blob: f74123cb39b908638e6ae39065df0ec15d3d3de7 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001Documentation for /proc/sys/kernel/* kernel version 2.2.10
2 (c) 1998, 1999, Rik van Riel <riel@nl.linux.org>
Shen Feng760df932009-04-02 16:57:20 -07003 (c) 2009, Shen Feng<shen@cn.fujitsu.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5For general info and legal blurb, please look in README.
6
7==============================================================
8
9This file contains documentation for the sysctl files in
10/proc/sys/kernel/ and is valid for Linux kernel version 2.2.
11
12The files in this directory can be used to tune and monitor
13miscellaneous and general things in the operation of the Linux
14kernel. Since some of the files _can_ be used to screw up your
15system, it is advisable to read both documentation and source
16before actually making adjustments.
17
18Currently, these files might (depending on your configuration)
19show up in /proc/sys/kernel:
Borislav Petkov807094c2011-07-23 10:39:29 -070020
Linus Torvalds1da177e2005-04-16 15:20:36 -070021- acct
Borislav Petkov807094c2011-07-23 10:39:29 -070022- acpi_video_flags
23- auto_msgmni
H. Peter Anvind75757a2009-12-11 14:23:44 -080024- bootloader_type [ X86 only ]
25- bootloader_version [ X86 only ]
David Collinsa1792ad2014-01-10 14:11:24 -080026- boot_reason [ ARM and ARM64 only ]
Hans-Joachim Pichtc114728a2009-09-11 10:28:47 +020027- callhome [ S390 only ]
Dan Ballard73efc032011-10-31 17:11:20 -070028- cap_last_cap
David Collinsa1792ad2014-01-10 14:11:24 -080029- cold_boot [ ARM and ARM64 only ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070030- core_pattern
Neil Hormana2939802009-09-23 15:56:56 -070031- core_pipe_limit
Linus Torvalds1da177e2005-04-16 15:20:36 -070032- core_uses_pid
33- ctrl-alt-del
Dan Rosenbergeaf06b22010-11-11 14:05:18 -080034- dmesg_restrict
Linus Torvalds1da177e2005-04-16 15:20:36 -070035- domainname
36- hostname
37- hotplug
Jiri Kosina55537872015-11-05 18:44:41 -080038- hardlockup_all_cpu_backtrace
Aaron Tomlin270750db2014-01-20 17:34:13 +000039- hung_task_panic
40- hung_task_check_count
41- hung_task_timeout_secs
42- hung_task_warnings
Kees Cook79847542014-01-23 15:55:59 -080043- kexec_load_disabled
Dan Rosenberg455cd5a2011-01-12 16:59:41 -080044- kptr_restrict
Chuck Ebbert0741f4d2006-12-07 02:14:11 +010045- kstack_depth_to_print [ X86 only ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070046- l2cr [ PPC only ]
Michael Opdenackerac76cff2008-02-13 15:03:32 -080047- modprobe ==> Documentation/debugging-modules.txt
Kees Cook3d433212009-04-02 15:49:29 -070048- modules_disabled
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080049- msg_next_id [ sysv ipc ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070050- msgmax
51- msgmnb
52- msgmni
Shen Feng760df932009-04-02 16:57:20 -070053- nmi_watchdog
Linus Torvalds1da177e2005-04-16 15:20:36 -070054- osrelease
55- ostype
56- overflowgid
57- overflowuid
58- panic
Borislav Petkov807094c2011-07-23 10:39:29 -070059- panic_on_oops
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +090060- panic_on_stackoverflow
Prarit Bhargava9e3961a2014-12-10 15:45:50 -080061- panic_on_unrecovered_nmi
62- panic_on_warn
Daniel Bristot de Oliveira088e9d22016-06-02 13:51:41 -030063- panic_on_rcu_stall
Ben Hutchings3379e0c2016-01-19 21:35:15 +000064- perf_cpu_time_max_percent
65- perf_event_paranoid
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -030066- perf_event_max_stack
Arnaldo Carvalho de Meloc85b0332016-05-12 13:06:21 -030067- perf_event_max_contexts_per_stack
Linus Torvalds1da177e2005-04-16 15:20:36 -070068- pid_max
69- powersave-nap [ PPC only ]
70- printk
Borislav Petkov807094c2011-07-23 10:39:29 -070071- printk_delay
72- printk_ratelimit
73- printk_ratelimit_burst
Konstantin Khlebnikov8b253b02016-02-21 10:06:14 +030074- pty ==> Documentation/filesystems/devpts.txt
Jiri Kosina1ec7fd52008-02-09 23:24:08 +010075- randomize_va_space
Linus Torvalds1da177e2005-04-16 15:20:36 -070076- real-root-dev ==> Documentation/initrd.txt
77- reboot-cmd [ SPARC only ]
78- rtsig-max
79- rtsig-nr
80- sem
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080081- sem_next_id [ sysv ipc ]
Linus Torvalds1da177e2005-04-16 15:20:36 -070082- sg-big-buff [ generic SCSI device (sg) ]
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -080083- shm_next_id [ sysv ipc ]
Vasiliy Kulikovb34a6b12011-07-26 16:08:48 -070084- shm_rmid_forced
Linus Torvalds1da177e2005-04-16 15:20:36 -070085- shmall
86- shmmax [ sysv ipc ]
87- shmmni
Aaron Tomlined235872014-06-23 13:22:05 -070088- softlockup_all_cpu_backtrace
Ulrich Obergfell195daf62015-04-14 15:44:13 -070089- soft_watchdog
Linus Torvalds1da177e2005-04-16 15:20:36 -070090- stop-a [ SPARC only ]
91- sysrq ==> Documentation/sysrq.txt
Kees Cookf4aacea2014-06-06 14:37:19 -070092- sysctl_writes_strict
Linus Torvalds1da177e2005-04-16 15:20:36 -070093- tainted
94- threads-max
Shen Feng760df932009-04-02 16:57:20 -070095- unknown_nmi_panic
Ulrich Obergfell195daf62015-04-14 15:44:13 -070096- watchdog
Li Zefan08825c92013-05-17 10:31:20 +080097- watchdog_thresh
Linus Torvalds1da177e2005-04-16 15:20:36 -070098- version
99
100==============================================================
101
102acct:
103
104highwater lowwater frequency
105
106If BSD-style process accounting is enabled these values control
107its behaviour. If free space on filesystem where the log lives
108goes below <lowwater>% accounting suspends. If free space gets
109above <highwater>% accounting resumes. <Frequency> determines
110how often do we check the amount of free space (value is in
111seconds). Default:
1124 2 30
113That is, suspend accounting if there left <= 2% free; resume it
114if we got >=4%; consider information about amount of free space
115valid for 30 seconds.
116
117==============================================================
118
Borislav Petkov807094c2011-07-23 10:39:29 -0700119acpi_video_flags:
120
121flags
122
123See Doc*/kernel/power/video.txt, it allows mode of video boot to be
124set during run time.
125
126==============================================================
127
128auto_msgmni:
129
Manfred Spraul0050ee02014-12-12 16:58:17 -0800130This variable has no effect and may be removed in future kernel
131releases. Reading it always returns 0.
132Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni
133upon memory add/remove or upon ipc namespace creation/removal.
134Echoing "1" into this file enabled msgmni automatic recomputing.
135Echoing "0" turned it off. auto_msgmni default value was 1.
Borislav Petkov807094c2011-07-23 10:39:29 -0700136
137
138==============================================================
139
H. Peter Anvind75757a2009-12-11 14:23:44 -0800140bootloader_type:
141
142x86 bootloader identification
143
144This gives the bootloader type number as indicated by the bootloader,
145shifted left by 4, and OR'd with the low four bits of the bootloader
146version. The reason for this encoding is that this used to match the
147type_of_loader field in the kernel header; the encoding is kept for
148backwards compatibility. That is, if the full bootloader type number
149is 0x15 and the full version number is 0x234, this file will contain
150the value 340 = 0x154.
151
152See the type_of_loader and ext_loader_type fields in
153Documentation/x86/boot.txt for additional information.
154
155==============================================================
156
157bootloader_version:
158
159x86 bootloader version
160
161The complete bootloader version number. In the example above, this
162file will contain the value 564 = 0x234.
163
164See the type_of_loader and ext_loader_ver fields in
165Documentation/x86/boot.txt for additional information.
166
167==============================================================
168
Rick Adamsea449ff2010-09-28 10:21:07 -0700169boot_reason:
170
David Collinsa1792ad2014-01-10 14:11:24 -0800171ARM and ARM64 -- reason for device boot
Rick Adamsea449ff2010-09-28 10:21:07 -0700172
173A single bit will be set in the unsigned integer value to identify the
174reason the device was booted / powered on. The value will be zero if this
175feature is not supported on the ARM device being booted.
176
177See the power-on-status field definitions in
178Documentation/arm/msm/boot.txt for Qualcomm's family of devices.
179
180==============================================================
181
Hans-Joachim Pichtc114728a2009-09-11 10:28:47 +0200182callhome:
183
184Controls the kernel's callhome behavior in case of a kernel panic.
185
186The s390 hardware allows an operating system to send a notification
187to a service organization (callhome) in case of an operating system panic.
188
189When the value in this file is 0 (which is the default behavior)
190nothing happens in case of a kernel panic. If this value is set to "1"
191the complete kernel oops message is send to the IBM customer service
192organization in case the mainframe the Linux operating system is running
193on has a service contract with IBM.
194
195==============================================================
196
Dan Ballard73efc032011-10-31 17:11:20 -0700197cap_last_cap
198
199Highest valid capability of the running kernel. Exports
200CAP_LAST_CAP from the kernel.
201
David Keitel381adf32013-03-26 18:50:03 -0700202===============================================================
203
204cold_boot
205
David Collinsa1792ad2014-01-10 14:11:24 -0800206ARM and ARM64 -- indicator for system cold boot
David Keitel381adf32013-03-26 18:50:03 -0700207
208A single bit will be set in the unsigned integer value to identify
209whether the device was booted from a cold or warm state. Zero
210indicating a warm boot and one indicating a cold boot.
211
Dan Ballard73efc032011-10-31 17:11:20 -0700212==============================================================
213
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214core_pattern:
215
216core_pattern is used to specify a core dumpfile pattern name.
Matthias Urlichscd081042006-10-11 01:21:57 -0700217. max length 128 characters; default value is "core"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218. core_pattern is used as a pattern template for the output filename;
219 certain string patterns (beginning with '%') are substituted with
220 their actual values.
221. backward compatibility with core_uses_pid:
222 If core_pattern does not include "%p" (default does not)
223 and core_uses_pid is set, then .PID will be appended to
224 the filename.
225. corename format specifiers:
226 %<NUL> '%' is dropped
227 %% output one '%'
228 %p pid
Stéphane Graber65aafb12013-09-11 14:24:32 -0700229 %P global pid (init PID namespace)
Oleg Nesterovb03023e2014-10-13 15:53:35 -0700230 %i tid
231 %I global tid (init PID namespace)
Nicolas Iooss5202efe2015-06-25 15:03:51 -0700232 %u uid (in initial user namespace)
233 %g gid (in initial user namespace)
Oleg Nesterov12a2b4b2012-10-04 17:15:25 -0700234 %d dump mode, matches PR_SET_DUMPABLE and
235 /proc/sys/fs/suid_dumpable
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 %s signal number
237 %t UNIX time of dump
238 %h hostname
Jiri Slaby57cc0832011-05-26 16:25:46 -0700239 %e executable filename (may be shortened)
240 %E executable path
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 %<OTHER> both are dropped
Matthias Urlichscd081042006-10-11 01:21:57 -0700242. If the first character of the pattern is a '|', the kernel will treat
243 the rest of the pattern as a command to run. The core dump will be
244 written to the standard input of that program instead of to a file.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245
246==============================================================
247
Neil Hormana2939802009-09-23 15:56:56 -0700248core_pipe_limit:
249
Borislav Petkov807094c2011-07-23 10:39:29 -0700250This sysctl is only applicable when core_pattern is configured to pipe
251core files to a user space helper (when the first character of
252core_pattern is a '|', see above). When collecting cores via a pipe
253to an application, it is occasionally useful for the collecting
254application to gather data about the crashing process from its
255/proc/pid directory. In order to do this safely, the kernel must wait
256for the collecting process to exit, so as not to remove the crashing
257processes proc files prematurely. This in turn creates the
258possibility that a misbehaving userspace collecting process can block
259the reaping of a crashed process simply by never exiting. This sysctl
260defends against that. It defines how many concurrent crashing
261processes may be piped to user space applications in parallel. If
262this value is exceeded, then those crashing processes above that value
263are noted via the kernel log and their cores are skipped. 0 is a
264special value, indicating that unlimited processes may be captured in
265parallel, but that no waiting will take place (i.e. the collecting
266process is not guaranteed access to /proc/<crashing pid>/). This
267value defaults to 0.
Neil Hormana2939802009-09-23 15:56:56 -0700268
269==============================================================
270
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271core_uses_pid:
272
273The default coredump filename is "core". By setting
274core_uses_pid to 1, the coredump filename becomes core.PID.
275If core_pattern does not include "%p" (default does not)
276and core_uses_pid is set, then .PID will be appended to
277the filename.
278
279==============================================================
280
281ctrl-alt-del:
282
283When the value in this file is 0, ctrl-alt-del is trapped and
284sent to the init(1) program to handle a graceful restart.
285When, however, the value is > 0, Linux's reaction to a Vulcan
286Nerve Pinch (tm) will be an immediate reboot, without even
287syncing its dirty buffers.
288
289Note: when a program (like dosemu) has the keyboard in 'raw'
290mode, the ctrl-alt-del is intercepted by the program before it
291ever reaches the kernel tty layer, and it's up to the program
292to decide what to do with it.
293
294==============================================================
295
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800296dmesg_restrict:
297
Borislav Petkov807094c2011-07-23 10:39:29 -0700298This toggle indicates whether unprivileged users are prevented
299from using dmesg(8) to view messages from the kernel's log buffer.
300When dmesg_restrict is set to (0) there are no restrictions. When
Serge E. Hallyn38ef4c22010-12-08 15:19:01 +0000301dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800302dmesg(8).
303
Borislav Petkov807094c2011-07-23 10:39:29 -0700304The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the
305default value of dmesg_restrict.
Dan Rosenbergeaf06b22010-11-11 14:05:18 -0800306
307==============================================================
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309domainname & hostname:
310
311These files can be used to set the NIS/YP domainname and the
312hostname of your box in exactly the same way as the commands
313domainname and hostname, i.e.:
314# echo "darkstar" > /proc/sys/kernel/hostname
315# echo "mydomain" > /proc/sys/kernel/domainname
316has the same effect as
317# hostname "darkstar"
318# domainname "mydomain"
319
320Note, however, that the classic darkstar.frop.org has the
321hostname "darkstar" and DNS (Internet Domain Name Server)
322domainname "frop.org", not to be confused with the NIS (Network
323Information Service) or YP (Yellow Pages) domainname. These two
324domain names are in general different. For a detailed discussion
325see the hostname(1) man page.
326
327==============================================================
Jiri Kosina55537872015-11-05 18:44:41 -0800328hardlockup_all_cpu_backtrace:
329
330This value controls the hard lockup detector behavior when a hard
331lockup condition is detected as to whether or not to gather further
332debug information. If enabled, arch-specific all-CPU stack dumping
333will be initiated.
334
3350: do nothing. This is the default behavior.
336
3371: on detection capture more debug information.
338==============================================================
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339
340hotplug:
341
342Path for the hotplug policy agent.
343Default value is "/sbin/hotplug".
344
345==============================================================
346
Aaron Tomlin270750db2014-01-20 17:34:13 +0000347hung_task_panic:
348
349Controls the kernel's behavior when a hung task is detected.
350This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
351
3520: continue operation. This is the default behavior.
353
3541: panic immediately.
355
356==============================================================
357
358hung_task_check_count:
359
360The upper bound on the number of tasks that are checked.
361This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
362
363==============================================================
364
365hung_task_timeout_secs:
366
367Check interval. When a task in D state did not get scheduled
368for more than this value report a warning.
369This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
370
3710: means infinite timeout - no checking done.
Liu Hua80df2842014-04-07 15:38:57 -0700372Possible values to set are in range {0..LONG_MAX/HZ}.
Aaron Tomlin270750db2014-01-20 17:34:13 +0000373
374==============================================================
375
Aaron Tomlin70e0ac52014-01-27 09:00:57 +0000376hung_task_warnings:
Aaron Tomlin270750db2014-01-20 17:34:13 +0000377
378The maximum number of warnings to report. During a check interval
Aaron Tomlin70e0ac52014-01-27 09:00:57 +0000379if a hung task is detected, this value is decreased by 1.
380When this value reaches 0, no more warnings will be reported.
Aaron Tomlin270750db2014-01-20 17:34:13 +0000381This file shows up if CONFIG_DETECT_HUNG_TASK is enabled.
382
383-1: report an infinite number of warnings.
384
385==============================================================
386
Kees Cook79847542014-01-23 15:55:59 -0800387kexec_load_disabled:
388
389A toggle indicating if the kexec_load syscall has been disabled. This
390value defaults to 0 (false: kexec_load enabled), but can be set to 1
391(true: kexec_load disabled). Once true, kexec can no longer be used, and
392the toggle cannot be set back to false. This allows a kexec image to be
393loaded before disabling the syscall, allowing a system to set up (and
394later use) an image without it being altered. Generally used together
395with the "modules_disabled" sysctl.
396
397==============================================================
398
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800399kptr_restrict:
400
401This toggle indicates whether restrictions are placed on
Ryan Mallon312b4e22013-11-12 15:08:51 -0800402exposing kernel addresses via /proc and other interfaces.
403
404When kptr_restrict is set to (0), the default, there are no restrictions.
405
406When kptr_restrict is set to (1), kernel pointers printed using the %pK
407format specifier will be replaced with 0's unless the user has CAP_SYSLOG
408and effective user and group ids are equal to the real ids. This is
409because %pK checks are done at read() time rather than open() time, so
410if permissions are elevated between the open() and the read() (e.g via
411a setuid binary) then %pK will not leak kernel pointers to unprivileged
412users. Note, this is a temporary solution only. The correct long-term
413solution is to do the permission checks at open() time. Consider removing
414world read permissions from files that use %pK, and using dmesg_restrict
415to protect against uses of %pK in dmesg(8) if leaking kernel pointer
416values to unprivileged users is a concern.
417
418When kptr_restrict is set to (2), kernel pointers printed using
419%pK will be replaced with 0's regardless of privileges.
Dan Rosenberg455cd5a2011-01-12 16:59:41 -0800420
421==============================================================
422
Chuck Ebbert0741f4d2006-12-07 02:14:11 +0100423kstack_depth_to_print: (X86 only)
424
425Controls the number of words to print when dumping the raw
426kernel stack.
427
428==============================================================
429
Borislav Petkov807094c2011-07-23 10:39:29 -0700430l2cr: (PPC only)
431
432This flag controls the L2 cache of G3 processor boards. If
4330, the cache is disabled. Enabled if nonzero.
434
435==============================================================
436
Kees Cook3d433212009-04-02 15:49:29 -0700437modules_disabled:
438
439A toggle value indicating if modules are allowed to be loaded
440in an otherwise modular kernel. This toggle defaults to off
441(0), but can be set true (1). Once true, modules can be
442neither loaded nor unloaded, and the toggle cannot be set back
Kees Cook79847542014-01-23 15:55:59 -0800443to false. Generally used with the "kexec_load_disabled" toggle.
Kees Cook3d433212009-04-02 15:49:29 -0700444
445==============================================================
446
Stanislav Kinsbursky03f59562013-01-04 15:34:50 -0800447msg_next_id, sem_next_id, and shm_next_id:
448
449These three toggles allows to specify desired id for next allocated IPC
450object: message, semaphore or shared memory respectively.
451
452By default they are equal to -1, which means generic allocation logic.
453Possible values to set are in range {0..INT_MAX}.
454
455Notes:
4561) kernel doesn't guarantee, that new object will have desired id. So,
457it's up to userspace, how to handle an object with "wrong" id.
4582) Toggle with non-default value will be set back to -1 by kernel after
459successful IPC object allocation.
460
461==============================================================
462
Borislav Petkov807094c2011-07-23 10:39:29 -0700463nmi_watchdog:
464
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700465This parameter can be used to control the NMI watchdog
466(i.e. the hard lockup detector) on x86 systems.
Borislav Petkov807094c2011-07-23 10:39:29 -0700467
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700468 0 - disable the hard lockup detector
469 1 - enable the hard lockup detector
470
471The hard lockup detector monitors each CPU for its ability to respond to
472timer interrupts. The mechanism utilizes CPU performance counter registers
473that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
474while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
475
476The NMI watchdog is disabled by default if the kernel is running as a guest
477in a KVM virtual machine. This default can be overridden by adding
478
479 nmi_watchdog=1
480
481to the guest kernel command line (see Documentation/kernel-parameters.txt).
Borislav Petkov807094c2011-07-23 10:39:29 -0700482
483==============================================================
484
Mel Gorman10fc05d2013-10-07 11:28:40 +0100485numa_balancing
486
487Enables/disables automatic page fault based NUMA memory
488balancing. Memory is moved automatically to nodes
489that access it often.
490
491Enables/disables automatic NUMA memory balancing. On NUMA machines, there
492is a performance penalty if remote memory is accessed by a CPU. When this
493feature is enabled the kernel samples what task thread is accessing memory
494by periodically unmapping pages and later trapping a page fault. At the
495time of the page fault, it is determined if the data being accessed should
496be migrated to a local memory node.
497
498The unmapping of pages and trapping faults incur additional overhead that
499ideally is offset by improved memory locality but there is no universal
500guarantee. If the target workload is already bound to NUMA nodes then this
501feature should be disabled. Otherwise, if the system overhead from the
502feature is too high then the rate the kernel samples for NUMA hinting
503faults may be controlled by the numa_balancing_scan_period_min_ms,
Mel Gorman930aa172013-10-07 11:29:37 +0100504numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
Rik van Riel52bf84a2014-01-27 17:03:40 -0500505numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100506
507==============================================================
508
509numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms,
Mel Gorman930aa172013-10-07 11:29:37 +0100510numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
Mel Gorman10fc05d2013-10-07 11:28:40 +0100511
512Automatic NUMA balancing scans tasks address space and unmaps pages to
513detect if pages are properly placed or if the data should be migrated to a
514memory node local to where the task is running. Every "scan delay" the task
515scans the next "scan size" number of pages in its address space. When the
516end of the address space is reached the scanner restarts from the beginning.
517
518In combination, the "scan delay" and "scan size" determine the scan rate.
519When "scan delay" decreases, the scan rate increases. The scan delay and
520hence the scan rate of every task is adaptive and depends on historical
521behaviour. If pages are properly placed then the scan delay increases,
522otherwise the scan delay decreases. The "scan size" is not adaptive but
523the higher the "scan size", the higher the scan rate.
524
525Higher scan rates incur higher system overhead as page faults must be
526trapped and potentially data must be migrated. However, the higher the scan
527rate, the more quickly a tasks memory is migrated to a local node if the
528workload pattern changes and minimises performance impact due to remote
529memory accesses. These sysctls control the thresholds for scan delays and
530the number of pages scanned.
531
Mel Gorman598f0ec2013-10-07 11:28:55 +0100532numa_balancing_scan_period_min_ms is the minimum time in milliseconds to
533scan a tasks virtual memory. It effectively controls the maximum scanning
534rate for each task.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100535
536numa_balancing_scan_delay_ms is the starting "scan delay" used for a task
537when it initially forks.
538
Mel Gorman598f0ec2013-10-07 11:28:55 +0100539numa_balancing_scan_period_max_ms is the maximum time in milliseconds to
540scan a tasks virtual memory. It effectively controls the minimum scanning
541rate for each task.
Mel Gorman10fc05d2013-10-07 11:28:40 +0100542
543numa_balancing_scan_size_mb is how many megabytes worth of pages are
544scanned for a given scan.
545
Mel Gorman10fc05d2013-10-07 11:28:40 +0100546==============================================================
547
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548osrelease, ostype & version:
549
550# cat osrelease
5512.1.88
552# cat ostype
553Linux
554# cat version
555#5 Wed Feb 25 21:49:24 MET 1998
556
557The files osrelease and ostype should be clear enough. Version
558needs a little more clarification however. The '#5' means that
559this is the fifth kernel built from this source base and the
560date behind it indicates the time the kernel was built.
561The only way to tune these values is to rebuild the kernel :-)
562
563==============================================================
564
565overflowgid & overflowuid:
566
Borislav Petkov807094c2011-07-23 10:39:29 -0700567if your architecture did not always support 32-bit UIDs (i.e. arm,
568i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
569applications that use the old 16-bit UID/GID system calls, if the
570actual UID or GID would exceed 65535.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571
572These sysctls allow you to change the value of the fixed UID and GID.
573The default is 65534.
574
575==============================================================
576
577panic:
578
Borislav Petkov807094c2011-07-23 10:39:29 -0700579The value in this file represents the number of seconds the kernel
580waits before rebooting on a panic. When you use the software watchdog,
581the recommended setting is 60.
582
583==============================================================
584
Hidehiro Kawai9f318e32015-12-14 11:19:14 +0100585panic_on_io_nmi:
586
587Controls the kernel's behavior when a CPU receives an NMI caused by
588an IO error.
589
5900: try to continue operation (default)
591
5921: panic immediately. The IO error triggered an NMI. This indicates a
593 serious system condition which could result in IO data corruption.
594 Rather than continuing, panicking might be a better choice. Some
595 servers issue this sort of NMI when the dump button is pushed,
596 and you can use this option to take a crash dump.
597
598==============================================================
599
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600panic_on_oops:
601
602Controls the kernel's behaviour when an oops or BUG is encountered.
603
6040: try to continue operation
605
Matt LaPlantea982ac02007-05-09 07:35:06 +02006061: panic immediately. If the `panic' sysctl is also non-zero then the
Maxime Bizon8b23d04d2006-08-05 12:14:32 -0700607 machine will be rebooted.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608
609==============================================================
610
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900611panic_on_stackoverflow:
612
613Controls the kernel's behavior when detecting the overflows of
614kernel, IRQ and exception stacks except a user stack.
615This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled.
616
6170: try to continue operation.
618
6191: panic immediately.
620
621==============================================================
622
Prarit Bhargava9e3961a2014-12-10 15:45:50 -0800623panic_on_unrecovered_nmi:
624
625The default Linux behaviour on an NMI of either memory or unknown is
626to continue operation. For many environments such as scientific
627computing it is preferable that the box is taken out and the error
628dealt with than an uncorrected parity/ECC error get propagated.
629
630A small number of systems do generate NMI's for bizarre random reasons
631such as power management so the default is off. That sysctl works like
632the existing panic controls already in that directory.
633
634==============================================================
635
636panic_on_warn:
637
638Calls panic() in the WARN() path when set to 1. This is useful to avoid
639a kernel rebuild when attempting to kdump at the location of a WARN().
640
6410: only WARN(), default behaviour.
642
6431: call panic() after printing out WARN() location.
644
645==============================================================
646
Daniel Bristot de Oliveira088e9d22016-06-02 13:51:41 -0300647panic_on_rcu_stall:
648
649When set to 1, calls panic() after RCU stall detection messages. This
650is useful to define the root cause of RCU stalls using a vmcore.
651
6520: do not panic() when RCU stall takes place, default behavior.
653
6541: panic() after printing RCU stall messages.
655
656==============================================================
657
Dave Hansen14c63f12013-06-21 08:51:36 -0700658perf_cpu_time_max_percent:
659
660Hints to the kernel how much CPU time it should be allowed to
661use to handle perf sampling events. If the perf subsystem
662is informed that its samples are exceeding this limit, it
663will drop its sampling frequency to attempt to reduce its CPU
664usage.
665
666Some perf sampling happens in NMIs. If these samples
667unexpectedly take too long to execute, the NMIs can become
668stacked up next to each other so much that nothing else is
669allowed to execute.
670
6710: disable the mechanism. Do not monitor or correct perf's
672 sampling rate no matter how CPU time it takes.
673
6741-100: attempt to throttle perf's sample rate to this
675 percentage of CPU. Note: the kernel calculates an
676 "expected" length of each sample event. 100 here means
677 100% of that expected length. Even if this is set to
678 100, you may still see sample throttling if this
679 length is exceeded. Set to 0 if you truly do not care
680 how much CPU is consumed.
681
682==============================================================
683
Ben Hutchings3379e0c2016-01-19 21:35:15 +0000684perf_event_paranoid:
685
686Controls use of the performance events system by unprivileged
Jeff Vander Stoep4375d062016-05-29 14:22:32 -0700687users (without CAP_SYS_ADMIN). The default value is 3 if
688CONFIG_SECURITY_PERF_EVENTS_RESTRICT is set, or 2 otherwise.
Ben Hutchings3379e0c2016-01-19 21:35:15 +0000689
690 -1: Allow use of (almost) all events by all users
691>=0: Disallow raw tracepoint access by users without CAP_IOC_LOCK
692>=1: Disallow CPU event access by users without CAP_SYS_ADMIN
693>=2: Disallow kernel profiling by users without CAP_SYS_ADMIN
Jeff Vander Stoep4375d062016-05-29 14:22:32 -0700694>=3: Disallow all event access by users without CAP_SYS_ADMIN
Ben Hutchings3379e0c2016-01-19 21:35:15 +0000695
696==============================================================
Mitsuo Hayasaka55af7792011-11-29 15:08:36 +0900697
Arnaldo Carvalho de Meloc5dfd782016-04-21 12:28:50 -0300698perf_event_max_stack:
699
700Controls maximum number of stack frames to copy for (attr.sample_type &
701PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using
702'perf record -g' or 'perf trace --call-graph fp'.
703
704This can only be done when no events are in use that have callchains
705enabled, otherwise writing to this file will return -EBUSY.
706
707The default value is 127.
708
709==============================================================
710
Arnaldo Carvalho de Meloc85b0332016-05-12 13:06:21 -0300711perf_event_max_contexts_per_stack:
712
713Controls maximum number of stack frame context entries for
714(attr.sample_type & PERF_SAMPLE_CALLCHAIN) configured events, for
715instance, when using 'perf record -g' or 'perf trace --call-graph fp'.
716
717This can only be done when no events are in use that have callchains
718enabled, otherwise writing to this file will return -EBUSY.
719
720The default value is 8.
721
722==============================================================
723
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724pid_max:
725
Robert P. J. Daybeb7dd82007-05-09 07:14:03 +0200726PID allocation wrap value. When the kernel's next PID value
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727reaches this value, it wraps back to a minimum PID value.
728PIDs of value pid_max or larger are not allocated.
729
730==============================================================
731
Pavel Emelyanovb8f566b2012-01-12 17:20:27 -0800732ns_last_pid:
733
734The last pid allocated in the current (the one task using this sysctl
735lives in) pid namespace. When selecting a pid for a next task on fork
736kernel tries to allocate a number starting from this one.
737
738==============================================================
739
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740powersave-nap: (PPC only)
741
742If set, Linux-PPC will use the 'nap' mode of powersaving,
743otherwise the 'doze' mode will be used.
744
745==============================================================
746
747printk:
748
749The four values in printk denote: console_loglevel,
750default_message_loglevel, minimum_console_loglevel and
751default_console_loglevel respectively.
752
753These values influence printk() behavior when printing or
754logging error messages. See 'man 2 syslog' for more info on
755the different loglevels.
756
757- console_loglevel: messages with a higher priority than
758 this will be printed to the console
Paul Bolle87889e12011-02-06 21:00:41 +0100759- default_message_loglevel: messages without an explicit priority
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 will be printed with this priority
761- minimum_console_loglevel: minimum (highest) value to which
762 console_loglevel can be set
763- default_console_loglevel: default value for console_loglevel
764
765==============================================================
766
Borislav Petkov807094c2011-07-23 10:39:29 -0700767printk_delay:
768
769Delay each printk message in printk_delay milliseconds
770
771Value from 0 - 10000 is allowed.
772
773==============================================================
774
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775printk_ratelimit:
776
777Some warning messages are rate limited. printk_ratelimit specifies
778the minimum length of time between these messages (in jiffies), by
779default we allow one every 5 seconds.
780
781A value of 0 will disable rate limiting.
782
783==============================================================
784
785printk_ratelimit_burst:
786
787While long term we enforce one message per printk_ratelimit
788seconds, we do allow a burst of messages to pass through.
789printk_ratelimit_burst specifies the number of messages we can
790send before ratelimiting kicks in.
791
792==============================================================
793
Borislav Petkov750afe72016-08-02 14:04:07 -0700794printk_devkmsg:
795
796Control the logging to /dev/kmsg from userspace:
797
798ratelimit: default, ratelimited
799on: unlimited logging to /dev/kmsg from userspace
800off: logging to /dev/kmsg disabled
801
802The kernel command line parameter printk.devkmsg= overrides this and is
803a one-time setting until next reboot: once set, it cannot be changed by
804this sysctl interface anymore.
805
806==============================================================
807
Borislav Petkov807094c2011-07-23 10:39:29 -0700808randomize_va_space:
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100809
810This option can be used to select the type of process address
811space randomization that is used in the system, for architectures
812that support this feature.
813
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +02008140 - Turn the process address space randomization off. This is the
815 default for architectures that do not support this feature anyways,
816 and kernels that are booted with the "norandmaps" parameter.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100817
8181 - Make the addresses of mmap base, stack and VDSO page randomized.
819 This, among other things, implies that shared libraries will be
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200820 loaded to random addresses. Also for PIE-linked binaries, the
821 location of code start is randomized. This is the default if the
822 CONFIG_COMPAT_BRK option is enabled.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100823
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +02008242 - Additionally enable heap randomization. This is the default if
825 CONFIG_COMPAT_BRK is disabled.
826
827 There are a few legacy applications out there (such as some ancient
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100828 versions of libc.so.5 from 1996) that assume that brk area starts
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200829 just after the end of the code+bss. These applications break when
830 start of the brk area is randomized. There are however no known
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100831 non-legacy applications that would be broken this way, so for most
Horst Schirmeierb7f5ab62009-07-03 14:20:17 +0200832 systems it is safe to choose full randomization.
833
834 Systems with ancient and/or broken binaries should be configured
835 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process
836 address space randomization.
Jiri Kosina1ec7fd52008-02-09 23:24:08 +0100837
838==============================================================
839
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840reboot-cmd: (Sparc only)
841
842??? This seems to be a way to give an argument to the Sparc
843ROM/Flash boot loader. Maybe to tell it what to do after
844rebooting. ???
845
846==============================================================
847
848rtsig-max & rtsig-nr:
849
850The file rtsig-max can be used to tune the maximum number
851of POSIX realtime (queued) signals that can be outstanding
852in the system.
853
854rtsig-nr shows the number of RT signals currently queued.
855
856==============================================================
857
Mel Gormancb251762016-02-05 09:08:36 +0000858sched_schedstats:
859
860Enables/disables scheduler statistics. Enabling this feature
861incurs a small amount of overhead in the scheduler but is
862useful for debugging and performance tuning.
863
864==============================================================
865
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866sg-big-buff:
867
868This file shows the size of the generic SCSI (sg) buffer.
869You can't tune it just yet, but you could change it on
870compile time by editing include/scsi/sg.h and changing
871the value of SG_BIG_BUFF.
872
873There shouldn't be any reason to change this value. If
874you can come up with one, you probably know what you
875are doing anyway :)
876
877==============================================================
878
Carlos Alberto Lopez Perez358e4192013-01-04 15:35:05 -0800879shmall:
880
881This parameter sets the total amount of shared memory pages that
882can be used system wide. Hence, SHMALL should always be at least
883ceil(shmmax/PAGE_SIZE).
884
885If you are not sure what the default PAGE_SIZE is on your Linux
886system, you can run the following command:
887
888# getconf PAGE_SIZE
889
890==============================================================
891
Borislav Petkov807094c2011-07-23 10:39:29 -0700892shmmax:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893
894This value can be used to query and set the run time limit
895on the maximum shared memory segment size that can be created.
Borislav Petkov807094c2011-07-23 10:39:29 -0700896Shared memory segments up to 1Gb are now supported in the
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897kernel. This value defaults to SHMMAX.
898
899==============================================================
900
Vasiliy Kulikovb34a6b12011-07-26 16:08:48 -0700901shm_rmid_forced:
902
903Linux lets you set resource limits, including how much memory one
904process can consume, via setrlimit(2). Unfortunately, shared memory
905segments are allowed to exist without association with any process, and
906thus might not be counted against any resource limits. If enabled,
907shared memory segments are automatically destroyed when their attach
908count becomes zero after a detach or a process termination. It will
909also destroy segments that were created, but never attached to, on exit
910from the process. The only use left for IPC_RMID is to immediately
911destroy an unattached segment. Of course, this breaks the way things are
912defined, so some applications might stop working. Note that this
913feature will do you no good unless you also configure your resource
914limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't
915need this.
916
917Note that if you change this from 0 to 1, already created segments
918without users and with a dead originative process will be destroyed.
919
920==============================================================
921
Kees Cookf4aacea2014-06-06 14:37:19 -0700922sysctl_writes_strict:
923
924Control how file position affects the behavior of updating sysctl values
925via the /proc/sys interface:
926
927 -1 - Legacy per-write sysctl value handling, with no printk warnings.
928 Each write syscall must fully contain the sysctl value to be
929 written, and multiple writes on the same sysctl file descriptor
930 will rewrite the sysctl value, regardless of file position.
Kees Cook41662f52016-01-20 15:00:45 -0800931 0 - Same behavior as above, but warn about processes that perform writes
932 to a sysctl file descriptor when the file position is not 0.
933 1 - (default) Respect file position when writing sysctl strings. Multiple
934 writes will append to the sysctl value buffer. Anything past the max
935 length of the sysctl value buffer will be ignored. Writes to numeric
936 sysctl entries must always be at file position 0 and the value must
937 be fully contained in the buffer sent in the write syscall.
Kees Cookf4aacea2014-06-06 14:37:19 -0700938
939==============================================================
940
Aaron Tomlined235872014-06-23 13:22:05 -0700941softlockup_all_cpu_backtrace:
942
943This value controls the soft lockup detector thread's behavior
944when a soft lockup condition is detected as to whether or not
945to gather further debug information. If enabled, each cpu will
946be issued an NMI and instructed to capture stack trace.
947
948This feature is only applicable for architectures which support
949NMI.
950
9510: do nothing. This is the default behavior.
952
9531: on detection capture more debug information.
954
955==============================================================
956
Ulrich Obergfell195daf62015-04-14 15:44:13 -0700957soft_watchdog
958
959This parameter can be used to control the soft lockup detector.
960
961 0 - disable the soft lockup detector
962 1 - enable the soft lockup detector
963
964The soft lockup detector monitors CPUs for threads that are hogging the CPUs
965without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
966from running. The mechanism depends on the CPUs ability to respond to timer
967interrupts which are needed for the 'watchdog/N' threads to be woken up by
968the watchdog timer function, otherwise the NMI watchdog - if enabled - can
969detect a hard lockup condition.
970
971==============================================================
972
Borislav Petkov807094c2011-07-23 10:39:29 -0700973tainted:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700974
975Non-zero if the kernel has been tainted. Numeric values, which
976can be ORed together:
977
Greg Kroah-Hartmanbb206982008-10-17 15:01:07 -0700978 1 - A module with a non-GPL license has been loaded, this
979 includes modules with no license.
980 Set by modutils >= 2.4.9 and module-init-tools.
981 2 - A module was force loaded by insmod -f.
982 Set by modutils >= 2.4.9 and module-init-tools.
983 4 - Unsafe SMP processors: SMP with CPUs not designed for SMP.
984 8 - A module was forcibly unloaded from the system by rmmod -f.
985 16 - A hardware machine check error occurred on the system.
986 32 - A bad page was discovered on the system.
987 64 - The user has asked that the system be marked "tainted". This
988 could be because they are running software that directly modifies
989 the hardware, or for other reasons.
990 128 - The system has died.
991 256 - The ACPI DSDT has been overridden with one supplied by the user
992 instead of using the one provided by the hardware.
993 512 - A kernel warning has occurred.
9941024 - A module from drivers/staging was loaded.
Larry Fingerf5fe1842012-02-06 09:49:50 -08009952048 - The system is working around a severe firmware bug.
9964096 - An out-of-tree module has been loaded.
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10309978192 - An unsigned module has been loaded in a kernel supporting module
998 signature.
Josh Hunt69361ee2014-08-08 14:22:31 -070099916384 - A soft lockup has previously occurred on the system.
Seth Jenningsc5f45462014-12-16 11:58:18 -0600100032768 - The kernel has been live patched.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001
Shen Feng760df932009-04-02 16:57:20 -07001002==============================================================
1003
Heinrich Schuchardt0ec62af2015-04-16 12:47:53 -07001004threads-max
1005
1006This value controls the maximum number of threads that can be created
1007using fork().
1008
1009During initialization the kernel sets this value such that even if the
1010maximum number of threads is created, the thread structures occupy only
1011a part (1/8th) of the available RAM pages.
1012
1013The minimum value that can be written to threads-max is 20.
1014The maximum value that can be written to threads-max is given by the
1015constant FUTEX_TID_MASK (0x3fffffff).
1016If a value outside of this range is written to threads-max an error
1017EINVAL occurs.
1018
1019The value written is checked against the available RAM pages. If the
1020thread structures would occupy too much (more than 1/8th) of the
1021available RAM pages threads-max is reduced accordingly.
1022
1023==============================================================
1024
Shen Feng760df932009-04-02 16:57:20 -07001025unknown_nmi_panic:
1026
Borislav Petkov807094c2011-07-23 10:39:29 -07001027The value in this file affects behavior of handling NMI. When the
1028value is non-zero, unknown NMI is trapped and then panic occurs. At
1029that time, kernel debugging information is displayed on console.
Shen Feng760df932009-04-02 16:57:20 -07001030
Borislav Petkov807094c2011-07-23 10:39:29 -07001031NMI switch that most IA32 servers have fires unknown NMI up, for
1032example. If a system hangs up, try pressing the NMI switch.
Li Zefan08825c92013-05-17 10:31:20 +08001033
1034==============================================================
1035
Ulrich Obergfell195daf62015-04-14 15:44:13 -07001036watchdog:
1037
1038This parameter can be used to disable or enable the soft lockup detector
1039_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time.
1040
1041 0 - disable both lockup detectors
1042 1 - enable both lockup detectors
1043
1044The soft lockup detector and the NMI watchdog can also be disabled or
1045enabled individually, using the soft_watchdog and nmi_watchdog parameters.
1046If the watchdog parameter is read, for example by executing
1047
1048 cat /proc/sys/kernel/watchdog
1049
1050the output of this command (0 or 1) shows the logical OR of soft_watchdog
1051and nmi_watchdog.
1052
1053==============================================================
1054
Chris Metcalffe4ba3c2015-06-24 16:55:45 -07001055watchdog_cpumask:
1056
1057This value can be used to control on which cpus the watchdog may run.
1058The default cpumask is all possible cores, but if NO_HZ_FULL is
1059enabled in the kernel config, and cores are specified with the
1060nohz_full= boot argument, those cores are excluded by default.
1061Offline cores can be included in this mask, and if the core is later
1062brought online, the watchdog will be started based on the mask value.
1063
1064Typically this value would only be touched in the nohz_full case
1065to re-enable cores that by default were not running the watchdog,
1066if a kernel lockup was suspected on those cores.
1067
1068The argument value is the standard cpulist format for cpumasks,
1069so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1070might say:
1071
1072 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1073
1074==============================================================
1075
Li Zefan08825c92013-05-17 10:31:20 +08001076watchdog_thresh:
1077
1078This value can be used to control the frequency of hrtimer and NMI
1079events and the soft and hard lockup thresholds. The default threshold
1080is 10 seconds.
1081
1082The softlockup threshold is (2 * watchdog_thresh). Setting this
1083tunable to zero will disable lockup detection altogether.
1084
1085==============================================================