linux ubuntu GRUB 系统的引导程序

GRUB——系统的引导程序简单介绍

GRUB_CMDLINE_LINUX_DEFAULT="text consoleblank=0 intel_pstate=disable net.ifnames=0 ipv6.disable=1 pci=noaer iommu=soft usbcore.autosuspend=-1 radeon.si_support=0 radeon.cik_support=0 amdgpu.vm_fragment_size=9 amdgpu.si_support=1 amdgpu.cik_support=1 amdgpu.ppfeaturemask=0xffff7fff amdgpu.runpm=0 amdgpu.gpu_recovery=0 noibrs noibpb nopti nospectre_v2 nospectre_v1 l1tf=off nospec_store_bypass_disable no_stf_barrier mds=off mitigations=off e1000e.EEE=0"
  • text
  • consoleblank=秒数 控制台多长时间无操作后黑屏,默认值是600秒,设为0表示禁止黑屏。
  • intel_pstate=disable 禁用 Intel CPU 的 P-state 驱动(CONFIG_X86_INTEL_PSTATE),也就是Intel CPU专用的频率调节器驱动

  • ipv6.disable=1 禁止ipv6

  • net.ifnames=0  限定网卡命名规则,比如有线网会以eth0,eth1命名规则

  • pci=noaer 禁止PCI 高级错误报告

  • iommu=soft 如果内存大于3G同时机器上又没有IOMMU硬件(或者用了"iommu=soft"),那么就使用软件模拟的IOMMU(CONFIG_BOUNCE)。内核消息:"PCI-DMA: Using software bounce buffering for IO (SWIOTLB)"

  • usbcore.autosuspend=-1 禁止SB接口自动休眠autosuspend

  • noibrs : Turns off Indirect Branch Restricted Speculation (IBRS), related to the Spectre vulnerability.

  • nopti : Control Page Table Isolation of user and kernel address spaces.  Disabling this feature removes hardening, but improves performance of system calls and interrupts.

  • nospectre_v2 : Disable all mitigations for the Spectre variant 2 (indirect branch prediction) vulnerability. System may allow data leaks with this option.

  • nospectre_v1 : Disable mitigations for Spectre Variant 1 (bounds check bypass). With this option data leaks are possible in the system.

  • l1tf=off : Control mitigation of the L1TF vulnerability on affected CPUs.

  • nospec_store_bypass_disable : Disable all mitigations for the Speculative Store Bypass vulnerability.

  • no_stf_barrier : We don't need no barriers between software, they could be friends

  • mds=off : Control mitigation for the Micro-architectural Data Sampling (MDS) vulnerability.

  • mitigations=off : Disable all optional CPU mitigations.  This improves system performance, but it may also expose users to several CPU vulnerabilities.

  • e1000e.EEE=0

  • radeon.si_support=0

  • radeon.cik_support=0

  • amdgpu.vm_fragment_size=9 

  • amdgpu.si_support=1

  • amdgpu.cik_support=1

  • amdgpu.ppfeaturemask=0xffff7fff

  • amdgpu.runpm=0

  • amdgpu.gpu_recovery=0

 

HOWTO make Linux run blazing fast (again) on Intel CPUs - LinuxReviews 

"Make linux fast again" for mortals  - Transforming Embedded 

GRUB——系统的引导程序简单介绍

Linux启动 grub 虚拟文件系统initrd详解

【内核】Linux内核Initrd机制解析,内核更新步骤,grub配置说明

GRUB2配置文件"grub.cfg"详解(GRUB2实战手册)

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值