]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - Documentation/sysctl/kernel.txt
perf core: Allow setting up max frame stack depth via sysctl
[mirror_ubuntu-zesty-kernel.git] / Documentation / sysctl / kernel.txt
CommitLineData
1da177e4
LT
1Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
760df93e 3 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
1da177e4
LT
4
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
807094c0 20
1da177e4 21- acct
807094c0
BP
22- acpi_video_flags
23- auto_msgmni
d75757ab
PA
24- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
c114728a 26- callhome [ S390 only ]
73efc039 27- cap_last_cap
1da177e4 28- core_pattern
a293980c 29- core_pipe_limit
1da177e4
LT
30- core_uses_pid
31- ctrl-alt-del
eaf06b24 32- dmesg_restrict
1da177e4
LT
33- domainname
34- hostname
35- hotplug
55537871 36- hardlockup_all_cpu_backtrace
270750db
AT
37- hung_task_panic
38- hung_task_check_count
39- hung_task_timeout_secs
40- hung_task_warnings
7984754b 41- kexec_load_disabled
455cd5ab 42- kptr_restrict
0741f4d2 43- kstack_depth_to_print [ X86 only ]
1da177e4 44- l2cr [ PPC only ]
ac76cff2 45- modprobe ==> Documentation/debugging-modules.txt
3d43321b 46- modules_disabled
03f59566 47- msg_next_id [ sysv ipc ]
1da177e4
LT
48- msgmax
49- msgmnb
50- msgmni
760df93e 51- nmi_watchdog
1da177e4
LT
52- osrelease
53- ostype
54- overflowgid
55- overflowuid
56- panic
807094c0 57- panic_on_oops
55af7796 58- panic_on_stackoverflow
9e3961a0
PB
59- panic_on_unrecovered_nmi
60- panic_on_warn
3379e0c3
BH
61- perf_cpu_time_max_percent
62- perf_event_paranoid
c5dfd78e 63- perf_event_max_stack
1da177e4
LT
64- pid_max
65- powersave-nap [ PPC only ]
66- printk
807094c0
BP
67- printk_delay
68- printk_ratelimit
69- printk_ratelimit_burst
8b253b07 70- pty ==> Documentation/filesystems/devpts.txt
1ec7fd50 71- randomize_va_space
1da177e4
LT
72- real-root-dev ==> Documentation/initrd.txt
73- reboot-cmd [ SPARC only ]
74- rtsig-max
75- rtsig-nr
76- sem
03f59566 77- sem_next_id [ sysv ipc ]
1da177e4 78- sg-big-buff [ generic SCSI device (sg) ]
03f59566 79- shm_next_id [ sysv ipc ]
b34a6b1d 80- shm_rmid_forced
1da177e4
LT
81- shmall
82- shmmax [ sysv ipc ]
83- shmmni
ed235875 84- softlockup_all_cpu_backtrace
195daf66 85- soft_watchdog
1da177e4
LT
86- stop-a [ SPARC only ]
87- sysrq ==> Documentation/sysrq.txt
f4aacea2 88- sysctl_writes_strict
1da177e4
LT
89- tainted
90- threads-max
760df93e 91- unknown_nmi_panic
195daf66 92- watchdog
08825c90 93- watchdog_thresh
1da177e4
LT
94- version
95
96==============================================================
97
98acct:
99
100highwater lowwater frequency
101
102If BSD-style process accounting is enabled these values control
103its behaviour. If free space on filesystem where the log lives
104goes below <lowwater>% accounting suspends. If free space gets
105above <highwater>% accounting resumes. <Frequency> determines
106how often do we check the amount of free space (value is in
107seconds). Default:
1084 2 30
109That is, suspend accounting if there left <= 2% free; resume it
110if we got >=4%; consider information about amount of free space
111valid for 30 seconds.
112
807094c0
BP
113==============================================================
114
115acpi_video_flags:
116
117flags
118
119See Doc*/kernel/power/video.txt, it allows mode of video boot to be
120set during run time.
121
122==============================================================
123
124auto_msgmni:
125
0050ee05
MS
126This variable has no effect and may be removed in future kernel
127releases. Reading it always returns 0.
128Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
129upon memory add/remove or upon ipc namespace creation/removal.
130Echoing "1" into this file enabled msgmni automatic recomputing.
131Echoing "0" turned it off. auto_msgmni default value was 1.
807094c0
BP
132
133
1da177e4
LT
134==============================================================
135
d75757ab
PA
136bootloader_type:
137
138x86 bootloader identification
139
140This gives the bootloader type number as indicated by the bootloader,
141shifted left by 4, and OR'd with the low four bits of the bootloader
142version. The reason for this encoding is that this used to match the
143type_of_loader field in the kernel header; the encoding is kept for
144backwards compatibility. That is, if the full bootloader type number
145is 0x15 and the full version number is 0x234, this file will contain
146the value 340 = 0x154.
147
148See the type_of_loader and ext_loader_type fields in
149Documentation/x86/boot.txt for additional information.
150
151==============================================================
152
153bootloader_version:
154
155x86 bootloader version
156
157The complete bootloader version number. In the example above, this
158file will contain the value 564 = 0x234.
159
160See the type_of_loader and ext_loader_ver fields in
161Documentation/x86/boot.txt for additional information.
162
163==============================================================
164
c114728a
HJP
165callhome:
166
167Controls the kernel's callhome behavior in case of a kernel panic.
168
169The s390 hardware allows an operating system to send a notification
170to a service organization (callhome) in case of an operating system panic.
171
172When the value in this file is 0 (which is the default behavior)
173nothing happens in case of a kernel panic. If this value is set to "1"
174the complete kernel oops message is send to the IBM customer service
175organization in case the mainframe the Linux operating system is running
176on has a service contract with IBM.
177
178==============================================================
179
73efc039
DB
180cap_last_cap
181
182Highest valid capability of the running kernel. Exports
183CAP_LAST_CAP from the kernel.
184
185==============================================================
186
1da177e4
LT
187core_pattern:
188
189core_pattern is used to specify a core dumpfile pattern name.
cd081041 190. max length 128 characters; default value is "core"
1da177e4
LT
191. core_pattern is used as a pattern template for the output filename;
192 certain string patterns (beginning with '%') are substituted with
193 their actual values.
194. backward compatibility with core_uses_pid:
195 If core_pattern does not include "%p" (default does not)
196 and core_uses_pid is set, then .PID will be appended to
197 the filename.
198. corename format specifiers:
199 %<NUL> '%' is dropped
200 %% output one '%'
201 %p pid
65aafb1e 202 %P global pid (init PID namespace)
b03023ec
ON
203 %i tid
204 %I global tid (init PID namespace)
5202efe5
NI
205 %u uid (in initial user namespace)
206 %g gid (in initial user namespace)
12a2b4b2
ON
207 %d dump mode, matches PR_SET_DUMPABLE and
208 /proc/sys/fs/suid_dumpable
1da177e4
LT
209 %s signal number
210 %t UNIX time of dump
211 %h hostname
57cc083a
JS
212 %e executable filename (may be shortened)
213 %E executable path
1da177e4 214 %<OTHER> both are dropped
cd081041
MU
215. If the first character of the pattern is a '|', the kernel will treat
216 the rest of the pattern as a command to run. The core dump will be
217 written to the standard input of that program instead of to a file.
1da177e4
LT
218
219==============================================================
220
a293980c
NH
221core_pipe_limit:
222
807094c0
BP
223This sysctl is only applicable when core_pattern is configured to pipe
224core files to a user space helper (when the first character of
225core_pattern is a '|', see above). When collecting cores via a pipe
226to an application, it is occasionally useful for the collecting
227application to gather data about the crashing process from its
228/proc/pid directory. In order to do this safely, the kernel must wait
229for the collecting process to exit, so as not to remove the crashing
230processes proc files prematurely. This in turn creates the
231possibility that a misbehaving userspace collecting process can block
232the reaping of a crashed process simply by never exiting. This sysctl
233defends against that. It defines how many concurrent crashing
234processes may be piped to user space applications in parallel. If
235this value is exceeded, then those crashing processes above that value
236are noted via the kernel log and their cores are skipped. 0 is a
237special value, indicating that unlimited processes may be captured in
238parallel, but that no waiting will take place (i.e. the collecting
239process is not guaranteed access to /proc/<crashing pid>/). This
240value defaults to 0.
a293980c
NH
241
242==============================================================
243
1da177e4
LT
244core_uses_pid:
245
246The default coredump filename is "core". By setting
247core_uses_pid to 1, the coredump filename becomes core.PID.
248If core_pattern does not include "%p" (default does not)
249and core_uses_pid is set, then .PID will be appended to
250the filename.
251
252==============================================================
253
254ctrl-alt-del:
255
256When the value in this file is 0, ctrl-alt-del is trapped and
257sent to the init(1) program to handle a graceful restart.
258When, however, the value is > 0, Linux's reaction to a Vulcan
259Nerve Pinch (tm) will be an immediate reboot, without even
260syncing its dirty buffers.
261
262Note: when a program (like dosemu) has the keyboard in 'raw'
263mode, the ctrl-alt-del is intercepted by the program before it
264ever reaches the kernel tty layer, and it's up to the program
265to decide what to do with it.
266
267==============================================================
268
eaf06b24
DR
269dmesg_restrict:
270
807094c0
BP
271This toggle indicates whether unprivileged users are prevented
272from using dmesg(8) to view messages from the kernel's log buffer.
273When dmesg_restrict is set to (0) there are no restrictions. When
38ef4c2e 274dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
eaf06b24
DR
275dmesg(8).
276
807094c0
BP
277The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
278default value of dmesg_restrict.
eaf06b24
DR
279
280==============================================================
281
1da177e4
LT
282domainname & hostname:
283
284These files can be used to set the NIS/YP domainname and the
285hostname of your box in exactly the same way as the commands
286domainname and hostname, i.e.:
287# echo "darkstar" > /proc/sys/kernel/hostname
288# echo "mydomain" > /proc/sys/kernel/domainname
289has the same effect as
290# hostname "darkstar"
291# domainname "mydomain"
292
293Note, however, that the classic darkstar.frop.org has the
294hostname "darkstar" and DNS (Internet Domain Name Server)
295domainname "frop.org", not to be confused with the NIS (Network
296Information Service) or YP (Yellow Pages) domainname. These two
297domain names are in general different. For a detailed discussion
298see the hostname(1) man page.
299
55537871
JK
300==============================================================
301hardlockup_all_cpu_backtrace:
302
303This value controls the hard lockup detector behavior when a hard
304lockup condition is detected as to whether or not to gather further
305debug information. If enabled, arch-specific all-CPU stack dumping
306will be initiated.
307
3080: do nothing. This is the default behavior.
309
3101: on detection capture more debug information.
1da177e4
LT
311==============================================================
312
313hotplug:
314
315Path for the hotplug policy agent.
316Default value is "/sbin/hotplug".
317
318==============================================================
319
270750db
AT
320hung_task_panic:
321
322Controls the kernel's behavior when a hung task is detected.
323This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
324
3250: continue operation. This is the default behavior.
326
3271: panic immediately.
328
329==============================================================
330
331hung_task_check_count:
332
333The upper bound on the number of tasks that are checked.
334This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
335
336==============================================================
337
338hung_task_timeout_secs:
339
340Check interval. When a task in D state did not get scheduled
341for more than this value report a warning.
342This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
343
3440: means infinite timeout - no checking done.
80df2847 345Possible values to set are in range {0..LONG_MAX/HZ}.
270750db
AT
346
347==============================================================
348
70e0ac5f 349hung_task_warnings:
270750db
AT
350
351The maximum number of warnings to report. During a check interval
70e0ac5f
AT
352if a hung task is detected, this value is decreased by 1.
353When this value reaches 0, no more warnings will be reported.
270750db
AT
354This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
355
356-1: report an infinite number of warnings.
357
358==============================================================
359
7984754b
KC
360kexec_load_disabled:
361
362A toggle indicating if the kexec_load syscall has been disabled. This
363value defaults to 0 (false: kexec_load enabled), but can be set to 1
364(true: kexec_load disabled). Once true, kexec can no longer be used, and
365the toggle cannot be set back to false. This allows a kexec image to be
366loaded before disabling the syscall, allowing a system to set up (and
367later use) an image without it being altered. Generally used together
368with the "modules_disabled" sysctl.
369
370==============================================================
371
455cd5ab
DR
372kptr_restrict:
373
374This toggle indicates whether restrictions are placed on
312b4e22
RM
375exposing kernel addresses via /proc and other interfaces.
376
377When kptr_restrict is set to (0), the default, there are no restrictions.
378
379When kptr_restrict is set to (1), kernel pointers printed using the %pK
380format specifier will be replaced with 0's unless the user has CAP_SYSLOG
381and effective user and group ids are equal to the real ids. This is
382because %pK checks are done at read() time rather than open() time, so
383if permissions are elevated between the open() and the read() (e.g via
384a setuid binary) then %pK will not leak kernel pointers to unprivileged
385users. Note, this is a temporary solution only. The correct long-term
386solution is to do the permission checks at open() time. Consider removing
387world read permissions from files that use %pK, and using dmesg_restrict
388to protect against uses of %pK in dmesg(8) if leaking kernel pointer
389values to unprivileged users is a concern.
390
391When kptr_restrict is set to (2), kernel pointers printed using
392%pK will be replaced with 0's regardless of privileges.
455cd5ab
DR
393
394==============================================================
395
0741f4d2
CE
396kstack_depth_to_print: (X86 only)
397
398Controls the number of words to print when dumping the raw
399kernel stack.
400
401==============================================================
402
807094c0
BP
403l2cr: (PPC only)
404
405This flag controls the L2 cache of G3 processor boards. If
4060, the cache is disabled. Enabled if nonzero.
407
408==============================================================
409
3d43321b
KC
410modules_disabled:
411
412A toggle value indicating if modules are allowed to be loaded
413in an otherwise modular kernel. This toggle defaults to off
414(0), but can be set true (1). Once true, modules can be
415neither loaded nor unloaded, and the toggle cannot be set back
7984754b 416to false. Generally used with the "kexec_load_disabled" toggle.
3d43321b
KC
417
418==============================================================
419
03f59566
SK
420msg_next_id, sem_next_id, and shm_next_id:
421
422These three toggles allows to specify desired id for next allocated IPC
423object: message, semaphore or shared memory respectively.
424
425By default they are equal to -1, which means generic allocation logic.
426Possible values to set are in range {0..INT_MAX}.
427
428Notes:
4291) kernel doesn't guarantee, that new object will have desired id. So,
430it's up to userspace, how to handle an object with "wrong" id.
4312) Toggle with non-default value will be set back to -1 by kernel after
432successful IPC object allocation.
433
434==============================================================
435
807094c0
BP
436nmi_watchdog:
437
195daf66
UO
438This parameter can be used to control the NMI watchdog
439(i.e. the hard lockup detector) on x86 systems.
807094c0 440
195daf66
UO
441 0 - disable the hard lockup detector
442 1 - enable the hard lockup detector
443
444The hard lockup detector monitors each CPU for its ability to respond to
445timer interrupts. The mechanism utilizes CPU performance counter registers
446that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
447while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
448
449The NMI watchdog is disabled by default if the kernel is running as a guest
450in a KVM virtual machine. This default can be overridden by adding
451
452 nmi_watchdog=1
453
454to the guest kernel command line (see Documentation/kernel-parameters.txt).
807094c0
BP
455
456==============================================================
457
10fc05d0
MG
458numa_balancing
459
460Enables/disables automatic page fault based NUMA memory
461balancing. Memory is moved automatically to nodes
462that access it often.
463
464Enables/disables automatic NUMA memory balancing. On NUMA machines, there
465is a performance penalty if remote memory is accessed by a CPU. When this
466feature is enabled the kernel samples what task thread is accessing memory
467by periodically unmapping pages and later trapping a page fault. At the
468time of the page fault, it is determined if the data being accessed should
469be migrated to a local memory node.
470
471The unmapping of pages and trapping faults incur additional overhead that
472ideally is offset by improved memory locality but there is no universal
473guarantee. If the target workload is already bound to NUMA nodes then this
474feature should be disabled. Otherwise, if the system overhead from the
475feature is too high then the rate the kernel samples for NUMA hinting
476faults may be controlled by the numa_balancing_scan_period_min_ms,
930aa174 477numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
52bf84aa 478numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
10fc05d0
MG
479
480==============================================================
481
482numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
930aa174 483numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
10fc05d0
MG
484
485Automatic NUMA balancing scans tasks address space and unmaps pages to
486detect if pages are properly placed or if the data should be migrated to a
487memory node local to where the task is running. Every "scan delay" the task
488scans the next "scan size" number of pages in its address space. When the
489end of the address space is reached the scanner restarts from the beginning.
490
491In combination, the "scan delay" and "scan size" determine the scan rate.
492When "scan delay" decreases, the scan rate increases. The scan delay and
493hence the scan rate of every task is adaptive and depends on historical
494behaviour. If pages are properly placed then the scan delay increases,
495otherwise the scan delay decreases. The "scan size" is not adaptive but
496the higher the "scan size", the higher the scan rate.
497
498Higher scan rates incur higher system overhead as page faults must be
499trapped and potentially data must be migrated. However, the higher the scan
500rate, the more quickly a tasks memory is migrated to a local node if the
501workload pattern changes and minimises performance impact due to remote
502memory accesses. These sysctls control the thresholds for scan delays and
503the number of pages scanned.
504
598f0ec0
MG
505numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
506scan a tasks virtual memory. It effectively controls the maximum scanning
507rate for each task.
10fc05d0
MG
508
509numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
510when it initially forks.
511
598f0ec0
MG
512numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
513scan a tasks virtual memory. It effectively controls the minimum scanning
514rate for each task.
10fc05d0
MG
515
516numa_balancing_scan_size_mb is how many megabytes worth of pages are
517scanned for a given scan.
518
10fc05d0
MG
519==============================================================
520
1da177e4
LT
521osrelease, ostype & version:
522
523# cat osrelease
5242.1.88
525# cat ostype
526Linux
527# cat version
528#5 Wed Feb 25 21:49:24 MET 1998
529
530The files osrelease and ostype should be clear enough. Version
531needs a little more clarification however. The '#5' means that
532this is the fifth kernel built from this source base and the
533date behind it indicates the time the kernel was built.
534The only way to tune these values is to rebuild the kernel :-)
535
536==============================================================
537
538overflowgid & overflowuid:
539
807094c0
BP
540if your architecture did not always support 32-bit UIDs (i.e. arm,
541i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
542applications that use the old 16-bit UID/GID system calls, if the
543actual UID or GID would exceed 65535.
1da177e4
LT
544
545These sysctls allow you to change the value of the fixed UID and GID.
546The default is 65534.
547
548==============================================================
549
550panic:
551
807094c0
BP
552The value in this file represents the number of seconds the kernel
553waits before rebooting on a panic. When you use the software watchdog,
554the recommended setting is 60.
555
556==============================================================
9f318e3f
HK
557
558panic_on_io_nmi:
559
560Controls the kernel's behavior when a CPU receives an NMI caused by
561an IO error.
562
5630: try to continue operation (default)
564
5651: panic immediately. The IO error triggered an NMI. This indicates a
566 serious system condition which could result in IO data corruption.
567 Rather than continuing, panicking might be a better choice. Some
568 servers issue this sort of NMI when the dump button is pushed,
569 and you can use this option to take a crash dump.
570
571==============================================================
807094c0 572
1da177e4
LT
573panic_on_oops:
574
575Controls the kernel's behaviour when an oops or BUG is encountered.
576
5770: try to continue operation
578
a982ac06 5791: panic immediately. If the `panic' sysctl is also non-zero then the
8b23d04d 580 machine will be rebooted.
1da177e4
LT
581
582==============================================================
583
55af7796
MH
584panic_on_stackoverflow:
585
586Controls the kernel's behavior when detecting the overflows of
587kernel, IRQ and exception stacks except a user stack.
588This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
589
5900: try to continue operation.
591
5921: panic immediately.
593
594==============================================================
595
9e3961a0
PB
596panic_on_unrecovered_nmi:
597
598The default Linux behaviour on an NMI of either memory or unknown is
599to continue operation. For many environments such as scientific
600computing it is preferable that the box is taken out and the error
601dealt with than an uncorrected parity/ECC error get propagated.
602
603A small number of systems do generate NMI's for bizarre random reasons
604such as power management so the default is off. That sysctl works like
605the existing panic controls already in that directory.
606
607==============================================================
608
609panic_on_warn:
610
611Calls panic() in the WARN() path when set to 1. This is useful to avoid
612a kernel rebuild when attempting to kdump at the location of a WARN().
613
6140: only WARN(), default behaviour.
615
6161: call panic() after printing out WARN() location.
617
618==============================================================
619
14c63f17
DH
620perf_cpu_time_max_percent:
621
622Hints to the kernel how much CPU time it should be allowed to
623use to handle perf sampling events. If the perf subsystem
624is informed that its samples are exceeding this limit, it
625will drop its sampling frequency to attempt to reduce its CPU
626usage.
627
628Some perf sampling happens in NMIs. If these samples
629unexpectedly take too long to execute, the NMIs can become
630stacked up next to each other so much that nothing else is
631allowed to execute.
632
6330: disable the mechanism. Do not monitor or correct perf's
634 sampling rate no matter how CPU time it takes.
635
6361-100: attempt to throttle perf's sample rate to this
637 percentage of CPU. Note: the kernel calculates an
638 "expected" length of each sample event. 100 here means
639 100% of that expected length. Even if this is set to
640 100, you may still see sample throttling if this
641 length is exceeded. Set to 0 if you truly do not care
642 how much CPU is consumed.
643
644==============================================================
645
3379e0c3
BH
646perf_event_paranoid:
647
648Controls use of the performance events system by unprivileged
649users (without CAP_SYS_ADMIN). The default value is 1.
650
651 -1: Allow use of (almost) all events by all users
652>=0: Disallow raw tracepoint access by users without CAP_IOC_LOCK
653>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
654>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
655
656==============================================================
55af7796 657
c5dfd78e
ACM
658perf_event_max_stack:
659
660Controls maximum number of stack frames to copy for (attr.sample_type &
661PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using
662'perf record -g' or 'perf trace --call-graph fp'.
663
664This can only be done when no events are in use that have callchains
665enabled, otherwise writing to this file will return -EBUSY.
666
667The default value is 127.
668
669==============================================================
670
1da177e4
LT
671pid_max:
672
beb7dd86 673PID allocation wrap value. When the kernel's next PID value
1da177e4
LT
674reaches this value, it wraps back to a minimum PID value.
675PIDs of value pid_max or larger are not allocated.
676
677==============================================================
678
b8f566b0
PE
679ns_last_pid:
680
681The last pid allocated in the current (the one task using this sysctl
682lives in) pid namespace. When selecting a pid for a next task on fork
683kernel tries to allocate a number starting from this one.
684
685==============================================================
686
1da177e4
LT
687powersave-nap: (PPC only)
688
689If set, Linux-PPC will use the 'nap' mode of powersaving,
690otherwise the 'doze' mode will be used.
691
692==============================================================
693
694printk:
695
696The four values in printk denote: console_loglevel,
697default_message_loglevel, minimum_console_loglevel and
698default_console_loglevel respectively.
699
700These values influence printk() behavior when printing or
701logging error messages. See 'man 2 syslog' for more info on
702the different loglevels.
703
704- console_loglevel: messages with a higher priority than
705 this will be printed to the console
87889e15 706- default_message_loglevel: messages without an explicit priority
1da177e4
LT
707 will be printed with this priority
708- minimum_console_loglevel: minimum (highest) value to which
709 console_loglevel can be set
710- default_console_loglevel: default value for console_loglevel
711
712==============================================================
713
807094c0
BP
714printk_delay:
715
716Delay each printk message in printk_delay milliseconds
717
718Value from 0 - 10000 is allowed.
719
720==============================================================
721
1da177e4
LT
722printk_ratelimit:
723
724Some warning messages are rate limited. printk_ratelimit specifies
725the minimum length of time between these messages (in jiffies), by
726default we allow one every 5 seconds.
727
728A value of 0 will disable rate limiting.
729
730==============================================================
731
732printk_ratelimit_burst:
733
734While long term we enforce one message per printk_ratelimit
735seconds, we do allow a burst of messages to pass through.
736printk_ratelimit_burst specifies the number of messages we can
737send before ratelimiting kicks in.
738
739==============================================================
740
807094c0 741randomize_va_space:
1ec7fd50
JK
742
743This option can be used to select the type of process address
744space randomization that is used in the system, for architectures
745that support this feature.
746
b7f5ab6f
HS
7470 - Turn the process address space randomization off. This is the
748 default for architectures that do not support this feature anyways,
749 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50
JK
750
7511 - Make the addresses of mmap base, stack and VDSO page randomized.
752 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
753 loaded to random addresses. Also for PIE-linked binaries, the
754 location of code start is randomized. This is the default if the
755 CONFIG_COMPAT_BRK option is enabled.
1ec7fd50 756
b7f5ab6f
HS
7572 - Additionally enable heap randomization. This is the default if
758 CONFIG_COMPAT_BRK is disabled.
759
760 There are a few legacy applications out there (such as some ancient
1ec7fd50 761 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
762 just after the end of the code+bss. These applications break when
763 start of the brk area is randomized. There are however no known
1ec7fd50 764 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
765 systems it is safe to choose full randomization.
766
767 Systems with ancient and/or broken binaries should be configured
768 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
769 address space randomization.
1ec7fd50
JK
770
771==============================================================
772
1da177e4
LT
773reboot-cmd: (Sparc only)
774
775??? This seems to be a way to give an argument to the Sparc
776ROM/Flash boot loader. Maybe to tell it what to do after
777rebooting. ???
778
779==============================================================
780
781rtsig-max & rtsig-nr:
782
783The file rtsig-max can be used to tune the maximum number
784of POSIX realtime (queued) signals that can be outstanding
785in the system.
786
787rtsig-nr shows the number of RT signals currently queued.
788
789==============================================================
790
cb251765
MG
791sched_schedstats:
792
793Enables/disables scheduler statistics. Enabling this feature
794incurs a small amount of overhead in the scheduler but is
795useful for debugging and performance tuning.
796
797==============================================================
798
1da177e4
LT
799sg-big-buff:
800
801This file shows the size of the generic SCSI (sg) buffer.
802You can't tune it just yet, but you could change it on
803compile time by editing include/scsi/sg.h and changing
804the value of SG_BIG_BUFF.
805
806There shouldn't be any reason to change this value. If
807you can come up with one, you probably know what you
808are doing anyway :)
809
810==============================================================
811
358e419f
CALP
812shmall:
813
814This parameter sets the total amount of shared memory pages that
815can be used system wide. Hence, SHMALL should always be at least
816ceil(shmmax/PAGE_SIZE).
817
818If you are not sure what the default PAGE_SIZE is on your Linux
819system, you can run the following command:
820
821# getconf PAGE_SIZE
822
823==============================================================
824
807094c0 825shmmax:
1da177e4
LT
826
827This value can be used to query and set the run time limit
828on the maximum shared memory segment size that can be created.
807094c0 829Shared memory segments up to 1Gb are now supported in the
1da177e4
LT
830kernel. This value defaults to SHMMAX.
831
832==============================================================
833
b34a6b1d
VK
834shm_rmid_forced:
835
836Linux lets you set resource limits, including how much memory one
837process can consume, via setrlimit(2). Unfortunately, shared memory
838segments are allowed to exist without association with any process, and
839thus might not be counted against any resource limits. If enabled,
840shared memory segments are automatically destroyed when their attach
841count becomes zero after a detach or a process termination. It will
842also destroy segments that were created, but never attached to, on exit
843from the process. The only use left for IPC_RMID is to immediately
844destroy an unattached segment. Of course, this breaks the way things are
845defined, so some applications might stop working. Note that this
846feature will do you no good unless you also configure your resource
847limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
848need this.
849
850Note that if you change this from 0 to 1, already created segments
851without users and with a dead originative process will be destroyed.
852
853==============================================================
854
f4aacea2
KC
855sysctl_writes_strict:
856
857Control how file position affects the behavior of updating sysctl values
858via the /proc/sys interface:
859
860 -1 - Legacy per-write sysctl value handling, with no printk warnings.
861 Each write syscall must fully contain the sysctl value to be
862 written, and multiple writes on the same sysctl file descriptor
863 will rewrite the sysctl value, regardless of file position.
41662f5c
KC
864 0 - Same behavior as above, but warn about processes that perform writes
865 to a sysctl file descriptor when the file position is not 0.
866 1 - (default) Respect file position when writing sysctl strings. Multiple
867 writes will append to the sysctl value buffer. Anything past the max
868 length of the sysctl value buffer will be ignored. Writes to numeric
869 sysctl entries must always be at file position 0 and the value must
870 be fully contained in the buffer sent in the write syscall.
f4aacea2
KC
871
872==============================================================
873
ed235875
AT
874softlockup_all_cpu_backtrace:
875
876This value controls the soft lockup detector thread's behavior
877when a soft lockup condition is detected as to whether or not
878to gather further debug information. If enabled, each cpu will
879be issued an NMI and instructed to capture stack trace.
880
881This feature is only applicable for architectures which support
882NMI.
883
8840: do nothing. This is the default behavior.
885
8861: on detection capture more debug information.
887
888==============================================================
889
195daf66
UO
890soft_watchdog
891
892This parameter can be used to control the soft lockup detector.
893
894 0 - disable the soft lockup detector
895 1 - enable the soft lockup detector
896
897The soft lockup detector monitors CPUs for threads that are hogging the CPUs
898without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
899from running. The mechanism depends on the CPUs ability to respond to timer
900interrupts which are needed for the 'watchdog/N' threads to be woken up by
901the watchdog timer function, otherwise the NMI watchdog - if enabled - can
902detect a hard lockup condition.
903
904==============================================================
905
807094c0 906tainted:
1da177e4
LT
907
908Non-zero if the kernel has been tainted. Numeric values, which
909can be ORed together:
910
bb20698d
GKH
911 1 - A module with a non-GPL license has been loaded, this
912 includes modules with no license.
913 Set by modutils >= 2.4.9 and module-init-tools.
914 2 - A module was force loaded by insmod -f.
915 Set by modutils >= 2.4.9 and module-init-tools.
916 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
917 8 - A module was forcibly unloaded from the system by rmmod -f.
918 16 - A hardware machine check error occurred on the system.
919 32 - A bad page was discovered on the system.
920 64 - The user has asked that the system be marked "tainted". This
921 could be because they are running software that directly modifies
922 the hardware, or for other reasons.
923 128 - The system has died.
924 256 - The ACPI DSDT has been overridden with one supplied by the user
925 instead of using the one provided by the hardware.
926 512 - A kernel warning has occurred.
9271024 - A module from drivers/staging was loaded.
f5fe184b
LF
9282048 - The system is working around a severe firmware bug.
9294096 - An out-of-tree module has been loaded.
66cc69e3
MD
9308192 - An unsigned module has been loaded in a kernel supporting module
931 signature.
69361eef 93216384 - A soft lockup has previously occurred on the system.
c5f45465 93332768 - The kernel has been live patched.
1da177e4 934
760df93e
SF
935==============================================================
936
0ec62afe
HS
937threads-max
938
939This value controls the maximum number of threads that can be created
940using fork().
941
942During initialization the kernel sets this value such that even if the
943maximum number of threads is created, the thread structures occupy only
944a part (1/8th) of the available RAM pages.
945
946The minimum value that can be written to threads-max is 20.
947The maximum value that can be written to threads-max is given by the
948constant FUTEX_TID_MASK (0x3fffffff).
949If a value outside of this range is written to threads-max an error
950EINVAL occurs.
951
952The value written is checked against the available RAM pages. If the
953thread structures would occupy too much (more than 1/8th) of the
954available RAM pages threads-max is reduced accordingly.
955
956==============================================================
957
760df93e
SF
958unknown_nmi_panic:
959
807094c0
BP
960The value in this file affects behavior of handling NMI. When the
961value is non-zero, unknown NMI is trapped and then panic occurs. At
962that time, kernel debugging information is displayed on console.
760df93e 963
807094c0
BP
964NMI switch that most IA32 servers have fires unknown NMI up, for
965example. If a system hangs up, try pressing the NMI switch.
08825c90
LZ
966
967==============================================================
968
195daf66
UO
969watchdog:
970
971This parameter can be used to disable or enable the soft lockup detector
972_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
973
974 0 - disable both lockup detectors
975 1 - enable both lockup detectors
976
977The soft lockup detector and the NMI watchdog can also be disabled or
978enabled individually, using the soft_watchdog and nmi_watchdog parameters.
979If the watchdog parameter is read, for example by executing
980
981 cat /proc/sys/kernel/watchdog
982
983the output of this command (0 or 1) shows the logical OR of soft_watchdog
984and nmi_watchdog.
985
986==============================================================
987
fe4ba3c3
CM
988watchdog_cpumask:
989
990This value can be used to control on which cpus the watchdog may run.
991The default cpumask is all possible cores, but if NO_HZ_FULL is
992enabled in the kernel config, and cores are specified with the
993nohz_full= boot argument, those cores are excluded by default.
994Offline cores can be included in this mask, and if the core is later
995brought online, the watchdog will be started based on the mask value.
996
997Typically this value would only be touched in the nohz_full case
998to re-enable cores that by default were not running the watchdog,
999if a kernel lockup was suspected on those cores.
1000
1001The argument value is the standard cpulist format for cpumasks,
1002so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1003might say:
1004
1005 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1006
1007==============================================================
1008
08825c90
LZ
1009watchdog_thresh:
1010
1011This value can be used to control the frequency of hrtimer and NMI
1012events and the soft and hard lockup thresholds. The default threshold
1013is 10 seconds.
1014
1015The softlockup threshold is (2 * watchdog_thresh). Setting this
1016tunable to zero will disable lockup detection altogether.
1017
1018==============================================================