blob: a3683ce2a2f3ca99f32b3c2b120d3bd5d2d81683 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
Shen Feng760df932009-04-02 16:57:20 -07003 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
Borislav Petkov807094c2011-07-23 10:39:29 -070020
Linus Torvalds1da177e2005-04-16 15:20:36 -070021- acct
Borislav Petkov807094c2011-07-23 10:39:29 -070022- acpi_video_flags
23- auto_msgmni
H. Peter Anvind75757a2009-12-11 14:23:44 -080024- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
Hans-Joachim Pichtc114728a2009-09-11 10:28:47 +020026- callhome [ S390 only ]
Dan Ballard73efc032011-10-31 17:11:20 -070027- cap_last_cap
Linus Torvalds1da177e2005-04-16 15:20:36 -070028- core_pattern
Neil Hormana2939802009-09-23 15:56:56 -070029- core_pipe_limit
Linus Torvalds1da177e2005-04-16 15:20:36 -070030- core_uses_pid
31- ctrl-alt-del
Dan Rosenbergeaf06b22010-11-11 14:05:18 -080032- dmesg_restrict
Linus Torvalds1da177e2005-04-16 15:20:36 -070033- domainname
34- hostname
35- hotplug
Jiri Kosina55537872015-11-05 18:44:41 -080036- hardlockup_all_cpu_backtrace
Aaron Tomlin270750db2014-01-20 17:34:13 +000037- hung_task_panic
38- hung_task_check_count
39- hung_task_timeout_secs
40- hung_task_warnings
Kees Cook79847542014-01-23 15:55:59 -080041- kexec_load_disabled
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080042- kptr_restrict
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010043- kstack_depth_to_print [ X86 only ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070044- l2cr [ PPC only ]
Michael Opdenackerac76cff2008-02-13 15:03:32 -080045- modprobe ==> Documentation/debugging-modules.txt
Kees Cook3d433212009-04-02 15:49:29 -070046- modules_disabled
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080047- msg_next_id [ sysv ipc ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070048- msgmax
49- msgmnb
50- msgmni
Shen Feng760df932009-04-02 16:57:20 -070051- nmi_watchdog
Linus Torvalds1da177e2005-04-16 15:20:36 -070052- osrelease
53- ostype
54- overflowgid
55- overflowuid
56- panic
Borislav Petkov807094c2011-07-23 10:39:29 -070057- panic_on_oops
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +090058- panic_on_stackoverflow
Prarit Bhargava9e3961a2014-12-10 15:45:50 -080059- panic_on_unrecovered_nmi
60- panic_on_warn
Ben Hutchings3379e0c2016-01-19 21:35:15 +000061- perf_cpu_time_max_percent
62- perf_event_paranoid
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -030063- perf_event_max_stack
Arnaldo Carvalho de Meloc85b0332016-05-12 13:06:21 -030064- perf_event_max_contexts_per_stack
Linus Torvalds1da177e2005-04-16 15:20:36 -070065- pid_max
66- powersave-nap [ PPC only ]
67- printk
Borislav Petkov807094c2011-07-23 10:39:29 -070068- printk_delay
69- printk_ratelimit
70- printk_ratelimit_burst
Konstantin Khlebnikov8b253b02016-02-21 10:06:14 +030071- pty ==> Documentation/filesystems/devpts.txt
Jiri Kosina1ec7fd52008-02-09 23:24:08 +010072- randomize_va_space
Linus Torvalds1da177e2005-04-16 15:20:36 -070073- real-root-dev ==> Documentation/initrd.txt
74- reboot-cmd [ SPARC only ]
75- rtsig-max
76- rtsig-nr
77- sem
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080078- sem_next_id [ sysv ipc ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070079- sg-big-buff [ generic SCSI device (sg) ]
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080080- shm_next_id [ sysv ipc ]
Vasiliy Kulikovb34a6b12011-07-26 16:08:48 -070081- shm_rmid_forced
Linus Torvalds1da177e2005-04-16 15:20:36 -070082- shmall
83- shmmax [ sysv ipc ]
84- shmmni
Aaron Tomlined235872014-06-23 13:22:05 -070085- softlockup_all_cpu_backtrace
Ulrich Obergfell195daf62015-04-14 15:44:13 -070086- soft_watchdog
Linus Torvalds1da177e2005-04-16 15:20:36 -070087- stop-a [ SPARC only ]
88- sysrq ==> Documentation/sysrq.txt
Kees Cookf4aacea2014-06-06 14:37:19 -070089- sysctl_writes_strict
Linus Torvalds1da177e2005-04-16 15:20:36 -070090- tainted
91- threads-max
Shen Feng760df932009-04-02 16:57:20 -070092- unknown_nmi_panic
Ulrich Obergfell195daf62015-04-14 15:44:13 -070093- watchdog
Li Zefan08825c92013-05-17 10:31:20 +080094- watchdog_thresh
Linus Torvalds1da177e2005-04-16 15:20:36 -070095- version
96
97==============================================================
98
99acct:
100
101highwater lowwater frequency
102
103If BSD-style process accounting is enabled these values control
104its behaviour. If free space on filesystem where the log lives
105goes below <lowwater>% accounting suspends. If free space gets
106above <highwater>% accounting resumes. <Frequency> determines
107how often do we check the amount of free space (value is in
108seconds). Default:
1094 2 30
110That is, suspend accounting if there left <= 2% free; resume it
111if we got >=4%; consider information about amount of free space
112valid for 30 seconds.
113
114==============================================================
115
Borislav Petkov807094c2011-07-23 10:39:29 -0700116acpi_video_flags:
117
118flags
119
120See Doc*/kernel/power/video.txt, it allows mode of video boot to be
121set during run time.
122
123==============================================================
124
125auto_msgmni:
126
Manfred Spraul0050ee02014-12-12 16:58:17 -0800127This variable has no effect and may be removed in future kernel
128releases. Reading it always returns 0.
129Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
130upon memory add/remove or upon ipc namespace creation/removal.
131Echoing "1" into this file enabled msgmni automatic recomputing.
132Echoing "0" turned it off. auto_msgmni default value was 1.
Borislav Petkov807094c2011-07-23 10:39:29 -0700133
134
135==============================================================
136
H. Peter Anvind75757a2009-12-11 14:23:44 -0800137bootloader_type:
138
139x86 bootloader identification
140
141This gives the bootloader type number as indicated by the bootloader,
142shifted left by 4, and OR'd with the low four bits of the bootloader
143version. The reason for this encoding is that this used to match the
144type_of_loader field in the kernel header; the encoding is kept for
145backwards compatibility. That is, if the full bootloader type number
146is 0x15 and the full version number is 0x234, this file will contain
147the value 340 = 0x154.
148
149See the type_of_loader and ext_loader_type fields in
150Documentation/x86/boot.txt for additional information.
151
152==============================================================
153
154bootloader_version:
155
156x86 bootloader version
157
158The complete bootloader version number. In the example above, this
159file will contain the value 564 = 0x234.
160
161See the type_of_loader and ext_loader_ver fields in
162Documentation/x86/boot.txt for additional information.
163
164==============================================================
165
Hans-Joachim Pichtc114728a2009-09-11 10:28:47 +0200166callhome:
167
168Controls the kernel's callhome behavior in case of a kernel panic.
169
170The s390 hardware allows an operating system to send a notification
171to a service organization (callhome) in case of an operating system panic.
172
173When the value in this file is 0 (which is the default behavior)
174nothing happens in case of a kernel panic. If this value is set to "1"
175the complete kernel oops message is send to the IBM customer service
176organization in case the mainframe the Linux operating system is running
177on has a service contract with IBM.
178
179==============================================================
180
Dan Ballard73efc032011-10-31 17:11:20 -0700181cap_last_cap
182
183Highest valid capability of the running kernel. Exports
184CAP_LAST_CAP from the kernel.
185
186==============================================================
187
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188core_pattern:
189
190core_pattern is used to specify a core dumpfile pattern name.
Matthias Urlichscd081042006-10-11 01:21:57 -0700191. max length 128 characters; default value is "core"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192. core_pattern is used as a pattern template for the output filename;
193 certain string patterns (beginning with '%') are substituted with
194 their actual values.
195. backward compatibility with core_uses_pid:
196 If core_pattern does not include "%p" (default does not)
197 and core_uses_pid is set, then .PID will be appended to
198 the filename.
199. corename format specifiers:
200 %<NUL> '%' is dropped
201 %% output one '%'
202 %p pid
Stéphane Graber65aafb12013-09-11 14:24:32 -0700203 %P global pid (init PID namespace)
Oleg Nesterovb03023e2014-10-13 15:53:35 -0700204 %i tid
205 %I global tid (init PID namespace)
Nicolas Iooss5202efe2015-06-25 15:03:51 -0700206 %u uid (in initial user namespace)
207 %g gid (in initial user namespace)
Oleg Nesterov12a2b4b2012-10-04 17:15:25 -0700208 %d dump mode, matches PR_SET_DUMPABLE and
209 /proc/sys/fs/suid_dumpable
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 %s signal number
211 %t UNIX time of dump
212 %h hostname
Jiri Slaby57cc0832011-05-26 16:25:46 -0700213 %e executable filename (may be shortened)
214 %E executable path
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 %<OTHER> both are dropped
Matthias Urlichscd081042006-10-11 01:21:57 -0700216. If the first character of the pattern is a '|', the kernel will treat
217 the rest of the pattern as a command to run. The core dump will be
218 written to the standard input of that program instead of to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219
220==============================================================
221
Neil Hormana2939802009-09-23 15:56:56 -0700222core_pipe_limit:
223
Borislav Petkov807094c2011-07-23 10:39:29 -0700224This sysctl is only applicable when core_pattern is configured to pipe
225core files to a user space helper (when the first character of
226core_pattern is a '|', see above). When collecting cores via a pipe
227to an application, it is occasionally useful for the collecting
228application to gather data about the crashing process from its
229/proc/pid directory. In order to do this safely, the kernel must wait
230for the collecting process to exit, so as not to remove the crashing
231processes proc files prematurely. This in turn creates the
232possibility that a misbehaving userspace collecting process can block
233the reaping of a crashed process simply by never exiting. This sysctl
234defends against that. It defines how many concurrent crashing
235processes may be piped to user space applications in parallel. If
236this value is exceeded, then those crashing processes above that value
237are noted via the kernel log and their cores are skipped. 0 is a
238special value, indicating that unlimited processes may be captured in
239parallel, but that no waiting will take place (i.e. the collecting
240process is not guaranteed access to /proc/<crashing pid>/). This
241value defaults to 0.
Neil Hormana2939802009-09-23 15:56:56 -0700242
243==============================================================
244
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245core_uses_pid:
246
247The default coredump filename is "core". By setting
248core_uses_pid to 1, the coredump filename becomes core.PID.
249If core_pattern does not include "%p" (default does not)
250and core_uses_pid is set, then .PID will be appended to
251the filename.
252
253==============================================================
254
255ctrl-alt-del:
256
257When the value in this file is 0, ctrl-alt-del is trapped and
258sent to the init(1) program to handle a graceful restart.
259When, however, the value is > 0, Linux's reaction to a Vulcan
260Nerve Pinch (tm) will be an immediate reboot, without even
261syncing its dirty buffers.
262
263Note: when a program (like dosemu) has the keyboard in 'raw'
264mode, the ctrl-alt-del is intercepted by the program before it
265ever reaches the kernel tty layer, and it's up to the program
266to decide what to do with it.
267
268==============================================================
269
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800270dmesg_restrict:
271
Borislav Petkov807094c2011-07-23 10:39:29 -0700272This toggle indicates whether unprivileged users are prevented
273from using dmesg(8) to view messages from the kernel's log buffer.
274When dmesg_restrict is set to (0) there are no restrictions. When
Serge E. Hallyn38ef4c22010-12-08 15:19:01 +0000275dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800276dmesg(8).
277
Borislav Petkov807094c2011-07-23 10:39:29 -0700278The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
279default value of dmesg_restrict.
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800280
281==============================================================
282
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283domainname & hostname:
284
285These files can be used to set the NIS/YP domainname and the
286hostname of your box in exactly the same way as the commands
287domainname and hostname, i.e.:
288# echo "darkstar" > /proc/sys/kernel/hostname
289# echo "mydomain" > /proc/sys/kernel/domainname
290has the same effect as
291# hostname "darkstar"
292# domainname "mydomain"
293
294Note, however, that the classic darkstar.frop.org has the
295hostname "darkstar" and DNS (Internet Domain Name Server)
296domainname "frop.org", not to be confused with the NIS (Network
297Information Service) or YP (Yellow Pages) domainname. These two
298domain names are in general different. For a detailed discussion
299see the hostname(1) man page.
300
301==============================================================
Jiri Kosina55537872015-11-05 18:44:41 -0800302hardlockup_all_cpu_backtrace:
303
304This value controls the hard lockup detector behavior when a hard
305lockup condition is detected as to whether or not to gather further
306debug information. If enabled, arch-specific all-CPU stack dumping
307will be initiated.
308
3090: do nothing. This is the default behavior.
310
3111: on detection capture more debug information.
312==============================================================
Linus Torvalds1da177e2005-04-16 15:20:36 -0700313
314hotplug:
315
316Path for the hotplug policy agent.
317Default value is "/sbin/hotplug".
318
319==============================================================
320
Aaron Tomlin270750db2014-01-20 17:34:13 +0000321hung_task_panic:
322
323Controls the kernel's behavior when a hung task is detected.
324This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
325
3260: continue operation. This is the default behavior.
327
3281: panic immediately.
329
330==============================================================
331
332hung_task_check_count:
333
334The upper bound on the number of tasks that are checked.
335This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
336
337==============================================================
338
339hung_task_timeout_secs:
340
341Check interval. When a task in D state did not get scheduled
342for more than this value report a warning.
343This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
344
3450: means infinite timeout - no checking done.
Liu Hua80df2842014-04-07 15:38:57 -0700346Possible values to set are in range {0..LONG_MAX/HZ}.
Aaron Tomlin270750db2014-01-20 17:34:13 +0000347
348==============================================================
349
Aaron Tomlin70e0ac52014-01-27 09:00:57 +0000350hung_task_warnings:
Aaron Tomlin270750db2014-01-20 17:34:13 +0000351
352The maximum number of warnings to report. During a check interval
Aaron Tomlin70e0ac52014-01-27 09:00:57 +0000353if a hung task is detected, this value is decreased by 1.
354When this value reaches 0, no more warnings will be reported.
Aaron Tomlin270750db2014-01-20 17:34:13 +0000355This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
356
357-1: report an infinite number of warnings.
358
359==============================================================
360
Kees Cook79847542014-01-23 15:55:59 -0800361kexec_load_disabled:
362
363A toggle indicating if the kexec_load syscall has been disabled. This
364value defaults to 0 (false: kexec_load enabled), but can be set to 1
365(true: kexec_load disabled). Once true, kexec can no longer be used, and
366the toggle cannot be set back to false. This allows a kexec image to be
367loaded before disabling the syscall, allowing a system to set up (and
368later use) an image without it being altered. Generally used together
369with the "modules_disabled" sysctl.
370
371==============================================================
372
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800373kptr_restrict:
374
375This toggle indicates whether restrictions are placed on
Ryan Mallon312b4e22013-11-12 15:08:51 -0800376exposing kernel addresses via /proc and other interfaces.
377
378When kptr_restrict is set to (0), the default, there are no restrictions.
379
380When kptr_restrict is set to (1), kernel pointers printed using the %pK
381format specifier will be replaced with 0's unless the user has CAP_SYSLOG
382and effective user and group ids are equal to the real ids. This is
383because %pK checks are done at read() time rather than open() time, so
384if permissions are elevated between the open() and the read() (e.g via
385a setuid binary) then %pK will not leak kernel pointers to unprivileged
386users. Note, this is a temporary solution only. The correct long-term
387solution is to do the permission checks at open() time. Consider removing
388world read permissions from files that use %pK, and using dmesg_restrict
389to protect against uses of %pK in dmesg(8) if leaking kernel pointer
390values to unprivileged users is a concern.
391
392When kptr_restrict is set to (2), kernel pointers printed using
393%pK will be replaced with 0's regardless of privileges.
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800394
395==============================================================
396
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100397kstack_depth_to_print: (X86 only)
398
399Controls the number of words to print when dumping the raw
400kernel stack.
401
402==============================================================
403
Borislav Petkov807094c2011-07-23 10:39:29 -0700404l2cr: (PPC only)
405
406This flag controls the L2 cache of G3 processor boards. If
4070, the cache is disabled. Enabled if nonzero.
408
409==============================================================
410
Kees Cook3d433212009-04-02 15:49:29 -0700411modules_disabled:
412
413A toggle value indicating if modules are allowed to be loaded
414in an otherwise modular kernel. This toggle defaults to off
415(0), but can be set true (1). Once true, modules can be
416neither loaded nor unloaded, and the toggle cannot be set back
Kees Cook79847542014-01-23 15:55:59 -0800417to false. Generally used with the "kexec_load_disabled" toggle.
Kees Cook3d433212009-04-02 15:49:29 -0700418
419==============================================================
420
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -0800421msg_next_id, sem_next_id, and shm_next_id:
422
423These three toggles allows to specify desired id for next allocated IPC
424object: message, semaphore or shared memory respectively.
425
426By default they are equal to -1, which means generic allocation logic.
427Possible values to set are in range {0..INT_MAX}.
428
429Notes:
4301) kernel doesn't guarantee, that new object will have desired id. So,
431it's up to userspace, how to handle an object with "wrong" id.
4322) Toggle with non-default value will be set back to -1 by kernel after
433successful IPC object allocation.
434
435==============================================================
436
Borislav Petkov807094c2011-07-23 10:39:29 -0700437nmi_watchdog:
438
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700439This parameter can be used to control the NMI watchdog
440(i.e. the hard lockup detector) on x86 systems.
Borislav Petkov807094c2011-07-23 10:39:29 -0700441
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700442 0 - disable the hard lockup detector
443 1 - enable the hard lockup detector
444
445The hard lockup detector monitors each CPU for its ability to respond to
446timer interrupts. The mechanism utilizes CPU performance counter registers
447that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
448while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
449
450The NMI watchdog is disabled by default if the kernel is running as a guest
451in a KVM virtual machine. This default can be overridden by adding
452
453 nmi_watchdog=1
454
455to the guest kernel command line (see Documentation/kernel-parameters.txt).
Borislav Petkov807094c2011-07-23 10:39:29 -0700456
457==============================================================
458
Mel Gorman10fc05d2013-10-07 11:28:40 +0100459numa_balancing
460
461Enables/disables automatic page fault based NUMA memory
462balancing. Memory is moved automatically to nodes
463that access it often.
464
465Enables/disables automatic NUMA memory balancing. On NUMA machines, there
466is a performance penalty if remote memory is accessed by a CPU. When this
467feature is enabled the kernel samples what task thread is accessing memory
468by periodically unmapping pages and later trapping a page fault. At the
469time of the page fault, it is determined if the data being accessed should
470be migrated to a local memory node.
471
472The unmapping of pages and trapping faults incur additional overhead that
473ideally is offset by improved memory locality but there is no universal
474guarantee. If the target workload is already bound to NUMA nodes then this
475feature should be disabled. Otherwise, if the system overhead from the
476feature is too high then the rate the kernel samples for NUMA hinting
477faults may be controlled by the numa_balancing_scan_period_min_ms,
Mel Gorman930aa172013-10-07 11:29:37 +0100478numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
Rik van Riel52bf84a2014-01-27 17:03:40 -0500479numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100480
481==============================================================
482
483numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
Mel Gorman930aa172013-10-07 11:29:37 +0100484numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
Mel Gorman10fc05d2013-10-07 11:28:40 +0100485
486Automatic NUMA balancing scans tasks address space and unmaps pages to
487detect if pages are properly placed or if the data should be migrated to a
488memory node local to where the task is running. Every "scan delay" the task
489scans the next "scan size" number of pages in its address space. When the
490end of the address space is reached the scanner restarts from the beginning.
491
492In combination, the "scan delay" and "scan size" determine the scan rate.
493When "scan delay" decreases, the scan rate increases. The scan delay and
494hence the scan rate of every task is adaptive and depends on historical
495behaviour. If pages are properly placed then the scan delay increases,
496otherwise the scan delay decreases. The "scan size" is not adaptive but
497the higher the "scan size", the higher the scan rate.
498
499Higher scan rates incur higher system overhead as page faults must be
500trapped and potentially data must be migrated. However, the higher the scan
501rate, the more quickly a tasks memory is migrated to a local node if the
502workload pattern changes and minimises performance impact due to remote
503memory accesses. These sysctls control the thresholds for scan delays and
504the number of pages scanned.
505
Mel Gorman598f0ec2013-10-07 11:28:55 +0100506numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
507scan a tasks virtual memory. It effectively controls the maximum scanning
508rate for each task.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100509
510numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
511when it initially forks.
512
Mel Gorman598f0ec2013-10-07 11:28:55 +0100513numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
514scan a tasks virtual memory. It effectively controls the minimum scanning
515rate for each task.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100516
517numa_balancing_scan_size_mb is how many megabytes worth of pages are
518scanned for a given scan.
519
Mel Gorman10fc05d2013-10-07 11:28:40 +0100520==============================================================
521
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522osrelease, ostype & version:
523
524# cat osrelease
5252.1.88
526# cat ostype
527Linux
528# cat version
529#5 Wed Feb 25 21:49:24 MET 1998
530
531The files osrelease and ostype should be clear enough. Version
532needs a little more clarification however. The '#5' means that
533this is the fifth kernel built from this source base and the
534date behind it indicates the time the kernel was built.
535The only way to tune these values is to rebuild the kernel :-)
536
537==============================================================
538
539overflowgid & overflowuid:
540
Borislav Petkov807094c2011-07-23 10:39:29 -0700541if your architecture did not always support 32-bit UIDs (i.e. arm,
542i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
543applications that use the old 16-bit UID/GID system calls, if the
544actual UID or GID would exceed 65535.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545
546These sysctls allow you to change the value of the fixed UID and GID.
547The default is 65534.
548
549==============================================================
550
551panic:
552
Borislav Petkov807094c2011-07-23 10:39:29 -0700553The value in this file represents the number of seconds the kernel
554waits before rebooting on a panic. When you use the software watchdog,
555the recommended setting is 60.
556
557==============================================================
558
Hidehiro Kawai9f318e32015-12-14 11:19:14 +0100559panic_on_io_nmi:
560
561Controls the kernel's behavior when a CPU receives an NMI caused by
562an IO error.
563
5640: try to continue operation (default)
565
5661: panic immediately. The IO error triggered an NMI. This indicates a
567 serious system condition which could result in IO data corruption.
568 Rather than continuing, panicking might be a better choice. Some
569 servers issue this sort of NMI when the dump button is pushed,
570 and you can use this option to take a crash dump.
571
572==============================================================
573
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574panic_on_oops:
575
576Controls the kernel's behaviour when an oops or BUG is encountered.
577
5780: try to continue operation
579
Matt LaPlantea982ac02007-05-09 07:35:06 +02005801: panic immediately. If the `panic' sysctl is also non-zero then the
Maxime Bizon8b23d04d2006-08-05 12:14:32 -0700581 machine will be rebooted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582
583==============================================================
584
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900585panic_on_stackoverflow:
586
587Controls the kernel's behavior when detecting the overflows of
588kernel, IRQ and exception stacks except a user stack.
589This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
590
5910: try to continue operation.
592
5931: panic immediately.
594
595==============================================================
596
Prarit Bhargava9e3961a2014-12-10 15:45:50 -0800597panic_on_unrecovered_nmi:
598
599The default Linux behaviour on an NMI of either memory or unknown is
600to continue operation. For many environments such as scientific
601computing it is preferable that the box is taken out and the error
602dealt with than an uncorrected parity/ECC error get propagated.
603
604A small number of systems do generate NMI's for bizarre random reasons
605such as power management so the default is off. That sysctl works like
606the existing panic controls already in that directory.
607
608==============================================================
609
610panic_on_warn:
611
612Calls panic() in the WARN() path when set to 1. This is useful to avoid
613a kernel rebuild when attempting to kdump at the location of a WARN().
614
6150: only WARN(), default behaviour.
616
6171: call panic() after printing out WARN() location.
618
619==============================================================
620
Dave Hansen14c63f12013-06-21 08:51:36 -0700621perf_cpu_time_max_percent:
622
623Hints to the kernel how much CPU time it should be allowed to
624use to handle perf sampling events. If the perf subsystem
625is informed that its samples are exceeding this limit, it
626will drop its sampling frequency to attempt to reduce its CPU
627usage.
628
629Some perf sampling happens in NMIs. If these samples
630unexpectedly take too long to execute, the NMIs can become
631stacked up next to each other so much that nothing else is
632allowed to execute.
633
6340: disable the mechanism. Do not monitor or correct perf's
635 sampling rate no matter how CPU time it takes.
636
6371-100: attempt to throttle perf's sample rate to this
638 percentage of CPU. Note: the kernel calculates an
639 "expected" length of each sample event. 100 here means
640 100% of that expected length. Even if this is set to
641 100, you may still see sample throttling if this
642 length is exceeded. Set to 0 if you truly do not care
643 how much CPU is consumed.
644
645==============================================================
646
Ben Hutchings3379e0c2016-01-19 21:35:15 +0000647perf_event_paranoid:
648
649Controls use of the performance events system by unprivileged
Andy Lutomirski01610282016-05-09 15:48:51 -0700650users (without CAP_SYS_ADMIN). The default value is 2.
Ben Hutchings3379e0c2016-01-19 21:35:15 +0000651
652 -1: Allow use of (almost) all events by all users
653>=0: Disallow raw tracepoint access by users without CAP_IOC_LOCK
654>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
655>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
656
657==============================================================
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900658
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -0300659perf_event_max_stack:
660
661Controls maximum number of stack frames to copy for (attr.sample_type &
662PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using
663'perf record -g' or 'perf trace --call-graph fp'.
664
665This can only be done when no events are in use that have callchains
666enabled, otherwise writing to this file will return -EBUSY.
667
668The default value is 127.
669
670==============================================================
671
Arnaldo Carvalho de Meloc85b0332016-05-12 13:06:21 -0300672perf_event_max_contexts_per_stack:
673
674Controls maximum number of stack frame context entries for
675(attr.sample_type & PERF_SAMPLE_CALLCHAIN) configured events, for
676instance, when using 'perf record -g' or 'perf trace --call-graph fp'.
677
678This can only be done when no events are in use that have callchains
679enabled, otherwise writing to this file will return -EBUSY.
680
681The default value is 8.
682
683==============================================================
684
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685pid_max:
686
Robert P. J. Daybeb7dd82007-05-09 07:14:03 +0200687PID allocation wrap value. When the kernel's next PID value
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688reaches this value, it wraps back to a minimum PID value.
689PIDs of value pid_max or larger are not allocated.
690
691==============================================================
692
Pavel Emelyanovb8f566b2012-01-12 17:20:27 -0800693ns_last_pid:
694
695The last pid allocated in the current (the one task using this sysctl
696lives in) pid namespace. When selecting a pid for a next task on fork
697kernel tries to allocate a number starting from this one.
698
699==============================================================
700
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701powersave-nap: (PPC only)
702
703If set, Linux-PPC will use the 'nap' mode of powersaving,
704otherwise the 'doze' mode will be used.
705
706==============================================================
707
708printk:
709
710The four values in printk denote: console_loglevel,
711default_message_loglevel, minimum_console_loglevel and
712default_console_loglevel respectively.
713
714These values influence printk() behavior when printing or
715logging error messages. See 'man 2 syslog' for more info on
716the different loglevels.
717
718- console_loglevel: messages with a higher priority than
719 this will be printed to the console
Paul Bolle87889e12011-02-06 21:00:41 +0100720- default_message_loglevel: messages without an explicit priority
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721 will be printed with this priority
722- minimum_console_loglevel: minimum (highest) value to which
723 console_loglevel can be set
724- default_console_loglevel: default value for console_loglevel
725
726==============================================================
727
Borislav Petkov807094c2011-07-23 10:39:29 -0700728printk_delay:
729
730Delay each printk message in printk_delay milliseconds
731
732Value from 0 - 10000 is allowed.
733
734==============================================================
735
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736printk_ratelimit:
737
738Some warning messages are rate limited. printk_ratelimit specifies
739the minimum length of time between these messages (in jiffies), by
740default we allow one every 5 seconds.
741
742A value of 0 will disable rate limiting.
743
744==============================================================
745
746printk_ratelimit_burst:
747
748While long term we enforce one message per printk_ratelimit
749seconds, we do allow a burst of messages to pass through.
750printk_ratelimit_burst specifies the number of messages we can
751send before ratelimiting kicks in.
752
753==============================================================
754
Borislav Petkov807094c2011-07-23 10:39:29 -0700755randomize_va_space:
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100756
757This option can be used to select the type of process address
758space randomization that is used in the system, for architectures
759that support this feature.
760
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +02007610 - Turn the process address space randomization off. This is the
762 default for architectures that do not support this feature anyways,
763 and kernels that are booted with the "norandmaps" parameter.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100764
7651 - Make the addresses of mmap base, stack and VDSO page randomized.
766 This, among other things, implies that shared libraries will be
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200767 loaded to random addresses. Also for PIE-linked binaries, the
768 location of code start is randomized. This is the default if the
769 CONFIG_COMPAT_BRK option is enabled.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100770
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +02007712 - Additionally enable heap randomization. This is the default if
772 CONFIG_COMPAT_BRK is disabled.
773
774 There are a few legacy applications out there (such as some ancient
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100775 versions of libc.so.5 from 1996) that assume that brk area starts
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200776 just after the end of the code+bss. These applications break when
777 start of the brk area is randomized. There are however no known
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100778 non-legacy applications that would be broken this way, so for most
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200779 systems it is safe to choose full randomization.
780
781 Systems with ancient and/or broken binaries should be configured
782 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
783 address space randomization.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100784
785==============================================================
786
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787reboot-cmd: (Sparc only)
788
789??? This seems to be a way to give an argument to the Sparc
790ROM/Flash boot loader. Maybe to tell it what to do after
791rebooting. ???
792
793==============================================================
794
795rtsig-max & rtsig-nr:
796
797The file rtsig-max can be used to tune the maximum number
798of POSIX realtime (queued) signals that can be outstanding
799in the system.
800
801rtsig-nr shows the number of RT signals currently queued.
802
803==============================================================
804
Mel Gormancb251762016-02-05 09:08:36 +0000805sched_schedstats:
806
807Enables/disables scheduler statistics. Enabling this feature
808incurs a small amount of overhead in the scheduler but is
809useful for debugging and performance tuning.
810
811==============================================================
812
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813sg-big-buff:
814
815This file shows the size of the generic SCSI (sg) buffer.
816You can't tune it just yet, but you could change it on
817compile time by editing include/scsi/sg.h and changing
818the value of SG_BIG_BUFF.
819
820There shouldn't be any reason to change this value. If
821you can come up with one, you probably know what you
822are doing anyway :)
823
824==============================================================
825
Carlos Alberto Lopez Perez358e4192013-01-04 15:35:05 -0800826shmall:
827
828This parameter sets the total amount of shared memory pages that
829can be used system wide. Hence, SHMALL should always be at least
830ceil(shmmax/PAGE_SIZE).
831
832If you are not sure what the default PAGE_SIZE is on your Linux
833system, you can run the following command:
834
835# getconf PAGE_SIZE
836
837==============================================================
838
Borislav Petkov807094c2011-07-23 10:39:29 -0700839shmmax:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840
841This value can be used to query and set the run time limit
842on the maximum shared memory segment size that can be created.
Borislav Petkov807094c2011-07-23 10:39:29 -0700843Shared memory segments up to 1Gb are now supported in the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844kernel. This value defaults to SHMMAX.
845
846==============================================================
847
Vasiliy Kulikovb34a6b12011-07-26 16:08:48 -0700848shm_rmid_forced:
849
850Linux lets you set resource limits, including how much memory one
851process can consume, via setrlimit(2). Unfortunately, shared memory
852segments are allowed to exist without association with any process, and
853thus might not be counted against any resource limits. If enabled,
854shared memory segments are automatically destroyed when their attach
855count becomes zero after a detach or a process termination. It will
856also destroy segments that were created, but never attached to, on exit
857from the process. The only use left for IPC_RMID is to immediately
858destroy an unattached segment. Of course, this breaks the way things are
859defined, so some applications might stop working. Note that this
860feature will do you no good unless you also configure your resource
861limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
862need this.
863
864Note that if you change this from 0 to 1, already created segments
865without users and with a dead originative process will be destroyed.
866
867==============================================================
868
Kees Cookf4aacea2014-06-06 14:37:19 -0700869sysctl_writes_strict:
870
871Control how file position affects the behavior of updating sysctl values
872via the /proc/sys interface:
873
874 -1 - Legacy per-write sysctl value handling, with no printk warnings.
875 Each write syscall must fully contain the sysctl value to be
876 written, and multiple writes on the same sysctl file descriptor
877 will rewrite the sysctl value, regardless of file position.
Kees Cook41662f52016-01-20 15:00:45 -0800878 0 - Same behavior as above, but warn about processes that perform writes
879 to a sysctl file descriptor when the file position is not 0.
880 1 - (default) Respect file position when writing sysctl strings. Multiple
881 writes will append to the sysctl value buffer. Anything past the max
882 length of the sysctl value buffer will be ignored. Writes to numeric
883 sysctl entries must always be at file position 0 and the value must
884 be fully contained in the buffer sent in the write syscall.
Kees Cookf4aacea2014-06-06 14:37:19 -0700885
886==============================================================
887
Aaron Tomlined235872014-06-23 13:22:05 -0700888softlockup_all_cpu_backtrace:
889
890This value controls the soft lockup detector thread's behavior
891when a soft lockup condition is detected as to whether or not
892to gather further debug information. If enabled, each cpu will
893be issued an NMI and instructed to capture stack trace.
894
895This feature is only applicable for architectures which support
896NMI.
897
8980: do nothing. This is the default behavior.
899
9001: on detection capture more debug information.
901
902==============================================================
903
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700904soft_watchdog
905
906This parameter can be used to control the soft lockup detector.
907
908 0 - disable the soft lockup detector
909 1 - enable the soft lockup detector
910
911The soft lockup detector monitors CPUs for threads that are hogging the CPUs
912without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
913from running. The mechanism depends on the CPUs ability to respond to timer
914interrupts which are needed for the 'watchdog/N' threads to be woken up by
915the watchdog timer function, otherwise the NMI watchdog - if enabled - can
916detect a hard lockup condition.
917
918==============================================================
919
Borislav Petkov807094c2011-07-23 10:39:29 -0700920tainted:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700921
922Non-zero if the kernel has been tainted. Numeric values, which
923can be ORed together:
924
Greg Kroah-Hartmanbb206982008-10-17 15:01:07 -0700925 1 - A module with a non-GPL license has been loaded, this
926 includes modules with no license.
927 Set by modutils >= 2.4.9 and module-init-tools.
928 2 - A module was force loaded by insmod -f.
929 Set by modutils >= 2.4.9 and module-init-tools.
930 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
931 8 - A module was forcibly unloaded from the system by rmmod -f.
932 16 - A hardware machine check error occurred on the system.
933 32 - A bad page was discovered on the system.
934 64 - The user has asked that the system be marked "tainted". This
935 could be because they are running software that directly modifies
936 the hardware, or for other reasons.
937 128 - The system has died.
938 256 - The ACPI DSDT has been overridden with one supplied by the user
939 instead of using the one provided by the hardware.
940 512 - A kernel warning has occurred.
9411024 - A module from drivers/staging was loaded.
Larry Fingerf5fe1842012-02-06 09:49:50 -08009422048 - The system is working around a severe firmware bug.
9434096 - An out-of-tree module has been loaded.
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10309448192 - An unsigned module has been loaded in a kernel supporting module
945 signature.
Josh Hunt69361ee2014-08-08 14:22:31 -070094616384 - A soft lockup has previously occurred on the system.
Seth Jenningsc5f45462014-12-16 11:58:18 -060094732768 - The kernel has been live patched.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948
Shen Feng760df932009-04-02 16:57:20 -0700949==============================================================
950
Heinrich Schuchardt0ec62af2015-04-16 12:47:53 -0700951threads-max
952
953This value controls the maximum number of threads that can be created
954using fork().
955
956During initialization the kernel sets this value such that even if the
957maximum number of threads is created, the thread structures occupy only
958a part (1/8th) of the available RAM pages.
959
960The minimum value that can be written to threads-max is 20.
961The maximum value that can be written to threads-max is given by the
962constant FUTEX_TID_MASK (0x3fffffff).
963If a value outside of this range is written to threads-max an error
964EINVAL occurs.
965
966The value written is checked against the available RAM pages. If the
967thread structures would occupy too much (more than 1/8th) of the
968available RAM pages threads-max is reduced accordingly.
969
970==============================================================
971
Shen Feng760df932009-04-02 16:57:20 -0700972unknown_nmi_panic:
973
Borislav Petkov807094c2011-07-23 10:39:29 -0700974The value in this file affects behavior of handling NMI. When the
975value is non-zero, unknown NMI is trapped and then panic occurs. At
976that time, kernel debugging information is displayed on console.
Shen Feng760df932009-04-02 16:57:20 -0700977
Borislav Petkov807094c2011-07-23 10:39:29 -0700978NMI switch that most IA32 servers have fires unknown NMI up, for
979example. If a system hangs up, try pressing the NMI switch.
Li Zefan08825c92013-05-17 10:31:20 +0800980
981==============================================================
982
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700983watchdog:
984
985This parameter can be used to disable or enable the soft lockup detector
986_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
987
988 0 - disable both lockup detectors
989 1 - enable both lockup detectors
990
991The soft lockup detector and the NMI watchdog can also be disabled or
992enabled individually, using the soft_watchdog and nmi_watchdog parameters.
993If the watchdog parameter is read, for example by executing
994
995 cat /proc/sys/kernel/watchdog
996
997the output of this command (0 or 1) shows the logical OR of soft_watchdog
998and nmi_watchdog.
999
1000==============================================================
1001
Chris Metcalffe4ba3c2015-06-24 16:55:45 -07001002watchdog_cpumask:
1003
1004This value can be used to control on which cpus the watchdog may run.
1005The default cpumask is all possible cores, but if NO_HZ_FULL is
1006enabled in the kernel config, and cores are specified with the
1007nohz_full= boot argument, those cores are excluded by default.
1008Offline cores can be included in this mask, and if the core is later
1009brought online, the watchdog will be started based on the mask value.
1010
1011Typically this value would only be touched in the nohz_full case
1012to re-enable cores that by default were not running the watchdog,
1013if a kernel lockup was suspected on those cores.
1014
1015The argument value is the standard cpulist format for cpumasks,
1016so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1017might say:
1018
1019 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1020
1021==============================================================
1022
Li Zefan08825c92013-05-17 10:31:20 +08001023watchdog_thresh:
1024
1025This value can be used to control the frequency of hrtimer and NMI
1026events and the soft and hard lockup thresholds. The default threshold
1027is 10 seconds.
1028
1029The softlockup threshold is (2 * watchdog_thresh). Setting this
1030tunable to zero will disable lockup detection altogether.
1031
1032==============================================================