]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - Documentation/sysctl/kernel.txt
Merge branch 'linus' into sched/core
[mirror_ubuntu-artful-kernel.git] / Documentation / sysctl / kernel.txt
CommitLineData
1da177e4
LT
1Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
760df93e 3 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
1da177e4
LT
4
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
807094c0 20
1da177e4 21- acct
807094c0
BP
22- acpi_video_flags
23- auto_msgmni
d75757ab
PA
24- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
c114728a 26- callhome [ S390 only ]
73efc039 27- cap_last_cap
1da177e4 28- core_pattern
a293980c 29- core_pipe_limit
1da177e4
LT
30- core_uses_pid
31- ctrl-alt-del
eaf06b24 32- dmesg_restrict
1da177e4
LT
33- domainname
34- hostname
35- hotplug
270750db
AT
36- hung_task_panic
37- hung_task_check_count
38- hung_task_timeout_secs
39- hung_task_warnings
7984754b 40- kexec_load_disabled
455cd5ab 41- kptr_restrict
0741f4d2 42- kstack_depth_to_print [ X86 only ]
1da177e4 43- l2cr [ PPC only ]
ac76cff2 44- modprobe ==> Documentation/debugging-modules.txt
3d43321b 45- modules_disabled
03f59566 46- msg_next_id [ sysv ipc ]
1da177e4
LT
47- msgmax
48- msgmnb
49- msgmni
760df93e 50- nmi_watchdog
1da177e4
LT
51- osrelease
52- ostype
53- overflowgid
54- overflowuid
55- panic
807094c0
BP
56- panic_on_oops
57- panic_on_unrecovered_nmi
55af7796 58- panic_on_stackoverflow
1da177e4
LT
59- pid_max
60- powersave-nap [ PPC only ]
61- printk
807094c0
BP
62- printk_delay
63- printk_ratelimit
64- printk_ratelimit_burst
1ec7fd50 65- randomize_va_space
1da177e4
LT
66- real-root-dev ==> Documentation/initrd.txt
67- reboot-cmd [ SPARC only ]
68- rtsig-max
69- rtsig-nr
70- sem
03f59566 71- sem_next_id [ sysv ipc ]
1da177e4 72- sg-big-buff [ generic SCSI device (sg) ]
03f59566 73- shm_next_id [ sysv ipc ]
b34a6b1d 74- shm_rmid_forced
1da177e4
LT
75- shmall
76- shmmax [ sysv ipc ]
77- shmmni
78- stop-a [ SPARC only ]
79- sysrq ==> Documentation/sysrq.txt
80- tainted
81- threads-max
760df93e 82- unknown_nmi_panic
08825c90 83- watchdog_thresh
1da177e4
LT
84- version
85
86==============================================================
87
88acct:
89
90highwater lowwater frequency
91
92If BSD-style process accounting is enabled these values control
93its behaviour. If free space on filesystem where the log lives
94goes below <lowwater>% accounting suspends. If free space gets
95above <highwater>% accounting resumes. <Frequency> determines
96how often do we check the amount of free space (value is in
97seconds). Default:
984 2 30
99That is, suspend accounting if there left <= 2% free; resume it
100if we got >=4%; consider information about amount of free space
101valid for 30 seconds.
102
807094c0
BP
103==============================================================
104
105acpi_video_flags:
106
107flags
108
109See Doc*/kernel/power/video.txt, it allows mode of video boot to be
110set during run time.
111
112==============================================================
113
114auto_msgmni:
115
116Enables/Disables automatic recomputing of msgmni upon memory add/remove
117or upon ipc namespace creation/removal (see the msgmni description
118above). Echoing "1" into this file enables msgmni automatic recomputing.
119Echoing "0" turns it off. auto_msgmni default value is 1.
120
121
1da177e4
LT
122==============================================================
123
d75757ab
PA
124bootloader_type:
125
126x86 bootloader identification
127
128This gives the bootloader type number as indicated by the bootloader,
129shifted left by 4, and OR'd with the low four bits of the bootloader
130version. The reason for this encoding is that this used to match the
131type_of_loader field in the kernel header; the encoding is kept for
132backwards compatibility. That is, if the full bootloader type number
133is 0x15 and the full version number is 0x234, this file will contain
134the value 340 = 0x154.
135
136See the type_of_loader and ext_loader_type fields in
137Documentation/x86/boot.txt for additional information.
138
139==============================================================
140
141bootloader_version:
142
143x86 bootloader version
144
145The complete bootloader version number. In the example above, this
146file will contain the value 564 = 0x234.
147
148See the type_of_loader and ext_loader_ver fields in
149Documentation/x86/boot.txt for additional information.
150
151==============================================================
152
c114728a
HJP
153callhome:
154
155Controls the kernel's callhome behavior in case of a kernel panic.
156
157The s390 hardware allows an operating system to send a notification
158to a service organization (callhome) in case of an operating system panic.
159
160When the value in this file is 0 (which is the default behavior)
161nothing happens in case of a kernel panic. If this value is set to "1"
162the complete kernel oops message is send to the IBM customer service
163organization in case the mainframe the Linux operating system is running
164on has a service contract with IBM.
165
166==============================================================
167
73efc039
DB
168cap_last_cap
169
170Highest valid capability of the running kernel. Exports
171CAP_LAST_CAP from the kernel.
172
173==============================================================
174
1da177e4
LT
175core_pattern:
176
177core_pattern is used to specify a core dumpfile pattern name.
cd081041 178. max length 128 characters; default value is "core"
1da177e4
LT
179. core_pattern is used as a pattern template for the output filename;
180 certain string patterns (beginning with '%') are substituted with
181 their actual values.
182. backward compatibility with core_uses_pid:
183 If core_pattern does not include "%p" (default does not)
184 and core_uses_pid is set, then .PID will be appended to
185 the filename.
186. corename format specifiers:
187 %<NUL> '%' is dropped
188 %% output one '%'
189 %p pid
65aafb1e 190 %P global pid (init PID namespace)
1da177e4
LT
191 %u uid
192 %g gid
12a2b4b2
ON
193 %d dump mode, matches PR_SET_DUMPABLE and
194 /proc/sys/fs/suid_dumpable
1da177e4
LT
195 %s signal number
196 %t UNIX time of dump
197 %h hostname
57cc083a
JS
198 %e executable filename (may be shortened)
199 %E executable path
1da177e4 200 %<OTHER> both are dropped
cd081041
MU
201. If the first character of the pattern is a '|', the kernel will treat
202 the rest of the pattern as a command to run. The core dump will be
203 written to the standard input of that program instead of to a file.
1da177e4
LT
204
205==============================================================
206
a293980c
NH
207core_pipe_limit:
208
807094c0
BP
209This sysctl is only applicable when core_pattern is configured to pipe
210core files to a user space helper (when the first character of
211core_pattern is a '|', see above). When collecting cores via a pipe
212to an application, it is occasionally useful for the collecting
213application to gather data about the crashing process from its
214/proc/pid directory. In order to do this safely, the kernel must wait
215for the collecting process to exit, so as not to remove the crashing
216processes proc files prematurely. This in turn creates the
217possibility that a misbehaving userspace collecting process can block
218the reaping of a crashed process simply by never exiting. This sysctl
219defends against that. It defines how many concurrent crashing
220processes may be piped to user space applications in parallel. If
221this value is exceeded, then those crashing processes above that value
222are noted via the kernel log and their cores are skipped. 0 is a
223special value, indicating that unlimited processes may be captured in
224parallel, but that no waiting will take place (i.e. the collecting
225process is not guaranteed access to /proc/<crashing pid>/). This
226value defaults to 0.
a293980c
NH
227
228==============================================================
229
1da177e4
LT
230core_uses_pid:
231
232The default coredump filename is "core". By setting
233core_uses_pid to 1, the coredump filename becomes core.PID.
234If core_pattern does not include "%p" (default does not)
235and core_uses_pid is set, then .PID will be appended to
236the filename.
237
238==============================================================
239
240ctrl-alt-del:
241
242When the value in this file is 0, ctrl-alt-del is trapped and
243sent to the init(1) program to handle a graceful restart.
244When, however, the value is > 0, Linux's reaction to a Vulcan
245Nerve Pinch (tm) will be an immediate reboot, without even
246syncing its dirty buffers.
247
248Note: when a program (like dosemu) has the keyboard in 'raw'
249mode, the ctrl-alt-del is intercepted by the program before it
250ever reaches the kernel tty layer, and it's up to the program
251to decide what to do with it.
252
253==============================================================
254
eaf06b24
DR
255dmesg_restrict:
256
807094c0
BP
257This toggle indicates whether unprivileged users are prevented
258from using dmesg(8) to view messages from the kernel's log buffer.
259When dmesg_restrict is set to (0) there are no restrictions. When
38ef4c2e 260dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
eaf06b24
DR
261dmesg(8).
262
807094c0
BP
263The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
264default value of dmesg_restrict.
eaf06b24
DR
265
266==============================================================
267
1da177e4
LT
268domainname & hostname:
269
270These files can be used to set the NIS/YP domainname and the
271hostname of your box in exactly the same way as the commands
272domainname and hostname, i.e.:
273# echo "darkstar" > /proc/sys/kernel/hostname
274# echo "mydomain" > /proc/sys/kernel/domainname
275has the same effect as
276# hostname "darkstar"
277# domainname "mydomain"
278
279Note, however, that the classic darkstar.frop.org has the
280hostname "darkstar" and DNS (Internet Domain Name Server)
281domainname "frop.org", not to be confused with the NIS (Network
282Information Service) or YP (Yellow Pages) domainname. These two
283domain names are in general different. For a detailed discussion
284see the hostname(1) man page.
285
286==============================================================
287
288hotplug:
289
290Path for the hotplug policy agent.
291Default value is "/sbin/hotplug".
292
293==============================================================
294
270750db
AT
295hung_task_panic:
296
297Controls the kernel's behavior when a hung task is detected.
298This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
299
3000: continue operation. This is the default behavior.
301
3021: panic immediately.
303
304==============================================================
305
306hung_task_check_count:
307
308The upper bound on the number of tasks that are checked.
309This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
310
311==============================================================
312
313hung_task_timeout_secs:
314
315Check interval. When a task in D state did not get scheduled
316for more than this value report a warning.
317This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
318
3190: means infinite timeout - no checking done.
320
321==============================================================
322
323hung_task_warning:
324
325The maximum number of warnings to report. During a check interval
326When this value is reached, no more the warnings will be reported.
327This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
328
329-1: report an infinite number of warnings.
330
331==============================================================
332
7984754b
KC
333kexec_load_disabled:
334
335A toggle indicating if the kexec_load syscall has been disabled. This
336value defaults to 0 (false: kexec_load enabled), but can be set to 1
337(true: kexec_load disabled). Once true, kexec can no longer be used, and
338the toggle cannot be set back to false. This allows a kexec image to be
339loaded before disabling the syscall, allowing a system to set up (and
340later use) an image without it being altered. Generally used together
341with the "modules_disabled" sysctl.
342
343==============================================================
344
455cd5ab
DR
345kptr_restrict:
346
347This toggle indicates whether restrictions are placed on
312b4e22
RM
348exposing kernel addresses via /proc and other interfaces.
349
350When kptr_restrict is set to (0), the default, there are no restrictions.
351
352When kptr_restrict is set to (1), kernel pointers printed using the %pK
353format specifier will be replaced with 0's unless the user has CAP_SYSLOG
354and effective user and group ids are equal to the real ids. This is
355because %pK checks are done at read() time rather than open() time, so
356if permissions are elevated between the open() and the read() (e.g via
357a setuid binary) then %pK will not leak kernel pointers to unprivileged
358users. Note, this is a temporary solution only. The correct long-term
359solution is to do the permission checks at open() time. Consider removing
360world read permissions from files that use %pK, and using dmesg_restrict
361to protect against uses of %pK in dmesg(8) if leaking kernel pointer
362values to unprivileged users is a concern.
363
364When kptr_restrict is set to (2), kernel pointers printed using
365%pK will be replaced with 0's regardless of privileges.
455cd5ab
DR
366
367==============================================================
368
0741f4d2
CE
369kstack_depth_to_print: (X86 only)
370
371Controls the number of words to print when dumping the raw
372kernel stack.
373
374==============================================================
375
807094c0
BP
376l2cr: (PPC only)
377
378This flag controls the L2 cache of G3 processor boards. If
3790, the cache is disabled. Enabled if nonzero.
380
381==============================================================
382
3d43321b
KC
383modules_disabled:
384
385A toggle value indicating if modules are allowed to be loaded
386in an otherwise modular kernel. This toggle defaults to off
387(0), but can be set true (1). Once true, modules can be
388neither loaded nor unloaded, and the toggle cannot be set back
7984754b 389to false. Generally used with the "kexec_load_disabled" toggle.
3d43321b
KC
390
391==============================================================
392
03f59566
SK
393msg_next_id, sem_next_id, and shm_next_id:
394
395These three toggles allows to specify desired id for next allocated IPC
396object: message, semaphore or shared memory respectively.
397
398By default they are equal to -1, which means generic allocation logic.
399Possible values to set are in range {0..INT_MAX}.
400
401Notes:
4021) kernel doesn't guarantee, that new object will have desired id. So,
403it's up to userspace, how to handle an object with "wrong" id.
4042) Toggle with non-default value will be set back to -1 by kernel after
405successful IPC object allocation.
406
407==============================================================
408
807094c0
BP
409nmi_watchdog:
410
411Enables/Disables the NMI watchdog on x86 systems. When the value is
412non-zero the NMI watchdog is enabled and will continuously test all
413online cpus to determine whether or not they are still functioning
414properly. Currently, passing "nmi_watchdog=" parameter at boot time is
415required for this function to work.
416
417If LAPIC NMI watchdog method is in use (nmi_watchdog=2 kernel
418parameter), the NMI watchdog shares registers with oprofile. By
419disabling the NMI watchdog, oprofile may have more registers to
420utilize.
421
422==============================================================
423
10fc05d0
MG
424numa_balancing
425
426Enables/disables automatic page fault based NUMA memory
427balancing. Memory is moved automatically to nodes
428that access it often.
429
430Enables/disables automatic NUMA memory balancing. On NUMA machines, there
431is a performance penalty if remote memory is accessed by a CPU. When this
432feature is enabled the kernel samples what task thread is accessing memory
433by periodically unmapping pages and later trapping a page fault. At the
434time of the page fault, it is determined if the data being accessed should
435be migrated to a local memory node.
436
437The unmapping of pages and trapping faults incur additional overhead that
438ideally is offset by improved memory locality but there is no universal
439guarantee. If the target workload is already bound to NUMA nodes then this
440feature should be disabled. Otherwise, if the system overhead from the
441feature is too high then the rate the kernel samples for NUMA hinting
442faults may be controlled by the numa_balancing_scan_period_min_ms,
930aa174 443numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
52bf84aa 444numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
10fc05d0
MG
445
446==============================================================
447
448numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
930aa174 449numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
10fc05d0
MG
450
451Automatic NUMA balancing scans tasks address space and unmaps pages to
452detect if pages are properly placed or if the data should be migrated to a
453memory node local to where the task is running. Every "scan delay" the task
454scans the next "scan size" number of pages in its address space. When the
455end of the address space is reached the scanner restarts from the beginning.
456
457In combination, the "scan delay" and "scan size" determine the scan rate.
458When "scan delay" decreases, the scan rate increases. The scan delay and
459hence the scan rate of every task is adaptive and depends on historical
460behaviour. If pages are properly placed then the scan delay increases,
461otherwise the scan delay decreases. The "scan size" is not adaptive but
462the higher the "scan size", the higher the scan rate.
463
464Higher scan rates incur higher system overhead as page faults must be
465trapped and potentially data must be migrated. However, the higher the scan
466rate, the more quickly a tasks memory is migrated to a local node if the
467workload pattern changes and minimises performance impact due to remote
468memory accesses. These sysctls control the thresholds for scan delays and
469the number of pages scanned.
470
598f0ec0
MG
471numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
472scan a tasks virtual memory. It effectively controls the maximum scanning
473rate for each task.
10fc05d0
MG
474
475numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
476when it initially forks.
477
598f0ec0
MG
478numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
479scan a tasks virtual memory. It effectively controls the minimum scanning
480rate for each task.
10fc05d0
MG
481
482numa_balancing_scan_size_mb is how many megabytes worth of pages are
483scanned for a given scan.
484
10fc05d0
MG
485==============================================================
486
1da177e4
LT
487osrelease, ostype & version:
488
489# cat osrelease
4902.1.88
491# cat ostype
492Linux
493# cat version
494#5 Wed Feb 25 21:49:24 MET 1998
495
496The files osrelease and ostype should be clear enough. Version
497needs a little more clarification however. The '#5' means that
498this is the fifth kernel built from this source base and the
499date behind it indicates the time the kernel was built.
500The only way to tune these values is to rebuild the kernel :-)
501
502==============================================================
503
504overflowgid & overflowuid:
505
807094c0
BP
506if your architecture did not always support 32-bit UIDs (i.e. arm,
507i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
508applications that use the old 16-bit UID/GID system calls, if the
509actual UID or GID would exceed 65535.
1da177e4
LT
510
511These sysctls allow you to change the value of the fixed UID and GID.
512The default is 65534.
513
514==============================================================
515
516panic:
517
807094c0
BP
518The value in this file represents the number of seconds the kernel
519waits before rebooting on a panic. When you use the software watchdog,
520the recommended setting is 60.
521
522==============================================================
523
524panic_on_unrecovered_nmi:
525
526The default Linux behaviour on an NMI of either memory or unknown is
527to continue operation. For many environments such as scientific
528computing it is preferable that the box is taken out and the error
529dealt with than an uncorrected parity/ECC error get propagated.
530
531A small number of systems do generate NMI's for bizarre random reasons
532such as power management so the default is off. That sysctl works like
533the existing panic controls already in that directory.
1da177e4
LT
534
535==============================================================
536
537panic_on_oops:
538
539Controls the kernel's behaviour when an oops or BUG is encountered.
540
5410: try to continue operation
542
a982ac06 5431: panic immediately. If the `panic' sysctl is also non-zero then the
8b23d04d 544 machine will be rebooted.
1da177e4
LT
545
546==============================================================
547
55af7796
MH
548panic_on_stackoverflow:
549
550Controls the kernel's behavior when detecting the overflows of
551kernel, IRQ and exception stacks except a user stack.
552This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
553
5540: try to continue operation.
555
5561: panic immediately.
557
558==============================================================
559
14c63f17
DH
560perf_cpu_time_max_percent:
561
562Hints to the kernel how much CPU time it should be allowed to
563use to handle perf sampling events. If the perf subsystem
564is informed that its samples are exceeding this limit, it
565will drop its sampling frequency to attempt to reduce its CPU
566usage.
567
568Some perf sampling happens in NMIs. If these samples
569unexpectedly take too long to execute, the NMIs can become
570stacked up next to each other so much that nothing else is
571allowed to execute.
572
5730: disable the mechanism. Do not monitor or correct perf's
574 sampling rate no matter how CPU time it takes.
575
5761-100: attempt to throttle perf's sample rate to this
577 percentage of CPU. Note: the kernel calculates an
578 "expected" length of each sample event. 100 here means
579 100% of that expected length. Even if this is set to
580 100, you may still see sample throttling if this
581 length is exceeded. Set to 0 if you truly do not care
582 how much CPU is consumed.
583
584==============================================================
585
55af7796 586
1da177e4
LT
587pid_max:
588
beb7dd86 589PID allocation wrap value. When the kernel's next PID value
1da177e4
LT
590reaches this value, it wraps back to a minimum PID value.
591PIDs of value pid_max or larger are not allocated.
592
593==============================================================
594
b8f566b0
PE
595ns_last_pid:
596
597The last pid allocated in the current (the one task using this sysctl
598lives in) pid namespace. When selecting a pid for a next task on fork
599kernel tries to allocate a number starting from this one.
600
601==============================================================
602
1da177e4
LT
603powersave-nap: (PPC only)
604
605If set, Linux-PPC will use the 'nap' mode of powersaving,
606otherwise the 'doze' mode will be used.
607
608==============================================================
609
610printk:
611
612The four values in printk denote: console_loglevel,
613default_message_loglevel, minimum_console_loglevel and
614default_console_loglevel respectively.
615
616These values influence printk() behavior when printing or
617logging error messages. See 'man 2 syslog' for more info on
618the different loglevels.
619
620- console_loglevel: messages with a higher priority than
621 this will be printed to the console
87889e15 622- default_message_loglevel: messages without an explicit priority
1da177e4
LT
623 will be printed with this priority
624- minimum_console_loglevel: minimum (highest) value to which
625 console_loglevel can be set
626- default_console_loglevel: default value for console_loglevel
627
628==============================================================
629
807094c0
BP
630printk_delay:
631
632Delay each printk message in printk_delay milliseconds
633
634Value from 0 - 10000 is allowed.
635
636==============================================================
637
1da177e4
LT
638printk_ratelimit:
639
640Some warning messages are rate limited. printk_ratelimit specifies
641the minimum length of time between these messages (in jiffies), by
642default we allow one every 5 seconds.
643
644A value of 0 will disable rate limiting.
645
646==============================================================
647
648printk_ratelimit_burst:
649
650While long term we enforce one message per printk_ratelimit
651seconds, we do allow a burst of messages to pass through.
652printk_ratelimit_burst specifies the number of messages we can
653send before ratelimiting kicks in.
654
655==============================================================
656
807094c0 657randomize_va_space:
1ec7fd50
JK
658
659This option can be used to select the type of process address
660space randomization that is used in the system, for architectures
661that support this feature.
662
b7f5ab6f
HS
6630 - Turn the process address space randomization off. This is the
664 default for architectures that do not support this feature anyways,
665 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50
JK
666
6671 - Make the addresses of mmap base, stack and VDSO page randomized.
668 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
669 loaded to random addresses. Also for PIE-linked binaries, the
670 location of code start is randomized. This is the default if the
671 CONFIG_COMPAT_BRK option is enabled.
1ec7fd50 672
b7f5ab6f
HS
6732 - Additionally enable heap randomization. This is the default if
674 CONFIG_COMPAT_BRK is disabled.
675
676 There are a few legacy applications out there (such as some ancient
1ec7fd50 677 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
678 just after the end of the code+bss. These applications break when
679 start of the brk area is randomized. There are however no known
1ec7fd50 680 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
681 systems it is safe to choose full randomization.
682
683 Systems with ancient and/or broken binaries should be configured
684 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
685 address space randomization.
1ec7fd50
JK
686
687==============================================================
688
1da177e4
LT
689reboot-cmd: (Sparc only)
690
691??? This seems to be a way to give an argument to the Sparc
692ROM/Flash boot loader. Maybe to tell it what to do after
693rebooting. ???
694
695==============================================================
696
697rtsig-max & rtsig-nr:
698
699The file rtsig-max can be used to tune the maximum number
700of POSIX realtime (queued) signals that can be outstanding
701in the system.
702
703rtsig-nr shows the number of RT signals currently queued.
704
705==============================================================
706
707sg-big-buff:
708
709This file shows the size of the generic SCSI (sg) buffer.
710You can't tune it just yet, but you could change it on
711compile time by editing include/scsi/sg.h and changing
712the value of SG_BIG_BUFF.
713
714There shouldn't be any reason to change this value. If
715you can come up with one, you probably know what you
716are doing anyway :)
717
718==============================================================
719
358e419f
CALP
720shmall:
721
722This parameter sets the total amount of shared memory pages that
723can be used system wide. Hence, SHMALL should always be at least
724ceil(shmmax/PAGE_SIZE).
725
726If you are not sure what the default PAGE_SIZE is on your Linux
727system, you can run the following command:
728
729# getconf PAGE_SIZE
730
731==============================================================
732
807094c0 733shmmax:
1da177e4
LT
734
735This value can be used to query and set the run time limit
736on the maximum shared memory segment size that can be created.
807094c0 737Shared memory segments up to 1Gb are now supported in the
1da177e4
LT
738kernel. This value defaults to SHMMAX.
739
740==============================================================
741
b34a6b1d
VK
742shm_rmid_forced:
743
744Linux lets you set resource limits, including how much memory one
745process can consume, via setrlimit(2). Unfortunately, shared memory
746segments are allowed to exist without association with any process, and
747thus might not be counted against any resource limits. If enabled,
748shared memory segments are automatically destroyed when their attach
749count becomes zero after a detach or a process termination. It will
750also destroy segments that were created, but never attached to, on exit
751from the process. The only use left for IPC_RMID is to immediately
752destroy an unattached segment. Of course, this breaks the way things are
753defined, so some applications might stop working. Note that this
754feature will do you no good unless you also configure your resource
755limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
756need this.
757
758Note that if you change this from 0 to 1, already created segments
759without users and with a dead originative process will be destroyed.
760
761==============================================================
762
807094c0 763tainted:
1da177e4
LT
764
765Non-zero if the kernel has been tainted. Numeric values, which
766can be ORed together:
767
bb20698d
GKH
768 1 - A module with a non-GPL license has been loaded, this
769 includes modules with no license.
770 Set by modutils >= 2.4.9 and module-init-tools.
771 2 - A module was force loaded by insmod -f.
772 Set by modutils >= 2.4.9 and module-init-tools.
773 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
774 8 - A module was forcibly unloaded from the system by rmmod -f.
775 16 - A hardware machine check error occurred on the system.
776 32 - A bad page was discovered on the system.
777 64 - The user has asked that the system be marked "tainted". This
778 could be because they are running software that directly modifies
779 the hardware, or for other reasons.
780 128 - The system has died.
781 256 - The ACPI DSDT has been overridden with one supplied by the user
782 instead of using the one provided by the hardware.
783 512 - A kernel warning has occurred.
7841024 - A module from drivers/staging was loaded.
f5fe184b
LF
7852048 - The system is working around a severe firmware bug.
7864096 - An out-of-tree module has been loaded.
1da177e4 787
760df93e
SF
788==============================================================
789
760df93e
SF
790unknown_nmi_panic:
791
807094c0
BP
792The value in this file affects behavior of handling NMI. When the
793value is non-zero, unknown NMI is trapped and then panic occurs. At
794that time, kernel debugging information is displayed on console.
760df93e 795
807094c0
BP
796NMI switch that most IA32 servers have fires unknown NMI up, for
797example. If a system hangs up, try pressing the NMI switch.
08825c90
LZ
798
799==============================================================
800
801watchdog_thresh:
802
803This value can be used to control the frequency of hrtimer and NMI
804events and the soft and hard lockup thresholds. The default threshold
805is 10 seconds.
806
807The softlockup threshold is (2 * watchdog_thresh). Setting this
808tunable to zero will disable lockup detection altogether.
809
810==============================================================