]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - Documentation/sysctl/kernel.txt
Merge branch 'drm-next-4.10' of git://people.freedesktop.org/~agd5f/linux into drm...
[mirror_ubuntu-zesty-kernel.git] / Documentation / sysctl / kernel.txt
CommitLineData
1da177e4
LT
1Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
760df93e 3 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
1da177e4
LT
4
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
807094c0 20
1da177e4 21- acct
807094c0
BP
22- acpi_video_flags
23- auto_msgmni
d75757ab
PA
24- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
c114728a 26- callhome [ S390 only ]
73efc039 27- cap_last_cap
1da177e4 28- core_pattern
a293980c 29- core_pipe_limit
1da177e4
LT
30- core_uses_pid
31- ctrl-alt-del
eaf06b24 32- dmesg_restrict
1da177e4
LT
33- domainname
34- hostname
35- hotplug
55537871 36- hardlockup_all_cpu_backtrace
270750db
AT
37- hung_task_panic
38- hung_task_check_count
39- hung_task_timeout_secs
40- hung_task_warnings
7984754b 41- kexec_load_disabled
455cd5ab 42- kptr_restrict
1da177e4 43- l2cr [ PPC only ]
ac76cff2 44- modprobe ==> Documentation/debugging-modules.txt
3d43321b 45- modules_disabled
03f59566 46- msg_next_id [ sysv ipc ]
1da177e4
LT
47- msgmax
48- msgmnb
49- msgmni
760df93e 50- nmi_watchdog
1da177e4
LT
51- osrelease
52- ostype
53- overflowgid
54- overflowuid
55- panic
807094c0 56- panic_on_oops
55af7796 57- panic_on_stackoverflow
9e3961a0
PB
58- panic_on_unrecovered_nmi
59- panic_on_warn
088e9d25 60- panic_on_rcu_stall
3379e0c3
BH
61- perf_cpu_time_max_percent
62- perf_event_paranoid
c5dfd78e 63- perf_event_max_stack
c85b0334 64- perf_event_max_contexts_per_stack
1da177e4
LT
65- pid_max
66- powersave-nap [ PPC only ]
67- printk
807094c0
BP
68- printk_delay
69- printk_ratelimit
70- printk_ratelimit_burst
8b253b07 71- pty ==> Documentation/filesystems/devpts.txt
1ec7fd50 72- randomize_va_space
8c27ceff 73- real-root-dev ==> Documentation/admin-guide/initrd.rst
1da177e4
LT
74- reboot-cmd [ SPARC only ]
75- rtsig-max
76- rtsig-nr
77- sem
03f59566 78- sem_next_id [ sysv ipc ]
1da177e4 79- sg-big-buff [ generic SCSI device (sg) ]
03f59566 80- shm_next_id [ sysv ipc ]
b34a6b1d 81- shm_rmid_forced
1da177e4
LT
82- shmall
83- shmmax [ sysv ipc ]
84- shmmni
ed235875 85- softlockup_all_cpu_backtrace
195daf66 86- soft_watchdog
1da177e4
LT
87- stop-a [ SPARC only ]
88- sysrq ==> Documentation/sysrq.txt
f4aacea2 89- sysctl_writes_strict
1da177e4
LT
90- tainted
91- threads-max
760df93e 92- unknown_nmi_panic
195daf66 93- watchdog
08825c90 94- watchdog_thresh
1da177e4
LT
95- version
96
97==============================================================
98
99acct:
100
101highwater lowwater frequency
102
103If BSD-style process accounting is enabled these values control
104its behaviour. If free space on filesystem where the log lives
105goes below <lowwater>% accounting suspends. If free space gets
106above <highwater>% accounting resumes. <Frequency> determines
107how often do we check the amount of free space (value is in
108seconds). Default:
1094 2 30
110That is, suspend accounting if there left <= 2% free; resume it
111if we got >=4%; consider information about amount of free space
112valid for 30 seconds.
113
807094c0
BP
114==============================================================
115
116acpi_video_flags:
117
118flags
119
120See Doc*/kernel/power/video.txt, it allows mode of video boot to be
121set during run time.
122
123==============================================================
124
125auto_msgmni:
126
0050ee05
MS
127This variable has no effect and may be removed in future kernel
128releases. Reading it always returns 0.
129Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
130upon memory add/remove or upon ipc namespace creation/removal.
131Echoing "1" into this file enabled msgmni automatic recomputing.
132Echoing "0" turned it off. auto_msgmni default value was 1.
807094c0
BP
133
134
1da177e4
LT
135==============================================================
136
d75757ab
PA
137bootloader_type:
138
139x86 bootloader identification
140
141This gives the bootloader type number as indicated by the bootloader,
142shifted left by 4, and OR'd with the low four bits of the bootloader
143version. The reason for this encoding is that this used to match the
144type_of_loader field in the kernel header; the encoding is kept for
145backwards compatibility. That is, if the full bootloader type number
146is 0x15 and the full version number is 0x234, this file will contain
147the value 340 = 0x154.
148
149See the type_of_loader and ext_loader_type fields in
150Documentation/x86/boot.txt for additional information.
151
152==============================================================
153
154bootloader_version:
155
156x86 bootloader version
157
158The complete bootloader version number. In the example above, this
159file will contain the value 564 = 0x234.
160
161See the type_of_loader and ext_loader_ver fields in
162Documentation/x86/boot.txt for additional information.
163
164==============================================================
165
c114728a
HJP
166callhome:
167
168Controls the kernel's callhome behavior in case of a kernel panic.
169
170The s390 hardware allows an operating system to send a notification
171to a service organization (callhome) in case of an operating system panic.
172
173When the value in this file is 0 (which is the default behavior)
174nothing happens in case of a kernel panic. If this value is set to "1"
175the complete kernel oops message is send to the IBM customer service
176organization in case the mainframe the Linux operating system is running
177on has a service contract with IBM.
178
179==============================================================
180
73efc039
DB
181cap_last_cap
182
183Highest valid capability of the running kernel. Exports
184CAP_LAST_CAP from the kernel.
185
186==============================================================
187
1da177e4
LT
188core_pattern:
189
190core_pattern is used to specify a core dumpfile pattern name.
cd081041 191. max length 128 characters; default value is "core"
1da177e4
LT
192. core_pattern is used as a pattern template for the output filename;
193 certain string patterns (beginning with '%') are substituted with
194 their actual values.
195. backward compatibility with core_uses_pid:
196 If core_pattern does not include "%p" (default does not)
197 and core_uses_pid is set, then .PID will be appended to
198 the filename.
199. corename format specifiers:
200 %<NUL> '%' is dropped
201 %% output one '%'
202 %p pid
65aafb1e 203 %P global pid (init PID namespace)
b03023ec
ON
204 %i tid
205 %I global tid (init PID namespace)
5202efe5
NI
206 %u uid (in initial user namespace)
207 %g gid (in initial user namespace)
12a2b4b2
ON
208 %d dump mode, matches PR_SET_DUMPABLE and
209 /proc/sys/fs/suid_dumpable
1da177e4
LT
210 %s signal number
211 %t UNIX time of dump
212 %h hostname
57cc083a
JS
213 %e executable filename (may be shortened)
214 %E executable path
1da177e4 215 %<OTHER> both are dropped
cd081041
MU
216. If the first character of the pattern is a '|', the kernel will treat
217 the rest of the pattern as a command to run. The core dump will be
218 written to the standard input of that program instead of to a file.
1da177e4
LT
219
220==============================================================
221
a293980c
NH
222core_pipe_limit:
223
807094c0
BP
224This sysctl is only applicable when core_pattern is configured to pipe
225core files to a user space helper (when the first character of
226core_pattern is a '|', see above). When collecting cores via a pipe
227to an application, it is occasionally useful for the collecting
228application to gather data about the crashing process from its
229/proc/pid directory. In order to do this safely, the kernel must wait
230for the collecting process to exit, so as not to remove the crashing
231processes proc files prematurely. This in turn creates the
232possibility that a misbehaving userspace collecting process can block
233the reaping of a crashed process simply by never exiting. This sysctl
234defends against that. It defines how many concurrent crashing
235processes may be piped to user space applications in parallel. If
236this value is exceeded, then those crashing processes above that value
237are noted via the kernel log and their cores are skipped. 0 is a
238special value, indicating that unlimited processes may be captured in
239parallel, but that no waiting will take place (i.e. the collecting
240process is not guaranteed access to /proc/<crashing pid>/). This
241value defaults to 0.
a293980c
NH
242
243==============================================================
244
1da177e4
LT
245core_uses_pid:
246
247The default coredump filename is "core". By setting
248core_uses_pid to 1, the coredump filename becomes core.PID.
249If core_pattern does not include "%p" (default does not)
250and core_uses_pid is set, then .PID will be appended to
251the filename.
252
253==============================================================
254
255ctrl-alt-del:
256
257When the value in this file is 0, ctrl-alt-del is trapped and
258sent to the init(1) program to handle a graceful restart.
259When, however, the value is > 0, Linux's reaction to a Vulcan
260Nerve Pinch (tm) will be an immediate reboot, without even
261syncing its dirty buffers.
262
263Note: when a program (like dosemu) has the keyboard in 'raw'
264mode, the ctrl-alt-del is intercepted by the program before it
265ever reaches the kernel tty layer, and it's up to the program
266to decide what to do with it.
267
268==============================================================
269
eaf06b24
DR
270dmesg_restrict:
271
807094c0
BP
272This toggle indicates whether unprivileged users are prevented
273from using dmesg(8) to view messages from the kernel's log buffer.
274When dmesg_restrict is set to (0) there are no restrictions. When
38ef4c2e 275dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
eaf06b24
DR
276dmesg(8).
277
807094c0
BP
278The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
279default value of dmesg_restrict.
eaf06b24
DR
280
281==============================================================
282
1da177e4
LT
283domainname & hostname:
284
285These files can be used to set the NIS/YP domainname and the
286hostname of your box in exactly the same way as the commands
287domainname and hostname, i.e.:
288# echo "darkstar" > /proc/sys/kernel/hostname
289# echo "mydomain" > /proc/sys/kernel/domainname
290has the same effect as
291# hostname "darkstar"
292# domainname "mydomain"
293
294Note, however, that the classic darkstar.frop.org has the
295hostname "darkstar" and DNS (Internet Domain Name Server)
296domainname "frop.org", not to be confused with the NIS (Network
297Information Service) or YP (Yellow Pages) domainname. These two
298domain names are in general different. For a detailed discussion
299see the hostname(1) man page.
300
55537871
JK
301==============================================================
302hardlockup_all_cpu_backtrace:
303
304This value controls the hard lockup detector behavior when a hard
305lockup condition is detected as to whether or not to gather further
306debug information. If enabled, arch-specific all-CPU stack dumping
307will be initiated.
308
3090: do nothing. This is the default behavior.
310
3111: on detection capture more debug information.
1da177e4
LT
312==============================================================
313
314hotplug:
315
316Path for the hotplug policy agent.
317Default value is "/sbin/hotplug".
318
319==============================================================
320
270750db
AT
321hung_task_panic:
322
323Controls the kernel's behavior when a hung task is detected.
324This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
325
3260: continue operation. This is the default behavior.
327
3281: panic immediately.
329
330==============================================================
331
332hung_task_check_count:
333
334The upper bound on the number of tasks that are checked.
335This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
336
337==============================================================
338
339hung_task_timeout_secs:
340
341Check interval. When a task in D state did not get scheduled
342for more than this value report a warning.
343This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
344
3450: means infinite timeout - no checking done.
80df2847 346Possible values to set are in range {0..LONG_MAX/HZ}.
270750db
AT
347
348==============================================================
349
70e0ac5f 350hung_task_warnings:
270750db
AT
351
352The maximum number of warnings to report. During a check interval
70e0ac5f
AT
353if a hung task is detected, this value is decreased by 1.
354When this value reaches 0, no more warnings will be reported.
270750db
AT
355This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
356
357-1: report an infinite number of warnings.
358
359==============================================================
360
7984754b
KC
361kexec_load_disabled:
362
363A toggle indicating if the kexec_load syscall has been disabled. This
364value defaults to 0 (false: kexec_load enabled), but can be set to 1
365(true: kexec_load disabled). Once true, kexec can no longer be used, and
366the toggle cannot be set back to false. This allows a kexec image to be
367loaded before disabling the syscall, allowing a system to set up (and
368later use) an image without it being altered. Generally used together
369with the "modules_disabled" sysctl.
370
371==============================================================
372
455cd5ab
DR
373kptr_restrict:
374
375This toggle indicates whether restrictions are placed on
312b4e22
RM
376exposing kernel addresses via /proc and other interfaces.
377
378When kptr_restrict is set to (0), the default, there are no restrictions.
379
380When kptr_restrict is set to (1), kernel pointers printed using the %pK
381format specifier will be replaced with 0's unless the user has CAP_SYSLOG
382and effective user and group ids are equal to the real ids. This is
383because %pK checks are done at read() time rather than open() time, so
384if permissions are elevated between the open() and the read() (e.g via
385a setuid binary) then %pK will not leak kernel pointers to unprivileged
386users. Note, this is a temporary solution only. The correct long-term
387solution is to do the permission checks at open() time. Consider removing
388world read permissions from files that use %pK, and using dmesg_restrict
389to protect against uses of %pK in dmesg(8) if leaking kernel pointer
390values to unprivileged users is a concern.
391
392When kptr_restrict is set to (2), kernel pointers printed using
393%pK will be replaced with 0's regardless of privileges.
455cd5ab
DR
394
395==============================================================
396
807094c0
BP
397l2cr: (PPC only)
398
399This flag controls the L2 cache of G3 processor boards. If
4000, the cache is disabled. Enabled if nonzero.
401
402==============================================================
403
3d43321b
KC
404modules_disabled:
405
406A toggle value indicating if modules are allowed to be loaded
407in an otherwise modular kernel. This toggle defaults to off
408(0), but can be set true (1). Once true, modules can be
409neither loaded nor unloaded, and the toggle cannot be set back
7984754b 410to false. Generally used with the "kexec_load_disabled" toggle.
3d43321b
KC
411
412==============================================================
413
03f59566
SK
414msg_next_id, sem_next_id, and shm_next_id:
415
416These three toggles allows to specify desired id for next allocated IPC
417object: message, semaphore or shared memory respectively.
418
419By default they are equal to -1, which means generic allocation logic.
420Possible values to set are in range {0..INT_MAX}.
421
422Notes:
4231) kernel doesn't guarantee, that new object will have desired id. So,
424it's up to userspace, how to handle an object with "wrong" id.
4252) Toggle with non-default value will be set back to -1 by kernel after
426successful IPC object allocation.
427
428==============================================================
429
807094c0
BP
430nmi_watchdog:
431
195daf66
UO
432This parameter can be used to control the NMI watchdog
433(i.e. the hard lockup detector) on x86 systems.
807094c0 434
195daf66
UO
435 0 - disable the hard lockup detector
436 1 - enable the hard lockup detector
437
438The hard lockup detector monitors each CPU for its ability to respond to
439timer interrupts. The mechanism utilizes CPU performance counter registers
440that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
441while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
442
443The NMI watchdog is disabled by default if the kernel is running as a guest
444in a KVM virtual machine. This default can be overridden by adding
445
446 nmi_watchdog=1
447
8c27ceff 448to the guest kernel command line (see Documentation/admin-guide/kernel-parameters.rst).
807094c0
BP
449
450==============================================================
451
10fc05d0
MG
452numa_balancing
453
454Enables/disables automatic page fault based NUMA memory
455balancing. Memory is moved automatically to nodes
456that access it often.
457
458Enables/disables automatic NUMA memory balancing. On NUMA machines, there
459is a performance penalty if remote memory is accessed by a CPU. When this
460feature is enabled the kernel samples what task thread is accessing memory
461by periodically unmapping pages and later trapping a page fault. At the
462time of the page fault, it is determined if the data being accessed should
463be migrated to a local memory node.
464
465The unmapping of pages and trapping faults incur additional overhead that
466ideally is offset by improved memory locality but there is no universal
467guarantee. If the target workload is already bound to NUMA nodes then this
468feature should be disabled. Otherwise, if the system overhead from the
469feature is too high then the rate the kernel samples for NUMA hinting
470faults may be controlled by the numa_balancing_scan_period_min_ms,
930aa174 471numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
52bf84aa 472numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
10fc05d0
MG
473
474==============================================================
475
476numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
930aa174 477numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
10fc05d0
MG
478
479Automatic NUMA balancing scans tasks address space and unmaps pages to
480detect if pages are properly placed or if the data should be migrated to a
481memory node local to where the task is running. Every "scan delay" the task
482scans the next "scan size" number of pages in its address space. When the
483end of the address space is reached the scanner restarts from the beginning.
484
485In combination, the "scan delay" and "scan size" determine the scan rate.
486When "scan delay" decreases, the scan rate increases. The scan delay and
487hence the scan rate of every task is adaptive and depends on historical
488behaviour. If pages are properly placed then the scan delay increases,
489otherwise the scan delay decreases. The "scan size" is not adaptive but
490the higher the "scan size", the higher the scan rate.
491
492Higher scan rates incur higher system overhead as page faults must be
493trapped and potentially data must be migrated. However, the higher the scan
494rate, the more quickly a tasks memory is migrated to a local node if the
495workload pattern changes and minimises performance impact due to remote
496memory accesses. These sysctls control the thresholds for scan delays and
497the number of pages scanned.
498
598f0ec0
MG
499numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
500scan a tasks virtual memory. It effectively controls the maximum scanning
501rate for each task.
10fc05d0
MG
502
503numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
504when it initially forks.
505
598f0ec0
MG
506numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
507scan a tasks virtual memory. It effectively controls the minimum scanning
508rate for each task.
10fc05d0
MG
509
510numa_balancing_scan_size_mb is how many megabytes worth of pages are
511scanned for a given scan.
512
10fc05d0
MG
513==============================================================
514
1da177e4
LT
515osrelease, ostype & version:
516
517# cat osrelease
5182.1.88
519# cat ostype
520Linux
521# cat version
522#5 Wed Feb 25 21:49:24 MET 1998
523
524The files osrelease and ostype should be clear enough. Version
525needs a little more clarification however. The '#5' means that
526this is the fifth kernel built from this source base and the
527date behind it indicates the time the kernel was built.
528The only way to tune these values is to rebuild the kernel :-)
529
530==============================================================
531
532overflowgid & overflowuid:
533
807094c0
BP
534if your architecture did not always support 32-bit UIDs (i.e. arm,
535i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
536applications that use the old 16-bit UID/GID system calls, if the
537actual UID or GID would exceed 65535.
1da177e4
LT
538
539These sysctls allow you to change the value of the fixed UID and GID.
540The default is 65534.
541
542==============================================================
543
544panic:
545
807094c0
BP
546The value in this file represents the number of seconds the kernel
547waits before rebooting on a panic. When you use the software watchdog,
548the recommended setting is 60.
549
550==============================================================
9f318e3f
HK
551
552panic_on_io_nmi:
553
554Controls the kernel's behavior when a CPU receives an NMI caused by
555an IO error.
556
5570: try to continue operation (default)
558
5591: panic immediately. The IO error triggered an NMI. This indicates a
560 serious system condition which could result in IO data corruption.
561 Rather than continuing, panicking might be a better choice. Some
562 servers issue this sort of NMI when the dump button is pushed,
563 and you can use this option to take a crash dump.
564
565==============================================================
807094c0 566
1da177e4
LT
567panic_on_oops:
568
569Controls the kernel's behaviour when an oops or BUG is encountered.
570
5710: try to continue operation
572
a982ac06 5731: panic immediately. If the `panic' sysctl is also non-zero then the
8b23d04d 574 machine will be rebooted.
1da177e4
LT
575
576==============================================================
577
55af7796
MH
578panic_on_stackoverflow:
579
580Controls the kernel's behavior when detecting the overflows of
581kernel, IRQ and exception stacks except a user stack.
582This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
583
5840: try to continue operation.
585
5861: panic immediately.
587
588==============================================================
589
9e3961a0
PB
590panic_on_unrecovered_nmi:
591
592The default Linux behaviour on an NMI of either memory or unknown is
593to continue operation. For many environments such as scientific
594computing it is preferable that the box is taken out and the error
595dealt with than an uncorrected parity/ECC error get propagated.
596
597A small number of systems do generate NMI's for bizarre random reasons
598such as power management so the default is off. That sysctl works like
599the existing panic controls already in that directory.
600
601==============================================================
602
603panic_on_warn:
604
605Calls panic() in the WARN() path when set to 1. This is useful to avoid
606a kernel rebuild when attempting to kdump at the location of a WARN().
607
6080: only WARN(), default behaviour.
609
6101: call panic() after printing out WARN() location.
611
612==============================================================
613
088e9d25
DBO
614panic_on_rcu_stall:
615
616When set to 1, calls panic() after RCU stall detection messages. This
617is useful to define the root cause of RCU stalls using a vmcore.
618
6190: do not panic() when RCU stall takes place, default behavior.
620
6211: panic() after printing RCU stall messages.
622
623==============================================================
624
14c63f17
DH
625perf_cpu_time_max_percent:
626
627Hints to the kernel how much CPU time it should be allowed to
628use to handle perf sampling events. If the perf subsystem
629is informed that its samples are exceeding this limit, it
630will drop its sampling frequency to attempt to reduce its CPU
631usage.
632
633Some perf sampling happens in NMIs. If these samples
634unexpectedly take too long to execute, the NMIs can become
635stacked up next to each other so much that nothing else is
636allowed to execute.
637
6380: disable the mechanism. Do not monitor or correct perf's
639 sampling rate no matter how CPU time it takes.
640
6411-100: attempt to throttle perf's sample rate to this
642 percentage of CPU. Note: the kernel calculates an
643 "expected" length of each sample event. 100 here means
644 100% of that expected length. Even if this is set to
645 100, you may still see sample throttling if this
646 length is exceeded. Set to 0 if you truly do not care
647 how much CPU is consumed.
648
649==============================================================
650
3379e0c3
BH
651perf_event_paranoid:
652
653Controls use of the performance events system by unprivileged
0161028b 654users (without CAP_SYS_ADMIN). The default value is 2.
3379e0c3
BH
655
656 -1: Allow use of (almost) all events by all users
657>=0: Disallow raw tracepoint access by users without CAP_IOC_LOCK
658>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
659>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
660
661==============================================================
55af7796 662
c5dfd78e
ACM
663perf_event_max_stack:
664
665Controls maximum number of stack frames to copy for (attr.sample_type &
666PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using
667'perf record -g' or 'perf trace --call-graph fp'.
668
669This can only be done when no events are in use that have callchains
670enabled, otherwise writing to this file will return -EBUSY.
671
672The default value is 127.
673
674==============================================================
675
c85b0334
ACM
676perf_event_max_contexts_per_stack:
677
678Controls maximum number of stack frame context entries for
679(attr.sample_type & PERF_SAMPLE_CALLCHAIN) configured events, for
680instance, when using 'perf record -g' or 'perf trace --call-graph fp'.
681
682This can only be done when no events are in use that have callchains
683enabled, otherwise writing to this file will return -EBUSY.
684
685The default value is 8.
686
687==============================================================
688
1da177e4
LT
689pid_max:
690
beb7dd86 691PID allocation wrap value. When the kernel's next PID value
1da177e4
LT
692reaches this value, it wraps back to a minimum PID value.
693PIDs of value pid_max or larger are not allocated.
694
695==============================================================
696
b8f566b0
PE
697ns_last_pid:
698
699The last pid allocated in the current (the one task using this sysctl
700lives in) pid namespace. When selecting a pid for a next task on fork
701kernel tries to allocate a number starting from this one.
702
703==============================================================
704
1da177e4
LT
705powersave-nap: (PPC only)
706
707If set, Linux-PPC will use the 'nap' mode of powersaving,
708otherwise the 'doze' mode will be used.
709
710==============================================================
711
712printk:
713
714The four values in printk denote: console_loglevel,
715default_message_loglevel, minimum_console_loglevel and
716default_console_loglevel respectively.
717
718These values influence printk() behavior when printing or
719logging error messages. See 'man 2 syslog' for more info on
720the different loglevels.
721
722- console_loglevel: messages with a higher priority than
723 this will be printed to the console
87889e15 724- default_message_loglevel: messages without an explicit priority
1da177e4
LT
725 will be printed with this priority
726- minimum_console_loglevel: minimum (highest) value to which
727 console_loglevel can be set
728- default_console_loglevel: default value for console_loglevel
729
730==============================================================
731
807094c0
BP
732printk_delay:
733
734Delay each printk message in printk_delay milliseconds
735
736Value from 0 - 10000 is allowed.
737
738==============================================================
739
1da177e4
LT
740printk_ratelimit:
741
742Some warning messages are rate limited. printk_ratelimit specifies
743the minimum length of time between these messages (in jiffies), by
744default we allow one every 5 seconds.
745
746A value of 0 will disable rate limiting.
747
748==============================================================
749
750printk_ratelimit_burst:
751
752While long term we enforce one message per printk_ratelimit
753seconds, we do allow a burst of messages to pass through.
754printk_ratelimit_burst specifies the number of messages we can
755send before ratelimiting kicks in.
756
757==============================================================
758
750afe7b
BP
759printk_devkmsg:
760
761Control the logging to /dev/kmsg from userspace:
762
763ratelimit: default, ratelimited
764on: unlimited logging to /dev/kmsg from userspace
765off: logging to /dev/kmsg disabled
766
767The kernel command line parameter printk.devkmsg= overrides this and is
768a one-time setting until next reboot: once set, it cannot be changed by
769this sysctl interface anymore.
770
771==============================================================
772
807094c0 773randomize_va_space:
1ec7fd50
JK
774
775This option can be used to select the type of process address
776space randomization that is used in the system, for architectures
777that support this feature.
778
b7f5ab6f
HS
7790 - Turn the process address space randomization off. This is the
780 default for architectures that do not support this feature anyways,
781 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50
JK
782
7831 - Make the addresses of mmap base, stack and VDSO page randomized.
784 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
785 loaded to random addresses. Also for PIE-linked binaries, the
786 location of code start is randomized. This is the default if the
787 CONFIG_COMPAT_BRK option is enabled.
1ec7fd50 788
b7f5ab6f
HS
7892 - Additionally enable heap randomization. This is the default if
790 CONFIG_COMPAT_BRK is disabled.
791
792 There are a few legacy applications out there (such as some ancient
1ec7fd50 793 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
794 just after the end of the code+bss. These applications break when
795 start of the brk area is randomized. There are however no known
1ec7fd50 796 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
797 systems it is safe to choose full randomization.
798
799 Systems with ancient and/or broken binaries should be configured
800 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
801 address space randomization.
1ec7fd50
JK
802
803==============================================================
804
1da177e4
LT
805reboot-cmd: (Sparc only)
806
807??? This seems to be a way to give an argument to the Sparc
808ROM/Flash boot loader. Maybe to tell it what to do after
809rebooting. ???
810
811==============================================================
812
813rtsig-max & rtsig-nr:
814
815The file rtsig-max can be used to tune the maximum number
816of POSIX realtime (queued) signals that can be outstanding
817in the system.
818
819rtsig-nr shows the number of RT signals currently queued.
820
821==============================================================
822
cb251765
MG
823sched_schedstats:
824
825Enables/disables scheduler statistics. Enabling this feature
826incurs a small amount of overhead in the scheduler but is
827useful for debugging and performance tuning.
828
829==============================================================
830
1da177e4
LT
831sg-big-buff:
832
833This file shows the size of the generic SCSI (sg) buffer.
834You can't tune it just yet, but you could change it on
835compile time by editing include/scsi/sg.h and changing
836the value of SG_BIG_BUFF.
837
838There shouldn't be any reason to change this value. If
839you can come up with one, you probably know what you
840are doing anyway :)
841
842==============================================================
843
358e419f
CALP
844shmall:
845
846This parameter sets the total amount of shared memory pages that
847can be used system wide. Hence, SHMALL should always be at least
848ceil(shmmax/PAGE_SIZE).
849
850If you are not sure what the default PAGE_SIZE is on your Linux
851system, you can run the following command:
852
853# getconf PAGE_SIZE
854
855==============================================================
856
807094c0 857shmmax:
1da177e4
LT
858
859This value can be used to query and set the run time limit
860on the maximum shared memory segment size that can be created.
807094c0 861Shared memory segments up to 1Gb are now supported in the
1da177e4
LT
862kernel. This value defaults to SHMMAX.
863
864==============================================================
865
b34a6b1d
VK
866shm_rmid_forced:
867
868Linux lets you set resource limits, including how much memory one
869process can consume, via setrlimit(2). Unfortunately, shared memory
870segments are allowed to exist without association with any process, and
871thus might not be counted against any resource limits. If enabled,
872shared memory segments are automatically destroyed when their attach
873count becomes zero after a detach or a process termination. It will
874also destroy segments that were created, but never attached to, on exit
875from the process. The only use left for IPC_RMID is to immediately
876destroy an unattached segment. Of course, this breaks the way things are
877defined, so some applications might stop working. Note that this
878feature will do you no good unless you also configure your resource
879limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
880need this.
881
882Note that if you change this from 0 to 1, already created segments
883without users and with a dead originative process will be destroyed.
884
885==============================================================
886
f4aacea2
KC
887sysctl_writes_strict:
888
889Control how file position affects the behavior of updating sysctl values
890via the /proc/sys interface:
891
892 -1 - Legacy per-write sysctl value handling, with no printk warnings.
893 Each write syscall must fully contain the sysctl value to be
894 written, and multiple writes on the same sysctl file descriptor
895 will rewrite the sysctl value, regardless of file position.
41662f5c
KC
896 0 - Same behavior as above, but warn about processes that perform writes
897 to a sysctl file descriptor when the file position is not 0.
898 1 - (default) Respect file position when writing sysctl strings. Multiple
899 writes will append to the sysctl value buffer. Anything past the max
900 length of the sysctl value buffer will be ignored. Writes to numeric
901 sysctl entries must always be at file position 0 and the value must
902 be fully contained in the buffer sent in the write syscall.
f4aacea2
KC
903
904==============================================================
905
ed235875
AT
906softlockup_all_cpu_backtrace:
907
908This value controls the soft lockup detector thread's behavior
909when a soft lockup condition is detected as to whether or not
910to gather further debug information. If enabled, each cpu will
911be issued an NMI and instructed to capture stack trace.
912
913This feature is only applicable for architectures which support
914NMI.
915
9160: do nothing. This is the default behavior.
917
9181: on detection capture more debug information.
919
920==============================================================
921
195daf66
UO
922soft_watchdog
923
924This parameter can be used to control the soft lockup detector.
925
926 0 - disable the soft lockup detector
927 1 - enable the soft lockup detector
928
929The soft lockup detector monitors CPUs for threads that are hogging the CPUs
930without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
931from running. The mechanism depends on the CPUs ability to respond to timer
932interrupts which are needed for the 'watchdog/N' threads to be woken up by
933the watchdog timer function, otherwise the NMI watchdog - if enabled - can
934detect a hard lockup condition.
935
936==============================================================
937
807094c0 938tainted:
1da177e4
LT
939
940Non-zero if the kernel has been tainted. Numeric values, which
941can be ORed together:
942
bb20698d
GKH
943 1 - A module with a non-GPL license has been loaded, this
944 includes modules with no license.
945 Set by modutils >= 2.4.9 and module-init-tools.
946 2 - A module was force loaded by insmod -f.
947 Set by modutils >= 2.4.9 and module-init-tools.
948 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
949 8 - A module was forcibly unloaded from the system by rmmod -f.
950 16 - A hardware machine check error occurred on the system.
951 32 - A bad page was discovered on the system.
952 64 - The user has asked that the system be marked "tainted". This
953 could be because they are running software that directly modifies
954 the hardware, or for other reasons.
955 128 - The system has died.
956 256 - The ACPI DSDT has been overridden with one supplied by the user
957 instead of using the one provided by the hardware.
958 512 - A kernel warning has occurred.
9591024 - A module from drivers/staging was loaded.
f5fe184b
LF
9602048 - The system is working around a severe firmware bug.
9614096 - An out-of-tree module has been loaded.
66cc69e3
MD
9628192 - An unsigned module has been loaded in a kernel supporting module
963 signature.
69361eef 96416384 - A soft lockup has previously occurred on the system.
c5f45465 96532768 - The kernel has been live patched.
1da177e4 966
760df93e
SF
967==============================================================
968
0ec62afe
HS
969threads-max
970
971This value controls the maximum number of threads that can be created
972using fork().
973
974During initialization the kernel sets this value such that even if the
975maximum number of threads is created, the thread structures occupy only
976a part (1/8th) of the available RAM pages.
977
978The minimum value that can be written to threads-max is 20.
979The maximum value that can be written to threads-max is given by the
980constant FUTEX_TID_MASK (0x3fffffff).
981If a value outside of this range is written to threads-max an error
982EINVAL occurs.
983
984The value written is checked against the available RAM pages. If the
985thread structures would occupy too much (more than 1/8th) of the
986available RAM pages threads-max is reduced accordingly.
987
988==============================================================
989
760df93e
SF
990unknown_nmi_panic:
991
807094c0
BP
992The value in this file affects behavior of handling NMI. When the
993value is non-zero, unknown NMI is trapped and then panic occurs. At
994that time, kernel debugging information is displayed on console.
760df93e 995
807094c0
BP
996NMI switch that most IA32 servers have fires unknown NMI up, for
997example. If a system hangs up, try pressing the NMI switch.
08825c90
LZ
998
999==============================================================
1000
195daf66
UO
1001watchdog:
1002
1003This parameter can be used to disable or enable the soft lockup detector
1004_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
1005
1006 0 - disable both lockup detectors
1007 1 - enable both lockup detectors
1008
1009The soft lockup detector and the NMI watchdog can also be disabled or
1010enabled individually, using the soft_watchdog and nmi_watchdog parameters.
1011If the watchdog parameter is read, for example by executing
1012
1013 cat /proc/sys/kernel/watchdog
1014
1015the output of this command (0 or 1) shows the logical OR of soft_watchdog
1016and nmi_watchdog.
1017
1018==============================================================
1019
fe4ba3c3
CM
1020watchdog_cpumask:
1021
1022This value can be used to control on which cpus the watchdog may run.
1023The default cpumask is all possible cores, but if NO_HZ_FULL is
1024enabled in the kernel config, and cores are specified with the
1025nohz_full= boot argument, those cores are excluded by default.
1026Offline cores can be included in this mask, and if the core is later
1027brought online, the watchdog will be started based on the mask value.
1028
1029Typically this value would only be touched in the nohz_full case
1030to re-enable cores that by default were not running the watchdog,
1031if a kernel lockup was suspected on those cores.
1032
1033The argument value is the standard cpulist format for cpumasks,
1034so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1035might say:
1036
1037 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1038
1039==============================================================
1040
08825c90
LZ
1041watchdog_thresh:
1042
1043This value can be used to control the frequency of hrtimer and NMI
1044events and the soft and hard lockup thresholds. The default threshold
1045is 10 seconds.
1046
1047The softlockup threshold is (2 * watchdog_thresh). Setting this
1048tunable to zero will disable lockup detection altogether.
1049
1050==============================================================