]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blobdiff - Documentation/admin-guide/kernel-parameters.txt
Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvm
[mirror_ubuntu-artful-kernel.git] / Documentation / admin-guide / kernel-parameters.txt
index 7737ab5d04b2941621df23b7fc83a4cdba36e5ba..aa1d4409fe0aee0f7af9b7084e8f6e0fd7f697d0 100644 (file)
                        /proc/<pid>/coredump_filter.
                        See also Documentation/filesystems/proc.txt.
 
+       coresight_cpu_debug.enable
+                       [ARM,ARM64]
+                       Format: <bool>
+                       Enable/disable the CPU sampling based debugging.
+                       0: default value, disable debugging
+                       1: enable debugging at boot time
+
        cpuidle.off=1   [CPU_IDLE]
                        disable the cpuidle sub-system
 
                        See also Documentation/input/joystick-parport.txt
 
        ddebug_query=   [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
-                       time. See Documentation/dynamic-debug-howto.txt for
+                       time. See
+                       Documentation/admin-guide/dynamic-debug-howto.rst for
                        details.  Deprecated, see dyndbg.
 
        debug           [KNL] Enable kernel debugging (events log level).
        dyndbg[="val"]          [KNL,DYNAMIC_DEBUG]
        module.dyndbg[="val"]
                        Enable debug messages at boot time.  See
-                       Documentation/dynamic-debug-howto.txt for details.
+                       Documentation/admin-guide/dynamic-debug-howto.rst
+                       for details.
 
        nompx           [X86] Disables Intel Memory Protection Extensions.
                        See Documentation/x86/intel_mpx.txt for more
                        must already be setup and configured. Options are not
                        yet supported.
 
+               owl,<addr>
+                       Start an early, polled-mode console on a serial port
+                       of an Actions Semi SoC, such as S500 or S900, at the
+                       specified address. The serial port must already be
+                       setup and configured. Options are not yet supported.
+
                smh     Use ARM semihosting calls for early console.
 
                s3c2410,<addr>
                        in crypto/hash_info.h.
 
        ima_policy=     [IMA]
-                       The builtin measurement policy to load during IMA
-                       setup.  Specyfing "tcb" as the value, measures all
-                       programs exec'd, files mmap'd for exec, and all files
-                       opened with the read mode bit set by either the
-                       effective uid (euid=0) or uid=0.
-                       Format: "tcb"
+                       The builtin policies to load during IMA setup.
+                       Format: "tcb | appraise_tcb | secure_boot"
+
+                       The "tcb" policy measures all programs exec'd, files
+                       mmap'd for exec, and all files opened with the read
+                       mode bit set by either the effective uid (euid=0) or
+                       uid=0.
+
+                       The "appraise_tcb" policy appraises the integrity of
+                       all files owned by root. (This is the equivalent
+                       of ima_appraise_tcb.)
+
+                       The "secure_boot" policy appraises the integrity
+                       of files (eg. kexec kernel image, kernel modules,
+                       firmware, policy, etc) based on file signatures.
 
        ima_tcb         [IMA] Deprecated.  Use ima_policy= instead.
                        Load a policy which meets the needs of the Trusted
                        for all guests.
                        Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
 
+       kvm-arm.vgic_v3_group0_trap=
+                       [KVM,ARM] Trap guest accesses to GICv3 group-0
+                       system registers
+
+       kvm-arm.vgic_v3_group1_trap=
+                       [KVM,ARM] Trap guest accesses to GICv3 group-1
+                       system registers
+
+       kvm-arm.vgic_v3_common_trap=
+                       [KVM,ARM] Trap guest accesses to GICv3 common
+                       system registers
+
        kvm-intel.ept=  [KVM,Intel] Disable extended page tables
                        (virtualized MMU) support on capable Intel chips.
                        Default is 1 (enabled)
        memmap=nn[KMG]@ss[KMG]
                        [KNL] Force usage of a specific region of memory.
                        Region of memory to be used is from ss to ss+nn.
+                       If @ss[KMG] is omitted, it is equivalent to mem=nn[KMG],
+                       which limits max address to nn[KMG].
+                       Multiple different regions can be specified,
+                       comma delimited.
+                       Example:
+                               memmap=100M@2G,100M#3G,1G!1024G
 
        memmap=nn[KMG]#ss[KMG]
                        [KNL,ACPI] Mark specific memory as ACPI data.
                                 memmap=64K$0x18690000
                                 or
                                 memmap=0x10000$0x18690000
+                       Some bootloaders may need an escape character before '$',
+                       like Grub2, otherwise '$' and the following number
+                       will be eaten.
 
        memmap=nn[KMG]!ss[KMG]
                        [KNL,X86] Mark specific memory as protected.
 
        rcutree.gp_cleanup_delay=       [KNL]
                        Set the number of jiffies to delay each step of
-                       RCU grace-period cleanup.  This only has effect
-                       when CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is set.
+                       RCU grace-period cleanup.
 
        rcutree.gp_init_delay=  [KNL]
                        Set the number of jiffies to delay each step of
-                       RCU grace-period initialization.  This only has
-                       effect when CONFIG_RCU_TORTURE_TEST_SLOW_INIT
-                       is set.
+                       RCU grace-period initialization.
 
        rcutree.gp_preinit_delay=       [KNL]
                        Set the number of jiffies to delay each step of
                        RCU grace-period pre-initialization, that is,
                        the propagation of recent CPU-hotplug changes up
-                       the rcu_node combining tree.  This only has effect
-                       when CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is set.
+                       the rcu_node combining tree.
 
        rcutree.rcu_fanout_exact= [KNL]
                        Disable autobalancing of the rcu_node combining
                        This wake_up() will be accompanied by a
                        WARN_ONCE() splat and an ftrace_dump().
 
+       rcuperf.gp_async= [KNL]
+                       Measure performance of asynchronous
+                       grace-period primitives such as call_rcu().
+
+       rcuperf.gp_async_max= [KNL]
+                       Specify the maximum number of outstanding
+                       callbacks per writer thread.  When a writer
+                       thread exceeds this limit, it invokes the
+                       corresponding flavor of rcu_barrier() to allow
+                       previously posted callbacks to drain.
+
        rcuperf.gp_exp= [KNL]
                        Measure performance of expedited synchronous
                        grace-period primitives.
        rcuperf.perf_runnable= [BOOT]
                        Start rcuperf running at boot time.
 
+       rcuperf.perf_type= [KNL]
+                       Specify the RCU implementation to test.
+
        rcuperf.shutdown= [KNL]
                        Shut the system down after performance tests
                        complete.  This is useful for hands-off automated
                        testing.
 
-       rcuperf.perf_type= [KNL]
-                       Specify the RCU implementation to test.
-
        rcuperf.verbose= [KNL]
                        Enable additional printk() statements.
 
+       rcuperf.writer_holdoff= [KNL]
+                       Write-side holdoff between grace periods,
+                       in microseconds.  The default of zero says
+                       no holdoff.
+
        rcutorture.cbflood_inter_holdoff= [KNL]
                        Set holdoff time (jiffies) between successive
                        callback-flood tests.
        spia_pedr=
        spia_peddr=
 
+       srcutree.counter_wrap_check [KNL]
+                       Specifies how frequently to check for
+                       grace-period sequence counter wrap for the
+                       srcu_data structure's ->srcu_gp_seq_needed field.
+                       The greater the number of bits set in this kernel
+                       parameter, the less frequently counter wrap will
+                       be checked for.  Note that the bottom two bits
+                       are ignored.
+
        srcutree.exp_holdoff [KNL]
                        Specifies how many nanoseconds must elapse
                        since the end of the last SRCU grace period for