blob: 9886c3d57fc2ad82d002e3fe3edfa60584f8cdaa [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
Shen Feng760df932009-04-02 16:57:20 -07003 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
Borislav Petkov807094c2011-07-23 10:39:29 -070020
Linus Torvalds1da177e2005-04-16 15:20:36 -070021- acct
Borislav Petkov807094c2011-07-23 10:39:29 -070022- acpi_video_flags
23- auto_msgmni
H. Peter Anvind75757a2009-12-11 14:23:44 -080024- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
Hans-Joachim Pichtc114728a2009-09-11 10:28:47 +020026- callhome [ S390 only ]
Dan Ballard73efc032011-10-31 17:11:20 -070027- cap_last_cap
Linus Torvalds1da177e2005-04-16 15:20:36 -070028- core_pattern
Neil Hormana2939802009-09-23 15:56:56 -070029- core_pipe_limit
Linus Torvalds1da177e2005-04-16 15:20:36 -070030- core_uses_pid
31- ctrl-alt-del
Dan Rosenbergeaf06b22010-11-11 14:05:18 -080032- dmesg_restrict
Linus Torvalds1da177e2005-04-16 15:20:36 -070033- domainname
34- hostname
35- hotplug
Aaron Tomlin270750db2014-01-20 17:34:13 +000036- hung_task_panic
37- hung_task_check_count
38- hung_task_timeout_secs
39- hung_task_warnings
Kees Cook79847542014-01-23 15:55:59 -080040- kexec_load_disabled
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080041- kptr_restrict
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010042- kstack_depth_to_print [ X86 only ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070043- l2cr [ PPC only ]
Michael Opdenackerac76cff2008-02-13 15:03:32 -080044- modprobe ==> Documentation/debugging-modules.txt
Kees Cook3d433212009-04-02 15:49:29 -070045- modules_disabled
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080046- msg_next_id [ sysv ipc ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070047- msgmax
48- msgmnb
49- msgmni
Shen Feng760df932009-04-02 16:57:20 -070050- nmi_watchdog
Linus Torvalds1da177e2005-04-16 15:20:36 -070051- osrelease
52- ostype
53- overflowgid
54- overflowuid
55- panic
Borislav Petkov807094c2011-07-23 10:39:29 -070056- panic_on_oops
57- panic_on_unrecovered_nmi
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +090058- panic_on_stackoverflow
Linus Torvalds1da177e2005-04-16 15:20:36 -070059- pid_max
60- powersave-nap [ PPC only ]
61- printk
Borislav Petkov807094c2011-07-23 10:39:29 -070062- printk_delay
63- printk_ratelimit
64- printk_ratelimit_burst
Jiri Kosina1ec7fd52008-02-09 23:24:08 +010065- randomize_va_space
Linus Torvalds1da177e2005-04-16 15:20:36 -070066- real-root-dev ==> Documentation/initrd.txt
67- reboot-cmd [ SPARC only ]
68- rtsig-max
69- rtsig-nr
70- sem
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080071- sem_next_id [ sysv ipc ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070072- sg-big-buff [ generic SCSI device (sg) ]
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080073- shm_next_id [ sysv ipc ]
Vasiliy Kulikovb34a6b12011-07-26 16:08:48 -070074- shm_rmid_forced
Linus Torvalds1da177e2005-04-16 15:20:36 -070075- shmall
76- shmmax [ sysv ipc ]
77- shmmni
78- stop-a [ SPARC only ]
79- sysrq ==> Documentation/sysrq.txt
80- tainted
81- threads-max
Shen Feng760df932009-04-02 16:57:20 -070082- unknown_nmi_panic
Li Zefan08825c92013-05-17 10:31:20 +080083- watchdog_thresh
Linus Torvalds1da177e2005-04-16 15:20:36 -070084- version
85
86==============================================================
87
88acct:
89
90highwater lowwater frequency
91
92If BSD-style process accounting is enabled these values control
93its behaviour. If free space on filesystem where the log lives
94goes below <lowwater>% accounting suspends. If free space gets
95above <highwater>% accounting resumes. <Frequency> determines
96how often do we check the amount of free space (value is in
97seconds). Default:
984 2 30
99That is, suspend accounting if there left <= 2% free; resume it
100if we got >=4%; consider information about amount of free space
101valid for 30 seconds.
102
103==============================================================
104
Borislav Petkov807094c2011-07-23 10:39:29 -0700105acpi_video_flags:
106
107flags
108
109See Doc*/kernel/power/video.txt, it allows mode of video boot to be
110set during run time.
111
112==============================================================
113
114auto_msgmni:
115
116Enables/Disables automatic recomputing of msgmni upon memory add/remove
117or upon ipc namespace creation/removal (see the msgmni description
118above). Echoing "1" into this file enables msgmni automatic recomputing.
119Echoing "0" turns it off. auto_msgmni default value is 1.
120
121
122==============================================================
123
H. Peter Anvind75757a2009-12-11 14:23:44 -0800124bootloader_type:
125
126x86 bootloader identification
127
128This gives the bootloader type number as indicated by the bootloader,
129shifted left by 4, and OR'd with the low four bits of the bootloader
130version. The reason for this encoding is that this used to match the
131type_of_loader field in the kernel header; the encoding is kept for
132backwards compatibility. That is, if the full bootloader type number
133is 0x15 and the full version number is 0x234, this file will contain
134the value 340 = 0x154.
135
136See the type_of_loader and ext_loader_type fields in
137Documentation/x86/boot.txt for additional information.
138
139==============================================================
140
141bootloader_version:
142
143x86 bootloader version
144
145The complete bootloader version number. In the example above, this
146file will contain the value 564 = 0x234.
147
148See the type_of_loader and ext_loader_ver fields in
149Documentation/x86/boot.txt for additional information.
150
151==============================================================
152
Hans-Joachim Pichtc114728a2009-09-11 10:28:47 +0200153callhome:
154
155Controls the kernel's callhome behavior in case of a kernel panic.
156
157The s390 hardware allows an operating system to send a notification
158to a service organization (callhome) in case of an operating system panic.
159
160When the value in this file is 0 (which is the default behavior)
161nothing happens in case of a kernel panic. If this value is set to "1"
162the complete kernel oops message is send to the IBM customer service
163organization in case the mainframe the Linux operating system is running
164on has a service contract with IBM.
165
166==============================================================
167
Dan Ballard73efc032011-10-31 17:11:20 -0700168cap_last_cap
169
170Highest valid capability of the running kernel. Exports
171CAP_LAST_CAP from the kernel.
172
173==============================================================
174
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175core_pattern:
176
177core_pattern is used to specify a core dumpfile pattern name.
Matthias Urlichscd081042006-10-11 01:21:57 -0700178. max length 128 characters; default value is "core"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179. core_pattern is used as a pattern template for the output filename;
180 certain string patterns (beginning with '%') are substituted with
181 their actual values.
182. backward compatibility with core_uses_pid:
183 If core_pattern does not include "%p" (default does not)
184 and core_uses_pid is set, then .PID will be appended to
185 the filename.
186. corename format specifiers:
187 %<NUL> '%' is dropped
188 %% output one '%'
189 %p pid
Stéphane Graber65aafb12013-09-11 14:24:32 -0700190 %P global pid (init PID namespace)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 %u uid
192 %g gid
Oleg Nesterov12a2b4b2012-10-04 17:15:25 -0700193 %d dump mode, matches PR_SET_DUMPABLE and
194 /proc/sys/fs/suid_dumpable
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 %s signal number
196 %t UNIX time of dump
197 %h hostname
Jiri Slaby57cc0832011-05-26 16:25:46 -0700198 %e executable filename (may be shortened)
199 %E executable path
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 %<OTHER> both are dropped
Matthias Urlichscd081042006-10-11 01:21:57 -0700201. If the first character of the pattern is a '|', the kernel will treat
202 the rest of the pattern as a command to run. The core dump will be
203 written to the standard input of that program instead of to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204
205==============================================================
206
Neil Hormana2939802009-09-23 15:56:56 -0700207core_pipe_limit:
208
Borislav Petkov807094c2011-07-23 10:39:29 -0700209This sysctl is only applicable when core_pattern is configured to pipe
210core files to a user space helper (when the first character of
211core_pattern is a '|', see above). When collecting cores via a pipe
212to an application, it is occasionally useful for the collecting
213application to gather data about the crashing process from its
214/proc/pid directory. In order to do this safely, the kernel must wait
215for the collecting process to exit, so as not to remove the crashing
216processes proc files prematurely. This in turn creates the
217possibility that a misbehaving userspace collecting process can block
218the reaping of a crashed process simply by never exiting. This sysctl
219defends against that. It defines how many concurrent crashing
220processes may be piped to user space applications in parallel. If
221this value is exceeded, then those crashing processes above that value
222are noted via the kernel log and their cores are skipped. 0 is a
223special value, indicating that unlimited processes may be captured in
224parallel, but that no waiting will take place (i.e. the collecting
225process is not guaranteed access to /proc/<crashing pid>/). This
226value defaults to 0.
Neil Hormana2939802009-09-23 15:56:56 -0700227
228==============================================================
229
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230core_uses_pid:
231
232The default coredump filename is "core". By setting
233core_uses_pid to 1, the coredump filename becomes core.PID.
234If core_pattern does not include "%p" (default does not)
235and core_uses_pid is set, then .PID will be appended to
236the filename.
237
238==============================================================
239
240ctrl-alt-del:
241
242When the value in this file is 0, ctrl-alt-del is trapped and
243sent to the init(1) program to handle a graceful restart.
244When, however, the value is > 0, Linux's reaction to a Vulcan
245Nerve Pinch (tm) will be an immediate reboot, without even
246syncing its dirty buffers.
247
248Note: when a program (like dosemu) has the keyboard in 'raw'
249mode, the ctrl-alt-del is intercepted by the program before it
250ever reaches the kernel tty layer, and it's up to the program
251to decide what to do with it.
252
253==============================================================
254
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800255dmesg_restrict:
256
Borislav Petkov807094c2011-07-23 10:39:29 -0700257This toggle indicates whether unprivileged users are prevented
258from using dmesg(8) to view messages from the kernel's log buffer.
259When dmesg_restrict is set to (0) there are no restrictions. When
Serge E. Hallyn38ef4c22010-12-08 15:19:01 +0000260dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800261dmesg(8).
262
Borislav Petkov807094c2011-07-23 10:39:29 -0700263The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
264default value of dmesg_restrict.
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800265
266==============================================================
267
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268domainname & hostname:
269
270These files can be used to set the NIS/YP domainname and the
271hostname of your box in exactly the same way as the commands
272domainname and hostname, i.e.:
273# echo "darkstar" > /proc/sys/kernel/hostname
274# echo "mydomain" > /proc/sys/kernel/domainname
275has the same effect as
276# hostname "darkstar"
277# domainname "mydomain"
278
279Note, however, that the classic darkstar.frop.org has the
280hostname "darkstar" and DNS (Internet Domain Name Server)
281domainname "frop.org", not to be confused with the NIS (Network
282Information Service) or YP (Yellow Pages) domainname. These two
283domain names are in general different. For a detailed discussion
284see the hostname(1) man page.
285
286==============================================================
287
288hotplug:
289
290Path for the hotplug policy agent.
291Default value is "/sbin/hotplug".
292
293==============================================================
294
Aaron Tomlin270750db2014-01-20 17:34:13 +0000295hung_task_panic:
296
297Controls the kernel's behavior when a hung task is detected.
298This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
299
3000: continue operation. This is the default behavior.
301
3021: panic immediately.
303
304==============================================================
305
306hung_task_check_count:
307
308The upper bound on the number of tasks that are checked.
309This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
310
311==============================================================
312
313hung_task_timeout_secs:
314
315Check interval. When a task in D state did not get scheduled
316for more than this value report a warning.
317This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
318
3190: means infinite timeout - no checking done.
Liu Hua80df2842014-04-07 15:38:57 -0700320Possible values to set are in range {0..LONG_MAX/HZ}.
Aaron Tomlin270750db2014-01-20 17:34:13 +0000321
322==============================================================
323
Aaron Tomlin70e0ac52014-01-27 09:00:57 +0000324hung_task_warnings:
Aaron Tomlin270750db2014-01-20 17:34:13 +0000325
326The maximum number of warnings to report. During a check interval
Aaron Tomlin70e0ac52014-01-27 09:00:57 +0000327if a hung task is detected, this value is decreased by 1.
328When this value reaches 0, no more warnings will be reported.
Aaron Tomlin270750db2014-01-20 17:34:13 +0000329This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
330
331-1: report an infinite number of warnings.
332
333==============================================================
334
Kees Cook79847542014-01-23 15:55:59 -0800335kexec_load_disabled:
336
337A toggle indicating if the kexec_load syscall has been disabled. This
338value defaults to 0 (false: kexec_load enabled), but can be set to 1
339(true: kexec_load disabled). Once true, kexec can no longer be used, and
340the toggle cannot be set back to false. This allows a kexec image to be
341loaded before disabling the syscall, allowing a system to set up (and
342later use) an image without it being altered. Generally used together
343with the "modules_disabled" sysctl.
344
345==============================================================
346
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800347kptr_restrict:
348
349This toggle indicates whether restrictions are placed on
Ryan Mallon312b4e22013-11-12 15:08:51 -0800350exposing kernel addresses via /proc and other interfaces.
351
352When kptr_restrict is set to (0), the default, there are no restrictions.
353
354When kptr_restrict is set to (1), kernel pointers printed using the %pK
355format specifier will be replaced with 0's unless the user has CAP_SYSLOG
356and effective user and group ids are equal to the real ids. This is
357because %pK checks are done at read() time rather than open() time, so
358if permissions are elevated between the open() and the read() (e.g via
359a setuid binary) then %pK will not leak kernel pointers to unprivileged
360users. Note, this is a temporary solution only. The correct long-term
361solution is to do the permission checks at open() time. Consider removing
362world read permissions from files that use %pK, and using dmesg_restrict
363to protect against uses of %pK in dmesg(8) if leaking kernel pointer
364values to unprivileged users is a concern.
365
366When kptr_restrict is set to (2), kernel pointers printed using
367%pK will be replaced with 0's regardless of privileges.
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800368
369==============================================================
370
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100371kstack_depth_to_print: (X86 only)
372
373Controls the number of words to print when dumping the raw
374kernel stack.
375
376==============================================================
377
Borislav Petkov807094c2011-07-23 10:39:29 -0700378l2cr: (PPC only)
379
380This flag controls the L2 cache of G3 processor boards. If
3810, the cache is disabled. Enabled if nonzero.
382
383==============================================================
384
Kees Cook3d433212009-04-02 15:49:29 -0700385modules_disabled:
386
387A toggle value indicating if modules are allowed to be loaded
388in an otherwise modular kernel. This toggle defaults to off
389(0), but can be set true (1). Once true, modules can be
390neither loaded nor unloaded, and the toggle cannot be set back
Kees Cook79847542014-01-23 15:55:59 -0800391to false. Generally used with the "kexec_load_disabled" toggle.
Kees Cook3d433212009-04-02 15:49:29 -0700392
393==============================================================
394
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -0800395msg_next_id, sem_next_id, and shm_next_id:
396
397These three toggles allows to specify desired id for next allocated IPC
398object: message, semaphore or shared memory respectively.
399
400By default they are equal to -1, which means generic allocation logic.
401Possible values to set are in range {0..INT_MAX}.
402
403Notes:
4041) kernel doesn't guarantee, that new object will have desired id. So,
405it's up to userspace, how to handle an object with "wrong" id.
4062) Toggle with non-default value will be set back to -1 by kernel after
407successful IPC object allocation.
408
409==============================================================
410
Borislav Petkov807094c2011-07-23 10:39:29 -0700411nmi_watchdog:
412
413Enables/Disables the NMI watchdog on x86 systems. When the value is
414non-zero the NMI watchdog is enabled and will continuously test all
415online cpus to determine whether or not they are still functioning
416properly. Currently, passing "nmi_watchdog=" parameter at boot time is
417required for this function to work.
418
419If LAPIC NMI watchdog method is in use (nmi_watchdog=2 kernel
420parameter), the NMI watchdog shares registers with oprofile. By
421disabling the NMI watchdog, oprofile may have more registers to
422utilize.
423
424==============================================================
425
Mel Gorman10fc05d2013-10-07 11:28:40 +0100426numa_balancing
427
428Enables/disables automatic page fault based NUMA memory
429balancing. Memory is moved automatically to nodes
430that access it often.
431
432Enables/disables automatic NUMA memory balancing. On NUMA machines, there
433is a performance penalty if remote memory is accessed by a CPU. When this
434feature is enabled the kernel samples what task thread is accessing memory
435by periodically unmapping pages and later trapping a page fault. At the
436time of the page fault, it is determined if the data being accessed should
437be migrated to a local memory node.
438
439The unmapping of pages and trapping faults incur additional overhead that
440ideally is offset by improved memory locality but there is no universal
441guarantee. If the target workload is already bound to NUMA nodes then this
442feature should be disabled. Otherwise, if the system overhead from the
443feature is too high then the rate the kernel samples for NUMA hinting
444faults may be controlled by the numa_balancing_scan_period_min_ms,
Mel Gorman930aa172013-10-07 11:29:37 +0100445numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
Rik van Riel52bf84a2014-01-27 17:03:40 -0500446numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100447
448==============================================================
449
450numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
Mel Gorman930aa172013-10-07 11:29:37 +0100451numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
Mel Gorman10fc05d2013-10-07 11:28:40 +0100452
453Automatic NUMA balancing scans tasks address space and unmaps pages to
454detect if pages are properly placed or if the data should be migrated to a
455memory node local to where the task is running. Every "scan delay" the task
456scans the next "scan size" number of pages in its address space. When the
457end of the address space is reached the scanner restarts from the beginning.
458
459In combination, the "scan delay" and "scan size" determine the scan rate.
460When "scan delay" decreases, the scan rate increases. The scan delay and
461hence the scan rate of every task is adaptive and depends on historical
462behaviour. If pages are properly placed then the scan delay increases,
463otherwise the scan delay decreases. The "scan size" is not adaptive but
464the higher the "scan size", the higher the scan rate.
465
466Higher scan rates incur higher system overhead as page faults must be
467trapped and potentially data must be migrated. However, the higher the scan
468rate, the more quickly a tasks memory is migrated to a local node if the
469workload pattern changes and minimises performance impact due to remote
470memory accesses. These sysctls control the thresholds for scan delays and
471the number of pages scanned.
472
Mel Gorman598f0ec2013-10-07 11:28:55 +0100473numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
474scan a tasks virtual memory. It effectively controls the maximum scanning
475rate for each task.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100476
477numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
478when it initially forks.
479
Mel Gorman598f0ec2013-10-07 11:28:55 +0100480numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
481scan a tasks virtual memory. It effectively controls the minimum scanning
482rate for each task.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100483
484numa_balancing_scan_size_mb is how many megabytes worth of pages are
485scanned for a given scan.
486
Mel Gorman10fc05d2013-10-07 11:28:40 +0100487==============================================================
488
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489osrelease, ostype & version:
490
491# cat osrelease
4922.1.88
493# cat ostype
494Linux
495# cat version
496#5 Wed Feb 25 21:49:24 MET 1998
497
498The files osrelease and ostype should be clear enough. Version
499needs a little more clarification however. The '#5' means that
500this is the fifth kernel built from this source base and the
501date behind it indicates the time the kernel was built.
502The only way to tune these values is to rebuild the kernel :-)
503
504==============================================================
505
506overflowgid & overflowuid:
507
Borislav Petkov807094c2011-07-23 10:39:29 -0700508if your architecture did not always support 32-bit UIDs (i.e. arm,
509i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
510applications that use the old 16-bit UID/GID system calls, if the
511actual UID or GID would exceed 65535.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
513These sysctls allow you to change the value of the fixed UID and GID.
514The default is 65534.
515
516==============================================================
517
518panic:
519
Borislav Petkov807094c2011-07-23 10:39:29 -0700520The value in this file represents the number of seconds the kernel
521waits before rebooting on a panic. When you use the software watchdog,
522the recommended setting is 60.
523
524==============================================================
525
526panic_on_unrecovered_nmi:
527
528The default Linux behaviour on an NMI of either memory or unknown is
529to continue operation. For many environments such as scientific
530computing it is preferable that the box is taken out and the error
531dealt with than an uncorrected parity/ECC error get propagated.
532
533A small number of systems do generate NMI's for bizarre random reasons
534such as power management so the default is off. That sysctl works like
535the existing panic controls already in that directory.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536
537==============================================================
538
539panic_on_oops:
540
541Controls the kernel's behaviour when an oops or BUG is encountered.
542
5430: try to continue operation
544
Matt LaPlantea982ac02007-05-09 07:35:06 +02005451: panic immediately. If the `panic' sysctl is also non-zero then the
Maxime Bizon8b23d04d2006-08-05 12:14:32 -0700546 machine will be rebooted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547
548==============================================================
549
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900550panic_on_stackoverflow:
551
552Controls the kernel's behavior when detecting the overflows of
553kernel, IRQ and exception stacks except a user stack.
554This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
555
5560: try to continue operation.
557
5581: panic immediately.
559
560==============================================================
561
Dave Hansen14c63f12013-06-21 08:51:36 -0700562perf_cpu_time_max_percent:
563
564Hints to the kernel how much CPU time it should be allowed to
565use to handle perf sampling events. If the perf subsystem
566is informed that its samples are exceeding this limit, it
567will drop its sampling frequency to attempt to reduce its CPU
568usage.
569
570Some perf sampling happens in NMIs. If these samples
571unexpectedly take too long to execute, the NMIs can become
572stacked up next to each other so much that nothing else is
573allowed to execute.
574
5750: disable the mechanism. Do not monitor or correct perf's
576 sampling rate no matter how CPU time it takes.
577
5781-100: attempt to throttle perf's sample rate to this
579 percentage of CPU. Note: the kernel calculates an
580 "expected" length of each sample event. 100 here means
581 100% of that expected length. Even if this is set to
582 100, you may still see sample throttling if this
583 length is exceeded. Set to 0 if you truly do not care
584 how much CPU is consumed.
585
586==============================================================
587
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900588
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589pid_max:
590
Robert P. J. Daybeb7dd82007-05-09 07:14:03 +0200591PID allocation wrap value. When the kernel's next PID value
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592reaches this value, it wraps back to a minimum PID value.
593PIDs of value pid_max or larger are not allocated.
594
595==============================================================
596
Pavel Emelyanovb8f566b2012-01-12 17:20:27 -0800597ns_last_pid:
598
599The last pid allocated in the current (the one task using this sysctl
600lives in) pid namespace. When selecting a pid for a next task on fork
601kernel tries to allocate a number starting from this one.
602
603==============================================================
604
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605powersave-nap: (PPC only)
606
607If set, Linux-PPC will use the 'nap' mode of powersaving,
608otherwise the 'doze' mode will be used.
609
610==============================================================
611
612printk:
613
614The four values in printk denote: console_loglevel,
615default_message_loglevel, minimum_console_loglevel and
616default_console_loglevel respectively.
617
618These values influence printk() behavior when printing or
619logging error messages. See 'man 2 syslog' for more info on
620the different loglevels.
621
622- console_loglevel: messages with a higher priority than
623 this will be printed to the console
Paul Bolle87889e12011-02-06 21:00:41 +0100624- default_message_loglevel: messages without an explicit priority
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625 will be printed with this priority
626- minimum_console_loglevel: minimum (highest) value to which
627 console_loglevel can be set
628- default_console_loglevel: default value for console_loglevel
629
630==============================================================
631
Borislav Petkov807094c2011-07-23 10:39:29 -0700632printk_delay:
633
634Delay each printk message in printk_delay milliseconds
635
636Value from 0 - 10000 is allowed.
637
638==============================================================
639
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640printk_ratelimit:
641
642Some warning messages are rate limited. printk_ratelimit specifies
643the minimum length of time between these messages (in jiffies), by
644default we allow one every 5 seconds.
645
646A value of 0 will disable rate limiting.
647
648==============================================================
649
650printk_ratelimit_burst:
651
652While long term we enforce one message per printk_ratelimit
653seconds, we do allow a burst of messages to pass through.
654printk_ratelimit_burst specifies the number of messages we can
655send before ratelimiting kicks in.
656
657==============================================================
658
Borislav Petkov807094c2011-07-23 10:39:29 -0700659randomize_va_space:
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100660
661This option can be used to select the type of process address
662space randomization that is used in the system, for architectures
663that support this feature.
664
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +02006650 - Turn the process address space randomization off. This is the
666 default for architectures that do not support this feature anyways,
667 and kernels that are booted with the "norandmaps" parameter.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100668
6691 - Make the addresses of mmap base, stack and VDSO page randomized.
670 This, among other things, implies that shared libraries will be
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200671 loaded to random addresses. Also for PIE-linked binaries, the
672 location of code start is randomized. This is the default if the
673 CONFIG_COMPAT_BRK option is enabled.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100674
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +02006752 - Additionally enable heap randomization. This is the default if
676 CONFIG_COMPAT_BRK is disabled.
677
678 There are a few legacy applications out there (such as some ancient
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100679 versions of libc.so.5 from 1996) that assume that brk area starts
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200680 just after the end of the code+bss. These applications break when
681 start of the brk area is randomized. There are however no known
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100682 non-legacy applications that would be broken this way, so for most
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200683 systems it is safe to choose full randomization.
684
685 Systems with ancient and/or broken binaries should be configured
686 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
687 address space randomization.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100688
689==============================================================
690
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691reboot-cmd: (Sparc only)
692
693??? This seems to be a way to give an argument to the Sparc
694ROM/Flash boot loader. Maybe to tell it what to do after
695rebooting. ???
696
697==============================================================
698
699rtsig-max & rtsig-nr:
700
701The file rtsig-max can be used to tune the maximum number
702of POSIX realtime (queued) signals that can be outstanding
703in the system.
704
705rtsig-nr shows the number of RT signals currently queued.
706
707==============================================================
708
709sg-big-buff:
710
711This file shows the size of the generic SCSI (sg) buffer.
712You can't tune it just yet, but you could change it on
713compile time by editing include/scsi/sg.h and changing
714the value of SG_BIG_BUFF.
715
716There shouldn't be any reason to change this value. If
717you can come up with one, you probably know what you
718are doing anyway :)
719
720==============================================================
721
Carlos Alberto Lopez Perez358e4192013-01-04 15:35:05 -0800722shmall:
723
724This parameter sets the total amount of shared memory pages that
725can be used system wide. Hence, SHMALL should always be at least
726ceil(shmmax/PAGE_SIZE).
727
728If you are not sure what the default PAGE_SIZE is on your Linux
729system, you can run the following command:
730
731# getconf PAGE_SIZE
732
733==============================================================
734
Borislav Petkov807094c2011-07-23 10:39:29 -0700735shmmax:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736
737This value can be used to query and set the run time limit
738on the maximum shared memory segment size that can be created.
Borislav Petkov807094c2011-07-23 10:39:29 -0700739Shared memory segments up to 1Gb are now supported in the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740kernel. This value defaults to SHMMAX.
741
742==============================================================
743
Vasiliy Kulikovb34a6b12011-07-26 16:08:48 -0700744shm_rmid_forced:
745
746Linux lets you set resource limits, including how much memory one
747process can consume, via setrlimit(2). Unfortunately, shared memory
748segments are allowed to exist without association with any process, and
749thus might not be counted against any resource limits. If enabled,
750shared memory segments are automatically destroyed when their attach
751count becomes zero after a detach or a process termination. It will
752also destroy segments that were created, but never attached to, on exit
753from the process. The only use left for IPC_RMID is to immediately
754destroy an unattached segment. Of course, this breaks the way things are
755defined, so some applications might stop working. Note that this
756feature will do you no good unless you also configure your resource
757limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
758need this.
759
760Note that if you change this from 0 to 1, already created segments
761without users and with a dead originative process will be destroyed.
762
763==============================================================
764
Borislav Petkov807094c2011-07-23 10:39:29 -0700765tainted:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766
767Non-zero if the kernel has been tainted. Numeric values, which
768can be ORed together:
769
Greg Kroah-Hartmanbb206982008-10-17 15:01:07 -0700770 1 - A module with a non-GPL license has been loaded, this
771 includes modules with no license.
772 Set by modutils >= 2.4.9 and module-init-tools.
773 2 - A module was force loaded by insmod -f.
774 Set by modutils >= 2.4.9 and module-init-tools.
775 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
776 8 - A module was forcibly unloaded from the system by rmmod -f.
777 16 - A hardware machine check error occurred on the system.
778 32 - A bad page was discovered on the system.
779 64 - The user has asked that the system be marked "tainted". This
780 could be because they are running software that directly modifies
781 the hardware, or for other reasons.
782 128 - The system has died.
783 256 - The ACPI DSDT has been overridden with one supplied by the user
784 instead of using the one provided by the hardware.
785 512 - A kernel warning has occurred.
7861024 - A module from drivers/staging was loaded.
Larry Fingerf5fe1842012-02-06 09:49:50 -08007872048 - The system is working around a severe firmware bug.
7884096 - An out-of-tree module has been loaded.
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10307898192 - An unsigned module has been loaded in a kernel supporting module
790 signature.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791
Shen Feng760df932009-04-02 16:57:20 -0700792==============================================================
793
Shen Feng760df932009-04-02 16:57:20 -0700794unknown_nmi_panic:
795
Borislav Petkov807094c2011-07-23 10:39:29 -0700796The value in this file affects behavior of handling NMI. When the
797value is non-zero, unknown NMI is trapped and then panic occurs. At
798that time, kernel debugging information is displayed on console.
Shen Feng760df932009-04-02 16:57:20 -0700799
Borislav Petkov807094c2011-07-23 10:39:29 -0700800NMI switch that most IA32 servers have fires unknown NMI up, for
801example. If a system hangs up, try pressing the NMI switch.
Li Zefan08825c92013-05-17 10:31:20 +0800802
803==============================================================
804
805watchdog_thresh:
806
807This value can be used to control the frequency of hrtimer and NMI
808events and the soft and hard lockup thresholds. The default threshold
809is 10 seconds.
810
811The softlockup threshold is (2 * watchdog_thresh). Setting this
812tunable to zero will disable lockup detection altogether.
813
814==============================================================