summaryrefslogtreecommitdiff
path: root/Documentation
diff options
context:
space:
mode:
authorLinus Torvalds <torvalds@linux-foundation.org>2011-05-19 18:10:17 -0700
committerLinus Torvalds <torvalds@linux-foundation.org>2011-05-19 18:10:17 -0700
commit5765040ebfc9a28d9dcfaaaaf3d25840d922de96 (patch)
tree6fd0c9950beb3c9730ede405269c9a47bbcbf877 /Documentation
parent08839ff8276bd1ba0ce8b2d595f9fe62a5b07210 (diff)
parentde5397ad5b9ad22e2401c4dacdf1bb3b19c05679 (diff)
Merge branch 'x86-smep-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
* 'x86-smep-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip: x86, cpu: Enable/disable Supervisor Mode Execution Protection x86, cpu: Add SMEP CPU feature in CR4 x86, cpufeature: Add cpufeature flag for SMEP
Diffstat (limited to 'Documentation')
-rw-r--r--Documentation/kernel-parameters.txt4
1 files changed, 4 insertions, 0 deletions
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 259037b873b7..c603ef7b0568 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1664,6 +1664,10 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
noexec=on: enable non-executable mappings (default)
noexec=off: disable non-executable mappings
+ nosmep [X86]
+ Disable SMEP (Supervisor Mode Execution Protection)
+ even if it is supported by processor.
+
noexec32 [X86-64]
This affects only 32-bit executables.
noexec32=on: enable non-executable mappings (default)