]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - Documentation/sysctl/kernel.txt
perf tools: Document the perf sysctls
[mirror_ubuntu-artful-kernel.git] / Documentation / sysctl / kernel.txt
CommitLineData
1da177e4
LT
1Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
760df93e 3 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
1da177e4
LT
4
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
807094c0 20
1da177e4 21- acct
807094c0
BP
22- acpi_video_flags
23- auto_msgmni
d75757ab
PA
24- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
c114728a 26- callhome [ S390 only ]
73efc039 27- cap_last_cap
1da177e4 28- core_pattern
a293980c 29- core_pipe_limit
1da177e4
LT
30- core_uses_pid
31- ctrl-alt-del
eaf06b24 32- dmesg_restrict
1da177e4
LT
33- domainname
34- hostname
35- hotplug
55537871 36- hardlockup_all_cpu_backtrace
270750db
AT
37- hung_task_panic
38- hung_task_check_count
39- hung_task_timeout_secs
40- hung_task_warnings
7984754b 41- kexec_load_disabled
455cd5ab 42- kptr_restrict
0741f4d2 43- kstack_depth_to_print [ X86 only ]
1da177e4 44- l2cr [ PPC only ]
ac76cff2 45- modprobe ==> Documentation/debugging-modules.txt
3d43321b 46- modules_disabled
03f59566 47- msg_next_id [ sysv ipc ]
1da177e4
LT
48- msgmax
49- msgmnb
50- msgmni
760df93e 51- nmi_watchdog
1da177e4
LT
52- osrelease
53- ostype
54- overflowgid
55- overflowuid
56- panic
807094c0 57- panic_on_oops
55af7796 58- panic_on_stackoverflow
9e3961a0
PB
59- panic_on_unrecovered_nmi
60- panic_on_warn
3379e0c3
BH
61- perf_cpu_time_max_percent
62- perf_event_paranoid
1da177e4
LT
63- pid_max
64- powersave-nap [ PPC only ]
65- printk
807094c0
BP
66- printk_delay
67- printk_ratelimit
68- printk_ratelimit_burst
1ec7fd50 69- randomize_va_space
1da177e4
LT
70- real-root-dev ==> Documentation/initrd.txt
71- reboot-cmd [ SPARC only ]
72- rtsig-max
73- rtsig-nr
74- sem
03f59566 75- sem_next_id [ sysv ipc ]
1da177e4 76- sg-big-buff [ generic SCSI device (sg) ]
03f59566 77- shm_next_id [ sysv ipc ]
b34a6b1d 78- shm_rmid_forced
1da177e4
LT
79- shmall
80- shmmax [ sysv ipc ]
81- shmmni
ed235875 82- softlockup_all_cpu_backtrace
195daf66 83- soft_watchdog
1da177e4
LT
84- stop-a [ SPARC only ]
85- sysrq ==> Documentation/sysrq.txt
f4aacea2 86- sysctl_writes_strict
1da177e4
LT
87- tainted
88- threads-max
760df93e 89- unknown_nmi_panic
195daf66 90- watchdog
08825c90 91- watchdog_thresh
1da177e4
LT
92- version
93
94==============================================================
95
96acct:
97
98highwater lowwater frequency
99
100If BSD-style process accounting is enabled these values control
101its behaviour. If free space on filesystem where the log lives
102goes below <lowwater>% accounting suspends. If free space gets
103above <highwater>% accounting resumes. <Frequency> determines
104how often do we check the amount of free space (value is in
105seconds). Default:
1064 2 30
107That is, suspend accounting if there left <= 2% free; resume it
108if we got >=4%; consider information about amount of free space
109valid for 30 seconds.
110
807094c0
BP
111==============================================================
112
113acpi_video_flags:
114
115flags
116
117See Doc*/kernel/power/video.txt, it allows mode of video boot to be
118set during run time.
119
120==============================================================
121
122auto_msgmni:
123
0050ee05
MS
124This variable has no effect and may be removed in future kernel
125releases. Reading it always returns 0.
126Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
127upon memory add/remove or upon ipc namespace creation/removal.
128Echoing "1" into this file enabled msgmni automatic recomputing.
129Echoing "0" turned it off. auto_msgmni default value was 1.
807094c0
BP
130
131
1da177e4
LT
132==============================================================
133
d75757ab
PA
134bootloader_type:
135
136x86 bootloader identification
137
138This gives the bootloader type number as indicated by the bootloader,
139shifted left by 4, and OR'd with the low four bits of the bootloader
140version. The reason for this encoding is that this used to match the
141type_of_loader field in the kernel header; the encoding is kept for
142backwards compatibility. That is, if the full bootloader type number
143is 0x15 and the full version number is 0x234, this file will contain
144the value 340 = 0x154.
145
146See the type_of_loader and ext_loader_type fields in
147Documentation/x86/boot.txt for additional information.
148
149==============================================================
150
151bootloader_version:
152
153x86 bootloader version
154
155The complete bootloader version number. In the example above, this
156file will contain the value 564 = 0x234.
157
158See the type_of_loader and ext_loader_ver fields in
159Documentation/x86/boot.txt for additional information.
160
161==============================================================
162
c114728a
HJP
163callhome:
164
165Controls the kernel's callhome behavior in case of a kernel panic.
166
167The s390 hardware allows an operating system to send a notification
168to a service organization (callhome) in case of an operating system panic.
169
170When the value in this file is 0 (which is the default behavior)
171nothing happens in case of a kernel panic. If this value is set to "1"
172the complete kernel oops message is send to the IBM customer service
173organization in case the mainframe the Linux operating system is running
174on has a service contract with IBM.
175
176==============================================================
177
73efc039
DB
178cap_last_cap
179
180Highest valid capability of the running kernel. Exports
181CAP_LAST_CAP from the kernel.
182
183==============================================================
184
1da177e4
LT
185core_pattern:
186
187core_pattern is used to specify a core dumpfile pattern name.
cd081041 188. max length 128 characters; default value is "core"
1da177e4
LT
189. core_pattern is used as a pattern template for the output filename;
190 certain string patterns (beginning with '%') are substituted with
191 their actual values.
192. backward compatibility with core_uses_pid:
193 If core_pattern does not include "%p" (default does not)
194 and core_uses_pid is set, then .PID will be appended to
195 the filename.
196. corename format specifiers:
197 %<NUL> '%' is dropped
198 %% output one '%'
199 %p pid
65aafb1e 200 %P global pid (init PID namespace)
b03023ec
ON
201 %i tid
202 %I global tid (init PID namespace)
5202efe5
NI
203 %u uid (in initial user namespace)
204 %g gid (in initial user namespace)
12a2b4b2
ON
205 %d dump mode, matches PR_SET_DUMPABLE and
206 /proc/sys/fs/suid_dumpable
1da177e4
LT
207 %s signal number
208 %t UNIX time of dump
209 %h hostname
57cc083a
JS
210 %e executable filename (may be shortened)
211 %E executable path
1da177e4 212 %<OTHER> both are dropped
cd081041
MU
213. If the first character of the pattern is a '|', the kernel will treat
214 the rest of the pattern as a command to run. The core dump will be
215 written to the standard input of that program instead of to a file.
1da177e4
LT
216
217==============================================================
218
a293980c
NH
219core_pipe_limit:
220
807094c0
BP
221This sysctl is only applicable when core_pattern is configured to pipe
222core files to a user space helper (when the first character of
223core_pattern is a '|', see above). When collecting cores via a pipe
224to an application, it is occasionally useful for the collecting
225application to gather data about the crashing process from its
226/proc/pid directory. In order to do this safely, the kernel must wait
227for the collecting process to exit, so as not to remove the crashing
228processes proc files prematurely. This in turn creates the
229possibility that a misbehaving userspace collecting process can block
230the reaping of a crashed process simply by never exiting. This sysctl
231defends against that. It defines how many concurrent crashing
232processes may be piped to user space applications in parallel. If
233this value is exceeded, then those crashing processes above that value
234are noted via the kernel log and their cores are skipped. 0 is a
235special value, indicating that unlimited processes may be captured in
236parallel, but that no waiting will take place (i.e. the collecting
237process is not guaranteed access to /proc/<crashing pid>/). This
238value defaults to 0.
a293980c
NH
239
240==============================================================
241
1da177e4
LT
242core_uses_pid:
243
244The default coredump filename is "core". By setting
245core_uses_pid to 1, the coredump filename becomes core.PID.
246If core_pattern does not include "%p" (default does not)
247and core_uses_pid is set, then .PID will be appended to
248the filename.
249
250==============================================================
251
252ctrl-alt-del:
253
254When the value in this file is 0, ctrl-alt-del is trapped and
255sent to the init(1) program to handle a graceful restart.
256When, however, the value is > 0, Linux's reaction to a Vulcan
257Nerve Pinch (tm) will be an immediate reboot, without even
258syncing its dirty buffers.
259
260Note: when a program (like dosemu) has the keyboard in 'raw'
261mode, the ctrl-alt-del is intercepted by the program before it
262ever reaches the kernel tty layer, and it's up to the program
263to decide what to do with it.
264
265==============================================================
266
eaf06b24
DR
267dmesg_restrict:
268
807094c0
BP
269This toggle indicates whether unprivileged users are prevented
270from using dmesg(8) to view messages from the kernel's log buffer.
271When dmesg_restrict is set to (0) there are no restrictions. When
38ef4c2e 272dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
eaf06b24
DR
273dmesg(8).
274
807094c0
BP
275The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
276default value of dmesg_restrict.
eaf06b24
DR
277
278==============================================================
279
1da177e4
LT
280domainname & hostname:
281
282These files can be used to set the NIS/YP domainname and the
283hostname of your box in exactly the same way as the commands
284domainname and hostname, i.e.:
285# echo "darkstar" > /proc/sys/kernel/hostname
286# echo "mydomain" > /proc/sys/kernel/domainname
287has the same effect as
288# hostname "darkstar"
289# domainname "mydomain"
290
291Note, however, that the classic darkstar.frop.org has the
292hostname "darkstar" and DNS (Internet Domain Name Server)
293domainname "frop.org", not to be confused with the NIS (Network
294Information Service) or YP (Yellow Pages) domainname. These two
295domain names are in general different. For a detailed discussion
296see the hostname(1) man page.
297
55537871
JK
298==============================================================
299hardlockup_all_cpu_backtrace:
300
301This value controls the hard lockup detector behavior when a hard
302lockup condition is detected as to whether or not to gather further
303debug information. If enabled, arch-specific all-CPU stack dumping
304will be initiated.
305
3060: do nothing. This is the default behavior.
307
3081: on detection capture more debug information.
1da177e4
LT
309==============================================================
310
311hotplug:
312
313Path for the hotplug policy agent.
314Default value is "/sbin/hotplug".
315
316==============================================================
317
270750db
AT
318hung_task_panic:
319
320Controls the kernel's behavior when a hung task is detected.
321This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
322
3230: continue operation. This is the default behavior.
324
3251: panic immediately.
326
327==============================================================
328
329hung_task_check_count:
330
331The upper bound on the number of tasks that are checked.
332This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
333
334==============================================================
335
336hung_task_timeout_secs:
337
338Check interval. When a task in D state did not get scheduled
339for more than this value report a warning.
340This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
341
3420: means infinite timeout - no checking done.
80df2847 343Possible values to set are in range {0..LONG_MAX/HZ}.
270750db
AT
344
345==============================================================
346
70e0ac5f 347hung_task_warnings:
270750db
AT
348
349The maximum number of warnings to report. During a check interval
70e0ac5f
AT
350if a hung task is detected, this value is decreased by 1.
351When this value reaches 0, no more warnings will be reported.
270750db
AT
352This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
353
354-1: report an infinite number of warnings.
355
356==============================================================
357
7984754b
KC
358kexec_load_disabled:
359
360A toggle indicating if the kexec_load syscall has been disabled. This
361value defaults to 0 (false: kexec_load enabled), but can be set to 1
362(true: kexec_load disabled). Once true, kexec can no longer be used, and
363the toggle cannot be set back to false. This allows a kexec image to be
364loaded before disabling the syscall, allowing a system to set up (and
365later use) an image without it being altered. Generally used together
366with the "modules_disabled" sysctl.
367
368==============================================================
369
455cd5ab
DR
370kptr_restrict:
371
372This toggle indicates whether restrictions are placed on
312b4e22
RM
373exposing kernel addresses via /proc and other interfaces.
374
375When kptr_restrict is set to (0), the default, there are no restrictions.
376
377When kptr_restrict is set to (1), kernel pointers printed using the %pK
378format specifier will be replaced with 0's unless the user has CAP_SYSLOG
379and effective user and group ids are equal to the real ids. This is
380because %pK checks are done at read() time rather than open() time, so
381if permissions are elevated between the open() and the read() (e.g via
382a setuid binary) then %pK will not leak kernel pointers to unprivileged
383users. Note, this is a temporary solution only. The correct long-term
384solution is to do the permission checks at open() time. Consider removing
385world read permissions from files that use %pK, and using dmesg_restrict
386to protect against uses of %pK in dmesg(8) if leaking kernel pointer
387values to unprivileged users is a concern.
388
389When kptr_restrict is set to (2), kernel pointers printed using
390%pK will be replaced with 0's regardless of privileges.
455cd5ab
DR
391
392==============================================================
393
0741f4d2
CE
394kstack_depth_to_print: (X86 only)
395
396Controls the number of words to print when dumping the raw
397kernel stack.
398
399==============================================================
400
807094c0
BP
401l2cr: (PPC only)
402
403This flag controls the L2 cache of G3 processor boards. If
4040, the cache is disabled. Enabled if nonzero.
405
406==============================================================
407
3d43321b
KC
408modules_disabled:
409
410A toggle value indicating if modules are allowed to be loaded
411in an otherwise modular kernel. This toggle defaults to off
412(0), but can be set true (1). Once true, modules can be
413neither loaded nor unloaded, and the toggle cannot be set back
7984754b 414to false. Generally used with the "kexec_load_disabled" toggle.
3d43321b
KC
415
416==============================================================
417
03f59566
SK
418msg_next_id, sem_next_id, and shm_next_id:
419
420These three toggles allows to specify desired id for next allocated IPC
421object: message, semaphore or shared memory respectively.
422
423By default they are equal to -1, which means generic allocation logic.
424Possible values to set are in range {0..INT_MAX}.
425
426Notes:
4271) kernel doesn't guarantee, that new object will have desired id. So,
428it's up to userspace, how to handle an object with "wrong" id.
4292) Toggle with non-default value will be set back to -1 by kernel after
430successful IPC object allocation.
431
432==============================================================
433
807094c0
BP
434nmi_watchdog:
435
195daf66
UO
436This parameter can be used to control the NMI watchdog
437(i.e. the hard lockup detector) on x86 systems.
807094c0 438
195daf66
UO
439 0 - disable the hard lockup detector
440 1 - enable the hard lockup detector
441
442The hard lockup detector monitors each CPU for its ability to respond to
443timer interrupts. The mechanism utilizes CPU performance counter registers
444that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
445while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
446
447The NMI watchdog is disabled by default if the kernel is running as a guest
448in a KVM virtual machine. This default can be overridden by adding
449
450 nmi_watchdog=1
451
452to the guest kernel command line (see Documentation/kernel-parameters.txt).
807094c0
BP
453
454==============================================================
455
10fc05d0
MG
456numa_balancing
457
458Enables/disables automatic page fault based NUMA memory
459balancing. Memory is moved automatically to nodes
460that access it often.
461
462Enables/disables automatic NUMA memory balancing. On NUMA machines, there
463is a performance penalty if remote memory is accessed by a CPU. When this
464feature is enabled the kernel samples what task thread is accessing memory
465by periodically unmapping pages and later trapping a page fault. At the
466time of the page fault, it is determined if the data being accessed should
467be migrated to a local memory node.
468
469The unmapping of pages and trapping faults incur additional overhead that
470ideally is offset by improved memory locality but there is no universal
471guarantee. If the target workload is already bound to NUMA nodes then this
472feature should be disabled. Otherwise, if the system overhead from the
473feature is too high then the rate the kernel samples for NUMA hinting
474faults may be controlled by the numa_balancing_scan_period_min_ms,
930aa174 475numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
52bf84aa 476numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
10fc05d0
MG
477
478==============================================================
479
480numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
930aa174 481numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
10fc05d0
MG
482
483Automatic NUMA balancing scans tasks address space and unmaps pages to
484detect if pages are properly placed or if the data should be migrated to a
485memory node local to where the task is running. Every "scan delay" the task
486scans the next "scan size" number of pages in its address space. When the
487end of the address space is reached the scanner restarts from the beginning.
488
489In combination, the "scan delay" and "scan size" determine the scan rate.
490When "scan delay" decreases, the scan rate increases. The scan delay and
491hence the scan rate of every task is adaptive and depends on historical
492behaviour. If pages are properly placed then the scan delay increases,
493otherwise the scan delay decreases. The "scan size" is not adaptive but
494the higher the "scan size", the higher the scan rate.
495
496Higher scan rates incur higher system overhead as page faults must be
497trapped and potentially data must be migrated. However, the higher the scan
498rate, the more quickly a tasks memory is migrated to a local node if the
499workload pattern changes and minimises performance impact due to remote
500memory accesses. These sysctls control the thresholds for scan delays and
501the number of pages scanned.
502
598f0ec0
MG
503numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
504scan a tasks virtual memory. It effectively controls the maximum scanning
505rate for each task.
10fc05d0
MG
506
507numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
508when it initially forks.
509
598f0ec0
MG
510numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
511scan a tasks virtual memory. It effectively controls the minimum scanning
512rate for each task.
10fc05d0
MG
513
514numa_balancing_scan_size_mb is how many megabytes worth of pages are
515scanned for a given scan.
516
10fc05d0
MG
517==============================================================
518
1da177e4
LT
519osrelease, ostype & version:
520
521# cat osrelease
5222.1.88
523# cat ostype
524Linux
525# cat version
526#5 Wed Feb 25 21:49:24 MET 1998
527
528The files osrelease and ostype should be clear enough. Version
529needs a little more clarification however. The '#5' means that
530this is the fifth kernel built from this source base and the
531date behind it indicates the time the kernel was built.
532The only way to tune these values is to rebuild the kernel :-)
533
534==============================================================
535
536overflowgid & overflowuid:
537
807094c0
BP
538if your architecture did not always support 32-bit UIDs (i.e. arm,
539i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
540applications that use the old 16-bit UID/GID system calls, if the
541actual UID or GID would exceed 65535.
1da177e4
LT
542
543These sysctls allow you to change the value of the fixed UID and GID.
544The default is 65534.
545
546==============================================================
547
548panic:
549
807094c0
BP
550The value in this file represents the number of seconds the kernel
551waits before rebooting on a panic. When you use the software watchdog,
552the recommended setting is 60.
553
554==============================================================
9f318e3f
HK
555
556panic_on_io_nmi:
557
558Controls the kernel's behavior when a CPU receives an NMI caused by
559an IO error.
560
5610: try to continue operation (default)
562
5631: panic immediately. The IO error triggered an NMI. This indicates a
564 serious system condition which could result in IO data corruption.
565 Rather than continuing, panicking might be a better choice. Some
566 servers issue this sort of NMI when the dump button is pushed,
567 and you can use this option to take a crash dump.
568
569==============================================================
807094c0 570
1da177e4
LT
571panic_on_oops:
572
573Controls the kernel's behaviour when an oops or BUG is encountered.
574
5750: try to continue operation
576
a982ac06 5771: panic immediately. If the `panic' sysctl is also non-zero then the
8b23d04d 578 machine will be rebooted.
1da177e4
LT
579
580==============================================================
581
55af7796
MH
582panic_on_stackoverflow:
583
584Controls the kernel's behavior when detecting the overflows of
585kernel, IRQ and exception stacks except a user stack.
586This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
587
5880: try to continue operation.
589
5901: panic immediately.
591
592==============================================================
593
9e3961a0
PB
594panic_on_unrecovered_nmi:
595
596The default Linux behaviour on an NMI of either memory or unknown is
597to continue operation. For many environments such as scientific
598computing it is preferable that the box is taken out and the error
599dealt with than an uncorrected parity/ECC error get propagated.
600
601A small number of systems do generate NMI's for bizarre random reasons
602such as power management so the default is off. That sysctl works like
603the existing panic controls already in that directory.
604
605==============================================================
606
607panic_on_warn:
608
609Calls panic() in the WARN() path when set to 1. This is useful to avoid
610a kernel rebuild when attempting to kdump at the location of a WARN().
611
6120: only WARN(), default behaviour.
613
6141: call panic() after printing out WARN() location.
615
616==============================================================
617
14c63f17
DH
618perf_cpu_time_max_percent:
619
620Hints to the kernel how much CPU time it should be allowed to
621use to handle perf sampling events. If the perf subsystem
622is informed that its samples are exceeding this limit, it
623will drop its sampling frequency to attempt to reduce its CPU
624usage.
625
626Some perf sampling happens in NMIs. If these samples
627unexpectedly take too long to execute, the NMIs can become
628stacked up next to each other so much that nothing else is
629allowed to execute.
630
6310: disable the mechanism. Do not monitor or correct perf's
632 sampling rate no matter how CPU time it takes.
633
6341-100: attempt to throttle perf's sample rate to this
635 percentage of CPU. Note: the kernel calculates an
636 "expected" length of each sample event. 100 here means
637 100% of that expected length. Even if this is set to
638 100, you may still see sample throttling if this
639 length is exceeded. Set to 0 if you truly do not care
640 how much CPU is consumed.
641
642==============================================================
643
3379e0c3
BH
644perf_event_paranoid:
645
646Controls use of the performance events system by unprivileged
647users (without CAP_SYS_ADMIN). The default value is 1.
648
649 -1: Allow use of (almost) all events by all users
650>=0: Disallow raw tracepoint access by users without CAP_IOC_LOCK
651>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
652>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
653
654==============================================================
55af7796 655
1da177e4
LT
656pid_max:
657
beb7dd86 658PID allocation wrap value. When the kernel's next PID value
1da177e4
LT
659reaches this value, it wraps back to a minimum PID value.
660PIDs of value pid_max or larger are not allocated.
661
662==============================================================
663
b8f566b0
PE
664ns_last_pid:
665
666The last pid allocated in the current (the one task using this sysctl
667lives in) pid namespace. When selecting a pid for a next task on fork
668kernel tries to allocate a number starting from this one.
669
670==============================================================
671
1da177e4
LT
672powersave-nap: (PPC only)
673
674If set, Linux-PPC will use the 'nap' mode of powersaving,
675otherwise the 'doze' mode will be used.
676
677==============================================================
678
679printk:
680
681The four values in printk denote: console_loglevel,
682default_message_loglevel, minimum_console_loglevel and
683default_console_loglevel respectively.
684
685These values influence printk() behavior when printing or
686logging error messages. See 'man 2 syslog' for more info on
687the different loglevels.
688
689- console_loglevel: messages with a higher priority than
690 this will be printed to the console
87889e15 691- default_message_loglevel: messages without an explicit priority
1da177e4
LT
692 will be printed with this priority
693- minimum_console_loglevel: minimum (highest) value to which
694 console_loglevel can be set
695- default_console_loglevel: default value for console_loglevel
696
697==============================================================
698
807094c0
BP
699printk_delay:
700
701Delay each printk message in printk_delay milliseconds
702
703Value from 0 - 10000 is allowed.
704
705==============================================================
706
1da177e4
LT
707printk_ratelimit:
708
709Some warning messages are rate limited. printk_ratelimit specifies
710the minimum length of time between these messages (in jiffies), by
711default we allow one every 5 seconds.
712
713A value of 0 will disable rate limiting.
714
715==============================================================
716
717printk_ratelimit_burst:
718
719While long term we enforce one message per printk_ratelimit
720seconds, we do allow a burst of messages to pass through.
721printk_ratelimit_burst specifies the number of messages we can
722send before ratelimiting kicks in.
723
724==============================================================
725
807094c0 726randomize_va_space:
1ec7fd50
JK
727
728This option can be used to select the type of process address
729space randomization that is used in the system, for architectures
730that support this feature.
731
b7f5ab6f
HS
7320 - Turn the process address space randomization off. This is the
733 default for architectures that do not support this feature anyways,
734 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50
JK
735
7361 - Make the addresses of mmap base, stack and VDSO page randomized.
737 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
738 loaded to random addresses. Also for PIE-linked binaries, the
739 location of code start is randomized. This is the default if the
740 CONFIG_COMPAT_BRK option is enabled.
1ec7fd50 741
b7f5ab6f
HS
7422 - Additionally enable heap randomization. This is the default if
743 CONFIG_COMPAT_BRK is disabled.
744
745 There are a few legacy applications out there (such as some ancient
1ec7fd50 746 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
747 just after the end of the code+bss. These applications break when
748 start of the brk area is randomized. There are however no known
1ec7fd50 749 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
750 systems it is safe to choose full randomization.
751
752 Systems with ancient and/or broken binaries should be configured
753 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
754 address space randomization.
1ec7fd50
JK
755
756==============================================================
757
1da177e4
LT
758reboot-cmd: (Sparc only)
759
760??? This seems to be a way to give an argument to the Sparc
761ROM/Flash boot loader. Maybe to tell it what to do after
762rebooting. ???
763
764==============================================================
765
766rtsig-max & rtsig-nr:
767
768The file rtsig-max can be used to tune the maximum number
769of POSIX realtime (queued) signals that can be outstanding
770in the system.
771
772rtsig-nr shows the number of RT signals currently queued.
773
774==============================================================
775
776sg-big-buff:
777
778This file shows the size of the generic SCSI (sg) buffer.
779You can't tune it just yet, but you could change it on
780compile time by editing include/scsi/sg.h and changing
781the value of SG_BIG_BUFF.
782
783There shouldn't be any reason to change this value. If
784you can come up with one, you probably know what you
785are doing anyway :)
786
787==============================================================
788
358e419f
CALP
789shmall:
790
791This parameter sets the total amount of shared memory pages that
792can be used system wide. Hence, SHMALL should always be at least
793ceil(shmmax/PAGE_SIZE).
794
795If you are not sure what the default PAGE_SIZE is on your Linux
796system, you can run the following command:
797
798# getconf PAGE_SIZE
799
800==============================================================
801
807094c0 802shmmax:
1da177e4
LT
803
804This value can be used to query and set the run time limit
805on the maximum shared memory segment size that can be created.
807094c0 806Shared memory segments up to 1Gb are now supported in the
1da177e4
LT
807kernel. This value defaults to SHMMAX.
808
809==============================================================
810
b34a6b1d
VK
811shm_rmid_forced:
812
813Linux lets you set resource limits, including how much memory one
814process can consume, via setrlimit(2). Unfortunately, shared memory
815segments are allowed to exist without association with any process, and
816thus might not be counted against any resource limits. If enabled,
817shared memory segments are automatically destroyed when their attach
818count becomes zero after a detach or a process termination. It will
819also destroy segments that were created, but never attached to, on exit
820from the process. The only use left for IPC_RMID is to immediately
821destroy an unattached segment. Of course, this breaks the way things are
822defined, so some applications might stop working. Note that this
823feature will do you no good unless you also configure your resource
824limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
825need this.
826
827Note that if you change this from 0 to 1, already created segments
828without users and with a dead originative process will be destroyed.
829
830==============================================================
831
f4aacea2
KC
832sysctl_writes_strict:
833
834Control how file position affects the behavior of updating sysctl values
835via the /proc/sys interface:
836
837 -1 - Legacy per-write sysctl value handling, with no printk warnings.
838 Each write syscall must fully contain the sysctl value to be
839 written, and multiple writes on the same sysctl file descriptor
840 will rewrite the sysctl value, regardless of file position.
841 0 - (default) Same behavior as above, but warn about processes that
842 perform writes to a sysctl file descriptor when the file position
843 is not 0.
844 1 - Respect file position when writing sysctl strings. Multiple writes
845 will append to the sysctl value buffer. Anything past the max length
846 of the sysctl value buffer will be ignored. Writes to numeric sysctl
847 entries must always be at file position 0 and the value must be
848 fully contained in the buffer sent in the write syscall.
849
850==============================================================
851
ed235875
AT
852softlockup_all_cpu_backtrace:
853
854This value controls the soft lockup detector thread's behavior
855when a soft lockup condition is detected as to whether or not
856to gather further debug information. If enabled, each cpu will
857be issued an NMI and instructed to capture stack trace.
858
859This feature is only applicable for architectures which support
860NMI.
861
8620: do nothing. This is the default behavior.
863
8641: on detection capture more debug information.
865
866==============================================================
867
195daf66
UO
868soft_watchdog
869
870This parameter can be used to control the soft lockup detector.
871
872 0 - disable the soft lockup detector
873 1 - enable the soft lockup detector
874
875The soft lockup detector monitors CPUs for threads that are hogging the CPUs
876without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
877from running. The mechanism depends on the CPUs ability to respond to timer
878interrupts which are needed for the 'watchdog/N' threads to be woken up by
879the watchdog timer function, otherwise the NMI watchdog - if enabled - can
880detect a hard lockup condition.
881
882==============================================================
883
807094c0 884tainted:
1da177e4
LT
885
886Non-zero if the kernel has been tainted. Numeric values, which
887can be ORed together:
888
bb20698d
GKH
889 1 - A module with a non-GPL license has been loaded, this
890 includes modules with no license.
891 Set by modutils >= 2.4.9 and module-init-tools.
892 2 - A module was force loaded by insmod -f.
893 Set by modutils >= 2.4.9 and module-init-tools.
894 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
895 8 - A module was forcibly unloaded from the system by rmmod -f.
896 16 - A hardware machine check error occurred on the system.
897 32 - A bad page was discovered on the system.
898 64 - The user has asked that the system be marked "tainted". This
899 could be because they are running software that directly modifies
900 the hardware, or for other reasons.
901 128 - The system has died.
902 256 - The ACPI DSDT has been overridden with one supplied by the user
903 instead of using the one provided by the hardware.
904 512 - A kernel warning has occurred.
9051024 - A module from drivers/staging was loaded.
f5fe184b
LF
9062048 - The system is working around a severe firmware bug.
9074096 - An out-of-tree module has been loaded.
66cc69e3
MD
9088192 - An unsigned module has been loaded in a kernel supporting module
909 signature.
69361eef 91016384 - A soft lockup has previously occurred on the system.
c5f45465 91132768 - The kernel has been live patched.
1da177e4 912
760df93e
SF
913==============================================================
914
0ec62afe
HS
915threads-max
916
917This value controls the maximum number of threads that can be created
918using fork().
919
920During initialization the kernel sets this value such that even if the
921maximum number of threads is created, the thread structures occupy only
922a part (1/8th) of the available RAM pages.
923
924The minimum value that can be written to threads-max is 20.
925The maximum value that can be written to threads-max is given by the
926constant FUTEX_TID_MASK (0x3fffffff).
927If a value outside of this range is written to threads-max an error
928EINVAL occurs.
929
930The value written is checked against the available RAM pages. If the
931thread structures would occupy too much (more than 1/8th) of the
932available RAM pages threads-max is reduced accordingly.
933
934==============================================================
935
760df93e
SF
936unknown_nmi_panic:
937
807094c0
BP
938The value in this file affects behavior of handling NMI. When the
939value is non-zero, unknown NMI is trapped and then panic occurs. At
940that time, kernel debugging information is displayed on console.
760df93e 941
807094c0
BP
942NMI switch that most IA32 servers have fires unknown NMI up, for
943example. If a system hangs up, try pressing the NMI switch.
08825c90
LZ
944
945==============================================================
946
195daf66
UO
947watchdog:
948
949This parameter can be used to disable or enable the soft lockup detector
950_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
951
952 0 - disable both lockup detectors
953 1 - enable both lockup detectors
954
955The soft lockup detector and the NMI watchdog can also be disabled or
956enabled individually, using the soft_watchdog and nmi_watchdog parameters.
957If the watchdog parameter is read, for example by executing
958
959 cat /proc/sys/kernel/watchdog
960
961the output of this command (0 or 1) shows the logical OR of soft_watchdog
962and nmi_watchdog.
963
964==============================================================
965
fe4ba3c3
CM
966watchdog_cpumask:
967
968This value can be used to control on which cpus the watchdog may run.
969The default cpumask is all possible cores, but if NO_HZ_FULL is
970enabled in the kernel config, and cores are specified with the
971nohz_full= boot argument, those cores are excluded by default.
972Offline cores can be included in this mask, and if the core is later
973brought online, the watchdog will be started based on the mask value.
974
975Typically this value would only be touched in the nohz_full case
976to re-enable cores that by default were not running the watchdog,
977if a kernel lockup was suspected on those cores.
978
979The argument value is the standard cpulist format for cpumasks,
980so for example to enable the watchdog on cores 0, 2, 3, and 4 you
981might say:
982
983 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
984
985==============================================================
986
08825c90
LZ
987watchdog_thresh:
988
989This value can be used to control the frequency of hrtimer and NMI
990events and the soft and hard lockup thresholds. The default threshold
991is 10 seconds.
992
993The softlockup threshold is (2 * watchdog_thresh). Setting this
994tunable to zero will disable lockup detection altogether.
995
996==============================================================