Documentation/driver-api/clk.rst.
821
822	clock=		[BUGS=X86-32, HW] gettimeofday clocksource override.
823			[Deprecated]
824			Forces specified clocksource (if available) to be used
825			when calculating gettimeofday(). If specified
826			clocksource is not available, it defaults to PIT.
827			Format: { pit | tsc | cyclone | pmtmr }
828
829	clocksource=	Override the default clocksource
830			Format: <string>
831			Override the default clocksource and use the clocksource
832			with the name specified.
833			Some clocksource names to choose from, depending on
834			the platform:
835			[all] jiffies (this is the base, fallback clocksource)
836			[ACPI] acpi_pm
837			[ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
838				pxa_timer,timer3,32k_counter,timer0_1
839			[X86-32] pit,hpet,tsc;
840				scx200_hrt on Geode; cyclone on IBM x440
841			[MIPS] MIPS
842			[PARISC] cr16
843			[S390] tod
844			[SH] SuperH
845			[SPARC64] tick
846			[X86-64] hpet,tsc
847
848	clocksource.arm_arch_timer.evtstrm=
849			[ARM,ARM64,EARLY]
850			Format: <bool>
851			Enable/disable the eventstream feature of the ARM
852			architected timer so that code using WFE-based polling
853			loops can be debugged more effectively on production
854			systems.
855
856	clocksource.verify_n_cpus= [KNL]
857			Limit the number of CPUs checked for clocksources
858			marked with CLOCK_SOURCE_VERIFY_PERCPU that
859			are marked unstable due to excessive skew.
860			A negative value says to check all CPUs, while
861			zero says not to check any.  Values larger than
862			nr_cpu_ids are silently truncated to nr_cpu_ids.
863			The actual CPUs are chosen randomly, with
864			no replacement if the same CPU is chosen twice.
865
866	clocksource-wdtest.holdoff= [KNL]
867			Set the time in seconds that the clocksource
868			watchdog test waits before commencing its tests.
869			Defaults to zero when built as a module and to
870			10 seconds when built into the kernel.
871
872	cma=nn[MG]@[start[MG][-end[MG]]]
873			[KNL,CMA,EARLY]
874			Sets the size of kernel global memory area for
875			contiguous memory allocations and optionally the
876			placement constraint by the physical address range of
877			memory allocations. A value of 0 disables CMA
878			altogether. For more information, see
879			kernel/dma/contiguous.c
880
881	cma_pernuma=nn[MG]
882			[KNL,CMA,EARLY]
883			Sets the size of kernel per-numa memory area for
884			contiguous memory allocations. A value of 0 disables
885			per-numa CMA altogether. And If this option is not
886			specified, the default value is 0.
887			With per-numa CMA enabled, DMA users on node nid will
888			first try to allocate buffer from the pernuma area
889			which is located in node nid, if the allocation fails,
890			they will fallback to the global default memory area.
891
892	numa_cma=<node>:nn[MG][,<node>:nn[MG]]
893			[KNL,CMA,EARLY]
894			Sets the size of kernel numa memory area for
895			contiguous memory allocations. It will reserve CMA
896			area for the specified node.
897
898			With numa CMA enabled, DMA users on node nid will
899			first try to allocate buffer from the numa area
900			which is located in node nid, if the allocation fails,
901			they will fallback to the global default memory area.
902
903	cmo_free_hint=	[PPC] Format: { yes | no }
904			Specify whether pages are marked as being inactive
905			when they are freed.  This is used in CMO environments
906			to determine OS memory pressure for page stealing by
907			a hypervisor.
908			Default: yes
909
910	coherent_pool=nn[KMG]	[ARM,KNL,EARLY]
911			Sets the size of memory pool for coherent, atomic dma
912			allocations, by default set to 256K.
913
914	com20020=	[HW,NET] ARCnet - COM20020 chipset
915			Format:
916			<io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
917
918	com90io=	[HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
919			Format: <io>[,<irq>]
920
921	com90xx=	[HW,NET]
922			ARCnet - COM90xx chipset (memory-mapped buffers)
923			Format: <io>[,<irq>[,<memstart>]]
924
925	condev=		[HW,S390] console device
926	conmode=
927
928	con3215_drop=	[S390,EARLY] 3215 console drop mode.
929			Format: y|n|Y|N|1|0
930			When set to true, drop data on the 3215 console when
931			the console buffer is full. In this case the
932			operator using a 3270 terminal emulator (for example
933			x3270) does not have to enter the clear key for the
934			console output to advance and the kernel to continue.
935			This leads to a much faster boot time when a 3270
936			terminal emulator is active. If no 3270 terminal
937			emulator is used, this parameter has no effect.
938
939	console=	[KNL] Output console device and options.
940
941		tty<n>	Use the virtual console device <n>.
942
943		ttyS<n>[,options]
944		ttyUSB0[,options]
945			Use the specified serial port.  The options are of
946			the form "bbbbpnf", where "bbbb" is the baud rate,
947			"p" is parity ("n", "o", or "e"), "n" is number of
948			bits, and "f" is flow control ("r" for RTS or
949			omit it).  Default is "9600n8".
950
951			See Documentation/admin-guide/serial-console.rst for more
952			information.  See
953			Documentation/networking/netconsole.rst for an
954			alternative.
955
956		<DEVNAME>:<n>.<n>[,options]
957			Use the specified serial port on the serial core bus.
958			The addressing uses DEVNAME of the physical serial port
959			device, followed by the serial core controller instance,
960			and the serial port instance. The options are the same
961			as documented for the ttyS addressing above.
962
963			The mapping of the serial ports to the tty instances
964			can be viewed with:
965
966			$ ls -d /sys/bus/serial-base/devices/*:*.*/tty/*
967			/sys/bus/serial-base/devices/00:04:0.0/tty/ttyS0
968
969			In the above example, the console can be addressed with
970			console=00:04:0.0. Note that a console addressed this
971			way will only get added when the related device driver
972			is ready. The use of an earlycon parameter in addition to
973			the console may be desired for console output early on.
974
975		uart[8250],io,<addr>[,options]
976		uart[8250],mmio,<addr>[,options]
977		uart[8250],mmio16,<addr>[,options]
978		uart[8250],mmio32,<addr>[,options]
979		uart[8250],0x<addr>[,options]
980			Start an early, polled-mode console on the 8250/16550
981			UART at the specified I/O port or MMIO address,
982			switching to the matching ttyS device later.
983			MMIO inter-register address stride is either 8-bit
984			(mmio), 16-bit (mmio16), or 32-bit (mmio32).
985			If none of [io|mmio|mmio16|mmio32], <addr> is assumed
986			to be equivalent to 'mmio'. 'options' are specified in
987			the same format described for ttyS above; if unspecified,
988			the h/w is not re-initialized.
989
990		hvc<n>	Use the hypervisor console device <n>. This is for
991			both Xen and PowerPC hypervisors.
992
993		{ null | "" }
994			Use to disable console output, i.e., to have kernel
995			console messages discarded.
996			This must be the only console= parameter used on the
997			kernel command line.
998
999		If the device connected to the port is not a TTY but a braille
1000		device, prepend "brl," before the device type, for instance
1001			console=brl,ttyS0
1002		For now, only VisioBraille is supported.
1003
1004	console_msg_format=
1005			[KNL] Change console messages format
1006		default
1007			By default we print messages on consoles in
1008			"[time stamp] text\n" format (time stamp may not be
1009			printed, depending on CONFIG_PRINTK_TIME or
1010			`printk_time' param).
1011		syslog
1012			Switch to syslog format: "<%u>[time stamp] text\n"
1013			IOW, each message will have a facility and loglevel
1014			prefix. The format is similar to one used by syslog()
1015			syscall, or to executing "dmesg -S --raw" or to reading
1016			from /proc/kmsg.
1017
1018	consoleblank=	[KNL] The console blank (screen saver) timeout in
1019			seconds. A value of 0 disables the blank timer.
1020			Defaults to 0.
1021
1022	coredump_filter=
1023			[KNL] Change the default value for
1024			/proc/<pid>/coredump_filter.
1025			See also Documentation/filesystems/proc.rst.
1026
1027	coresight_cpu_debug.enable
1028			[ARM,ARM64]
1029			Format: <bool>
1030			Enable/disable the CPU sampling based debugging.
1031			0: default value, disable debugging
1032			1: enable debugging at boot time
1033
1034	cpcihp_generic=	[HW,PCI] Generic port I/O CompactPCI driver
1035			Format:
1036			<first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
1037
1038	cpuidle.off=1	[CPU_IDLE]
1039			disable the cpuidle sub-system
1040
1041	cpuidle.governor=
1042			[CPU_IDLE] Name of the cpuidle governor to use.
1043
1044	cpufreq.off=1	[CPU_FREQ]
1045			disable the cpufreq sub-system
1046
1047	cpufreq.default_governor=
1048			[CPU_FREQ] Name of the default cpufreq governor or
1049			policy to use. This governor must be registered in the
1050			kernel before the cpufreq driver probes.
1051
1052	cpu_init_udelay=N
1053			[X86,EARLY] Delay for N microsec between assert and de-assert
1054			of APIC INIT to start processors.  This delay occurs
1055			on every CPU online, such as boot, and resume from suspend.
1056			Default: 10000
1057
1058	cpuhp.parallel=
1059			[SMP] Enable/disable parallel bringup of secondary CPUs
1060			Format: <bool>
1061			Default is enabled if CONFIG_HOTPLUG_PARALLEL=y. Otherwise
1062			the parameter has no effect.
1063
1064	crash_kexec_post_notifiers
1065			Only jump to kdump kernel after running the panic
1066			notifiers and dumping kmsg. This option increases
1067			the risks of a kdump failure, since some panic
1068			notifiers can make the crashed kernel more unstable.
1069			In configurations where kdump may not be reliable,
1070			running the panic notifiers could allow collecting
1071			more data on dmesg, like stack traces from other CPUS
1072			or extra data dumped by panic_print. Note that some
1073			configurations enable this option unconditionally,
1074			like Hyper-V, PowerPC (fadump) and AMD SEV-SNP.
1075
1076	crashkernel=size[KMG][@offset[KMG]]
1077			[KNL,EARLY] Using kexec, Linux can switch to a 'crash kernel'
1078			upon panic. This parameter reserves the physical
1079			memory region [offset, offset + size] for that kernel
1080			image. If '@offset' is omitted, then a suitable offset
1081			is selected automatically.
1082			[KNL, X86-64, ARM64, RISCV, LoongArch] Select a region
1083			under 4G first, and fall back to reserve region above
1084			4G when '@offset' hasn't been specified.
1085			See Documentation/admin-guide/kdump/kdump.rst for further details.
1086
1087	crashkernel=range1:size1[,range2:size2,...][@offset]
1088			[KNL] Same as above, but depends on the memory
1089			in the running system. The syntax of range is
1090			start-[end] where start and end are both
1091			a memory unit (amount[KMG]). See also
1092			Documentation/admin-guide/kdump/kdump.rst for an example.
1093
1094	crashkernel=size[KMG],high
1095			[KNL, X86-64, ARM64, RISCV, LoongArch] range could be
1096			above 4G.
1097			Allow kernel to allocate physical memory region from top,
1098			so could be above 4G if system have more than 4G ram
1099			installed. Otherwise memory region will be allocated
1100			below 4G, if available.
1101			It will be ignored if crashkernel=X is specified.
1102	crashkernel=size[KMG],low
1103			[KNL, X86-64, ARM64, RISCV, LoongArch] range under 4G.
1104			When crashkernel=X,high is passed, kernel could allocate
1105			physical memory region above 4G, that cause second kernel
1106			crash on system that require some amount of low memory,
1107			e.g. swiotlb requires at least 64M+32K low memory, also
1108			enough extra low memory is needed to make sure DMA buffers
1109			for 32-bit devices won't run out. Kernel would try to allocate
1110			default	size of memory below 4G automatically. The default
1111			size is	platform dependent.
1112			  --> x86: max(swiotlb_size_or_default() + 8MiB, 256MiB)
1113			  --> arm64: 128MiB
1114			  --> riscv: 128MiB
1115			  --> loongarch: 128MiB
1116			This one lets the user specify own low range under 4G
1117			for second kernel instead.
1118			0: to disable low allocation.
1119			It will be ignored when crashkernel=X,high is not used
1120			or memory reserved is below 4G.
1121	crashkernel=size[KMG],cma
1122			[KNL, X86, ppc] Reserve additional crash kernel memory from
1123			CMA. This reservation is usable by the first system's
1124			userspace memory and kernel movable allocations (memory
1125			balloon, zswap). Pages allocated from this memory range
1126			will not be included in the vmcore so this should not
1127			be used if dumping of userspace memory is intended and
1128			it has to be expected that some movable kernel pages
1129			may be missing from the dump.
1130
1131			A standard crashkernel reservation, as described above,
1132			is still needed to hold the crash kernel and initrd.
1133
1134			This option increases the risk of a kdump failure: DMA
1135			transfers configured by the first kernel may end up
1136			corrupting the second kernel's memory.
1137
1138			This reservation method is intended for systems that
1139			can't afford to sacrifice enough memory for standard
1140			crashkernel reservation and where less reliable and
1141			possibly incomplete kdump is preferable to no kdump at
1142			all.
1143
1144	cryptomgr.notests
1145			[KNL] Disable crypto self-tests
1146
1147	cs89x0_dma=	[HW,NET]
1148			Format: <dma>
1149
1150	cs89x0_media=	[HW,NET]
1151			Format: { rj45 | aui | bnc }
1152
1153	csdlock_debug=	[KNL] Enable or disable debug add-ons of cross-CPU
1154			function call handling. When switched on,
1155			additional debug data is printed to the console
1156			in case a hanging CPU is detected, and that
1157			CPU is pinged again in order to try to resolve
1158			the hang situation.  The default value of this
1159			option depends on the CSD_LOCK_WAIT_DEBUG_DEFAULT
1160			Kconfig option.
1161
1162	dasd=		[HW,NET]
1163			See header of drivers/s390/block/dasd_devmap.c.
1164
1165	db9.dev[2|3]=	[HW,JOY] Multisystem joystick support via parallel port
1166			(one device per port)
1167			Format: <port#>,<type>
1168			See also Documentation/input/devices/joystick-parport.rst
1169
1170	debug		[KNL,EARLY] Enable kernel debugging (events log level).
1171
1172	debug_boot_weak_hash
1173			[KNL,EARLY] Enable printing [hashed] pointers early in the
1174			boot sequence.  If enabled, we use a weak hash instead
1175			of siphash to hash pointers.  Use this option if you are
1176			seeing instances of '(___ptrval___)') and need to see a
1177			value (hashed pointer) instead. Cryptographically
1178			insecure, please do not use on production kernels.
1179
1180	debug_locks_verbose=
1181			[KNL] verbose locking self-tests
1182			Format: <int>
1183			Print debugging info while doing the locking API
1184			self-tests.
1185			Bitmask for the various LOCKTYPE_ tests. Defaults to 0
1186			(no extra messages), setting it to -1 (all bits set)
1187			will print _a_lot_ more information - normally only
1188			useful to lockdep developers.
1189
1190	debug_objects	[KNL,EARLY] Enable object debugging
1191
1192	debug_guardpage_minorder=
1193			[KNL,EARLY] When CONFIG_DEBUG_PAGEALLOC is set, this
1194			parameter allows control of the order of pages that will
1195			be intentionally kept free (and hence protected) by the
1196			buddy allocator. Bigger value increase the probability
1197			of catching random memory corruption, but reduce the
1198			amount of memory for normal system use. The maximum
1199			possible value is MAX_PAGE_ORDER/2.  Setting this
1200			parameter to 1 or 2 should be enough to identify most
1201			random memory corruption problems caused by bugs in
1202			kernel or driver code when a CPU writes to (or reads
1203			from) a random memory location. Note that there exists
1204			a class of memory corruptions problems caused by buggy
1205			H/W or F/W or by drivers badly programming DMA
1206			(basically when memory is written at bus level and the
1207			CPU MMU is bypassed) which are not detectable by
1208			CONFIG_DEBUG_PAGEALLOC, hence this option will not
1209			help tracking down these problems.
1210
1211	debug_pagealloc=
1212			[KNL,EARLY] When CONFIG_DEBUG_PAGEALLOC is set, this parameter
1213			enables the feature at boot time. By default, it is
1214			disabled and the system will work mostly the same as a
1215			kernel built without CONFIG_DEBUG_PAGEALLOC.
1216			Note: to get most of debug_pagealloc error reports, it's
1217			useful to also enable the page_owner functionality.
1218			on: enable the feature
1219
1220	debugfs=    	[KNL,EARLY] This parameter enables what is exposed to
1221			userspace and debugfs internal clients.
1222			Format: { on, off }
1223			on: 	All functions are enabled.
1224			off: 	Filesystem is not registered and clients
1225			        get a -EPERM as result when trying to register files
1226				or directories within debugfs.
1227				This is equivalent of the runtime functionality if
1228				debugfs was not enabled in the kernel at all.
1229			Default value is set in build-time with a kernel configuration.
1230
1231	debugpat	[X86] Enable PAT debugging
1232
1233	default_hugepagesz=
1234			[HW] The size of the default HugeTLB page. This is
1235			the size represented by the legacy /proc/ hugepages
1236			APIs.  In addition, this is the default hugetlb size
1237			used for shmget(), mmap() and mounting hugetlbfs
1238			filesystems.  If not specified, defaults to the
1239			architecture's default huge page size.  Huge page
1240			sizes are architecture dependent.  See also
1241			Documentation/admin-guide/mm/hugetlbpage.rst.
1242			Format: size[KMG]
1243
1244	deferred_probe_timeout=
1245			[KNL] Debugging option to set a timeout in seconds for
1246			deferred probe to give up waiting on dependencies to
1247			probe. Only specific dependencies (subsystems or
1248			drivers) that have opted in will be ignored. A timeout
1249			of 0 will timeout at the end of initcalls. If the time
1250			out hasn't expired, it'll be restarted by each
1251			successful driver registration. This option will also
1252			dump out devices still on the deferred probe list after
1253			retrying.
1254
1255	delayacct	[KNL] Enable per-task delay accounting
1256
1257	dell_smm_hwmon.ignore_dmi=
1258			[HW] Continue probing hardware even if DMI data
1259			indicates that the driver is running on unsupported
1260			hardware.
1261
1262	dell_smm_hwmon.force=
1263			[HW] Activate driver even if SMM BIOS signature does
1264			not match list of supported models and enable otherwise
1265			blacklisted features.
1266
1267	dell_smm_hwmon.power_status=
1268			[HW] Report power status in /proc/i8k
1269			(disabled by default).
1270
1271	dell_smm_hwmon.restricted=
1272			[HW] Allow controlling fans only if SYS_ADMIN
1273			capability is set.
1274
1275	dell_smm_hwmon.fan_mult=
1276			[HW] Factor to multiply fan speed with.
1277
1278	dell_smm_hwmon.fan_max=
1279			[HW] Maximum configurable fan speed.
1280
1281	dfltcc=		[HW,S390]
1282			Format: { on | off | def_only | inf_only | always }
1283			on:       s390 zlib hardware support for compression on
1284			          level 1 and decompression (default)
1285			off:      No s390 zlib hardware support
1286			def_only: s390 zlib hardware support for deflate
1287			          only (compression on level 1)
1288			inf_only: s390 zlib hardware support for inflate
1289			          only (decompression)
1290			always:   Same as 'on' but ignores the selected compression
1291			          level always using hardware support (used for debugging)
1292
1293	dhash_entries=	[KNL]
1294			Set number of hash buckets for dentry cache.
1295
1296	disable_1tb_segments [PPC,EARLY]
1297			Disables the use of 1TB hash page table segments. This
1298			causes the kernel to fall back to 256MB segments which
1299			can be useful when debugging issues that require an SLB
1300			miss to occur.
1301
1302	disable=	[IPV6]
1303			See Documentation/networking/ipv6.rst.
1304
1305	disable_radix	[PPC,EARLY]
1306			Disable RADIX MMU mode on POWER9
1307
1308	disable_tlbie	[PPC]
1309			Disable TLBIE instruction. Currently does not work
1310			with KVM, with HASH MMU, or with coherent accelerators.
1311
1312	disable_ddw	[PPC/PSERIES,EARLY]
1313			Disable Dynamic DMA Window support. Use this
1314			to workaround buggy firmware.
1315
1316	disable_ipv6=	[IPV6]
1317			See Documentation/networking/ipv6.rst.
1318
1319	disable_mtrr_cleanup [X86,EARLY]
1320			The kernel tries to adjust MTRR layout from continuous
1321			to discrete, to make X server driver able to add WB
1322			entry later. This parameter disables that.
1323
1324	disable_mtrr_trim [X86, Intel and AMD only,EARLY]
1325			By default the kernel will trim any uncacheable
1326			memory out of your available memory pool based on
1327			MTRR settings.  This parameter disables that behavior,
1328			possibly causing your machine to run very slowly.
1329
1330	disable_timer_pin_1 [X86,EARLY]
1331			Disable PIN 1 of APIC timer
1332			Can be useful to work around chipset bugs.
1333
1334	dis_ucode_ldr	[X86] Disable the microcode loader.
1335
1336	dma_debug=off	If the kernel is compiled with DMA_API_DEBUG support,
1337			this option disables the debugging code at boot.
1338
1339	dma_debug_entries=<number>
1340			This option allows to tune the number of preallocated
1341			entries for DMA-API debugging code. One entry is
1342			required per DMA-API allocation. Use this if the
1343			DMA-API debugging code disables itself because the
1344			architectural default is too low.
1345
1346	dma_debug_driver=<driver_name>
1347			With this option the DMA-API debugging driver
1348			filter feature can be enabled at boot time. Just
1349			pass the driver to filter for as the parameter.
1350			The filter can be disabled or changed to another
1351			driver later using sysfs.
1352
1353	reg_file_data_sampling=
1354			[X86] Controls mitigation for Register File Data
1355			Sampling (RFDS) vulnerability. RFDS is a CPU
1356			vulnerability which may allow userspace to infer
1357			kernel data values previously stored in floating point
1358			registers, vector registers, or integer registers.
1359			RFDS only affects Intel Atom processors.
1360
1361			on:	Turns ON the mitigation.
1362			off:	Turns OFF the mitigation.
1363
1364			This parameter overrides the compile time default set
1365			by CONFIG_MITIGATION_RFDS. Mitigation cannot be
1366			disabled when other VERW based mitigations (like MDS)
1367			are enabled. In order to disable RFDS mitigation all
1368			VERW based mitigations need to be disabled.
1369
1370			For details see:
1371			Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst
1372
1373	driver_async_probe=  [KNL]
1374			List of driver names to be probed asynchronously. *
1375			matches with all driver names. If * is specified, the
1376			rest of the listed driver names are those that will NOT
1377			match the *.
1378			Format: <driver_name1>,<driver_name2>...
1379
1380	drm.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1381			Broken monitors, graphic adapters, KVMs and EDIDless
1382			panels may send no or incorrect EDID data sets.
1383			This parameter allows to specify an EDID data sets
1384			in the /lib/firmware directory that are used instead.
1385			An EDID data set will only be used for a particular
1386			connector, if its name and a colon are prepended to
1387			the EDID name. Each connector may use a unique EDID
1388			data set by separating the files with a comma. An EDID
1389			data set with no connector name will be used for
1390			any connectors not explicitly specified.
1391
1392	dscc4.setup=	[NET]
1393
1394	dt_cpu_ftrs=	[PPC,EARLY]
1395			Format: {"off" | "known"}
1396			Control how the dt_cpu_ftrs device-tree binding is
1397			used for CPU feature discovery and setup (if it
1398			exists).
1399			off: Do not use it, fall back to legacy cpu table.
1400			known: Do not pass through unknown features to guests
1401			or userspace, only those that the kernel is aware of.
1402
1403	dump_apple_properties	[X86]
1404			Dump name and content of EFI device properties on
1405			x86 Macs.  Useful for driver authors to determine
1406			what data is available or for reverse-engineering.
1407
1408	dyndbg[="val"]		[KNL,DYNAMIC_DEBUG]
1409	<module>.dyndbg[="val"]
1410			Enable debug messages at boot time.  See
1411			Documentation/admin-guide/dynamic-debug-howto.rst
1412			for details.
1413
1414	early_ioremap_debug [KNL,EARLY]
1415			Enable debug messages in early_ioremap support. This
1416			is useful for tracking down temporary early mappings
1417			which are not unmapped.
1418
1419	earlycon=	[KNL,EARLY] Output early console device and options.
1420
1421			When used with no options, the early console is
1422			determined by stdout-path property in device tree's
1423			chosen node or the ACPI SPCR table if supported by
1424			the platform.
1425
1426		cdns,<addr>[,options]
1427			Start an early, polled-mode console on a Cadence
1428			(xuartps) serial port at the specified address. Only
1429			supported option is baud rate. If baud rate is not
1430			specified, the serial port must already be setup and
1431			configured.
1432
1433		uart[8250],io,<addr>[,options[,uartclk]]
1434		uart[8250],mmio,<addr>[,options[,uartclk]]
1435		uart[8250],mmio32,<addr>[,options[,uartclk]]
1436		uart[8250],mmio32be,<addr>[,options[,uartclk]]
1437		uart[8250],0x<addr>[,options]
1438			Start an early, polled-mode console on the 8250/16550
1439			UART at the specified I/O port or MMIO address.
1440			MMIO inter-register address stride is either 8-bit
1441			(mmio) or 32-bit (mmio32 or mmio32be).
1442			If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1443			to be equivalent to 'mmio'. 'options' are specified
1444			in the same format described for "console=ttyS<n>"; if
1445			unspecified, the h/w is not initialized. 'uartclk' is
1446			the uart clock frequency; if unspecified, it is set
1447			to 'BASE_BAUD' * 16.
1448
1449		pl011,<addr>
1450		pl011,mmio32,<addr>
1451			Start an early, polled-mode console on a pl011 serial
1452			port at the specified address. The pl011 serial port
1453			must already be setup and configured. Options are not
1454			yet supported.  If 'mmio32' is specified, then only
1455			the driver will use only 32-bit accessors to read/write
1456			the device registers.
1457
1458		liteuart,<addr>
1459			Start an early console on a litex serial port at the
1460			specified address. The serial port must already be
1461			setup and configured. Options are not yet supported.
1462
1463		meson,<addr>
1464			Start an early, polled-mode console on a meson serial
1465			port at the specified address. The serial port must
1466			already be setup and configured. Options are not yet
1467			supported.
1468
1469		msm_serial,<addr>
1470			Start an early, polled-mode console on an msm serial
1471			port at the specified address. The serial port
1472			must already be setup and configured. Options are not
1473			yet supported.
1474
1475		msm_serial_dm,<addr>
1476			Start an early, polled-mode console on an msm serial
1477			dm port at the specified address. The serial port
1478			must already be setup and configured. Options are not
1479			yet supported.
1480
1481		owl,<addr>
1482			Start an early, polled-mode console on a serial port
1483			of an Actions Semi SoC, such as S500 or S900, at the
1484			specified address. The serial port must already be
1485			setup and configured. Options are not yet supported.
1486
1487		rda,<addr>
1488			Start an early, polled-mode console on a serial port
1489			of an RDA Micro SoC, such as RDA8810PL, at the
1490			specified address. The serial port must already be
1491			setup and configured. Options are not yet supported.
1492
1493		sbi
1494			Use RISC-V SBI (Supervisor Binary Interface) for early
1495			console.
1496
1497		smh	Use ARM semihosting calls for early console.
1498
1499		s3c2410,<addr>
1500		s3c2412,<addr>
1501		s3c2440,<addr>
1502		s3c6400,<addr>
1503		s5pv210,<addr>
1504		exynos4210,<addr>
1505			Use early console provided by serial driver available
1506			on Samsung SoCs, requires selecting proper type and
1507			a correct base address of the selected UART port. The
1508			serial port must already be setup and configured.
1509			Options are not yet supported.
1510
1511		lantiq,<addr>
1512			Start an early, polled-mode console on a lantiq serial
1513			(lqasc) port at the specified address. The serial port
1514			must already be setup and configured. Options are not
1515			yet supported.
1516
1517		lpuart,<addr>
1518		lpuart32,<addr>
1519			Use early console provided by Freescale LP UART driver
1520			found on Freescale Vybrid and QorIQ LS1021A processors.
1521			A valid base address must be provided, and the serial
1522			port must already be setup and configured.
1523
1524		ec_imx21,<addr>
1525		ec_imx6q,<addr>
1526			Start an early, polled-mode, output-only console on the
1527			Freescale i.MX UART at the specified address. The UART
1528			must already be setup and configured.
1529
1530		ar3700_uart,<addr>
1531			Start an early, polled-mode console on the
1532			Armada 3700 serial port at the specified
1533			address. The serial port must already be setup
1534			and configured. Options are not yet supported.
1535
1536		qcom_geni,<addr>
1537			Start an early, polled-mode console on a Qualcomm
1538			Generic Interface (GENI) based serial port at the
1539			specified address. The serial port must already be
1540			setup and configured. Options are not yet supported.
1541
1542		efifb,[options]
1543			Start an early, unaccelerated console on the EFI
1544			memory mapped framebuffer (if available). On cache
1545			coherent non-x86 systems that use system memory for
1546			the framebuffer, pass the 'ram' option so that it is
1547			mapped with the correct attributes.
1548
1549		linflex,<addr>
1550			Use early console provided by Freescale LINFlexD UART
1551			serial driver for NXP S32V234 SoCs. A valid base
1552			address must be provided, and the serial port must
1553			already be setup and configured.
1554
1555	earlyprintk=	[X86,SH,ARM,M68k,S390,UM,EARLY]
1556			earlyprintk=vga
1557			earlyprintk=sclp
1558			earlyprintk=xen
1559			earlyprintk=serial[,ttySn[,baudrate]]
1560			earlyprintk=serial[,0x...[,baudrate]]
1561			earlyprintk=ttySn[,baudrate]
1562			earlyprintk=dbgp[debugController#]
1563			earlyprintk=mmio32,membase[,{nocfg|baudrate}]
1564			earlyprintk=pciserial[,force],bus:device.function[,{nocfg|baudrate}]
1565			earlyprintk=xdbc[xhciController#]
1566			earlyprintk=bios
1567
1568			earlyprintk is useful when the kernel crashes before
1569			the normal console is initialized. It is not enabled by
1570			default because it has some cosmetic problems.
1571
1572			Use "nocfg" to skip UART configuration, assume
1573			BIOS/firmware has configured UART correctly.
1574
1575			Append ",keep" to not disable it when the real console
1576			takes over.
1577
1578			Only one of vga, serial, or usb debug port can
1579			be used at a time.
1580
1581			Currently only ttyS0 and ttyS1 may be specified by
1582			name.  Other I/O ports may be explicitly specified
1583			on some architectures (x86 and arm at least) by
1584			replacing ttySn with an I/O port address, like this:
1585				earlyprintk=serial,0x1008,115200
1586			You can find the port for a given device in
1587			/proc/tty/driver/serial:
1588				2: uart:ST16650V2 port:00001008 irq:18 ...
1589
1590			Interaction with the standard serial driver is not
1591			very good.
1592
1593			The VGA output is eventually overwritten by
1594			the real console.
1595
1596			The xen option can only be used in Xen domains.
1597
1598			The sclp output can only be used on s390.
1599
1600			The bios output can only be used on SuperH.
1601
1602			The optional "force" to "pciserial" enables use of a
1603			PCI device even when its classcode is not of the
1604			UART class.
1605
1606	edac_report=	[HW,EDAC] Control how to report EDAC event
1607			Format: {"on" | "off" | "force"}
1608			on: enable EDAC to report H/W event. May be overridden
1609			by other higher priority error reporting module.
1610			off: disable H/W event reporting through EDAC.
1611			force: enforce the use of EDAC to report H/W event.
1612			default: on.
1613
1614	edd=		[EDD]
1615			Format: {"off" | "on" | "skip[mbr]"}
1616
1617	efi=		[EFI,EARLY]
1618			Format: { "debug", "disable_early_pci_dma",
1619				  "nochunk", "noruntime", "nosoftreserve",
1620				  "novamap", "no_disable_early_pci_dma" }
1621			debug: enable misc debug output.
1622			disable_early_pci_dma: disable the busmaster bit on all
1623			PCI bridges while in the EFI boot stub.
1624			nochunk: disable reading files in "chunks" in the EFI
1625			boot stub, as chunking can cause problems with some
1626			firmware implementations.
1627			noruntime : disable EFI runtime services support
1628			nosoftreserve: The EFI_MEMORY_SP (Specific Purpose)
1629			attribute may cause the kernel to reserve the
1630			memory range for a memory mapping driver to
1631			claim. Specify efi=nosoftreserve to disable this
1632			reservation and treat the memory by its base type
1633			(i.e. EFI_CONVENTIONAL_MEMORY / "System RAM").
1634			novamap: do not call SetVirtualAddressMap().
1635			no_disable_early_pci_dma: Leave the busmaster bit set
1636			on all PCI bridges while in the EFI boot stub
1637
1638	efi_no_storage_paranoia [EFI,X86,EARLY]
1639			Using this parameter you can use more than 50% of
1640			your efi variable storage. Use this parameter only if
1641			you are really sure that your UEFI does sane gc and
1642			fulfills the spec otherwise your board may brick.
1643
1644	efivar_ssdt=	[EFI; X86] Name of an EFI variable that contains an SSDT
1645			that is to be dynamically loaded by Linux. If there are
1646			multiple variables with the same name but with different
1647			vendor GUIDs, all of them will be loaded. See
1648			Documentation/admin-guide/acpi/ssdt-overlays.rst for details.
1649
1650
1651	eisa_irq_edge=	[PARISC,HW]
1652			See header of drivers/parisc/eisa.c.
1653
1654	ekgdboc=	[X86,KGDB,EARLY] Allow early kernel console debugging
1655			Format: ekgdboc=kbd
1656
1657			This is designed to be used in conjunction with
1658			the boot argument: earlyprintk=vga
1659
1660			This parameter works in place of the kgdboc parameter
1661			but can only be used if the backing tty is available
1662			very early in the boot process. For early debugging
1663			via a serial port see kgdboc_earlycon instead.
1664
1665	elanfreq=	[X86-32]
1666			See comment before function elanfreq_setup() in
1667			arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1668
1669	elfcorehdr=[size[KMG]@]offset[KMG] [PPC,SH,X86,S390,EARLY]
1670			Specifies physical address of start of kernel core
1671			image elf header and optionally the size. Generally
1672			kexec loader will pass this option to capture kernel.
1673			See Documentation/admin-guide/kdump/kdump.rst for details.
1674
1675	enable_mtrr_cleanup [X86,EARLY]
1676			The kernel tries to adjust MTRR layout from continuous
1677			to discrete, to make X server driver able to add WB
1678			entry later. This parameter enables that.
1679
1680	enable_timer_pin_1 [X86]
1681			Enable PIN 1 of APIC timer
1682			Can be useful to work around chipset bugs
1683			(in particular on some ATI chipsets).
1684			The kernel tries to set a reasonable default.
1685
1686	enforcing=	[SELINUX] Set initial enforcing status.
1687			Format: {"0" | "1"}
1688			See security/selinux/Kconfig help text.
1689			0 -- permissive (log only, no denials).
1690			1 -- enforcing (deny and log).
1691			Default value is 0.
1692			Value can be changed at runtime via
1693			/sys/fs/selinux/enforce.
1694
1695	erst_disable	[ACPI]
1696			Disable Error Record Serialization Table (ERST)
1697			support.
1698
1699	ether=		[HW,NET] Ethernet cards parameters
1700			This option is obsoleted by the "netdev=" option, which
1701			has equivalent usage. See its documentation for details.
1702
1703	evm=		[EVM]
1704			Format: { "fix" }
1705			Permit 'security.evm' to be updated regardless of
1706			current integrity status.
1707
1708	early_page_ext [KNL,EARLY] Enforces page_ext initialization to earlier
1709			stages so cover more early boot allocations.
1710			Please note that as side effect some optimizations
1711			might be disabled to achieve that (e.g. parallelized
1712			memory initialization is disabled) so the boot process
1713			might take longer, especially on systems with a lot of
1714			memory. Available with CONFIG_PAGE_EXTENSION=y.
1715
1716	failslab=
1717	fail_usercopy=
1718	fail_page_alloc=
1719	fail_skb_realloc=
1720	fail_make_request=[KNL]
1721			General fault injection mechanism.
1722			Format: <interval>,<probability>,<space>,<times>
1723			See also Documentation/fault-injection/.
1724
1725	fb_tunnels=	[NET]
1726			Format: { initns | none }
1727			See Documentation/admin-guide/sysctl/net.rst for
1728			fb_tunnels_only_for_init_ns
1729
1730	floppy=		[HW]
1731			See Documentation/admin-guide/blockdev/floppy.rst.
1732
1733	forcepae	[X86-32]
1734			Forcefully enable Physical Address Extension (PAE).
1735			Many Pentium M systems disable PAE but may have a
1736			functionally usable PAE implementation.
1737			Warning: use of this parameter will taint the kernel
1738			and may cause unknown problems.
1739
1740	fred=		[X86-64]
1741			Enable/disable Flexible Return and Event Delivery.
1742			Format: { on | off }
1743			on: enable FRED when it's present.
1744			off: disable FRED, the default setting.
1745
1746	ftrace=[tracer]
1747			[FTRACE] will set and start the specified tracer
1748			as early as possible in order to facilitate early
1749			boot debugging.
1750
1751	ftrace_boot_snapshot
1752			[FTRACE] On boot up, a snapshot will be taken of the
1753			ftrace ring buffer that can be read at:
1754			/sys/kernel/tracing/snapshot.
1755			This is useful if you need tracing information from kernel
1756			boot up that is likely to be overridden by user space
1757			start up functionality.
1758
1759			Optionally, the snapshot can also be defined for a tracing
1760			instance that was created by the trace_instance= command
1761			line parameter.
1762
1763			trace_instance=foo,sched_switch ftrace_boot_snapshot=foo
1764
1765			The above will cause the "foo" tracing instance to trigger
1766			a snapshot at the end of boot up.
1767
1768	ftrace_dump_on_oops[=2(orig_cpu) | =<instance>][,<instance> |
1769			  ,<instance>=2(orig_cpu)]
1770			[FTRACE] will dump the trace buffers on oops.
1771			If no parameter is passed, ftrace will dump global
1772			buffers of all CPUs, if you pass 2 or orig_cpu, it
1773			will dump only the buffer of the CPU that triggered
1774			the oops, or the specific instance will be dumped if
1775			its name is passed. Multiple instance dump is also
1776			supported, and instances are separated by commas. Each
1777			instance supports only dump on CPU that triggered the
1778			oops by passing 2 or orig_cpu to it.
1779
1780			ftrace_dump_on_oops=foo=orig_cpu
1781
1782			The above will dump only the buffer of "foo" instance
1783			on CPU that triggered the oops.
1784
1785			ftrace_dump_on_oops,foo,bar=orig_cpu
1786
1787			The above will dump global buffer on all CPUs, the
1788			buffer of "foo" instance on all CPUs and the buffer
1789			of "bar" instance on CPU that triggered the oops.
1790
1791	ftrace_filter=[function-list]
1792			[FTRACE] Limit the functions traced by the function
1793			tracer at boot up. function-list is a comma-separated
1794			list of functions. This list can be changed at run
1795			time by the set_ftrace_filter file in the debugfs
1796			tracing directory.
1797
1798	ftrace_notrace=[function-list]
1799			[FTRACE] Do not trace the functions specified in
1800			function-list. This list can be changed at run time
1801			by the set_ftrace_notrace file in the debugfs
1802			tracing directory.
1803
1804	ftrace_graph_filter=[function-list]
1805			[FTRACE] Limit the top level callers functions traced
1806			by the function graph tracer at boot up.
1807			function-list is a comma-separated list of functions
1808			that can be changed at run time by the
1809			set_graph_function file in the debugfs tracing directory.
1810
1811	ftrace_graph_notrace=[function-list]
1812			[FTRACE] Do not trace from the functions specified in
1813			function-list.  This list is a comma-separated list of
1814			functions that can be changed at run time by the
1815			set_graph_notrace file in the debugfs tracing directory.
1816
1817	ftrace_graph_max_depth=<uint>
1818			[FTRACE] Used with the function graph tracer. This is
1819			the max depth it will trace into a function. This value
1820			can be changed at run time by the max_graph_depth file
1821			in the tracefs tracing directory. default: 0 (no limit)
1822
1823	fw_devlink=	[KNL,EARLY] Create device links between consumer and supplier
1824			devices by scanning the firmware to infer the
1825			consumer/supplier relationships. This feature is
1826			especially useful when drivers are loaded as modules as
1827			it ensures proper ordering of tasks like device probing
1828			(suppliers first, then consumers), supplier boot state
1829			clean up (only after all consumers have probed),
1830			suspend/resume & runtime PM (consumers first, then
1831			suppliers).
1832			Format: { off | permissive | on | rpm }
1833			off --	Don't create device links from firmware info.
1834			permissive -- Create device links from firmware info
1835				but use it only for ordering boot state clean
1836				up (sync_state() calls).
1837			on -- 	Create device links from firmware info and use it
1838				to enforce probe and suspend/resume ordering.
1839			rpm --	Like "on", but also use to order runtime PM.
1840
1841	fw_devlink.strict=<bool>
1842			[KNL,EARLY] Treat all inferred dependencies as mandatory
1843			dependencies. This only applies for fw_devlink=on|rpm.
1844			Format: <bool>
1845
1846	fw_devlink.sync_state =
1847			[KNL,EARLY] When all devices that could probe have finished
1848			probing, this parameter controls what to do with
1849			devices that haven't yet received their sync_state()
1850			calls.
1851			Format: { strict | timeout }
1852			strict -- Default. Continue waiting on consumers to
1853				probe successfully.
1854			timeout -- Give up waiting on consumers and call
1855				sync_state() on any devices that haven't yet
1856				received their sync_state() calls after
1857				deferred_probe_timeout has expired or by
1858				late_initcall() if !CONFIG_MODULES.
1859
1860	gamecon.map[2|3]=
1861			[HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1862			support via parallel port (up to 5 devices per port)
1863			Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1864			See also Documentation/input/devices/joystick-parport.rst
1865
1866	gamma=		[HW,DRM]
1867
1868	gart_fix_e820=	[X86-64,EARLY] disable the fix e820 for K8 GART
1869			Format: off | on
1870			default: on
1871
1872	gather_data_sampling=
1873			[X86,INTEL,EARLY] Control the Gather Data Sampling (GDS)
1874			mitigation.
1875
1876			Gather Data Sampling is a hardware vulnerability which
1877			allows unprivileged speculative access to data which was
1878			previously stored in vector registers.
1879
1880			This issue is mitigated by default in updated microcode.
1881			The mitigation may have a performance impact but can be
1882			disabled. On systems without the microcode mitigation
1883			disabling AVX serves as a mitigation.
1884
1885			force:	Disable AVX to mitigate systems without
1886				microcode mitigation. No effect if the microcode
1887				mitigation is present. Known to cause crashes in
1888				userspace with buggy AVX enumeration.
1889
1890			off:	Disable GDS mitigation.
1891
1892	gbpages		[X86] Use GB pages for kernel direct mappings.
1893
1894	gcov_persist=	[GCOV] When non-zero (default), profiling data for
1895			kernel modules is saved and remains accessible via
1896			debugfs, even when the module is unloaded/reloaded.
1897			When zero, profiling data is discarded and associated
1898			debugfs files are removed at module unload time.
1899
1900	goldfish	[X86] Enable the goldfish android emulator platform.
1901			Don't use this when you are not running on the
1902			android emulator
1903
1904	gpio-mockup.gpio_mockup_ranges
1905			[HW] Sets the ranges of gpiochip of for this device.
1906			Format: <start1>,<end1>,<start2>,<end2>...
1907	gpio-mockup.gpio_mockup_named_lines
1908			[HW] Let the driver know GPIO lines should be named.
1909
1910	gpt		[EFI] Forces disk with valid GPT signature but
1911			invalid Protective MBR to be treated as GPT. If the
1912			primary GPT is corrupted, it enables the backup/alternate
1913			GPT to be used instead.
1914
1915	grcan.enable0=	[HW] Configuration of physical interface 0. Determines
1916			the "Enable 0" bit of the configuration register.
1917			Format: 0 | 1
1918			Default: 0
1919	grcan.enable1=	[HW] Configuration of physical interface 1. Determines
1920			the "Enable 0" bit of the configuration register.
1921			Format: 0 | 1
1922			Default: 0
1923	grcan.select=	[HW] Select which physical interface to use.
1924			Format: 0 | 1
1925			Default: 0
1926	grcan.txsize=	[HW] Sets the size of the tx buffer.
1927			Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1928			Default: 1024
1929	grcan.rxsize=	[HW] Sets the size of the rx buffer.
1930			Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1931			Default: 1024
1932
1933	hardened_usercopy=
1934			[KNL] Under CONFIG_HARDENED_USERCOPY, whether
1935			hardening is enabled for this boot. Hardened
1936			usercopy checking is used to protect the kernel
1937			from reading or writing beyond known memory
1938			allocation boundaries as a proactive defense
1939			against bounds-checking flaws in the kernel's
1940			copy_to_user()/copy_from_user() interface.
1941			The default is determined by
1942			CONFIG_HARDENED_USERCOPY_DEFAULT_ON.
1943		on	Perform hardened usercopy checks.
1944		off	Disable hardened usercopy checks.
1945
1946	hardlockup_all_cpu_backtrace=
1947			[KNL] Should the hard-lockup detector generate
1948			backtraces on all cpus.
1949			Format: 0 | 1
1950
1951	hash_pointers=
1952			[KNL,EARLY]
1953			By default, when pointers are printed to the console
1954			or buffers via the %p format string, that pointer is
1955			"hashed", i.e. obscured by hashing the pointer value.
1956			This is a security feature that hides actual kernel
1957			addresses from unprivileged users, but it also makes
1958			debugging the kernel more difficult since unequal
1959			pointers can no longer be compared. The choices are:
1960			Format: { auto | always | never }
1961			Default: auto
1962
1963			auto   - Hash pointers unless slab_debug is enabled.
1964			always - Always hash pointers (even if slab_debug is
1965				 enabled).
1966			never  - Never hash pointers. This option should only
1967				 be specified when debugging the kernel. Do
1968				 not use on production kernels. The boot
1969				 param "no_hash_pointers" is an alias for
1970				 this mode.
1971
1972	hashdist=	[KNL,NUMA] Large hashes allocated during boot
1973			are distributed across NUMA nodes.  Defaults on
1974			for 64-bit NUMA, off otherwise.
1975			Format: 0 | 1 (for off | on)
1976
1977	hd=		[EIDE] (E)IDE hard drive subsystem geometry
1978			Format: <cyl>,<head>,<sect>
1979
1980	hest_disable	[ACPI]
1981			Disable Hardware Error Source Table (HEST) support;
1982			corresponding firmware-first mode error processing
1983			logic will be disabled.
1984
1985	hibernate=	[HIBERNATION]
1986		noresume	Don't check if there's a hibernation image
1987				present during boot.
1988		nocompress	Don't compress/decompress hibernation images.
1989		no		Disable hibernation and resume.
1990		protect_image	Turn on image protection during restoration
1991				(that will set all pages holding image data
1992				during restoration read-only).
1993
1994	hibernate.compressor= 	[HIBERNATION] Compression algorithm to be
1995				used with hibernation.
1996				Format: { lzo | lz4 }
1997				Default: lzo
1998
1999				lzo: Select LZO compression algorithm to
2000				compress/decompress hibernation image.
2001
2002				lz4: Select LZ4 compression algorithm to
2003				compress/decompress hibernation image.
2004
2005	hibernate.pm_test_delay=
2006			[HIBERNATION]
2007			Sets the number of seconds to remain in a hibernation test
2008			mode before resuming the system (see
2009			/sys/power/pm_test). Only available when CONFIG_PM_DEBUG
2010			is set. Default value is 5.
2011
2012	hibernate_compression_threads=
2013			[HIBERNATION]
2014			Set the number of threads used for compressing or decompressing
2015			hibernation images.
2016
2017			Format: <integer>
2018			Default: 3
2019			Minimum: 1
2020			Example: hibernate_compression_threads=4
2021
2022	highmem=nn[KMG]	[KNL,BOOT,EARLY] forces the highmem zone to have an exact
2023			size of <nn>. This works even on boxes that have no
2024			highmem otherwise. This also works to reduce highmem
2025			size on bigger boxes.
2026
2027	highres=	[KNL] Enable/disable high resolution timer mode.
2028			Valid parameters: "on", "off"
2029			Default: "on"
2030
2031	hlt		[BUGS=ARM,SH]
2032
2033	hostname=	[KNL,EARLY] Set the hostname (aka UTS nodename).
2034			Format: <string>
2035			This allows setting the system's hostname during early
2036			startup. This sets the name returned by gethostname.
2037			Using this parameter to set the hostname makes it
2038			possible to ensure the hostname is correctly set before
2039			any userspace processes run, avoiding the possibility
2040			that a process may call gethostname before the hostname
2041			has been explicitly set, resulting in the calling
2042			process getting an incorrect result. The string must
2043			not exceed the maximum allowed hostname length (usually
2044			64 characters) and will be truncated otherwise.
2045
2046	hpet=		[X86-32,HPET] option to control HPET usage
2047			Format: { enable (default) | disable | force |
2048				verbose }
2049			disable: disable HPET and use PIT instead
2050			force: allow force enabled of undocumented chips (ICH4,
2051				VIA, nVidia)
2052			verbose: show contents of HPET registers during setup
2053
2054	hpet_mmap=	[X86, HPET_MMAP] Allow userspace to mmap HPET
2055			registers.  Default set by CONFIG_HPET_MMAP_DEFAULT.
2056
2057	hugepages=	[HW,EARLY] Number of HugeTLB pages to allocate at boot.
2058			If this follows hugepagesz (below), it specifies
2059			the number of pages of hugepagesz to be allocated.
2060			If this is the first HugeTLB parameter on the command
2061			line, it specifies the number of pages to allocate for
2062			the default huge page size. If using node format, the
2063			number of pages to allocate per-node can be specified.
2064			See also Documentation/admin-guide/mm/hugetlbpage.rst.
2065			Format: <integer> or (node format)
2066				<node>:<integer>[,<node>:<integer>]
2067
2068	hugepagesz=
2069			[HW,EARLY] The size of the HugeTLB pages.  This is
2070			used in conjunction with hugepages (above) to
2071			allocate huge pages of a specific size at boot. The
2072			pair hugepagesz=X hugepages=Y can be specified once
2073			for each supported huge page size. Huge page sizes
2074			are architecture dependent. See also
2075			Documentation/admin-guide/mm/hugetlbpage.rst.
2076			Format: size[KMG]
2077
2078	hugepage_alloc_threads=
2079			[HW] The number of threads that should be used to
2080			allocate hugepages during boot. This option can be
2081			used to improve system bootup time when allocating
2082			a large amount of huge pages.
2083			The default value is 25% of the available hardware threads.
2084
2085			Note that this parameter only applies to non-gigantic huge pages.
2086
2087	hugetlb_cma=	[HW,CMA,EARLY] The size of a CMA area used for allocation
2088			of gigantic hugepages. Or using node format, the size
2089			of a CMA area per node can be specified.
2090			Format: nn[KMGTPE] or (node format)
2091				<node>:nn[KMGTPE][,<node>:nn[KMGTPE]]
2092
2093			Reserve a CMA area of given size and allocate gigantic
2094			hugepages using the CMA allocator. If enabled, the
2095			boot-time allocation of gigantic hugepages is skipped.
2096
2097	hugetlb_cma_only=
2098			[HW,CMA,EARLY] When allocating new HugeTLB pages, only
2099			try to allocate from the CMA areas.
2100
2101			This option does nothing if hugetlb_cma= is not also
2102			specified.
2103
2104	hugetlb_free_vmemmap=
2105			[KNL] Requires CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP
2106			enabled.
2107			Control if HugeTLB Vmemmap Optimization (HVO) is enabled.
2108			Allows heavy hugetlb users to free up some more
2109			memory (7 * PAGE_SIZE for each 2MB hugetlb page).
2110			Format: { on | off (default) }
2111
2112			on: enable HVO
2113			off: disable HVO
2114
2115			Built with CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y,
2116			the default is on.
2117
2118			Note that the vmemmap pages may be allocated from the added
2119			memory block itself when memory_hotplug.memmap_on_memory is
2120			enabled, those vmemmap pages cannot be optimized even if this
2121			feature is enabled.  Other vmemmap pages not allocated from
2122			the added memory block itself do not be affected.
2123
2124	hung_task_panic=
2125			[KNL] Number of hung tasks to trigger kernel panic.
2126			Format: <int>
2127
2128			When set to a non-zero value, a kernel panic will be triggered if
2129			the number of detected hung tasks reaches this value.
2130
2131			0: don't panic
2132			1: panic immediately on first hung task
2133			N: panic after N hung tasks are detected in a single scan
2134
2135			The default value is controlled by the
2136			CONFIG_BOOTPARAM_HUNG_TASK_PANIC build-time option. The value
2137			selected by this boot parameter can be changed later by the
2138			kernel.hung_task_panic sysctl.
2139
2140	hvc_iucv=	[S390]	Number of z/VM IUCV hypervisor console (HVC)
2141				terminal devices. Valid values: 0..8
2142	hvc_iucv_allow=	[S390]	Comma-separated list of z/VM user IDs.
2143				If specified, z/VM IUCV HVC accepts connections
2144				from listed z/VM user IDs only.
2145
2146	hv_nopvspin	[X86,HYPER_V,EARLY]
2147			Disables the paravirt spinlock optimizations
2148			which allow the hypervisor to 'idle' the guest
2149			on lock contention.
2150
2151	hw_protection=	[HW]
2152			Format: reboot | shutdown
2153
2154			Hardware protection action taken on critical events like
2155			overtemperature or imminent voltage loss.
2156
2157	i2c_bus=	[HW]	Override the default board specific I2C bus speed
2158				or register an additional I2C bus that is not
2159				registered from board initialization code.
2160				Format:
2161				<bus_id>,<clkrate>
2162
2163	i2c_touchscreen_props= [HW,ACPI,X86]
2164			Set device-properties for ACPI-enumerated I2C-attached
2165			touchscreen, to e.g. fix coordinates of upside-down
2166			mounted touchscreens. If you need this option please
2167			submit a drivers/platform/x86/touchscreen_dmi.c patch
2168			adding a DMI quirk for this.
2169
2170			Format:
2171			<ACPI_HW_ID>:<prop_name>=<val>[:prop_name=val][:...]
2172			Where <val> is one of:
2173			Omit "=<val>" entirely	Set a boolean device-property
2174			Unsigned number		Set a u32 device-property
2175			Anything else		Set a string device-property
2176
2177			Examples (split over multiple lines):
2178			i2c_touchscreen_props=GDIX1001:touchscreen-inverted-x:
2179			touchscreen-inverted-y
2180
2181			i2c_touchscreen_props=MSSL1680:touchscreen-size-x=1920:
2182			touchscreen-size-y=1080:touchscreen-inverted-y:
2183			firmware-name=gsl1680-vendor-model.fw:silead,home-button
2184
2185	i8042.debug	[HW] Toggle i8042 debug mode
2186	i8042.unmask_kbd_data
2187			[HW] Enable printing of interrupt data from the KBD port
2188			     (disabled by default, and as a pre-condition
2189			     requires that i8042.debug=1 be enabled)
2190	i8042.direct	[HW] Put keyboard port into non-translated mode
2191	i8042.dumbkbd	[HW] Pretend that controller can only read data from
2192			     keyboard and cannot control its state
2193			     (Don't attempt to blink the leds)
2194	i8042.noaux	[HW] Don't check for auxiliary (== mouse) port
2195	i8042.nokbd	[HW] Don't check/create keyboard port
2196	i8042.noloop	[HW] Disable the AUX Loopback command while probing
2197			     for the AUX port
2198	i8042.nomux	[HW] Don't check presence of an active multiplexing
2199			     controller
2200	i8042.nopnp	[HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
2201			     controllers
2202	i8042.notimeout	[HW] Ignore timeout condition signalled by controller
2203	i8042.reset	[HW] Reset the controller during init, cleanup and
2204			     suspend-to-ram transitions, only during s2r
2205			     transitions, or never reset
2206			Format: { 1 | Y | y | 0 | N | n }
2207			1, Y, y: always reset controller
2208			0, N, n: don't ever reset controller
2209			Default: only on s2r transitions on x86; most other
2210			architectures force reset to be always executed
2211	i8042.unlock	[HW] Unlock (ignore) the keylock
2212	i8042.kbdreset	[HW] Reset device connected to KBD port
2213	i8042.probe_defer
2214			[HW] Allow deferred probing upon i8042 probe errors
2215
2216	i810=		[HW,DRM]
2217
2218	i915.invert_brightness=
2219			[DRM] Invert the sense of the variable that is used to
2220			set the brightness of the panel backlight. Normally a
2221			brightness value of 0 indicates backlight switched off,
2222			and the maximum of the brightness value sets the backlight
2223			to maximum brightness. If this parameter is set to 0
2224			(default) and the machine requires it, or this parameter
2225			is set to 1, a brightness value of 0 sets the backlight
2226			to maximum brightness, and the maximum of the brightness
2227			value switches the backlight off.
2228			-1 -- never invert brightness
2229			 0 -- machine default
2230			 1 -- force brightness inversion
2231
2232	ia32_emulation=	[X86-64]
2233			Format: <bool>
2234			When true, allows loading 32-bit programs and executing 32-bit
2235			syscalls, essentially overriding IA32_EMULATION_DEFAULT_DISABLED at
2236			boot time. When false, unconditionally disables IA32 emulation.
2237
2238	icn=		[HW,ISDN]
2239			Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
2240
2241
2242	idle=		[X86,EARLY]
2243			Format: idle=poll, idle=halt, idle=nomwait
2244
2245			idle=poll:  Don't do power saving in the idle loop
2246			using HLT, but poll for rescheduling event. This will
2247			make the CPUs eat a lot more power, but may be useful
2248			to get slightly better performance in multiprocessor
2249			benchmarks. It also makes some profiling using
2250			performance counters more accurate.  Please note that
2251			on systems with MONITOR/MWAIT support (like Intel
2252			EM64T CPUs) this option has no performance advantage
2253			over the normal idle loop.  It may also interact badly
2254			with hyperthreading.
2255
2256			idle=halt: Halt is forced to be used for CPU idle.
2257			In such case C2/C3 won't be used again.
2258
2259			idle=nomwait: Disable mwait for CPU C-states
2260
2261	idxd.sva=	[HW]
2262			Format: <bool>
2263			Allow force disabling of Shared Virtual Memory (SVA)
2264			support for the idxd driver. By default it is set to
2265			true (1).
2266
2267	idxd.tc_override= [HW]
2268			Format: <bool>
2269			Allow override of default traffic class configuration
2270			for the device. By default it is set to false (0).
2271
2272	ieee754=	[MIPS] Select IEEE Std 754 conformance mode
2273			Format: { strict | legacy | 2008 | relaxed | emulated }
2274			Default: strict
2275
2276			Choose which programs will be accepted for execution
2277			based on the IEEE 754 NaN encoding(s) supported by
2278			the FPU and the NaN encoding requested with the value
2279			of an ELF file header flag individually set by each
2280			binary.  Hardware implementations are permitted to
2281			support either or both of the legacy and the 2008 NaN
2282			encoding mode.
2283
2284			Available settings are as follows:
2285			strict	accept binaries that request a NaN encoding
2286				supported by the FPU
2287			legacy	only accept legacy-NaN binaries, if supported
2288				by the FPU
2289			2008	only accept 2008-NaN binaries, if supported
2290				by the FPU
2291			relaxed	accept any binaries regardless of whether
2292				supported by the FPU
2293			emulated accept any binaries but enable FPU emulator
2294				if binary mode is unsupported by the FPU.
2295
2296			The FPU emulator is always able to support both NaN
2297			encodings, so if no FPU hardware is present or it has
2298			been disabled with 'nofpu', then the settings of
2299			'legacy' and '2008' strap the emulator accordingly,
2300			'relaxed' straps the emulator for both legacy-NaN and
2301			2008-NaN, whereas 'strict' enables legacy-NaN only on
2302			legacy processors and both NaN encodings on MIPS32 or
2303			MIPS64 CPUs.
2304
2305			The setting for ABS.fmt/NEG.fmt instruction execution
2306			mode generally follows that for the NaN encoding,
2307			except where unsupported by hardware.
2308
2309	ignore_loglevel	[KNL,EARLY]
2310			Ignore loglevel setting - this will print /all/
2311			kernel messages to the console. Useful for debugging.
2312			We also add it as printk module parameter, so users
2313			could change it dynamically, usually by
2314			/sys/module/printk/parameters/ignore_loglevel.
2315
2316	ignore_rlimit_data
2317			Ignore RLIMIT_DATA setting for data mappings,
2318			print warning at first misuse.  Can be changed via
2319			/sys/module/kernel/parameters/ignore_rlimit_data.
2320
2321	ihash_entries=	[KNL]
2322			Set number of hash buckets for inode cache.
2323
2324	ima_appraise=	[IMA] appraise integrity measurements
2325			Format: { "off" | "enforce" | "fix" | "log" }
2326			default: "enforce"
2327
2328	ima_appraise_tcb [IMA] Deprecated.  Use ima_policy= instead.
2329			The builtin appraise policy appraises all files
2330			owned by uid=0.
2331
2332	ima_canonical_fmt [IMA]
2333			Use the canonical format for the binary runtime
2334			measurements, instead of host native format.
2335
2336	ima_hash=	[IMA]
2337			Format: { md5 | sha1 | rmd160 | sha256 | sha384
2338				   | sha512 | ... }
2339			default: "sha1"
2340
2341			The list of supported hash algorithms is defined
2342			in crypto/hash_info.h.
2343
2344	ima_policy=	[IMA]
2345			The builtin policies to load during IMA setup.
2346			Format: "tcb | appraise_tcb | secure_boot |
2347				 fail_securely | critical_data"
2348
2349			The "tcb" policy measures all programs exec'd, files
2350			mmap'd for exec, and all files opened with the read
2351			mode bit set by either the effective uid (euid=0) or
2352			uid=0.
2353
2354			The "appraise_tcb" policy appraises the integrity of
2355			all files owned by root.
2356
2357			The "secure_boot" policy appraises the integrity
2358			of files (eg. kexec kernel image, kernel modules,
2359			firmware, policy, etc) based on file signatures.
2360
2361			The "fail_securely" policy forces file signature
2362			verification failure also on privileged mounted
2363			filesystems with the SB_I_UNVERIFIABLE_SIGNATURE
2364			flag.
2365
2366			The "critical_data" policy measures kernel integrity
2367			critical data.
2368
2369	ima_tcb		[IMA] Deprecated.  Use ima_policy= instead.
2370			Load a policy which meets the needs of the Trusted
2371			Computing Base.  This means IMA will measure all
2372			programs exec'd, files mmap'd for exec, and all files
2373			opened for read by uid=0.
2374
2375	ima_template=	[IMA]
2376			Select one of defined IMA measurements template formats.
2377			Formats: { "ima" | "ima-ng" | "ima-ngv2" | "ima-sig" |
2378				   "ima-sigv2" }
2379			Default: "ima-ng"
2380
2381	ima_template_fmt=
2382			[IMA] Define a custom template format.
2383			Format: { "field1|...|fieldN" }
2384
2385	ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
2386			Format: <min_file_size>
2387			Set the minimal file size for using asynchronous hash.
2388			If left unspecified, ahash usage is disabled.
2389
2390			ahash performance varies for different data sizes on
2391			different crypto accelerators. This option can be used
2392			to achieve the best performance for a particular HW.
2393
2394	ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
2395			Format: <bufsize>
2396			Set hashing buffer size. Default: 4k.
2397
2398			ahash performance varies for different chunk sizes on
2399			different crypto accelerators. This option can be used
2400			to achieve best performance for particular HW.
2401
2402	ima=		[IMA] Enable or disable IMA
2403			Format: { "off" | "on" }
2404			Default: "on"
2405			Note that disabling IMA is limited to kdump kernel.
2406
2407	indirect_target_selection= [X86,Intel] Mitigation control for Indirect
2408			Target Selection(ITS) bug in Intel CPUs. Updated
2409			microcode is also required for a fix in IBPB.
2410
2411			on:     Enable mitigation (default).
2412			off:    Disable mitigation.
2413			force:	Force the ITS bug and deploy default
2414				mitigation.
2415			vmexit: Only deploy mitigation if CPU is affected by
2416				guest/host isolation part of ITS.
2417			stuff:	Deploy RSB-fill mitigation when retpoline is
2418				also deployed. Otherwise, deploy the default
2419				mitigation.
2420
2421			For details see:
2422			Documentation/admin-guide/hw-vuln/indirect-target-selection.rst
2423
2424	init=		[KNL]
2425			Format: <full_path>
2426			Run specified binary instead of /sbin/init as init
2427			process.
2428
2429	initcall_debug	[KNL] Trace initcalls as they are executed.  Useful
2430			for working out where the kernel is dying during
2431			startup.
2432
2433	initcall_blacklist=  [KNL] Do not execute a comma-separated list of
2434			initcall functions.  Useful for debugging built-in
2435			modules and initcalls.
2436
2437	initramfs_async= [KNL]
2438			Format: <bool>
2439			Default: 1
2440			This parameter controls whether the initramfs
2441			image is unpacked asynchronously, concurrently
2442			with devices being probed and
2443			initialized. This should normally just work,
2444			but as a debugging aid, one can get the
2445			historical behaviour of the initramfs
2446			unpacking being completed before device_ and
2447			late_ initcalls.
2448
2449	initrd=		[BOOT,EARLY] Specify the location of the initial ramdisk
2450
2451	initrdmem=	[KNL,EARLY] Specify a physical address and size from which to
2452			load the initrd. If an initrd is compiled in or
2453			specified in the bootparams, it takes priority over this
2454			setting.
2455			Format: ss[KMG],nn[KMG]
2456			Default is 0, 0
2457
2458	init_on_alloc=	[MM,EARLY] Fill newly allocated pages and heap objects with
2459			zeroes.
2460			Format: 0 | 1
2461			Default set by CONFIG_INIT_ON_ALLOC_DEFAULT_ON.
2462
2463	init_on_free=	[MM,EARLY] Fill freed pages and heap objects with zeroes.
2464			Format: 0 | 1
2465			Default set by CONFIG_INIT_ON_FREE_DEFAULT_ON.
2466
2467	init_pkru=	[X86] Specify the default memory protection keys rights
2468			register contents for all processes.  0x55555554 by
2469			default (disallow access to all but pkey 0).  Can
2470			override in debugfs after boot.
2471
2472	inport.irq=	[HW] Inport (ATI XL and Microsoft) busmouse driver
2473			Format: <irq>
2474
2475	int_pln_enable	[X86] Enable power limit notification interrupt
2476
2477	integrity_audit=[IMA]
2478			Format: { "0" | "1" }
2479			0 -- basic integrity auditing messages. (Default)
2480			1 -- additional integrity auditing messages.
2481
2482	intel_iommu=	[DMAR] Intel IOMMU driver (DMAR) option
2483		on
2484			Enable intel iommu driver.
2485		off
2486			Disable intel iommu driver.
2487		igfx_off [Default Off]
2488			By default, gfx is mapped as normal device. If a gfx
2489			device has a dedicated DMAR unit, the DMAR unit is
2490			bypassed by not enabling DMAR with this option. In
2491			this case, gfx device will use physical address for
2492			DMA.
2493		strict [Default Off]
2494			Deprecated, equivalent to iommu.strict=1.
2495		sp_off [Default Off]
2496			By default, super page will be supported if Intel IOMMU
2497			has the capability. With this option, super page will
2498			not be supported.
2499		sm_on
2500			Enable the Intel IOMMU scalable mode if the hardware
2501			advertises that it has support for the scalable mode
2502			translation.
2503		sm_off
2504			Disallow use of the Intel IOMMU scalable mode.
2505		tboot_noforce [Default Off]
2506			Do not force the Intel IOMMU enabled under tboot.
2507			By default, tboot will force Intel IOMMU on, which
2508			could harm performance of some high-throughput
2509			devices like 40GBit network cards, even if identity
2510			mapping is enabled.
2511			Note that using this option lowers the security
2512			provided by tboot because it makes the system
2513			vulnerable to DMA attacks.
2514
2515	intel_idle.max_cstate=	[KNL,HW,ACPI,X86]
2516			0	disables intel_idle and fall back on acpi_idle.
2517			1 to 9	specify maximum depth of C-state.
2518
2519	intel_pstate=	[X86,EARLY]
2520			disable
2521			  Do not enable intel_pstate as the default
2522			  scaling driver for the supported processors
2523                        active
2524                          Use intel_pstate driver to bypass the scaling
2525                          governors layer of cpufreq and provides it own
2526                          algorithms for p-state selection. There are two
2527                          P-state selection algorithms provided by
2528                          intel_pstate in the active mode: powersave and
2529                          performance.  The way they both operate depends
2530                          on whether or not the hardware managed P-states
2531                          (HWP) feature has been enabled in the processor
2532                          and possibly on the processor model.
2533			passive
2534			  Use intel_pstate as a scaling driver, but configure it
2535			  to work with generic cpufreq governors (instead of
2536			  enabling its internal governor).  This mode cannot be
2537			  used along with the hardware-managed P-states (HWP)
2538			  feature.
2539			force
2540			  Enable intel_pstate on systems that prohibit it by default
2541			  in favor of acpi-cpufreq. Forcing the intel_pstate driver
2542			  instead of acpi-cpufreq may disable platform features, such
2543			  as thermal controls and power capping, that rely on ACPI
2544			  P-States information being indicated to OSPM and therefore
2545			  should be used with caution. This option does not work with
2546			  processors that aren't supported by the intel_pstate driver
2547			  or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
2548			no_hwp
2549			  Do not enable hardware P state control (HWP)
2550			  if available.
2551			hwp_only
2552			  Only load intel_pstate on systems which support
2553			  hardware P state control (HWP) if available.
2554			support_acpi_ppc
2555			  Enforce ACPI _PPC performance limits. If the Fixed ACPI
2556			  Description Table, specifies preferred power management
2557			  profile as "Enterprise Server" or "Performance Server",
2558			  then this feature is turned on by default.
2559			per_cpu_perf_limits
2560			  Allow per-logical-CPU P-State performance control limits using
2561			  cpufreq sysfs interface
2562			no_cas
2563			  Do not enable capacity-aware scheduling (CAS) on
2564			  hybrid systems
2565
2566	intremap=	[X86-64,Intel-IOMMU,EARLY]
2567			on	enable Interrupt Remapping (default)
2568			off	disable Interrupt Remapping
2569			nosid	disable Source ID checking
2570			no_x2apic_optout
2571				BIOS x2APIC opt-out request will be ignored
2572			nopost	disable Interrupt Posting
2573			posted_msi
2574				enable MSIs delivered as posted interrupts
2575
2576	iomem=		Disable strict checking of access to MMIO memory
2577		strict	regions from userspace.
2578		relaxed
2579
2580	iommu=		[X86,EARLY]
2581
2582		off
2583			Don't initialize and use any kind of IOMMU.
2584
2585		force
2586			Force the use of the hardware IOMMU even when
2587			it is not actually needed (e.g. because < 3 GB
2588			memory).
2589
2590		noforce
2591			Don't force hardware IOMMU usage when it is not
2592			needed. (default).
2593
2594		biomerge
2595		panic
2596		nopanic
2597		merge
2598		nomerge
2599
2600		soft
2601			Use software bounce buffering (SWIOTLB) (default for
2602			Intel machines). This can be used to prevent the usage
2603			of an available hardware IOMMU.
2604
2605			[X86]
2606		pt
2607			[X86]
2608		nopt
2609			[PPC/POWERNV]
2610		nobypass
2611			Disable IOMMU bypass, using IOMMU for PCI devices.
2612
2613		[X86]
2614		AMD Gart HW IOMMU-specific options:
2615
2616		<size>
2617			Set the size of the remapping area in bytes.
2618
2619		allowed
2620			Overwrite iommu off workarounds for specific chipsets
2621
2622		fullflush
2623			Flush IOMMU on each allocation (default).
2624
2625		nofullflush
2626			Don't use IOMMU fullflush.
2627
2628		memaper[=<order>]
2629			Allocate an own aperture over RAM with size
2630			32MB<<order.  (default: order=1, i.e. 64MB)
2631
2632		merge
2633			Do scatter-gather (SG) merging. Implies "force"
2634			(experimental).
2635
2636		nomerge
2637			Don't do scatter-gather (SG) merging.
2638
2639		noaperture
2640			Ask the IOMMU not to touch the aperture for AGP.
2641
2642		noagp
2643			Don't initialize the AGP driver and use full aperture.
2644
2645		panic
2646			Always panic when IOMMU overflows.
2647
2648	iommu.forcedac=	[ARM64,X86,EARLY] Control IOVA allocation for PCI devices.
2649			Format: { "0" | "1" }
2650			0 - Try to allocate a 32-bit DMA address first, before
2651			  falling back to the full range if needed.
2652			1 - Allocate directly from the full usable range,
2653			  forcing Dual Address Cycle for PCI cards supporting
2654			  greater than 32-bit addressing.
2655
2656	iommu.strict=	[ARM64,X86,S390,EARLY] Configure TLB invalidation behaviour
2657			Format: { "0" | "1" }
2658			0 - Lazy mode.
2659			  Request that DMA unmap operations use deferred
2660			  invalidation of hardware TLBs, for increased
2661			  throughput at the cost of reduced device isolation.
2662			  Will fall back to strict mode if not supported by
2663			  the relevant IOMMU driver.
2664			1 - Strict mode.
2665			  DMA unmap operations invalidate IOMMU hardware TLBs
2666			  synchronously.
2667			unset - Use value of CONFIG_IOMMU_DEFAULT_DMA_{LAZY,STRICT}.
2668			Note: on x86, strict mode specified via one of the
2669			legacy driver-specific options takes precedence.
2670
2671	iommu.passthrough=
2672			[ARM64,X86,EARLY] Configure DMA to bypass the IOMMU by default.
2673			Format: { "0" | "1" }
2674			0 - Use IOMMU translation for DMA.
2675			1 - Bypass the IOMMU for DMA.
2676			unset - Use value of CONFIG_IOMMU_DEFAULT_PASSTHROUGH.
2677
2678	io7=		[HW] IO7 for Marvel-based Alpha systems
2679			See comment before marvel_specify_io7 in
2680			arch/alpha/kernel/core_marvel.c.
2681
2682	io_delay=	[X86,EARLY] I/O delay method
2683		0x80
2684			Standard port 0x80 based delay
2685		0xed
2686			Alternate port 0xed based delay (needed on some systems)
2687		udelay
2688			Simple two microseconds delay
2689		none
2690			No delay
2691
2692	ip=		[IP_PNP]
2693			See Documentation/admin-guide/nfs/nfsroot.rst.
2694
2695	ipcmni_extend	[KNL,EARLY] Extend the maximum number of unique System V
2696			IPC identifiers from 32,768 to 16,777,216.
2697
2698	ipe.enforce=	[IPE]
2699			Format: <bool>
2700			Determine whether IPE starts in permissive (0) or
2701			enforce (1) mode. The default is enforce.
2702
2703	ipe.success_audit=
2704			[IPE]
2705			Format: <bool>
2706			Start IPE with success auditing enabled, emitting
2707			an audit event when a binary is allowed. The default
2708			is 0.
2709
2710	irqaffinity=	[SMP] Set the default irq affinity mask
2711			The argument is a cpu list, as described above.
2712
2713	irqchip.gicv2_force_probe=
2714			[ARM,ARM64,EARLY]
2715			Format: <bool>
2716			Force the kernel to look for the second 4kB page
2717			of a GICv2 controller even if the memory range
2718			exposed by the device tree is too small.
2719
2720	irqchip.gicv3_nolpi=
2721			[ARM,ARM64,EARLY]
2722			Force the kernel to ignore the availability of
2723			LPIs (and by consequence ITSs). Intended for system
2724			that use the kernel as a bootloader, and thus want
2725			to let secondary kernels in charge of setting up
2726			LPIs.
2727
2728	irqchip.gicv3_pseudo_nmi= [ARM64,EARLY]
2729			Enables support for pseudo-NMIs in the kernel. This
2730			requires the kernel to be built with
2731			CONFIG_ARM64_PSEUDO_NMI.
2732
2733	irqchip.riscv_imsic_noipi
2734			[RISC-V,EARLY]
2735			Force the kernel to not use IMSIC software injected MSIs
2736			as IPIs. Intended for system where IMSIC is trap-n-emulated,
2737			and thus want to reduce MMIO traps when triggering IPIs
2738			to multiple harts.
2739
2740	irqfixup	[HW]
2741			When an interrupt is not handled search all handlers
2742			for it. Intended to get systems with badly broken
2743			firmware running.
2744
2745	irqhandler.duration_warn_us= [KNL]
2746			Warn if an IRQ handler exceeds the specified duration
2747			threshold in microseconds. Useful for identifying
2748			long-running IRQs in the system.
2749
2750	irqpoll		[HW]
2751			When an interrupt is not handled search all handlers
2752			for it. Also check all handlers each timer
2753			interrupt. Intended to get systems with badly broken
2754			firmware running.
2755
2756	isapnp=		[ISAPNP]
2757			Format: <RDP>,<reset>,<pci_scan>,<verbosity>
2758
2759	isolcpus=	[KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
2760			[Deprecated - use cpusets instead]
2761			Format: [flag-list,]<cpu-list>
2762
2763			Specify one or more CPUs to isolate from disturbances
2764			specified in the flag list (default: domain):
2765
2766			nohz
2767			  Disable the tick when a single task runs as well as
2768			  disabling other kernel noises like having RCU callbacks
2769			  offloaded. This is equivalent to the nohz_full parameter.
2770
2771			  A residual 1Hz tick is offloaded to workqueues, which you
2772			  need to affine to housekeeping through the global
2773			  workqueue's affinity configured via the
2774			  /sys/devices/virtual/workqueue/cpumask sysfs file, or
2775			  by using the 'domain' flag described below.
2776
2777			  NOTE: by default the global workqueue runs on all CPUs,
2778			  so to protect individual CPUs the 'cpumask' file has to
2779			  be configured manually after bootup.
2780
2781			domain
2782			  Isolate from the general SMP balancing and scheduling
2783			  algorithms. Note that performing domain isolation this way
2784			  is irreversible: it's not possible to bring back a CPU to
2785			  the domains once isolated through isolcpus. It's strongly
2786			  advised to use cpusets instead to disable scheduler load
2787			  balancing through the "cpuset.sched_load_balance" file.
2788			  It offers a much more flexible interface where CPUs can
2789			  move in and out of an isolated set anytime.
2790
2791			  You can move a process onto or off an "isolated" CPU via
2792			  the CPU affinity syscalls or cpuset.
2793			  <cpu number> begins at 0 and the maximum value is
2794			  "number of CPUs in system - 1".
2795
2796			managed_irq
2797
2798			  Isolate from being targeted by managed interrupts
2799			  which have an interrupt mask containing isolated
2800			  CPUs. The affinity of managed interrupts is
2801			  handled by the kernel and cannot be changed via
2802			  the /proc/irq/* interfaces.
2803
2804			  This isolation is best effort and only effective
2805			  if the automatically assigned interrupt mask of a
2806			  device queue contains isolated and housekeeping
2807			  CPUs. If housekeeping CPUs are online then such
2808			  interrupts are directed to the housekeeping CPU
2809			  so that IO submitted on the housekeeping CPU
2810			  cannot disturb the isolated CPU.
2811
2812			  If a queue's affinity mask contains only isolated
2813			  CPUs then this parameter has no effect on the
2814			  interrupt routing decision, though interrupts are
2815			  only delivered when tasks running on those
2816			  isolated CPUs submit IO. IO submitted on
2817			  housekeeping CPUs has no influence on those
2818			  queues.
2819
2820			The format of <cpu-list> is described above.
2821
2822	iucv=		[HW,NET]
2823
2824	ivrs_ioapic	[HW,X86-64]
2825			Provide an override to the IOAPIC-ID<->DEVICE-ID
2826			mapping provided in the IVRS ACPI table.
2827			By default, PCI segment is 0, and can be omitted.
2828
2829			For example, to map IOAPIC-ID decimal 10 to
2830			PCI segment 0x1 and PCI device 00:14.0,
2831			write the parameter as:
2832				ivrs_ioapic=10@0001:00:14.0
2833
2834			Deprecated formats:
2835			* To map IOAPIC-ID decimal 10 to PCI device 00:14.0
2836			  write the parameter as:
2837				ivrs_ioapic[10]=00:14.0
2838			* To map IOAPIC-ID decimal 10 to PCI segment 0x1 and
2839			  PCI device 00:14.0 write the parameter as:
2840				ivrs_ioapic[10]=0001:00:14.0
2841
2842	ivrs_hpet	[HW,X86-64]
2843			Provide an override to the HPET-ID<->DEVICE-ID
2844			mapping provided in the IVRS ACPI table.
2845			By default, PCI segment is 0, and can be omitted.
2846
2847			For example, to map HPET-ID decimal 10 to
2848			PCI segment 0x1 and PCI device 00:14.0,
2849			write the parameter as:
2850				ivrs_hpet=10@0001:00:14.0
2851
2852			Deprecated formats:
2853			* To map HPET-ID decimal 0 to PCI device 00:14.0
2854			  write the parameter as:
2855				ivrs_hpet[0]=00:14.0
2856			* To map HPET-ID decimal 10 to PCI segment 0x1 and
2857			  PCI device 00:14.0 write the parameter as:
2858				ivrs_ioapic[10]=0001:00:14.0
2859
2860	ivrs_acpihid	[HW,X86-64]
2861			Provide an override to the ACPI-HID:UID<->DEVICE-ID
2862			mapping provided in the IVRS ACPI table.
2863			By default, PCI segment is 0, and can be omitted.
2864
2865			For example, to map UART-HID:UID AMD0020:0 to
2866			PCI segment 0x1 and PCI device ID 00:14.5,
2867			write the parameter as:
2868				ivrs_acpihid=AMD0020:0@0001:00:14.5
2869
2870			Deprecated formats:
2871			* To map UART-HID:UID AMD0020:0 to PCI segment is 0,
2872			  PCI device ID 00:14.5, write the parameter as:
2873				ivrs_acpihid[00:14.5]=AMD0020:0
2874			* To map UART-HID:UID AMD0020:0 to PCI segment 0x1 and
2875			  PCI device ID 00:14.5, write the parameter as:
2876				ivrs_acpihid[0001:00:14.5]=AMD0020:0
2877
2878	js=		[HW,JOY] Analog joystick
2879			See Documentation/input/joydev/joystick.rst.
2880
2881	kasan_multi_shot
2882			[KNL] Enforce KASAN (Kernel Address Sanitizer) to print
2883			report on every invalid memory access. Without this
2884			parameter KASAN will print report only for the first
2885			invalid access.
2886
2887	keep_bootcon	[KNL,EARLY]
2888			Do not unregister boot console at start. This is only
2889			useful for debugging when something happens in the window
2890			between unregistering the boot console and initializing
2891			the real console.
2892
2893	keepinitrd	[HW,ARM] See retain_initrd.
2894
2895	kernelcore=	[KNL,X86,PPC,EARLY]
2896			Format: nn[KMGTPE] | nn% | "mirror"
2897			This parameter specifies the amount of memory usable by
2898			the kernel for non-movable allocations.  The requested
2899			amount is spread evenly throughout all nodes in the
2900			system as ZONE_NORMAL.  The remaining memory is used for
2901			movable memory in its own zone, ZONE_MOVABLE.  In the
2902			event, a node is too small to have both ZONE_NORMAL and
2903			ZONE_MOVABLE, kernelcore memory will take priority and
2904			other nodes will have a larger ZONE_MOVABLE.
2905
2906			ZONE_MOVABLE is used for the allocation of pages that
2907			may be reclaimed or moved by the page migration
2908			subsystem.  Note that allocations like PTEs-from-HighMem
2909			still use the HighMem zone if it exists, and the Normal
2910			zone if it does not.
2911
2912			It is possible to specify the exact amount of memory in
2913			the form of "nn[KMGTPE]", a percentage of total system
2914			memory in the form of "nn%", or "mirror".  If "mirror"
2915			option is specified, mirrored (reliable) memory is used
2916			for non-movable allocations and remaining memory is used
2917			for Movable pages.  "nn[KMGTPE]", "nn%", and "mirror"
2918			are exclusive, so you cannot specify multiple forms.
2919
2920	kgdbdbgp=	[KGDB,HW,EARLY] kgdb over EHCI usb debug port.
2921			Format: <Controller#>[,poll interval]
2922			The controller # is the number of the ehci usb debug
2923			port as it is probed via PCI.  The poll interval is
2924			optional and is the number seconds in between
2925			each poll cycle to the debug port in case you need
2926			the functionality for interrupting the kernel with
2927			gdb or control-c on the dbgp connection.  When
2928			not using this parameter you use sysrq-g to break into
2929			the kernel debugger.
2930
2931	kgdboc=		[KGDB,HW] kgdb over consoles.
2932			Requires a tty driver that supports console polling,
2933			or a supported polling keyboard driver (non-usb).
2934			 Serial only format: <serial_device>[,baud]
2935			 keyboard only format: kbd
2936			 keyboard and serial format: kbd,<serial_device>[,baud]
2937			Optional Kernel mode setting:
2938			 kms, kbd format: kms,kbd
2939			 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
2940
2941	kgdboc_earlycon=	[KGDB,HW,EARLY]
2942			If the boot console provides the ability to read
2943			characters and can work in polling mode, you can use
2944			this parameter to tell kgdb to use it as a backend
2945			until the normal console is registered. Intended to
2946			be used together with the kgdboc parameter which
2947			specifies the normal console to transition to.
2948
2949			The name of the early console should be specified
2950			as the value of this parameter. Note that the name of
2951			the early console might be different than the tty
2952			name passed to kgdboc. It's OK to leave the value
2953			blank and the first boot console that implements
2954			read() will be picked.
2955
2956	kgdbwait	[KGDB,EARLY] Stop kernel execution and enter the
2957			kernel debugger at the earliest opportunity.
2958
2959	kho=		[KEXEC,EARLY]
2960			Format: { "0" | "1" | "off" | "on" | "y" | "n" }
2961			Enables or disables Kexec HandOver.
2962			"0" | "off" | "n" - kexec handover is disabled
2963			"1" | "on" | "y" - kexec handover is enabled
2964
2965	kho_scratch=	[KEXEC,EARLY]
2966			Format: ll[KMG],mm[KMG],nn[KMG] | nn%
2967			Defines the size of the KHO scratch region. The KHO
2968			scratch regions are physically contiguous memory
2969			ranges that can only be used for non-kernel
2970			allocations. That way, even when memory is heavily
2971			fragmented with handed over memory, the kexeced
2972			kernel will always have enough contiguous ranges to
2973			bootstrap itself.
2974
2975			It is possible to specify the exact amount of
2976			memory in the form of "ll[KMG],mm[KMG],nn[KMG]"
2977			where the first parameter defines the size of a low
2978			memory scratch area, the second parameter defines
2979			the size of a global scratch area and the third
2980			parameter defines the size of additional per-node
2981			scratch areas.  The form "nn%" defines scale factor
2982			(in percents) of memory that was used during boot.
2983
2984	kmac=		[MIPS] Korina ethernet MAC address.
2985			Configure the RouterBoard 532 series on-chip
2986			Ethernet adapter MAC address.
2987
2988	kmemleak=	[KNL,EARLY] Boot-time kmemleak enable/disable
2989			Valid arguments: on, off
2990			Default: on
2991			Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
2992			the default is off.
2993
2994	kprobe_event=[probe-list]
2995			[FTRACE] Add kprobe events and enable at boot time.
2996			The probe-list is a semicolon delimited list of probe
2997			definitions. Each definition is same as kprobe_events
2998			interface, but the parameters are comma delimited.
2999			For example, to add a kprobe event on vfs_read with
3000			arg1 and arg2, add to the command line;
3001
3002			      kprobe_event=p,vfs_read,$arg1,$arg2
3003
3004			See also Documentation/trace/kprobetrace.rst "Kernel
3005			Boot Parameter" section.
3006
3007	kpti=		[ARM64,EARLY] Control page table isolation of
3008			user and kernel address spaces.
3009			Default: enabled on cores which need mitigation.
3010			0: force disabled
3011			1: force enabled
3012
3013	kunit.enable=	[KUNIT] Enable executing KUnit tests. Requires
3014			CONFIG_KUNIT to be set to be fully enabled. The
3015			default value can be overridden via
3016			KUNIT_DEFAULT_ENABLED.
3017			Default is 1 (enabled)
3018
3019	kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
3020			Default is 0 (don't ignore, but inject #GP)
3021
3022	kvm.eager_page_split=
3023			[KVM,X86] Controls whether or not KVM will try to
3024			proactively split all huge pages during dirty logging.
3025			Eager page splitting reduces interruptions to vCPU
3026			execution by eliminating the write-protection faults
3027			and MMU lock contention that would otherwise be
3028			required to split huge pages lazily.
3029
3030			VM workloads that rarely perform writes or that write
3031			only to a small region of VM memory may benefit from
3032			disabling eager page splitting to allow huge pages to
3033			still be used for reads.
3034
3035			The behavior of eager page splitting depends on whether
3036			KVM_DIRTY_LOG_INITIALLY_SET is enabled or disabled. If
3037			disabled, all huge pages in a memslot will be eagerly
3038			split when dirty logging is enabled on that memslot. If
3039			enabled, eager page splitting will be performed during
3040			the KVM_CLEAR_DIRTY ioctl, and only for the pages being
3041			cleared.
3042
3043			Eager page splitting is only supported when kvm.tdp_mmu=Y.
3044
3045			Default is Y (on).
3046
3047	kvm.enable_virt_at_load=[KVM,ARM64,LOONGARCH,MIPS,RISCV,X86]
3048			If enabled, KVM will enable virtualization in hardware
3049			when KVM is loaded, and disable virtualization when KVM
3050			is unloaded (if KVM is built as a module).
3051
3052			If disabled, KVM will dynamically enable and disable
3053			virtualization on-demand when creating and destroying
3054			VMs, i.e. on the 0=>1 and 1=>0 transitions of the
3055			number of VMs.
3056
3057			Enabling virtualization at module load avoids potential
3058			latency for creation of the 0=>1 VM, as KVM serializes
3059			virtualization enabling across all online CPUs.  The
3060			"cost" of enabling virtualization when KVM is loaded,
3061			is that doing so may interfere with using out-of-tree
3062			hypervisors that want to "own" virtualization hardware.
3063
3064	kvm.enable_vmware_backdoor=[KVM] Support VMware backdoor PV interface.
3065				   Default is false (don't support).
3066
3067	kvm.nx_huge_pages=
3068			[KVM] Controls the software workaround for the
3069			X86_BUG_ITLB_MULTIHIT bug.
3070			force	: Always deploy workaround.
3071			off	: Never deploy workaround.
3072			auto    : Deploy workaround based on the presence of
3073				  X86_BUG_ITLB_MULTIHIT.
3074
3075			Default is 'auto'.
3076
3077			If the software workaround is enabled for the host,
3078			guests do need not to enable it for nested guests.
3079
3080	kvm.nx_huge_pages_recovery_ratio=
3081			[KVM] Controls how many 4KiB pages are periodically zapped
3082			back to huge pages.  0 disables the recovery, otherwise if
3083			the value is N KVM will zap 1/Nth of the 4KiB pages every
3084			period (see below).  The default is 60.
3085
3086	kvm.nx_huge_pages_recovery_period_ms=
3087			[KVM] Controls the time period at which KVM zaps 4KiB pages
3088			back to huge pages. If the value is a non-zero N, KVM will
3089			zap a portion (see ratio above) of the pages every N msecs.
3090			If the value is 0 (the default), KVM will pick a period based
3091			on the ratio, such that a page is zapped after 1 hour on average.
3092
3093	kvm-amd.nested=	[KVM,AMD] Control nested virtualization feature in
3094			KVM/SVM. Default is 1 (enabled).
3095
3096	kvm-amd.npt=	[KVM,AMD] Control KVM's use of Nested Page Tables,
3097			a.k.a. Two-Dimensional Page Tables. Default is 1
3098			(enabled). Disable by KVM if hardware lacks support
3099			for NPT.
3100
3101	kvm-amd.ciphertext_hiding_asids=
3102			[KVM,AMD] Ciphertext hiding prevents disallowed accesses
3103			to SNP private memory from reading ciphertext.  Instead,
3104			reads will see constant default values (0xff).
3105
3106			If ciphertext hiding is enabled, the joint SEV-ES and
3107			SEV-SNP ASID space is partitioned into separate SEV-ES
3108			and SEV-SNP ASID ranges, with the SEV-SNP range being
3109			[1..max_snp_asid] and the SEV-ES range being
3110			(max_snp_asid..min_sev_asid), where min_sev_asid is
3111			enumerated by CPUID.0x.8000_001F[EDX].
3112
3113			A non-zero value enables SEV-SNP ciphertext hiding and
3114			adjusts the ASID ranges for SEV-ES and SEV-SNP guests.
3115			KVM caps the number of SEV-SNP ASIDs at the maximum
3116			possible value, e.g. specifying -1u will assign all
3117			joint SEV-ES and SEV-SNP ASIDs to SEV-SNP.  Note,
3118			assigning all joint ASIDs to SEV-SNP, i.e. configuring
3119			max_snp_asid == min_sev_asid-1, will effectively make
3120			SEV-ES unusable.
3121
3122	kvm-arm.mode=
3123			[KVM,ARM,EARLY] Select one of KVM/arm64's modes of
3124			operation.
3125
3126			none: Forcefully disable KVM.
3127
3128			nvhe: Standard nVHE-based mode, without support for
3129			      protected guests.
3130
3131			protected: Mode with support for guests whose state is
3132				   kept private from the host, using VHE or
3133				   nVHE depending on HW support.
3134
3135			nested: VHE-based mode with support for nested
3136				virtualization. Requires at least ARMv8.4
3137				hardware (with FEAT_NV2).
3138
3139			Defaults to VHE/nVHE based on hardware support. Setting
3140			mode to "protected" will disable kexec and hibernation
3141			for the host. To force nVHE on VHE hardware, add
3142			"arm64_sw.hvhe=0 id_aa64mmfr1.vh=0" to the
3143			command-line.
3144			"nested" is experimental and should be used with
3145			extreme caution.
3146
3147	kvm-arm.vgic_v3_group0_trap=
3148			[KVM,ARM,EARLY] Trap guest accesses to GICv3 group-0
3149			system registers
3150
3151	kvm-arm.vgic_v3_group1_trap=
3152			[KVM,ARM,EARLY] Trap guest accesses to GICv3 group-1
3153			system registers
3154
3155	kvm-arm.vgic_v3_common_trap=
3156			[KVM,ARM,EARLY] Trap guest accesses to GICv3 common
3157			system registers
3158
3159	kvm-arm.vgic_v4_enable=
3160			[KVM,ARM,EARLY] Allow use of GICv4 for direct
3161			injection of LPIs.
3162
3163	kvm-arm.wfe_trap_policy=
3164			[KVM,ARM] Control when to set WFE instruction trap for
3165			KVM VMs. Traps are allowed but not guaranteed by the
3166			CPU architecture.
3167
3168			trap: set WFE instruction trap
3169
3170			notrap: clear WFE instruction trap
3171
3172	kvm-arm.wfi_trap_policy=
3173			[KVM,ARM] Control when to set WFI instruction trap for
3174			KVM VMs. Traps are allowed but not guaranteed by the
3175			CPU architecture.
3176
3177			trap: set WFI instruction trap
3178
3179			notrap: clear WFI instruction trap
3180
3181	kvm_cma_resv_ratio=n [PPC,EARLY]
3182			Reserves given percentage from system memory area for
3183			contiguous memory allocation for KVM hash pagetable
3184			allocation.
3185			By default it reserves 5% of total system memory.
3186			Format: <integer>
3187			Default: 5
3188
3189	kvm-intel.ept=	[KVM,Intel] Control KVM's use of Extended Page Tables,
3190			a.k.a. Two-Dimensional Page Tables.  Default is 1
3191			(enabled). Disable by KVM if hardware lacks support
3192			for EPT.
3193
3194	kvm-intel.emulate_invalid_guest_state=
3195			[KVM,Intel] Control whether to emulate invalid guest
3196			state. Ignored if kvm-intel.enable_unrestricted_guest=1,
3197			as guest state is never invalid for unrestricted
3198			guests. This param doesn't apply to nested guests (L2),
3199			as KVM never emulates invalid L2 guest state.
3200			Default is 1 (enabled).
3201
3202	kvm-intel.flexpriority=
3203			[KVM,Intel] Control KVM's use of FlexPriority feature
3204			(TPR shadow). Default is 1 (enabled). Disable by KVM if
3205			hardware lacks support for it.
3206
3207	kvm-intel.nested=
3208			[KVM,Intel] Control nested virtualization feature in
3209			KVM/VMX. Default is 1 (enabled).
3210
3211	kvm-intel.unrestricted_guest=
3212			[KVM,Intel] Control KVM's use of unrestricted guest
3213			feature (virtualized real and unpaged mode). Default
3214			is 1 (enabled). Disable by KVM if EPT is disabled or
3215			hardware lacks support for it.
3216
3217	kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
3218			CVE-2018-3620.
3219
3220			Valid arguments: never, cond, always
3221
3222			always: L1D cache flush on every VMENTER.
3223			cond:	Flush L1D on VMENTER only when the code between
3224				VMEXIT and VMENTER can leak host memory.
3225			never:	Disables the mitigation
3226
3227			Default is cond (do L1 cache flush in specific instances)
3228
3229	kvm-intel.vpid=	[KVM,Intel] Control KVM's use of Virtual Processor
3230			Identification feature (tagged TLBs). Default is 1
3231			(enabled). Disable by KVM if hardware lacks support
3232			for it.
3233
3234	l1d_flush=	[X86,INTEL,EARLY]
3235			Control mitigation for L1D based snooping vulnerability.
3236
3237			Certain CPUs are vulnerable to an exploit against CPU
3238			internal buffers which can forward information to a
3239			disclosure gadget under certain conditions.
3240
3241			In vulnerable processors, the speculatively
3242			forwarded data can be used in a cache side channel
3243			attack, to access data to which the attacker does
3244			not have direct access.
3245
3246			This parameter controls the mitigation. The
3247			options are:
3248
3249			on         - enable the interface for the mitigation
3250
3251	l1tf=           [X86,EARLY] Control mitigation of the L1TF vulnerability on
3252			      affected CPUs
3253
3254			The kernel PTE inversion protection is unconditionally
3255			enabled and cannot be disabled.
3256
3257			full
3258				Provides all available mitigations for the
3259				L1TF vulnerability. Disables SMT and
3260				enables all mitigations in the
3261				hypervisors, i.e. unconditional L1D flush.
3262
3263				SMT control and L1D flush control via the
3264				sysfs interface is still possible after
3265				boot.  Hypervisors will issue a warning
3266				when the first VM is started in a
3267				potentially insecure configuration,
3268				i.e. SMT enabled or L1D flush disabled.
3269
3270			full,force
3271				Same as 'full', but disables SMT and L1D
3272				flush runtime control. Implies the
3273				'nosmt=force' command line option.
3274				(i.e. sysfs control of SMT is disabled.)
3275
3276			flush
3277				Leaves SMT enabled and enables the default
3278				hypervisor mitigation, i.e. conditional
3279				L1D flush.
3280
3281				SMT control and L1D flush control via the
3282				sysfs interface is still possible after
3283				boot.  Hypervisors will issue a warning
3284				when the first VM is started in a
3285				potentially insecure configuration,
3286				i.e. SMT enabled or L1D flush disabled.
3287
3288			flush,nosmt
3289
3290				Disables SMT and enables the default
3291				hypervisor mitigation.
3292
3293				SMT control and L1D flush control via the
3294				sysfs interface is still possible after
3295				boot.  Hypervisors will issue a warning
3296				when the first VM is started in a
3297				potentially insecure configuration,
3298				i.e. SMT enabled or L1D flush disabled.
3299
3300			flush,nowarn
3301				Same as 'flush', but hypervisors will not
3302				warn when a VM is started in a potentially
3303				insecure configuration.
3304
3305			off
3306				Disables hypervisor mitigations and doesn't
3307				emit any warnings.
3308				It also drops the swap size and available
3309				RAM limit restriction on both hypervisor and
3310				bare metal.
3311
3312			Default is 'flush'.
3313
3314			For details see: Documentation/admin-guide/hw-vuln/l1tf.rst
3315
3316	l2cr=		[PPC]
3317
3318	l3cr=		[PPC]
3319
3320	lapic		[X86-32,APIC,EARLY] Enable the local APIC even if BIOS
3321			disabled it.
3322
3323	lapic=		[X86,APIC] Do not use TSC deadline
3324			value for LAPIC timer one-shot implementation. Default
3325			back to the programmable timer unit in the LAPIC.
3326			Format: notscdeadline
3327
3328	lapic_timer_c2_ok	[X86,APIC,EARLY] trust the local apic timer
3329			in C2 power state.
3330
3331	libata.dma=	[LIBATA] DMA control
3332			libata.dma=0	  Disable all PATA and SATA DMA
3333			libata.dma=1	  PATA and SATA Disk DMA only
3334			libata.dma=2	  ATAPI (CDROM) DMA only
3335			libata.dma=4	  Compact Flash DMA only
3336			Combinations also work, so libata.dma=3 enables DMA
3337			for disks and CDROMs, but not CFs.
3338
3339	libata.ignore_hpa=	[LIBATA] Ignore HPA limit
3340			libata.ignore_hpa=0	  keep BIOS limits (default)
3341			libata.ignore_hpa=1	  ignore limits, using full disk
3342
3343	libata.noacpi	[LIBATA] Disables use of ACPI in libata suspend/resume
3344			when set.
3345			Format: <int>
3346
3347	libata.force=	[LIBATA] Force configurations.  The format is a comma-
3348			separated list of "[ID:]VAL" where ID is PORT[.DEVICE].
3349			PORT and DEVICE are decimal numbers matching port, link
3350			or device.  Basically, it matches the ATA ID string
3351			printed on console by libata.  If the whole ID part is
3352			omitted, the last PORT and DEVICE values are used.  If
3353			ID hasn't been specified yet, the configuration applies
3354			to all ports, links and devices.
3355
3356			If only DEVICE is omitted, the parameter applies to
3357			the port and all links and devices behind it.  DEVICE
3358			number of 0 either selects the first device or the
3359			first fan-out link behind PMP device.  It does not
3360			select the host link.  DEVICE number of 15 selects the
3361			host link and device attached to it.
3362
3363			The VAL specifies the configuration to force.  As long
3364			as there is no ambiguity, shortcut notation is allowed.
3365			For example, both 1.5 and 1.5G would work for 1.5Gbps.
3366			The following configurations can be forced.
3367
3368			* Cable type: 40c, 80c, short40c, unk, ign or sata.
3369			  Any ID with matching PORT is used.
3370
3371			* SATA link speed limit: 1.5Gbps or 3.0Gbps.
3372
3373			* Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
3374			  udma[/][16,25,33,44,66,100,133] notation is also
3375			  allowed.
3376
3377			* nohrst, nosrst, norst: suppress hard, soft and both
3378			  resets.
3379
3380			* rstonce: only attempt one reset during hot-unplug
3381			  link recovery.
3382
3383			* [no]dbdelay: Enable or disable the extra 200ms delay
3384			  before debouncing a link PHY and device presence
3385			  detection.
3386
3387			* [no]ncq: Turn on or off NCQ.
3388
3389			* [no]ncqtrim: Enable or disable queued DSM TRIM.
3390
3391			* [no]ncqati: Enable or disable NCQ trim on ATI chipset.
3392
3393			* [no]trim: Enable or disable (unqueued) TRIM.
3394
3395			* trim_zero: Indicate that TRIM command zeroes data.
3396
3397			* max_trim_128m: Set 128M maximum trim size limit.
3398
3399			* [no]dma: Turn on or off DMA transfers.
3400
3401			* atapi_dmadir: Enable ATAPI DMADIR bridge support.
3402
3403			* atapi_mod16_dma: Enable the use of ATAPI DMA for
3404			  commands that are not a multiple of 16 bytes.
3405
3406			* [no]dmalog: Enable or disable the use of the
3407			  READ LOG DMA EXT command to access logs.
3408
3409			* [no]iddevlog: Enable or disable access to the
3410			  identify device data log.
3411
3412			* [no]logdir: Enable or disable access to the general
3413			  purpose log directory.
3414
3415			* max_sec_128: Set transfer size limit to 128 sectors.
3416
3417			* max_sec_1024: Set or clear transfer size limit to
3418			  1024 sectors.
3419
3420			* max_sec_lba48: Set or clear transfer size limit to
3421			  65535 sectors.
3422
3423			* external: Mark port as external (hotplug-capable).
3424
3425			* [no]lpm: Enable or disable link power management.
3426
3427			* [no]setxfer: Indicate if transfer speed mode setting
3428			  should be skipped.
3429
3430			* [no]fua: Disable or enable FUA (Force Unit Access)
3431			  support for devices supporting this feature.
3432
3433			* dump_id: Dump IDENTIFY data.
3434
3435			* disable: Disable this device.
3436
3437			If there are multiple matching configurations changing
3438			the same attribute, the last one is used.
3439
3440	load_ramdisk=	[RAM] [Deprecated]
3441
3442	lockd.nlm_grace_period=P  [NFS] Assign grace period.
3443			Format: <integer>
3444
3445	lockd.nlm_tcpport=N	[NFS] Assign TCP port.
3446			Format: <integer>
3447
3448	lockd.nlm_timeout=T	[NFS] Assign timeout value.
3449			Format: <integer>
3450
3451	lockd.nlm_udpport=M	[NFS] Assign UDP port.
3452			Format: <integer>
3453
3454	lockdown=	[SECURITY,EARLY]
3455			{ integrity | confidentiality }
3456			Enable the kernel lockdown feature. If set to
3457			integrity, kernel features that allow userland to
3458			modify the running kernel are disabled. If set to
3459			confidentiality, kernel features that allow userland
3460			to extract confidential information from the kernel
3461			are also disabled.
3462
3463	locktorture.acq_writer_lim= [KNL]
3464			Set the time limit in jiffies for a lock
3465			acquisition.  Acquisitions exceeding this limit
3466			will result in a splat once they do complete.
3467
3468	locktorture.bind_readers= [KNL]
3469			Specify the list of CPUs to which the readers are
3470			to be bound.
3471
3472	locktorture.bind_writers= [KNL]
3473			Specify the list of CPUs to which the writers are
3474			to be bound.
3475
3476	locktorture.call_rcu_chains= [KNL]
3477			Specify the number of self-propagating call_rcu()
3478			chains to set up.  These are used to ensure that
3479			there is a high probability of an RCU grace period
3480			in progress at any given time.	Defaults to 0,
3481			which disables these call_rcu() chains.
3482
3483	locktorture.long_hold= [KNL]
3484			Specify the duration in milliseconds for the
3485			occasional long-duration lock hold time.  Defaults
3486			to 100 milliseconds.  Select 0 to disable.
3487
3488	locktorture.nested_locks= [KNL]
3489			Specify the maximum lock nesting depth that
3490			locktorture is to exercise, up to a limit of 8
3491			(MAX_NESTED_LOCKS).  Specify zero to disable.
3492			Note that this parameter is ineffective on types
3493			of locks that do not support nested acquisition.
3494
3495	locktorture.nreaders_stress= [KNL]
3496			Set the number of locking read-acquisition kthreads.
3497			Defaults to being automatically set based on the
3498			number of online CPUs.
3499
3500	locktorture.nwriters_stress= [KNL]
3501			Set the number of locking write-acquisition kthreads.
3502
3503	locktorture.onoff_holdoff= [KNL]
3504			Set time (s) after boot for CPU-hotplug testing.
3505
3506	locktorture.onoff_interval= [KNL]
3507			Set time (s) between CPU-hotplug operations, or
3508			zero to disable CPU-hotplug testing.
3509
3510	locktorture.rt_boost= [KNL]
3511			Do periodic testing of real-time lock priority
3512			boosting.  Select 0 to disable, 1 to boost
3513			only rt_mutex, and 2 to boost unconditionally.
3514			Defaults to 2, which might seem to be an
3515			odd choice, but which should be harmless for
3516			non-real-time spinlocks, due to their disabling
3517			of preemption.	Note that non-realtime mutexes
3518			disable boosting.
3519
3520	locktorture.rt_boost_factor= [KNL]
3521			Number that determines how often and for how
3522			long priority boosting is exercised.  This is
3523			scaled down by the number of writers, so that the
3524			number of boosts per unit time remains roughly
3525			constant as the number of writers increases.
3526			On the other hand, the duration of each boost
3527			increases with the number of writers.
3528
3529	locktorture.shuffle_interval= [KNL]
3530			Set task-shuffle interval (jiffies).  Shuffling
3531			tasks allows some CPUs to go into dyntick-idle
3532			mode during the locktorture test.
3533
3534	locktorture.shutdown_secs= [KNL]
3535			Set time (s) after boot system shutdown.  This
3536			is useful for hands-off automated testing.
3537
3538	locktorture.stat_interval= [KNL]
3539			Time (s) between statistics printk()s.
3540
3541	locktorture.stutter= [KNL]
3542			Time (s) to stutter testing, for example,
3543			specifying five seconds causes the test to run for
3544			five seconds, wait for five seconds, and so on.
3545			This tests the locking primitive's ability to
3546			transition abruptly to and from idle.
3547
3548	locktorture.torture_type= [KNL]
3549			Specify the locking implementation to test.
3550
3551	locktorture.verbose= [KNL]
3552			Enable additional printk() statements.
3553
3554	locktorture.writer_fifo= [KNL]
3555			Run the write-side locktorture kthreads at
3556			sched_set_fifo() real-time priority.
3557
3558	logibm.irq=	[HW,MOUSE] Logitech Bus Mouse Driver
3559			Format: <irq>
3560
3561	loglevel=	[KNL,EARLY]
3562			All Kernel Messages with a loglevel smaller than the
3563			console loglevel will be printed to the console. It can
3564			also be changed with klogd or other programs. The
3565			loglevels are defined as follows:
3566
3567			0 (KERN_EMERG)		system is unusable
3568			1 (KERN_ALERT)		action must be taken immediately
3569			2 (KERN_CRIT)		critical conditions
3570			3 (KERN_ERR)		error conditions
3571			4 (KERN_WARNING)	warning conditions
3572			5 (KERN_NOTICE)		normal but significant condition
3573			6 (KERN_INFO)		informational
3574			7 (KERN_DEBUG)		debug-level messages
3575
3576	log_buf_len=n[KMG] [KNL,EARLY]
3577			Sets the size of the printk ring buffer, in bytes.
3578			n must be a power of two and greater than the
3579			minimal size. The minimal size is defined by
3580			LOG_BUF_SHIFT kernel config parameter. There
3581			is also CONFIG_LOG_CPU_MAX_BUF_SHIFT config
3582			parameter that allows to increase the default size
3583			depending on the number of CPUs. See init/Kconfig
3584			for more details.
3585
3586	logo.nologo	[FB] Disables display of the built-in Linux logo.
3587			This may be used to provide more screen space for
3588			kernel log messages and is useful when debugging
3589			kernel boot problems.
3590
3591	lp=0		[LP]	Specify parallel ports to use, e.g,
3592	lp=port[,port...]	lp=none,parport0 (lp0 not configured, lp1 uses
3593	lp=reset		first parallel port). 'lp=0' disables the
3594	lp=auto			printer driver. 'lp=reset' (which can be
3595				specified in addition to the ports) causes
3596				attached printers to be reset. Using
3597				lp=port1,port2,... specifies the parallel ports
3598				to associate lp devices with, starting with
3599				lp0. A port specification may be 'none' to skip
3600				that lp device, or a parport name such as
3601				'parport0'. Specifying 'lp=auto' instead of a
3602				port specification list means that device IDs
3603				from each port should be examined, to see if
3604				an IEEE 1284-compliant printer is attached; if
3605				so, the driver will manage that printer.
3606				See also header of drivers/char/lp.c.
3607
3608	lpj=n		[KNL]
3609			Sets loops_per_jiffy to given constant, thus avoiding
3610			time-consuming boot-time autodetection (up to 250 ms per
3611			CPU). 0 enables autodetection (default). To determine
3612			the correct value for your kernel, boot with normal
3613			autodetection and see what value is printed. Note that
3614			on SMP systems the preset will be applied to all CPUs,
3615			which is likely to cause problems if your CPUs need
3616			significantly divergent settings. An incorrect value
3617			will cause delays in the kernel to be wrong, leading to
3618			unpredictable I/O errors and other breakage. Although
3619			unlikely, in the extreme case this might damage your
3620			hardware.
3621
3622	lsm.debug	[SECURITY] Enable LSM initialization debugging output.
3623
3624	lsm=lsm1,...,lsmN
3625			[SECURITY] Choose order of LSM initialization. This
3626			overrides CONFIG_LSM, and the "security=" parameter.
3627
3628	machtype=	[Loongson] Share the same kernel image file between
3629			different yeeloong laptops.
3630			Example: machtype=lemote-yeeloong-2f-7inch
3631
3632	maxcpus=	[SMP,EARLY] Maximum number of processors that an SMP kernel
3633			will bring up during bootup.  maxcpus=n : n >= 0 limits
3634			the kernel to bring up 'n' processors. Surely after
3635			bootup you can bring up the other plugged cpu by executing
3636			"echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
3637			only takes effect during system bootup.
3638			While n=0 is a special case, it is equivalent to "nosmp",
3639			which also disables the IO APIC.
3640
3641	max_loop=	[LOOP] The number of loop block devices that get
3642	(loop.max_loop)	unconditionally pre-created at init time. The default
3643			number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
3644			of statically allocating a predefined number, loop
3645			devices can be requested on-demand with the
3646			/dev/loop-control interface.
3647
3648	mce=		[X86-{32,64}]
3649
3650			Please see Documentation/arch/x86/x86_64/machinecheck.rst for sysfs runtime tunables.
3651
3652		off
3653			disable machine check
3654
3655		no_cmci
3656			disable CMCI(Corrected Machine Check Interrupt) that
3657			Intel processor supports.  Usually this disablement is
3658			not recommended, but it might be handy if your
3659			hardware is misbehaving.
3660
3661			Note that you'll get more problems without CMCI than
3662			with due to the shared banks, i.e. you might get
3663			duplicated error logs.
3664
3665		dont_log_ce
3666			don't make logs for corrected errors.  All events
3667			reported as corrected are silently cleared by OS. This
3668			option will be useful if you have no interest in any
3669			of corrected errors.
3670
3671		ignore_ce
3672			disable features for corrected errors, e.g.
3673			polling timer and CMCI.  All events reported as
3674			corrected are not cleared by OS and remained in its
3675			error banks.
3676
3677			Usually this disablement is not recommended, however
3678			if there is an agent checking/clearing corrected
3679			errors (e.g. BIOS or hardware monitoring
3680			applications), conflicting with OS's error handling,
3681			and you cannot deactivate the agent, then this option
3682			will be a help.
3683
3684		no_lmce
3685			do not opt-in to Local MCE delivery. Use legacy method
3686			to broadcast MCEs.
3687
3688		bootlog
3689			enable logging of machine checks left over from
3690			booting. Disabled by default on AMD Fam10h and older
3691			because some BIOS leave bogus ones.
3692
3693			If your BIOS doesn't do that it's a good idea to
3694			enable though to make sure you log even machine check
3695			events that result in a reboot. On Intel systems it is
3696			enabled by default.
3697
3698		nobootlog
3699			disable boot machine check logging.
3700
3701		monarchtimeout (number)
3702			sets the time in us to wait for other CPUs on machine
3703			checks. 0 to disable.
3704
3705		bios_cmci_threshold
3706			don't overwrite the bios-set CMCI threshold. This boot
3707			option prevents Linux from overwriting the CMCI
3708			threshold set by the bios.  Without this option, Linux
3709			always sets the CMCI threshold to 1. Enabling this may
3710			make memory predictive failure analysis less effective
3711			if the bios sets thresholds for memory errors since we
3712			will not see details for all errors.
3713
3714		recovery
3715			force-enable recoverable machine check code paths
3716
3717			Everything else is in sysfs now.
3718
3719
3720	md=		[HW] RAID subsystems devices and level
3721			See Documentation/admin-guide/md.rst.
3722
3723	mdacon=		[MDA]
3724			Format: <first>,<last>
3725			Specifies range of consoles to be captured by the MDA.
3726
3727	mds=		[X86,INTEL,EARLY]
3728			Control mitigation for the Micro-architectural Data
3729			Sampling (MDS) vulnerability.
3730
3731			Certain CPUs are vulnerable to an exploit against CPU
3732			internal buffers which can forward information to a
3733			disclosure gadget under certain conditions.
3734
3735			In vulnerable processors, the speculatively
3736			forwarded data can be used in a cache side channel
3737			attack, to access data to which the attacker does
3738			not have direct access.
3739
3740			This parameter controls the MDS mitigation. The
3741			options are:
3742
3743			full       - Enable MDS mitigation on vulnerable CPUs
3744			full,nosmt - Enable MDS mitigation and disable
3745				     SMT on vulnerable CPUs
3746			off        - Unconditionally disable MDS mitigation
3747
3748			On TAA-affected machines, mds=off can be prevented by
3749			an active TAA mitigation as both vulnerabilities are
3750			mitigated with the same mechanism so in order to disable
3751			this mitigation, you need to specify tsx_async_abort=off
3752			too.
3753
3754			Not specifying this option is equivalent to
3755			mds=full.
3756
3757			For details see: Documentation/admin-guide/hw-vuln/mds.rst
3758
3759	mem=nn[KMG]	[HEXAGON,EARLY] Set the memory size.
3760			Must be specified, otherwise memory size will be 0.
3761
3762	mem=nn[KMG]	[KNL,BOOT,EARLY] Force usage of a specific amount
3763			of memory Amount of memory to be used in cases
3764			as follows:
3765
3766			1 for test;
3767			2 when the kernel is not able to see the whole system memory;
3768			3 memory that lies after 'mem=' boundary is excluded from
3769			 the hypervisor, then assigned to KVM guests.
3770			4 to limit the memory available for kdump kernel.
3771
3772			[ARC,MICROBLAZE] - the limit applies only to low memory,
3773			high memory is not affected.
3774
3775			[ARM64] - only limits memory covered by the linear
3776			mapping. The NOMAP regions are not affected.
3777
3778			[X86] Work as limiting max address. Use together
3779			with memmap= to avoid physical address space collisions.
3780			Without memmap= PCI devices could be placed at addresses
3781			belonging to unused RAM.
3782
3783			Note that this only takes effects during boot time since
3784			in above case 3, memory may need be hot added after boot
3785			if system memory of hypervisor is not sufficient.
3786
3787	mem=nn[KMG]@ss[KMG]
3788			[ARM,MIPS,EARLY] - override the memory layout
3789			reported by firmware.
3790			Define a memory region of size nn[KMG] starting at
3791			ss[KMG].
3792			Multiple different regions can be specified with
3793			multiple mem= parameters on the command line.
3794
3795	mem=nopentium	[BUGS=X86-32] Disable usage of 4MB pages for kernel
3796			memory.
3797
3798	memblock=debug	[KNL,EARLY] Enable memblock debug messages.
3799
3800	memchunk=nn[KMG]
3801			[KNL,SH] Allow user to override the default size for
3802			per-device physically contiguous DMA buffers.
3803
3804	memhp_default_state=online/offline/online_kernel/online_movable
3805			[KNL] Set the initial state for the memory hotplug
3806			onlining policy. If not specified, the default value is
3807			set according to the
3808			CONFIG_MHP_DEFAULT_ONLINE_TYPE kernel config
3809			options.
3810			See Documentation/admin-guide/mm/memory-hotplug.rst.
3811
3812	memmap=exactmap	[KNL,X86,EARLY] Enable setting of an exact
3813			E820 memory map, as specified by the user.
3814			Such memmap=exactmap lines can be constructed based on
3815			BIOS output or other requirements. See the memmap=nn@ss
3816			option description.
3817
3818	memmap=nn[KMG]@ss[KMG]
3819			[KNL, X86,MIPS,XTENSA,EARLY] Force usage of a specific region of memory.
3820			Region of memory to be used is from ss to ss+nn.
3821			If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
3822			which limits max address to nn[KMG].
3823			Multiple different regions can be specified,
3824			comma delimited.
3825			Example:
3826				memmap=100M@2G,100M#3G,1G!1024G
3827
3828	memmap=nn[KMG]#ss[KMG]
3829			[KNL,ACPI,EARLY] Mark specific memory as ACPI data.
3830			Region of memory to be marked is from ss to ss+nn.
3831
3832	memmap=nn[KMG]$ss[KMG]
3833			[KNL,ACPI,EARLY] Mark specific memory as reserved.
3834			Region of memory to be reserved is from ss to ss+nn.
3835			Example: Exclude memory from 0x18690000-0x1869ffff
3836			         memmap=64K$0x18690000
3837			         or
3838			         memmap=0x10000$0x18690000
3839			Some bootloaders may need an escape character before '$',
3840			like Grub2, otherwise '$' and the following number
3841			will be eaten.
3842
3843	memmap=nn[KMG]!ss[KMG,EARLY]
3844			[KNL,X86] Mark specific memory as protected.
3845			Region of memory to be used, from ss to ss+nn.
3846			The memory region may be marked as e820 type 12 (0xc)
3847			and is NVDIMM or ADR memory.
3848
3849	memmap=<size>%<offset>-<oldtype>+<newtype>
3850			[KNL,ACPI,EARLY] Convert memory within the specified region
3851			from <oldtype> to <newtype>. If "-<oldtype>" is left
3852			out, the whole region will be marked as <newtype>,
3853			even if previously unavailable. If "+<newtype>" is left
3854			out, matching memory will be removed. Types are
3855			specified as e820 types, e.g., 1 = RAM, 2 = reserved,
3856			3 = ACPI, 12 = PRAM.
3857
3858	memory_corruption_check=0/1 [X86,EARLY]
3859			Some BIOSes seem to corrupt the first 64k of
3860			memory when doing things like suspend/resume.
3861			Setting this option will scan the memory
3862			looking for corruption.  Enabling this will
3863			both detect corruption and prevent the kernel
3864			from using the memory being corrupted.
3865			However, it's intended as a diagnostic tool; if
3866			repeatable BIOS-originated corruption always
3867			affects the same memory, you can use memmap=
3868			to prevent the kernel from using that memory.
3869
3870	memory_corruption_check_size=size [X86,EARLY]
3871			By default it checks for corruption in the low
3872			64k, making this memory unavailable for normal
3873			use.  Use this parameter to scan for
3874			corruption in more or less memory.
3875
3876	memory_corruption_check_period=seconds [X86,EARLY]
3877			By default it checks for corruption every 60
3878			seconds.  Use this parameter to check at some
3879			other rate.  0 disables periodic checking.
3880
3881	memory_hotplug.memmap_on_memory
3882			[KNL,X86,ARM] Boolean flag to enable this feature.
3883			Format: {on | off (default)}
3884			When enabled, runtime hotplugged memory will
3885			allocate its internal metadata (struct pages,
3886			those vmemmap pages cannot be optimized even
3887			if hugetlb_free_vmemmap is enabled) from the
3888			hotadded memory which will allow to hotadd a
3889			lot of memory without requiring additional
3890			memory to do so.
3891			This feature is disabled by default because it
3892			has some implication on large (e.g. GB)
3893			allocations in some configurations (e.g. small
3894			memory blocks).
3895			The state of the flag can be read in
3896			/sys/module/memory_hotplug/parameters/memmap_on_memory.
3897			Note that even when enabled, there are a few cases where
3898			the feature is not effective.
3899
3900	memtest=	[KNL,X86,ARM,M68K,PPC,RISCV,EARLY] Enable memtest
3901			Format: <integer>
3902			default : 0 <disable>
3903			Specifies the number of memtest passes to be
3904			performed. Each pass selects another test
3905			pattern from a given set of patterns. Memtest
3906			fills the memory with this pattern, validates
3907			memory contents and reserves bad memory
3908			regions that are detected.
3909
3910	mem_encrypt=	[X86-64] AMD Secure Memory Encryption (SME) control
3911			Valid arguments: on, off
3912			Default: off
3913			mem_encrypt=on:		Activate SME
3914			mem_encrypt=off:	Do not activate SME
3915
3916			Refer to Documentation/virt/kvm/x86/amd-memory-encryption.rst
3917			for details on when memory encryption can be activated.
3918
3919	mem_sleep_default=	[SUSPEND] Default system suspend mode:
3920			s2idle  - Suspend-To-Idle
3921			shallow - Power-On Suspend or equivalent (if supported)
3922			deep    - Suspend-To-RAM or equivalent (if supported)
3923			See Documentation/admin-guide/pm/sleep-states.rst.
3924
3925	mfgptfix	[X86-32] Fix MFGPT timers on AMD Geode platforms when
3926			the BIOS has incorrectly applied a workaround. TinyBIOS
3927			version 0.98 is known to be affected, 0.99 fixes the
3928			problem by letting the user disable the workaround.
3929
3930	mga=		[HW,DRM]
3931
3932	microcode=      [X86] Control the behavior of the microcode loader.
3933	                Available options, comma separated:
3934
3935			base_rev=X - with <X> with format: <u32>
3936			Set the base microcode revision of each thread when in
3937			debug mode.
3938
3939			dis_ucode_ldr: disable the microcode loader
3940
3941			force_minrev:
3942			Enable or disable the microcode minimal revision
3943			enforcement for the runtime microcode loader.
3944
3945	mini2440=	[ARM,HW,KNL]
3946			Format:[0..2][b][c][t]
3947			Default: "0tb"
3948			MINI2440 configuration specification:
3949			0 - The attached screen is the 3.5" TFT
3950			1 - The attached screen is the 7" TFT
3951			2 - The VGA Shield is attached (1024x768)
3952			Leaving out the screen size parameter will not load
3953			the TFT driver, and the framebuffer will be left
3954			unconfigured.
3955			b - Enable backlight. The TFT backlight pin will be
3956			linked to the kernel VESA blanking code and a GPIO
3957			LED. This parameter is not necessary when using the
3958			VGA shield.
3959			c - Enable the s3c camera interface.
3960			t - Reserved for enabling touchscreen support. The
3961			touchscreen support is not enabled in the mainstream
3962			kernel as of 2.6.30, a preliminary port can be found
3963			in the "bleeding edge" mini2440 support kernel at
3964			https://repo.or.cz/w/linux-2.6/mini2440.git
3965
3966	mitigations=
3967			[X86,PPC,S390,ARM64,EARLY] Control optional mitigations for
3968			CPU vulnerabilities.  This is a set of curated,
3969			arch-independent options, each of which is an
3970			aggregation of existing arch-specific options.
3971
3972			Note, "mitigations" is supported if and only if the
3973			kernel was built with CPU_MITIGATIONS=y.
3974
3975			off
3976				Disable all optional CPU mitigations.  This
3977				improves system performance, but it may also
3978				expose users to several CPU vulnerabilities.
3979				Equivalent to: if nokaslr then kpti=0 [ARM64]
3980					       gather_data_sampling=off [X86]
3981					       indirect_target_selection=off [X86]
3982					       kvm.nx_huge_pages=off [X86]
3983					       l1tf=off [X86]
3984					       mds=off [X86]
3985					       mmio_stale_data=off [X86]
3986					       no_entry_flush [PPC]
3987					       no_uaccess_flush [PPC]
3988					       nobp=0 [S390]
3989					       nopti [X86,PPC]
3990					       nospectre_bhb [ARM64]
3991					       nospectre_v1 [X86,PPC]
3992					       nospectre_v2 [X86,PPC,S390,ARM64]
3993					       reg_file_data_sampling=off [X86]
3994					       retbleed=off [X86]
3995					       spec_rstack_overflow=off [X86]
3996					       spec_store_bypass_disable=off [X86,PPC]
3997					       spectre_bhi=off [X86]
3998					       spectre_v2_user=off [X86]
3999					       srbds=off [X86,INTEL]
4000					       ssbd=force-off [ARM64]
4001					       tsx_async_abort=off [X86]
4002					       vmscape=off [X86]
4003
4004				Exceptions:
4005					       This does not have any effect on
4006					       kvm.nx_huge_pages when
4007					       kvm.nx_huge_pages=force.
4008
4009			auto (default)
4010				Mitigate all CPU vulnerabilities, but leave SMT
4011				enabled, even if it's vulnerable.  This is for
4012				users who don't want to be surprised by SMT
4013				getting disabled across kernel upgrades, or who
4014				have other ways of avoiding SMT-based attacks.
4015				Equivalent to: (default behavior)
4016
4017			auto,nosmt
4018				Mitigate all CPU vulnerabilities, disabling SMT
4019				if needed.  This is for users who always want to
4020				be fully mitigated, even if it means losing SMT.
4021				Equivalent to: l1tf=flush,nosmt [X86]
4022					       mds=full,nosmt [X86]
4023					       tsx_async_abort=full,nosmt [X86]
4024					       mmio_stale_data=full,nosmt [X86]
4025					       retbleed=auto,nosmt [X86]
4026
4027			[X86] After one of the above options, additionally
4028			supports attack-vector based controls as documented in
4029			Documentation/admin-guide/hw-vuln/attack_vector_controls.rst
4030
4031	mminit_loglevel=
4032			[KNL,EARLY] When CONFIG_DEBUG_MEMORY_INIT is set, this
4033			parameter allows control of the logging verbosity for
4034			the additional memory initialisation checks. A value
4035			of 0 disables mminit logging and a level of 4 will
4036			log everything. Information is printed at KERN_DEBUG
4037			so loglevel=8 may also need to be specified.
4038
4039	mmio_stale_data=
4040			[X86,INTEL,EARLY] Control mitigation for the Processor
4041			MMIO Stale Data vulnerabilities.
4042
4043			Processor MMIO Stale Data is a class of
4044			vulnerabilities that may expose data after an MMIO
4045			operation. Exposed data could originate or end in
4046			the same CPU buffers as affected by MDS and TAA.
4047			Therefore, similar to MDS and TAA, the mitigation
4048			is to clear the affected CPU buffers.
4049
4050			This parameter controls the mitigation. The
4051			options are:
4052
4053			full       - Enable mitigation on vulnerable CPUs
4054
4055			full,nosmt - Enable mitigation and disable SMT on
4056				     vulnerable CPUs.
4057
4058			off        - Unconditionally disable mitigation
4059
4060			On MDS or TAA affected machines,
4061			mmio_stale_data=off can be prevented by an active
4062			MDS or TAA mitigation as these vulnerabilities are
4063			mitigated with the same mechanism so in order to
4064			disable this mitigation, you need to specify
4065			mds=off and tsx_async_abort=off too.
4066
4067			Not specifying this option is equivalent to
4068			mmio_stale_data=full.
4069
4070			For details see:
4071			Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
4072
4073	<module>.async_probe[=<bool>] [KNL]
4074			If no <bool> value is specified or if the value
4075			specified is not a valid <bool>, enable asynchronous
4076			probe on this module.  Otherwise, enable/disable
4077			asynchronous probe on this module as indicated by the
4078			<bool> value. See also: module.async_probe
4079
4080	module.async_probe=<bool>
4081			[KNL] When set to true, modules will use async probing
4082			by default. To enable/disable async probing for a
4083			specific module, use the module specific control that
4084			is documented under <module>.async_probe. When both
4085			module.async_probe and <module>.async_probe are
4086			specified, <module>.async_probe takes precedence for
4087			the specific module.
4088
4089	module.enable_dups_trace
4090			[KNL] When CONFIG_MODULE_DEBUG_AUTOLOAD_DUPS is set,
4091			this means that duplicate request_module() calls will
4092			trigger a WARN_ON() instead of a pr_warn(). Note that
4093			if MODULE_DEBUG_AUTOLOAD_DUPS_TRACE is set, WARN_ON()s
4094			will always be issued and this option does nothing.
4095	module.sig_enforce
4096			[KNL] When CONFIG_MODULE_SIG is set, this means that
4097			modules without (valid) signatures will fail to load.
4098			Note that if CONFIG_MODULE_SIG_FORCE is set, that
4099			is always true, so this option does nothing.
4100
4101	module_blacklist=  [KNL] Do not load a comma-separated list of
4102			modules.  Useful for debugging problem modules.
4103
4104	mousedev.tap_time=
4105			[MOUSE] Maximum time between finger touching and
4106			leaving touchpad surface for touch to be considered
4107			a tap and be reported as a left button click (for
4108			touchpads working in absolute mode only).
4109			Format: <msecs>
4110	mousedev.xres=	[MOUSE] Horizontal screen resolution, used for devices
4111			reporting absolute coordinates, such as tablets
4112	mousedev.yres=	[MOUSE] Vertical screen resolution, used for devices
4113			reporting absolute coordinates, such as tablets
4114
4115	movablecore=	[KNL,X86,PPC,EARLY]
4116			Format: nn[KMGTPE] | nn%
4117			This parameter is the complement to kernelcore=, it
4118			specifies the amount of memory used for migratable
4119			allocations.  If both kernelcore and movablecore is
4120			specified, then kernelcore will be at *least* the
4121			specified value but may be more.  If movablecore on its
4122			own is specified, the administrator must be careful
4123			that the amount of memory usable for all allocations
4124			is not too small.
4125
4126	movable_node	[KNL,EARLY] Boot-time switch to make hotplugable memory
4127			NUMA nodes to be movable. This means that the memory
4128			of such nodes will be usable only for movable
4129			allocations which rules out almost all kernel
4130			allocations. Use with caution!
4131
4132	MTD_Partition=	[MTD]
4133			Format: <name>,<region-number>,<size>,<offset>
4134
4135	MTD_Region=	[MTD] Format:
4136			<name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
4137
4138	mtdparts=	[MTD]
4139			See drivers/mtd/parsers/cmdlinepart.c
4140
4141	mtouchusb.raw_coordinates=
4142			[HW] Make the MicroTouch USB driver use raw coordinates
4143			('y', default) or cooked coordinates ('n')
4144
4145	mtrr=debug	[X86,EARLY]
4146			Enable printing debug information related to MTRR
4147			registers at boot time.
4148
4149	mtrr_chunk_size=nn[KMG,X86,EARLY]
4150			used for mtrr cleanup. It is largest continuous chunk
4151			that could hold holes aka. UC entries.
4152
4153	mtrr_gran_size=nn[KMG,X86,EARLY]
4154			Used for mtrr cleanup. It is granularity of mtrr block.
4155			Default is 1.
4156			Large value could prevent small alignment from
4157			using up MTRRs.
4158
4159	mtrr_spare_reg_nr=n [X86,EARLY]
4160			Format: <integer>
4161			Range: 0,7 : spare reg number
4162			Default : 1
4163			Used for mtrr cleanup. It is spare mtrr entries number.
4164			Set to 2 or more if your graphical card needs more.
4165
4166	multitce=off	[PPC]  This parameter disables the use of the pSeries
4167			firmware feature for updating multiple TCE entries
4168			at a time.
4169
4170	n2=		[NET] SDL Inc. RISCom/N2 synchronous serial card
4171
4172	netdev=		[NET] Network devices parameters
4173			Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
4174			Note that mem_start is often overloaded to mean
4175			something different and driver-specific.
4176			This usage is only documented in each driver source
4177			file if at all.
4178
4179	netpoll.carrier_timeout=
4180			[NET] Specifies amount of time (in seconds) that
4181			netpoll should wait for a carrier. By default netpoll
4182			waits 4 seconds.
4183
4184	nf_conntrack.acct=
4185			[NETFILTER] Enable connection tracking flow accounting
4186			0 to disable accounting
4187			1 to enable accounting
4188			Default value is 0.
4189
4190	nfs.cache_getent=
4191			[NFS] sets the pathname to the program which is used
4192			to update the NFS client cache entries.
4193
4194	nfs.cache_getent_timeout=
4195			[NFS] sets the timeout after which an attempt to
4196			update a cache entry is deemed to have failed.
4197
4198	nfs.callback_nr_threads=
4199			[NFSv4] set the total number of threads that the
4200			NFS client will assign to service NFSv4 callback
4201			requests.
4202
4203	nfs.callback_tcpport=
4204			[NFS] set the TCP port on which the NFSv4 callback
4205			channel should listen.
4206
4207	nfs.delay_retrans=
4208			[NFS] specifies the number of times the NFSv4 client
4209			retries the request before returning an EAGAIN error,
4210			after a reply of NFS4ERR_DELAY from the server.
4211			Only applies if the softerr mount option is enabled,
4212			and the specified value is >= 0.
4213
4214	nfs.enable_ino64=
4215			[NFS] enable 64-bit inode numbers.
4216			If zero, the NFS client will fake up a 32-bit inode
4217			number for the readdir() and stat() syscalls instead
4218			of returning the full 64-bit number.
4219			The default is to return 64-bit inode numbers.
4220
4221	nfs.idmap_cache_timeout=
4222			[NFS] set the maximum lifetime for idmapper cache
4223			entries.
4224
4225	nfs.max_session_cb_slots=
4226			[NFSv4.1] Sets the maximum number of session
4227			slots the client will assign to the callback
4228			channel. This determines the maximum number of
4229			callbacks the client will process in parallel for
4230			a particular server.
4231
4232	nfs.max_session_slots=
4233			[NFSv4.1] Sets the maximum number of session slots
4234			the client will attempt to negotiate with the server.
4235			This limits the number of simultaneous RPC requests
4236			that the client can send to the NFSv4.1 server.
4237			Note that there is little point in setting this
4238			value higher than the max_tcp_slot_table_limit.
4239
4240	nfs.nfs4_disable_idmapping=
4241			[NFSv4] When set to the default of '1', this option
4242			ensures that both the RPC level authentication
4243			scheme and the NFS level operations agree to use
4244			numeric uids/gids if the mount is using the
4245			'sec=sys' security flavour. In effect it is
4246			disabling idmapping, which can make migration from
4247			legacy NFSv2/v3 systems to NFSv4 easier.
4248			Servers that do not support this mode of operation
4249			will be autodetected by the client, and it will fall
4250			back to using the idmapper.
4251			To turn off this behaviour, set the value to '0'.
4252
4253	nfs.nfs4_unique_id=
4254			[NFS4] Specify an additional fixed unique ident-
4255			ification string that NFSv4 clients can insert into
4256			their nfs_client_id4 string.  This is typically a
4257			UUID that is generated at system install time.
4258
4259	nfs.recover_lost_locks=
4260			[NFSv4] Attempt to recover locks that were lost due
4261			to a lease timeout on the server. Please note that
4262			doing this risks data corruption, since there are
4263			no guarantees that the file will remain unchanged
4264			after the locks are lost.
4265			If you want to enable the kernel legacy behaviour of
4266			attempting to recover these locks, then set this
4267			parameter to '1'.
4268			The default parameter value of '0' causes the kernel
4269			not to attempt recovery of lost locks.
4270
4271	nfs.send_implementation_id=
4272			[NFSv4.1] Send client implementation identification
4273			information in exchange_id requests.
4274			If zero, no implementation identification information
4275			will be sent.
4276			The default is to send the implementation identification
4277			information.
4278
4279	nfs4.layoutstats_timer=
4280			[NFSv4.2] Change the rate at which the kernel sends
4281			layoutstats to the pNFS metadata server.
4282
4283			Setting this to value to 0 causes the kernel to use
4284			whatever value is the default set by the layout
4285			driver. A non-zero value sets the minimum interval
4286			in seconds between layoutstats transmissions.
4287
4288	nfsd.inter_copy_offload_enable=
4289			[NFSv4.2] When set to 1, the server will support
4290			server-to-server copies for which this server is
4291			the destination of the copy.
4292
4293	nfsd.nfs4_disable_idmapping=
4294			[NFSv4] When set to the default of '1', the NFSv4
4295			server will return only numeric uids and gids to
4296			clients using auth_sys, and will accept numeric uids
4297			and gids from such clients.  This is intended to ease
4298			migration from NFSv2/v3.
4299
4300	nfsd.nfsd4_ssc_umount_timeout=
4301			[NFSv4.2] When used as the destination of a
4302			server-to-server copy, knfsd temporarily mounts
4303			the source server.  It caches the mount in case
4304			it will be needed again, and discards it if not
4305			used for the number of milliseconds specified by
4306			this parameter.
4307
4308	nfsaddrs=	[NFS] Deprecated.  Use ip= instead.
4309			See Documentation/admin-guide/nfs/nfsroot.rst.
4310
4311	nfsroot=	[NFS] nfs root filesystem for disk-less boxes.
4312			See Documentation/admin-guide/nfs/nfsroot.rst.
4313
4314	nfsrootdebug	[NFS] enable nfsroot debugging messages.
4315			See Documentation/admin-guide/nfs/nfsroot.rst.
4316
4317	nmi_backtrace.backtrace_idle [KNL]
4318			Dump stacks even of idle CPUs in response to an
4319			NMI stack-backtrace request.
4320
4321	nmi_debug=	[KNL,SH] Specify one or more actions to take
4322			when a NMI is triggered.
4323			Format: [state][,regs][,debounce][,die]
4324
4325	nmi_watchdog=	[KNL,BUGS=X86] Debugging features for SMP kernels
4326			Format: [panic,][nopanic,][rNNN,][num]
4327			Valid num: 0 or 1
4328			0 - turn hardlockup detector in nmi_watchdog off
4329			1 - turn hardlockup detector in nmi_watchdog on
4330			rNNN - configure the watchdog with raw perf event 0xNNN
4331
4332			When panic is specified, panic when an NMI watchdog
4333			timeout occurs (or 'nopanic' to not panic on an NMI
4334			watchdog, if CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is set)
4335			To disable both hard and soft lockup detectors,
4336			please see 'nowatchdog'.
4337			This is useful when you use a panic=... timeout and
4338			need the box quickly up again.
4339
4340			These settings can be accessed at runtime via
4341			the nmi_watchdog and hardlockup_panic sysctls.
4342
4343	no387		[BUGS=X86-32] Tells the kernel to use the 387 maths
4344			emulation library even if a 387 maths coprocessor
4345			is present.
4346
4347	no4lvl		[RISCV,EARLY] Disable 4-level and 5-level paging modes.
4348			Forces kernel to use 3-level paging instead.
4349
4350	no5lvl		[X86-64,RISCV,EARLY] Disable 5-level paging mode. Forces
4351			kernel to use 4-level paging instead.
4352
4353	noalign		[KNL,ARM]
4354
4355	noapic		[SMP,APIC,EARLY] Tells the kernel to not make use of any
4356			IOAPICs that may be present in the system.
4357
4358	noapictimer	[APIC,X86] Don't set up the APIC timer
4359
4360	noautogroup	Disable scheduler automatic task group creation.
4361
4362	nocache		[ARM,EARLY]
4363
4364	no_console_suspend
4365			[HW] Never suspend the console
4366			Disable suspending of consoles during suspend and
4367			hibernate operations.  Once disabled, debugging
4368			messages can reach various consoles while the rest
4369			of the system is being put to sleep (ie, while
4370			debugging driver suspend/resume hooks).  This may
4371			not work reliably with all consoles, but is known
4372			to work with serial and VGA consoles.
4373			To facilitate more flexible debugging, we also add
4374			console_suspend, a printk module parameter to control
4375			it. Users could use console_suspend (usually
4376			/sys/module/printk/parameters/console_suspend) to
4377			turn on/off it dynamically.
4378
4379	no_debug_objects
4380			[KNL,EARLY] Disable object debugging
4381
4382	nodsp		[SH] Disable hardware DSP at boot time.
4383
4384	noefi		[EFI,EARLY] Disable EFI runtime services support.
4385
4386	no_entry_flush  [PPC,EARLY] Don't flush the L1-D cache when entering the kernel.
4387
4388	noexec32	[X86-64]
4389			This affects only 32-bit executables.
4390			noexec32=on: enable non-executable mappings (default)
4391				read doesn't imply executable mappings
4392			noexec32=off: disable non-executable mappings
4393				read implies executable mappings
4394
4395	no_file_caps	Tells the kernel not to honor file capabilities.  The
4396			only way then for a file to be executed with privilege
4397			is to be setuid root or executed by root.
4398
4399	nofpu		[MIPS,SH] Disable hardware FPU at boot time.
4400
4401	nofsgsbase	[X86] Disables FSGSBASE instructions.
4402
4403	nofxsr		[BUGS=X86-32] Disables x86 floating point extended
4404			register save and restore. The kernel will only save
4405			legacy floating-point registers on task switch.
4406
4407	nogbpages	[X86] Do not use GB pages for kernel direct mappings.
4408
4409	no_hash_pointers
4410			[KNL,EARLY]
4411			Alias for "hash_pointers=never".
4412
4413	nohibernate	[HIBERNATION] Disable hibernation and resume.
4414
4415	nohlt		[ARM,ARM64,MICROBLAZE,MIPS,PPC,RISCV,SH] Forces the kernel to
4416			busy wait in do_idle() and not use the arch_cpu_idle()
4417			implementation; requires CONFIG_GENERIC_IDLE_POLL_SETUP
4418			to be effective. This is useful on platforms where the
4419			sleep(SH) or wfi(ARM,ARM64) instructions do not work
4420			correctly or when doing power measurements to evaluate
4421			the impact of the sleep instructions. This is also
4422			useful when using JTAG debugger.
4423
4424	nohpet		[X86] Don't use the HPET timer.
4425
4426	nohugeiomap	[KNL,X86,PPC,ARM64,EARLY] Disable kernel huge I/O mappings.
4427
4428	nohugevmalloc	[KNL,X86,PPC,ARM64,EARLY] Disable kernel huge vmalloc mappings.
4429
4430	nohz=		[KNL] Boottime enable/disable dynamic ticks
4431			Valid arguments: on, off
4432			Default: on
4433
4434	nohz_full=	[KNL,BOOT,SMP,ISOL]
4435			The argument is a cpu list, as described above.
4436			In kernels built with CONFIG_NO_HZ_FULL=y, set
4437			the specified list of CPUs whose tick will be stopped
4438			whenever possible. The boot CPU will be forced outside
4439			the range to maintain the timekeeping.  Any CPUs
4440			in this list will have their RCU callbacks offloaded,
4441			just as if they had also been called out in the
4442			rcu_nocbs= boot parameter.
4443
4444			Note that this argument takes precedence over
4445			the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
4446
4447	noinitrd	[RAM] Tells the kernel not to load any configured
4448			initial RAM disk.
4449
4450	nointremap	[X86-64,Intel-IOMMU,EARLY] Do not enable interrupt
4451			remapping.
4452			[Deprecated - use intremap=off]
4453
4454	noinvpcid	[X86,EARLY] Disable the INVPCID cpu feature.
4455
4456	noiotrap	[SH] Disables trapped I/O port accesses.
4457
4458	noirqdebug	[X86-32] Disables the code which attempts to detect and
4459			disable unhandled interrupt sources.
4460
4461	noisapnp	[ISAPNP] Disables ISA PnP code.
4462
4463	nokaslr		[KNL,EARLY]
4464			When CONFIG_RANDOMIZE_BASE is set, this disables
4465			kernel and module base offset ASLR (Address Space
4466			Layout Randomization).
4467
4468	no-kvmapf	[X86,KVM,EARLY] Disable paravirtualized asynchronous page
4469			fault handling.
4470
4471	no-kvmclock	[X86,KVM,EARLY] Disable paravirtualized KVM clock driver
4472
4473	nolapic		[X86-32,APIC,EARLY] Do not enable or use the local APIC.
4474
4475	nolapic_timer	[X86-32,APIC,EARLY] Do not use the local APIC timer.
4476
4477	nomce		[X86-32] Disable Machine Check Exception
4478
4479	nomfgpt		[X86-32] Disable Multi-Function General Purpose
4480			Timer usage (for AMD Geode machines).
4481
4482	nomodeset	Disable kernel modesetting. Most systems' firmware
4483			sets up a display mode and provides framebuffer memory
4484			for output. With nomodeset, DRM and fbdev drivers will
4485			not load if they could possibly displace the pre-
4486			initialized output. Only the system framebuffer will
4487			be available for use. The respective drivers will not
4488			perform display-mode changes or accelerated rendering.
4489
4490			Useful as error fallback, or for testing and debugging.
4491
4492	nomodule	Disable module load
4493
4494	nonmi_ipi	[X86] Disable using NMI IPIs during panic/reboot to
4495			shutdown the other cpus.  Instead use the REBOOT_VECTOR
4496			irq.
4497
4498	nopat		[X86,EARLY] Disable PAT (page attribute table extension of
4499			pagetables) support.
4500
4501	nopcid		[X86-64,EARLY] Disable the PCID cpu feature.
4502
4503	nopku		[X86] Disable Memory Protection Keys CPU feature found
4504			in some Intel CPUs.
4505
4506	nopti		[X86-64,EARLY]
4507			Equivalent to pti=off
4508
4509	nopv=		[X86,XEN,KVM,HYPER_V,VMWARE,EARLY]
4510			Disables the PV optimizations forcing the guest to run
4511			as generic guest with no PV drivers. Currently support
4512			XEN HVM, KVM, HYPER_V and VMWARE guest.
4513
4514	nopvspin	[X86,XEN,KVM,EARLY]
4515			Disables the qspinlock slow path using PV optimizations
4516			which allow the hypervisor to 'idle' the guest on lock
4517			contention.
4518
4519	norandmaps	Don't use address space randomization.  Equivalent to
4520			echo 0 > /proc/sys/kernel/randomize_va_space
4521
4522	noreplace-smp	[X86-32,SMP] Don't replace SMP instructions
4523			with UP alternatives
4524
4525	noresume	[SWSUSP] Disables resume and restores original swap
4526			space.
4527
4528	no-scroll	[VGA] Disables scrollback.
4529			This is required for the Braillex ib80-piezo Braille
4530			reader made by F.H. Papenmeier (Germany).
4531
4532	nosgx		[X86-64,SGX,EARLY] Disables Intel SGX kernel support.
4533
4534	nosmap		[PPC,EARLY]
4535			Disable SMAP (Supervisor Mode Access Prevention)
4536			even if it is supported by processor.
4537
4538	nosmep		[PPC64s,EARLY]
4539			Disable SMEP (Supervisor Mode Execution Prevention)
4540			even if it is supported by processor.
4541
4542	nosmp		[SMP,EARLY] Tells an SMP kernel to act as a UP kernel,
4543			and disable the IO APIC.  legacy for "maxcpus=0".
4544
4545	nosmt		[KNL,MIPS,PPC,EARLY] Disable symmetric multithreading (SMT).
4546			Equivalent to smt=1.
4547
4548			[KNL,X86,PPC,S390] Disable symmetric multithreading (SMT).
4549			nosmt=force: Force disable SMT, cannot be undone
4550				     via the sysfs control file.
4551
4552	nosoftlockup	[KNL] Disable the soft-lockup detector.
4553
4554	nospec_store_bypass_disable
4555			[HW,EARLY] Disable all mitigations for the Speculative
4556			Store Bypass vulnerability
4557
4558	nospectre_bhb	[ARM64,EARLY] Disable all mitigations for Spectre-BHB (branch
4559			history injection) vulnerability. System may allow data leaks
4560			with this option.
4561
4562	nospectre_v1	[X86,PPC,EARLY] Disable mitigations for Spectre Variant 1
4563			(bounds check bypass). With this option data leaks are
4564			possible in the system.
4565
4566	nospectre_v2	[X86,PPC_E500,ARM64,EARLY] Disable all mitigations
4567			for the Spectre variant 2 (indirect branch
4568			prediction) vulnerability. System may allow data
4569			leaks with this option.
4570
4571	no-steal-acc	[X86,PV_OPS,ARM64,PPC/PSERIES,RISCV,LOONGARCH,EARLY]
4572			Disable paravirtualized steal time accounting. steal time
4573			is computed, but won't influence scheduler behaviour
4574
4575	nosync		[HW,M68K] Disables sync negotiation for all devices.
4576
4577	no_timer_check	[X86,APIC] Disables the code which tests for broken
4578			timer IRQ sources, i.e., the IO-APIC timer. This can
4579			work around problems with incorrect timer
4580			initialization on some boards.
4581
4582	no_uaccess_flush
4583	                [PPC,EARLY] Don't flush the L1-D cache after accessing user data.
4584
4585	novmcoredd	[KNL,KDUMP]
4586			Disable device dump. Device dump allows drivers to
4587			append dump data to vmcore so you can collect driver
4588			specified debug info.  Drivers can append the data
4589			without any limit and this data is stored in memory,
4590			so this may cause significant memory stress.  Disabling
4591			device dump can help save memory but the driver debug
4592			data will be no longer available.  This parameter
4593			is only available when CONFIG_PROC_VMCORE_DEVICE_DUMP
4594			is set.
4595
4596	no-vmw-sched-clock
4597			[X86,PV_OPS,EARLY] Disable paravirtualized VMware
4598			scheduler clock and use the default one.
4599
4600	nowatchdog	[KNL] Disable both lockup detectors, i.e.
4601			soft-lockup and NMI watchdog (hard-lockup).
4602
4603	nowb		[ARM,EARLY]
4604
4605	nox2apic	[X86-64,APIC,EARLY] Do not enable x2APIC mode.
4606
4607			NOTE: this parameter will be ignored on systems with the
4608			LEGACY_XAPIC_DISABLED bit set in the
4609			IA32_XAPIC_DISABLE_STATUS MSR.
4610
4611	noxsave		[BUGS=X86] Disables x86 extended register state save
4612			and restore using xsave. The kernel will fallback to
4613			enabling legacy floating-point and sse state.
4614
4615	noxsaveopt	[X86] Disables xsaveopt used in saving x86 extended
4616			register states. The kernel will fall back to use
4617			xsave to save the states. By using this parameter,
4618			performance of saving the states is degraded because
4619			xsave doesn't support modified optimization while
4620			xsaveopt supports it on xsaveopt enabled systems.
4621
4622	noxsaves	[X86] Disables xsaves and xrstors used in saving and
4623			restoring x86 extended register state in compacted
4624			form of xsave area. The kernel will fall back to use
4625			xsaveopt and xrstor to save and restore the states
4626			in standard form of xsave area. By using this
4627			parameter, xsave area per process might occupy more
4628			memory on xsaves enabled systems.
4629
4630	nr_cpus=	[SMP,EARLY] Maximum number of processors that an SMP kernel
4631			could support.  nr_cpus=n : n >= 1 limits the kernel to
4632			support 'n' processors. It could be larger than the
4633			number of already plugged CPU during bootup, later in
4634			runtime you can physically add extra cpu until it reaches
4635			n. So during boot up some boot time memory for per-cpu
4636			variables need be pre-allocated for later physical cpu
4637			hot plugging.
4638
4639	nr_uarts=	[SERIAL] maximum number of UARTs to be registered.
4640
4641	numa=off 	[KNL, ARM64, PPC, RISCV, SPARC, X86, EARLY]
4642			Disable NUMA, Only set up a single NUMA node
4643			spanning all memory.
4644
4645	numa=fake=<size>[MG]
4646			[KNL, ARM64, RISCV, X86, EARLY]
4647			If given as a memory unit, fills all system RAM with
4648			nodes of size interleaved over physical nodes.
4649
4650	numa=fake=<N>
4651			[KNL, ARM64, RISCV, X86, EARLY]
4652			If given as an integer, fills all system RAM with N
4653			fake nodes interleaved over physical nodes.
4654
4655	numa=fake=<N>U
4656			[KNL, ARM64, RISCV, X86, EARLY]
4657			If given as an integer followed by 'U', it will
4658			divide each physical node into N emulated nodes.
4659
4660	numa=noacpi	[X86] Don't parse the SRAT table for NUMA setup
4661
4662	numa=nohmat	[X86] Don't parse the HMAT table for NUMA setup, or
4663			soft-reserved memory partitioning.
4664
4665	numa_balancing=	[KNL,ARM64,PPC,RISCV,S390,X86] Enable or disable automatic
4666			NUMA balancing.
4667			Allowed values are enable and disable
4668
4669	numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
4670			'node', 'default' can be specified
4671			This can be set from sysctl after boot.
4672			See Documentation/admin-guide/sysctl/vm.rst for details.
4673
4674	ohci1394_dma=early	[HW,EARLY] enable debugging via the ohci1394 driver.
4675			See Documentation/core-api/debugging-via-ohci1394.rst for more
4676			info.
4677
4678	olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
4679			Rather than timing out after 20 ms if an EC
4680			command is not properly ACKed, override the length
4681			of the timeout.  We have interrupts disabled while
4682			waiting for the ACK, so if this is set too high
4683			interrupts *may* be lost!
4684
4685	omap_mux=	[OMAP] Override bootloader pin multiplexing.
4686			Format: <mux_mode0.mode_name=value>...
4687			For example, to override I2C bus2:
4688			omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
4689
4690	onenand.bdry=	[HW,MTD] Flex-OneNAND Boundary Configuration
4691
4692			Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
4693
4694			boundary - index of last SLC block on Flex-OneNAND.
4695				   The remaining blocks are configured as MLC blocks.
4696			lock	 - Configure if Flex-OneNAND boundary should be locked.
4697				   Once locked, the boundary cannot be changed.
4698				   1 indicates lock status, 0 indicates unlock status.
4699
4700	oops=panic	[KNL,EARLY]
4701			Always panic on oopses. Default is to just kill the
4702			process, but there is a small probability of
4703			deadlocking the machine.
4704			This will also cause panics on machine check exceptions.
4705			Useful together with panic=30 to trigger a reboot.
4706
4707	page_alloc.shuffle=
4708			[KNL] Boolean flag to control whether the page allocator
4709			should randomize its free lists. This parameter can be
4710			used to enable/disable page randomization. The state of
4711			the flag can be read from sysfs at:
4712			/sys/module/page_alloc/parameters/shuffle.
4713			This parameter is only available if CONFIG_SHUFFLE_PAGE_ALLOCATOR=y.
4714
4715	page_owner=	[KNL,EARLY] Boot-time page_owner enabling option.
4716			Storage of the information about who allocated
4717			each page is disabled in default. With this switch,
4718			we can turn it on.
4719			on: enable the feature
4720
4721	page_poison=	[KNL,EARLY] Boot-time parameter changing the state of
4722			poisoning on the buddy allocator, available with
4723			CONFIG_PAGE_POISONING=y.
4724			off: turn off poisoning (default)
4725			on: turn on poisoning
4726
4727	page_reporting.page_reporting_order=
4728			[KNL] Minimal page reporting order
4729			Format: <integer>
4730			Adjust the minimal page reporting order. The page
4731			reporting is disabled when it exceeds MAX_PAGE_ORDER.
4732
4733	panic=		[KNL] Kernel behaviour on panic: delay <timeout>
4734			timeout > 0: seconds before rebooting
4735			timeout = 0: wait forever
4736			timeout < 0: reboot immediately
4737			Format: <timeout>
4738
4739	panic_on_taint=	[KNL,EARLY]
4740			Bitmask for conditionally calling panic() in add_taint()
4741			Format: <hex>[,nousertaint]
4742			Hexadecimal bitmask representing the set of TAINT flags
4743			that will cause the kernel to panic when add_taint() is
4744			called with any of the flags in this set.
4745			The optional switch "nousertaint" can be utilized to
4746			prevent userspace forced crashes by writing to sysctl
4747			/proc/sys/kernel/tainted any flagset matching with the
4748			bitmask set on panic_on_taint.
4749			See Documentation/admin-guide/tainted-kernels.rst for
4750			extra details on the taint flags that users can pick
4751			to compose the bitmask to assign to panic_on_taint.
4752
4753	panic_on_warn=1	panic() instead of WARN().  Useful to cause kdump
4754			on a WARN().
4755
4756	panic_print=	Bitmask for printing system info when panic happens.
4757			User can chose combination of the following bits:
4758			bit 0: print all tasks info
4759			bit 1: print system memory info
4760			bit 2: print timer info
4761			bit 3: print locks info if CONFIG_LOCKDEP is on
4762			bit 4: print ftrace buffer
4763			bit 5: replay all kernel messages on consoles at the end of panic
4764			bit 6: print all CPUs backtrace (if available in the arch)
4765			bit 7: print only tasks in uninterruptible (blocked) state
4766			*Be aware* that this option may print a _lot_ of lines,
4767			so there are risks of losing older messages in the log.
4768			Use this option carefully, maybe worth to setup a
4769			bigger log buffer with "log_buf_len" along with this.
4770
4771	panic_sys_info= A comma separated list of extra information to be dumped
4772                        on panic.
4773                        Format: val[,val...]
4774                        Where @val can be any of the following:
4775
4776                        tasks:          print all tasks info
4777                        mem:            print system memory info
4778			timers:         print timers info
4779                        locks:          print locks info if CONFIG_LOCKDEP is on
4780                        ftrace:         print ftrace buffer
4781                        all_bt:         print all CPUs backtrace (if available in the arch)
4782                        blocked_tasks:  print only tasks in uninterruptible (blocked) state
4783
4784                        This is a human readable alternative to the 'panic_print' option.
4785
4786	panic_console_replay
4787			When panic happens, replay all kernel messages on
4788			consoles at the end of panic.
4789
4790	parkbd.port=	[HW] Parallel port number the keyboard adapter is
4791			connected to, default is 0.
4792			Format: <parport#>
4793	parkbd.mode=	[HW] Parallel port keyboard adapter mode of operation,
4794			0 for XT, 1 for AT (default is AT).
4795			Format: <mode>
4796
4797	parport=	[HW,PPT] Specify parallel ports. 0 disables.
4798			Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
4799			Use 'auto' to force the driver to use any
4800			IRQ/DMA settings detected (the default is to
4801			ignore detected IRQ/DMA settings because of
4802			possible conflicts). You can specify the base
4803			address, IRQ, and DMA settings; IRQ and DMA
4804			should be numbers, or 'auto' (for using detected
4805			settings on that particular port), or 'nofifo'
4806			(to avoid using a FIFO even if it is detected).
4807			Parallel ports are assigned in the order they
4808			are specified on the command line, starting
4809			with parport0.
4810
4811	parport_init_mode=	[HW,PPT]
4812			Configure VIA parallel port to operate in
4813			a specific mode. This is necessary on Pegasos
4814			computer where firmware has no options for setting
4815			up parallel port mode and sets it to spp.
4816			Currently this function knows 686a and 8231 chips.
4817			Format: [spp|ps2|epp|ecp|ecpepp]
4818
4819	pata_legacy.all=	[HW,LIBATA]
4820			Format: <int>
4821			Set to non-zero to probe primary and secondary ISA
4822			port ranges on PCI systems where no PCI PATA device
4823			has been found at either range.  Disabled by default.
4824
4825	pata_legacy.autospeed=	[HW,LIBATA]
4826			Format: <int>
4827			Set to non-zero if a chip is present that snoops speed
4828			changes.  Disabled by default.
4829
4830	pata_legacy.ht6560a=	[HW,LIBATA]
4831			Format: <int>
4832			Set to 1, 2, or 3 for HT 6560A on the primary channel,
4833			the secondary channel, or both channels respectively.
4834			Disabled by default.
4835
4836	pata_legacy.ht6560b=	[HW,LIBATA]
4837			Format: <int>
4838			Set to 1, 2, or 3 for HT 6560B on the primary channel,
4839			the secondary channel, or both channels respectively.
4840			Disabled by default.
4841
4842	pata_legacy.iordy_mask=	[HW,LIBATA]
4843			Format: <int>
4844			IORDY enable mask.  Set individual bits to allow IORDY
4845			for the respective channel.  Bit 0 is for the first
4846			legacy channel handled by this driver, bit 1 is for
4847			the second channel, and so on.  The sequence will often
4848			correspond to the primary legacy channel, the secondary
4849			legacy channel, and so on, but the handling of a PCI
4850			bus and the use of other driver options may interfere
4851			with the sequence.  By default IORDY is allowed across
4852			all channels.
4853
4854	pata_legacy.opti82c46x=	[HW,LIBATA]
4855			Format: <int>
4856			Set to 1, 2, or 3 for Opti 82c611A on the primary
4857			channel, the secondary channel, or both channels
4858			respectively.  Disabled by default.
4859
4860	pata_legacy.opti82c611a=	[HW,LIBATA]
4861			Format: <int>
4862			Set to 1, 2, or 3 for Opti 82c465MV on the primary
4863			channel, the secondary channel, or both channels
4864			respectively.  Disabled by default.
4865
4866	pata_legacy.pio_mask=	[HW,LIBATA]
4867			Format: <int>
4868			PIO mode mask for autospeed devices.  Set individual
4869			bits to allow the use of the respective PIO modes.
4870			Bit 0 is for mode 0, bit 1 is for mode 1, and so on.
4871			All modes allowed by default.
4872
4873	pata_legacy.probe_all=	[HW,LIBATA]
4874			Format: <int>
4875			Set to non-zero to probe tertiary and further ISA
4876			port ranges on PCI systems.  Disabled by default.
4877
4878	pata_legacy.probe_mask=	[HW,LIBATA]
4879			Format: <int>
4880			Probe mask for legacy ISA PATA ports.  Depending on
4881			platform configuration and the use of other driver
4882			options up to 6 legacy ports are supported: 0x1f0,
4883			0x170, 0x1e8, 0x168, 0x1e0, 0x160, however probing
4884			of individual ports can be disabled by setting the
4885			corresponding bits in the mask to 1.  Bit 0 is for
4886			the first port in the list above (0x1f0), and so on.
4887			By default all supported ports are probed.
4888
4889	pata_legacy.qdi=	[HW,LIBATA]
4890			Format: <int>
4891			Set to non-zero to probe QDI controllers.  By default
4892			set to 1 if CONFIG_PATA_QDI_MODULE, 0 otherwise.
4893
4894	pata_legacy.winbond=	[HW,LIBATA]
4895			Format: <int>
4896			Set to non-zero to probe Winbond controllers.  Use
4897			the standard I/O port (0x130) if 1, otherwise the
4898			value given is the I/O port to use (typically 0x1b0).
4899			By default set to 1 if CONFIG_PATA_WINBOND_VLB_MODULE,
4900			0 otherwise.
4901
4902	pata_platform.pio_mask=	[HW,LIBATA]
4903			Format: <int>
4904			Supported PIO mode mask.  Set individual bits to allow
4905			the use of the respective PIO modes.  Bit 0 is for
4906			mode 0, bit 1 is for mode 1, and so on.  Mode 0 only
4907			allowed by default.
4908
4909	pause_on_oops=<int>
4910			Halt all CPUs after the first oops has been printed for
4911			the specified number of seconds.  This is to be used if
4912			your oopses keep scrolling off the screen.
4913
4914	pcbit=		[HW,ISDN]
4915
4916	pci=option[,option...]	[PCI,EARLY] various PCI subsystem options.
4917
4918				Some options herein operate on a specific device
4919				or a set of devices (<pci_dev>). These are
4920				specified in one of the following formats:
4921
4922				[<domain>:]<bus>:<dev>.<func>[/<dev>.<func>]*
4923				pci:<vendor>:<device>[:<subvendor>:<subdevice>]
4924
4925				Note: the first format specifies a PCI
4926				bus/device/function address which may change
4927				if new hardware is inserted, if motherboard
4928				firmware changes, or due to changes caused
4929				by other kernel parameters. If the
4930				domain is left unspecified, it is
4931				taken to be zero. Optionally, a path
4932				to a device through multiple device/function
4933				addresses can be specified after the base
4934				address (this is more robust against
4935				renumbering issues).  The second format
4936				selects devices using IDs from the
4937				configuration space which may match multiple
4938				devices in the system.
4939
4940		earlydump	dump PCI config space before the kernel
4941				changes anything
4942		off		[X86] don't probe for the PCI bus
4943		bios		[X86-32] force use of PCI BIOS, don't access
4944				the hardware directly. Use this if your machine
4945				has a non-standard PCI host bridge.
4946		nobios		[X86-32] disallow use of PCI BIOS, only direct
4947				hardware access methods are allowed. Use this
4948				if you experience crashes upon bootup and you
4949				suspect they are caused by the BIOS.
4950		conf1		[X86] Force use of PCI Configuration Access
4951				Mechanism 1 (config address in IO port 0xCF8,
4952				data in IO port 0xCFC, both 32-bit).
4953		conf2		[X86] Force use of PCI Configuration Access
4954				Mechanism 2 (IO port 0xCF8 is an 8-bit port for
4955				the function, IO port 0xCFA, also 8-bit, sets
4956				bus number. The config space is then accessed
4957				through ports 0xC000-0xCFFF).
4958				See http://wiki.osdev.org/PCI for more info
4959				on the configuration access mechanisms.
4960		noaer		[PCIE] If the PCIEAER kernel config parameter is
4961				enabled, this kernel boot option can be used to
4962				disable the use of PCIE advanced error reporting.
4963		nodomains	[PCI] Disable support for multiple PCI
4964				root domains (aka PCI segments, in ACPI-speak).
4965		nommconf	[X86] Disable use of MMCONFIG for PCI
4966				Configuration
4967		check_enable_amd_mmconf [X86] check for and enable
4968				properly configured MMIO access to PCI
4969				config space on AMD family 10h CPU
4970		nomsi		[MSI] If the PCI_MSI kernel config parameter is
4971				enabled, this kernel boot option can be used to
4972				disable the use of MSI interrupts system-wide.
4973		noioapicquirk	[APIC] Disable all boot interrupt quirks.
4974				Safety option to keep boot IRQs enabled. This
4975				should never be necessary.
4976		ioapicreroute	[APIC] Enable rerouting of boot IRQs to the
4977				primary IO-APIC for bridges that cannot disable
4978				boot IRQs. This fixes a source of spurious IRQs
4979				when the system masks IRQs.
4980		noioapicreroute	[APIC] Disable workaround that uses the
4981				boot IRQ equivalent of an IRQ that connects to
4982				a chipset where boot IRQs cannot be disabled.
4983				The opposite of ioapicreroute.
4984		biosirq		[X86-32] Use PCI BIOS calls to get the interrupt
4985				routing table. These calls are known to be buggy
4986				on several machines and they hang the machine
4987				when used, but on other computers it's the only
4988				way to get the interrupt routing table. Try
4989				this option if the kernel is unable to allocate
4990				IRQs or discover secondary PCI buses on your
4991				motherboard.
4992		rom		[X86] Assign address space to expansion ROMs.
4993				Use with caution as certain devices share
4994				address decoders between ROMs and other
4995				resources.
4996		norom		[X86] Do not assign address space to
4997				expansion ROMs that do not already have
4998				BIOS assigned address ranges.
4999		nobar		[X86] Do not assign address space to the
5000				BARs that weren't assigned by the BIOS.
5001		irqmask=0xMMMM	[X86] Set a bit mask of IRQs allowed to be
5002				assigned automatically to PCI devices. You can
5003				make the kernel exclude IRQs of your ISA cards
5004				this way.
5005		pirqaddr=0xAAAAA	[X86] Specify the physical address
5006				of the PIRQ table (normally generated
5007				by the BIOS) if it is outside the
5008				F0000h-100000h range.
5009		lastbus=N	[X86] Scan all buses thru bus #N. Can be
5010				useful if the kernel is unable to find your
5011				secondary buses and you want to tell it
5012				explicitly which ones they are.
5013		assign-busses	[X86] Always assign all PCI bus
5014				numbers ourselves, overriding
5015				whatever the firmware may have done.
5016		usepirqmask	[X86] Honor the possible IRQ mask stored
5017				in the BIOS $PIR table. This is needed on
5018				some systems with broken BIOSes, notably
5019				some HP Pavilion N5400 and Omnibook XE3
5020				notebooks. This will have no effect if ACPI
5021				IRQ routing is enabled.
5022		noacpi		[X86] Do not use ACPI for IRQ routing
5023				or for PCI scanning.
5024		use_crs		[X86] Use PCI host bridge window information
5025				from ACPI.  On BIOSes from 2008 or later, this
5026				is enabled by default.  If you need to use this,
5027				please report a bug.
5028		nocrs		[X86] Ignore PCI host bridge windows from ACPI.
5029				If you need to use this, please report a bug.
5030		use_e820	[X86] Use E820 reservations to exclude parts of
5031				PCI host bridge windows. This is a workaround
5032				for BIOS defects in host bridge _CRS methods.
5033				If you need to use this, please report a bug to
5034				<linux-pci@vger.kernel.org>.
5035		no_e820		[X86] Ignore E820 reservations for PCI host
5036				bridge windows. This is the default on modern
5037				hardware. If you need to use this, please report
5038				a bug to <linux-pci@vger.kernel.org>.
5039		routeirq	Do IRQ routing for all PCI devices.
5040				This is normally done in pci_enable_device(),
5041				so this option is a temporary workaround
5042				for broken drivers that don't call it.
5043		skip_isa_align	[X86] do not align io start addr, so can
5044				handle more pci cards
5045		noearly		[X86] Don't do any early type 1 scanning.
5046				This might help on some broken boards which
5047				machine check when some devices' config space
5048				is read. But various workarounds are disabled
5049				and some IOMMU drivers will not work.
5050		bfsort		Sort PCI devices into breadth-first order.
5051				This sorting is done to get a device
5052				order compatible with older (<= 2.4) kernels.
5053		nobfsort	Don't sort PCI devices into breadth-first order.
5054		pcie_bus_tune_off	Disable PCIe MPS (Max Payload Size)
5055				tuning and use the BIOS-configured MPS defaults.
5056		pcie_bus_safe	Set every device's MPS to the largest value
5057				supported by all devices below the root complex.
5058		pcie_bus_perf	Set device MPS to the largest allowable MPS
5059				based on its parent bus. Also set MRRS (Max
5060				Read Request Size) to the largest supported
5061				value (no larger than the MPS that the device
5062				or bus can support) for best performance.
5063		pcie_bus_peer2peer	Set every device's MPS to 128B, which
5064				every device is guaranteed to support. This
5065				configuration allows peer-to-peer DMA between
5066				any pair of devices, possibly at the cost of
5067				reduced performance.  This also guarantees
5068				that hot-added devices will work.
5069		cbiosize=nn[KMG]	The fixed amount of bus space which is
5070				reserved for the CardBus bridge's IO window.
5071				The default value is 256 bytes.
5072		cbmemsize=nn[KMG]	The fixed amount of bus space which is
5073				reserved for the CardBus bridge's memory
5074				window. The default value is 64 megabytes.
5075		resource_alignment=
5076				Format:
5077				[<order of align>@]<pci_dev>[; ...]
5078				Specifies alignment and device to reassign
5079				aligned memory resources. How to
5080				specify the device is described above.
5081				If <order of align> is not specified,
5082				PAGE_SIZE is used as alignment.
5083				A PCI-PCI bridge can be specified if resource
5084				windows need to be expanded.
5085				To specify the alignment for several
5086				instances of a device, the PCI vendor,
5087				device, subvendor, and subdevice may be
5088				specified, e.g., 12@pci:8086:9c22:103c:198f
5089				for 4096-byte alignment.
5090		ecrc=		Enable/disable PCIe ECRC (transaction layer
5091				end-to-end CRC checking). Only effective if
5092				OS has native AER control (either granted by
5093				ACPI _OSC or forced via "pcie_ports=native")
5094				bios: Use BIOS/firmware settings. This is the
5095				the default.
5096				off: Turn ECRC off
5097				on: Turn ECRC on.
5098		hpiosize=nn[KMG]	The fixed amount of bus space which is
5099				reserved for hotplug bridge's IO window.
5100				Default size is 256 bytes.
5101		hpmmiosize=nn[KMG]	The fixed amount of bus space which is
5102				reserved for hotplug bridge's MMIO window.
5103				Default size is 2 megabytes.
5104		hpmmioprefsize=nn[KMG]	The fixed amount of bus space which is
5105				reserved for hotplug bridge's MMIO_PREF window.
5106				Default size is 2 megabytes.
5107		hpmemsize=nn[KMG]	The fixed amount of bus space which is
5108				reserved for hotplug bridge's MMIO and
5109				MMIO_PREF window.
5110				Default size is 2 megabytes.
5111		hpbussize=nn	The minimum amount of additional bus numbers
5112				reserved for buses below a hotplug bridge.
5113				Default is 1.
5114		realloc=	Enable/disable reallocating PCI bridge resources
5115				if allocations done by BIOS are too small to
5116				accommodate resources required by all child
5117				devices.
5118				off: Turn realloc off
5119				on: Turn realloc on
5120		realloc		same as realloc=on
5121		noari		do not use PCIe ARI.
5122		noats		[PCIE, Intel-IOMMU, AMD-IOMMU]
5123				do not use PCIe ATS (and IOMMU device IOTLB).
5124		pcie_scan_all	Scan all possible PCIe devices.  Otherwise we
5125				only look for one device below a PCIe downstream
5126				port.
5127		big_root_window	Try to add a big 64bit memory window to the PCIe
5128				root complex on AMD CPUs. Some GFX hardware
5129				can resize a BAR to allow access to all VRAM.
5130				Adding the window is slightly risky (it may
5131				conflict with unreported devices), so this
5132				taints the kernel.
5133		disable_acs_redir=<pci_dev>[; ...]
5134				Specify one or more PCI devices (in the format
5135				specified above) separated by semicolons.
5136				Each device specified will have the PCI ACS
5137				redirect capabilities forced off which will
5138				allow P2P traffic between devices through
5139				bridges without forcing it upstream. Note:
5140				this removes isolation between devices and
5141				may put more devices in an IOMMU group.
5142		config_acs=
5143				Format:
5144				<ACS flags>@<pci_dev>[; ...]
5145				Specify one or more PCI devices (in the format
5146				specified above) optionally prepended with flags
5147				and separated by semicolons. The respective
5148				capabilities will be enabled, disabled or
5149				unchanged based on what is specified in
5150				flags.
5151
5152				ACS Flags is defined as follows:
5153				  bit-0 : ACS Source Validation
5154				  bit-1 : ACS Translation Blocking
5155				  bit-2 : ACS P2P Request Redirect
5156				  bit-3 : ACS P2P Completion Redirect
5157				  bit-4 : ACS Upstream Forwarding
5158				  bit-5 : ACS P2P Egress Control
5159				  bit-6 : ACS Direct Translated P2P
5160				Each bit can be marked as:
5161				  '0' – force disabled
5162				  '1' – force enabled
5163				  'x' – unchanged
5164				For example,
5165				  pci=config_acs=10x@pci:0:0
5166				would configure all devices that support
5167				ACS to enable P2P Request Redirect, disable
5168				Translation Blocking, and leave Source
5169				Validation unchanged from whatever power-up
5170				or firmware set it to.
5171
5172				Note: this may remove isolation between devices
5173				and may put more devices in an IOMMU group.
5174		force_floating	[S390] Force usage of floating interrupts.
5175		nomio		[S390] Do not use MIO instructions.
5176		norid		[S390] ignore the RID field and force use of
5177				one PCI domain per PCI function
5178		notph		[PCIE] If the PCIE_TPH kernel config parameter
5179				is enabled, this kernel boot option can be used
5180				to disable PCIe TLP Processing Hints support
5181				system-wide.
5182
5183	pcie_aspm=	[PCIE] Forcibly enable or ignore PCIe Active State Power
5184			Management.
5185		off	Don't touch ASPM configuration at all.  Leave any
5186			configuration done by firmware unchanged.
5187		force	Enable ASPM even on devices that claim not to support it.
5188			WARNING: Forcing ASPM on may cause system lockups.
5189
5190	pcie_ports=	[PCIE] PCIe port services handling:
5191		native	Use native PCIe services (PME, AER, DPC, PCIe hotplug)
5192			even if the platform doesn't give the OS permission to
5193			use them.  This may cause conflicts if the platform
5194			also tries to use these services.
5195		dpc-native	Use native PCIe service for DPC only.  May
5196				cause conflicts if firmware uses AER or DPC.
5197		compat	Disable native PCIe services (PME, AER, DPC, PCIe
5198			hotplug).
5199
5200	pcie_port_pm=	[PCIE] PCIe port power management handling:
5201		off	Disable power management of all PCIe ports
5202		force	Forcibly enable power management of all PCIe ports
5203
5204	pcie_pme=	[PCIE,PM] Native PCIe PME signaling options:
5205		nomsi	Do not use MSI for native PCIe PME signaling (this makes
5206			all PCIe root ports use INTx for all services).
5207
5208	pcmv=		[HW,PCMCIA] BadgePAD 4
5209
5210	pd_ignore_unused
5211			[PM]
5212			Keep all power-domains already enabled by bootloader on,
5213			even if no driver has claimed them. This is useful
5214			for debug and development, but should not be
5215			needed on a platform with proper driver support.
5216
5217	pdcchassis=	[PARISC,HW] Disable/Enable PDC Chassis Status codes at
5218			boot time.
5219			Format: { 0 | 1 }
5220			See arch/parisc/kernel/pdc_chassis.c
5221
5222	percpu_alloc=	[MM,EARLY]
5223			Select which percpu first chunk allocator to use.
5224			Currently supported values are "embed" and "page".
5225			Archs may support subset or none of the	selections.
5226			See comments in mm/percpu.c for details on each
5227			allocator.  This parameter is primarily	for debugging
5228			and performance comparison.
5229
5230	pirq=		[SMP,APIC] Manual mp-table setup
5231			See Documentation/arch/x86/i386/IO-APIC.rst.
5232
5233	plip=		[PPT,NET] Parallel port network link
5234			Format: { parport<nr> | timid | 0 }
5235			See also Documentation/admin-guide/parport.rst.
5236
5237	pmtmr=		[X86] Manual setup of pmtmr I/O Port.
5238			Override pmtimer IOPort with a hex value.
5239			e.g. pmtmr=0x508
5240
5241	pmu_override=	[PPC] Override the PMU.
5242			This option takes over the PMU facility, so it is no
5243			longer usable by perf. Setting this option starts the
5244			PMU counters by setting MMCR0 to 0 (the FC bit is
5245			cleared). If a number is given, then MMCR1 is set to
5246			that number, otherwise (e.g., 'pmu_override=on'), MMCR1
5247			remains 0.
5248
5249	pm_async=	[PM]
5250			Format: off
5251			This parameter sets the initial value of the
5252			/sys/power/pm_async sysfs knob at boot time.
5253			If set to "off", disables asynchronous suspend and
5254			resume of devices during system-wide power transitions.
5255			This can be useful on platforms where device
5256			dependencies are not well-defined, or for debugging
5257			power management issues. Asynchronous operations are
5258			enabled by default.
5259
5260
5261	pm_debug_messages	[SUSPEND,KNL]
5262			Enable suspend/resume debug messages during boot up.
5263
5264	pnp.debug=1	[PNP]
5265			Enable PNP debug messages (depends on the
5266			CONFIG_PNP_DEBUG_MESSAGES option).  Change at run-time
5267			via /sys/module/pnp/parameters/debug.  We always show
5268			current resource usage; turning this on also shows
5269			possible settings and some assignment information.
5270
5271	pnpacpi=	[ACPI]
5272			{ off }
5273
5274	pnpbios=	[ISAPNP]
5275			{ on | off | curr | res | no-curr | no-res }
5276
5277	pnp_reserve_irq=
5278			[ISAPNP] Exclude IRQs for the autoconfiguration
5279
5280	pnp_reserve_dma=
5281			[ISAPNP] Exclude DMAs for the autoconfiguration
5282
5283	pnp_reserve_io=	[ISAPNP] Exclude I/O ports for the autoconfiguration
5284			Ranges are in pairs (I/O port base and size).
5285
5286	pnp_reserve_mem=
5287			[ISAPNP] Exclude memory regions for the
5288			autoconfiguration.
5289			Ranges are in pairs (memory base and size).
5290
5291	ports=		[IP_VS_FTP] IPVS ftp helper module
5292			Default is 21.
5293			Up to 8 (IP_VS_APP_MAX_PORTS) ports
5294			may be specified.
5295			Format: <port>,<port>....
5296
5297	possible_cpus=  [SMP,S390,X86]
5298			Format: <unsigned int>
5299			Set the number of possible CPUs, overriding the
5300			regular discovery mechanisms (such as ACPI/FW, etc).
5301
5302	powersave=off	[PPC] This option disables power saving features.
5303			It specifically disables cpuidle and sets the
5304			platform machine description specific power_save
5305			function to NULL. On Idle the CPU just reduces
5306			execution priority.
5307
5308	ppc_strict_facility_enable
5309			[PPC,ENABLE] This option catches any kernel floating point,
5310			Altivec, VSX and SPE outside of regions specifically
5311			allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
5312			There is some performance impact when enabling this.
5313
5314	ppc_tm=		[PPC,EARLY]
5315			Format: {"off"}
5316			Disable Hardware Transactional Memory
5317
5318	preempt=	[KNL]
5319			Select preemption mode if you have CONFIG_PREEMPT_DYNAMIC
5320			none - Limited to cond_resched() calls
5321			voluntary - Limited to cond_resched() and might_sleep() calls
5322			full - Any section that isn't explicitly preempt disabled
5323			       can be preempted anytime.  Tasks will also yield
5324			       contended spinlocks (if the critical section isn't
5325			       explicitly preempt disabled beyond the lock itself).
5326			lazy - Scheduler controlled. Similar to full but instead
5327			       of preempting the task immediately, the task gets
5328			       one HZ tick time to yield itself before the
5329			       preemption will be forced. One preemption is when the
5330			       task returns to user space.
5331
5332	print-fatal-signals=
5333			[KNL] debug: print fatal signals
5334
5335			If enabled, warn about various signal handling
5336			related application anomalies: too many signals,
5337			too many POSIX.1 timers, fatal signals causing a
5338			coredump - etc.
5339
5340			If you hit the warning due to signal overflow,
5341			you might want to try "ulimit -i unlimited".
5342
5343			default: off.
5344
5345	printk.always_kmsg_dump=
5346			Trigger kmsg_dump for cases other than kernel oops or
5347			panics
5348			Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
5349			default: disabled
5350
5351	printk.console_no_auto_verbose=
5352			Disable console loglevel raise on oops, panic
5353			or lockdep-detected issues (only if lock debug is on).
5354			With an exception to setups with low baudrate on
5355			serial console, keeping this 0 is a good choice
5356			in order to provide more debug information.
5357			Format: <bool>
5358			default: 0 (auto_verbose is enabled)
5359
5360	printk.debug_non_panic_cpus=
5361			Allows storing messages from non-panic CPUs into
5362			the printk log buffer during panic(). They are
5363			flushed to consoles by the panic-CPU on
5364			a best-effort basis.
5365			Format: <bool> (1/Y/y=enable, 0/N/n=disable)
5366			Default: disabled
5367
5368	printk.devkmsg={on,off,ratelimit}
5369			Control writing to /dev/kmsg.
5370			on - unlimited logging to /dev/kmsg from userspace
5371			off - logging to /dev/kmsg disabled
5372			ratelimit - ratelimit the logging
5373			Default: ratelimit
5374
5375	printk.time=	Show timing data prefixed to each printk message line
5376			Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
5377
5378	proc_mem.force_override= [KNL]
5379			Format: {always | ptrace | never}
5380			Traditionally /proc/pid/mem allows memory permissions to be
5381			overridden without restrictions. This option may be set to
5382			restrict that. Can be one of:
5383			- 'always': traditional behavior always allows mem overrides.
5384			- 'ptrace': only allow mem overrides for active ptracers.
5385			- 'never':  never allow mem overrides.
5386			If not specified, default is the CONFIG_PROC_MEM_* choice.
5387
5388	processor.max_cstate=	[HW,ACPI]
5389			Limit processor to maximum C-state
5390			max_cstate=9 overrides any DMI blacklist limit.
5391
5392	processor.nocst	[HW,ACPI]
5393			Ignore the _CST method to determine C-states,
5394			instead using the legacy FADT method
5395
5396	profile=	[KNL] Enable kernel profiling via /proc/profile
5397			Format: [<profiletype>,]<number>
5398			Param: <profiletype>: "schedule" or "kvm"
5399				[defaults to kernel profiling]
5400			Param: "schedule" - profile schedule points.
5401			Param: "kvm" - profile VM exits.
5402			Param: <number> - step/bucket size as a power of 2 for
5403				statistical time based profiling.
5404
5405	prompt_ramdisk=	[RAM] [Deprecated]
5406
5407	prot_virt=	[S390] enable hosting protected virtual machines
5408			isolated from the hypervisor (if hardware supports
5409			that). If enabled, the default kernel base address
5410			might be overridden even when Kernel Address Space
5411			Layout Randomization is disabled.
5412			Format: <bool>
5413
5414	psi=		[KNL] Enable or disable pressure stall information
5415			tracking.
5416			Format: <bool>
5417
5418	psmouse.proto=	[HW,MOUSE] Highest PS2 mouse protocol extension to
5419			probe for; one of (bare|imps|exps|lifebook|any).
5420	psmouse.rate=	[HW,MOUSE] Set desired mouse report rate, in reports
5421			per second.
5422	psmouse.resetafter=	[HW,MOUSE]
5423			Try to reset the device after so many bad packets
5424			(0 = never).
5425	psmouse.resolution=
5426			[HW,MOUSE] Set desired mouse resolution, in dpi.
5427	psmouse.smartscroll=
5428			[HW,MOUSE] Controls Logitech smartscroll autorepeat.
5429			0 = disabled, 1 = enabled (default).
5430
5431	pstore.backend=	Specify the name of the pstore backend to use
5432
5433	pti=		[X86-64] Control Page Table Isolation of user and
5434			kernel address spaces.  Disabling this feature
5435			removes hardening, but improves performance of
5436			system calls and interrupts.
5437
5438			on   - unconditionally enable
5439			off  - unconditionally disable
5440			auto - kernel detects whether your CPU model is
5441			       vulnerable to issues that PTI mitigates
5442
5443			Not specifying this option is equivalent to pti=auto.
5444
5445	pty.legacy_count=
5446			[KNL] Number of legacy pty's. Overwrites compiled-in
5447			default number.
5448
5449	quiet		[KNL,EARLY] Disable most log messages
5450
5451	r128=		[HW,DRM]
5452
5453	radix_hcall_invalidate=on  [PPC/PSERIES]
5454			Disable RADIX GTSE feature and use hcall for TLB
5455			invalidate.
5456
5457	raid=		[HW,RAID]
5458			See Documentation/admin-guide/md.rst.
5459
5460	ramdisk_size=	[RAM] Sizes of RAM disks in kilobytes
5461			See Documentation/admin-guide/blockdev/ramdisk.rst.
5462
5463	ramdisk_start=	[RAM] RAM disk image start address
5464
5465	random.trust_cpu=off
5466			[KNL,EARLY] Disable trusting the use of the CPU's
5467			random number generator (if available) to
5468			initialize the kernel's RNG.
5469
5470	random.trust_bootloader=off
5471			[KNL,EARLY] Disable trusting the use of the a seed
5472			passed by the bootloader (if available) to
5473			initialize the kernel's RNG.
5474
5475	randomize_kstack_offset=
5476			[KNL,EARLY] Enable or disable kernel stack offset
5477			randomization, which provides roughly 5 bits of
5478			entropy, frustrating memory corruption attacks
5479			that depend on stack address determinism or
5480			cross-syscall address exposures. This is only
5481			available on architectures that have defined
5482			CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET.
5483			Format: <bool>  (1/Y/y=enable, 0/N/n=disable)
5484			Default is CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT.
5485
5486	ras=option[,option,...]	[KNL] RAS-specific options
5487
5488		cec_disable	[X86]
5489				Disable the Correctable Errors Collector,
5490				see CONFIG_RAS_CEC help text.
5491
5492	rcu_nocbs[=cpu-list]
5493			[KNL] The optional argument is a cpu list,
5494			as described above.
5495
5496			In kernels built with CONFIG_RCU_NOCB_CPU=y,
5497			enable the no-callback CPU mode, which prevents
5498			such CPUs' callbacks from being invoked in
5499			softirq context.  Invocation of such CPUs' RCU
5500			callbacks will instead be offloaded to "rcuox/N"
5501			kthreads created for that purpose, where "x" is
5502			"p" for RCU-preempt, "s" for RCU-sched, and "g"
5503			for the kthreads that mediate grace periods; and
5504			"N" is the CPU number. This reduces OS jitter on
5505			the offloaded CPUs, which can be useful for HPC
5506			and real-time workloads.  It can also improve
5507			energy efficiency for asymmetric multiprocessors.
5508
5509			If a cpulist is passed as an argument, the specified
5510			list of	CPUs is set to no-callback mode from boot.
5511
5512			Otherwise, if the '=' sign and the cpulist
5513			arguments are omitted, no CPU will be set to
5514			no-callback mode from boot but the mode may be
5515			toggled at runtime via cpusets.
5516
5517			Note that this argument takes precedence over
5518			the CONFIG_RCU_NOCB_CPU_DEFAULT_ALL option.
5519
5520	rcu_nocb_poll	[KNL]
5521			Rather than requiring that offloaded CPUs
5522			(specified by rcu_nocbs= above) explicitly
5523			awaken the corresponding "rcuoN" kthreads,
5524			make these kthreads poll for callbacks.
5525			This improves the real-time response for the
5526			offloaded CPUs by relieving them of the need to
5527			wake up the corresponding kthread, but degrades
5528			energy efficiency by requiring that the kthreads
5529			periodically wake up to do the polling.
5530
5531	rcutree.blimit=	[KNL]
5532			Set maximum number of finished RCU callbacks to
5533			process in one batch.
5534
5535	rcutree.csd_lock_suppress_rcu_stall=	[KNL]
5536			Do only a one-line RCU CPU stall warning when
5537			there is an ongoing too-long CSD-lock wait.
5538
5539	rcutree.do_rcu_barrier=	[KNL]
5540			Request a call to rcu_barrier().  This is
5541			throttled so that userspace tests can safely
5542			hammer on the sysfs variable if they so choose.
5543			If triggered before the RCU grace-period machinery
5544			is fully active, this will error out with EAGAIN.
5545
5546	rcutree.dump_tree=	[KNL]
5547			Dump the structure of the rcu_node combining tree
5548			out at early boot.  This is used for diagnostic
5549			purposes, to verify correct tree setup.
5550
5551	rcutree.gp_cleanup_delay=	[KNL]
5552			Set the number of jiffies to delay each step of
5553			RCU grace-period cleanup.
5554
5555	rcutree.gp_init_delay=	[KNL]
5556			Set the number of jiffies to delay each step of
5557			RCU grace-period initialization.
5558
5559	rcutree.gp_preinit_delay=	[KNL]
5560			Set the number of jiffies to delay each step of
5561			RCU grace-period pre-initialization, that is,
5562			the propagation of recent CPU-hotplug changes up
5563			the rcu_node combining tree.
5564
5565	rcutree.jiffies_till_first_fqs= [KNL]
5566			Set delay from grace-period initialization to
5567			first attempt to force quiescent states.
5568			Units are jiffies, minimum value is zero,
5569			and maximum value is HZ.
5570
5571	rcutree.jiffies_till_next_fqs= [KNL]
5572			Set delay between subsequent attempts to force
5573			quiescent states.  Units are jiffies, minimum
5574			value is one, and maximum value is HZ.
5575
5576	rcutree.jiffies_till_sched_qs= [KNL]
5577			Set required age in jiffies for a
5578			given grace period before RCU starts
5579			soliciting quiescent-state help from
5580			rcu_note_context_switch() and cond_resched().
5581			If not specified, the kernel will calculate
5582			a value based on the most recent settings
5583			of rcutree.jiffies_till_first_fqs
5584			and rcutree.jiffies_till_next_fqs.
5585			This calculated value may be viewed in
5586			rcutree.jiffies_to_sched_qs.  Any attempt to set
5587			rcutree.jiffies_to_sched_qs will be cheerfully
5588			overwritten.
5589
5590	rcutree.kthread_prio= 	 [KNL,BOOT]
5591			Set the SCHED_FIFO priority of the RCU per-CPU
5592			kthreads (rcuc/N). This value is also used for
5593			the priority of the RCU boost threads (rcub/N)
5594			and for the RCU grace-period kthreads (rcu_bh,
5595			rcu_preempt, and rcu_sched). If RCU_BOOST is
5596			set, valid values are 1-99 and the default is 1
5597			(the least-favored priority).  Otherwise, when
5598			RCU_BOOST is not set, valid values are 0-99 and
5599			the default is zero (non-realtime operation).
5600			When RCU_NOCB_CPU is set, also adjust the
5601			priority of NOCB callback kthreads.
5602
5603	rcutree.nocb_nobypass_lim_per_jiffy= [KNL]
5604			On callback-offloaded (rcu_nocbs) CPUs,
5605			RCU reduces the lock contention that would
5606			otherwise be caused by callback floods through
5607			use of the ->nocb_bypass list.	However, in the
5608			common non-flooded case, RCU queues directly to
5609			the main ->cblist in order to avoid the extra
5610			overhead of the ->nocb_bypass list and its lock.
5611			But if there are too many callbacks queued during
5612			a single jiffy, RCU pre-queues the callbacks into
5613			the ->nocb_bypass queue.  The definition of "too
5614			many" is supplied by this kernel boot parameter.
5615
5616	rcutree.nohz_full_patience_delay= [KNL]
5617			On callback-offloaded (rcu_nocbs) CPUs, avoid
5618			disturbing RCU unless the grace period has
5619			reached the specified age in milliseconds.
5620			Defaults to zero.  Large values will be capped
5621			at five seconds.  All values will be rounded down
5622			to the nearest value representable by jiffies.
5623
5624	rcutree.qhimark= [KNL]
5625			Set threshold of queued RCU callbacks beyond which
5626			batch limiting is disabled.
5627
5628	rcutree.qlowmark= [KNL]
5629			Set threshold of queued RCU callbacks below which
5630			batch limiting is re-enabled.
5631
5632	rcutree.qovld= [KNL]
5633			Set threshold of queued RCU callbacks beyond which
5634			RCU's force-quiescent-state scan will aggressively
5635			enlist help from cond_resched() and sched IPIs to
5636			help CPUs more quickly reach quiescent states.
5637			Set to less than zero to make this be set based
5638			on rcutree.qhimark at boot time and to zero to
5639			disable more aggressive help enlistment.
5640
5641	rcutree.rcu_delay_page_cache_fill_msec= [KNL]
5642			Set the page-cache refill delay (in milliseconds)
5643			in response to low-memory conditions.  The range
5644			of permitted values is in the range 0:100000.
5645
5646	rcutree.rcu_divisor= [KNL]
5647			Set the shift-right count to use to compute
5648			the callback-invocation batch limit bl from
5649			the number of callbacks queued on this CPU.
5650			The result will be bounded below by the value of
5651			the rcutree.blimit kernel parameter.  Every bl
5652			callbacks, the softirq handler will exit in
5653			order to allow the CPU to do other work.
5654
5655			Please note that this callback-invocation batch
5656			limit applies only to non-offloaded callback
5657			invocation.  Offloaded callbacks are instead
5658			invoked in the context of an rcuoc kthread, which
5659			scheduler will preempt as it does any other task.
5660
5661	rcutree.rcu_fanout_exact= [KNL]
5662			Disable autobalancing of the rcu_node combining
5663			tree.  This is used by rcutorture, and might
5664			possibly be useful for architectures having high
5665			cache-to-cache transfer latencies.
5666
5667	rcutree.rcu_fanout_leaf= [KNL]
5668			Change the number of CPUs assigned to each
5669			leaf rcu_node structure.  Useful for very
5670			large systems, which will choose the value 64,
5671			and for NUMA systems with large remote-access
5672			latencies, which will choose a value aligned
5673			with the appropriate hardware boundaries.
5674
5675	rcutree.rcu_min_cached_objs= [KNL]
5676			Minimum number of objects which are cached and
5677			maintained per one CPU. Object size is equal
5678			to PAGE_SIZE. The cache allows to reduce the
5679			pressure to page allocator, also it makes the
5680			whole algorithm to behave better in low memory
5681			condition.
5682
5683	rcutree.rcu_nocb_gp_stride= [KNL]
5684			Set the number of NOCB callback kthreads in
5685			each group, which defaults to the square root
5686			of the number of CPUs.	Larger numbers reduce
5687			the wakeup overhead on the global grace-period
5688			kthread, but increases that same overhead on
5689			each group's NOCB grace-period kthread.
5690
5691	rcutree.rcu_kick_kthreads= [KNL]
5692			Cause the grace-period kthread to get an extra
5693			wake_up() if it sleeps three times longer than
5694			it should at force-quiescent-state time.
5695			This wake_up() will be accompanied by a
5696			WARN_ONCE() splat and an ftrace_dump().
5697
5698	rcutree.rcu_resched_ns= [KNL]
5699			Limit the time spend invoking a batch of RCU
5700			callbacks to the specified number of nanoseconds.
5701			By default, this limit is checked only once
5702			every 32 callbacks in order to limit the pain
5703			inflicted by local_clock() overhead.
5704
5705	rcutree.rcu_unlock_delay= [KNL]
5706			In CONFIG_RCU_STRICT_GRACE_PERIOD=y kernels,
5707			this specifies an rcu_read_unlock()-time delay
5708			in microseconds.  This defaults to zero.
5709			Larger delays increase the probability of
5710			catching RCU pointer leaks, that is, buggy use
5711			of RCU-protected pointers after the relevant
5712			rcu_read_unlock() has completed.
5713
5714	rcutree.sysrq_rcu= [KNL]
5715			Commandeer a sysrq key to dump out Tree RCU's
5716			rcu_node tree with an eye towards determining
5717			why a new grace period has not yet started.
5718
5719	rcutree.use_softirq=	[KNL]
5720			If set to zero, move all RCU_SOFTIRQ processing to
5721			per-CPU rcuc kthreads.  Defaults to a non-zero
5722			value, meaning that RCU_SOFTIRQ is used by default.
5723			Specify rcutree.use_softirq=0 to use rcuc kthreads.
5724
5725			But note that CONFIG_PREEMPT_RT=y kernels disable
5726			this kernel boot parameter, forcibly setting it
5727			to zero.
5728
5729	rcutree.enable_rcu_lazy= [KNL]
5730			To save power, batch RCU callbacks and flush after
5731			delay, memory pressure or callback list growing too
5732			big.
5733
5734	rcutree.rcu_normal_wake_from_gp= [KNL]
5735			Reduces a latency of synchronize_rcu() call. This approach
5736			maintains its own track of synchronize_rcu() callers, so it
5737			does not interact with regular callbacks because it does not
5738			use a call_rcu[_hurry]() path. Please note, this is for a
5739			normal grace period.
5740
5741			How to enable it:
5742
5743			echo 1 > /sys/module/rcutree/parameters/rcu_normal_wake_from_gp
5744			or pass a boot parameter "rcutree.rcu_normal_wake_from_gp=1"
5745
5746			Default is 1 if num_possible_cpus() <= 16 and it is not explicitly
5747			disabled by the boot parameter passing 0.
5748
5749	rcuscale.gp_async= [KNL]
5750			Measure performance of asynchronous
5751			grace-period primitives such as call_rcu().
5752
5753	rcuscale.gp_async_max= [KNL]
5754			Specify the maximum number of outstanding
5755			callbacks per writer thread.  When a writer
5756			thread exceeds this limit, it invokes the
5757			corresponding flavor of rcu_barrier() to allow
5758			previously posted callbacks to drain.
5759
5760	rcuscale.gp_exp= [KNL]
5761			Measure performance of expedited synchronous
5762			grace-period primitives.
5763
5764	rcuscale.holdoff= [KNL]
5765			Set test-start holdoff period.  The purpose of
5766			this parameter is to delay the start of the
5767			test until boot completes in order to avoid
5768			interference.
5769
5770	rcuscale.kfree_by_call_rcu= [KNL]
5771			In kernels built with CONFIG_RCU_LAZY=y, test
5772			call_rcu() instead of kfree_rcu().
5773
5774	rcuscale.kfree_mult= [KNL]
5775			Instead of allocating an object of size kfree_obj,
5776			allocate one of kfree_mult * sizeof(kfree_obj).
5777			Defaults to 1.
5778
5779	rcuscale.kfree_rcu_test= [KNL]
5780			Set to measure performance of kfree_rcu() flooding.
5781
5782	rcuscale.kfree_rcu_test_double= [KNL]
5783			Test the double-argument variant of kfree_rcu().
5784			If this parameter has the same value as
5785			rcuscale.kfree_rcu_test_single, both the single-
5786			and double-argument variants are tested.
5787
5788	rcuscale.kfree_rcu_test_single= [KNL]
5789			Test the single-argument variant of kfree_rcu().
5790			If this parameter has the same value as
5791			rcuscale.kfree_rcu_test_double, both the single-
5792			and double-argument variants are tested.
5793
5794	rcuscale.kfree_nthreads= [KNL]
5795			The number of threads running loops of kfree_rcu().
5796
5797	rcuscale.kfree_alloc_num= [KNL]
5798			Number of allocations and frees done in an iteration.
5799
5800	rcuscale.kfree_loops= [KNL]
5801			Number of loops doing rcuscale.kfree_alloc_num number
5802			of allocations and frees.
5803
5804	rcuscale.minruntime= [KNL]
5805			Set the minimum test run time in seconds.  This
5806			does not affect the data-collection interval,
5807			but instead allows better measurement of things
5808			like CPU consumption.
5809
5810	rcuscale.nreaders= [KNL]
5811			Set number of RCU readers.  The value -1 selects
5812			N, where N is the number of CPUs.  A value
5813			"n" less than -1 selects N-n+1, where N is again
5814			the number of CPUs.  For example, -2 selects N
5815			(the number of CPUs), -3 selects N+1, and so on.
5816			A value of "n" less than or equal to -N selects
5817			a single reader.
5818
5819	rcuscale.nwriters= [KNL]
5820			Set number of RCU writers.  The values operate
5821			the same as for rcuscale.nreaders.
5822			N, where N is the number of CPUs
5823
5824	rcuscale.scale_type= [KNL]
5825			Specify the RCU implementation to test.
5826
5827	rcuscale.shutdown= [KNL]
5828			Shut the system down after performance tests
5829			complete.  This is useful for hands-off automated
5830			testing.
5831
5832	rcuscale.verbose= [KNL]
5833			Enable additional printk() statements.
5834
5835	rcuscale.writer_holdoff= [KNL]
5836			Write-side holdoff between grace periods,
5837			in microseconds.  The default of zero says
5838			no holdoff.
5839
5840	rcuscale.writer_holdoff_jiffies= [KNL]
5841			Additional write-side holdoff between grace
5842			periods, but in jiffies.  The default of zero
5843			says no holdoff.
5844
5845	rcutorture.fqs_duration= [KNL]
5846			Set duration of force_quiescent_state bursts
5847			in microseconds.
5848
5849	rcutorture.fqs_holdoff= [KNL]
5850			Set holdoff time within force_quiescent_state bursts
5851			in microseconds.
5852
5853	rcutorture.fqs_stutter= [KNL]
5854			Set wait time between force_quiescent_state bursts
5855			in seconds.
5856
5857	rcutorture.fwd_progress= [KNL]
5858			Specifies the number of kthreads to be used
5859			for  RCU grace-period forward-progress testing
5860			for the types of RCU supporting this notion.
5861			Defaults to 1 kthread, values less than zero or
5862			greater than the number of CPUs cause the number
5863			of CPUs to be used.
5864
5865	rcutorture.fwd_progress_div= [KNL]
5866			Specify the fraction of a CPU-stall-warning
5867			period to do tight-loop forward-progress testing.
5868
5869	rcutorture.fwd_progress_holdoff= [KNL]
5870			Number of seconds to wait between successive
5871			forward-progress tests.
5872
5873	rcutorture.fwd_progress_need_resched= [KNL]
5874			Enclose cond_resched() calls within checks for
5875			need_resched() during tight-loop forward-progress
5876			testing.
5877
5878	rcutorture.gp_cond= [KNL]
5879			Use conditional/asynchronous update-side
5880			normal-grace-period primitives, if available.
5881
5882	rcutorture.gp_cond_exp= [KNL]
5883			Use conditional/asynchronous update-side
5884			expedited-grace-period primitives, if available.
5885
5886	rcutorture.gp_cond_full= [KNL]
5887			Use conditional/asynchronous update-side
5888			normal-grace-period primitives that also take
5889			concurrent expedited grace periods into account,
5890			if available.
5891
5892	rcutorture.gp_cond_exp_full= [KNL]
5893			Use conditional/asynchronous update-side
5894			expedited-grace-period primitives that also take
5895			concurrent normal grace periods into account,
5896			if available.
5897
5898	rcutorture.gp_cond_wi= [KNL]
5899			Nominal wait interval for normal conditional
5900			grace periods (specified by rcutorture's
5901			gp_cond and gp_cond_full module parameters),
5902			in microseconds.  The actual wait interval will
5903			be randomly selected to nanosecond granularity up
5904			to this wait interval.	Defaults to 16 jiffies,
5905			for example, 16,000 microseconds on a system
5906			with HZ=1000.
5907
5908	rcutorture.gp_cond_wi_exp= [KNL]
5909			Nominal wait interval for expedited conditional
5910			grace periods (specified by rcutorture's
5911			gp_cond_exp and gp_cond_exp_full module
5912			parameters), in microseconds.  The actual wait
5913			interval will be randomly selected to nanosecond
5914			granularity up to this wait interval.  Defaults to
5915			128 microseconds.
5916
5917	rcutorture.gp_exp= [KNL]
5918			Use expedited update-side primitives, if available.
5919
5920	rcutorture.gp_normal= [KNL]
5921			Use normal (non-expedited) asynchronous
5922			update-side primitives, if available.
5923
5924	rcutorture.gp_poll= [KNL]
5925			Use polled update-side normal-grace-period
5926			primitives, if available.
5927
5928	rcutorture.gp_poll_exp= [KNL]
5929			Use polled update-side expedited-grace-period
5930			primitives, if available.
5931
5932	rcutorture.gp_poll_full= [KNL]
5933			Use polled update-side normal-grace-period
5934			primitives that also take concurrent expedited
5935			grace periods into account, if available.
5936
5937	rcutorture.gp_poll_exp_full= [KNL]
5938			Use polled update-side expedited-grace-period
5939			primitives that also take concurrent normal
5940			grace periods into account, if available.
5941
5942	rcutorture.gp_poll_wi= [KNL]
5943			Nominal wait interval for normal conditional
5944			grace periods (specified by rcutorture's
5945			gp_poll and gp_poll_full module parameters),
5946			in microseconds.  The actual wait interval will
5947			be randomly selected to nanosecond granularity up
5948			to this wait interval.	Defaults to 16 jiffies,
5949			for example, 16,000 microseconds on a system
5950			with HZ=1000.
5951
5952	rcutorture.gp_poll_wi_exp= [KNL]
5953			Nominal wait interval for expedited conditional
5954			grace periods (specified by rcutorture's
5955			gp_poll_exp and gp_poll_exp_full module
5956			parameters), in microseconds.  The actual wait
5957			interval will be randomly selected to nanosecond
5958			granularity up to this wait interval.  Defaults to
5959			128 microseconds.
5960
5961	rcutorture.gp_sync= [KNL]
5962			Use normal (non-expedited) synchronous
5963			update-side primitives, if available.  If all
5964			of rcutorture.gp_cond=, rcutorture.gp_exp=,
5965			rcutorture.gp_normal=, and rcutorture.gp_sync=
5966			are zero, rcutorture acts as if is interpreted
5967			they are all non-zero.
5968
5969	rcutorture.gpwrap_lag= [KNL]
5970			Enable grace-period wrap lag testing. Setting
5971			to false prevents the gpwrap lag test from
5972			running. Default is true.
5973
5974	rcutorture.gpwrap_lag_gps= [KNL]
5975			Set the value for grace-period wrap lag during
5976			active lag testing periods. This controls how many
5977			grace periods differences we tolerate between
5978			rdp and rnp's gp_seq before setting overflow flag.
5979			The default is always set to 8.
5980
5981	rcutorture.gpwrap_lag_cycle_mins= [KNL]
5982			Set the total cycle duration for gpwrap lag
5983			testing in minutes. This is the total time for
5984			one complete cycle of active and inactive
5985			testing periods. Default is 30 minutes.
5986
5987	rcutorture.gpwrap_lag_active_mins= [KNL]
5988			Set the duration for which gpwrap lag is active
5989			within each cycle, in minutes. During this time,
5990			the grace-period wrap lag will be set to the
5991			value specified by gpwrap_lag_gps. Default is
5992			5 minutes.
5993
5994	rcutorture.irqreader= [KNL]
5995			Run RCU readers from irq handlers, or, more
5996			accurately, from a timer handler.  Not all RCU
5997			flavors take kindly to this sort of thing.
5998
5999	rcutorture.leakpointer= [KNL]
6000			Leak an RCU-protected pointer out of the reader.
6001			This can of course result in splats, and is
6002			intended to test the ability of things like
6003			CONFIG_RCU_STRICT_GRACE_PERIOD=y to detect
6004			such leaks.
6005
6006	rcutorture.n_barrier_cbs= [KNL]
6007			Set callbacks/threads for rcu_barrier() testing.
6008
6009	rcutorture.nfakewriters= [KNL]
6010			Set number of concurrent RCU writers.  These just
6011			stress RCU, they don't participate in the actual
6012			test, hence the "fake".
6013
6014	rcutorture.nocbs_nthreads= [KNL]
6015			Set number of RCU callback-offload togglers.
6016			Zero (the default) disables toggling.
6017
6018	rcutorture.nocbs_toggle= [KNL]
6019			Set the delay in milliseconds between successive
6020			callback-offload toggling attempts.
6021
6022	rcutorture.nreaders= [KNL]
6023			Set number of RCU readers.  The value -1 selects
6024			N-1, where N is the number of CPUs.  A value
6025			"n" less than -1 selects N-n-2, where N is again
6026			the number of CPUs.  For example, -2 selects N
6027			(the number of CPUs), -3 selects N+1, and so on.
6028
6029	rcutorture.object_debug= [KNL]
6030			Enable debug-object double-call_rcu() testing.
6031
6032	rcutorture.onoff_holdoff= [KNL]
6033			Set time (s) after boot for CPU-hotplug testing.
6034
6035	rcutorture.onoff_interval= [KNL]
6036			Set time (jiffies) between CPU-hotplug operations,
6037			or zero to disable CPU-hotplug testing.
6038
6039	rcutorture.preempt_duration= [KNL]
6040			Set duration (in milliseconds) of preemptions
6041			by a high-priority FIFO real-time task.  Set to
6042			zero (the default) to disable.	The CPUs to
6043			preempt are selected randomly from the set that
6044			are online at a given point in time.  Races with
6045			CPUs going offline are ignored, with that attempt
6046			at preemption skipped.
6047
6048	rcutorture.preempt_interval= [KNL]
6049			Set interval (in milliseconds, defaulting to one
6050			second) between preemptions by a high-priority
6051			FIFO real-time task.  This delay is mediated
6052			by an hrtimer and is further fuzzed to avoid
6053			inadvertent synchronizations.
6054
6055	rcutorture.read_exit_burst= [KNL]
6056			The number of times in a given read-then-exit
6057			episode that a set of read-then-exit kthreads
6058			is spawned.
6059
6060	rcutorture.read_exit_delay= [KNL]
6061			The delay, in seconds, between successive
6062			read-then-exit testing episodes.
6063
6064	rcutorture.reader_flavor= [KNL]
6065			A bit mask indicating which readers to use.
6066			If there is more than one bit set, the readers
6067			are entered from low-order bit up, and are
6068			exited in the opposite order.  For SRCU, the
6069			0x1 bit is normal readers, 0x2 NMI-safe readers,
6070			and 0x4 light-weight readers.
6071
6072	rcutorture.shuffle_interval= [KNL]
6073			Set task-shuffle interval (s).  Shuffling tasks
6074			allows some CPUs to go into dyntick-idle mode
6075			during the rcutorture test.
6076
6077	rcutorture.shutdown_secs= [KNL]
6078			Set time (s) after boot system shutdown.  This
6079			is useful for hands-off automated testing.
6080
6081	rcutorture.stall_cpu= [KNL]
6082			Duration of CPU stall (s) to test RCU CPU stall
6083			warnings, zero to disable.
6084
6085	rcutorture.stall_cpu_block= [KNL]
6086			Sleep while stalling if set.  This will result
6087			in warnings from preemptible RCU in addition to
6088			any other stall-related activity.  Note that
6089			in kernels built with CONFIG_PREEMPTION=n and
6090			CONFIG_PREEMPT_COUNT=y, this parameter will
6091			cause the CPU to pass through a quiescent state.
6092			Given CONFIG_PREEMPTION=n, this will suppress
6093			RCU CPU stall warnings, but will instead result
6094			in scheduling-while-atomic splats.
6095
6096			Use of this module parameter results in splats.
6097
6098
6099	rcutorture.stall_cpu_holdoff= [KNL]
6100			Time to wait (s) after boot before inducing stall.
6101
6102	rcutorture.stall_cpu_irqsoff= [KNL]
6103			Disable interrupts while stalling if set, but only
6104			on the first stall in the set.
6105
6106	rcutorture.stall_cpu_repeat= [KNL]
6107			Number of times to repeat the stall sequence,
6108			so that rcutorture.stall_cpu_repeat=3 will result
6109			in four stall sequences.
6110
6111	rcutorture.stall_gp_kthread= [KNL]
6112			Duration (s) of forced sleep within RCU
6113			grace-period kthread to test RCU CPU stall
6114			warnings, zero to disable.  If both stall_cpu
6115			and stall_gp_kthread are specified, the
6116			kthread is starved first, then the CPU.
6117
6118	rcutorture.stat_interval= [KNL]
6119			Time (s) between statistics printk()s.
6120
6121	rcutorture.stutter= [KNL]
6122			Time (s) to stutter testing, for example, specifying
6123			five seconds causes the test to run for five seconds,
6124			wait for five seconds, and so on.  This tests RCU's
6125			ability to transition abruptly to and from idle.
6126
6127	rcutorture.test_boost= [KNL]
6128			Test RCU priority boosting?  0=no, 1=maybe, 2=yes.
6129			"Maybe" means test if the RCU implementation
6130			under test support RCU priority boosting.
6131
6132	rcutorture.test_boost_duration= [KNL]
6133			Duration (s) of each individual boost test.
6134
6135	rcutorture.test_boost_holdoff= [KNL]
6136			Holdoff time (s) from start of test to the start
6137			of RCU priority-boost testing.	Defaults to zero,
6138			that is, no holdoff.
6139
6140	rcutorture.test_boost_interval= [KNL]
6141			Interval (s) between each boost test.
6142
6143	rcutorture.test_no_idle_hz= [KNL]
6144			Test RCU's dyntick-idle handling.  See also the
6145			rcutorture.shuffle_interval parameter.
6146
6147	rcutorture.torture_type= [KNL]
6148			Specify the RCU implementation to test.
6149
6150	rcutorture.verbose= [KNL]
6151			Enable additional printk() statements.
6152
6153	rcupdate.rcu_cpu_stall_ftrace_dump= [KNL]
6154			Dump ftrace buffer after reporting RCU CPU
6155			stall warning.
6156
6157	rcupdate.rcu_cpu_stall_notifiers= [KNL]
6158			Provide RCU CPU stall notifiers, but see the
6159			warnings in the RCU_CPU_STALL_NOTIFIER Kconfig
6160			option's help text.  TL;DR:  You almost certainly
6161			do not want rcupdate.rcu_cpu_stall_notifiers.
6162
6163	rcupdate.rcu_cpu_stall_suppress= [KNL]
6164			Suppress RCU CPU stall warning messages.
6165
6166	rcupdate.rcu_cpu_stall_suppress_at_boot= [KNL]
6167			Suppress RCU CPU stall warning messages and
6168			rcutorture writer stall warnings that occur
6169			during early boot, that is, during the time
6170			before the init task is spawned.
6171
6172	rcupdate.rcu_cpu_stall_timeout= [KNL]
6173			Set timeout for RCU CPU stall warning messages.
6174			The value is in seconds and the maximum allowed
6175			value is 300 seconds.
6176
6177	rcupdate.rcu_exp_cpu_stall_timeout= [KNL]
6178			Set timeout for expedited RCU CPU stall warning
6179			messages.  The value is in milliseconds
6180			and the maximum allowed value is 21000
6181			milliseconds. Please note that this value is
6182			adjusted to an arch timer tick resolution.
6183			Setting this to zero causes the value from
6184			rcupdate.rcu_cpu_stall_timeout to be used (after
6185			conversion from seconds to milliseconds).
6186
6187	rcupdate.rcu_cpu_stall_cputime= [KNL]
6188			Provide statistics on the cputime and count of
6189			interrupts and tasks during the sampling period. For
6190			multiple continuous RCU stalls, all sampling periods
6191			begin at half of the first RCU stall timeout.
6192
6193	rcupdate.rcu_exp_stall_task_details= [KNL]
6194			Print stack dumps of any tasks blocking the
6195			current expedited RCU grace period during an
6196			expedited RCU CPU stall warning.
6197
6198	rcupdate.rcu_expedited= [KNL]
6199			Use expedited grace-period primitives, for
6200			example, synchronize_rcu_expedited() instead
6201			of synchronize_rcu().  This reduces latency,
6202			but can increase CPU utilization, degrade
6203			real-time latency, and degrade energy efficiency.
6204			No effect on CONFIG_TINY_RCU kernels.
6205
6206	rcupdate.rcu_normal= [KNL]
6207			Use only normal grace-period primitives,
6208			for example, synchronize_rcu() instead of
6209			synchronize_rcu_expedited().  This improves
6210			real-time latency, CPU utilization, and
6211			energy efficiency, but can expose users to
6212			increased grace-period latency.  This parameter
6213			overrides rcupdate.rcu_expedited.  No effect on
6214			CONFIG_TINY_RCU kernels.
6215
6216	rcupdate.rcu_normal_after_boot= [KNL]
6217			Once boot has completed (that is, after
6218			rcu_end_inkernel_boot() has been invoked), use
6219			only normal grace-period primitives.  No effect
6220			on CONFIG_TINY_RCU kernels.
6221
6222			But note that CONFIG_PREEMPT_RT=y kernels enables
6223			this kernel boot parameter, forcibly setting
6224			it to the value one, that is, converting any
6225			post-boot attempt at an expedited RCU grace
6226			period to instead use normal non-expedited
6227			grace-period processing.
6228
6229	rcupdate.rcu_task_collapse_lim= [KNL]
6230			Set the maximum number of callbacks present
6231			at the beginning of a grace period that allows
6232			the RCU Tasks flavors to collapse back to using
6233			a single callback queue.  This switching only
6234			occurs when rcupdate.rcu_task_enqueue_lim is
6235			set to the default value of -1.
6236
6237	rcupdate.rcu_task_contend_lim= [KNL]
6238			Set the minimum number of callback-queuing-time
6239			lock-contention events per jiffy required to
6240			cause the RCU Tasks flavors to switch to per-CPU
6241			callback queuing.  This switching only occurs
6242			when rcupdate.rcu_task_enqueue_lim is set to
6243			the default value of -1.
6244
6245	rcupdate.rcu_task_enqueue_lim= [KNL]
6246			Set the number of callback queues to use for the
6247			RCU Tasks family of RCU flavors.  The default
6248			of -1 allows this to be automatically (and
6249			dynamically) adjusted.	This parameter is intended
6250			for use in testing.
6251
6252	rcupdate.rcu_task_ipi_delay= [KNL]
6253			Set time in jiffies during which RCU tasks will
6254			avoid sending IPIs, starting with the beginning
6255			of a given grace period.  Setting a large
6256			number avoids disturbing real-time workloads,
6257			but lengthens grace periods.
6258
6259	rcupdate.rcu_task_lazy_lim= [KNL]
6260			Number of callbacks on a given CPU that will
6261			cancel laziness on that CPU.  Use -1 to disable
6262			cancellation of laziness, but be advised that
6263			doing so increases the danger of OOM due to
6264			callback flooding.
6265
6266	rcupdate.rcu_task_stall_info= [KNL]
6267			Set initial timeout in jiffies for RCU task stall
6268			informational messages, which give some indication
6269			of the problem for those not patient enough to
6270			wait for ten minutes.  Informational messages are
6271			only printed prior to the stall-warning message
6272			for a given grace period. Disable with a value
6273			less than or equal to zero.  Defaults to ten
6274			seconds.  A change in value does not take effect
6275			until the beginning of the next grace period.
6276
6277	rcupdate.rcu_task_stall_info_mult= [KNL]
6278			Multiplier for time interval between successive
6279			RCU task stall informational messages for a given
6280			RCU tasks grace period.  This value is clamped
6281			to one through ten, inclusive.	It defaults to
6282			the value three, so that the first informational
6283			message is printed 10 seconds into the grace
6284			period, the second at 40 seconds, the third at
6285			160 seconds, and then the stall warning at 600
6286			seconds would prevent a fourth at 640 seconds.
6287
6288	rcupdate.rcu_task_stall_timeout= [KNL]
6289			Set timeout in jiffies for RCU task stall
6290			warning messages.  Disable with a value less
6291			than or equal to zero.	Defaults to ten minutes.
6292			A change in value does not take effect until
6293			the beginning of the next grace period.
6294
6295	rcupdate.rcu_tasks_lazy_ms= [KNL]
6296			Set timeout in milliseconds RCU Tasks asynchronous
6297			callback batching for call_rcu_tasks().
6298			A negative value will take the default.  A value
6299			of zero will disable batching.	Batching is
6300			always disabled for synchronize_rcu_tasks().
6301
6302	rcupdate.rcu_tasks_trace_lazy_ms= [KNL]
6303			Set timeout in milliseconds RCU Tasks
6304			Trace asynchronous callback batching for
6305			call_rcu_tasks_trace().  A negative value
6306			will take the default.	A value of zero will
6307			disable batching.  Batching is always disabled
6308			for synchronize_rcu_tasks_trace().
6309
6310	rcupdate.rcu_self_test= [KNL]
6311			Run the RCU early boot self tests
6312
6313	rdinit=		[KNL]
6314			Format: <full_path>
6315			Run specified binary instead of /init from the ramdisk,
6316			used for early userspace startup. See initrd.
6317
6318	rdrand=		[X86,EARLY]
6319			force - Override the decision by the kernel to hide the
6320				advertisement of RDRAND support (this affects
6321				certain AMD processors because of buggy BIOS
6322				support, specifically around the suspend/resume
6323				path).
6324
6325	rdt=		[HW,X86,RDT]
6326			Turn on/off individual RDT features. List is:
6327			cmt, mbmtotal, mbmlocal, l3cat, l3cdp, l2cat, l2cdp,
6328			mba, smba, bmec, abmc, sdciae.
6329			E.g. to turn on cmt and turn off mba use:
6330				rdt=cmt,!mba
6331
6332	reboot=		[KNL]
6333			Format (x86 or x86_64):
6334				[w[arm] | c[old] | h[ard] | s[oft] | g[pio]] | d[efault] \
6335				[[,]s[mp]#### \
6336				[[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
6337				[[,]f[orce]
6338			Where reboot_mode is one of warm (soft) or cold (hard) or gpio
6339					(prefix with 'panic_' to set mode for panic
6340					reboot only),
6341			      reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
6342			      reboot_force is either force or not specified,
6343			      reboot_cpu is s[mp]#### with #### being the processor
6344					to be used for rebooting.
6345
6346		acpi
6347			Use the ACPI RESET_REG in the FADT. If ACPI is not
6348			configured or the ACPI reset does not work, the reboot
6349			path attempts the reset using the keyboard controller.
6350
6351		bios
6352			Use the CPU reboot vector for warm reset
6353
6354		cold
6355			Set the cold reboot flag
6356
6357		default
6358			There are some built-in platform specific "quirks"
6359			- you may see: "reboot: <name> series board detected.
6360			Selecting <type> for reboots." In the case where you
6361			think the quirk is in error (e.g. you have newer BIOS,
6362			or newer board) using this option will ignore the
6363			built-in quirk table, and use the generic default
6364			reboot actions.
6365
6366		efi
6367			Use efi reset_system runtime service. If EFI is not
6368			configured or the EFI reset does not work, the reboot
6369			path attempts the reset using the keyboard controller.
6370
6371		force
6372			Don't stop other CPUs on reboot. This can make reboot
6373			more reliable in some cases.
6374
6375		kbd
6376			Use the keyboard controller. cold reset (default)
6377
6378		pci
6379			Use a write to the PCI config space register 0xcf9 to
6380			trigger reboot.
6381
6382		triple
6383			Force a triple fault (init)
6384
6385		warm
6386			Don't set the cold reboot flag
6387
6388			Using warm reset will be much faster especially on big
6389			memory systems because the BIOS will not go through
6390			the memory check.  Disadvantage is that not all
6391			hardware will be completely reinitialized on reboot so
6392			there may be boot problems on some systems.
6393
6394
6395	refscale.holdoff= [KNL]
6396			Set test-start holdoff period.  The purpose of
6397			this parameter is to delay the start of the
6398			test until boot completes in order to avoid
6399			interference.
6400
6401	refscale.lookup_instances= [KNL]
6402			Number of data elements to use for the forms of
6403			SLAB_TYPESAFE_BY_RCU testing.  A negative number
6404			is negated and multiplied by nr_cpu_ids, while
6405			zero specifies nr_cpu_ids.
6406
6407	refscale.loops= [KNL]
6408			Set the number of loops over the synchronization
6409			primitive under test.  Increasing this number
6410			reduces noise due to loop start/end overhead,
6411			but the default has already reduced the per-pass
6412			noise to a handful of picoseconds on ca. 2020
6413			x86 laptops.
6414
6415	refscale.nreaders= [KNL]
6416			Set number of readers.  The default value of -1
6417			selects N, where N is roughly 75% of the number
6418			of CPUs.  A value of zero is an interesting choice.
6419
6420	refscale.nruns= [KNL]
6421			Set number of runs, each of which is dumped onto
6422			the console log.
6423
6424	refscale.readdelay= [KNL]
6425			Set the read-side critical-section duration,
6426			measured in microseconds.
6427
6428	refscale.scale_type= [KNL]
6429			Specify the read-protection implementation to test.
6430
6431	refscale.shutdown= [KNL]
6432			Shut down the system at the end of the performance
6433			test.  This defaults to 1 (shut it down) when
6434			refscale is built into the kernel and to 0 (leave
6435			it running) when refscale is built as a module.
6436
6437	refscale.verbose= [KNL]
6438			Enable additional printk() statements.
6439
6440	refscale.verbose_batched= [KNL]
6441			Batch the additional printk() statements.  If zero
6442			(the default) or negative, print everything.  Otherwise,
6443			print every Nth verbose statement, where N is the value
6444			specified.
6445
6446	regulator_ignore_unused
6447			[REGULATOR]
6448			Prevents regulator framework from disabling regulators
6449			that are unused, due no driver claiming them. This may
6450			be useful for debug and development, but should not be
6451			needed on a platform with proper driver support.
6452
6453	relax_domain_level=
6454			[KNL, SMP] Set scheduler's default relax_domain_level.
6455			See Documentation/admin-guide/cgroup-v1/cpusets.rst.
6456
6457	reserve=	[KNL,BUGS] Force kernel to ignore I/O ports or memory
6458			Format: <base1>,<size1>[,<base2>,<size2>,...]
6459			Reserve I/O ports or memory so the kernel won't use
6460			them.  If <base> is less than 0x10000, the region
6461			is assumed to be I/O ports; otherwise it is memory.
6462
6463	reserve_mem=	[RAM]
6464			Format: nn[KMG]:<align>:<label>
6465			Reserve physical memory and label it with a name that
6466			other subsystems can use to access it. This is typically
6467			used for systems that do not wipe the RAM, and this command
6468			line will try to reserve the same physical memory on
6469			soft reboots. Note, it is not guaranteed to be the same
6470			location. For example, if anything about the system changes
6471			or if booting a different kernel. It can also fail if KASLR
6472			places the kernel at the location of where the RAM reservation
6473			was from a previous boot, the new reservation will be at a
6474			different location.
6475			Any subsystem using this feature must add a way to verify
6476			that the contents of the physical memory is from a previous
6477			boot, as there may be cases where the memory will not be
6478			located at the same location.
6479
6480			The format is size:align:label for example, to request
6481			12 megabytes of 4096 alignment for ramoops:
6482
6483			reserve_mem=12M:4096:oops ramoops.mem_name=oops
6484
6485	reservetop=	[X86-32,EARLY]
6486			Format: nn[KMG]
6487			Reserves a hole at the top of the kernel virtual
6488			address space.
6489
6490	reset_devices	[KNL] Force drivers to reset the underlying device
6491			during initialization.
6492
6493	resume=		[SWSUSP]
6494			Specify the partition device for software suspend
6495			Format:
6496			{/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
6497
6498	resume_offset=	[SWSUSP]
6499			Specify the offset from the beginning of the partition
6500			given by "resume=" at which the swap header is located,
6501			in <PAGE_SIZE> units (needed only for swap files).
6502			See  Documentation/power/swsusp-and-swap-files.rst
6503
6504	resumedelay=	[HIBERNATION] Delay (in seconds) to pause before attempting to
6505			read the resume files
6506
6507	resumewait	[HIBERNATION] Wait (indefinitely) for resume device to show up.
6508			Useful for devices that are detected asynchronously
6509			(e.g. USB and MMC devices).
6510
6511	retain_initrd	[RAM] Keep initrd memory after extraction. After boot, it will
6512			be accessible via /sys/firmware/initrd.
6513
6514	retbleed=	[X86] Control mitigation of RETBleed (Arbitrary
6515			Speculative Code Execution with Return Instructions)
6516			vulnerability.
6517
6518			AMD-based UNRET and IBPB mitigations alone do not stop
6519			sibling threads from influencing the predictions of other
6520			sibling threads. For that reason, STIBP is used on pro-
6521			cessors that support it, and mitigate SMT on processors
6522			that don't.
6523
6524			off          - no mitigation
6525			auto         - automatically select a mitigation
6526			auto,nosmt   - automatically select a mitigation,
6527				       disabling SMT if necessary for
6528				       the full mitigation (only on Zen1
6529				       and older without STIBP).
6530			ibpb         - On AMD, mitigate short speculation
6531				       windows on basic block boundaries too.
6532				       Safe, highest perf impact. It also
6533				       enables STIBP if present. Not suitable
6534				       on Intel.
6535			ibpb,nosmt   - Like "ibpb" above but will disable SMT
6536				       when STIBP is not available. This is
6537				       the alternative for systems which do not
6538				       have STIBP.
6539			unret        - Force enable untrained return thunks,
6540				       only effective on AMD f15h-f17h based
6541				       systems.
6542			unret,nosmt  - Like unret, but will disable SMT when STIBP
6543				       is not available. This is the alternative for
6544				       systems which do not have STIBP.
6545
6546			Selecting 'auto' will choose a mitigation method at run
6547			time according to the CPU.
6548
6549			Not specifying this option is equivalent to retbleed=auto.
6550
6551	rfkill.default_state=
6552		0	"airplane mode".  All wifi, bluetooth, wimax, gps, fm,
6553			etc. communication is blocked by default.
6554		1	Unblocked.
6555
6556	rfkill.master_switch_mode=
6557		0	The "airplane mode" button does nothing.
6558		1	The "airplane mode" button toggles between everything
6559			blocked and the previous configuration.
6560		2	The "airplane mode" button toggles between everything
6561			blocked and everything unblocked.
6562
6563	ring3mwait=disable
6564			[KNL] Disable ring 3 MONITOR/MWAIT feature on supported
6565			CPUs.
6566
6567	riscv_isa_fallback [RISCV,EARLY]
6568			When CONFIG_RISCV_ISA_FALLBACK is not enabled, permit
6569			falling back to detecting extension support by parsing
6570			"riscv,isa" property on devicetree systems when the
6571			replacement properties are not found. See the Kconfig
6572			entry for RISCV_ISA_FALLBACK.
6573
6574	ro		[KNL] Mount root device read-only on boot
6575
6576	rodata=		[KNL,EARLY]
6577		on	Mark read-only kernel memory as read-only (default).
6578		off	Leave read-only kernel memory writable for debugging.
6579		noalias	Mark read-only kernel memory as read-only but retain
6580			writable aliases in the direct map for regions outside
6581			of the kernel image. [arm64]
6582
6583	rockchip.usb_uart
6584			[EARLY]
6585			Enable the uart passthrough on the designated usb port
6586			on Rockchip SoCs. When active, the signals of the
6587			debug-uart get routed to the D+ and D- pins of the usb
6588			port and the regular usb controller gets disabled.
6589
6590	root=		[KNL] Root filesystem
6591			Usually this is a block device specifier of some kind,
6592			see the early_lookup_bdev comment in
6593			block/early-lookup.c for details.
6594			Alternatively this can be "ram" for the legacy initial
6595			ramdisk, "nfs" and "cifs" for root on a network file
6596			system, or "mtd" and "ubi" for mounting from raw flash.
6597
6598	rootdelay=	[KNL] Delay (in seconds) to pause before attempting to
6599			mount the root filesystem
6600
6601	rootflags=	[KNL] Set root filesystem mount option string
6602
6603	initramfs_options= [KNL]
6604                        Specify mount options for for the initramfs mount.
6605
6606	rootfstype=	[KNL] Set root filesystem type
6607
6608	rootwait	[KNL] Wait (indefinitely) for root device to show up.
6609			Useful for devices that are detected asynchronously
6610			(e.g. USB and MMC devices).
6611
6612	rootwait=	[KNL] Maximum time (in seconds) to wait for root device
6613			to show up before attempting to mount the root
6614			filesystem.
6615
6616	rproc_mem=nn[KMG][@address]
6617			[KNL,ARM,CMA] Remoteproc physical memory block.
6618			Memory area to be used by remote processor image,
6619			managed by CMA.
6620
6621	rseq_debug=	[KNL] Enable or disable restartable sequence
6622			debug mode. Defaults to CONFIG_RSEQ_DEBUG_DEFAULT_ENABLE.
6623			Format: <bool>
6624
6625	rt_group_sched=	[KNL] Enable or disable SCHED_RR/FIFO group scheduling
6626			when CONFIG_RT_GROUP_SCHED=y. Defaults to
6627			!CONFIG_RT_GROUP_SCHED_DEFAULT_DISABLED.
6628			Format: <bool>
6629
6630	rw		[KNL] Mount root device read-write on boot
6631
6632	S		[KNL] Run init in single mode
6633
6634	s390_iommu=	[HW,S390]
6635			Set s390 IOTLB flushing mode
6636		strict
6637			With strict flushing every unmap operation will result
6638			in an IOTLB flush. Default is lazy flushing before
6639			reuse, which is faster. Deprecated, equivalent to
6640			iommu.strict=1.
6641
6642	s390_iommu_aperture=	[KNL,S390]
6643			Specifies the size of the per device DMA address space
6644			accessible through the DMA and IOMMU APIs as a decimal
6645			factor of the size of main memory.
6646			The default is 1 meaning that one can concurrently use
6647			as many DMA addresses as physical memory is installed,
6648			if supported by hardware, and thus map all of memory
6649			once. With a value of 2 one can map all of memory twice
6650			and so on. As a special case a factor of 0 imposes no
6651			restrictions other than those given by hardware at the
6652			cost of significant additional memory use for tables.
6653
6654	sa1100ir	[NET]
6655			See drivers/net/irda/sa1100_ir.c.
6656
6657	sched_proxy_exec= [KNL]
6658			Enables or disables "proxy execution" style
6659			solution to mutex-based priority inversion.
6660			Format: <bool>
6661
6662	sched_verbose	[KNL,EARLY] Enables verbose scheduler debug messages.
6663
6664	schedstats=	[KNL,X86] Enable or disable scheduled statistics.
6665			Allowed values are enable and disable. This feature
6666			incurs a small amount of overhead in the scheduler
6667			but is useful for debugging and performance tuning.
6668
6669	sched_thermal_decay_shift=
6670			[Deprecated]
6671			[KNL, SMP] Set a decay shift for scheduler thermal
6672			pressure signal. Thermal pressure signal follows the
6673			default decay period of other scheduler pelt
6674			signals(usually 32 ms but configurable). Setting
6675			sched_thermal_decay_shift will left shift the decay
6676			period for the thermal pressure signal by the shift
6677			value.
6678			i.e. with the default pelt decay period of 32 ms
6679			sched_thermal_decay_shift   thermal pressure decay pr
6680				1			64 ms
6681				2			128 ms
6682			and so on.
6683			Format: integer between 0 and 10
6684			Default is 0.
6685
6686	scftorture.holdoff= [KNL]
6687			Number of seconds to hold off before starting
6688			test.  Defaults to zero for module insertion and
6689			to 10 seconds for built-in smp_call_function()
6690			tests.
6691
6692	scftorture.longwait= [KNL]
6693			Request ridiculously long waits randomly selected
6694			up to the chosen limit in seconds.  Zero (the
6695			default) disables this feature.  Please note
6696			that requesting even small non-zero numbers of
6697			seconds can result in RCU CPU stall warnings,
6698			softlockup complaints, and so on.
6699
6700	scftorture.nthreads= [KNL]
6701			Number of kthreads to spawn to invoke the
6702			smp_call_function() family of functions.
6703			The default of -1 specifies a number of kthreads
6704			equal to the number of CPUs.
6705
6706	scftorture.onoff_holdoff= [KNL]
6707			Number seconds to wait after the start of the
6708			test before initiating CPU-hotplug operations.
6709
6710	scftorture.onoff_interval= [KNL]
6711			Number seconds to wait between successive
6712			CPU-hotplug operations.  Specifying zero (which
6713			is the default) disables CPU-hotplug operations.
6714
6715	scftorture.shutdown_secs= [KNL]
6716			The number of seconds following the start of the
6717			test after which to shut down the system.  The
6718			default of zero avoids shutting down the system.
6719			Non-zero values are useful for automated tests.
6720
6721	scftorture.stat_interval= [KNL]
6722			The number of seconds between outputting the
6723			current test statistics to the console.  A value
6724			of zero disables statistics output.
6725
6726	scftorture.stutter_cpus= [KNL]
6727			The number of jiffies to wait between each change
6728			to the set of CPUs under test.
6729
6730	scftorture.use_cpus_read_lock= [KNL]
6731			Use use_cpus_read_lock() instead of the default
6732			preempt_disable() to disable CPU hotplug
6733			while invoking one of the smp_call_function*()
6734			functions.
6735
6736	scftorture.verbose= [KNL]
6737			Enable additional printk() statements.
6738
6739	scftorture.weight_single= [KNL]
6740			The probability weighting to use for the
6741			smp_call_function_single() function with a zero
6742			"wait" parameter.  A value of -1 selects the
6743			default if all other weights are -1.  However,
6744			if at least one weight has some other value, a
6745			value of -1 will instead select a weight of zero.
6746
6747	scftorture.weight_single_wait= [KNL]
6748			The probability weighting to use for the
6749			smp_call_function_single() function with a
6750			non-zero "wait" parameter.  See weight_single.
6751
6752	scftorture.weight_many= [KNL]
6753			The probability weighting to use for the
6754			smp_call_function_many() function with a zero
6755			"wait" parameter.  See weight_single.
6756			Note well that setting a high probability for
6757			this weighting can place serious IPI load
6758			on the system.
6759
6760	scftorture.weight_many_wait= [KNL]
6761			The probability weighting to use for the
6762			smp_call_function_many() function with a
6763			non-zero "wait" parameter.  See weight_single
6764			and weight_many.
6765
6766	scftorture.weight_all= [KNL]
6767			The probability weighting to use for the
6768			smp_call_function_all() function with a zero
6769			"wait" parameter.  See weight_single and
6770			weight_many.
6771
6772	scftorture.weight_all_wait= [KNL]
6773			The probability weighting to use for the
6774			smp_call_function_all() function with a
6775			non-zero "wait" parameter.  See weight_single
6776			and weight_many.
6777
6778	sdw_mclk_divider=[SDW]
6779			Specify the MCLK divider for Intel SoundWire buses in
6780			case the BIOS does not provide the clock rate properly.
6781
6782	skew_tick=	[KNL,EARLY] Offset the periodic timer tick per cpu to mitigate
6783			xtime_lock contention on larger systems, and/or RCU lock
6784			contention on all systems with CONFIG_MAXSMP set.
6785			Format: { "0" | "1" }
6786			0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
6787			1 -- enable.
6788			Note: increases power consumption, thus should only be
6789			enabled if running jitter sensitive (HPC/RT) workloads.
6790
6791	security=	[SECURITY] Choose a legacy "major" security module to
6792			enable at boot. This has been deprecated by the
6793			"lsm=" parameter.
6794
6795	selinux=	[SELINUX] Disable or enable SELinux at boot time.
6796			Format: { "0" | "1" }
6797			See security/selinux/Kconfig help text.
6798			0 -- disable.
6799			1 -- enable.
6800			Default value is 1.
6801
6802	serialnumber	[BUGS=X86-32]
6803
6804	sev=option[,option...] [X86-64]
6805
6806		debug
6807			Enable debug messages.
6808
6809		nosnp
6810			Do not enable SEV-SNP (applies to host/hypervisor
6811			only). Setting 'nosnp' avoids the RMP check overhead
6812			in memory accesses when users do not want to run
6813			SEV-SNP guests.
6814
6815	shapers=	[NET]
6816			Maximal number of shapers.
6817
6818	show_lapic=	[APIC,X86] Advanced Programmable Interrupt Controller
6819			Limit apic dumping. The parameter defines the maximal
6820			number of local apics being dumped. Also it is possible
6821			to set it to "all" by meaning -- no limit here.
6822			Format: { 1 (default) | 2 | ... | all }.
6823			The parameter valid if only apic=debug or
6824			apic=verbose is specified.
6825			Example: apic=debug show_lapic=all
6826
6827	slab_debug[=options[,slabs][;[options[,slabs]]...]	[MM]
6828			Enabling slab_debug allows one to determine the
6829			culprit if slab objects become corrupted. Enabling
6830			slab_debug can create guard zones around objects and
6831			may poison objects when not in use. Also tracks the
6832			last alloc / free. For more information see
6833			Documentation/admin-guide/mm/slab.rst.
6834			(slub_debug legacy name also accepted for now)
6835
6836			Using this option implies the "no_hash_pointers"
6837			option which can be undone by adding the
6838			"hash_pointers=always" option.
6839
6840	slab_max_order= [MM]
6841			Determines the maximum allowed order for slabs.
6842			A high setting may cause OOMs due to memory
6843			fragmentation. For more information see
6844			Documentation/admin-guide/mm/slab.rst.
6845			(slub_max_order legacy name also accepted for now)
6846
6847	slab_merge	[MM]
6848			Enable merging of slabs with similar size when the
6849			kernel is built without CONFIG_SLAB_MERGE_DEFAULT.
6850			(slub_merge legacy name also accepted for now)
6851
6852	slab_min_objects=	[MM]
6853			The minimum number of objects per slab. SLUB will
6854			increase the slab order up to slab_max_order to
6855			generate a sufficiently large slab able to contain
6856			the number of objects indicated. The higher the number
6857			of objects the smaller the overhead of tracking slabs
6858			and the less frequently locks need to be acquired.
6859			For more information see
6860			Documentation/admin-guide/mm/slab.rst.
6861			(slub_min_objects legacy name also accepted for now)
6862
6863	slab_min_order=	[MM]
6864			Determines the minimum page order for slabs. Must be
6865			lower or equal to slab_max_order. For more information see
6866			Documentation/admin-guide/mm/slab.rst.
6867			(slub_min_order legacy name also accepted for now)
6868
6869	slab_nomerge	[MM]
6870			Disable merging of slabs with similar size. May be
6871			necessary if there is some reason to distinguish
6872			allocs to different slabs, especially in hardened
6873			environments where the risk of heap overflows and
6874			layout control by attackers can usually be
6875			frustrated by disabling merging. This will reduce
6876			most of the exposure of a heap attack to a single
6877			cache (risks via metadata attacks are mostly
6878			unchanged). Debug options disable merging on their
6879			own.
6880			For more information see
6881			Documentation/admin-guide/mm/slab.rst.
6882			(slub_nomerge legacy name also accepted for now)
6883
6884	slab_strict_numa	[MM]
6885			Support memory policies on a per object level
6886			in the slab allocator. The default is for memory
6887			policies to be applied at the folio level when
6888			a new folio is needed or a partial folio is
6889			retrieved from the lists. Increases overhead
6890			in the slab fastpaths but gains more accurate
6891			NUMA kernel object placement which helps with slow
6892			interconnects in NUMA systems.
6893
6894	slram=		[HW,MTD]
6895
6896	smart2=		[HW]
6897			Format: <io1>[,<io2>[,...,<io8>]]
6898
6899	smp.csd_lock_timeout= [KNL]
6900			Specify the period of time in milliseconds
6901			that smp_call_function() and friends will wait
6902			for a CPU to release the CSD lock.  This is
6903			useful when diagnosing bugs involving CPUs
6904			disabling interrupts for extended periods
6905			of time.  Defaults to 5,000 milliseconds, and
6906			setting a value of zero disables this feature.
6907			This feature may be more efficiently disabled
6908			using the csdlock_debug- kernel parameter.
6909
6910	smp.panic_on_ipistall= [KNL]
6911			If a csd_lock_timeout extends for more than
6912			the specified number of milliseconds, panic the
6913			system.  By default, let CSD-lock acquisition
6914			take as long as they take.  Specifying 300,000
6915			for this value provides a 5-minute timeout.
6916
6917	smsc-ircc2.nopnp	[HW] Don't use PNP to discover SMC devices
6918	smsc-ircc2.ircc_cfg=	[HW] Device configuration I/O port
6919	smsc-ircc2.ircc_sir=	[HW] SIR base I/O port
6920	smsc-ircc2.ircc_fir=	[HW] FIR base I/O port
6921	smsc-ircc2.ircc_irq=	[HW] IRQ line
6922	smsc-ircc2.ircc_dma=	[HW] DMA channel
6923	smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
6924				0: Toshiba Satellite 1800 (GP data pin select)
6925				1: Fast pin select (default)
6926				2: ATC IRMode
6927
6928	smt=		[KNL,MIPS,S390,EARLY] Set the maximum number of threads
6929			(logical CPUs) to use per physical CPU on systems
6930			capable of symmetric multithreading (SMT). Will
6931			be capped to the actual hardware limit.
6932			Format: <integer>
6933			Default: -1 (no limit)
6934
6935	softlockup_panic=
6936			[KNL] Should the soft-lockup detector generate panics.
6937			Format: 0 | 1
6938
6939			A value of 1 instructs the soft-lockup detector
6940			to panic the machine when a soft-lockup occurs. It is
6941			also controlled by the kernel.softlockup_panic sysctl
6942			and CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC, which is the
6943			respective build-time switch to that functionality.
6944
6945	softlockup_all_cpu_backtrace=
6946			[KNL] Should the soft-lockup detector generate
6947			backtraces on all cpus.
6948			Format: 0 | 1
6949
6950	sonypi.*=	[HW] Sony Programmable I/O Control Device driver
6951			See Documentation/admin-guide/laptops/sonypi.rst
6952
6953	spectre_bhi=	[X86] Control mitigation of Branch History Injection
6954			(BHI) vulnerability.  This setting affects the
6955			deployment of the HW BHI control and the SW BHB
6956			clearing sequence.
6957
6958			on     - (default) Enable the HW or SW mitigation as
6959				 needed.  This protects the kernel from
6960				 both syscalls and VMs.
6961			vmexit - On systems which don't have the HW mitigation
6962				 available, enable the SW mitigation on vmexit
6963				 ONLY.  On such systems, the host kernel is
6964				 protected from VM-originated BHI attacks, but
6965				 may still be vulnerable to syscall attacks.
6966			off    - Disable the mitigation.
6967
6968	spectre_v2=	[X86,EARLY] Control mitigation of Spectre variant 2
6969			(indirect branch speculation) vulnerability.
6970			The default operation protects the kernel from
6971			user space attacks.
6972
6973			on   - unconditionally enable, implies
6974			       spectre_v2_user=on
6975			off  - unconditionally disable, implies
6976			       spectre_v2_user=off
6977			auto - kernel detects whether your CPU model is
6978			       vulnerable
6979
6980			Selecting 'on' will, and 'auto' may, choose a
6981			mitigation method at run time according to the
6982			CPU, the available microcode, the setting of the
6983			CONFIG_MITIGATION_RETPOLINE configuration option,
6984			and the compiler with which the kernel was built.
6985
6986			Selecting 'on' will also enable the mitigation
6987			against user space to user space task attacks.
6988			Selecting specific mitigation does not force enable
6989			user mitigations.
6990
6991			Selecting 'off' will disable both the kernel and
6992			the user space protections.
6993
6994			Specific mitigations can also be selected manually:
6995
6996			retpoline	  - replace indirect branches
6997			retpoline,generic - Retpolines
6998			retpoline,lfence  - LFENCE; indirect branch
6999			retpoline,amd     - alias for retpoline,lfence
7000			eibrs		  - Enhanced/Auto IBRS
7001			eibrs,retpoline   - Enhanced/Auto IBRS + Retpolines
7002			eibrs,lfence      - Enhanced/Auto IBRS + LFENCE
7003			ibrs		  - use IBRS to protect kernel
7004
7005			Not specifying this option is equivalent to
7006			spectre_v2=auto.
7007
7008	spectre_v2_user=
7009			[X86] Control mitigation of Spectre variant 2
7010		        (indirect branch speculation) vulnerability between
7011		        user space tasks
7012
7013			on	- Unconditionally enable mitigations. Is
7014				  enforced by spectre_v2=on
7015
7016			off     - Unconditionally disable mitigations. Is
7017				  enforced by spectre_v2=off
7018
7019			prctl   - Indirect branch speculation is enabled,
7020				  but mitigation can be enabled via prctl
7021				  per thread.  The mitigation control state
7022				  is inherited on fork.
7023
7024			prctl,ibpb
7025				- Like "prctl" above, but only STIBP is
7026				  controlled per thread. IBPB is issued
7027				  always when switching between different user
7028				  space processes.
7029
7030			seccomp
7031				- Same as "prctl" above, but all seccomp
7032				  threads will enable the mitigation unless
7033				  they explicitly opt out.
7034
7035			seccomp,ibpb
7036				- Like "seccomp" above, but only STIBP is
7037				  controlled per thread. IBPB is issued
7038				  always when switching between different
7039				  user space processes.
7040
7041			auto    - Kernel selects the mitigation depending on
7042				  the available CPU features and vulnerability.
7043
7044			Default mitigation: "prctl"
7045
7046			Not specifying this option is equivalent to
7047			spectre_v2_user=auto.
7048
7049	spec_rstack_overflow=
7050			[X86,EARLY] Control RAS overflow mitigation on AMD Zen CPUs
7051
7052			off		- Disable mitigation
7053			microcode	- Enable microcode mitigation only
7054			safe-ret	- Enable sw-only safe RET mitigation (default)
7055			ibpb		- Enable mitigation by issuing IBPB on
7056					  kernel entry
7057			ibpb-vmexit	- Issue IBPB only on VMEXIT
7058					  (cloud-specific mitigation)
7059
7060	spec_store_bypass_disable=
7061			[HW,EARLY] Control Speculative Store Bypass (SSB) Disable mitigation
7062			(Speculative Store Bypass vulnerability)
7063
7064			Certain CPUs are vulnerable to an exploit against a
7065			a common industry wide performance optimization known
7066			as "Speculative Store Bypass" in which recent stores
7067			to the same memory location may not be observed by
7068			later loads during speculative execution. The idea
7069			is that such stores are unlikely and that they can
7070			be detected prior to instruction retirement at the
7071			end of a particular speculation execution window.
7072
7073			In vulnerable processors, the speculatively forwarded
7074			store can be used in a cache side channel attack, for
7075			example to read memory to which the attacker does not
7076			directly have access (e.g. inside sandboxed code).
7077
7078			This parameter controls whether the Speculative Store
7079			Bypass optimization is used.
7080
7081			On x86 the options are:
7082
7083			on      - Unconditionally disable Speculative Store Bypass
7084			off     - Unconditionally enable Speculative Store Bypass
7085			auto    - Kernel detects whether the CPU model contains an
7086				  implementation of Speculative Store Bypass and
7087				  picks the most appropriate mitigation. If the
7088				  CPU is not vulnerable, "off" is selected. If the
7089				  CPU is vulnerable the default mitigation is
7090				  architecture and Kconfig dependent. See below.
7091			prctl   - Control Speculative Store Bypass per thread
7092				  via prctl. Speculative Store Bypass is enabled
7093				  for a process by default. The state of the control
7094				  is inherited on fork.
7095			seccomp - Same as "prctl" above, but all seccomp threads
7096				  will disable SSB unless they explicitly opt out.
7097
7098			Default mitigations:
7099			X86:	"prctl"
7100
7101			On powerpc the options are:
7102
7103			on,auto - On Power8 and Power9 insert a store-forwarding
7104				  barrier on kernel entry and exit. On Power7
7105				  perform a software flush on kernel entry and
7106				  exit.
7107			off	- No action.
7108
7109			Not specifying this option is equivalent to
7110			spec_store_bypass_disable=auto.
7111
7112	split_lock_detect=
7113			[X86] Enable split lock detection or bus lock detection
7114
7115			When enabled (and if hardware support is present), atomic
7116			instructions that access data across cache line
7117			boundaries will result in an alignment check exception
7118			for split lock detection or a debug exception for
7119			bus lock detection.
7120
7121			off	- not enabled
7122
7123			warn	- the kernel will emit rate-limited warnings
7124				  about applications triggering the #AC
7125				  exception or the #DB exception. This mode is
7126				  the default on CPUs that support split lock
7127				  detection or bus lock detection. Default
7128				  behavior is by #AC if both features are
7129				  enabled in hardware.
7130
7131			fatal	- the kernel will send SIGBUS to applications
7132				  that trigger the #AC exception or the #DB
7133				  exception. Default behavior is by #AC if
7134				  both features are enabled in hardware.
7135
7136			ratelimit:N -
7137				  Set system wide rate limit to N bus locks
7138				  per second for bus lock detection.
7139				  0 < N <= 1000.
7140
7141				  N/A for split lock detection.
7142
7143
7144			If an #AC exception is hit in the kernel or in
7145			firmware (i.e. not while executing in user mode)
7146			the kernel will oops in either "warn" or "fatal"
7147			mode.
7148
7149			#DB exception for bus lock is triggered only when
7150			CPL > 0.
7151
7152	srbds=		[X86,INTEL,EARLY]
7153			Control the Special Register Buffer Data Sampling
7154			(SRBDS) mitigation.
7155
7156			Certain CPUs are vulnerable to an MDS-like
7157			exploit which can leak bits from the random
7158			number generator.
7159
7160			By default, this issue is mitigated by
7161			microcode.  However, the microcode fix can cause
7162			the RDRAND and RDSEED instructions to become
7163			much slower.  Among other effects, this will
7164			result in reduced throughput from /dev/urandom.
7165
7166			The microcode mitigation can be disabled with
7167			the following option:
7168
7169			off:    Disable mitigation and remove
7170				performance impact to RDRAND and RDSEED
7171
7172	srcutree.big_cpu_lim [KNL]
7173			Specifies the number of CPUs constituting a
7174			large system, such that srcu_struct structures
7175			should immediately allocate an srcu_node array.
7176			This kernel-boot parameter defaults to 128,
7177			but takes effect only when the low-order four
7178			bits of srcutree.convert_to_big is equal to 3
7179			(decide at boot).
7180
7181	srcutree.convert_to_big [KNL]
7182			Specifies under what conditions an SRCU tree
7183			srcu_struct structure will be converted to big
7184			form, that is, with an rcu_node tree:
7185
7186				   0:  Never.
7187				   1:  At init_srcu_struct() time.
7188				   2:  When rcutorture decides to.
7189				   3:  Decide at boot time (default).
7190				0x1X:  Above plus if high contention.
7191
7192			Either way, the srcu_node tree will be sized based
7193			on the actual runtime number of CPUs (nr_cpu_ids)
7194			instead of the compile-time CONFIG_NR_CPUS.
7195
7196	srcutree.counter_wrap_check [KNL]
7197			Specifies how frequently to check for
7198			grace-period sequence counter wrap for the
7199			srcu_data structure's ->srcu_gp_seq_needed field.
7200			The greater the number of bits set in this kernel
7201			parameter, the less frequently counter wrap will
7202			be checked for.  Note that the bottom two bits
7203			are ignored.
7204
7205	srcutree.exp_holdoff [KNL]
7206			Specifies how many nanoseconds must elapse
7207			since the end of the last SRCU grace period for
7208			a given srcu_struct until the next normal SRCU
7209			grace period will be considered for automatic
7210			expediting.  Set to zero to disable automatic
7211			expediting.
7212
7213	srcutree.srcu_max_nodelay [KNL]
7214			Specifies the number of no-delay instances
7215			per jiffy for which the SRCU grace period
7216			worker thread will be rescheduled with zero
7217			delay. Beyond this limit, worker thread will
7218			be rescheduled with a sleep delay of one jiffy.
7219
7220	srcutree.srcu_max_nodelay_phase [KNL]
7221			Specifies the per-grace-period phase, number of
7222			non-sleeping polls of readers. Beyond this limit,
7223			grace period worker thread will be rescheduled
7224			with a sleep delay of one jiffy, between each
7225			rescan of the readers, for a grace period phase.
7226
7227	srcutree.srcu_retry_check_delay [KNL]
7228			Specifies number of microseconds of non-sleeping
7229			delay between each non-sleeping poll of readers.
7230
7231	srcutree.small_contention_lim [KNL]
7232			Specifies the number of update-side contention
7233			events per jiffy will be tolerated before
7234			initiating a conversion of an srcu_struct
7235			structure to big form.	Note that the value of
7236			srcutree.convert_to_big must have the 0x10 bit
7237			set for contention-based conversions to occur.
7238
7239	ssbd=		[ARM64,HW,EARLY]
7240			Speculative Store Bypass Disable control
7241
7242			On CPUs that are vulnerable to the Speculative
7243			Store Bypass vulnerability and offer a
7244			firmware based mitigation, this parameter
7245			indicates how the mitigation should be used:
7246
7247			force-on:  Unconditionally enable mitigation for
7248				   for both kernel and userspace
7249			force-off: Unconditionally disable mitigation for
7250				   for both kernel and userspace
7251			kernel:    Always enable mitigation in the
7252				   kernel, and offer a prctl interface
7253				   to allow userspace to register its
7254				   interest in being mitigated too.
7255
7256	stack_guard_gap=	[MM]
7257			override the default stack gap protection. The value
7258			is in page units and it defines how many pages prior
7259			to (for stacks growing down) resp. after (for stacks
7260			growing up) the main stack are reserved for no other
7261			mapping. Default value is 256 pages.
7262
7263	stack_depot_disable= [KNL,EARLY]
7264			Setting this to true through kernel command line will
7265			disable the stack depot thereby saving the static memory
7266			consumed by the stack hash table. By default this is set
7267			to false.
7268
7269	stack_depot_max_pools= [KNL,EARLY]
7270			Specify the maximum number of pools to use for storing
7271			stack traces. Pools are allocated on-demand up to this
7272			limit. Default value is 8191 pools.
7273
7274	stacktrace	[FTRACE]
7275			Enable the stack tracer on boot up.
7276
7277	stacktrace_filter=[function-list]
7278			[FTRACE] Limit the functions that the stack tracer
7279			will trace at boot up. function-list is a comma-separated
7280			list of functions. This list can be changed at run
7281			time by the stack_trace_filter file in the debugfs
7282			tracing directory. Note, this enables stack tracing
7283			and the stacktrace above is not needed.
7284
7285	sti=		[PARISC,HW]
7286			Format: <num>
7287			Set the STI (builtin display/keyboard on the HP-PARISC
7288			machines) console (graphic card) which should be used
7289			as the initial boot-console.
7290			See also comment in drivers/video/console/sticore.c.
7291
7292	sti_font=	[HW]
7293			See comment in drivers/video/console/sticore.c.
7294
7295	stifb=		[HW]
7296			Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
7297
7298        strict_sas_size=
7299			[X86]
7300			Format: <bool>
7301			Enable or disable strict sigaltstack size checks
7302			against the required signal frame size which
7303			depends on the supported FPU features. This can
7304			be used to filter out binaries which have
7305			not yet been made aware of AT_MINSIGSTKSZ.
7306
7307	stress_hpt	[PPC,EARLY]
7308			Limits the number of kernel HPT entries in the hash
7309			page table to increase the rate of hash page table
7310			faults on kernel addresses.
7311
7312	stress_slb	[PPC,EARLY]
7313			Limits the number of kernel SLB entries, and flushes
7314			them frequently to increase the rate of SLB faults
7315			on kernel addresses.
7316
7317	no_slb_preload	[PPC,EARLY]
7318			Disables slb preloading for userspace.
7319
7320	sunrpc.min_resvport=
7321	sunrpc.max_resvport=
7322			[NFS,SUNRPC]
7323			SunRPC servers often require that client requests
7324			originate from a privileged port (i.e. a port in the
7325			range 0 < portnr < 1024).
7326			An administrator who wishes to reserve some of these
7327			ports for other uses may adjust the range that the
7328			kernel's sunrpc client considers to be privileged
7329			using these two parameters to set the minimum and
7330			maximum port values.
7331
7332	sunrpc.svc_rpc_per_connection_limit=
7333			[NFS,SUNRPC]
7334			Limit the number of requests that the server will
7335			process in parallel from a single connection.
7336			The default value is 0 (no limit).
7337
7338	sunrpc.pool_mode=
7339			[NFS]
7340			Control how the NFS server code allocates CPUs to
7341			service thread pools.  Depending on how many NICs
7342			you have and where their interrupts are bound, this
7343			option will affect which CPUs will do NFS serving.
7344			Note: this parameter cannot be changed while the
7345			NFS server is running.
7346
7347			auto	    the server chooses an appropriate mode
7348				    automatically using heuristics
7349			global	    a single global pool contains all CPUs
7350			percpu	    one pool for each CPU
7351			pernode	    one pool for each NUMA node (equivalent
7352				    to global on non-NUMA machines)
7353
7354	sunrpc.tcp_slot_table_entries=
7355	sunrpc.udp_slot_table_entries=
7356			[NFS,SUNRPC]
7357			Sets the upper limit on the number of simultaneous
7358			RPC calls that can be sent from the client to a
7359			server. Increasing these values may allow you to
7360			improve throughput, but will also increase the
7361			amount of memory reserved for use by the client.
7362
7363	suspend.pm_test_delay=
7364			[SUSPEND]
7365			Sets the number of seconds to remain in a suspend test
7366			mode before resuming the system (see
7367			/sys/power/pm_test). Only available when CONFIG_PM_DEBUG
7368			is set. Default value is 5.
7369
7370	svm=		[PPC]
7371			Format: { on | off | y | n | 1 | 0 }
7372			This parameter controls use of the Protected
7373			Execution Facility on pSeries.
7374
7375	swiotlb=	[ARM,PPC,MIPS,X86,S390,EARLY]
7376			Format: { <int> [,<int>] | force | noforce }
7377			<int> -- Number of I/O TLB slabs
7378			<int> -- Second integer after comma. Number of swiotlb
7379				 areas with their own lock. Will be rounded up
7380				 to a power of 2.
7381			force -- force using of bounce buffers even if they
7382			         wouldn't be automatically used by the kernel
7383			noforce -- Never use bounce buffers (for debugging)
7384
7385	switches=	[HW,M68k,EARLY]
7386
7387	sysctl.*=	[KNL]
7388			Set a sysctl parameter, right before loading the init
7389			process, as if the value was written to the respective
7390			/proc/sys/... file. Both '.' and '/' are recognized as
7391			separators. Unrecognized parameters and invalid values
7392			are reported in the kernel log. Sysctls registered
7393			later by a loaded module cannot be set this way.
7394			Example: sysctl.vm.swappiness=40
7395
7396	sysrq_always_enabled
7397			[KNL]
7398			Ignore sysrq setting - this boot parameter will
7399			neutralize any effect of /proc/sys/kernel/sysrq.
7400			Useful for debugging.
7401
7402	tcpmhash_entries= [KNL,NET]
7403			Set the number of tcp_metrics_hash slots.
7404			Default value is 8192 or 16384 depending on total
7405			ram pages. This is used to specify the TCP metrics
7406			cache size. See Documentation/networking/ip-sysctl.rst
7407			"tcp_no_metrics_save" section for more details.
7408
7409	tdfx=		[HW,DRM]
7410
7411	test_suspend=	[SUSPEND]
7412			Format: { "mem" | "standby" | "freeze" }[,N]
7413			Specify "mem" (for Suspend-to-RAM) or "standby" (for
7414			standby suspend) or "freeze" (for suspend type freeze)
7415			as the system sleep state during system startup with
7416			the optional capability to repeat N number of times.
7417			The system is woken from this state using a
7418			wakeup-capable RTC alarm.
7419
7420	thash_entries=	[KNL,NET]
7421			Set number of hash buckets for TCP connection
7422
7423	thermal.act=	[HW,ACPI]
7424			-1: disable all active trip points in all thermal zones
7425			<degrees C>: override all lowest active trip points
7426
7427	thermal.crt=	[HW,ACPI]
7428			-1: disable all critical trip points in all thermal zones
7429			<degrees C>: override all critical trip points
7430
7431	thermal.off=	[HW,ACPI]
7432			1: disable ACPI thermal control
7433
7434	thermal.psv=	[HW,ACPI]
7435			-1: disable all passive trip points
7436			<degrees C>: override all passive trip points to this
7437			value
7438
7439	thermal.tzp=	[HW,ACPI]
7440			Specify global default ACPI thermal zone polling rate
7441			<deci-seconds>: poll all this frequency
7442			0: no polling (default)
7443
7444	thp_anon=	[KNL]
7445			Format: <size>[KMG],<size>[KMG]:<state>;<size>[KMG]-<size>[KMG]:<state>
7446			state is one of "always", "madvise", "never" or "inherit".
7447			Control the default behavior of the system with respect
7448			to anonymous transparent hugepages.
7449			Can be used multiple times for multiple anon THP sizes.
7450			See Documentation/admin-guide/mm/transhuge.rst for more
7451			details.
7452
7453	threadirqs	[KNL,EARLY]
7454			Force threading of all interrupt handlers except those
7455			marked explicitly IRQF_NO_THREAD.
7456
7457	thp_shmem=	[KNL]
7458			Format: <size>[KMG],<size>[KMG]:<policy>;<size>[KMG]-<size>[KMG]:<policy>
7459			Control the default policy of each hugepage size for the
7460			internal shmem mount. <policy> is one of policies available
7461			for the shmem mount ("always", "inherit", "never", "within_size",
7462			and "advise").
7463			It can be used multiple times for multiple shmem THP sizes.
7464			See Documentation/admin-guide/mm/transhuge.rst for more
7465			details.
7466
7467	topology=	[S390,EARLY]
7468			Format: {off | on}
7469			Specify if the kernel should make use of the cpu
7470			topology information if the hardware supports this.
7471			The scheduler will make use of this information and
7472			e.g. base its process migration decisions on it.
7473			Default is on.
7474
7475	torture.disable_onoff_at_boot= [KNL]
7476			Prevent the CPU-hotplug component of torturing
7477			until after init has spawned.
7478
7479	torture.ftrace_dump_at_shutdown= [KNL]
7480			Dump the ftrace buffer at torture-test shutdown,
7481			even if there were no errors.  This can be a
7482			very costly operation when many torture tests
7483			are running concurrently, especially on systems
7484			with rotating-rust storage.
7485
7486	torture.verbose_sleep_frequency= [KNL]
7487			Specifies how many verbose printk()s should be
7488			emitted between each sleep.  The default of zero
7489			disables verbose-printk() sleeping.
7490
7491	torture.verbose_sleep_duration= [KNL]
7492			Duration of each verbose-printk() sleep in jiffies.
7493
7494	tpm.disable_pcr_integrity= [HW,TPM]
7495			Do not protect PCR registers from unintended physical
7496			access, or interposers in the bus by the means of
7497			having an integrity protected session wrapped around
7498			TPM2_PCR_Extend command. Consider this in a situation
7499			where TPM is heavily utilized by IMA, thus protection
7500			causing a major performance hit, and the space where
7501			machines are deployed is by other means guarded.
7502
7503	tpm_crb_ffa.busy_timeout_ms= [ARM64,TPM]
7504			Maximum time in milliseconds to retry sending a message
7505			to the TPM service before giving up. This parameter controls
7506			how long the system will continue retrying when the TPM
7507			service is busy.
7508			Format: <unsigned int>
7509			Default: 2000 (2 seconds)
7510
7511	tpm_suspend_pcr=[HW,TPM]
7512			Format: integer pcr id
7513			Specify that at suspend time, the tpm driver
7514			should extend the specified pcr with zeros,
7515			as a workaround for some chips which fail to
7516			flush the last written pcr on TPM_SaveState.
7517			This will guarantee that all the other pcrs
7518			are saved.
7519
7520	tpm_tis.interrupts= [HW,TPM]
7521			Enable interrupts for the MMIO based physical layer
7522			for the FIFO interface. By default it is set to false
7523			(0). For more information about TPM hardware interfaces
7524			defined by Trusted Computing Group (TCG) see
7525			https://trustedcomputinggroup.org/resource/pc-client-platform-tpm-profile-ptp-specification/
7526
7527	tp_printk	[FTRACE]
7528			Have the tracepoints sent to printk as well as the
7529			tracing ring buffer. This is useful for early boot up
7530			where the system hangs or reboots and does not give the
7531			option for reading the tracing buffer or performing a
7532			ftrace_dump_on_oops.
7533
7534			To turn off having tracepoints sent to printk,
7535			 echo 0 > /proc/sys/kernel/tracepoint_printk
7536			Note, echoing 1 into this file without the
7537			tp_printk kernel cmdline option has no effect.
7538
7539			The tp_printk_stop_on_boot (see below) can also be used
7540			to stop the printing of events to console at
7541			late_initcall_sync.
7542
7543			** CAUTION **
7544
7545			Having tracepoints sent to printk() and activating high
7546			frequency tracepoints such as irq or sched, can cause
7547			the system to live lock.
7548
7549	tp_printk_stop_on_boot [FTRACE]
7550			When tp_printk (above) is set, it can cause a lot of noise
7551			on the console. It may be useful to only include the
7552			printing of events during boot up, as user space may
7553			make the system inoperable.
7554
7555			This command line option will stop the printing of events
7556			to console at the late_initcall_sync() time frame.
7557
7558	trace_buf_size=nn[KMG]
7559			[FTRACE] will set tracing buffer size on each cpu.
7560
7561	trace_clock=	[FTRACE] Set the clock used for tracing events
7562			at boot up.
7563			local - Use the per CPU time stamp counter
7564				(converted into nanoseconds). Fast, but
7565				depending on the architecture, may not be
7566				in sync between CPUs.
7567			global - Event time stamps are synchronized across
7568				CPUs. May be slower than the local clock,
7569				but better for some race conditions.
7570			counter - Simple counting of events (1, 2, ..)
7571				note, some counts may be skipped due to the
7572				infrastructure grabbing the clock more than
7573				once per event.
7574			uptime - Use jiffies as the time stamp.
7575			perf - Use the same clock that perf uses.
7576			mono - Use ktime_get_mono_fast_ns() for time stamps.
7577			mono_raw - Use ktime_get_raw_fast_ns() for time
7578				stamps.
7579			boot - Use ktime_get_boot_fast_ns() for time stamps.
7580			Architectures may add more clocks. See
7581			Documentation/trace/ftrace.rst for more details.
7582
7583	trace_event=[event-list]
7584			[FTRACE] Set and start specified trace events in order
7585			to facilitate early boot debugging. The event-list is a
7586			comma-separated list of trace events to enable. See
7587			also Documentation/trace/events.rst
7588
7589			To enable modules, use :mod: keyword:
7590
7591			trace_event=:mod:<module>
7592
7593			The value before :mod: will only enable specific events
7594			that are part of the module. See the above mentioned
7595			document for more information.
7596
7597	trace_instance=[instance-info]
7598			[FTRACE] Create a ring buffer instance early in boot up.
7599			This will be listed in:
7600
7601				/sys/kernel/tracing/instances
7602
7603			Events can be enabled at the time the instance is created
7604			via:
7605
7606				trace_instance=<name>,<system1>:<event1>,<system2>:<event2>
7607
7608			Note, the "<system*>:" portion is optional if the event is
7609			unique.
7610
7611				trace_instance=foo,sched:sched_switch,irq_handler_entry,initcall
7612
7613			will enable the "sched_switch" event (note, the "sched:" is optional, and
7614			the same thing would happen if it was left off). The irq_handler_entry
7615			event, and all events under the "initcall" system.
7616
7617			Flags can be added to the instance to modify its behavior when it is
7618			created. The flags are separated by '^'.
7619
7620			The available flags are:
7621
7622			    traceoff	- Have the tracing instance tracing disabled after it is created.
7623			    traceprintk	- Have trace_printk() write into this trace instance
7624					  (note, "printk" and "trace_printk" can also be used)
7625
7626				trace_instance=foo^traceoff^traceprintk,sched,irq
7627
7628			The flags must come before the defined events.
7629
7630			If memory has been reserved (see memmap for x86), the instance
7631			can use that memory:
7632
7633				memmap=12M$0x284500000 trace_instance=boot_map@0x284500000:12M
7634
7635			The above will create a "boot_map" instance that uses the physical
7636			memory at 0x284500000 that is 12Megs. The per CPU buffers of that
7637			instance will be split up accordingly.
7638
7639			Alternatively, the memory can be reserved by the reserve_mem option:
7640
7641				reserve_mem=12M:4096:trace trace_instance=boot_map@trace
7642
7643			This will reserve 12 megabytes at boot up with a 4096 byte alignment
7644			and place the ring buffer in this memory. Note that due to KASLR, the
7645			memory may not be the same location each time, which will not preserve
7646			the buffer content.
7647
7648			Also note that the layout of the ring buffer data may change between
7649			kernel versions where the validator will fail and reset the ring buffer
7650			if the layout is not the same as the previous kernel.
7651
7652			If the ring buffer is used for persistent bootups and has events enabled,
7653			it is recommend to disable tracing so that events from a previous boot do not
7654			mix with events of the current boot (unless you are debugging a random crash
7655			at boot up).
7656
7657				reserve_mem=12M:4096:trace trace_instance=boot_map^traceoff^traceprintk@trace,sched,irq
7658
7659			Note, saving the trace buffer across reboots does require that the system
7660			is set up to not wipe memory. For instance, CONFIG_RESET_ATTACK_MITIGATION
7661			can force a memory reset on boot which will clear any trace that was stored.
7662			This is just one of many ways that can clear memory. Make sure your system
7663			keeps the content of memory across reboots before relying on this option.
7664
7665			NB: Both the mapped address and size must be page aligned for the architecture.
7666
7667			See also Documentation/trace/debugging.rst
7668
7669
7670	trace_options=[option-list]
7671			[FTRACE] Enable or disable tracer options at boot.
7672			The option-list is a comma delimited list of options
7673			that can be enabled or disabled just as if you were
7674			to echo the option name into
7675
7676			    /sys/kernel/tracing/trace_options
7677
7678			For example, to enable stacktrace option (to dump the
7679			stack trace of each event), add to the command line:
7680
7681			      trace_options=stacktrace
7682
7683			See also Documentation/trace/ftrace.rst "trace options"
7684			section.
7685
7686	trace_trigger=[trigger-list]
7687			[FTRACE] Add an event trigger on specific events.
7688			Set a trigger on top of a specific event, with an optional
7689			filter.
7690
7691			The format is "trace_trigger=<event>.<trigger>[ if <filter>],..."
7692			Where more than one trigger may be specified that are comma delimited.
7693
7694			For example:
7695
7696			  trace_trigger="sched_switch.stacktrace if prev_state == 2"
7697
7698			The above will enable the "stacktrace" trigger on the "sched_switch"
7699			event but only trigger it if the "prev_state" of the "sched_switch"
7700			event is "2" (TASK_UNINTERRUPTIBLE).
7701
7702			See also "Event triggers" in Documentation/trace/events.rst
7703
7704
7705	traceoff_after_boot
7706			[FTRACE] Sometimes tracing is used to debug issues
7707			during the boot process. Since the trace buffer has a
7708			limited amount of storage, it may be prudent to
7709			disable tracing after the boot is finished, otherwise
7710			the critical information may be overwritten.  With this
7711			option, the main tracing buffer will be turned off at
7712			the end of the boot process.
7713
7714	traceoff_on_warning
7715			[FTRACE] enable this option to disable tracing when a
7716			warning is hit. This turns off "tracing_on". Tracing can
7717			be enabled again by echoing '1' into the "tracing_on"
7718			file located in /sys/kernel/tracing/
7719
7720			This option is useful, as it disables the trace before
7721			the WARNING dump is called, which prevents the trace to
7722			be filled with content caused by the warning output.
7723
7724			This option can also be set at run time via the sysctl
7725			option:  kernel/traceoff_on_warning
7726
7727	transparent_hugepage=
7728			[KNL]
7729			Format: [always|madvise|never]
7730			Can be used to control the default behavior of the system
7731			with respect to transparent hugepages.
7732			See Documentation/admin-guide/mm/transhuge.rst
7733			for more details.
7734
7735	transparent_hugepage_shmem= [KNL]
7736			Format: [always|within_size|advise|never|deny|force]
7737			Can be used to control the hugepage allocation policy for
7738			the internal shmem mount.
7739			See Documentation/admin-guide/mm/transhuge.rst
7740			for more details.
7741
7742	transparent_hugepage_tmpfs= [KNL]
7743			Format: [always|within_size|advise|never]
7744			Can be used to control the default hugepage allocation policy
7745			for the tmpfs mount.
7746			See Documentation/admin-guide/mm/transhuge.rst
7747			for more details.
7748
7749	trusted.source=	[KEYS]
7750			Format: <string>
7751			This parameter identifies the trust source as a backend
7752			for trusted keys implementation. Supported trust
7753			sources:
7754			- "tpm"
7755			- "tee"
7756			- "caam"
7757			- "dcp"
7758			If not specified then it defaults to iterating through
7759			the trust source list starting with TPM and assigns the
7760			first trust source as a backend which is initialized
7761			successfully during iteration.
7762
7763	trusted.rng=	[KEYS]
7764			Format: <string>
7765			The RNG used to generate key material for trusted keys.
7766			Can be one of:
7767			- "kernel"
7768			- the same value as trusted.source: "tpm" or "tee"
7769			- "default"
7770			If not specified, "default" is used. In this case,
7771			the RNG's choice is left to each individual trust source.
7772
7773	trusted.dcp_use_otp_key
7774			This is intended to be used in combination with
7775			trusted.source=dcp and will select the DCP OTP key
7776			instead of the DCP UNIQUE key blob encryption.
7777
7778	trusted.dcp_skip_zk_test
7779			This is intended to be used in combination with
7780			trusted.source=dcp and will disable the check if the
7781			blob key is all zeros. This is helpful for situations where
7782			having this key zero'ed is acceptable. E.g. in testing
7783			scenarios.
7784
7785	tsa=		[X86] Control mitigation for Transient Scheduler
7786			Attacks on AMD CPUs. Search the following in your
7787			favourite search engine for more details:
7788
7789			"Technical guidance for mitigating transient scheduler
7790			attacks".
7791
7792			off		- disable the mitigation
7793			on		- enable the mitigation (default)
7794			user		- mitigate only user/kernel transitions
7795			vm		- mitigate only guest/host transitions
7796
7797
7798	tsc=		Disable clocksource stability checks for TSC.
7799			Format: <string>
7800			[x86] reliable: mark tsc clocksource as reliable, this
7801			disables clocksource verification at runtime, as well
7802			as the stability checks done at bootup.	Used to enable
7803			high-resolution timer mode on older hardware, and in
7804			virtualized environment.
7805			[x86] noirqtime: Do not use TSC to do irq accounting.
7806			Used to run time disable IRQ_TIME_ACCOUNTING on any
7807			platforms where RDTSC is slow and this accounting
7808			can add overhead.
7809			[x86] unstable: mark the TSC clocksource as unstable, this
7810			marks the TSC unconditionally unstable at bootup and
7811			avoids any further wobbles once the TSC watchdog notices.
7812			[x86] nowatchdog: disable clocksource watchdog. Used
7813			in situations with strict latency requirements (where
7814			interruptions from clocksource watchdog are not
7815			acceptable).
7816			[x86] recalibrate: force recalibration against a HW timer
7817			(HPET or PM timer) on systems whose TSC frequency was
7818			obtained from HW or FW using either an MSR or CPUID(0x15).
7819			Warn if the difference is more than 500 ppm.
7820			[x86] watchdog: Use TSC as the watchdog clocksource with
7821			which to check other HW timers (HPET or PM timer), but
7822			only on systems where TSC has been deemed trustworthy.
7823			This will be suppressed by an earlier tsc=nowatchdog and
7824			can be overridden by a later tsc=nowatchdog.  A console
7825			message will flag any such suppression or overriding.
7826
7827	tsc_early_khz=  [X86,EARLY] Skip early TSC calibration and use the given
7828			value instead. Useful when the early TSC frequency discovery
7829			procedure is not reliable, such as on overclocked systems
7830			with CPUID.16h support and partial CPUID.15h support.
7831			Format: <unsigned int>
7832
7833	tsx=		[X86] Control Transactional Synchronization
7834			Extensions (TSX) feature in Intel processors that
7835			support TSX control.
7836
7837			This parameter controls the TSX feature. The options are:
7838
7839			on	- Enable TSX on the system. Although there are
7840				mitigations for all known security vulnerabilities,
7841				TSX has been known to be an accelerator for
7842				several previous speculation-related CVEs, and
7843				so there may be unknown	security risks associated
7844				with leaving it enabled.
7845
7846			off	- Disable TSX on the system. (Note that this
7847				option takes effect only on newer CPUs which are
7848				not vulnerable to MDS, i.e., have
7849				MSR_IA32_ARCH_CAPABILITIES.MDS_NO=1 and which get
7850				the new IA32_TSX_CTRL MSR through a microcode
7851				update. This new MSR allows for the reliable
7852				deactivation of the TSX functionality.)
7853
7854			auto	- Disable TSX if X86_BUG_TAA is present,
7855				  otherwise enable TSX on the system.
7856
7857			Not specifying this option is equivalent to tsx=off.
7858
7859			See Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
7860			for more details.
7861
7862	tsx_async_abort= [X86,INTEL,EARLY] Control mitigation for the TSX Async
7863			Abort (TAA) vulnerability.
7864
7865			Similar to Micro-architectural Data Sampling (MDS)
7866			certain CPUs that support Transactional
7867			Synchronization Extensions (TSX) are vulnerable to an
7868			exploit against CPU internal buffers which can forward
7869			information to a disclosure gadget under certain
7870			conditions.
7871
7872			In vulnerable processors, the speculatively forwarded
7873			data can be used in a cache side channel attack, to
7874			access data to which the attacker does not have direct
7875			access.
7876
7877			This parameter controls the TAA mitigation.  The
7878			options are:
7879
7880			full       - Enable TAA mitigation on vulnerable CPUs
7881				     if TSX is enabled.
7882
7883			full,nosmt - Enable TAA mitigation and disable SMT on
7884				     vulnerable CPUs. If TSX is disabled, SMT
7885				     is not disabled because CPU is not
7886				     vulnerable to cross-thread TAA attacks.
7887			off        - Unconditionally disable TAA mitigation
7888
7889			On MDS-affected machines, tsx_async_abort=off can be
7890			prevented by an active MDS mitigation as both vulnerabilities
7891			are mitigated with the same mechanism so in order to disable
7892			this mitigation, you need to specify mds=off too.
7893
7894			Not specifying this option is equivalent to
7895			tsx_async_abort=full.  On CPUs which are MDS affected
7896			and deploy MDS mitigation, TAA mitigation is not
7897			required and doesn't provide any additional
7898			mitigation.
7899
7900			For details see:
7901			Documentation/admin-guide/hw-vuln/tsx_async_abort.rst
7902
7903	turbografx.map[2|3]=	[HW,JOY]
7904			TurboGraFX parallel port interface
7905			Format:
7906			<port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
7907			See also Documentation/input/devices/joystick-parport.rst
7908
7909	udbg-immortal	[PPC] When debugging early kernel crashes that
7910			happen after console_init() and before a proper
7911			console driver takes over, this boot options might
7912			help "seeing" what's going on.
7913
7914	uhash_entries=	[KNL,NET]
7915			Set number of hash buckets for UDP/UDP-Lite connections
7916
7917	uhci-hcd.ignore_oc=
7918			[USB] Ignore overcurrent events (default N).
7919			Some badly-designed motherboards generate lots of
7920			bogus events, for ports that aren't wired to
7921			anything.  Set this parameter to avoid log spamming.
7922			Note that genuine overcurrent events won't be
7923			reported either.
7924
7925	unaligned_scalar_speed=
7926			[RISCV]
7927			Format: {slow | fast | unsupported}
7928			Allow skipping scalar unaligned access speed tests. This
7929			is useful for testing alternative code paths and to skip
7930			the tests in environments where they run too slowly. All
7931			CPUs must have the same scalar unaligned access speed.
7932
7933	unaligned_vector_speed=
7934			[RISCV]
7935			Format: {slow | fast | unsupported}
7936			Allow skipping vector unaligned access speed tests. This
7937			is useful for testing alternative code paths and to skip
7938			the tests in environments where they run too slowly. All
7939			CPUs must have the same vector unaligned access speed.
7940
7941	unknown_nmi_panic
7942			[X86] Cause panic on unknown NMI.
7943
7944	unwind_debug	[X86-64,EARLY]
7945			Enable unwinder debug output.  This can be
7946			useful for debugging certain unwinder error
7947			conditions, including corrupt stacks and
7948			bad/missing unwinder metadata.
7949
7950	usbcore.authorized_default=
7951			[USB] Default USB device authorization:
7952			(default -1 = authorized (same as 1),
7953			0 = not authorized, 1 = authorized, 2 = authorized
7954			if device connected to internal port)
7955
7956	usbcore.autosuspend=
7957			[USB] The autosuspend time delay (in seconds) used
7958			for newly-detected USB devices (default 2).  This
7959			is the time required before an idle device will be
7960			autosuspended.  Devices for which the delay is set
7961			to a negative value won't be autosuspended at all.
7962
7963	usbcore.usbfs_snoop=
7964			[USB] Set to log all usbfs traffic (default 0 = off).
7965
7966	usbcore.usbfs_snoop_max=
7967			[USB] Maximum number of bytes to snoop in each URB
7968			(default = 65536).
7969
7970	usbcore.blinkenlights=
7971			[USB] Set to cycle leds on hubs (default 0 = off).
7972
7973	usbcore.old_scheme_first=
7974			[USB] Start with the old device initialization
7975			scheme (default 0 = off).
7976
7977	usbcore.usbfs_memory_mb=
7978			[USB] Memory limit (in MB) for buffers allocated by
7979			usbfs (default = 16, 0 = max = 2047).
7980
7981	usbcore.use_both_schemes=
7982			[USB] Try the other device initialization scheme
7983			if the first one fails (default 1 = enabled).
7984
7985	usbcore.initial_descriptor_timeout=
7986			[USB] Specifies timeout for the initial 64-byte
7987			USB_REQ_GET_DESCRIPTOR request in milliseconds
7988			(default 5000 = 5.0 seconds).
7989
7990	usbcore.nousb	[USB] Disable the USB subsystem
7991
7992	usbcore.quirks=
7993			[USB] A list of quirk entries to augment the built-in
7994			usb core quirk list. List entries are separated by
7995			commas. Each entry has the form
7996			VendorID:ProductID:Flags. The IDs are 4-digit hex
7997			numbers and Flags is a set of letters. Each letter
7998			will change the built-in quirk; setting it if it is
7999			clear and clearing it if it is set. The letters have
8000			the following meanings:
8001				a = USB_QUIRK_STRING_FETCH_255 (string
8002					descriptors must not be fetched using
8003					a 255-byte read);
8004				b = USB_QUIRK_RESET_RESUME (device can't resume
8005					correctly so reset it instead);
8006				c = USB_QUIRK_NO_SET_INTF (device can't handle
8007					Set-Interface requests);
8008				d = USB_QUIRK_CONFIG_INTF_STRINGS (device can't
8009					handle its Configuration or Interface
8010					strings);
8011				e = USB_QUIRK_RESET (device can't be reset
8012					(e.g morph devices), don't use reset);
8013				f = USB_QUIRK_HONOR_BNUMINTERFACES (device has
8014					more interface descriptions than the
8015					bNumInterfaces count, and can't handle
8016					talking to these interfaces);
8017				g = USB_QUIRK_DELAY_INIT (device needs a pause
8018					during initialization, after we read
8019					the device descriptor);
8020				h = USB_QUIRK_LINEAR_UFRAME_INTR_BINTERVAL (For
8021					high speed and super speed interrupt
8022					endpoints, the USB 2.0 and USB 3.0 spec
8023					require the interval in microframes (1
8024					microframe = 125 microseconds) to be
8025					calculated as interval = 2 ^
8026					(bInterval-1).
8027					Devices with this quirk report their
8028					bInterval as the result of this
8029					calculation instead of the exponent
8030					variable used in the calculation);
8031				i = USB_QUIRK_DEVICE_QUALIFIER (device can't
8032					handle device_qualifier descriptor
8033					requests);
8034				j = USB_QUIRK_IGNORE_REMOTE_WAKEUP (device
8035					generates spurious wakeup, ignore
8036					remote wakeup capability);
8037				k = USB_QUIRK_NO_LPM (device can't handle Link
8038					Power Management);
8039				l = USB_QUIRK_LINEAR_FRAME_INTR_BINTERVAL
8040					(Device reports its bInterval as linear
8041					frames instead of the USB 2.0
8042					calculation);
8043				m = USB_QUIRK_DISCONNECT_SUSPEND (Device needs
8044					to be disconnected before suspend to
8045					prevent spurious wakeup);
8046				n = USB_QUIRK_DELAY_CTRL_MSG (Device needs a
8047					pause after every control message);
8048				o = USB_QUIRK_HUB_SLOW_RESET (Hub needs extra
8049					delay after resetting its port);
8050				p = USB_QUIRK_SHORT_SET_ADDRESS_REQ_TIMEOUT
8051					(Reduce timeout of the SET_ADDRESS
8052					request from 5000 ms to 500 ms);
8053			Example: quirks=0781:5580:bk,0a5c:5834:gij
8054
8055	usbhid.mousepoll=
8056			[USBHID] The interval which mice are to be polled at.
8057
8058	usbhid.jspoll=
8059			[USBHID] The interval which joysticks are to be polled at.
8060
8061	usbhid.kbpoll=
8062			[USBHID] The interval which keyboards are to be polled at.
8063
8064	usb-storage.delay_use=
8065			[UMS] The delay in seconds before a new device is
8066			scanned for Logical Units (default 1).
8067			Optionally the delay in milliseconds if the value has
8068			suffix with "ms".
8069			Example: delay_use=2567ms
8070
8071	usb-storage.quirks=
8072			[UMS] A list of quirks entries to supplement or
8073			override the built-in unusual_devs list.  List
8074			entries are separated by commas.  Each entry has
8075			the form VID:PID:Flags where VID and PID are Vendor
8076			and Product ID values (4-digit hex numbers) and
8077			Flags is a set of characters, each corresponding
8078			to a common usb-storage quirk flag as follows:
8079				a = SANE_SENSE (collect more than 18 bytes
8080					of sense data, not on uas);
8081				b = BAD_SENSE (don't collect more than 18
8082					bytes of sense data, not on uas);
8083				c = FIX_CAPACITY (decrease the reported
8084					device capacity by one sector);
8085				d = NO_READ_DISC_INFO (don't use
8086					READ_DISC_INFO command, not on uas);
8087				e = NO_READ_CAPACITY_16 (don't use
8088					READ_CAPACITY_16 command);
8089				f = NO_REPORT_OPCODES (don't use report opcodes
8090					command, uas only);
8091				g = MAX_SECTORS_240 (don't transfer more than
8092					240 sectors at a time, uas only);
8093				h = CAPACITY_HEURISTICS (decrease the
8094					reported device capacity by one
8095					sector if the number is odd);
8096				i = IGNORE_DEVICE (don't bind to this
8097					device);
8098				j = NO_REPORT_LUNS (don't use report luns
8099					command, uas only);
8100				k = NO_SAME (do not use WRITE_SAME, uas only)
8101				l = NOT_LOCKABLE (don't try to lock and
8102					unlock ejectable media, not on uas);
8103				m = MAX_SECTORS_64 (don't transfer more
8104					than 64 sectors = 32 KB at a time,
8105					not on uas);
8106				n = INITIAL_READ10 (force a retry of the
8107					initial READ(10) command, not on uas);
8108				o = CAPACITY_OK (accept the capacity
8109					reported by the device, not on uas);
8110				p = WRITE_CACHE (the device cache is ON
8111					by default, not on uas);
8112				r = IGNORE_RESIDUE (the device reports
8113					bogus residue values, not on uas);
8114				s = SINGLE_LUN (the device has only one
8115					Logical Unit);
8116				t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
8117					commands, uas only);
8118				u = IGNORE_UAS (don't bind to the uas driver);
8119				w = NO_WP_DETECT (don't test whether the
8120					medium is write-protected).
8121				y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
8122					even if the device claims no cache,
8123					not on uas)
8124			Example: quirks=0419:aaf5:rl,0421:0433:rc
8125
8126	user_debug=	[KNL,ARM]
8127			Format: <int>
8128			See arch/arm/Kconfig.debug help text.
8129				 1 - undefined instruction events
8130				 2 - system calls
8131				 4 - invalid data aborts
8132				 8 - SIGSEGV faults
8133				16 - SIGBUS faults
8134			Example: user_debug=31
8135
8136	vdso=		[X86,SH,SPARC]
8137			On X86_32, this is an alias for vdso32=.  Otherwise:
8138
8139			vdso=1: enable VDSO (the default)
8140			vdso=0: disable VDSO mapping
8141
8142	vdso32=		[X86] Control the 32-bit vDSO
8143			vdso32=1: enable 32-bit VDSO
8144			vdso32=0 or vdso32=2: disable 32-bit VDSO
8145
8146			See the help text for CONFIG_COMPAT_VDSO for more
8147			details.  If CONFIG_COMPAT_VDSO is set, the default is
8148			vdso32=0; otherwise, the default is vdso32=1.
8149
8150			For compatibility with older kernels, vdso32=2 is an
8151			alias for vdso32=0.
8152
8153			Try vdso32=0 if you encounter an error that says:
8154			dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
8155
8156	video=		[FB,EARLY] Frame buffer configuration
8157			See Documentation/fb/modedb.rst.
8158
8159	video.brightness_switch_enabled= [ACPI]
8160			Format: [0|1]
8161			If set to 1, on receiving an ACPI notify event
8162			generated by hotkey, video driver will adjust brightness
8163			level and then send out the event to user space through
8164			the allocated input device. If set to 0, video driver
8165			will only send out the event without touching backlight
8166			brightness level.
8167			default: 1
8168
8169	virtio_mmio.device=
8170			[VMMIO] Memory mapped virtio (platform) device.
8171
8172				<size>@<baseaddr>:<irq>[:<id>]
8173			where:
8174				<size>     := size (can use standard suffixes
8175						like K, M and G)
8176				<baseaddr> := physical base address
8177				<irq>      := interrupt number (as passed to
8178						request_irq())
8179				<id>       := (optional) platform device id
8180			example:
8181				virtio_mmio.device=1K@0x100b0000:48:7
8182
8183			Can be used multiple times for multiple devices.
8184
8185	vga=		[BOOT,X86-32] Select a particular video mode
8186			See Documentation/arch/x86/boot.rst and
8187			Documentation/admin-guide/svga.rst.
8188			Use vga=ask for menu.
8189			This is actually a boot loader parameter; the value is
8190			passed to the kernel using a special protocol.
8191
8192	vm_debug[=options]	[KNL] Available with CONFIG_DEBUG_VM=y.
8193			May slow down system boot speed, especially when
8194			enabled on systems with a large amount of memory.
8195			All options are enabled by default, and this
8196			interface is meant to allow for selectively
8197			enabling or disabling specific virtual memory
8198			debugging features.
8199
8200			Available options are:
8201			  P	Enable page structure init time poisoning
8202			  -	Disable all of the above options
8203
8204	vmalloc=nn[KMG]	[KNL,BOOT,EARLY] Forces the vmalloc area to have an
8205			exact size of <nn>. This can be used to increase
8206			the minimum size (128MB on x86, arm32 platforms).
8207			It can also be used to decrease the size and leave more room
8208			for directly mapped kernel RAM. Note that this parameter does
8209			not exist on many other platforms (including arm64, alpha,
8210			loongarch, arc, csky, hexagon, microblaze, mips, nios2, openrisc,
8211			parisc, m64k, powerpc, riscv, sh, um, xtensa, s390, sparc).
8212
8213	vmcp_cma=nn[MG]	[KNL,S390,EARLY]
8214			Sets the memory size reserved for contiguous memory
8215			allocations for the vmcp device driver.
8216
8217	vmhalt=		[KNL,S390] Perform z/VM CP command after system halt.
8218			Format: <command>
8219
8220	vmpanic=	[KNL,S390] Perform z/VM CP command after kernel panic.
8221			Format: <command>
8222
8223	vmpoff=		[KNL,S390] Perform z/VM CP command after power off.
8224			Format: <command>
8225
8226	vmscape=	[X86] Controls mitigation for VMscape attacks.
8227			VMscape attacks can leak information from a userspace
8228			hypervisor to a guest via speculative side-channels.
8229
8230			off		- disable the mitigation
8231			ibpb		- use Indirect Branch Prediction Barrier
8232					  (IBPB) mitigation (default)
8233			force		- force vulnerability detection even on
8234					  unaffected processors
8235
8236	vsyscall=	[X86-64,EARLY]
8237			Controls the behavior of vsyscalls (i.e. calls to
8238			fixed addresses of 0xffffffffff600x00 from legacy
8239			code).  Most statically-linked binaries and older
8240			versions of glibc use these calls.  Because these
8241			functions are at fixed addresses, they make nice
8242			targets for exploits that can control RIP.
8243
8244			emulate     Vsyscalls turn into traps and are emulated
8245			            reasonably safely.  The vsyscall page is
8246				    readable.
8247
8248			xonly       [default] Vsyscalls turn into traps and are
8249			            emulated reasonably safely.  The vsyscall
8250				    page is not readable.
8251
8252			none        Vsyscalls don't work at all.  This makes
8253			            them quite hard to use for exploits but
8254			            might break your system.
8255
8256	vt.color=	[VT] Default text color.
8257			Format: 0xYX, X = foreground, Y = background.
8258			Default: 0x07 = light gray on black.
8259
8260	vt.cur_default=	[VT] Default cursor shape.
8261			Format: 0xCCBBAA, where AA, BB, and CC are the same as
8262			the parameters of the <Esc>[?A;B;Cc escape sequence;
8263			see vga-softcursor.rst. Default: 2 = underline.
8264
8265	vt.default_blu=	[VT]
8266			Format: <blue0>,<blue1>,<blue2>,...,<blue15>
8267			Change the default blue palette of the console.
8268			This is a 16-member array composed of values
8269			ranging from 0-255.
8270
8271	vt.default_grn=	[VT]
8272			Format: <green0>,<green1>,<green2>,...,<green15>
8273			Change the default green palette of the console.
8274			This is a 16-member array composed of values
8275			ranging from 0-255.
8276
8277	vt.default_red=	[VT]
8278			Format: <red0>,<red1>,<red2>,...,<red15>
8279			Change the default red palette of the console.
8280			This is a 16-member array composed of values
8281			ranging from 0-255.
8282
8283	vt.default_utf8=
8284			[VT]
8285			Format=<0|1>
8286			Set system-wide default UTF-8 mode for all tty's.
8287			Default is 1, i.e. UTF-8 mode is enabled for all
8288			newly opened terminals.
8289
8290	vt.global_cursor_default=
8291			[VT]
8292			Format=<-1|0|1>
8293			Set system-wide default for whether a cursor
8294			is shown on new VTs. Default is -1,
8295			i.e. cursors will be created by default unless
8296			overridden by individual drivers. 0 will hide
8297			cursors, 1 will display them.
8298
8299	vt.italic=	[VT] Default color for italic text; 0-15.
8300			Default: 2 = green.
8301
8302	vt.underline=	[VT] Default color for underlined text; 0-15.
8303			Default: 3 = cyan.
8304
8305	watchdog timers	[HW,WDT] For information on watchdog timers,
8306			see Documentation/watchdog/watchdog-parameters.rst
8307			or other driver-specific files in the
8308			Documentation/watchdog/ directory.
8309
8310	watchdog_thresh=
8311			[KNL]
8312			Set the hard lockup detector stall duration
8313			threshold in seconds. The soft lockup detector
8314			threshold is set to twice the value. A value of 0
8315			disables both lockup detectors. Default is 10
8316			seconds.
8317
8318	workqueue.unbound_cpus=
8319			[KNL,SMP] Specify to constrain one or some CPUs
8320			to use in unbound workqueues.
8321			Format: <cpu-list>
8322			By default, all online CPUs are available for
8323			unbound workqueues.
8324
8325	workqueue.watchdog_thresh=
8326			If CONFIG_WQ_WATCHDOG is configured, workqueue can
8327			warn stall conditions and dump internal state to
8328			help debugging.  0 disables workqueue stall
8329			detection; otherwise, it's the stall threshold
8330			duration in seconds.  The default value is 30 and
8331			it can be updated at runtime by writing to the
8332			corresponding sysfs file.
8333
8334	workqueue.panic_on_stall=<uint>
8335			Panic when workqueue stall is detected by
8336			CONFIG_WQ_WATCHDOG. It sets the number times of the
8337			stall to trigger panic.
8338
8339			The default is 0, which disables the panic on stall.
8340
8341	workqueue.cpu_intensive_thresh_us=
8342			Per-cpu work items which run for longer than this
8343			threshold are automatically considered CPU intensive
8344			and excluded from concurrency management to prevent
8345			them from noticeably delaying other per-cpu work
8346			items. Default is 10000 (10ms).
8347
8348			If CONFIG_WQ_CPU_INTENSIVE_REPORT is set, the kernel
8349			will report the work functions which violate this
8350			threshold repeatedly. They are likely good
8351			candidates for using WQ_UNBOUND workqueues instead.
8352
8353	workqueue.cpu_intensive_warning_thresh=<uint>
8354			If CONFIG_WQ_CPU_INTENSIVE_REPORT is set, the kernel
8355			will report the work functions which violate the
8356			intensive_threshold_us repeatedly. In order to prevent
8357			spurious warnings, start printing only after a work
8358			function has violated this threshold number of times.
8359
8360			The default is 4 times. 0 disables the warning.
8361
8362	workqueue.power_efficient
8363			Per-cpu workqueues are generally preferred because
8364			they show better performance thanks to cache
8365			locality; unfortunately, per-cpu workqueues tend to
8366			be more power hungry than unbound workqueues.
8367
8368			Enabling this makes the per-cpu workqueues which
8369			were observed to contribute significantly to power
8370			consumption unbound, leading to measurably lower
8371			power usage at the cost of small performance
8372			overhead.
8373
8374			The default value of this parameter is determined by
8375			the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
8376
8377        workqueue.default_affinity_scope=
8378			Select the default affinity scope to use for unbound
8379			workqueues. Can be one of "cpu", "smt", "cache",
8380			"numa" and "system". Default is "cache". For more
8381			information, see the Affinity Scopes section in
8382			Documentation/core-api/workqueue.rst.
8383
8384			This can be changed after boot by writing to the
8385			matching /sys/module/workqueue/parameters file. All
8386			workqueues with the "default" affinity scope will be
8387			updated accordingly.
8388
8389	workqueue.debug_force_rr_cpu
8390			Workqueue used to implicitly guarantee that work
8391			items queued without explicit CPU specified are put
8392			on the local CPU.  This guarantee is no longer true
8393			and while local CPU is still preferred work items
8394			may be put on foreign CPUs.  This debug option
8395			forces round-robin CPU selection to flush out
8396			usages which depend on the now broken guarantee.
8397			When enabled, memory and cache locality will be
8398			impacted.
8399
8400	writecombine=	[LOONGARCH,EARLY] Control the MAT (Memory Access
8401			Type) of ioremap_wc().
8402
8403			on   - Enable writecombine, use WUC for ioremap_wc()
8404			off  - Disable writecombine, use SUC for ioremap_wc()
8405
8406	x2apic_phys	[X86-64,APIC,EARLY] Use x2apic physical mode instead of
8407			default x2apic cluster mode on platforms
8408			supporting x2apic.
8409
8410	xen_512gb_limit		[KNL,X86-64,XEN]
8411			Restricts the kernel running paravirtualized under Xen
8412			to use only up to 512 GB of RAM. The reason to do so is
8413			crash analysis tools and Xen tools for doing domain
8414			save/restore/migration must be enabled to handle larger
8415			domains.
8416
8417	xen_emul_unplug=		[HW,X86,XEN,EARLY]
8418			Unplug Xen emulated devices
8419			Format: [unplug0,][unplug1]
8420			ide-disks -- unplug primary master IDE devices
8421			aux-ide-disks -- unplug non-primary-master IDE devices
8422			nics -- unplug network devices
8423			all -- unplug all emulated devices (NICs and IDE disks)
8424			unnecessary -- unplugging emulated devices is
8425				unnecessary even if the host did not respond to
8426				the unplug protocol
8427			never -- do not unplug even if version check succeeds
8428
8429	xen_legacy_crash	[X86,XEN,EARLY]
8430			Crash from Xen panic notifier, without executing late
8431			panic() code such as dumping handler.
8432
8433	xen_mc_debug	[X86,XEN,EARLY]
8434			Enable multicall debugging when running as a Xen PV guest.
8435			Enabling this feature will reduce performance a little
8436			bit, so it should only be enabled for obtaining extended
8437			debug data in case of multicall errors.
8438
8439	xen_msr_safe=	[X86,XEN,EARLY]
8440			Format: <bool>
8441			Select whether to always use non-faulting (safe) MSR
8442			access functions when running as Xen PV guest. The
8443			default value is controlled by CONFIG_XEN_PV_MSR_SAFE.
8444
8445	xen_nopv	[X86]
8446			Disables the PV optimizations forcing the HVM guest to
8447			run as generic HVM guest with no PV drivers.
8448			This option is obsoleted by the "nopv" option, which
8449			has equivalent effect for XEN platform.
8450
8451	xen_no_vector_callback
8452			[KNL,X86,XEN,EARLY] Disable the vector callback for Xen
8453			event channel interrupts.
8454
8455	xen_scrub_pages=	[XEN]
8456			Boolean option to control scrubbing pages before giving them back
8457			to Xen, for use by other domains. Can be also changed at runtime
8458			with /sys/devices/system/xen_memory/xen_memory0/scrub_pages.
8459			Default value controlled with CONFIG_XEN_SCRUB_PAGES_DEFAULT.
8460
8461	xen_timer_slop=	[X86-64,XEN,EARLY]
8462			Set the timer slop (in nanoseconds) for the virtual Xen
8463			timers (default is 100000). This adjusts the minimum
8464			delta of virtualized Xen timers, where lower values
8465			improve timer resolution at the expense of processing
8466			more timer interrupts.
8467
8468	xen.balloon_boot_timeout= [XEN]
8469			The time (in seconds) to wait before giving up to boot
8470			in case initial ballooning fails to free enough memory.
8471			Applies only when running as HVM or PVH guest and
8472			started with less memory configured than allowed at
8473			max. Default is 180.
8474
8475	xen.event_eoi_delay=	[XEN]
8476			How long to delay EOI handling in case of event
8477			storms (jiffies). Default is 10.
8478
8479	xen.event_loop_timeout=	[XEN]
8480			After which time (jiffies) the event handling loop
8481			should start to delay EOI handling. Default is 2.
8482
8483	xen.fifo_events=	[XEN]
8484			Boolean parameter to disable using fifo event handling
8485			even if available. Normally fifo event handling is
8486			preferred over the 2-level event handling, as it is
8487			fairer and the number of possible event channels is
8488			much higher. Default is on (use fifo events).
8489
8490	xirc2ps_cs=	[NET,PCMCIA]
8491			Format:
8492			<irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
8493
8494	xive=		[PPC]
8495			By default on POWER9 and above, the kernel will
8496			natively use the XIVE interrupt controller. This option
8497			allows the fallback firmware mode to be used:
8498
8499			off       Fallback to firmware control of XIVE interrupt
8500				  controller on both pseries and powernv
8501				  platforms. Only useful on POWER9 and above.
8502
8503	xive.store-eoi=off	[PPC]
8504			By default on POWER10 and above, the kernel will use
8505			stores for EOI handling when the XIVE interrupt mode
8506			is active. This option allows the XIVE driver to use
8507			loads instead, as on POWER9.
8508
8509	xhci-hcd.quirks		[USB,KNL]
8510			A hex value specifying bitmask with supplemental xhci
8511			host controller quirks. Meaning of each bit can be
8512			consulted in header drivers/usb/host/xhci.h.
8513
8514	xmon		[PPC,EARLY]
8515			Format: { early | on | rw | ro | off }
8516			Controls if xmon debugger is enabled. Default is off.
8517			Passing only "xmon" is equivalent to "xmon=early".
8518			early	Call xmon as early as possible on boot; xmon
8519				debugger is called from setup_arch().
8520			on	xmon debugger hooks will be installed so xmon
8521				is only called on a kernel crash. Default mode,
8522				i.e. either "ro" or "rw" mode, is controlled
8523				with CONFIG_XMON_DEFAULT_RO_MODE.
8524			rw	xmon debugger hooks will be installed so xmon
8525				is called only on a kernel crash, mode is write,
8526				meaning SPR registers, memory and, other data
8527				can be written using xmon commands.
8528			ro 	same as "rw" option above but SPR registers,
8529				memory, and other data can't be written using
8530				xmon commands.
8531			off	xmon is disabled.
8532