Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/rzhang/linux
[linux-2.6-block.git] / Documentation / sysctl / kernel.txt
CommitLineData
1da177e4
LT
1Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
760df93e 3 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
1da177e4
LT
4
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
807094c0 20
1da177e4 21- acct
807094c0
BP
22- acpi_video_flags
23- auto_msgmni
d75757ab
PA
24- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
c114728a 26- callhome [ S390 only ]
73efc039 27- cap_last_cap
1da177e4 28- core_pattern
a293980c 29- core_pipe_limit
1da177e4
LT
30- core_uses_pid
31- ctrl-alt-del
eaf06b24 32- dmesg_restrict
1da177e4
LT
33- domainname
34- hostname
35- hotplug
55537871 36- hardlockup_all_cpu_backtrace
270750db
AT
37- hung_task_panic
38- hung_task_check_count
39- hung_task_timeout_secs
40- hung_task_warnings
7984754b 41- kexec_load_disabled
455cd5ab 42- kptr_restrict
0741f4d2 43- kstack_depth_to_print [ X86 only ]
1da177e4 44- l2cr [ PPC only ]
ac76cff2 45- modprobe ==> Documentation/debugging-modules.txt
3d43321b 46- modules_disabled
03f59566 47- msg_next_id [ sysv ipc ]
1da177e4
LT
48- msgmax
49- msgmnb
50- msgmni
760df93e 51- nmi_watchdog
1da177e4
LT
52- osrelease
53- ostype
54- overflowgid
55- overflowuid
56- panic
807094c0 57- panic_on_oops
55af7796 58- panic_on_stackoverflow
9e3961a0
PB
59- panic_on_unrecovered_nmi
60- panic_on_warn
088e9d25 61- panic_on_rcu_stall
3379e0c3
BH
62- perf_cpu_time_max_percent
63- perf_event_paranoid
c5dfd78e 64- perf_event_max_stack
c85b0334 65- perf_event_max_contexts_per_stack
1da177e4
LT
66- pid_max
67- powersave-nap [ PPC only ]
68- printk
807094c0
BP
69- printk_delay
70- printk_ratelimit
71- printk_ratelimit_burst
8b253b07 72- pty ==> Documentation/filesystems/devpts.txt
1ec7fd50 73- randomize_va_space
1da177e4
LT
74- real-root-dev ==> Documentation/initrd.txt
75- reboot-cmd [ SPARC only ]
76- rtsig-max
77- rtsig-nr
78- sem
03f59566 79- sem_next_id [ sysv ipc ]
1da177e4 80- sg-big-buff [ generic SCSI device (sg) ]
03f59566 81- shm_next_id [ sysv ipc ]
b34a6b1d 82- shm_rmid_forced
1da177e4
LT
83- shmall
84- shmmax [ sysv ipc ]
85- shmmni
ed235875 86- softlockup_all_cpu_backtrace
195daf66 87- soft_watchdog
1da177e4
LT
88- stop-a [ SPARC only ]
89- sysrq ==> Documentation/sysrq.txt
f4aacea2 90- sysctl_writes_strict
1da177e4
LT
91- tainted
92- threads-max
760df93e 93- unknown_nmi_panic
195daf66 94- watchdog
08825c90 95- watchdog_thresh
1da177e4
LT
96- version
97
98==============================================================
99
100acct:
101
102highwater lowwater frequency
103
104If BSD-style process accounting is enabled these values control
105its behaviour. If free space on filesystem where the log lives
106goes below <lowwater>% accounting suspends. If free space gets
107above <highwater>% accounting resumes. <Frequency> determines
108how often do we check the amount of free space (value is in
109seconds). Default:
1104 2 30
111That is, suspend accounting if there left <= 2% free; resume it
112if we got >=4%; consider information about amount of free space
113valid for 30 seconds.
114
807094c0
BP
115==============================================================
116
117acpi_video_flags:
118
119flags
120
121See Doc*/kernel/power/video.txt, it allows mode of video boot to be
122set during run time.
123
124==============================================================
125
126auto_msgmni:
127
0050ee05
MS
128This variable has no effect and may be removed in future kernel
129releases. Reading it always returns 0.
130Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
131upon memory add/remove or upon ipc namespace creation/removal.
132Echoing "1" into this file enabled msgmni automatic recomputing.
133Echoing "0" turned it off. auto_msgmni default value was 1.
807094c0
BP
134
135
1da177e4
LT
136==============================================================
137
d75757ab
PA
138bootloader_type:
139
140x86 bootloader identification
141
142This gives the bootloader type number as indicated by the bootloader,
143shifted left by 4, and OR'd with the low four bits of the bootloader
144version. The reason for this encoding is that this used to match the
145type_of_loader field in the kernel header; the encoding is kept for
146backwards compatibility. That is, if the full bootloader type number
147is 0x15 and the full version number is 0x234, this file will contain
148the value 340 = 0x154.
149
150See the type_of_loader and ext_loader_type fields in
151Documentation/x86/boot.txt for additional information.
152
153==============================================================
154
155bootloader_version:
156
157x86 bootloader version
158
159The complete bootloader version number. In the example above, this
160file will contain the value 564 = 0x234.
161
162See the type_of_loader and ext_loader_ver fields in
163Documentation/x86/boot.txt for additional information.
164
165==============================================================
166
c114728a
HJP
167callhome:
168
169Controls the kernel's callhome behavior in case of a kernel panic.
170
171The s390 hardware allows an operating system to send a notification
172to a service organization (callhome) in case of an operating system panic.
173
174When the value in this file is 0 (which is the default behavior)
175nothing happens in case of a kernel panic. If this value is set to "1"
176the complete kernel oops message is send to the IBM customer service
177organization in case the mainframe the Linux operating system is running
178on has a service contract with IBM.
179
180==============================================================
181
73efc039
DB
182cap_last_cap
183
184Highest valid capability of the running kernel. Exports
185CAP_LAST_CAP from the kernel.
186
187==============================================================
188
1da177e4
LT
189core_pattern:
190
191core_pattern is used to specify a core dumpfile pattern name.
cd081041 192. max length 128 characters; default value is "core"
1da177e4
LT
193. core_pattern is used as a pattern template for the output filename;
194 certain string patterns (beginning with '%') are substituted with
195 their actual values.
196. backward compatibility with core_uses_pid:
197 If core_pattern does not include "%p" (default does not)
198 and core_uses_pid is set, then .PID will be appended to
199 the filename.
200. corename format specifiers:
201 %<NUL> '%' is dropped
202 %% output one '%'
203 %p pid
65aafb1e 204 %P global pid (init PID namespace)
b03023ec
ON
205 %i tid
206 %I global tid (init PID namespace)
5202efe5
NI
207 %u uid (in initial user namespace)
208 %g gid (in initial user namespace)
12a2b4b2
ON
209 %d dump mode, matches PR_SET_DUMPABLE and
210 /proc/sys/fs/suid_dumpable
1da177e4
LT
211 %s signal number
212 %t UNIX time of dump
213 %h hostname
57cc083a
JS
214 %e executable filename (may be shortened)
215 %E executable path
1da177e4 216 %<OTHER> both are dropped
cd081041
MU
217. If the first character of the pattern is a '|', the kernel will treat
218 the rest of the pattern as a command to run. The core dump will be
219 written to the standard input of that program instead of to a file.
1da177e4
LT
220
221==============================================================
222
a293980c
NH
223core_pipe_limit:
224
807094c0
BP
225This sysctl is only applicable when core_pattern is configured to pipe
226core files to a user space helper (when the first character of
227core_pattern is a '|', see above). When collecting cores via a pipe
228to an application, it is occasionally useful for the collecting
229application to gather data about the crashing process from its
230/proc/pid directory. In order to do this safely, the kernel must wait
231for the collecting process to exit, so as not to remove the crashing
232processes proc files prematurely. This in turn creates the
233possibility that a misbehaving userspace collecting process can block
234the reaping of a crashed process simply by never exiting. This sysctl
235defends against that. It defines how many concurrent crashing
236processes may be piped to user space applications in parallel. If
237this value is exceeded, then those crashing processes above that value
238are noted via the kernel log and their cores are skipped. 0 is a
239special value, indicating that unlimited processes may be captured in
240parallel, but that no waiting will take place (i.e. the collecting
241process is not guaranteed access to /proc/<crashing pid>/). This
242value defaults to 0.
a293980c
NH
243
244==============================================================
245
1da177e4
LT
246core_uses_pid:
247
248The default coredump filename is "core". By setting
249core_uses_pid to 1, the coredump filename becomes core.PID.
250If core_pattern does not include "%p" (default does not)
251and core_uses_pid is set, then .PID will be appended to
252the filename.
253
254==============================================================
255
256ctrl-alt-del:
257
258When the value in this file is 0, ctrl-alt-del is trapped and
259sent to the init(1) program to handle a graceful restart.
260When, however, the value is > 0, Linux's reaction to a Vulcan
261Nerve Pinch (tm) will be an immediate reboot, without even
262syncing its dirty buffers.
263
264Note: when a program (like dosemu) has the keyboard in 'raw'
265mode, the ctrl-alt-del is intercepted by the program before it
266ever reaches the kernel tty layer, and it's up to the program
267to decide what to do with it.
268
269==============================================================
270
eaf06b24
DR
271dmesg_restrict:
272
807094c0
BP
273This toggle indicates whether unprivileged users are prevented
274from using dmesg(8) to view messages from the kernel's log buffer.
275When dmesg_restrict is set to (0) there are no restrictions. When
38ef4c2e 276dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
eaf06b24
DR
277dmesg(8).
278
807094c0
BP
279The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
280default value of dmesg_restrict.
eaf06b24
DR
281
282==============================================================
283
1da177e4
LT
284domainname & hostname:
285
286These files can be used to set the NIS/YP domainname and the
287hostname of your box in exactly the same way as the commands
288domainname and hostname, i.e.:
289# echo "darkstar" > /proc/sys/kernel/hostname
290# echo "mydomain" > /proc/sys/kernel/domainname
291has the same effect as
292# hostname "darkstar"
293# domainname "mydomain"
294
295Note, however, that the classic darkstar.frop.org has the
296hostname "darkstar" and DNS (Internet Domain Name Server)
297domainname "frop.org", not to be confused with the NIS (Network
298Information Service) or YP (Yellow Pages) domainname. These two
299domain names are in general different. For a detailed discussion
300see the hostname(1) man page.
301
55537871
JK
302==============================================================
303hardlockup_all_cpu_backtrace:
304
305This value controls the hard lockup detector behavior when a hard
306lockup condition is detected as to whether or not to gather further
307debug information. If enabled, arch-specific all-CPU stack dumping
308will be initiated.
309
3100: do nothing. This is the default behavior.
311
3121: on detection capture more debug information.
1da177e4
LT
313==============================================================
314
315hotplug:
316
317Path for the hotplug policy agent.
318Default value is "/sbin/hotplug".
319
320==============================================================
321
270750db
AT
322hung_task_panic:
323
324Controls the kernel's behavior when a hung task is detected.
325This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
326
3270: continue operation. This is the default behavior.
328
3291: panic immediately.
330
331==============================================================
332
333hung_task_check_count:
334
335The upper bound on the number of tasks that are checked.
336This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
337
338==============================================================
339
340hung_task_timeout_secs:
341
342Check interval. When a task in D state did not get scheduled
343for more than this value report a warning.
344This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
345
3460: means infinite timeout - no checking done.
80df2847 347Possible values to set are in range {0..LONG_MAX/HZ}.
270750db
AT
348
349==============================================================
350
70e0ac5f 351hung_task_warnings:
270750db
AT
352
353The maximum number of warnings to report. During a check interval
70e0ac5f
AT
354if a hung task is detected, this value is decreased by 1.
355When this value reaches 0, no more warnings will be reported.
270750db
AT
356This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
357
358-1: report an infinite number of warnings.
359
360==============================================================
361
7984754b
KC
362kexec_load_disabled:
363
364A toggle indicating if the kexec_load syscall has been disabled. This
365value defaults to 0 (false: kexec_load enabled), but can be set to 1
366(true: kexec_load disabled). Once true, kexec can no longer be used, and
367the toggle cannot be set back to false. This allows a kexec image to be
368loaded before disabling the syscall, allowing a system to set up (and
369later use) an image without it being altered. Generally used together
370with the "modules_disabled" sysctl.
371
372==============================================================
373
455cd5ab
DR
374kptr_restrict:
375
376This toggle indicates whether restrictions are placed on
312b4e22
RM
377exposing kernel addresses via /proc and other interfaces.
378
379When kptr_restrict is set to (0), the default, there are no restrictions.
380
381When kptr_restrict is set to (1), kernel pointers printed using the %pK
382format specifier will be replaced with 0's unless the user has CAP_SYSLOG
383and effective user and group ids are equal to the real ids. This is
384because %pK checks are done at read() time rather than open() time, so
385if permissions are elevated between the open() and the read() (e.g via
386a setuid binary) then %pK will not leak kernel pointers to unprivileged
387users. Note, this is a temporary solution only. The correct long-term
388solution is to do the permission checks at open() time. Consider removing
389world read permissions from files that use %pK, and using dmesg_restrict
390to protect against uses of %pK in dmesg(8) if leaking kernel pointer
391values to unprivileged users is a concern.
392
393When kptr_restrict is set to (2), kernel pointers printed using
394%pK will be replaced with 0's regardless of privileges.
455cd5ab
DR
395
396==============================================================
397
0741f4d2
CE
398kstack_depth_to_print: (X86 only)
399
400Controls the number of words to print when dumping the raw
401kernel stack.
402
403==============================================================
404
807094c0
BP
405l2cr: (PPC only)
406
407This flag controls the L2 cache of G3 processor boards. If
4080, the cache is disabled. Enabled if nonzero.
409
410==============================================================
411
3d43321b
KC
412modules_disabled:
413
414A toggle value indicating if modules are allowed to be loaded
415in an otherwise modular kernel. This toggle defaults to off
416(0), but can be set true (1). Once true, modules can be
417neither loaded nor unloaded, and the toggle cannot be set back
7984754b 418to false. Generally used with the "kexec_load_disabled" toggle.
3d43321b
KC
419
420==============================================================
421
03f59566
SK
422msg_next_id, sem_next_id, and shm_next_id:
423
424These three toggles allows to specify desired id for next allocated IPC
425object: message, semaphore or shared memory respectively.
426
427By default they are equal to -1, which means generic allocation logic.
428Possible values to set are in range {0..INT_MAX}.
429
430Notes:
4311) kernel doesn't guarantee, that new object will have desired id. So,
432it's up to userspace, how to handle an object with "wrong" id.
4332) Toggle with non-default value will be set back to -1 by kernel after
434successful IPC object allocation.
435
436==============================================================
437
807094c0
BP
438nmi_watchdog:
439
195daf66
UO
440This parameter can be used to control the NMI watchdog
441(i.e. the hard lockup detector) on x86 systems.
807094c0 442
195daf66
UO
443 0 - disable the hard lockup detector
444 1 - enable the hard lockup detector
445
446The hard lockup detector monitors each CPU for its ability to respond to
447timer interrupts. The mechanism utilizes CPU performance counter registers
448that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
449while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
450
451The NMI watchdog is disabled by default if the kernel is running as a guest
452in a KVM virtual machine. This default can be overridden by adding
453
454 nmi_watchdog=1
455
456to the guest kernel command line (see Documentation/kernel-parameters.txt).
807094c0
BP
457
458==============================================================
459
10fc05d0
MG
460numa_balancing
461
462Enables/disables automatic page fault based NUMA memory
463balancing. Memory is moved automatically to nodes
464that access it often.
465
466Enables/disables automatic NUMA memory balancing. On NUMA machines, there
467is a performance penalty if remote memory is accessed by a CPU. When this
468feature is enabled the kernel samples what task thread is accessing memory
469by periodically unmapping pages and later trapping a page fault. At the
470time of the page fault, it is determined if the data being accessed should
471be migrated to a local memory node.
472
473The unmapping of pages and trapping faults incur additional overhead that
474ideally is offset by improved memory locality but there is no universal
475guarantee. If the target workload is already bound to NUMA nodes then this
476feature should be disabled. Otherwise, if the system overhead from the
477feature is too high then the rate the kernel samples for NUMA hinting
478faults may be controlled by the numa_balancing_scan_period_min_ms,
930aa174 479numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
52bf84aa 480numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
10fc05d0
MG
481
482==============================================================
483
484numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
930aa174 485numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
10fc05d0
MG
486
487Automatic NUMA balancing scans tasks address space and unmaps pages to
488detect if pages are properly placed or if the data should be migrated to a
489memory node local to where the task is running. Every "scan delay" the task
490scans the next "scan size" number of pages in its address space. When the
491end of the address space is reached the scanner restarts from the beginning.
492
493In combination, the "scan delay" and "scan size" determine the scan rate.
494When "scan delay" decreases, the scan rate increases. The scan delay and
495hence the scan rate of every task is adaptive and depends on historical
496behaviour. If pages are properly placed then the scan delay increases,
497otherwise the scan delay decreases. The "scan size" is not adaptive but
498the higher the "scan size", the higher the scan rate.
499
500Higher scan rates incur higher system overhead as page faults must be
501trapped and potentially data must be migrated. However, the higher the scan
502rate, the more quickly a tasks memory is migrated to a local node if the
503workload pattern changes and minimises performance impact due to remote
504memory accesses. These sysctls control the thresholds for scan delays and
505the number of pages scanned.
506
598f0ec0
MG
507numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
508scan a tasks virtual memory. It effectively controls the maximum scanning
509rate for each task.
10fc05d0
MG
510
511numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
512when it initially forks.
513
598f0ec0
MG
514numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
515scan a tasks virtual memory. It effectively controls the minimum scanning
516rate for each task.
10fc05d0
MG
517
518numa_balancing_scan_size_mb is how many megabytes worth of pages are
519scanned for a given scan.
520
10fc05d0
MG
521==============================================================
522
1da177e4
LT
523osrelease, ostype & version:
524
525# cat osrelease
5262.1.88
527# cat ostype
528Linux
529# cat version
530#5 Wed Feb 25 21:49:24 MET 1998
531
532The files osrelease and ostype should be clear enough. Version
533needs a little more clarification however. The '#5' means that
534this is the fifth kernel built from this source base and the
535date behind it indicates the time the kernel was built.
536The only way to tune these values is to rebuild the kernel :-)
537
538==============================================================
539
540overflowgid & overflowuid:
541
807094c0
BP
542if your architecture did not always support 32-bit UIDs (i.e. arm,
543i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
544applications that use the old 16-bit UID/GID system calls, if the
545actual UID or GID would exceed 65535.
1da177e4
LT
546
547These sysctls allow you to change the value of the fixed UID and GID.
548The default is 65534.
549
550==============================================================
551
552panic:
553
807094c0
BP
554The value in this file represents the number of seconds the kernel
555waits before rebooting on a panic. When you use the software watchdog,
556the recommended setting is 60.
557
558==============================================================
9f318e3f
HK
559
560panic_on_io_nmi:
561
562Controls the kernel's behavior when a CPU receives an NMI caused by
563an IO error.
564
5650: try to continue operation (default)
566
5671: panic immediately. The IO error triggered an NMI. This indicates a
568 serious system condition which could result in IO data corruption.
569 Rather than continuing, panicking might be a better choice. Some
570 servers issue this sort of NMI when the dump button is pushed,
571 and you can use this option to take a crash dump.
572
573==============================================================
807094c0 574
1da177e4
LT
575panic_on_oops:
576
577Controls the kernel's behaviour when an oops or BUG is encountered.
578
5790: try to continue operation
580
a982ac06 5811: panic immediately. If the `panic' sysctl is also non-zero then the
8b23d04d 582 machine will be rebooted.
1da177e4
LT
583
584==============================================================
585
55af7796
MH
586panic_on_stackoverflow:
587
588Controls the kernel's behavior when detecting the overflows of
589kernel, IRQ and exception stacks except a user stack.
590This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
591
5920: try to continue operation.
593
5941: panic immediately.
595
596==============================================================
597
9e3961a0
PB
598panic_on_unrecovered_nmi:
599
600The default Linux behaviour on an NMI of either memory or unknown is
601to continue operation. For many environments such as scientific
602computing it is preferable that the box is taken out and the error
603dealt with than an uncorrected parity/ECC error get propagated.
604
605A small number of systems do generate NMI's for bizarre random reasons
606such as power management so the default is off. That sysctl works like
607the existing panic controls already in that directory.
608
609==============================================================
610
611panic_on_warn:
612
613Calls panic() in the WARN() path when set to 1. This is useful to avoid
614a kernel rebuild when attempting to kdump at the location of a WARN().
615
6160: only WARN(), default behaviour.
617
6181: call panic() after printing out WARN() location.
619
620==============================================================
621
088e9d25
DBO
622panic_on_rcu_stall:
623
624When set to 1, calls panic() after RCU stall detection messages. This
625is useful to define the root cause of RCU stalls using a vmcore.
626
6270: do not panic() when RCU stall takes place, default behavior.
628
6291: panic() after printing RCU stall messages.
630
631==============================================================
632
14c63f17
DH
633perf_cpu_time_max_percent:
634
635Hints to the kernel how much CPU time it should be allowed to
636use to handle perf sampling events. If the perf subsystem
637is informed that its samples are exceeding this limit, it
638will drop its sampling frequency to attempt to reduce its CPU
639usage.
640
641Some perf sampling happens in NMIs. If these samples
642unexpectedly take too long to execute, the NMIs can become
643stacked up next to each other so much that nothing else is
644allowed to execute.
645
6460: disable the mechanism. Do not monitor or correct perf's
647 sampling rate no matter how CPU time it takes.
648
6491-100: attempt to throttle perf's sample rate to this
650 percentage of CPU. Note: the kernel calculates an
651 "expected" length of each sample event. 100 here means
652 100% of that expected length. Even if this is set to
653 100, you may still see sample throttling if this
654 length is exceeded. Set to 0 if you truly do not care
655 how much CPU is consumed.
656
657==============================================================
658
3379e0c3
BH
659perf_event_paranoid:
660
661Controls use of the performance events system by unprivileged
0161028b 662users (without CAP_SYS_ADMIN). The default value is 2.
3379e0c3
BH
663
664 -1: Allow use of (almost) all events by all users
665>=0: Disallow raw tracepoint access by users without CAP_IOC_LOCK
666>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
667>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
668
669==============================================================
55af7796 670
c5dfd78e
ACM
671perf_event_max_stack:
672
673Controls maximum number of stack frames to copy for (attr.sample_type &
674PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using
675'perf record -g' or 'perf trace --call-graph fp'.
676
677This can only be done when no events are in use that have callchains
678enabled, otherwise writing to this file will return -EBUSY.
679
680The default value is 127.
681
682==============================================================
683
c85b0334
ACM
684perf_event_max_contexts_per_stack:
685
686Controls maximum number of stack frame context entries for
687(attr.sample_type & PERF_SAMPLE_CALLCHAIN) configured events, for
688instance, when using 'perf record -g' or 'perf trace --call-graph fp'.
689
690This can only be done when no events are in use that have callchains
691enabled, otherwise writing to this file will return -EBUSY.
692
693The default value is 8.
694
695==============================================================
696
1da177e4
LT
697pid_max:
698
beb7dd86 699PID allocation wrap value. When the kernel's next PID value
1da177e4
LT
700reaches this value, it wraps back to a minimum PID value.
701PIDs of value pid_max or larger are not allocated.
702
703==============================================================
704
b8f566b0
PE
705ns_last_pid:
706
707The last pid allocated in the current (the one task using this sysctl
708lives in) pid namespace. When selecting a pid for a next task on fork
709kernel tries to allocate a number starting from this one.
710
711==============================================================
712
1da177e4
LT
713powersave-nap: (PPC only)
714
715If set, Linux-PPC will use the 'nap' mode of powersaving,
716otherwise the 'doze' mode will be used.
717
718==============================================================
719
720printk:
721
722The four values in printk denote: console_loglevel,
723default_message_loglevel, minimum_console_loglevel and
724default_console_loglevel respectively.
725
726These values influence printk() behavior when printing or
727logging error messages. See 'man 2 syslog' for more info on
728the different loglevels.
729
730- console_loglevel: messages with a higher priority than
731 this will be printed to the console
87889e15 732- default_message_loglevel: messages without an explicit priority
1da177e4
LT
733 will be printed with this priority
734- minimum_console_loglevel: minimum (highest) value to which
735 console_loglevel can be set
736- default_console_loglevel: default value for console_loglevel
737
738==============================================================
739
807094c0
BP
740printk_delay:
741
742Delay each printk message in printk_delay milliseconds
743
744Value from 0 - 10000 is allowed.
745
746==============================================================
747
1da177e4
LT
748printk_ratelimit:
749
750Some warning messages are rate limited. printk_ratelimit specifies
751the minimum length of time between these messages (in jiffies), by
752default we allow one every 5 seconds.
753
754A value of 0 will disable rate limiting.
755
756==============================================================
757
758printk_ratelimit_burst:
759
760While long term we enforce one message per printk_ratelimit
761seconds, we do allow a burst of messages to pass through.
762printk_ratelimit_burst specifies the number of messages we can
763send before ratelimiting kicks in.
764
765==============================================================
766
750afe7b
BP
767printk_devkmsg:
768
769Control the logging to /dev/kmsg from userspace:
770
771ratelimit: default, ratelimited
772on: unlimited logging to /dev/kmsg from userspace
773off: logging to /dev/kmsg disabled
774
775The kernel command line parameter printk.devkmsg= overrides this and is
776a one-time setting until next reboot: once set, it cannot be changed by
777this sysctl interface anymore.
778
779==============================================================
780
807094c0 781randomize_va_space:
1ec7fd50
JK
782
783This option can be used to select the type of process address
784space randomization that is used in the system, for architectures
785that support this feature.
786
b7f5ab6f
HS
7870 - Turn the process address space randomization off. This is the
788 default for architectures that do not support this feature anyways,
789 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50
JK
790
7911 - Make the addresses of mmap base, stack and VDSO page randomized.
792 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
793 loaded to random addresses. Also for PIE-linked binaries, the
794 location of code start is randomized. This is the default if the
795 CONFIG_COMPAT_BRK option is enabled.
1ec7fd50 796
b7f5ab6f
HS
7972 - Additionally enable heap randomization. This is the default if
798 CONFIG_COMPAT_BRK is disabled.
799
800 There are a few legacy applications out there (such as some ancient
1ec7fd50 801 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
802 just after the end of the code+bss. These applications break when
803 start of the brk area is randomized. There are however no known
1ec7fd50 804 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
805 systems it is safe to choose full randomization.
806
807 Systems with ancient and/or broken binaries should be configured
808 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
809 address space randomization.
1ec7fd50
JK
810
811==============================================================
812
1da177e4
LT
813reboot-cmd: (Sparc only)
814
815??? This seems to be a way to give an argument to the Sparc
816ROM/Flash boot loader. Maybe to tell it what to do after
817rebooting. ???
818
819==============================================================
820
821rtsig-max & rtsig-nr:
822
823The file rtsig-max can be used to tune the maximum number
824of POSIX realtime (queued) signals that can be outstanding
825in the system.
826
827rtsig-nr shows the number of RT signals currently queued.
828
829==============================================================
830
cb251765
MG
831sched_schedstats:
832
833Enables/disables scheduler statistics. Enabling this feature
834incurs a small amount of overhead in the scheduler but is
835useful for debugging and performance tuning.
836
837==============================================================
838
1da177e4
LT
839sg-big-buff:
840
841This file shows the size of the generic SCSI (sg) buffer.
842You can't tune it just yet, but you could change it on
843compile time by editing include/scsi/sg.h and changing
844the value of SG_BIG_BUFF.
845
846There shouldn't be any reason to change this value. If
847you can come up with one, you probably know what you
848are doing anyway :)
849
850==============================================================
851
358e419f
CALP
852shmall:
853
854This parameter sets the total amount of shared memory pages that
855can be used system wide. Hence, SHMALL should always be at least
856ceil(shmmax/PAGE_SIZE).
857
858If you are not sure what the default PAGE_SIZE is on your Linux
859system, you can run the following command:
860
861# getconf PAGE_SIZE
862
863==============================================================
864
807094c0 865shmmax:
1da177e4
LT
866
867This value can be used to query and set the run time limit
868on the maximum shared memory segment size that can be created.
807094c0 869Shared memory segments up to 1Gb are now supported in the
1da177e4
LT
870kernel. This value defaults to SHMMAX.
871
872==============================================================
873
b34a6b1d
VK
874shm_rmid_forced:
875
876Linux lets you set resource limits, including how much memory one
877process can consume, via setrlimit(2). Unfortunately, shared memory
878segments are allowed to exist without association with any process, and
879thus might not be counted against any resource limits. If enabled,
880shared memory segments are automatically destroyed when their attach
881count becomes zero after a detach or a process termination. It will
882also destroy segments that were created, but never attached to, on exit
883from the process. The only use left for IPC_RMID is to immediately
884destroy an unattached segment. Of course, this breaks the way things are
885defined, so some applications might stop working. Note that this
886feature will do you no good unless you also configure your resource
887limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
888need this.
889
890Note that if you change this from 0 to 1, already created segments
891without users and with a dead originative process will be destroyed.
892
893==============================================================
894
f4aacea2
KC
895sysctl_writes_strict:
896
897Control how file position affects the behavior of updating sysctl values
898via the /proc/sys interface:
899
900 -1 - Legacy per-write sysctl value handling, with no printk warnings.
901 Each write syscall must fully contain the sysctl value to be
902 written, and multiple writes on the same sysctl file descriptor
903 will rewrite the sysctl value, regardless of file position.
41662f5c
KC
904 0 - Same behavior as above, but warn about processes that perform writes
905 to a sysctl file descriptor when the file position is not 0.
906 1 - (default) Respect file position when writing sysctl strings. Multiple
907 writes will append to the sysctl value buffer. Anything past the max
908 length of the sysctl value buffer will be ignored. Writes to numeric
909 sysctl entries must always be at file position 0 and the value must
910 be fully contained in the buffer sent in the write syscall.
f4aacea2
KC
911
912==============================================================
913
ed235875
AT
914softlockup_all_cpu_backtrace:
915
916This value controls the soft lockup detector thread's behavior
917when a soft lockup condition is detected as to whether or not
918to gather further debug information. If enabled, each cpu will
919be issued an NMI and instructed to capture stack trace.
920
921This feature is only applicable for architectures which support
922NMI.
923
9240: do nothing. This is the default behavior.
925
9261: on detection capture more debug information.
927
928==============================================================
929
195daf66
UO
930soft_watchdog
931
932This parameter can be used to control the soft lockup detector.
933
934 0 - disable the soft lockup detector
935 1 - enable the soft lockup detector
936
937The soft lockup detector monitors CPUs for threads that are hogging the CPUs
938without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
939from running. The mechanism depends on the CPUs ability to respond to timer
940interrupts which are needed for the 'watchdog/N' threads to be woken up by
941the watchdog timer function, otherwise the NMI watchdog - if enabled - can
942detect a hard lockup condition.
943
944==============================================================
945
807094c0 946tainted:
1da177e4
LT
947
948Non-zero if the kernel has been tainted. Numeric values, which
949can be ORed together:
950
bb20698d
GKH
951 1 - A module with a non-GPL license has been loaded, this
952 includes modules with no license.
953 Set by modutils >= 2.4.9 and module-init-tools.
954 2 - A module was force loaded by insmod -f.
955 Set by modutils >= 2.4.9 and module-init-tools.
956 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
957 8 - A module was forcibly unloaded from the system by rmmod -f.
958 16 - A hardware machine check error occurred on the system.
959 32 - A bad page was discovered on the system.
960 64 - The user has asked that the system be marked "tainted". This
961 could be because they are running software that directly modifies
962 the hardware, or for other reasons.
963 128 - The system has died.
964 256 - The ACPI DSDT has been overridden with one supplied by the user
965 instead of using the one provided by the hardware.
966 512 - A kernel warning has occurred.
9671024 - A module from drivers/staging was loaded.
f5fe184b
LF
9682048 - The system is working around a severe firmware bug.
9694096 - An out-of-tree module has been loaded.
66cc69e3
MD
9708192 - An unsigned module has been loaded in a kernel supporting module
971 signature.
69361eef 97216384 - A soft lockup has previously occurred on the system.
c5f45465 97332768 - The kernel has been live patched.
1da177e4 974
760df93e
SF
975==============================================================
976
0ec62afe
HS
977threads-max
978
979This value controls the maximum number of threads that can be created
980using fork().
981
982During initialization the kernel sets this value such that even if the
983maximum number of threads is created, the thread structures occupy only
984a part (1/8th) of the available RAM pages.
985
986The minimum value that can be written to threads-max is 20.
987The maximum value that can be written to threads-max is given by the
988constant FUTEX_TID_MASK (0x3fffffff).
989If a value outside of this range is written to threads-max an error
990EINVAL occurs.
991
992The value written is checked against the available RAM pages. If the
993thread structures would occupy too much (more than 1/8th) of the
994available RAM pages threads-max is reduced accordingly.
995
996==============================================================
997
760df93e
SF
998unknown_nmi_panic:
999
807094c0
BP
1000The value in this file affects behavior of handling NMI. When the
1001value is non-zero, unknown NMI is trapped and then panic occurs. At
1002that time, kernel debugging information is displayed on console.
760df93e 1003
807094c0
BP
1004NMI switch that most IA32 servers have fires unknown NMI up, for
1005example. If a system hangs up, try pressing the NMI switch.
08825c90
LZ
1006
1007==============================================================
1008
195daf66
UO
1009watchdog:
1010
1011This parameter can be used to disable or enable the soft lockup detector
1012_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
1013
1014 0 - disable both lockup detectors
1015 1 - enable both lockup detectors
1016
1017The soft lockup detector and the NMI watchdog can also be disabled or
1018enabled individually, using the soft_watchdog and nmi_watchdog parameters.
1019If the watchdog parameter is read, for example by executing
1020
1021 cat /proc/sys/kernel/watchdog
1022
1023the output of this command (0 or 1) shows the logical OR of soft_watchdog
1024and nmi_watchdog.
1025
1026==============================================================
1027
fe4ba3c3
CM
1028watchdog_cpumask:
1029
1030This value can be used to control on which cpus the watchdog may run.
1031The default cpumask is all possible cores, but if NO_HZ_FULL is
1032enabled in the kernel config, and cores are specified with the
1033nohz_full= boot argument, those cores are excluded by default.
1034Offline cores can be included in this mask, and if the core is later
1035brought online, the watchdog will be started based on the mask value.
1036
1037Typically this value would only be touched in the nohz_full case
1038to re-enable cores that by default were not running the watchdog,
1039if a kernel lockup was suspected on those cores.
1040
1041The argument value is the standard cpulist format for cpumasks,
1042so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1043might say:
1044
1045 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1046
1047==============================================================
1048
08825c90
LZ
1049watchdog_thresh:
1050
1051This value can be used to control the frequency of hrtimer and NMI
1052events and the soft and hard lockup thresholds. The default threshold
1053is 10 seconds.
1054
1055The softlockup threshold is (2 * watchdog_thresh). Setting this
1056tunable to zero will disable lockup detection altogether.
1057
1058==============================================================