]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - Documentation/sysctl/kernel.txt
Merge tag '4.14-smb3-xattr-enable' of git://git.samba.org/sfrench/cifs-2.6
[mirror_ubuntu-bionic-kernel.git] / Documentation / sysctl / kernel.txt
CommitLineData
1da177e4
LT
1Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
760df93e 3 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
1da177e4
LT
4
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
807094c0 20
1da177e4 21- acct
807094c0
BP
22- acpi_video_flags
23- auto_msgmni
d75757ab
PA
24- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
c114728a 26- callhome [ S390 only ]
73efc039 27- cap_last_cap
1da177e4 28- core_pattern
a293980c 29- core_pipe_limit
1da177e4
LT
30- core_uses_pid
31- ctrl-alt-del
eaf06b24 32- dmesg_restrict
1da177e4
LT
33- domainname
34- hostname
35- hotplug
55537871 36- hardlockup_all_cpu_backtrace
270750db
AT
37- hung_task_panic
38- hung_task_check_count
39- hung_task_timeout_secs
40- hung_task_warnings
7984754b 41- kexec_load_disabled
455cd5ab 42- kptr_restrict
1da177e4 43- l2cr [ PPC only ]
ac76cff2 44- modprobe ==> Documentation/debugging-modules.txt
3d43321b 45- modules_disabled
03f59566 46- msg_next_id [ sysv ipc ]
1da177e4
LT
47- msgmax
48- msgmnb
49- msgmni
760df93e 50- nmi_watchdog
1da177e4
LT
51- osrelease
52- ostype
53- overflowgid
54- overflowuid
55- panic
807094c0 56- panic_on_oops
55af7796 57- panic_on_stackoverflow
9e3961a0
PB
58- panic_on_unrecovered_nmi
59- panic_on_warn
088e9d25 60- panic_on_rcu_stall
3379e0c3
BH
61- perf_cpu_time_max_percent
62- perf_event_paranoid
c5dfd78e 63- perf_event_max_stack
ac0bb6b7 64- perf_event_mlock_kb
c85b0334 65- perf_event_max_contexts_per_stack
1da177e4
LT
66- pid_max
67- powersave-nap [ PPC only ]
68- printk
807094c0
BP
69- printk_delay
70- printk_ratelimit
71- printk_ratelimit_burst
8b253b07 72- pty ==> Documentation/filesystems/devpts.txt
1ec7fd50 73- randomize_va_space
8c27ceff 74- real-root-dev ==> Documentation/admin-guide/initrd.rst
1da177e4
LT
75- reboot-cmd [ SPARC only ]
76- rtsig-max
77- rtsig-nr
78- sem
03f59566 79- sem_next_id [ sysv ipc ]
1da177e4 80- sg-big-buff [ generic SCSI device (sg) ]
03f59566 81- shm_next_id [ sysv ipc ]
b34a6b1d 82- shm_rmid_forced
1da177e4
LT
83- shmall
84- shmmax [ sysv ipc ]
85- shmmni
ed235875 86- softlockup_all_cpu_backtrace
195daf66 87- soft_watchdog
1da177e4 88- stop-a [ SPARC only ]
d3c1a297 89- sysrq ==> Documentation/admin-guide/sysrq.rst
f4aacea2 90- sysctl_writes_strict
1da177e4
LT
91- tainted
92- threads-max
760df93e 93- unknown_nmi_panic
195daf66 94- watchdog
08825c90 95- watchdog_thresh
1da177e4
LT
96- version
97
98==============================================================
99
100acct:
101
102highwater lowwater frequency
103
104If BSD-style process accounting is enabled these values control
105its behaviour. If free space on filesystem where the log lives
106goes below <lowwater>% accounting suspends. If free space gets
107above <highwater>% accounting resumes. <Frequency> determines
108how often do we check the amount of free space (value is in
109seconds). Default:
1104 2 30
111That is, suspend accounting if there left <= 2% free; resume it
112if we got >=4%; consider information about amount of free space
113valid for 30 seconds.
114
807094c0
BP
115==============================================================
116
117acpi_video_flags:
118
119flags
120
121See Doc*/kernel/power/video.txt, it allows mode of video boot to be
122set during run time.
123
124==============================================================
125
126auto_msgmni:
127
0050ee05
MS
128This variable has no effect and may be removed in future kernel
129releases. Reading it always returns 0.
130Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
131upon memory add/remove or upon ipc namespace creation/removal.
132Echoing "1" into this file enabled msgmni automatic recomputing.
133Echoing "0" turned it off. auto_msgmni default value was 1.
807094c0
BP
134
135
1da177e4
LT
136==============================================================
137
d75757ab
PA
138bootloader_type:
139
140x86 bootloader identification
141
142This gives the bootloader type number as indicated by the bootloader,
143shifted left by 4, and OR'd with the low four bits of the bootloader
144version. The reason for this encoding is that this used to match the
145type_of_loader field in the kernel header; the encoding is kept for
146backwards compatibility. That is, if the full bootloader type number
147is 0x15 and the full version number is 0x234, this file will contain
148the value 340 = 0x154.
149
150See the type_of_loader and ext_loader_type fields in
151Documentation/x86/boot.txt for additional information.
152
153==============================================================
154
155bootloader_version:
156
157x86 bootloader version
158
159The complete bootloader version number. In the example above, this
160file will contain the value 564 = 0x234.
161
162See the type_of_loader and ext_loader_ver fields in
163Documentation/x86/boot.txt for additional information.
164
165==============================================================
166
c114728a
HJP
167callhome:
168
169Controls the kernel's callhome behavior in case of a kernel panic.
170
171The s390 hardware allows an operating system to send a notification
172to a service organization (callhome) in case of an operating system panic.
173
174When the value in this file is 0 (which is the default behavior)
175nothing happens in case of a kernel panic. If this value is set to "1"
176the complete kernel oops message is send to the IBM customer service
177organization in case the mainframe the Linux operating system is running
178on has a service contract with IBM.
179
180==============================================================
181
73efc039
DB
182cap_last_cap
183
184Highest valid capability of the running kernel. Exports
185CAP_LAST_CAP from the kernel.
186
187==============================================================
188
1da177e4
LT
189core_pattern:
190
191core_pattern is used to specify a core dumpfile pattern name.
cd081041 192. max length 128 characters; default value is "core"
1da177e4
LT
193. core_pattern is used as a pattern template for the output filename;
194 certain string patterns (beginning with '%') are substituted with
195 their actual values.
196. backward compatibility with core_uses_pid:
197 If core_pattern does not include "%p" (default does not)
198 and core_uses_pid is set, then .PID will be appended to
199 the filename.
200. corename format specifiers:
201 %<NUL> '%' is dropped
202 %% output one '%'
203 %p pid
65aafb1e 204 %P global pid (init PID namespace)
b03023ec
ON
205 %i tid
206 %I global tid (init PID namespace)
5202efe5
NI
207 %u uid (in initial user namespace)
208 %g gid (in initial user namespace)
12a2b4b2
ON
209 %d dump mode, matches PR_SET_DUMPABLE and
210 /proc/sys/fs/suid_dumpable
1da177e4
LT
211 %s signal number
212 %t UNIX time of dump
213 %h hostname
57cc083a
JS
214 %e executable filename (may be shortened)
215 %E executable path
1da177e4 216 %<OTHER> both are dropped
cd081041
MU
217. If the first character of the pattern is a '|', the kernel will treat
218 the rest of the pattern as a command to run. The core dump will be
219 written to the standard input of that program instead of to a file.
1da177e4
LT
220
221==============================================================
222
a293980c
NH
223core_pipe_limit:
224
807094c0
BP
225This sysctl is only applicable when core_pattern is configured to pipe
226core files to a user space helper (when the first character of
227core_pattern is a '|', see above). When collecting cores via a pipe
228to an application, it is occasionally useful for the collecting
229application to gather data about the crashing process from its
230/proc/pid directory. In order to do this safely, the kernel must wait
231for the collecting process to exit, so as not to remove the crashing
232processes proc files prematurely. This in turn creates the
233possibility that a misbehaving userspace collecting process can block
234the reaping of a crashed process simply by never exiting. This sysctl
235defends against that. It defines how many concurrent crashing
236processes may be piped to user space applications in parallel. If
237this value is exceeded, then those crashing processes above that value
238are noted via the kernel log and their cores are skipped. 0 is a
239special value, indicating that unlimited processes may be captured in
240parallel, but that no waiting will take place (i.e. the collecting
241process is not guaranteed access to /proc/<crashing pid>/). This
242value defaults to 0.
a293980c
NH
243
244==============================================================
245
1da177e4
LT
246core_uses_pid:
247
248The default coredump filename is "core". By setting
249core_uses_pid to 1, the coredump filename becomes core.PID.
250If core_pattern does not include "%p" (default does not)
251and core_uses_pid is set, then .PID will be appended to
252the filename.
253
254==============================================================
255
256ctrl-alt-del:
257
258When the value in this file is 0, ctrl-alt-del is trapped and
259sent to the init(1) program to handle a graceful restart.
260When, however, the value is > 0, Linux's reaction to a Vulcan
261Nerve Pinch (tm) will be an immediate reboot, without even
262syncing its dirty buffers.
263
264Note: when a program (like dosemu) has the keyboard in 'raw'
265mode, the ctrl-alt-del is intercepted by the program before it
266ever reaches the kernel tty layer, and it's up to the program
267to decide what to do with it.
268
269==============================================================
270
eaf06b24
DR
271dmesg_restrict:
272
807094c0
BP
273This toggle indicates whether unprivileged users are prevented
274from using dmesg(8) to view messages from the kernel's log buffer.
275When dmesg_restrict is set to (0) there are no restrictions. When
38ef4c2e 276dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
eaf06b24
DR
277dmesg(8).
278
807094c0
BP
279The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
280default value of dmesg_restrict.
eaf06b24
DR
281
282==============================================================
283
1da177e4
LT
284domainname & hostname:
285
286These files can be used to set the NIS/YP domainname and the
287hostname of your box in exactly the same way as the commands
288domainname and hostname, i.e.:
289# echo "darkstar" > /proc/sys/kernel/hostname
290# echo "mydomain" > /proc/sys/kernel/domainname
291has the same effect as
292# hostname "darkstar"
293# domainname "mydomain"
294
295Note, however, that the classic darkstar.frop.org has the
296hostname "darkstar" and DNS (Internet Domain Name Server)
297domainname "frop.org", not to be confused with the NIS (Network
298Information Service) or YP (Yellow Pages) domainname. These two
299domain names are in general different. For a detailed discussion
300see the hostname(1) man page.
301
55537871
JK
302==============================================================
303hardlockup_all_cpu_backtrace:
304
305This value controls the hard lockup detector behavior when a hard
306lockup condition is detected as to whether or not to gather further
307debug information. If enabled, arch-specific all-CPU stack dumping
308will be initiated.
309
3100: do nothing. This is the default behavior.
311
3121: on detection capture more debug information.
1da177e4
LT
313==============================================================
314
315hotplug:
316
317Path for the hotplug policy agent.
318Default value is "/sbin/hotplug".
319
320==============================================================
321
270750db
AT
322hung_task_panic:
323
324Controls the kernel's behavior when a hung task is detected.
325This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
326
3270: continue operation. This is the default behavior.
328
3291: panic immediately.
330
331==============================================================
332
333hung_task_check_count:
334
335The upper bound on the number of tasks that are checked.
336This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
337
338==============================================================
339
340hung_task_timeout_secs:
341
342Check interval. When a task in D state did not get scheduled
343for more than this value report a warning.
344This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
345
3460: means infinite timeout - no checking done.
80df2847 347Possible values to set are in range {0..LONG_MAX/HZ}.
270750db
AT
348
349==============================================================
350
70e0ac5f 351hung_task_warnings:
270750db
AT
352
353The maximum number of warnings to report. During a check interval
70e0ac5f
AT
354if a hung task is detected, this value is decreased by 1.
355When this value reaches 0, no more warnings will be reported.
270750db
AT
356This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
357
358-1: report an infinite number of warnings.
359
360==============================================================
361
7984754b
KC
362kexec_load_disabled:
363
364A toggle indicating if the kexec_load syscall has been disabled. This
365value defaults to 0 (false: kexec_load enabled), but can be set to 1
366(true: kexec_load disabled). Once true, kexec can no longer be used, and
367the toggle cannot be set back to false. This allows a kexec image to be
368loaded before disabling the syscall, allowing a system to set up (and
369later use) an image without it being altered. Generally used together
370with the "modules_disabled" sysctl.
371
372==============================================================
373
455cd5ab
DR
374kptr_restrict:
375
376This toggle indicates whether restrictions are placed on
312b4e22
RM
377exposing kernel addresses via /proc and other interfaces.
378
379When kptr_restrict is set to (0), the default, there are no restrictions.
380
381When kptr_restrict is set to (1), kernel pointers printed using the %pK
382format specifier will be replaced with 0's unless the user has CAP_SYSLOG
383and effective user and group ids are equal to the real ids. This is
384because %pK checks are done at read() time rather than open() time, so
385if permissions are elevated between the open() and the read() (e.g via
386a setuid binary) then %pK will not leak kernel pointers to unprivileged
387users. Note, this is a temporary solution only. The correct long-term
388solution is to do the permission checks at open() time. Consider removing
389world read permissions from files that use %pK, and using dmesg_restrict
390to protect against uses of %pK in dmesg(8) if leaking kernel pointer
391values to unprivileged users is a concern.
392
393When kptr_restrict is set to (2), kernel pointers printed using
394%pK will be replaced with 0's regardless of privileges.
455cd5ab
DR
395
396==============================================================
397
807094c0
BP
398l2cr: (PPC only)
399
400This flag controls the L2 cache of G3 processor boards. If
4010, the cache is disabled. Enabled if nonzero.
402
403==============================================================
404
3d43321b
KC
405modules_disabled:
406
407A toggle value indicating if modules are allowed to be loaded
408in an otherwise modular kernel. This toggle defaults to off
409(0), but can be set true (1). Once true, modules can be
410neither loaded nor unloaded, and the toggle cannot be set back
7984754b 411to false. Generally used with the "kexec_load_disabled" toggle.
3d43321b
KC
412
413==============================================================
414
03f59566
SK
415msg_next_id, sem_next_id, and shm_next_id:
416
417These three toggles allows to specify desired id for next allocated IPC
418object: message, semaphore or shared memory respectively.
419
420By default they are equal to -1, which means generic allocation logic.
421Possible values to set are in range {0..INT_MAX}.
422
423Notes:
4241) kernel doesn't guarantee, that new object will have desired id. So,
425it's up to userspace, how to handle an object with "wrong" id.
4262) Toggle with non-default value will be set back to -1 by kernel after
427successful IPC object allocation.
428
429==============================================================
430
807094c0
BP
431nmi_watchdog:
432
195daf66
UO
433This parameter can be used to control the NMI watchdog
434(i.e. the hard lockup detector) on x86 systems.
807094c0 435
195daf66
UO
436 0 - disable the hard lockup detector
437 1 - enable the hard lockup detector
438
439The hard lockup detector monitors each CPU for its ability to respond to
440timer interrupts. The mechanism utilizes CPU performance counter registers
441that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
442while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
443
444The NMI watchdog is disabled by default if the kernel is running as a guest
445in a KVM virtual machine. This default can be overridden by adding
446
447 nmi_watchdog=1
448
8c27ceff 449to the guest kernel command line (see Documentation/admin-guide/kernel-parameters.rst).
807094c0
BP
450
451==============================================================
452
10fc05d0
MG
453numa_balancing
454
455Enables/disables automatic page fault based NUMA memory
456balancing. Memory is moved automatically to nodes
457that access it often.
458
459Enables/disables automatic NUMA memory balancing. On NUMA machines, there
460is a performance penalty if remote memory is accessed by a CPU. When this
461feature is enabled the kernel samples what task thread is accessing memory
462by periodically unmapping pages and later trapping a page fault. At the
463time of the page fault, it is determined if the data being accessed should
464be migrated to a local memory node.
465
466The unmapping of pages and trapping faults incur additional overhead that
467ideally is offset by improved memory locality but there is no universal
468guarantee. If the target workload is already bound to NUMA nodes then this
469feature should be disabled. Otherwise, if the system overhead from the
470feature is too high then the rate the kernel samples for NUMA hinting
471faults may be controlled by the numa_balancing_scan_period_min_ms,
930aa174 472numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
52bf84aa 473numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
10fc05d0
MG
474
475==============================================================
476
477numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
930aa174 478numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
10fc05d0
MG
479
480Automatic NUMA balancing scans tasks address space and unmaps pages to
481detect if pages are properly placed or if the data should be migrated to a
482memory node local to where the task is running. Every "scan delay" the task
483scans the next "scan size" number of pages in its address space. When the
484end of the address space is reached the scanner restarts from the beginning.
485
486In combination, the "scan delay" and "scan size" determine the scan rate.
487When "scan delay" decreases, the scan rate increases. The scan delay and
488hence the scan rate of every task is adaptive and depends on historical
489behaviour. If pages are properly placed then the scan delay increases,
490otherwise the scan delay decreases. The "scan size" is not adaptive but
491the higher the "scan size", the higher the scan rate.
492
493Higher scan rates incur higher system overhead as page faults must be
494trapped and potentially data must be migrated. However, the higher the scan
495rate, the more quickly a tasks memory is migrated to a local node if the
496workload pattern changes and minimises performance impact due to remote
497memory accesses. These sysctls control the thresholds for scan delays and
498the number of pages scanned.
499
598f0ec0
MG
500numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
501scan a tasks virtual memory. It effectively controls the maximum scanning
502rate for each task.
10fc05d0
MG
503
504numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
505when it initially forks.
506
598f0ec0
MG
507numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
508scan a tasks virtual memory. It effectively controls the minimum scanning
509rate for each task.
10fc05d0
MG
510
511numa_balancing_scan_size_mb is how many megabytes worth of pages are
512scanned for a given scan.
513
10fc05d0
MG
514==============================================================
515
1da177e4
LT
516osrelease, ostype & version:
517
518# cat osrelease
5192.1.88
520# cat ostype
521Linux
522# cat version
523#5 Wed Feb 25 21:49:24 MET 1998
524
525The files osrelease and ostype should be clear enough. Version
526needs a little more clarification however. The '#5' means that
527this is the fifth kernel built from this source base and the
528date behind it indicates the time the kernel was built.
529The only way to tune these values is to rebuild the kernel :-)
530
531==============================================================
532
533overflowgid & overflowuid:
534
807094c0
BP
535if your architecture did not always support 32-bit UIDs (i.e. arm,
536i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
537applications that use the old 16-bit UID/GID system calls, if the
538actual UID or GID would exceed 65535.
1da177e4
LT
539
540These sysctls allow you to change the value of the fixed UID and GID.
541The default is 65534.
542
543==============================================================
544
545panic:
546
807094c0
BP
547The value in this file represents the number of seconds the kernel
548waits before rebooting on a panic. When you use the software watchdog,
549the recommended setting is 60.
550
551==============================================================
9f318e3f
HK
552
553panic_on_io_nmi:
554
555Controls the kernel's behavior when a CPU receives an NMI caused by
556an IO error.
557
5580: try to continue operation (default)
559
5601: panic immediately. The IO error triggered an NMI. This indicates a
561 serious system condition which could result in IO data corruption.
562 Rather than continuing, panicking might be a better choice. Some
563 servers issue this sort of NMI when the dump button is pushed,
564 and you can use this option to take a crash dump.
565
566==============================================================
807094c0 567
1da177e4
LT
568panic_on_oops:
569
570Controls the kernel's behaviour when an oops or BUG is encountered.
571
5720: try to continue operation
573
a982ac06 5741: panic immediately. If the `panic' sysctl is also non-zero then the
8b23d04d 575 machine will be rebooted.
1da177e4
LT
576
577==============================================================
578
55af7796
MH
579panic_on_stackoverflow:
580
581Controls the kernel's behavior when detecting the overflows of
582kernel, IRQ and exception stacks except a user stack.
583This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
584
5850: try to continue operation.
586
5871: panic immediately.
588
589==============================================================
590
9e3961a0
PB
591panic_on_unrecovered_nmi:
592
593The default Linux behaviour on an NMI of either memory or unknown is
594to continue operation. For many environments such as scientific
595computing it is preferable that the box is taken out and the error
596dealt with than an uncorrected parity/ECC error get propagated.
597
598A small number of systems do generate NMI's for bizarre random reasons
599such as power management so the default is off. That sysctl works like
600the existing panic controls already in that directory.
601
602==============================================================
603
604panic_on_warn:
605
606Calls panic() in the WARN() path when set to 1. This is useful to avoid
607a kernel rebuild when attempting to kdump at the location of a WARN().
608
6090: only WARN(), default behaviour.
610
6111: call panic() after printing out WARN() location.
612
613==============================================================
614
088e9d25
DBO
615panic_on_rcu_stall:
616
617When set to 1, calls panic() after RCU stall detection messages. This
618is useful to define the root cause of RCU stalls using a vmcore.
619
6200: do not panic() when RCU stall takes place, default behavior.
621
6221: panic() after printing RCU stall messages.
623
624==============================================================
625
14c63f17
DH
626perf_cpu_time_max_percent:
627
628Hints to the kernel how much CPU time it should be allowed to
629use to handle perf sampling events. If the perf subsystem
630is informed that its samples are exceeding this limit, it
631will drop its sampling frequency to attempt to reduce its CPU
632usage.
633
634Some perf sampling happens in NMIs. If these samples
635unexpectedly take too long to execute, the NMIs can become
636stacked up next to each other so much that nothing else is
637allowed to execute.
638
6390: disable the mechanism. Do not monitor or correct perf's
640 sampling rate no matter how CPU time it takes.
641
6421-100: attempt to throttle perf's sample rate to this
643 percentage of CPU. Note: the kernel calculates an
644 "expected" length of each sample event. 100 here means
645 100% of that expected length. Even if this is set to
646 100, you may still see sample throttling if this
647 length is exceeded. Set to 0 if you truly do not care
648 how much CPU is consumed.
649
650==============================================================
651
3379e0c3
BH
652perf_event_paranoid:
653
654Controls use of the performance events system by unprivileged
0161028b 655users (without CAP_SYS_ADMIN). The default value is 2.
3379e0c3
BH
656
657 -1: Allow use of (almost) all events by all users
ac0bb6b7
KK
658 Ignore mlock limit after perf_event_mlock_kb without CAP_IPC_LOCK
659>=0: Disallow ftrace function tracepoint by users without CAP_SYS_ADMIN
660 Disallow raw tracepoint access by users without CAP_SYS_ADMIN
3379e0c3
BH
661>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
662>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
663
664==============================================================
55af7796 665
c5dfd78e
ACM
666perf_event_max_stack:
667
668Controls maximum number of stack frames to copy for (attr.sample_type &
669PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using
670'perf record -g' or 'perf trace --call-graph fp'.
671
672This can only be done when no events are in use that have callchains
673enabled, otherwise writing to this file will return -EBUSY.
674
675The default value is 127.
676
677==============================================================
678
ac0bb6b7
KK
679perf_event_mlock_kb:
680
681Control size of per-cpu ring buffer not counted agains mlock limit.
682
683The default value is 512 + 1 page
684
685==============================================================
686
c85b0334
ACM
687perf_event_max_contexts_per_stack:
688
689Controls maximum number of stack frame context entries for
690(attr.sample_type & PERF_SAMPLE_CALLCHAIN) configured events, for
691instance, when using 'perf record -g' or 'perf trace --call-graph fp'.
692
693This can only be done when no events are in use that have callchains
694enabled, otherwise writing to this file will return -EBUSY.
695
696The default value is 8.
697
698==============================================================
699
1da177e4
LT
700pid_max:
701
beb7dd86 702PID allocation wrap value. When the kernel's next PID value
1da177e4
LT
703reaches this value, it wraps back to a minimum PID value.
704PIDs of value pid_max or larger are not allocated.
705
706==============================================================
707
b8f566b0
PE
708ns_last_pid:
709
710The last pid allocated in the current (the one task using this sysctl
711lives in) pid namespace. When selecting a pid for a next task on fork
712kernel tries to allocate a number starting from this one.
713
714==============================================================
715
1da177e4
LT
716powersave-nap: (PPC only)
717
718If set, Linux-PPC will use the 'nap' mode of powersaving,
719otherwise the 'doze' mode will be used.
720
721==============================================================
722
723printk:
724
725The four values in printk denote: console_loglevel,
726default_message_loglevel, minimum_console_loglevel and
727default_console_loglevel respectively.
728
729These values influence printk() behavior when printing or
730logging error messages. See 'man 2 syslog' for more info on
731the different loglevels.
732
733- console_loglevel: messages with a higher priority than
734 this will be printed to the console
87889e15 735- default_message_loglevel: messages without an explicit priority
1da177e4
LT
736 will be printed with this priority
737- minimum_console_loglevel: minimum (highest) value to which
738 console_loglevel can be set
739- default_console_loglevel: default value for console_loglevel
740
741==============================================================
742
807094c0
BP
743printk_delay:
744
745Delay each printk message in printk_delay milliseconds
746
747Value from 0 - 10000 is allowed.
748
749==============================================================
750
1da177e4
LT
751printk_ratelimit:
752
753Some warning messages are rate limited. printk_ratelimit specifies
754the minimum length of time between these messages (in jiffies), by
755default we allow one every 5 seconds.
756
757A value of 0 will disable rate limiting.
758
759==============================================================
760
761printk_ratelimit_burst:
762
763While long term we enforce one message per printk_ratelimit
764seconds, we do allow a burst of messages to pass through.
765printk_ratelimit_burst specifies the number of messages we can
766send before ratelimiting kicks in.
767
768==============================================================
769
750afe7b
BP
770printk_devkmsg:
771
772Control the logging to /dev/kmsg from userspace:
773
774ratelimit: default, ratelimited
775on: unlimited logging to /dev/kmsg from userspace
776off: logging to /dev/kmsg disabled
777
778The kernel command line parameter printk.devkmsg= overrides this and is
779a one-time setting until next reboot: once set, it cannot be changed by
780this sysctl interface anymore.
781
782==============================================================
783
807094c0 784randomize_va_space:
1ec7fd50
JK
785
786This option can be used to select the type of process address
787space randomization that is used in the system, for architectures
788that support this feature.
789
b7f5ab6f
HS
7900 - Turn the process address space randomization off. This is the
791 default for architectures that do not support this feature anyways,
792 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50
JK
793
7941 - Make the addresses of mmap base, stack and VDSO page randomized.
795 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
796 loaded to random addresses. Also for PIE-linked binaries, the
797 location of code start is randomized. This is the default if the
798 CONFIG_COMPAT_BRK option is enabled.
1ec7fd50 799
b7f5ab6f
HS
8002 - Additionally enable heap randomization. This is the default if
801 CONFIG_COMPAT_BRK is disabled.
802
803 There are a few legacy applications out there (such as some ancient
1ec7fd50 804 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
805 just after the end of the code+bss. These applications break when
806 start of the brk area is randomized. There are however no known
1ec7fd50 807 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
808 systems it is safe to choose full randomization.
809
810 Systems with ancient and/or broken binaries should be configured
811 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
812 address space randomization.
1ec7fd50
JK
813
814==============================================================
815
1da177e4
LT
816reboot-cmd: (Sparc only)
817
818??? This seems to be a way to give an argument to the Sparc
819ROM/Flash boot loader. Maybe to tell it what to do after
820rebooting. ???
821
822==============================================================
823
824rtsig-max & rtsig-nr:
825
826The file rtsig-max can be used to tune the maximum number
827of POSIX realtime (queued) signals that can be outstanding
828in the system.
829
830rtsig-nr shows the number of RT signals currently queued.
831
832==============================================================
833
cb251765
MG
834sched_schedstats:
835
836Enables/disables scheduler statistics. Enabling this feature
837incurs a small amount of overhead in the scheduler but is
838useful for debugging and performance tuning.
839
840==============================================================
841
1da177e4
LT
842sg-big-buff:
843
844This file shows the size of the generic SCSI (sg) buffer.
845You can't tune it just yet, but you could change it on
846compile time by editing include/scsi/sg.h and changing
847the value of SG_BIG_BUFF.
848
849There shouldn't be any reason to change this value. If
850you can come up with one, you probably know what you
851are doing anyway :)
852
853==============================================================
854
358e419f
CALP
855shmall:
856
857This parameter sets the total amount of shared memory pages that
858can be used system wide. Hence, SHMALL should always be at least
859ceil(shmmax/PAGE_SIZE).
860
861If you are not sure what the default PAGE_SIZE is on your Linux
862system, you can run the following command:
863
864# getconf PAGE_SIZE
865
866==============================================================
867
807094c0 868shmmax:
1da177e4
LT
869
870This value can be used to query and set the run time limit
871on the maximum shared memory segment size that can be created.
807094c0 872Shared memory segments up to 1Gb are now supported in the
1da177e4
LT
873kernel. This value defaults to SHMMAX.
874
875==============================================================
876
b34a6b1d
VK
877shm_rmid_forced:
878
879Linux lets you set resource limits, including how much memory one
880process can consume, via setrlimit(2). Unfortunately, shared memory
881segments are allowed to exist without association with any process, and
882thus might not be counted against any resource limits. If enabled,
883shared memory segments are automatically destroyed when their attach
884count becomes zero after a detach or a process termination. It will
885also destroy segments that were created, but never attached to, on exit
886from the process. The only use left for IPC_RMID is to immediately
887destroy an unattached segment. Of course, this breaks the way things are
888defined, so some applications might stop working. Note that this
889feature will do you no good unless you also configure your resource
890limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
891need this.
892
893Note that if you change this from 0 to 1, already created segments
894without users and with a dead originative process will be destroyed.
895
896==============================================================
897
f4aacea2
KC
898sysctl_writes_strict:
899
900Control how file position affects the behavior of updating sysctl values
901via the /proc/sys interface:
902
903 -1 - Legacy per-write sysctl value handling, with no printk warnings.
904 Each write syscall must fully contain the sysctl value to be
905 written, and multiple writes on the same sysctl file descriptor
906 will rewrite the sysctl value, regardless of file position.
41662f5c
KC
907 0 - Same behavior as above, but warn about processes that perform writes
908 to a sysctl file descriptor when the file position is not 0.
909 1 - (default) Respect file position when writing sysctl strings. Multiple
910 writes will append to the sysctl value buffer. Anything past the max
911 length of the sysctl value buffer will be ignored. Writes to numeric
912 sysctl entries must always be at file position 0 and the value must
913 be fully contained in the buffer sent in the write syscall.
f4aacea2
KC
914
915==============================================================
916
ed235875
AT
917softlockup_all_cpu_backtrace:
918
919This value controls the soft lockup detector thread's behavior
920when a soft lockup condition is detected as to whether or not
921to gather further debug information. If enabled, each cpu will
922be issued an NMI and instructed to capture stack trace.
923
924This feature is only applicable for architectures which support
925NMI.
926
9270: do nothing. This is the default behavior.
928
9291: on detection capture more debug information.
930
931==============================================================
932
195daf66
UO
933soft_watchdog
934
935This parameter can be used to control the soft lockup detector.
936
937 0 - disable the soft lockup detector
938 1 - enable the soft lockup detector
939
940The soft lockup detector monitors CPUs for threads that are hogging the CPUs
941without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
942from running. The mechanism depends on the CPUs ability to respond to timer
943interrupts which are needed for the 'watchdog/N' threads to be woken up by
944the watchdog timer function, otherwise the NMI watchdog - if enabled - can
945detect a hard lockup condition.
946
947==============================================================
948
807094c0 949tainted:
1da177e4
LT
950
951Non-zero if the kernel has been tainted. Numeric values, which
952can be ORed together:
953
bb20698d
GKH
954 1 - A module with a non-GPL license has been loaded, this
955 includes modules with no license.
956 Set by modutils >= 2.4.9 and module-init-tools.
957 2 - A module was force loaded by insmod -f.
958 Set by modutils >= 2.4.9 and module-init-tools.
959 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
960 8 - A module was forcibly unloaded from the system by rmmod -f.
961 16 - A hardware machine check error occurred on the system.
962 32 - A bad page was discovered on the system.
963 64 - The user has asked that the system be marked "tainted". This
964 could be because they are running software that directly modifies
965 the hardware, or for other reasons.
966 128 - The system has died.
967 256 - The ACPI DSDT has been overridden with one supplied by the user
968 instead of using the one provided by the hardware.
969 512 - A kernel warning has occurred.
9701024 - A module from drivers/staging was loaded.
f5fe184b
LF
9712048 - The system is working around a severe firmware bug.
9724096 - An out-of-tree module has been loaded.
66cc69e3
MD
9738192 - An unsigned module has been loaded in a kernel supporting module
974 signature.
69361eef 97516384 - A soft lockup has previously occurred on the system.
c5f45465 97632768 - The kernel has been live patched.
1da177e4 977
760df93e
SF
978==============================================================
979
0ec62afe
HS
980threads-max
981
982This value controls the maximum number of threads that can be created
983using fork().
984
985During initialization the kernel sets this value such that even if the
986maximum number of threads is created, the thread structures occupy only
987a part (1/8th) of the available RAM pages.
988
989The minimum value that can be written to threads-max is 20.
990The maximum value that can be written to threads-max is given by the
991constant FUTEX_TID_MASK (0x3fffffff).
992If a value outside of this range is written to threads-max an error
993EINVAL occurs.
994
995The value written is checked against the available RAM pages. If the
996thread structures would occupy too much (more than 1/8th) of the
997available RAM pages threads-max is reduced accordingly.
998
999==============================================================
1000
760df93e
SF
1001unknown_nmi_panic:
1002
807094c0
BP
1003The value in this file affects behavior of handling NMI. When the
1004value is non-zero, unknown NMI is trapped and then panic occurs. At
1005that time, kernel debugging information is displayed on console.
760df93e 1006
807094c0
BP
1007NMI switch that most IA32 servers have fires unknown NMI up, for
1008example. If a system hangs up, try pressing the NMI switch.
08825c90
LZ
1009
1010==============================================================
1011
195daf66
UO
1012watchdog:
1013
1014This parameter can be used to disable or enable the soft lockup detector
1015_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
1016
1017 0 - disable both lockup detectors
1018 1 - enable both lockup detectors
1019
1020The soft lockup detector and the NMI watchdog can also be disabled or
1021enabled individually, using the soft_watchdog and nmi_watchdog parameters.
1022If the watchdog parameter is read, for example by executing
1023
1024 cat /proc/sys/kernel/watchdog
1025
1026the output of this command (0 or 1) shows the logical OR of soft_watchdog
1027and nmi_watchdog.
1028
1029==============================================================
1030
fe4ba3c3
CM
1031watchdog_cpumask:
1032
1033This value can be used to control on which cpus the watchdog may run.
1034The default cpumask is all possible cores, but if NO_HZ_FULL is
1035enabled in the kernel config, and cores are specified with the
1036nohz_full= boot argument, those cores are excluded by default.
1037Offline cores can be included in this mask, and if the core is later
1038brought online, the watchdog will be started based on the mask value.
1039
1040Typically this value would only be touched in the nohz_full case
1041to re-enable cores that by default were not running the watchdog,
1042if a kernel lockup was suspected on those cores.
1043
1044The argument value is the standard cpulist format for cpumasks,
1045so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1046might say:
1047
1048 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1049
1050==============================================================
1051
08825c90
LZ
1052watchdog_thresh:
1053
1054This value can be used to control the frequency of hrtimer and NMI
1055events and the soft and hard lockup thresholds. The default threshold
1056is 10 seconds.
1057
1058The softlockup threshold is (2 * watchdog_thresh). Setting this
1059tunable to zero will disable lockup detection altogether.
1060
1061==============================================================