1=================================== 2Documentation for /proc/sys/kernel/ 3=================================== 4 5.. See scripts/check-sysctl-docs to keep this up to date 6 7 8Copyright (c) 1998, 1999, Rik van Riel <riel@nl.linux.org> 9 10Copyright (c) 2009, Shen Feng<shen@cn.fujitsu.com> 11 12For general info and legal blurb, please look in :doc:`index`. 13 14------------------------------------------------------------------------------ 15 16This file contains documentation for the sysctl files in 17``/proc/sys/kernel/`` and is valid for Linux kernel version 2.2. 18 19The files in this directory can be used to tune and monitor 20miscellaneous and general things in the operation of the Linux 21kernel. Since some of the files *can* be used to screw up your 22system, it is advisable to read both documentation and source 23before actually making adjustments. 24 25Currently, these files might (depending on your configuration) 26show up in ``/proc/sys/kernel``: 27 28.. contents:: :local: 29 30 31acct 32==== 33 34:: 35 36 highwater lowwater frequency 37 38If BSD-style process accounting is enabled these values control 39its behaviour. If free space on filesystem where the log lives 40goes below ``lowwater``% accounting suspends. If free space gets 41above ``highwater``% accounting resumes. ``frequency`` determines 42how often do we check the amount of free space (value is in 43seconds). Default: 44 45:: 46 47 4 2 30 48 49That is, suspend accounting if free space drops below 2%; resume it 50if it increases to at least 4%; consider information about amount of 51free space valid for 30 seconds. 52 53 54acpi_video_flags 55================ 56 57See :doc:`/power/video`. This allows the video resume mode to be set, 58in a similar fashion to the ``acpi_sleep`` kernel parameter, by 59combining the following values: 60 61= ======= 621 s3_bios 632 s3_mode 644 s3_beep 65= ======= 66 67 68auto_msgmni 69=========== 70 71This variable has no effect and may be removed in future kernel 72releases. Reading it always returns 0. 73Up to Linux 3.17, it enabled/disabled automatic recomputing of 74`msgmni`_ 75upon memory add/remove or upon IPC namespace creation/removal. 76Echoing "1" into this file enabled msgmni automatic recomputing. 77Echoing "0" turned it off. The default value was 1. 78 79 80bootloader_type (x86 only) 81========================== 82 83This gives the bootloader type number as indicated by the bootloader, 84shifted left by 4, and OR'd with the low four bits of the bootloader 85version. The reason for this encoding is that this used to match the 86``type_of_loader`` field in the kernel header; the encoding is kept for 87backwards compatibility. That is, if the full bootloader type number 88is 0x15 and the full version number is 0x234, this file will contain 89the value 340 = 0x154. 90 91See the ``type_of_loader`` and ``ext_loader_type`` fields in 92:doc:`/x86/boot` for additional information. 93 94 95bootloader_version (x86 only) 96============================= 97 98The complete bootloader version number. In the example above, this 99file will contain the value 564 = 0x234. 100 101See the ``type_of_loader`` and ``ext_loader_ver`` fields in 102:doc:`/x86/boot` for additional information. 103 104 105cap_last_cap 106============ 107 108Highest valid capability of the running kernel. Exports 109``CAP_LAST_CAP`` from the kernel. 110 111 112core_pattern 113============ 114 115``core_pattern`` is used to specify a core dumpfile pattern name. 116 117* max length 127 characters; default value is "core" 118* ``core_pattern`` is used as a pattern template for the output 119 filename; certain string patterns (beginning with '%') are 120 substituted with their actual values. 121* backward compatibility with ``core_uses_pid``: 122 123 If ``core_pattern`` does not include "%p" (default does not) 124 and ``core_uses_pid`` is set, then .PID will be appended to 125 the filename. 126 127* corename format specifiers 128 129 ======== ========================================== 130 %<NUL> '%' is dropped 131 %% output one '%' 132 %p pid 133 %P global pid (init PID namespace) 134 %i tid 135 %I global tid (init PID namespace) 136 %u uid (in initial user namespace) 137 %g gid (in initial user namespace) 138 %d dump mode, matches ``PR_SET_DUMPABLE`` and 139 ``/proc/sys/fs/suid_dumpable`` 140 %s signal number 141 %t UNIX time of dump 142 %h hostname 143 %e executable filename (may be shortened) 144 %E executable path 145 %c maximum size of core file by resource limit RLIMIT_CORE 146 %<OTHER> both are dropped 147 ======== ========================================== 148 149* If the first character of the pattern is a '|', the kernel will treat 150 the rest of the pattern as a command to run. The core dump will be 151 written to the standard input of that program instead of to a file. 152 153 154core_pipe_limit 155=============== 156 157This sysctl is only applicable when `core_pattern`_ is configured to 158pipe core files to a user space helper (when the first character of 159``core_pattern`` is a '|', see above). 160When collecting cores via a pipe to an application, it is occasionally 161useful for the collecting application to gather data about the 162crashing process from its ``/proc/pid`` directory. 163In order to do this safely, the kernel must wait for the collecting 164process to exit, so as not to remove the crashing processes proc files 165prematurely. 166This in turn creates the possibility that a misbehaving userspace 167collecting process can block the reaping of a crashed process simply 168by never exiting. 169This sysctl defends against that. 170It defines how many concurrent crashing processes may be piped to user 171space applications in parallel. 172If this value is exceeded, then those crashing processes above that 173value are noted via the kernel log and their cores are skipped. 1740 is a special value, indicating that unlimited processes may be 175captured in parallel, but that no waiting will take place (i.e. the 176collecting process is not guaranteed access to ``/proc/<crashing 177pid>/``). 178This value defaults to 0. 179 180 181core_uses_pid 182============= 183 184The default coredump filename is "core". By setting 185``core_uses_pid`` to 1, the coredump filename becomes core.PID. 186If `core_pattern`_ does not include "%p" (default does not) 187and ``core_uses_pid`` is set, then .PID will be appended to 188the filename. 189 190 191ctrl-alt-del 192============ 193 194When the value in this file is 0, ctrl-alt-del is trapped and 195sent to the ``init(1)`` program to handle a graceful restart. 196When, however, the value is > 0, Linux's reaction to a Vulcan 197Nerve Pinch (tm) will be an immediate reboot, without even 198syncing its dirty buffers. 199 200Note: 201 when a program (like dosemu) has the keyboard in 'raw' 202 mode, the ctrl-alt-del is intercepted by the program before it 203 ever reaches the kernel tty layer, and it's up to the program 204 to decide what to do with it. 205 206 207dmesg_restrict 208============== 209 210This toggle indicates whether unprivileged users are prevented 211from using ``dmesg(8)`` to view messages from the kernel's log 212buffer. 213When ``dmesg_restrict`` is set to 0 there are no restrictions. 214When ``dmesg_restrict`` is set set to 1, users must have 215``CAP_SYSLOG`` to use ``dmesg(8)``. 216 217The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the 218default value of ``dmesg_restrict``. 219 220 221domainname & hostname 222===================== 223 224These files can be used to set the NIS/YP domainname and the 225hostname of your box in exactly the same way as the commands 226domainname and hostname, i.e.:: 227 228 # echo "darkstar" > /proc/sys/kernel/hostname 229 # echo "mydomain" > /proc/sys/kernel/domainname 230 231has the same effect as:: 232 233 # hostname "darkstar" 234 # domainname "mydomain" 235 236Note, however, that the classic darkstar.frop.org has the 237hostname "darkstar" and DNS (Internet Domain Name Server) 238domainname "frop.org", not to be confused with the NIS (Network 239Information Service) or YP (Yellow Pages) domainname. These two 240domain names are in general different. For a detailed discussion 241see the ``hostname(1)`` man page. 242 243 244hardlockup_all_cpu_backtrace 245============================ 246 247This value controls the hard lockup detector behavior when a hard 248lockup condition is detected as to whether or not to gather further 249debug information. If enabled, arch-specific all-CPU stack dumping 250will be initiated. 251 252= ============================================ 2530 Do nothing. This is the default behavior. 2541 On detection capture more debug information. 255= ============================================ 256 257 258hardlockup_panic 259================ 260 261This parameter can be used to control whether the kernel panics 262when a hard lockup is detected. 263 264= =========================== 2650 Don't panic on hard lockup. 2661 Panic on hard lockup. 267= =========================== 268 269See :doc:`/admin-guide/lockup-watchdogs` for more information. 270This can also be set using the nmi_watchdog kernel parameter. 271 272 273hotplug 274======= 275 276Path for the hotplug policy agent. 277Default value is "``/sbin/hotplug``". 278 279 280hung_task_panic 281=============== 282 283Controls the kernel's behavior when a hung task is detected. 284This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 285 286= ================================================= 2870 Continue operation. This is the default behavior. 2881 Panic immediately. 289= ================================================= 290 291 292hung_task_check_count 293===================== 294 295The upper bound on the number of tasks that are checked. 296This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 297 298 299hung_task_timeout_secs 300====================== 301 302When a task in D state did not get scheduled 303for more than this value report a warning. 304This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 305 3060 means infinite timeout, no checking is done. 307 308Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 309 310 311hung_task_check_interval_secs 312============================= 313 314Hung task check interval. If hung task checking is enabled 315(see `hung_task_timeout_secs`_), the check is done every 316``hung_task_check_interval_secs`` seconds. 317This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 318 3190 (default) means use ``hung_task_timeout_secs`` as checking 320interval. 321 322Possible values to set are in range {0:``LONG_MAX``/``HZ``}. 323 324 325hung_task_warnings 326================== 327 328The maximum number of warnings to report. During a check interval 329if a hung task is detected, this value is decreased by 1. 330When this value reaches 0, no more warnings will be reported. 331This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled. 332 333-1: report an infinite number of warnings. 334 335 336hyperv_record_panic_msg 337======================= 338 339Controls whether the panic kmsg data should be reported to Hyper-V. 340 341= ========================================================= 3420 Do not report panic kmsg data. 3431 Report the panic kmsg data. This is the default behavior. 344= ========================================================= 345 346 347kexec_load_disabled 348=================== 349 350A toggle indicating if the ``kexec_load`` syscall has been disabled. 351This value defaults to 0 (false: ``kexec_load`` enabled), but can be 352set to 1 (true: ``kexec_load`` disabled). 353Once true, kexec can no longer be used, and the toggle cannot be set 354back to false. 355This allows a kexec image to be loaded before disabling the syscall, 356allowing a system to set up (and later use) an image without it being 357altered. 358Generally used together with the `modules_disabled`_ sysctl. 359 360 361kptr_restrict 362============= 363 364This toggle indicates whether restrictions are placed on 365exposing kernel addresses via ``/proc`` and other interfaces. 366 367When ``kptr_restrict`` is set to 0 (the default) the address is hashed 368before printing. 369(This is the equivalent to %p.) 370 371When ``kptr_restrict`` is set to 1, kernel pointers printed using the 372%pK format specifier will be replaced with 0s unless the user has 373``CAP_SYSLOG`` and effective user and group ids are equal to the real 374ids. 375This is because %pK checks are done at read() time rather than open() 376time, so if permissions are elevated between the open() and the read() 377(e.g via a setuid binary) then %pK will not leak kernel pointers to 378unprivileged users. 379Note, this is a temporary solution only. 380The correct long-term solution is to do the permission checks at 381open() time. 382Consider removing world read permissions from files that use %pK, and 383using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)`` 384if leaking kernel pointer values to unprivileged users is a concern. 385 386When ``kptr_restrict`` is set to 2, kernel pointers printed using 387%pK will be replaced with 0s regardless of privileges. 388 389 390modprobe 391======== 392 393This gives the full path of the modprobe command which the kernel will 394use to load modules. This can be used to debug module loading 395requests:: 396 397 echo '#! /bin/sh' > /tmp/modprobe 398 echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe 399 echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe 400 chmod a+x /tmp/modprobe 401 echo /tmp/modprobe > /proc/sys/kernel/modprobe 402 403This only applies when the *kernel* is requesting that the module be 404loaded; it won't have any effect if the module is being loaded 405explicitly using ``modprobe`` from userspace. 406 407 408modules_disabled 409================ 410 411A toggle value indicating if modules are allowed to be loaded 412in an otherwise modular kernel. This toggle defaults to off 413(0), but can be set true (1). Once true, modules can be 414neither loaded nor unloaded, and the toggle cannot be set back 415to false. Generally used with the `kexec_load_disabled`_ toggle. 416 417 418.. _msgmni: 419 420msgmax, msgmnb, and msgmni 421========================== 422 423``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by 424default (``MSGMAX``). 425 426``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by 427default (``MSGMNB``). 428 429``msgmni`` is the maximum number of IPC queues. 32000 by default 430(``MSGMNI``). 431 432 433msg_next_id, sem_next_id, and shm_next_id (System V IPC) 434======================================================== 435 436These three toggles allows to specify desired id for next allocated IPC 437object: message, semaphore or shared memory respectively. 438 439By default they are equal to -1, which means generic allocation logic. 440Possible values to set are in range {0:``INT_MAX``}. 441 442Notes: 443 1) kernel doesn't guarantee, that new object will have desired id. So, 444 it's up to userspace, how to handle an object with "wrong" id. 445 2) Toggle with non-default value will be set back to -1 by kernel after 446 successful IPC object allocation. If an IPC object allocation syscall 447 fails, it is undefined if the value remains unmodified or is reset to -1. 448 449modprobe: 450========= 451 452The path to the usermode helper for autoloading kernel modules, by 453default "/sbin/modprobe". This binary is executed when the kernel 454requests a module. For example, if userspace passes an unknown 455filesystem type to mount(), then the kernel will automatically request 456the corresponding filesystem module by executing this usermode helper. 457This usermode helper should insert the needed module into the kernel. 458 459This sysctl only affects module autoloading. It has no effect on the 460ability to explicitly insert modules. 461 462If this sysctl is set to the empty string, then module autoloading is 463completely disabled. The kernel will not try to execute a usermode 464helper at all, nor will it call the kernel_module_request LSM hook. 465 466If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration, 467then the configured static usermode helper overrides this sysctl, 468except that the empty string is still accepted to completely disable 469module autoloading as described above. 470 471nmi_watchdog 472============ 473 474This parameter can be used to control the NMI watchdog 475(i.e. the hard lockup detector) on x86 systems. 476 477= ================================= 4780 Disable the hard lockup detector. 4791 Enable the hard lockup detector. 480= ================================= 481 482The hard lockup detector monitors each CPU for its ability to respond to 483timer interrupts. The mechanism utilizes CPU performance counter registers 484that are programmed to generate Non-Maskable Interrupts (NMIs) periodically 485while a CPU is busy. Hence, the alternative name 'NMI watchdog'. 486 487The NMI watchdog is disabled by default if the kernel is running as a guest 488in a KVM virtual machine. This default can be overridden by adding:: 489 490 nmi_watchdog=1 491 492to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`). 493 494 495numa_balancing 496============== 497 498Enables/disables automatic page fault based NUMA memory 499balancing. Memory is moved automatically to nodes 500that access it often. 501 502Enables/disables automatic NUMA memory balancing. On NUMA machines, there 503is a performance penalty if remote memory is accessed by a CPU. When this 504feature is enabled the kernel samples what task thread is accessing memory 505by periodically unmapping pages and later trapping a page fault. At the 506time of the page fault, it is determined if the data being accessed should 507be migrated to a local memory node. 508 509The unmapping of pages and trapping faults incur additional overhead that 510ideally is offset by improved memory locality but there is no universal 511guarantee. If the target workload is already bound to NUMA nodes then this 512feature should be disabled. Otherwise, if the system overhead from the 513feature is too high then the rate the kernel samples for NUMA hinting 514faults may be controlled by the `numa_balancing_scan_period_min_ms, 515numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, 516numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls. 517 518 519numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb 520=============================================================================================================================== 521 522 523Automatic NUMA balancing scans tasks address space and unmaps pages to 524detect if pages are properly placed or if the data should be migrated to a 525memory node local to where the task is running. Every "scan delay" the task 526scans the next "scan size" number of pages in its address space. When the 527end of the address space is reached the scanner restarts from the beginning. 528 529In combination, the "scan delay" and "scan size" determine the scan rate. 530When "scan delay" decreases, the scan rate increases. The scan delay and 531hence the scan rate of every task is adaptive and depends on historical 532behaviour. If pages are properly placed then the scan delay increases, 533otherwise the scan delay decreases. The "scan size" is not adaptive but 534the higher the "scan size", the higher the scan rate. 535 536Higher scan rates incur higher system overhead as page faults must be 537trapped and potentially data must be migrated. However, the higher the scan 538rate, the more quickly a tasks memory is migrated to a local node if the 539workload pattern changes and minimises performance impact due to remote 540memory accesses. These sysctls control the thresholds for scan delays and 541the number of pages scanned. 542 543``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to 544scan a tasks virtual memory. It effectively controls the maximum scanning 545rate for each task. 546 547``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task 548when it initially forks. 549 550``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to 551scan a tasks virtual memory. It effectively controls the minimum scanning 552rate for each task. 553 554``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are 555scanned for a given scan. 556 557 558osrelease, ostype & version 559=========================== 560 561:: 562 563 # cat osrelease 564 2.1.88 565 # cat ostype 566 Linux 567 # cat version 568 #5 Wed Feb 25 21:49:24 MET 1998 569 570The files ``osrelease`` and ``ostype`` should be clear enough. 571``version`` 572needs a little more clarification however. The '#5' means that 573this is the fifth kernel built from this source base and the 574date behind it indicates the time the kernel was built. 575The only way to tune these values is to rebuild the kernel :-) 576 577 578overflowgid & overflowuid 579========================= 580 581if your architecture did not always support 32-bit UIDs (i.e. arm, 582i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to 583applications that use the old 16-bit UID/GID system calls, if the 584actual UID or GID would exceed 65535. 585 586These sysctls allow you to change the value of the fixed UID and GID. 587The default is 65534. 588 589 590panic 591===== 592 593The value in this file determines the behaviour of the kernel on a 594panic: 595 596* if zero, the kernel will loop forever; 597* if negative, the kernel will reboot immediately; 598* if positive, the kernel will reboot after the corresponding number 599 of seconds. 600 601When you use the software watchdog, the recommended setting is 60. 602 603 604panic_on_io_nmi 605=============== 606 607Controls the kernel's behavior when a CPU receives an NMI caused by 608an IO error. 609 610= ================================================================== 6110 Try to continue operation (default). 6121 Panic immediately. The IO error triggered an NMI. This indicates a 613 serious system condition which could result in IO data corruption. 614 Rather than continuing, panicking might be a better choice. Some 615 servers issue this sort of NMI when the dump button is pushed, 616 and you can use this option to take a crash dump. 617= ================================================================== 618 619 620panic_on_oops 621============= 622 623Controls the kernel's behaviour when an oops or BUG is encountered. 624 625= =================================================================== 6260 Try to continue operation. 6271 Panic immediately. If the `panic` sysctl is also non-zero then the 628 machine will be rebooted. 629= =================================================================== 630 631 632panic_on_stackoverflow 633====================== 634 635Controls the kernel's behavior when detecting the overflows of 636kernel, IRQ and exception stacks except a user stack. 637This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled. 638 639= ========================== 6400 Try to continue operation. 6411 Panic immediately. 642= ========================== 643 644 645panic_on_unrecovered_nmi 646======================== 647 648The default Linux behaviour on an NMI of either memory or unknown is 649to continue operation. For many environments such as scientific 650computing it is preferable that the box is taken out and the error 651dealt with than an uncorrected parity/ECC error get propagated. 652 653A small number of systems do generate NMIs for bizarre random reasons 654such as power management so the default is off. That sysctl works like 655the existing panic controls already in that directory. 656 657 658panic_on_warn 659============= 660 661Calls panic() in the WARN() path when set to 1. This is useful to avoid 662a kernel rebuild when attempting to kdump at the location of a WARN(). 663 664= ================================================ 6650 Only WARN(), default behaviour. 6661 Call panic() after printing out WARN() location. 667= ================================================ 668 669 670panic_print 671=========== 672 673Bitmask for printing system info when panic happens. User can chose 674combination of the following bits: 675 676===== ============================================ 677bit 0 print all tasks info 678bit 1 print system memory info 679bit 2 print timer info 680bit 3 print locks info if ``CONFIG_LOCKDEP`` is on 681bit 4 print ftrace buffer 682===== ============================================ 683 684So for example to print tasks and memory info on panic, user can:: 685 686 echo 3 > /proc/sys/kernel/panic_print 687 688 689panic_on_rcu_stall 690================== 691 692When set to 1, calls panic() after RCU stall detection messages. This 693is useful to define the root cause of RCU stalls using a vmcore. 694 695= ============================================================ 6960 Do not panic() when RCU stall takes place, default behavior. 6971 panic() after printing RCU stall messages. 698= ============================================================ 699 700 701perf_cpu_time_max_percent 702========================= 703 704Hints to the kernel how much CPU time it should be allowed to 705use to handle perf sampling events. If the perf subsystem 706is informed that its samples are exceeding this limit, it 707will drop its sampling frequency to attempt to reduce its CPU 708usage. 709 710Some perf sampling happens in NMIs. If these samples 711unexpectedly take too long to execute, the NMIs can become 712stacked up next to each other so much that nothing else is 713allowed to execute. 714 715===== ======================================================== 7160 Disable the mechanism. Do not monitor or correct perf's 717 sampling rate no matter how CPU time it takes. 718 7191-100 Attempt to throttle perf's sample rate to this 720 percentage of CPU. Note: the kernel calculates an 721 "expected" length of each sample event. 100 here means 722 100% of that expected length. Even if this is set to 723 100, you may still see sample throttling if this 724 length is exceeded. Set to 0 if you truly do not care 725 how much CPU is consumed. 726===== ======================================================== 727 728 729perf_event_paranoid 730=================== 731 732Controls use of the performance events system by unprivileged 733users (without CAP_SYS_ADMIN). The default value is 2. 734 735=== ================================================================== 736 -1 Allow use of (almost) all events by all users. 737 738 Ignore mlock limit after perf_event_mlock_kb without 739 ``CAP_IPC_LOCK``. 740 741>=0 Disallow ftrace function tracepoint by users without 742 ``CAP_SYS_ADMIN``. 743 744 Disallow raw tracepoint access by users without ``CAP_SYS_ADMIN``. 745 746>=1 Disallow CPU event access by users without ``CAP_SYS_ADMIN``. 747 748>=2 Disallow kernel profiling by users without ``CAP_SYS_ADMIN``. 749=== ================================================================== 750 751 752perf_event_max_stack 753==================== 754 755Controls maximum number of stack frames to copy for (``attr.sample_type & 756PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using 757'``perf record -g``' or '``perf trace --call-graph fp``'. 758 759This can only be done when no events are in use that have callchains 760enabled, otherwise writing to this file will return ``-EBUSY``. 761 762The default value is 127. 763 764 765perf_event_mlock_kb 766=================== 767 768Control size of per-cpu ring buffer not counted agains mlock limit. 769 770The default value is 512 + 1 page 771 772 773perf_event_max_contexts_per_stack 774================================= 775 776Controls maximum number of stack frame context entries for 777(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for 778instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'. 779 780This can only be done when no events are in use that have callchains 781enabled, otherwise writing to this file will return ``-EBUSY``. 782 783The default value is 8. 784 785 786pid_max 787======= 788 789PID allocation wrap value. When the kernel's next PID value 790reaches this value, it wraps back to a minimum PID value. 791PIDs of value ``pid_max`` or larger are not allocated. 792 793 794ns_last_pid 795=========== 796 797The last pid allocated in the current (the one task using this sysctl 798lives in) pid namespace. When selecting a pid for a next task on fork 799kernel tries to allocate a number starting from this one. 800 801 802powersave-nap (PPC only) 803======================== 804 805If set, Linux-PPC will use the 'nap' mode of powersaving, 806otherwise the 'doze' mode will be used. 807 808 809============================================================== 810 811printk 812====== 813 814The four values in printk denote: ``console_loglevel``, 815``default_message_loglevel``, ``minimum_console_loglevel`` and 816``default_console_loglevel`` respectively. 817 818These values influence printk() behavior when printing or 819logging error messages. See '``man 2 syslog``' for more info on 820the different loglevels. 821 822======================== ===================================== 823console_loglevel messages with a higher priority than 824 this will be printed to the console 825default_message_loglevel messages without an explicit priority 826 will be printed with this priority 827minimum_console_loglevel minimum (highest) value to which 828 console_loglevel can be set 829default_console_loglevel default value for console_loglevel 830======================== ===================================== 831 832 833printk_delay 834============ 835 836Delay each printk message in ``printk_delay`` milliseconds 837 838Value from 0 - 10000 is allowed. 839 840 841printk_ratelimit 842================ 843 844Some warning messages are rate limited. ``printk_ratelimit`` specifies 845the minimum length of time between these messages (in seconds). 846The default value is 5 seconds. 847 848A value of 0 will disable rate limiting. 849 850 851printk_ratelimit_burst 852====================== 853 854While long term we enforce one message per `printk_ratelimit`_ 855seconds, we do allow a burst of messages to pass through. 856``printk_ratelimit_burst`` specifies the number of messages we can 857send before ratelimiting kicks in. 858 859The default value is 10 messages. 860 861 862printk_devkmsg 863============== 864 865Control the logging to ``/dev/kmsg`` from userspace: 866 867========= ============================================= 868ratelimit default, ratelimited 869on unlimited logging to /dev/kmsg from userspace 870off logging to /dev/kmsg disabled 871========= ============================================= 872 873The kernel command line parameter ``printk.devkmsg=`` overrides this and is 874a one-time setting until next reboot: once set, it cannot be changed by 875this sysctl interface anymore. 876 877============================================================== 878 879 880pty 881=== 882 883See Documentation/filesystems/devpts.txt. 884 885 886randomize_va_space 887================== 888 889This option can be used to select the type of process address 890space randomization that is used in the system, for architectures 891that support this feature. 892 893== =========================================================================== 8940 Turn the process address space randomization off. This is the 895 default for architectures that do not support this feature anyways, 896 and kernels that are booted with the "norandmaps" parameter. 897 8981 Make the addresses of mmap base, stack and VDSO page randomized. 899 This, among other things, implies that shared libraries will be 900 loaded to random addresses. Also for PIE-linked binaries, the 901 location of code start is randomized. This is the default if the 902 ``CONFIG_COMPAT_BRK`` option is enabled. 903 9042 Additionally enable heap randomization. This is the default if 905 ``CONFIG_COMPAT_BRK`` is disabled. 906 907 There are a few legacy applications out there (such as some ancient 908 versions of libc.so.5 from 1996) that assume that brk area starts 909 just after the end of the code+bss. These applications break when 910 start of the brk area is randomized. There are however no known 911 non-legacy applications that would be broken this way, so for most 912 systems it is safe to choose full randomization. 913 914 Systems with ancient and/or broken binaries should be configured 915 with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process 916 address space randomization. 917== =========================================================================== 918 919 920real-root-dev 921============= 922 923See :doc:`/admin-guide/initrd`. 924 925 926reboot-cmd (SPARC only) 927======================= 928 929??? This seems to be a way to give an argument to the Sparc 930ROM/Flash boot loader. Maybe to tell it what to do after 931rebooting. ??? 932 933 934sched_energy_aware 935================== 936 937Enables/disables Energy Aware Scheduling (EAS). EAS starts 938automatically on platforms where it can run (that is, 939platforms with asymmetric CPU topologies and having an Energy 940Model available). If your platform happens to meet the 941requirements for EAS but you do not want to use it, change 942this value to 0. 943 944 945sched_schedstats 946================ 947 948Enables/disables scheduler statistics. Enabling this feature 949incurs a small amount of overhead in the scheduler but is 950useful for debugging and performance tuning. 951 952 953seccomp 954======= 955 956See :doc:`/userspace-api/seccomp_filter`. 957 958 959sg-big-buff 960=========== 961 962This file shows the size of the generic SCSI (sg) buffer. 963You can't tune it just yet, but you could change it on 964compile time by editing ``include/scsi/sg.h`` and changing 965the value of ``SG_BIG_BUFF``. 966 967There shouldn't be any reason to change this value. If 968you can come up with one, you probably know what you 969are doing anyway :) 970 971 972shmall 973====== 974 975This parameter sets the total amount of shared memory pages that 976can be used system wide. Hence, ``shmall`` should always be at least 977``ceil(shmmax/PAGE_SIZE)``. 978 979If you are not sure what the default ``PAGE_SIZE`` is on your Linux 980system, you can run the following command:: 981 982 # getconf PAGE_SIZE 983 984 985shmmax 986====== 987 988This value can be used to query and set the run time limit 989on the maximum shared memory segment size that can be created. 990Shared memory segments up to 1Gb are now supported in the 991kernel. This value defaults to ``SHMMAX``. 992 993 994shmmni 995====== 996 997This value determines the maximum number of shared memory segments. 9984096 by default (``SHMMNI``). 999 1000 1001shm_rmid_forced 1002=============== 1003 1004Linux lets you set resource limits, including how much memory one 1005process can consume, via ``setrlimit(2)``. Unfortunately, shared memory 1006segments are allowed to exist without association with any process, and 1007thus might not be counted against any resource limits. If enabled, 1008shared memory segments are automatically destroyed when their attach 1009count becomes zero after a detach or a process termination. It will 1010also destroy segments that were created, but never attached to, on exit 1011from the process. The only use left for ``IPC_RMID`` is to immediately 1012destroy an unattached segment. Of course, this breaks the way things are 1013defined, so some applications might stop working. Note that this 1014feature will do you no good unless you also configure your resource 1015limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``). Most systems don't 1016need this. 1017 1018Note that if you change this from 0 to 1, already created segments 1019without users and with a dead originative process will be destroyed. 1020 1021 1022sysctl_writes_strict 1023==================== 1024 1025Control how file position affects the behavior of updating sysctl values 1026via the ``/proc/sys`` interface: 1027 1028 == ====================================================================== 1029 -1 Legacy per-write sysctl value handling, with no printk warnings. 1030 Each write syscall must fully contain the sysctl value to be 1031 written, and multiple writes on the same sysctl file descriptor 1032 will rewrite the sysctl value, regardless of file position. 1033 0 Same behavior as above, but warn about processes that perform writes 1034 to a sysctl file descriptor when the file position is not 0. 1035 1 (default) Respect file position when writing sysctl strings. Multiple 1036 writes will append to the sysctl value buffer. Anything past the max 1037 length of the sysctl value buffer will be ignored. Writes to numeric 1038 sysctl entries must always be at file position 0 and the value must 1039 be fully contained in the buffer sent in the write syscall. 1040 == ====================================================================== 1041 1042 1043softlockup_all_cpu_backtrace 1044============================ 1045 1046This value controls the soft lockup detector thread's behavior 1047when a soft lockup condition is detected as to whether or not 1048to gather further debug information. If enabled, each cpu will 1049be issued an NMI and instructed to capture stack trace. 1050 1051This feature is only applicable for architectures which support 1052NMI. 1053 1054= ============================================ 10550 Do nothing. This is the default behavior. 10561 On detection capture more debug information. 1057= ============================================ 1058 1059 1060softlockup_panic 1061================= 1062 1063This parameter can be used to control whether the kernel panics 1064when a soft lockup is detected. 1065 1066= ============================================ 10670 Don't panic on soft lockup. 10681 Panic on soft lockup. 1069= ============================================ 1070 1071This can also be set using the softlockup_panic kernel parameter. 1072 1073 1074soft_watchdog 1075============= 1076 1077This parameter can be used to control the soft lockup detector. 1078 1079= ================================= 10800 Disable the soft lockup detector. 10811 Enable the soft lockup detector. 1082= ================================= 1083 1084The soft lockup detector monitors CPUs for threads that are hogging the CPUs 1085without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads 1086from running. The mechanism depends on the CPUs ability to respond to timer 1087interrupts which are needed for the 'watchdog/N' threads to be woken up by 1088the watchdog timer function, otherwise the NMI watchdog — if enabled — can 1089detect a hard lockup condition. 1090 1091 1092stack_erasing 1093============= 1094 1095This parameter can be used to control kernel stack erasing at the end 1096of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``. 1097 1098That erasing reduces the information which kernel stack leak bugs 1099can reveal and blocks some uninitialized stack variable attacks. 1100The tradeoff is the performance impact: on a single CPU system kernel 1101compilation sees a 1% slowdown, other systems and workloads may vary. 1102 1103= ==================================================================== 11040 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated. 11051 Kernel stack erasing is enabled (default), it is performed before 1106 returning to the userspace at the end of syscalls. 1107= ==================================================================== 1108 1109 1110stop-a (SPARC only) 1111=================== 1112 1113Controls Stop-A: 1114 1115= ==================================== 11160 Stop-A has no effect. 11171 Stop-A breaks to the PROM (default). 1118= ==================================== 1119 1120Stop-A is always enabled on a panic, so that the user can return to 1121the boot PROM. 1122 1123 1124sysrq 1125===== 1126 1127See :doc:`/admin-guide/sysrq`. 1128 1129 1130tainted 1131======= 1132 1133Non-zero if the kernel has been tainted. Numeric values, which can be 1134ORed together. The letters are seen in "Tainted" line of Oops reports. 1135 1136====== ===== ============================================================== 1137 1 `(P)` proprietary module was loaded 1138 2 `(F)` module was force loaded 1139 4 `(S)` SMP kernel oops on an officially SMP incapable processor 1140 8 `(R)` module was force unloaded 1141 16 `(M)` processor reported a Machine Check Exception (MCE) 1142 32 `(B)` bad page referenced or some unexpected page flags 1143 64 `(U)` taint requested by userspace application 1144 128 `(D)` kernel died recently, i.e. there was an OOPS or BUG 1145 256 `(A)` an ACPI table was overridden by user 1146 512 `(W)` kernel issued warning 1147 1024 `(C)` staging driver was loaded 1148 2048 `(I)` workaround for bug in platform firmware applied 1149 4096 `(O)` externally-built ("out-of-tree") module was loaded 1150 8192 `(E)` unsigned module was loaded 1151 16384 `(L)` soft lockup occurred 1152 32768 `(K)` kernel has been live patched 1153 65536 `(X)` Auxiliary taint, defined and used by for distros 1154131072 `(T)` The kernel was built with the struct randomization plugin 1155====== ===== ============================================================== 1156 1157See :doc:`/admin-guide/tainted-kernels` for more information. 1158 1159 1160threads-max 1161=========== 1162 1163This value controls the maximum number of threads that can be created 1164using ``fork()``. 1165 1166During initialization the kernel sets this value such that even if the 1167maximum number of threads is created, the thread structures occupy only 1168a part (1/8th) of the available RAM pages. 1169 1170The minimum value that can be written to ``threads-max`` is 1. 1171 1172The maximum value that can be written to ``threads-max`` is given by the 1173constant ``FUTEX_TID_MASK`` (0x3fffffff). 1174 1175If a value outside of this range is written to ``threads-max`` an 1176``EINVAL`` error occurs. 1177 1178 1179unknown_nmi_panic 1180================= 1181 1182The value in this file affects behavior of handling NMI. When the 1183value is non-zero, unknown NMI is trapped and then panic occurs. At 1184that time, kernel debugging information is displayed on console. 1185 1186NMI switch that most IA32 servers have fires unknown NMI up, for 1187example. If a system hangs up, try pressing the NMI switch. 1188 1189 1190watchdog 1191======== 1192 1193This parameter can be used to disable or enable the soft lockup detector 1194*and* the NMI watchdog (i.e. the hard lockup detector) at the same time. 1195 1196= ============================== 11970 Disable both lockup detectors. 11981 Enable both lockup detectors. 1199= ============================== 1200 1201The soft lockup detector and the NMI watchdog can also be disabled or 1202enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog`` 1203parameters. 1204If the ``watchdog`` parameter is read, for example by executing:: 1205 1206 cat /proc/sys/kernel/watchdog 1207 1208the output of this command (0 or 1) shows the logical OR of 1209``soft_watchdog`` and ``nmi_watchdog``. 1210 1211 1212watchdog_cpumask 1213================ 1214 1215This value can be used to control on which cpus the watchdog may run. 1216The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is 1217enabled in the kernel config, and cores are specified with the 1218``nohz_full=`` boot argument, those cores are excluded by default. 1219Offline cores can be included in this mask, and if the core is later 1220brought online, the watchdog will be started based on the mask value. 1221 1222Typically this value would only be touched in the ``nohz_full`` case 1223to re-enable cores that by default were not running the watchdog, 1224if a kernel lockup was suspected on those cores. 1225 1226The argument value is the standard cpulist format for cpumasks, 1227so for example to enable the watchdog on cores 0, 2, 3, and 4 you 1228might say:: 1229 1230 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask 1231 1232 1233watchdog_thresh 1234=============== 1235 1236This value can be used to control the frequency of hrtimer and NMI 1237events and the soft and hard lockup thresholds. The default threshold 1238is 10 seconds. 1239 1240The softlockup threshold is (``2 * watchdog_thresh``). Setting this 1241tunable to zero will disable lockup detection altogether. 1242