Merge branch 'core-objtool-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...
[linux-block.git] / Documentation / admin-guide / sysctl / kernel.rst
CommitLineData
53b95375
MCC
1===================================
2Documentation for /proc/sys/kernel/
3===================================
1da177e4 4
021622df
SK
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
53b95375
MCC
8Copyright (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009, Shen Feng<shen@cn.fujitsu.com>
11
a3cb66a5 12For general info and legal blurb, please look in :doc:`index`.
53b95375
MCC
13
14------------------------------------------------------------------------------
1da177e4
LT
15
16This file contains documentation for the sysctl files in
a3cb66a5 17``/proc/sys/kernel/`` and is valid for Linux kernel version 2.2.
1da177e4
LT
18
19The files in this directory can be used to tune and monitor
20miscellaneous and general things in the operation of the Linux
a3cb66a5 21kernel. Since some of the files *can* be used to screw up your
1da177e4
LT
22system, it is advisable to read both documentation and source
23before actually making adjustments.
24
25Currently, these files might (depending on your configuration)
a3cb66a5
SK
26show up in ``/proc/sys/kernel``:
27
28.. contents:: :local:
29
30
31acct
32====
33
34::
1da177e4 35
a3cb66a5 36 highwater lowwater frequency
1da177e4
LT
37
38If BSD-style process accounting is enabled these values control
39its behaviour. If free space on filesystem where the log lives
a3cb66a5
SK
40goes below ``lowwater``% accounting suspends. If free space gets
41above ``highwater``% accounting resumes. ``frequency`` determines
1da177e4
LT
42how often do we check the amount of free space (value is in
43seconds). Default:
1da177e4 44
a3cb66a5 45::
807094c0 46
a3cb66a5 47 4 2 30
807094c0 48
a3cb66a5
SK
49That is, suspend accounting if free space drops below 2%; resume it
50if it increases to at least 4%; consider information about amount of
51free space valid for 30 seconds.
807094c0 52
807094c0 53
a3cb66a5
SK
54acpi_video_flags
55================
56
2bd49cb5
SK
57See :doc:`/power/video`. This allows the video resume mode to be set,
58in a similar fashion to the ``acpi_sleep`` kernel parameter, by
59combining the following values:
60
61= =======
621 s3_bios
632 s3_mode
644 s3_beep
65= =======
807094c0 66
a3cb66a5
SK
67
68auto_msgmni
69===========
807094c0 70
0050ee05
MS
71This variable has no effect and may be removed in future kernel
72releases. Reading it always returns 0.
a3cb66a5
SK
73Up to Linux 3.17, it enabled/disabled automatic recomputing of
74`msgmni`_
75upon memory add/remove or upon IPC namespace creation/removal.
0050ee05 76Echoing "1" into this file enabled msgmni automatic recomputing.
a3cb66a5 77Echoing "0" turned it off. The default value was 1.
807094c0 78
d75757ab 79
a3cb66a5
SK
80bootloader_type (x86 only)
81==========================
d75757ab
PA
82
83This gives the bootloader type number as indicated by the bootloader,
84shifted left by 4, and OR'd with the low four bits of the bootloader
85version. The reason for this encoding is that this used to match the
a3cb66a5 86``type_of_loader`` field in the kernel header; the encoding is kept for
d75757ab
PA
87backwards compatibility. That is, if the full bootloader type number
88is 0x15 and the full version number is 0x234, this file will contain
89the value 340 = 0x154.
90
a3cb66a5
SK
91See the ``type_of_loader`` and ``ext_loader_type`` fields in
92:doc:`/x86/boot` for additional information.
d75757ab 93
d75757ab 94
a3cb66a5
SK
95bootloader_version (x86 only)
96=============================
d75757ab
PA
97
98The complete bootloader version number. In the example above, this
99file will contain the value 564 = 0x234.
100
a3cb66a5
SK
101See the ``type_of_loader`` and ``ext_loader_ver`` fields in
102:doc:`/x86/boot` for additional information.
d75757ab 103
d75757ab 104
a3cb66a5
SK
105cap_last_cap
106============
73efc039
DB
107
108Highest valid capability of the running kernel. Exports
a3cb66a5 109``CAP_LAST_CAP`` from the kernel.
73efc039 110
73efc039 111
a3cb66a5
SK
112core_pattern
113============
1da177e4 114
a3cb66a5 115``core_pattern`` is used to specify a core dumpfile pattern name.
53b95375
MCC
116
117* max length 127 characters; default value is "core"
a3cb66a5
SK
118* ``core_pattern`` is used as a pattern template for the output
119 filename; certain string patterns (beginning with '%') are
120 substituted with their actual values.
121* backward compatibility with ``core_uses_pid``:
53b95375 122
a3cb66a5
SK
123 If ``core_pattern`` does not include "%p" (default does not)
124 and ``core_uses_pid`` is set, then .PID will be appended to
1da177e4 125 the filename.
53b95375 126
a3cb66a5
SK
127* corename format specifiers
128
129 ======== ==========================================
130 %<NUL> '%' is dropped
131 %% output one '%'
132 %p pid
133 %P global pid (init PID namespace)
134 %i tid
135 %I global tid (init PID namespace)
136 %u uid (in initial user namespace)
137 %g gid (in initial user namespace)
138 %d dump mode, matches ``PR_SET_DUMPABLE`` and
139 ``/proc/sys/fs/suid_dumpable``
140 %s signal number
141 %t UNIX time of dump
142 %h hostname
143 %e executable filename (may be shortened)
144 %E executable path
145 %c maximum size of core file by resource limit RLIMIT_CORE
146 %<OTHER> both are dropped
147 ======== ==========================================
53b95375
MCC
148
149* If the first character of the pattern is a '|', the kernel will treat
cd081041
MU
150 the rest of the pattern as a command to run. The core dump will be
151 written to the standard input of that program instead of to a file.
1da177e4 152
1da177e4 153
a3cb66a5
SK
154core_pipe_limit
155===============
a293980c 156
a3cb66a5
SK
157This sysctl is only applicable when `core_pattern`_ is configured to
158pipe core files to a user space helper (when the first character of
159``core_pattern`` is a '|', see above).
160When collecting cores via a pipe to an application, it is occasionally
161useful for the collecting application to gather data about the
162crashing process from its ``/proc/pid`` directory.
163In order to do this safely, the kernel must wait for the collecting
164process to exit, so as not to remove the crashing processes proc files
165prematurely.
166This in turn creates the possibility that a misbehaving userspace
167collecting process can block the reaping of a crashed process simply
168by never exiting.
169This sysctl defends against that.
170It defines how many concurrent crashing processes may be piped to user
171space applications in parallel.
172If this value is exceeded, then those crashing processes above that
173value are noted via the kernel log and their cores are skipped.
1740 is a special value, indicating that unlimited processes may be
175captured in parallel, but that no waiting will take place (i.e. the
176collecting process is not guaranteed access to ``/proc/<crashing
177pid>/``).
178This value defaults to 0.
179
180
181core_uses_pid
182=============
1da177e4
LT
183
184The default coredump filename is "core". By setting
a3cb66a5
SK
185``core_uses_pid`` to 1, the coredump filename becomes core.PID.
186If `core_pattern`_ does not include "%p" (default does not)
187and ``core_uses_pid`` is set, then .PID will be appended to
1da177e4
LT
188the filename.
189
1da177e4 190
a3cb66a5
SK
191ctrl-alt-del
192============
1da177e4
LT
193
194When the value in this file is 0, ctrl-alt-del is trapped and
a3cb66a5 195sent to the ``init(1)`` program to handle a graceful restart.
1da177e4
LT
196When, however, the value is > 0, Linux's reaction to a Vulcan
197Nerve Pinch (tm) will be an immediate reboot, without even
198syncing its dirty buffers.
199
53b95375
MCC
200Note:
201 when a program (like dosemu) has the keyboard in 'raw'
202 mode, the ctrl-alt-del is intercepted by the program before it
203 ever reaches the kernel tty layer, and it's up to the program
204 to decide what to do with it.
1da177e4 205
1da177e4 206
a3cb66a5
SK
207dmesg_restrict
208==============
eaf06b24 209
807094c0 210This toggle indicates whether unprivileged users are prevented
a3cb66a5
SK
211from using ``dmesg(8)`` to view messages from the kernel's log
212buffer.
213When ``dmesg_restrict`` is set to 0 there are no restrictions.
214When ``dmesg_restrict`` is set set to 1, users must have
215``CAP_SYSLOG`` to use ``dmesg(8)``.
eaf06b24 216
a3cb66a5
SK
217The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
218default value of ``dmesg_restrict``.
eaf06b24 219
eaf06b24 220
a3cb66a5
SK
221domainname & hostname
222=====================
1da177e4
LT
223
224These files can be used to set the NIS/YP domainname and the
225hostname of your box in exactly the same way as the commands
53b95375
MCC
226domainname and hostname, i.e.::
227
228 # echo "darkstar" > /proc/sys/kernel/hostname
229 # echo "mydomain" > /proc/sys/kernel/domainname
230
231has the same effect as::
232
233 # hostname "darkstar"
234 # domainname "mydomain"
1da177e4
LT
235
236Note, however, that the classic darkstar.frop.org has the
237hostname "darkstar" and DNS (Internet Domain Name Server)
238domainname "frop.org", not to be confused with the NIS (Network
239Information Service) or YP (Yellow Pages) domainname. These two
240domain names are in general different. For a detailed discussion
a3cb66a5 241see the ``hostname(1)`` man page.
1da177e4 242
53b95375 243
a3cb66a5
SK
244hardlockup_all_cpu_backtrace
245============================
55537871
JK
246
247This value controls the hard lockup detector behavior when a hard
248lockup condition is detected as to whether or not to gather further
249debug information. If enabled, arch-specific all-CPU stack dumping
250will be initiated.
251
a3cb66a5
SK
252= ============================================
2530 Do nothing. This is the default behavior.
2541 On detection capture more debug information.
255= ============================================
53b95375 256
1da177e4 257
a3cb66a5
SK
258hardlockup_panic
259================
d22881dc
SW
260
261This parameter can be used to control whether the kernel panics
262when a hard lockup is detected.
263
a3cb66a5
SK
264= ===========================
2650 Don't panic on hard lockup.
2661 Panic on hard lockup.
267= ===========================
d22881dc 268
a3cb66a5
SK
269See :doc:`/admin-guide/lockup-watchdogs` for more information.
270This can also be set using the nmi_watchdog kernel parameter.
d22881dc 271
d22881dc 272
a3cb66a5
SK
273hotplug
274=======
1da177e4
LT
275
276Path for the hotplug policy agent.
a3cb66a5 277Default value is "``/sbin/hotplug``".
1da177e4 278
1da177e4 279
a3cb66a5
SK
280hung_task_panic
281===============
270750db
AT
282
283Controls the kernel's behavior when a hung task is detected.
a3cb66a5 284This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
270750db 285
a3cb66a5
SK
286= =================================================
2870 Continue operation. This is the default behavior.
2881 Panic immediately.
289= =================================================
270750db 290
270750db 291
a3cb66a5
SK
292hung_task_check_count
293=====================
270750db
AT
294
295The upper bound on the number of tasks that are checked.
a3cb66a5 296This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
270750db 297
270750db 298
a3cb66a5
SK
299hung_task_timeout_secs
300======================
270750db 301
a2e51445 302When a task in D state did not get scheduled
270750db 303for more than this value report a warning.
a3cb66a5 304This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
270750db 305
a3cb66a5 3060 means infinite timeout, no checking is done.
53b95375 307
a3cb66a5 308Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
270750db 309
270750db 310
a3cb66a5
SK
311hung_task_check_interval_secs
312=============================
a2e51445
DV
313
314Hung task check interval. If hung task checking is enabled
a3cb66a5
SK
315(see `hung_task_timeout_secs`_), the check is done every
316``hung_task_check_interval_secs`` seconds.
317This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
a2e51445 318
a3cb66a5
SK
3190 (default) means use ``hung_task_timeout_secs`` as checking
320interval.
a2e51445 321
a3cb66a5 322Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
a2e51445 323
a3cb66a5
SK
324
325hung_task_warnings
326==================
270750db
AT
327
328The maximum number of warnings to report. During a check interval
70e0ac5f
AT
329if a hung task is detected, this value is decreased by 1.
330When this value reaches 0, no more warnings will be reported.
a3cb66a5 331This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
270750db
AT
332
333-1: report an infinite number of warnings.
334
270750db 335
a3cb66a5
SK
336hyperv_record_panic_msg
337=======================
81b18bce
SM
338
339Controls whether the panic kmsg data should be reported to Hyper-V.
340
a3cb66a5
SK
341= =========================================================
3420 Do not report panic kmsg data.
3431 Report the panic kmsg data. This is the default behavior.
344= =========================================================
81b18bce 345
81b18bce 346
a3cb66a5
SK
347kexec_load_disabled
348===================
81b18bce 349
a3cb66a5
SK
350A toggle indicating if the ``kexec_load`` syscall has been disabled.
351This value defaults to 0 (false: ``kexec_load`` enabled), but can be
352set to 1 (true: ``kexec_load`` disabled).
353Once true, kexec can no longer be used, and the toggle cannot be set
354back to false.
355This allows a kexec image to be loaded before disabling the syscall,
356allowing a system to set up (and later use) an image without it being
357altered.
358Generally used together with the `modules_disabled`_ sysctl.
7984754b 359
7984754b 360
a3cb66a5
SK
361kptr_restrict
362=============
455cd5ab
DR
363
364This toggle indicates whether restrictions are placed on
a3cb66a5
SK
365exposing kernel addresses via ``/proc`` and other interfaces.
366
367When ``kptr_restrict`` is set to 0 (the default) the address is hashed
368before printing.
369(This is the equivalent to %p.)
370
371When ``kptr_restrict`` is set to 1, kernel pointers printed using the
372%pK format specifier will be replaced with 0s unless the user has
373``CAP_SYSLOG`` and effective user and group ids are equal to the real
374ids.
375This is because %pK checks are done at read() time rather than open()
376time, so if permissions are elevated between the open() and the read()
377(e.g via a setuid binary) then %pK will not leak kernel pointers to
378unprivileged users.
379Note, this is a temporary solution only.
380The correct long-term solution is to do the permission checks at
381open() time.
382Consider removing world read permissions from files that use %pK, and
383using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
384if leaking kernel pointer values to unprivileged users is a concern.
385
386When ``kptr_restrict`` is set to 2, kernel pointers printed using
387%pK will be replaced with 0s regardless of privileges.
388
389
a3cb66a5
SK
390modprobe
391========
455cd5ab 392
0317c537
SK
393This gives the full path of the modprobe command which the kernel will
394use to load modules. This can be used to debug module loading
395requests::
396
397 echo '#! /bin/sh' > /tmp/modprobe
398 echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
399 echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
400 chmod a+x /tmp/modprobe
401 echo /tmp/modprobe > /proc/sys/kernel/modprobe
402
403This only applies when the *kernel* is requesting that the module be
404loaded; it won't have any effect if the module is being loaded
405explicitly using ``modprobe`` from userspace.
807094c0 406
807094c0 407
a3cb66a5
SK
408modules_disabled
409================
3d43321b
KC
410
411A toggle value indicating if modules are allowed to be loaded
412in an otherwise modular kernel. This toggle defaults to off
413(0), but can be set true (1). Once true, modules can be
414neither loaded nor unloaded, and the toggle cannot be set back
a3cb66a5
SK
415to false. Generally used with the `kexec_load_disabled`_ toggle.
416
3d43321b 417
a3cb66a5 418.. _msgmni:
3d43321b 419
a3cb66a5
SK
420msgmax, msgmnb, and msgmni
421==========================
422
fa5b5264
SK
423``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
424default (``MSGMAX``).
425
426``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
427default (``MSGMNB``).
428
429``msgmni`` is the maximum number of IPC queues. 32000 by default
430(``MSGMNI``).
431
a3cb66a5
SK
432
433msg_next_id, sem_next_id, and shm_next_id (System V IPC)
434========================================================
03f59566
SK
435
436These three toggles allows to specify desired id for next allocated IPC
437object: message, semaphore or shared memory respectively.
438
439By default they are equal to -1, which means generic allocation logic.
a3cb66a5 440Possible values to set are in range {0:``INT_MAX``}.
03f59566
SK
441
442Notes:
53b95375
MCC
443 1) kernel doesn't guarantee, that new object will have desired id. So,
444 it's up to userspace, how to handle an object with "wrong" id.
445 2) Toggle with non-default value will be set back to -1 by kernel after
446 successful IPC object allocation. If an IPC object allocation syscall
447 fails, it is undefined if the value remains unmodified or is reset to -1.
03f59566 448
03f59566 449
a3cb66a5
SK
450nmi_watchdog
451============
807094c0 452
195daf66
UO
453This parameter can be used to control the NMI watchdog
454(i.e. the hard lockup detector) on x86 systems.
807094c0 455
a3cb66a5
SK
456= =================================
4570 Disable the hard lockup detector.
4581 Enable the hard lockup detector.
459= =================================
195daf66
UO
460
461The hard lockup detector monitors each CPU for its ability to respond to
462timer interrupts. The mechanism utilizes CPU performance counter registers
463that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
464while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
465
466The NMI watchdog is disabled by default if the kernel is running as a guest
53b95375 467in a KVM virtual machine. This default can be overridden by adding::
195daf66
UO
468
469 nmi_watchdog=1
470
a3cb66a5 471to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`).
807094c0 472
807094c0 473
a3cb66a5
SK
474numa_balancing
475==============
10fc05d0
MG
476
477Enables/disables automatic page fault based NUMA memory
478balancing. Memory is moved automatically to nodes
479that access it often.
480
481Enables/disables automatic NUMA memory balancing. On NUMA machines, there
482is a performance penalty if remote memory is accessed by a CPU. When this
483feature is enabled the kernel samples what task thread is accessing memory
484by periodically unmapping pages and later trapping a page fault. At the
485time of the page fault, it is determined if the data being accessed should
486be migrated to a local memory node.
487
488The unmapping of pages and trapping faults incur additional overhead that
489ideally is offset by improved memory locality but there is no universal
490guarantee. If the target workload is already bound to NUMA nodes then this
491feature should be disabled. Otherwise, if the system overhead from the
492feature is too high then the rate the kernel samples for NUMA hinting
a3cb66a5 493faults may be controlled by the `numa_balancing_scan_period_min_ms,
930aa174 494numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
a3cb66a5
SK
495numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls.
496
10fc05d0 497
53b95375
MCC
498numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
499===============================================================================================================================
10fc05d0 500
10fc05d0
MG
501
502Automatic NUMA balancing scans tasks address space and unmaps pages to
503detect if pages are properly placed or if the data should be migrated to a
504memory node local to where the task is running. Every "scan delay" the task
505scans the next "scan size" number of pages in its address space. When the
506end of the address space is reached the scanner restarts from the beginning.
507
508In combination, the "scan delay" and "scan size" determine the scan rate.
509When "scan delay" decreases, the scan rate increases. The scan delay and
510hence the scan rate of every task is adaptive and depends on historical
511behaviour. If pages are properly placed then the scan delay increases,
512otherwise the scan delay decreases. The "scan size" is not adaptive but
513the higher the "scan size", the higher the scan rate.
514
515Higher scan rates incur higher system overhead as page faults must be
516trapped and potentially data must be migrated. However, the higher the scan
517rate, the more quickly a tasks memory is migrated to a local node if the
518workload pattern changes and minimises performance impact due to remote
519memory accesses. These sysctls control the thresholds for scan delays and
520the number of pages scanned.
521
a3cb66a5 522``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to
598f0ec0
MG
523scan a tasks virtual memory. It effectively controls the maximum scanning
524rate for each task.
10fc05d0 525
a3cb66a5 526``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task
10fc05d0
MG
527when it initially forks.
528
a3cb66a5 529``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to
598f0ec0
MG
530scan a tasks virtual memory. It effectively controls the minimum scanning
531rate for each task.
10fc05d0 532
a3cb66a5 533``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are
10fc05d0
MG
534scanned for a given scan.
535
10fc05d0 536
a3cb66a5
SK
537osrelease, ostype & version
538===========================
53b95375
MCC
539
540::
1da177e4 541
53b95375
MCC
542 # cat osrelease
543 2.1.88
544 # cat ostype
545 Linux
546 # cat version
547 #5 Wed Feb 25 21:49:24 MET 1998
1da177e4 548
a3cb66a5
SK
549The files ``osrelease`` and ``ostype`` should be clear enough.
550``version``
1da177e4
LT
551needs a little more clarification however. The '#5' means that
552this is the fifth kernel built from this source base and the
553date behind it indicates the time the kernel was built.
554The only way to tune these values is to rebuild the kernel :-)
555
1da177e4 556
a3cb66a5
SK
557overflowgid & overflowuid
558=========================
1da177e4 559
807094c0
BP
560if your architecture did not always support 32-bit UIDs (i.e. arm,
561i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
562applications that use the old 16-bit UID/GID system calls, if the
563actual UID or GID would exceed 65535.
1da177e4
LT
564
565These sysctls allow you to change the value of the fixed UID and GID.
566The default is 65534.
567
1da177e4 568
a3cb66a5
SK
569panic
570=====
1da177e4 571
404347e6
SK
572The value in this file determines the behaviour of the kernel on a
573panic:
574
575* if zero, the kernel will loop forever;
576* if negative, the kernel will reboot immediately;
577* if positive, the kernel will reboot after the corresponding number
578 of seconds.
579
580When you use the software watchdog, the recommended setting is 60.
807094c0 581
9f318e3f 582
a3cb66a5
SK
583panic_on_io_nmi
584===============
9f318e3f
HK
585
586Controls the kernel's behavior when a CPU receives an NMI caused by
587an IO error.
588
a3cb66a5
SK
589= ==================================================================
5900 Try to continue operation (default).
5911 Panic immediately. The IO error triggered an NMI. This indicates a
592 serious system condition which could result in IO data corruption.
593 Rather than continuing, panicking might be a better choice. Some
594 servers issue this sort of NMI when the dump button is pushed,
595 and you can use this option to take a crash dump.
596= ==================================================================
9f318e3f 597
807094c0 598
a3cb66a5
SK
599panic_on_oops
600=============
1da177e4
LT
601
602Controls the kernel's behaviour when an oops or BUG is encountered.
603
a3cb66a5
SK
604= ===================================================================
6050 Try to continue operation.
6061 Panic immediately. If the `panic` sysctl is also non-zero then the
607 machine will be rebooted.
608= ===================================================================
1da177e4 609
1da177e4 610
a3cb66a5
SK
611panic_on_stackoverflow
612======================
55af7796
MH
613
614Controls the kernel's behavior when detecting the overflows of
615kernel, IRQ and exception stacks except a user stack.
a3cb66a5 616This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
55af7796 617
a3cb66a5
SK
618= ==========================
6190 Try to continue operation.
6201 Panic immediately.
621= ==========================
55af7796 622
55af7796 623
a3cb66a5
SK
624panic_on_unrecovered_nmi
625========================
9e3961a0
PB
626
627The default Linux behaviour on an NMI of either memory or unknown is
628to continue operation. For many environments such as scientific
629computing it is preferable that the box is taken out and the error
630dealt with than an uncorrected parity/ECC error get propagated.
631
a3cb66a5 632A small number of systems do generate NMIs for bizarre random reasons
9e3961a0
PB
633such as power management so the default is off. That sysctl works like
634the existing panic controls already in that directory.
635
9e3961a0 636
a3cb66a5
SK
637panic_on_warn
638=============
9e3961a0
PB
639
640Calls panic() in the WARN() path when set to 1. This is useful to avoid
641a kernel rebuild when attempting to kdump at the location of a WARN().
642
a3cb66a5
SK
643= ================================================
6440 Only WARN(), default behaviour.
6451 Call panic() after printing out WARN() location.
646= ================================================
9e3961a0 647
9e3961a0 648
a3cb66a5
SK
649panic_print
650===========
81c9d43f
FT
651
652Bitmask for printing system info when panic happens. User can chose
653combination of the following bits:
654
a3cb66a5 655===== ============================================
53b95375
MCC
656bit 0 print all tasks info
657bit 1 print system memory info
658bit 2 print timer info
a3cb66a5 659bit 3 print locks info if ``CONFIG_LOCKDEP`` is on
53b95375 660bit 4 print ftrace buffer
a3cb66a5 661===== ============================================
53b95375
MCC
662
663So for example to print tasks and memory info on panic, user can::
81c9d43f 664
81c9d43f
FT
665 echo 3 > /proc/sys/kernel/panic_print
666
81c9d43f 667
a3cb66a5
SK
668panic_on_rcu_stall
669==================
088e9d25
DBO
670
671When set to 1, calls panic() after RCU stall detection messages. This
672is useful to define the root cause of RCU stalls using a vmcore.
673
a3cb66a5
SK
674= ============================================================
6750 Do not panic() when RCU stall takes place, default behavior.
6761 panic() after printing RCU stall messages.
677= ============================================================
088e9d25 678
088e9d25 679
a3cb66a5
SK
680perf_cpu_time_max_percent
681=========================
14c63f17
DH
682
683Hints to the kernel how much CPU time it should be allowed to
684use to handle perf sampling events. If the perf subsystem
685is informed that its samples are exceeding this limit, it
686will drop its sampling frequency to attempt to reduce its CPU
687usage.
688
689Some perf sampling happens in NMIs. If these samples
690unexpectedly take too long to execute, the NMIs can become
691stacked up next to each other so much that nothing else is
692allowed to execute.
693
a3cb66a5
SK
694===== ========================================================
6950 Disable the mechanism. Do not monitor or correct perf's
696 sampling rate no matter how CPU time it takes.
14c63f17 697
a3cb66a5
SK
6981-100 Attempt to throttle perf's sample rate to this
699 percentage of CPU. Note: the kernel calculates an
700 "expected" length of each sample event. 100 here means
701 100% of that expected length. Even if this is set to
702 100, you may still see sample throttling if this
703 length is exceeded. Set to 0 if you truly do not care
704 how much CPU is consumed.
705===== ========================================================
14c63f17 706
14c63f17 707
a3cb66a5
SK
708perf_event_paranoid
709===================
3379e0c3
BH
710
711Controls use of the performance events system by unprivileged
0161028b 712users (without CAP_SYS_ADMIN). The default value is 2.
3379e0c3 713
53b95375 714=== ==================================================================
a3cb66a5 715 -1 Allow use of (almost) all events by all users.
53b95375 716
a3cb66a5
SK
717 Ignore mlock limit after perf_event_mlock_kb without
718 ``CAP_IPC_LOCK``.
53b95375 719
a3cb66a5
SK
720>=0 Disallow ftrace function tracepoint by users without
721 ``CAP_SYS_ADMIN``.
53b95375 722
a3cb66a5 723 Disallow raw tracepoint access by users without ``CAP_SYS_ADMIN``.
3379e0c3 724
a3cb66a5 725>=1 Disallow CPU event access by users without ``CAP_SYS_ADMIN``.
53b95375 726
a3cb66a5 727>=2 Disallow kernel profiling by users without ``CAP_SYS_ADMIN``.
53b95375
MCC
728=== ==================================================================
729
55af7796 730
a3cb66a5
SK
731perf_event_max_stack
732====================
c5dfd78e 733
a3cb66a5
SK
734Controls maximum number of stack frames to copy for (``attr.sample_type &
735PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
736'``perf record -g``' or '``perf trace --call-graph fp``'.
c5dfd78e
ACM
737
738This can only be done when no events are in use that have callchains
a3cb66a5 739enabled, otherwise writing to this file will return ``-EBUSY``.
c5dfd78e
ACM
740
741The default value is 127.
742
c5dfd78e 743
a3cb66a5
SK
744perf_event_mlock_kb
745===================
ac0bb6b7
KK
746
747Control size of per-cpu ring buffer not counted agains mlock limit.
748
749The default value is 512 + 1 page
750
ac0bb6b7 751
a3cb66a5
SK
752perf_event_max_contexts_per_stack
753=================================
c85b0334
ACM
754
755Controls maximum number of stack frame context entries for
a3cb66a5
SK
756(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
757instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
c85b0334
ACM
758
759This can only be done when no events are in use that have callchains
a3cb66a5 760enabled, otherwise writing to this file will return ``-EBUSY``.
c85b0334
ACM
761
762The default value is 8.
763
c85b0334 764
a3cb66a5
SK
765pid_max
766=======
1da177e4 767
beb7dd86 768PID allocation wrap value. When the kernel's next PID value
1da177e4 769reaches this value, it wraps back to a minimum PID value.
a3cb66a5 770PIDs of value ``pid_max`` or larger are not allocated.
1da177e4 771
1da177e4 772
a3cb66a5
SK
773ns_last_pid
774===========
b8f566b0
PE
775
776The last pid allocated in the current (the one task using this sysctl
777lives in) pid namespace. When selecting a pid for a next task on fork
778kernel tries to allocate a number starting from this one.
779
b8f566b0 780
a3cb66a5
SK
781powersave-nap (PPC only)
782========================
1da177e4
LT
783
784If set, Linux-PPC will use the 'nap' mode of powersaving,
785otherwise the 'doze' mode will be used.
786
a3cb66a5 787
1da177e4
LT
788==============================================================
789
a3cb66a5
SK
790printk
791======
1da177e4 792
a3cb66a5
SK
793The four values in printk denote: ``console_loglevel``,
794``default_message_loglevel``, ``minimum_console_loglevel`` and
795``default_console_loglevel`` respectively.
1da177e4
LT
796
797These values influence printk() behavior when printing or
a3cb66a5 798logging error messages. See '``man 2 syslog``' for more info on
1da177e4
LT
799the different loglevels.
800
a3cb66a5
SK
801======================== =====================================
802console_loglevel messages with a higher priority than
803 this will be printed to the console
804default_message_loglevel messages without an explicit priority
805 will be printed with this priority
806minimum_console_loglevel minimum (highest) value to which
807 console_loglevel can be set
808default_console_loglevel default value for console_loglevel
809======================== =====================================
1da177e4 810
1da177e4 811
a3cb66a5
SK
812printk_delay
813============
807094c0 814
a3cb66a5 815Delay each printk message in ``printk_delay`` milliseconds
807094c0
BP
816
817Value from 0 - 10000 is allowed.
818
807094c0 819
a3cb66a5
SK
820printk_ratelimit
821================
1da177e4 822
a3cb66a5 823Some warning messages are rate limited. ``printk_ratelimit`` specifies
ca30ad85
ON
824the minimum length of time between these messages (in seconds).
825The default value is 5 seconds.
1da177e4
LT
826
827A value of 0 will disable rate limiting.
828
1da177e4 829
a3cb66a5
SK
830printk_ratelimit_burst
831======================
1da177e4 832
a3cb66a5 833While long term we enforce one message per `printk_ratelimit`_
1da177e4 834seconds, we do allow a burst of messages to pass through.
a3cb66a5 835``printk_ratelimit_burst`` specifies the number of messages we can
1da177e4
LT
836send before ratelimiting kicks in.
837
ca30ad85
ON
838The default value is 10 messages.
839
1da177e4 840
a3cb66a5
SK
841printk_devkmsg
842==============
53b95375 843
a3cb66a5 844Control the logging to ``/dev/kmsg`` from userspace:
53b95375 845
a3cb66a5
SK
846========= =============================================
847ratelimit default, ratelimited
848on unlimited logging to /dev/kmsg from userspace
849off logging to /dev/kmsg disabled
850========= =============================================
750afe7b 851
a3cb66a5 852The kernel command line parameter ``printk.devkmsg=`` overrides this and is
750afe7b
BP
853a one-time setting until next reboot: once set, it cannot be changed by
854this sysctl interface anymore.
855
a3cb66a5 856==============================================================
750afe7b 857
a3cb66a5
SK
858
859pty
860===
861
862See Documentation/filesystems/devpts.txt.
863
864
865randomize_va_space
866==================
1ec7fd50
JK
867
868This option can be used to select the type of process address
869space randomization that is used in the system, for architectures
870that support this feature.
871
53b95375
MCC
872== ===========================================================================
8730 Turn the process address space randomization off. This is the
b7f5ab6f
HS
874 default for architectures that do not support this feature anyways,
875 and kernels that are booted with the "norandmaps" parameter.
1ec7fd50 876
53b95375 8771 Make the addresses of mmap base, stack and VDSO page randomized.
1ec7fd50 878 This, among other things, implies that shared libraries will be
b7f5ab6f
HS
879 loaded to random addresses. Also for PIE-linked binaries, the
880 location of code start is randomized. This is the default if the
a3cb66a5 881 ``CONFIG_COMPAT_BRK`` option is enabled.
1ec7fd50 882
53b95375 8832 Additionally enable heap randomization. This is the default if
a3cb66a5 884 ``CONFIG_COMPAT_BRK`` is disabled.
b7f5ab6f
HS
885
886 There are a few legacy applications out there (such as some ancient
1ec7fd50 887 versions of libc.so.5 from 1996) that assume that brk area starts
b7f5ab6f
HS
888 just after the end of the code+bss. These applications break when
889 start of the brk area is randomized. There are however no known
1ec7fd50 890 non-legacy applications that would be broken this way, so for most
b7f5ab6f
HS
891 systems it is safe to choose full randomization.
892
893 Systems with ancient and/or broken binaries should be configured
a3cb66a5 894 with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
b7f5ab6f 895 address space randomization.
53b95375 896== ===========================================================================
1ec7fd50 897
1ec7fd50 898
a3cb66a5
SK
899real-root-dev
900=============
901
902See :doc:`/admin-guide/initrd`.
903
904
905reboot-cmd (SPARC only)
906=======================
1da177e4
LT
907
908??? This seems to be a way to give an argument to the Sparc
909ROM/Flash boot loader. Maybe to tell it what to do after
910rebooting. ???
911
1da177e4 912
a3cb66a5
SK
913sched_energy_aware
914==================
8d5d0cfb
QP
915
916Enables/disables Energy Aware Scheduling (EAS). EAS starts
917automatically on platforms where it can run (that is,
918platforms with asymmetric CPU topologies and having an Energy
919Model available). If your platform happens to meet the
920requirements for EAS but you do not want to use it, change
921this value to 0.
922
8d5d0cfb 923
a3cb66a5
SK
924sched_schedstats
925================
cb251765
MG
926
927Enables/disables scheduler statistics. Enabling this feature
928incurs a small amount of overhead in the scheduler but is
929useful for debugging and performance tuning.
930
cb251765 931
a3cb66a5
SK
932seccomp
933=======
934
935See :doc:`/userspace-api/seccomp_filter`.
936
937
938sg-big-buff
939===========
1da177e4
LT
940
941This file shows the size of the generic SCSI (sg) buffer.
942You can't tune it just yet, but you could change it on
a3cb66a5
SK
943compile time by editing ``include/scsi/sg.h`` and changing
944the value of ``SG_BIG_BUFF``.
1da177e4
LT
945
946There shouldn't be any reason to change this value. If
947you can come up with one, you probably know what you
948are doing anyway :)
949
1da177e4 950
a3cb66a5
SK
951shmall
952======
358e419f
CALP
953
954This parameter sets the total amount of shared memory pages that
a3cb66a5
SK
955can be used system wide. Hence, ``shmall`` should always be at least
956``ceil(shmmax/PAGE_SIZE)``.
358e419f 957
a3cb66a5
SK
958If you are not sure what the default ``PAGE_SIZE`` is on your Linux
959system, you can run the following command::
358e419f 960
53b95375 961 # getconf PAGE_SIZE
358e419f 962
358e419f 963
a3cb66a5
SK
964shmmax
965======
1da177e4
LT
966
967This value can be used to query and set the run time limit
968on the maximum shared memory segment size that can be created.
807094c0 969Shared memory segments up to 1Gb are now supported in the
a3cb66a5 970kernel. This value defaults to ``SHMMAX``.
1da177e4 971
1da177e4 972
a3cb66a5
SK
973shmmni
974======
975
fa5b5264
SK
976This value determines the maximum number of shared memory segments.
9774096 by default (``SHMMNI``).
978
a3cb66a5
SK
979
980shm_rmid_forced
981===============
b34a6b1d
VK
982
983Linux lets you set resource limits, including how much memory one
a3cb66a5 984process can consume, via ``setrlimit(2)``. Unfortunately, shared memory
b34a6b1d
VK
985segments are allowed to exist without association with any process, and
986thus might not be counted against any resource limits. If enabled,
987shared memory segments are automatically destroyed when their attach
988count becomes zero after a detach or a process termination. It will
989also destroy segments that were created, but never attached to, on exit
a3cb66a5 990from the process. The only use left for ``IPC_RMID`` is to immediately
b34a6b1d
VK
991destroy an unattached segment. Of course, this breaks the way things are
992defined, so some applications might stop working. Note that this
993feature will do you no good unless you also configure your resource
a3cb66a5 994limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``). Most systems don't
b34a6b1d
VK
995need this.
996
997Note that if you change this from 0 to 1, already created segments
998without users and with a dead originative process will be destroyed.
999
b34a6b1d 1000
a3cb66a5
SK
1001sysctl_writes_strict
1002====================
f4aacea2
KC
1003
1004Control how file position affects the behavior of updating sysctl values
a3cb66a5 1005via the ``/proc/sys`` interface:
f4aacea2 1006
53b95375
MCC
1007 == ======================================================================
1008 -1 Legacy per-write sysctl value handling, with no printk warnings.
f4aacea2
KC
1009 Each write syscall must fully contain the sysctl value to be
1010 written, and multiple writes on the same sysctl file descriptor
1011 will rewrite the sysctl value, regardless of file position.
53b95375 1012 0 Same behavior as above, but warn about processes that perform writes
41662f5c 1013 to a sysctl file descriptor when the file position is not 0.
53b95375 1014 1 (default) Respect file position when writing sysctl strings. Multiple
41662f5c
KC
1015 writes will append to the sysctl value buffer. Anything past the max
1016 length of the sysctl value buffer will be ignored. Writes to numeric
1017 sysctl entries must always be at file position 0 and the value must
1018 be fully contained in the buffer sent in the write syscall.
53b95375 1019 == ======================================================================
f4aacea2 1020
f4aacea2 1021
a3cb66a5
SK
1022softlockup_all_cpu_backtrace
1023============================
ed235875
AT
1024
1025This value controls the soft lockup detector thread's behavior
1026when a soft lockup condition is detected as to whether or not
1027to gather further debug information. If enabled, each cpu will
1028be issued an NMI and instructed to capture stack trace.
1029
1030This feature is only applicable for architectures which support
1031NMI.
1032
a3cb66a5
SK
1033= ============================================
10340 Do nothing. This is the default behavior.
10351 On detection capture more debug information.
1036= ============================================
ed235875 1037
ed235875 1038
0a07bef6
GP
1039softlockup_panic
1040=================
1041
1042This parameter can be used to control whether the kernel panics
1043when a soft lockup is detected.
1044
1045= ============================================
10460 Don't panic on soft lockup.
10471 Panic on soft lockup.
1048= ============================================
1049
1050This can also be set using the softlockup_panic kernel parameter.
1051
1052
a3cb66a5
SK
1053soft_watchdog
1054=============
195daf66
UO
1055
1056This parameter can be used to control the soft lockup detector.
1057
a3cb66a5
SK
1058= =================================
10590 Disable the soft lockup detector.
10601 Enable the soft lockup detector.
1061= =================================
195daf66
UO
1062
1063The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1064without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
1065from running. The mechanism depends on the CPUs ability to respond to timer
1066interrupts which are needed for the 'watchdog/N' threads to be woken up by
a3cb66a5 1067the watchdog timer function, otherwise the NMI watchdog — if enabled — can
195daf66
UO
1068detect a hard lockup condition.
1069
195daf66 1070
a3cb66a5
SK
1071stack_erasing
1072=============
964c9dff
AP
1073
1074This parameter can be used to control kernel stack erasing at the end
a3cb66a5 1075of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
964c9dff
AP
1076
1077That erasing reduces the information which kernel stack leak bugs
1078can reveal and blocks some uninitialized stack variable attacks.
1079The tradeoff is the performance impact: on a single CPU system kernel
1080compilation sees a 1% slowdown, other systems and workloads may vary.
1081
a3cb66a5
SK
1082= ====================================================================
10830 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
10841 Kernel stack erasing is enabled (default), it is performed before
1085 returning to the userspace at the end of syscalls.
1086= ====================================================================
1087
1088
1089stop-a (SPARC only)
1090===================
964c9dff 1091
a1ad4f15
SK
1092Controls Stop-A:
1093
1094= ====================================
10950 Stop-A has no effect.
10961 Stop-A breaks to the PROM (default).
1097= ====================================
1098
1099Stop-A is always enabled on a panic, so that the user can return to
1100the boot PROM.
1101
a3cb66a5
SK
1102
1103sysrq
1104=====
1105
1106See :doc:`/admin-guide/sysrq`.
53b95375 1107
964c9dff 1108
896dd323 1109tainted
53b95375 1110=======
1da177e4 1111
9c4560e5
KC
1112Non-zero if the kernel has been tainted. Numeric values, which can be
1113ORed together. The letters are seen in "Tainted" line of Oops reports.
1114
53b95375
MCC
1115====== ===== ==============================================================
1116 1 `(P)` proprietary module was loaded
1117 2 `(F)` module was force loaded
1118 4 `(S)` SMP kernel oops on an officially SMP incapable processor
1119 8 `(R)` module was force unloaded
1120 16 `(M)` processor reported a Machine Check Exception (MCE)
1121 32 `(B)` bad page referenced or some unexpected page flags
1122 64 `(U)` taint requested by userspace application
1123 128 `(D)` kernel died recently, i.e. there was an OOPS or BUG
1124 256 `(A)` an ACPI table was overridden by user
1125 512 `(W)` kernel issued warning
1126 1024 `(C)` staging driver was loaded
1127 2048 `(I)` workaround for bug in platform firmware applied
1128 4096 `(O)` externally-built ("out-of-tree") module was loaded
1129 8192 `(E)` unsigned module was loaded
1130 16384 `(L)` soft lockup occurred
1131 32768 `(K)` kernel has been live patched
1132 65536 `(X)` Auxiliary taint, defined and used by for distros
1133131072 `(T)` The kernel was built with the struct randomization plugin
1134====== ===== ==============================================================
896dd323 1135
a3cb66a5 1136See :doc:`/admin-guide/tainted-kernels` for more information.
1da177e4 1137
760df93e 1138
a3cb66a5
SK
1139threads-max
1140===========
0ec62afe
HS
1141
1142This value controls the maximum number of threads that can be created
a3cb66a5 1143using ``fork()``.
0ec62afe
HS
1144
1145During initialization the kernel sets this value such that even if the
1146maximum number of threads is created, the thread structures occupy only
1147a part (1/8th) of the available RAM pages.
1148
a3cb66a5 1149The minimum value that can be written to ``threads-max`` is 1.
53b95375 1150
a3cb66a5
SK
1151The maximum value that can be written to ``threads-max`` is given by the
1152constant ``FUTEX_TID_MASK`` (0x3fffffff).
53b95375 1153
a3cb66a5
SK
1154If a value outside of this range is written to ``threads-max`` an
1155``EINVAL`` error occurs.
0ec62afe 1156
0ec62afe 1157
a3cb66a5
SK
1158unknown_nmi_panic
1159=================
760df93e 1160
807094c0
BP
1161The value in this file affects behavior of handling NMI. When the
1162value is non-zero, unknown NMI is trapped and then panic occurs. At
1163that time, kernel debugging information is displayed on console.
760df93e 1164
807094c0
BP
1165NMI switch that most IA32 servers have fires unknown NMI up, for
1166example. If a system hangs up, try pressing the NMI switch.
08825c90 1167
08825c90 1168
a3cb66a5
SK
1169watchdog
1170========
195daf66
UO
1171
1172This parameter can be used to disable or enable the soft lockup detector
a3cb66a5 1173*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
195daf66 1174
a3cb66a5
SK
1175= ==============================
11760 Disable both lockup detectors.
11771 Enable both lockup detectors.
1178= ==============================
195daf66
UO
1179
1180The soft lockup detector and the NMI watchdog can also be disabled or
a3cb66a5
SK
1181enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1182parameters.
1183If the ``watchdog`` parameter is read, for example by executing::
195daf66
UO
1184
1185 cat /proc/sys/kernel/watchdog
1186
a3cb66a5
SK
1187the output of this command (0 or 1) shows the logical OR of
1188``soft_watchdog`` and ``nmi_watchdog``.
195daf66 1189
195daf66 1190
a3cb66a5
SK
1191watchdog_cpumask
1192================
fe4ba3c3
CM
1193
1194This value can be used to control on which cpus the watchdog may run.
a3cb66a5 1195The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
fe4ba3c3 1196enabled in the kernel config, and cores are specified with the
a3cb66a5 1197``nohz_full=`` boot argument, those cores are excluded by default.
fe4ba3c3
CM
1198Offline cores can be included in this mask, and if the core is later
1199brought online, the watchdog will be started based on the mask value.
1200
a3cb66a5 1201Typically this value would only be touched in the ``nohz_full`` case
fe4ba3c3
CM
1202to re-enable cores that by default were not running the watchdog,
1203if a kernel lockup was suspected on those cores.
1204
1205The argument value is the standard cpulist format for cpumasks,
1206so for example to enable the watchdog on cores 0, 2, 3, and 4 you
53b95375 1207might say::
fe4ba3c3
CM
1208
1209 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1210
fe4ba3c3 1211
a3cb66a5
SK
1212watchdog_thresh
1213===============
08825c90
LZ
1214
1215This value can be used to control the frequency of hrtimer and NMI
1216events and the soft and hard lockup thresholds. The default threshold
1217is 10 seconds.
1218
a3cb66a5 1219The softlockup threshold is (``2 * watchdog_thresh``). Setting this
08825c90 1220tunable to zero will disable lockup detection altogether.