1
0
Fork 0

docs: admin-guide: move sysctl directory to it

The stuff under sysctl describes /sys interface from userspace
point of view. So, add it to the admin-guide and remove the
:orphan: from its index file.

Signed-off-by: Mauro Carvalho Chehab <mchehab+samsung@kernel.org>
alistair/sunxi64-5.4-dsi
Mauro Carvalho Chehab 2019-04-22 16:48:00 -03:00
parent ec4b78a0e7
commit 5704324702
20 changed files with 12 additions and 13 deletions

View File

@ -3120,7 +3120,7 @@ S: France
N: Rik van Riel N: Rik van Riel
E: riel@redhat.com E: riel@redhat.com
W: http://www.surriel.com/ W: http://www.surriel.com/
D: Linux-MM site, Documentation/sysctl/*, swap/mm readaround D: Linux-MM site, Documentation/admin-guide/sysctl/*, swap/mm readaround
D: kswapd fixes, random kernel hacker, rmap VM, D: kswapd fixes, random kernel hacker, rmap VM,
D: nl.linux.org administrator, minor scheduler additions D: nl.linux.org administrator, minor scheduler additions
S: Red Hat Boston S: Red Hat Boston

View File

@ -16,6 +16,7 @@ etc.
README README
kernel-parameters kernel-parameters
devices devices
sysctl/index
This section describes CPU vulnerabilities and their mitigations. This section describes CPU vulnerabilities and their mitigations.

View File

@ -3144,7 +3144,7 @@
numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA. numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
'node', 'default' can be specified 'node', 'default' can be specified
This can be set from sysctl after boot. This can be set from sysctl after boot.
See Documentation/sysctl/vm.rst for details. See Documentation/admin-guide/sysctl/vm.rst for details.
ohci1394_dma=early [HW] enable debugging via the ohci1394 driver. ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
See Documentation/debugging-via-ohci1394.txt for more See Documentation/debugging-via-ohci1394.txt for more

View File

@ -11,7 +11,7 @@ processes address space and many other cool things.
Linux memory management is a complex system with many configurable Linux memory management is a complex system with many configurable
settings. Most of these settings are available via ``/proc`` settings. Most of these settings are available via ``/proc``
filesystem and can be quired and adjusted using ``sysctl``. These APIs filesystem and can be quired and adjusted using ``sysctl``. These APIs
are described in Documentation/sysctl/vm.rst and in `man 5 proc`_. are described in Documentation/admin-guide/sysctl/vm.rst and in `man 5 proc`_.
.. _man 5 proc: http://man7.org/linux/man-pages/man5/proc.5.html .. _man 5 proc: http://man7.org/linux/man-pages/man5/proc.5.html

View File

@ -59,7 +59,7 @@ MADV_UNMERGEABLE is applied to a range which was never MADV_MERGEABLE.
If a region of memory must be split into at least one new MADV_MERGEABLE If a region of memory must be split into at least one new MADV_MERGEABLE
or MADV_UNMERGEABLE region, the madvise may return ENOMEM if the process or MADV_UNMERGEABLE region, the madvise may return ENOMEM if the process
will exceed ``vm.max_map_count`` (see Documentation/sysctl/vm.rst). will exceed ``vm.max_map_count`` (see Documentation/admin-guide/sysctl/vm.rst).
Like other madvise calls, they are intended for use on mapped areas of Like other madvise calls, they are intended for use on mapped areas of
the user address space: they will report ENOMEM if the specified range the user address space: they will report ENOMEM if the specified range

View File

@ -1,5 +1,3 @@
:orphan:
=========================== ===========================
Documentation for /proc/sys Documentation for /proc/sys
=========================== ===========================

View File

@ -119,7 +119,7 @@ Kernel Pointers
For printing kernel pointers which should be hidden from unprivileged For printing kernel pointers which should be hidden from unprivileged
users. The behaviour of %pK depends on the kptr_restrict sysctl - see users. The behaviour of %pK depends on the kptr_restrict sysctl - see
Documentation/sysctl/kernel.rst for more details. Documentation/admin-guide/sysctl/kernel.rst for more details.
Unmodified Addresses Unmodified Addresses
-------------------- --------------------

View File

@ -1500,7 +1500,7 @@ review the kernel documentation in the directory /usr/src/linux/Documentation.
This chapter is heavily based on the documentation included in the pre 2.2 This chapter is heavily based on the documentation included in the pre 2.2
kernels, and became part of it in version 2.2.1 of the Linux kernel. kernels, and became part of it in version 2.2.1 of the Linux kernel.
Please see: Documentation/sysctl/ directory for descriptions of these Please see: Documentation/admin-guide/sysctl/ directory for descriptions of these
entries. entries.
------------------------------------------------------------------------------ ------------------------------------------------------------------------------

View File

@ -2287,7 +2287,7 @@ addr_scope_policy - INTEGER
/proc/sys/net/core/* /proc/sys/net/core/*
Please see: Documentation/sysctl/net.rst for descriptions of these entries. Please see: Documentation/admin-guide/sysctl/net.rst for descriptions of these entries.
/proc/sys/net/unix/* /proc/sys/net/unix/*

View File

@ -439,7 +439,7 @@ Compacting MLOCKED Pages
The unevictable LRU can be scanned for compactable regions and the default The unevictable LRU can be scanned for compactable regions and the default
behavior is to do so. /proc/sys/vm/compact_unevictable_allowed controls behavior is to do so. /proc/sys/vm/compact_unevictable_allowed controls
this behavior (see Documentation/sysctl/vm.rst). Once scanning of the this behavior (see Documentation/admin-guide/sysctl/vm.rst). Once scanning of the
unevictable LRU is enabled, the work of compaction is mostly handled by unevictable LRU is enabled, the work of compaction is mostly handled by
the page migration code and the same work flow as described in MIGRATING the page migration code and the same work flow as described in MIGRATING
MLOCKED PAGES will apply. MLOCKED PAGES will apply.

View File

@ -72,7 +72,7 @@ config PROC_SYSCTL
interface is through /proc/sys. If you say Y here a tree of interface is through /proc/sys. If you say Y here a tree of
modifiable sysctl entries will be generated beneath the modifiable sysctl entries will be generated beneath the
/proc/sys directory. They are explained in the files /proc/sys directory. They are explained in the files
in <file:Documentation/sysctl/>. Note that enabling this in <file:Documentation/admin-guide/sysctl/>. Note that enabling this
option will enlarge the kernel by at least 8 KB. option will enlarge the kernel by at least 8 KB.
As it is generally a good thing, you should say Y here unless As it is generally a good thing, you should say Y here unless

View File

@ -372,7 +372,7 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
/** /**
* print_tainted - return a string to represent the kernel taint state. * print_tainted - return a string to represent the kernel taint state.
* *
* For individual taint flag meanings, see Documentation/sysctl/kernel.rst * For individual taint flag meanings, see Documentation/admin-guide/sysctl/kernel.rst
* *
* The string is overwritten by the next call to print_tainted(), * The string is overwritten by the next call to print_tainted(),
* but is always NULL terminated. * but is always NULL terminated.

View File

@ -8,7 +8,7 @@
/* /*
* This file contains the default values for the operation of the * This file contains the default values for the operation of the
* Linux VM subsystem. Fine-tuning documentation can be found in * Linux VM subsystem. Fine-tuning documentation can be found in
* Documentation/sysctl/vm.rst. * Documentation/admin-guide/sysctl/vm.rst.
* Started 18.12.91 * Started 18.12.91
* Swap aging added 23.2.95, Stephen Tweedie. * Swap aging added 23.2.95, Stephen Tweedie.
* Buffermem limits added 12.3.98, Rik van Riel. * Buffermem limits added 12.3.98, Rik van Riel.