kernel-parameters.txt (94e4dcc75a47253c75084524e15735585cd220a1) kernel-parameters.txt (0fb1c25ab523614b056ace11be67aac8f8ccabb1)
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing

--- 2829 unchanged lines hidden (view full) ---

2838 On X86-32 available only on PAE configured kernels.
2839 noexec=on: enable non-executable mappings (default)
2840 noexec=off: disable non-executable mappings
2841
2842 nosmap [X86]
2843 Disable SMAP (Supervisor Mode Access Prevention)
2844 even if it is supported by processor.
2845
1 acpi= [HW,ACPI,X86,ARM64]
2 Advanced Configuration and Power Interface
3 Format: { force | on | off | strict | noirq | rsdt |
4 copy_dsdt }
5 force -- enable ACPI if default was off
6 on -- enable ACPI but allow fallback to DT [arm64]
7 off -- disable ACPI if default was on
8 noirq -- do not use ACPI for IRQ routing

--- 2829 unchanged lines hidden (view full) ---

2838 On X86-32 available only on PAE configured kernels.
2839 noexec=on: enable non-executable mappings (default)
2840 noexec=off: disable non-executable mappings
2841
2842 nosmap [X86]
2843 Disable SMAP (Supervisor Mode Access Prevention)
2844 even if it is supported by processor.
2845
2846 nosmep [X86]
2846 nosmep [X86,PPC]
2847 Disable SMEP (Supervisor Mode Execution Prevention)
2848 even if it is supported by processor.
2849
2850 noexec32 [X86-64]
2851 This affects only 32-bit executables.
2852 noexec32=on: enable non-executable mappings (default)
2853 read doesn't imply executable mappings
2854 noexec32=off: disable non-executable mappings

--- 763 unchanged lines hidden (view full) ---

3618
3619 ras=option[,option,...] [KNL] RAS-specific options
3620
3621 cec_disable [X86]
3622 Disable the Correctable Errors Collector,
3623 see CONFIG_RAS_CEC help text.
3624
3625 rcu_nocbs= [KNL]
2847 Disable SMEP (Supervisor Mode Execution Prevention)
2848 even if it is supported by processor.
2849
2850 noexec32 [X86-64]
2851 This affects only 32-bit executables.
2852 noexec32=on: enable non-executable mappings (default)
2853 read doesn't imply executable mappings
2854 noexec32=off: disable non-executable mappings

--- 763 unchanged lines hidden (view full) ---

3618
3619 ras=option[,option,...] [KNL] RAS-specific options
3620
3621 cec_disable [X86]
3622 Disable the Correctable Errors Collector,
3623 see CONFIG_RAS_CEC help text.
3624
3625 rcu_nocbs= [KNL]
3626 The argument is a cpu list, as described above,
3627 except that the string "all" can be used to
3628 specify every CPU on the system.
3626 The argument is a cpu list, as described above.
3629
3630 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3631 the specified list of CPUs to be no-callback CPUs.
3632 Invocation of these CPUs' RCU callbacks will be
3633 offloaded to "rcuox/N" kthreads created for that
3634 purpose, where "x" is "p" for RCU-preempt, and
3635 "s" for RCU-sched, and "N" is the CPU number.
3636 This reduces OS jitter on the offloaded CPUs,

--- 1549 unchanged lines hidden ---
3627
3628 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3629 the specified list of CPUs to be no-callback CPUs.
3630 Invocation of these CPUs' RCU callbacks will be
3631 offloaded to "rcuox/N" kthreads created for that
3632 purpose, where "x" is "p" for RCU-preempt, and
3633 "s" for RCU-sched, and "N" is the CPU number.
3634 This reduces OS jitter on the offloaded CPUs,

--- 1549 unchanged lines hidden ---