lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Thu, 30 Oct 2008 09:19:21 -0700
From:	Randy Dunlap <randy.dunlap@...cle.com>
To:	Aristeu Rozanski <aris@...hat.com>
Cc:	"Maciej W. Rozycki" <macro@...ux-mips.org>,
	linux-kernel@...r.kernel.org, Ingo Molnar <mingo@...e.hu>
Subject: Re: [PATCH] nmi_watchdog: update procfs nmi_watchdog file
 documentation

On Thu, 30 Oct 2008 11:17:14 -0400 Aristeu Rozanski wrote:

> This patch updates the /proc/sys/kernel/nmi_watchdog documentation.
> 
> Signed-off-by: Aristeu Rozanski <aris@...hat.com>
> 
> ---
>  Documentation/filesystems/proc.txt |   13 ++++++++-----
>  Documentation/nmi_watchdog.txt     |    5 +++++
>  2 files changed, 13 insertions(+), 5 deletions(-)
> 
> --- linus-2.6.orig/Documentation/nmi_watchdog.txt	2008-10-24 11:41:30.000000000 -0400
> +++ linus-2.6/Documentation/nmi_watchdog.txt	2008-10-29 16:38:12.000000000 -0400
> @@ -69,6 +69,11 @@ to the overall system performance.
>  On x86 nmi_watchdog is disabled by default so you have to enable it with
>  a boot time parameter.
>  
> +It's possible to disable the NMI watchdog in run-time by writing "0" to
> +/proc/sys/kernel/nmi_watchdog. Writing "1" to the same file will re-enable
> +the NMI watchdog. Notice that you still need to use "nmi_watchdog=" parameter
> +in boot time.

   at boot time.

> +
>  NOTE: In kernels prior to 2.4.2-ac18 the NMI-oopser is enabled unconditionally
>  on x86 SMP boxes.
>  
> --- linus-2.6.orig/Documentation/filesystems/proc.txt	2008-10-24 11:41:28.000000000 -0400
> +++ linus-2.6/Documentation/filesystems/proc.txt	2008-10-30 11:16:36.000000000 -0400
> @@ -1336,12 +1336,15 @@ panic controls already in that directory
>  nmi_watchdog
>  ------------
>  
> -Enables/Disables the NMI watchdog on x86 systems.  When the value is non-zero
> +Enables/Disables the NMI watchdog on x86 systems. When the value is non-zero

Two spaces after a '.' is OK, fwiw.

>  the NMI watchdog is enabled and will continuously test all online cpus to
> -determine whether or not they are still functioning properly.
> -
> -Because the NMI watchdog shares registers with oprofile, by disabling the NMI
> -watchdog, oprofile may have more registers to utilize.
> +determine whether or not they are still functioning properly. Currently,
> +passing "nmi_watchdog=" parameter in boot time is required for this function

                                     at
> +to work.
> +
> +If LAPIC NMI watchdog method is in use (nmi_watchdog=2 kernel parameter), the
> +NMI watchdog shares registers with oprofile, by disabling the NMI watchdog,

Run-on sentence:      change to:      oprofile;
or to:                                oprofile.  By disabling ...

> +oprofile may have more registers to utilize.


Thanks for the updates.

---
~Randy
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ