1=================================== 2Documentation for /proc/sys/kernel/ 3=================================== 4 5kernel version 2.2.10 6 7Copyright (c) 1998, 1999, Rik van Riel <riel@nl.linux.org> 8 9Copyright (c) 2009, Shen Feng<shen@cn.fujitsu.com> 10 11For general info and legal blurb, please look in index.rst. 12 13------------------------------------------------------------------------------ 14 15This file contains documentation for the sysctl files in 16/proc/sys/kernel/ and is valid for Linux kernel version 2.2. 17 18The files in this directory can be used to tune and monitor 19miscellaneous and general things in the operation of the Linux 20kernel. Since some of the files _can_ be used to screw up your 21system, it is advisable to read both documentation and source 22before actually making adjustments. 23 24Currently, these files might (depending on your configuration) 25show up in /proc/sys/kernel: 26 27- acct 28- acpi_video_flags 29- auto_msgmni 30- bootloader_type [ X86 only ] 31- bootloader_version [ X86 only ] 32- cap_last_cap 33- core_pattern 34- core_pipe_limit 35- core_uses_pid 36- ctrl-alt-del 37- dmesg_restrict 38- domainname 39- hostname 40- hotplug 41- hardlockup_all_cpu_backtrace 42- hardlockup_panic 43- hung_task_panic 44- hung_task_check_count 45- hung_task_timeout_secs 46- hung_task_check_interval_secs 47- hung_task_warnings 48- hyperv_record_panic_msg 49- kexec_load_disabled 50- kptr_restrict 51- l2cr [ PPC only ] 52- modprobe ==> Documentation/debugging-modules.txt 53- modules_disabled 54- msg_next_id [ sysv ipc ] 55- msgmax 56- msgmnb 57- msgmni 58- nmi_watchdog 59- osrelease 60- ostype 61- overflowgid 62- overflowuid 63- panic 64- panic_on_oops 65- panic_on_stackoverflow 66- panic_on_unrecovered_nmi 67- panic_on_warn 68- panic_print 69- panic_on_rcu_stall 70- perf_cpu_time_max_percent 71- perf_event_paranoid 72- perf_event_max_stack 73- perf_event_mlock_kb 74- perf_event_max_contexts_per_stack 75- pid_max 76- powersave-nap [ PPC only ] 77- printk 78- printk_delay 79- printk_ratelimit 80- printk_ratelimit_burst 81- pty ==> Documentation/filesystems/devpts.txt 82- randomize_va_space 83- real-root-dev ==> Documentation/admin-guide/initrd.rst 84- reboot-cmd [ SPARC only ] 85- rtsig-max 86- rtsig-nr 87- sched_energy_aware 88- seccomp/ ==> Documentation/userspace-api/seccomp_filter.rst 89- sem 90- sem_next_id [ sysv ipc ] 91- sg-big-buff [ generic SCSI device (sg) ] 92- shm_next_id [ sysv ipc ] 93- shm_rmid_forced 94- shmall 95- shmmax [ sysv ipc ] 96- shmmni 97- softlockup_all_cpu_backtrace 98- soft_watchdog 99- stack_erasing 100- stop-a [ SPARC only ] 101- sysrq ==> Documentation/admin-guide/sysrq.rst 102- sysctl_writes_strict 103- tainted ==> Documentation/admin-guide/tainted-kernels.rst 104- threads-max 105- unknown_nmi_panic 106- watchdog 107- watchdog_thresh 108- version 109 110 111acct: 112===== 113 114highwater lowwater frequency 115 116If BSD-style process accounting is enabled these values control 117its behaviour. If free space on filesystem where the log lives 118goes below <lowwater>% accounting suspends. If free space gets 119above <highwater>% accounting resumes. <Frequency> determines 120how often do we check the amount of free space (value is in 121seconds). Default: 1224 2 30 123That is, suspend accounting if there left <= 2% free; resume it 124if we got >=4%; consider information about amount of free space 125valid for 30 seconds. 126 127 128acpi_video_flags: 129================= 130 131flags 132 133See Doc*/kernel/power/video.txt, it allows mode of video boot to be 134set during run time. 135 136 137auto_msgmni: 138============ 139 140This variable has no effect and may be removed in future kernel 141releases. Reading it always returns 0. 142Up to Linux 3.17, it enabled/disabled automatic recomputing of msgmni 143upon memory add/remove or upon ipc namespace creation/removal. 144Echoing "1" into this file enabled msgmni automatic recomputing. 145Echoing "0" turned it off. auto_msgmni default value was 1. 146 147 148bootloader_type: 149================ 150 151x86 bootloader identification 152 153This gives the bootloader type number as indicated by the bootloader, 154shifted left by 4, and OR'd with the low four bits of the bootloader 155version. The reason for this encoding is that this used to match the 156type_of_loader field in the kernel header; the encoding is kept for 157backwards compatibility. That is, if the full bootloader type number 158is 0x15 and the full version number is 0x234, this file will contain 159the value 340 = 0x154. 160 161See the type_of_loader and ext_loader_type fields in 162Documentation/x86/boot.rst for additional information. 163 164 165bootloader_version: 166=================== 167 168x86 bootloader version 169 170The complete bootloader version number. In the example above, this 171file will contain the value 564 = 0x234. 172 173See the type_of_loader and ext_loader_ver fields in 174Documentation/x86/boot.rst for additional information. 175 176 177cap_last_cap: 178============= 179 180Highest valid capability of the running kernel. Exports 181CAP_LAST_CAP from the kernel. 182 183 184core_pattern: 185============= 186 187core_pattern is used to specify a core dumpfile pattern name. 188 189* max length 127 characters; default value is "core" 190* core_pattern is used as a pattern template for the output filename; 191 certain string patterns (beginning with '%') are substituted with 192 their actual values. 193* backward compatibility with core_uses_pid: 194 195 If core_pattern does not include "%p" (default does not) 196 and core_uses_pid is set, then .PID will be appended to 197 the filename. 198 199* corename format specifiers:: 200 201 %<NUL> '%' is dropped 202 %% output one '%' 203 %p pid 204 %P global pid (init PID namespace) 205 %i tid 206 %I global tid (init PID namespace) 207 %u uid (in initial user namespace) 208 %g gid (in initial user namespace) 209 %d dump mode, matches PR_SET_DUMPABLE and 210 /proc/sys/fs/suid_dumpable 211 %s signal number 212 %t UNIX time of dump 213 %h hostname 214 %e executable filename (may be shortened) 215 %E executable path 216 %<OTHER> both are dropped 217 218* If the first character of the pattern is a '|', the kernel will treat 219 the rest of the pattern as a command to run. The core dump will be 220 written to the standard input of that program instead of to a file. 221 222 223core_pipe_limit: 224================ 225 226This sysctl is only applicable when core_pattern is configured to pipe 227core files to a user space helper (when the first character of 228core_pattern is a '|', see above). When collecting cores via a pipe 229to an application, it is occasionally useful for the collecting 230application to gather data about the crashing process from its 231/proc/pid directory. In order to do this safely, the kernel must wait 232for the collecting process to exit, so as not to remove the crashing 233processes proc files prematurely. This in turn creates the 234possibility that a misbehaving userspace collecting process can block 235the reaping of a crashed process simply by never exiting. This sysctl 236defends against that. It defines how many concurrent crashing 237processes may be piped to user space applications in parallel. If 238this value is exceeded, then those crashing processes above that value 239are noted via the kernel log and their cores are skipped. 0 is a 240special value, indicating that unlimited processes may be captured in 241parallel, but that no waiting will take place (i.e. the collecting 242process is not guaranteed access to /proc/<crashing pid>/). This 243value defaults to 0. 244 245 246core_uses_pid: 247============== 248 249The default coredump filename is "core". By setting 250core_uses_pid to 1, the coredump filename becomes core.PID. 251If core_pattern does not include "%p" (default does not) 252and core_uses_pid is set, then .PID will be appended to 253the filename. 254 255 256ctrl-alt-del: 257============= 258 259When the value in this file is 0, ctrl-alt-del is trapped and 260sent to the init(1) program to handle a graceful restart. 261When, however, the value is > 0, Linux's reaction to a Vulcan 262Nerve Pinch (tm) will be an immediate reboot, without even 263syncing its dirty buffers. 264 265Note: 266 when a program (like dosemu) has the keyboard in 'raw' 267 mode, the ctrl-alt-del is intercepted by the program before it 268 ever reaches the kernel tty layer, and it's up to the program 269 to decide what to do with it. 270 271 272dmesg_restrict: 273=============== 274 275This toggle indicates whether unprivileged users are prevented 276from using dmesg(8) to view messages from the kernel's log buffer. 277When dmesg_restrict is set to (0) there are no restrictions. When 278dmesg_restrict is set set to (1), users must have CAP_SYSLOG to use 279dmesg(8). 280 281The kernel config option CONFIG_SECURITY_DMESG_RESTRICT sets the 282default value of dmesg_restrict. 283 284 285domainname & hostname: 286====================== 287 288These files can be used to set the NIS/YP domainname and the 289hostname of your box in exactly the same way as the commands 290domainname and hostname, i.e.:: 291 292 # echo "darkstar" > /proc/sys/kernel/hostname 293 # echo "mydomain" > /proc/sys/kernel/domainname 294 295has the same effect as:: 296 297 # hostname "darkstar" 298 # domainname "mydomain" 299 300Note, however, that the classic darkstar.frop.org has the 301hostname "darkstar" and DNS (Internet Domain Name Server) 302domainname "frop.org", not to be confused with the NIS (Network 303Information Service) or YP (Yellow Pages) domainname. These two 304domain names are in general different. For a detailed discussion 305see the hostname(1) man page. 306 307 308hardlockup_all_cpu_backtrace: 309============================= 310 311This value controls the hard lockup detector behavior when a hard 312lockup condition is detected as to whether or not to gather further 313debug information. If enabled, arch-specific all-CPU stack dumping 314will be initiated. 315 3160: do nothing. This is the default behavior. 317 3181: on detection capture more debug information. 319 320 321hardlockup_panic: 322================= 323 324This parameter can be used to control whether the kernel panics 325when a hard lockup is detected. 326 327 0 - don't panic on hard lockup 328 1 - panic on hard lockup 329 330See Documentation/admin-guide/lockup-watchdogs.rst for more information. This can 331also be set using the nmi_watchdog kernel parameter. 332 333 334hotplug: 335======== 336 337Path for the hotplug policy agent. 338Default value is "/sbin/hotplug". 339 340 341hung_task_panic: 342================ 343 344Controls the kernel's behavior when a hung task is detected. 345This file shows up if CONFIG_DETECT_HUNG_TASK is enabled. 346 3470: continue operation. This is the default behavior. 348 3491: panic immediately. 350 351 352hung_task_check_count: 353====================== 354 355The upper bound on the number of tasks that are checked. 356This file shows up if CONFIG_DETECT_HUNG_TASK is enabled. 357 358 359hung_task_timeout_secs: 360======================= 361 362When a task in D state did not get scheduled 363for more than this value report a warning. 364This file shows up if CONFIG_DETECT_HUNG_TASK is enabled. 365 3660: means infinite timeout - no checking done. 367 368Possible values to set are in range {0..LONG_MAX/HZ}. 369 370 371hung_task_check_interval_secs: 372============================== 373 374Hung task check interval. If hung task checking is enabled 375(see hung_task_timeout_secs), the check is done every 376hung_task_check_interval_secs seconds. 377This file shows up if CONFIG_DETECT_HUNG_TASK is enabled. 378 3790 (default): means use hung_task_timeout_secs as checking interval. 380Possible values to set are in range {0..LONG_MAX/HZ}. 381 382 383hung_task_warnings: 384=================== 385 386The maximum number of warnings to report. During a check interval 387if a hung task is detected, this value is decreased by 1. 388When this value reaches 0, no more warnings will be reported. 389This file shows up if CONFIG_DETECT_HUNG_TASK is enabled. 390 391-1: report an infinite number of warnings. 392 393 394hyperv_record_panic_msg: 395======================== 396 397Controls whether the panic kmsg data should be reported to Hyper-V. 398 3990: do not report panic kmsg data. 400 4011: report the panic kmsg data. This is the default behavior. 402 403 404kexec_load_disabled: 405==================== 406 407A toggle indicating if the kexec_load syscall has been disabled. This 408value defaults to 0 (false: kexec_load enabled), but can be set to 1 409(true: kexec_load disabled). Once true, kexec can no longer be used, and 410the toggle cannot be set back to false. This allows a kexec image to be 411loaded before disabling the syscall, allowing a system to set up (and 412later use) an image without it being altered. Generally used together 413with the "modules_disabled" sysctl. 414 415 416kptr_restrict: 417============== 418 419This toggle indicates whether restrictions are placed on 420exposing kernel addresses via /proc and other interfaces. 421 422When kptr_restrict is set to 0 (the default) the address is hashed before 423printing. (This is the equivalent to %p.) 424 425When kptr_restrict is set to (1), kernel pointers printed using the %pK 426format specifier will be replaced with 0's unless the user has CAP_SYSLOG 427and effective user and group ids are equal to the real ids. This is 428because %pK checks are done at read() time rather than open() time, so 429if permissions are elevated between the open() and the read() (e.g via 430a setuid binary) then %pK will not leak kernel pointers to unprivileged 431users. Note, this is a temporary solution only. The correct long-term 432solution is to do the permission checks at open() time. Consider removing 433world read permissions from files that use %pK, and using dmesg_restrict 434to protect against uses of %pK in dmesg(8) if leaking kernel pointer 435values to unprivileged users is a concern. 436 437When kptr_restrict is set to (2), kernel pointers printed using 438%pK will be replaced with 0's regardless of privileges. 439 440 441l2cr: (PPC only) 442================ 443 444This flag controls the L2 cache of G3 processor boards. If 4450, the cache is disabled. Enabled if nonzero. 446 447 448modules_disabled: 449================= 450 451A toggle value indicating if modules are allowed to be loaded 452in an otherwise modular kernel. This toggle defaults to off 453(0), but can be set true (1). Once true, modules can be 454neither loaded nor unloaded, and the toggle cannot be set back 455to false. Generally used with the "kexec_load_disabled" toggle. 456 457 458msg_next_id, sem_next_id, and shm_next_id: 459========================================== 460 461These three toggles allows to specify desired id for next allocated IPC 462object: message, semaphore or shared memory respectively. 463 464By default they are equal to -1, which means generic allocation logic. 465Possible values to set are in range {0..INT_MAX}. 466 467Notes: 468 1) kernel doesn't guarantee, that new object will have desired id. So, 469 it's up to userspace, how to handle an object with "wrong" id. 470 2) Toggle with non-default value will be set back to -1 by kernel after 471 successful IPC object allocation. If an IPC object allocation syscall 472 fails, it is undefined if the value remains unmodified or is reset to -1. 473 474 475nmi_watchdog: 476============= 477 478This parameter can be used to control the NMI watchdog 479(i.e. the hard lockup detector) on x86 systems. 480 4810 - disable the hard lockup detector 482 4831 - enable the hard lockup detector 484 485The hard lockup detector monitors each CPU for its ability to respond to 486timer interrupts. The mechanism utilizes CPU performance counter registers 487that are programmed to generate Non-Maskable Interrupts (NMIs) periodically 488while a CPU is busy. Hence, the alternative name 'NMI watchdog'. 489 490The NMI watchdog is disabled by default if the kernel is running as a guest 491in a KVM virtual machine. This default can be overridden by adding:: 492 493 nmi_watchdog=1 494 495to the guest kernel command line (see Documentation/admin-guide/kernel-parameters.rst). 496 497 498numa_balancing: 499=============== 500 501Enables/disables automatic page fault based NUMA memory 502balancing. Memory is moved automatically to nodes 503that access it often. 504 505Enables/disables automatic NUMA memory balancing. On NUMA machines, there 506is a performance penalty if remote memory is accessed by a CPU. When this 507feature is enabled the kernel samples what task thread is accessing memory 508by periodically unmapping pages and later trapping a page fault. At the 509time of the page fault, it is determined if the data being accessed should 510be migrated to a local memory node. 511 512The unmapping of pages and trapping faults incur additional overhead that 513ideally is offset by improved memory locality but there is no universal 514guarantee. If the target workload is already bound to NUMA nodes then this 515feature should be disabled. Otherwise, if the system overhead from the 516feature is too high then the rate the kernel samples for NUMA hinting 517faults may be controlled by the numa_balancing_scan_period_min_ms, 518numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, 519numa_balancing_scan_size_mb, and numa_balancing_settle_count sysctls. 520 521numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb 522=============================================================================================================================== 523 524 525Automatic NUMA balancing scans tasks address space and unmaps pages to 526detect if pages are properly placed or if the data should be migrated to a 527memory node local to where the task is running. Every "scan delay" the task 528scans the next "scan size" number of pages in its address space. When the 529end of the address space is reached the scanner restarts from the beginning. 530 531In combination, the "scan delay" and "scan size" determine the scan rate. 532When "scan delay" decreases, the scan rate increases. The scan delay and 533hence the scan rate of every task is adaptive and depends on historical 534behaviour. If pages are properly placed then the scan delay increases, 535otherwise the scan delay decreases. The "scan size" is not adaptive but 536the higher the "scan size", the higher the scan rate. 537 538Higher scan rates incur higher system overhead as page faults must be 539trapped and potentially data must be migrated. However, the higher the scan 540rate, the more quickly a tasks memory is migrated to a local node if the 541workload pattern changes and minimises performance impact due to remote 542memory accesses. These sysctls control the thresholds for scan delays and 543the number of pages scanned. 544 545numa_balancing_scan_period_min_ms is the minimum time in milliseconds to 546scan a tasks virtual memory. It effectively controls the maximum scanning 547rate for each task. 548 549numa_balancing_scan_delay_ms is the starting "scan delay" used for a task 550when it initially forks. 551 552numa_balancing_scan_period_max_ms is the maximum time in milliseconds to 553scan a tasks virtual memory. It effectively controls the minimum scanning 554rate for each task. 555 556numa_balancing_scan_size_mb is how many megabytes worth of pages are 557scanned for a given scan. 558 559 560osrelease, ostype & version: 561============================ 562 563:: 564 565 # cat osrelease 566 2.1.88 567 # cat ostype 568 Linux 569 # cat version 570 #5 Wed Feb 25 21:49:24 MET 1998 571 572The files osrelease and ostype should be clear enough. Version 573needs a little more clarification however. The '#5' means that 574this is the fifth kernel built from this source base and the 575date behind it indicates the time the kernel was built. 576The only way to tune these values is to rebuild the kernel :-) 577 578 579overflowgid & overflowuid: 580========================== 581 582if your architecture did not always support 32-bit UIDs (i.e. arm, 583i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to 584applications that use the old 16-bit UID/GID system calls, if the 585actual UID or GID would exceed 65535. 586 587These sysctls allow you to change the value of the fixed UID and GID. 588The default is 65534. 589 590 591panic: 592====== 593 594The value in this file represents the number of seconds the kernel 595waits before rebooting on a panic. When you use the software watchdog, 596the recommended setting is 60. 597 598 599panic_on_io_nmi: 600================ 601 602Controls the kernel's behavior when a CPU receives an NMI caused by 603an IO error. 604 6050: try to continue operation (default) 606 6071: panic immediately. The IO error triggered an NMI. This indicates a 608 serious system condition which could result in IO data corruption. 609 Rather than continuing, panicking might be a better choice. Some 610 servers issue this sort of NMI when the dump button is pushed, 611 and you can use this option to take a crash dump. 612 613 614panic_on_oops: 615============== 616 617Controls the kernel's behaviour when an oops or BUG is encountered. 618 6190: try to continue operation 620 6211: panic immediately. If the `panic` sysctl is also non-zero then the 622 machine will be rebooted. 623 624 625panic_on_stackoverflow: 626======================= 627 628Controls the kernel's behavior when detecting the overflows of 629kernel, IRQ and exception stacks except a user stack. 630This file shows up if CONFIG_DEBUG_STACKOVERFLOW is enabled. 631 6320: try to continue operation. 633 6341: panic immediately. 635 636 637panic_on_unrecovered_nmi: 638========================= 639 640The default Linux behaviour on an NMI of either memory or unknown is 641to continue operation. For many environments such as scientific 642computing it is preferable that the box is taken out and the error 643dealt with than an uncorrected parity/ECC error get propagated. 644 645A small number of systems do generate NMI's for bizarre random reasons 646such as power management so the default is off. That sysctl works like 647the existing panic controls already in that directory. 648 649 650panic_on_warn: 651============== 652 653Calls panic() in the WARN() path when set to 1. This is useful to avoid 654a kernel rebuild when attempting to kdump at the location of a WARN(). 655 6560: only WARN(), default behaviour. 657 6581: call panic() after printing out WARN() location. 659 660 661panic_print: 662============ 663 664Bitmask for printing system info when panic happens. User can chose 665combination of the following bits: 666 667===== ======================================== 668bit 0 print all tasks info 669bit 1 print system memory info 670bit 2 print timer info 671bit 3 print locks info if CONFIG_LOCKDEP is on 672bit 4 print ftrace buffer 673===== ======================================== 674 675So for example to print tasks and memory info on panic, user can:: 676 677 echo 3 > /proc/sys/kernel/panic_print 678 679 680panic_on_rcu_stall: 681=================== 682 683When set to 1, calls panic() after RCU stall detection messages. This 684is useful to define the root cause of RCU stalls using a vmcore. 685 6860: do not panic() when RCU stall takes place, default behavior. 687 6881: panic() after printing RCU stall messages. 689 690 691perf_cpu_time_max_percent: 692========================== 693 694Hints to the kernel how much CPU time it should be allowed to 695use to handle perf sampling events. If the perf subsystem 696is informed that its samples are exceeding this limit, it 697will drop its sampling frequency to attempt to reduce its CPU 698usage. 699 700Some perf sampling happens in NMIs. If these samples 701unexpectedly take too long to execute, the NMIs can become 702stacked up next to each other so much that nothing else is 703allowed to execute. 704 7050: 706 disable the mechanism. Do not monitor or correct perf's 707 sampling rate no matter how CPU time it takes. 708 7091-100: 710 attempt to throttle perf's sample rate to this 711 percentage of CPU. Note: the kernel calculates an 712 "expected" length of each sample event. 100 here means 713 100% of that expected length. Even if this is set to 714 100, you may still see sample throttling if this 715 length is exceeded. Set to 0 if you truly do not care 716 how much CPU is consumed. 717 718 719perf_event_paranoid: 720==================== 721 722Controls use of the performance events system by unprivileged 723users (without CAP_SYS_ADMIN). The default value is 2. 724 725=== ================================================================== 726 -1 Allow use of (almost) all events by all users 727 728 Ignore mlock limit after perf_event_mlock_kb without CAP_IPC_LOCK 729 730>=0 Disallow ftrace function tracepoint by users without CAP_SYS_ADMIN 731 732 Disallow raw tracepoint access by users without CAP_SYS_ADMIN 733 734>=1 Disallow CPU event access by users without CAP_SYS_ADMIN 735 736>=2 Disallow kernel profiling by users without CAP_SYS_ADMIN 737=== ================================================================== 738 739 740perf_event_max_stack: 741===================== 742 743Controls maximum number of stack frames to copy for (attr.sample_type & 744PERF_SAMPLE_CALLCHAIN) configured events, for instance, when using 745'perf record -g' or 'perf trace --call-graph fp'. 746 747This can only be done when no events are in use that have callchains 748enabled, otherwise writing to this file will return -EBUSY. 749 750The default value is 127. 751 752 753perf_event_mlock_kb: 754==================== 755 756Control size of per-cpu ring buffer not counted agains mlock limit. 757 758The default value is 512 + 1 page 759 760 761perf_event_max_contexts_per_stack: 762================================== 763 764Controls maximum number of stack frame context entries for 765(attr.sample_type & PERF_SAMPLE_CALLCHAIN) configured events, for 766instance, when using 'perf record -g' or 'perf trace --call-graph fp'. 767 768This can only be done when no events are in use that have callchains 769enabled, otherwise writing to this file will return -EBUSY. 770 771The default value is 8. 772 773 774pid_max: 775======== 776 777PID allocation wrap value. When the kernel's next PID value 778reaches this value, it wraps back to a minimum PID value. 779PIDs of value pid_max or larger are not allocated. 780 781 782ns_last_pid: 783============ 784 785The last pid allocated in the current (the one task using this sysctl 786lives in) pid namespace. When selecting a pid for a next task on fork 787kernel tries to allocate a number starting from this one. 788 789 790powersave-nap: (PPC only) 791========================= 792 793If set, Linux-PPC will use the 'nap' mode of powersaving, 794otherwise the 'doze' mode will be used. 795 796============================================================== 797 798printk: 799======= 800 801The four values in printk denote: console_loglevel, 802default_message_loglevel, minimum_console_loglevel and 803default_console_loglevel respectively. 804 805These values influence printk() behavior when printing or 806logging error messages. See 'man 2 syslog' for more info on 807the different loglevels. 808 809- console_loglevel: 810 messages with a higher priority than 811 this will be printed to the console 812- default_message_loglevel: 813 messages without an explicit priority 814 will be printed with this priority 815- minimum_console_loglevel: 816 minimum (highest) value to which 817 console_loglevel can be set 818- default_console_loglevel: 819 default value for console_loglevel 820 821 822printk_delay: 823============= 824 825Delay each printk message in printk_delay milliseconds 826 827Value from 0 - 10000 is allowed. 828 829 830printk_ratelimit: 831================= 832 833Some warning messages are rate limited. printk_ratelimit specifies 834the minimum length of time between these messages (in seconds). 835The default value is 5 seconds. 836 837A value of 0 will disable rate limiting. 838 839 840printk_ratelimit_burst: 841======================= 842 843While long term we enforce one message per printk_ratelimit 844seconds, we do allow a burst of messages to pass through. 845printk_ratelimit_burst specifies the number of messages we can 846send before ratelimiting kicks in. 847 848The default value is 10 messages. 849 850 851printk_devkmsg: 852=============== 853 854Control the logging to /dev/kmsg from userspace: 855 856ratelimit: 857 default, ratelimited 858 859on: unlimited logging to /dev/kmsg from userspace 860 861off: logging to /dev/kmsg disabled 862 863The kernel command line parameter printk.devkmsg= overrides this and is 864a one-time setting until next reboot: once set, it cannot be changed by 865this sysctl interface anymore. 866 867 868randomize_va_space: 869=================== 870 871This option can be used to select the type of process address 872space randomization that is used in the system, for architectures 873that support this feature. 874 875== =========================================================================== 8760 Turn the process address space randomization off. This is the 877 default for architectures that do not support this feature anyways, 878 and kernels that are booted with the "norandmaps" parameter. 879 8801 Make the addresses of mmap base, stack and VDSO page randomized. 881 This, among other things, implies that shared libraries will be 882 loaded to random addresses. Also for PIE-linked binaries, the 883 location of code start is randomized. This is the default if the 884 CONFIG_COMPAT_BRK option is enabled. 885 8862 Additionally enable heap randomization. This is the default if 887 CONFIG_COMPAT_BRK is disabled. 888 889 There are a few legacy applications out there (such as some ancient 890 versions of libc.so.5 from 1996) that assume that brk area starts 891 just after the end of the code+bss. These applications break when 892 start of the brk area is randomized. There are however no known 893 non-legacy applications that would be broken this way, so for most 894 systems it is safe to choose full randomization. 895 896 Systems with ancient and/or broken binaries should be configured 897 with CONFIG_COMPAT_BRK enabled, which excludes the heap from process 898 address space randomization. 899== =========================================================================== 900 901 902reboot-cmd: (Sparc only) 903======================== 904 905??? This seems to be a way to give an argument to the Sparc 906ROM/Flash boot loader. Maybe to tell it what to do after 907rebooting. ??? 908 909 910rtsig-max & rtsig-nr: 911===================== 912 913The file rtsig-max can be used to tune the maximum number 914of POSIX realtime (queued) signals that can be outstanding 915in the system. 916 917rtsig-nr shows the number of RT signals currently queued. 918 919 920sched_energy_aware: 921=================== 922 923Enables/disables Energy Aware Scheduling (EAS). EAS starts 924automatically on platforms where it can run (that is, 925platforms with asymmetric CPU topologies and having an Energy 926Model available). If your platform happens to meet the 927requirements for EAS but you do not want to use it, change 928this value to 0. 929 930 931sched_schedstats: 932================= 933 934Enables/disables scheduler statistics. Enabling this feature 935incurs a small amount of overhead in the scheduler but is 936useful for debugging and performance tuning. 937 938 939sg-big-buff: 940============ 941 942This file shows the size of the generic SCSI (sg) buffer. 943You can't tune it just yet, but you could change it on 944compile time by editing include/scsi/sg.h and changing 945the value of SG_BIG_BUFF. 946 947There shouldn't be any reason to change this value. If 948you can come up with one, you probably know what you 949are doing anyway :) 950 951 952shmall: 953======= 954 955This parameter sets the total amount of shared memory pages that 956can be used system wide. Hence, SHMALL should always be at least 957ceil(shmmax/PAGE_SIZE). 958 959If you are not sure what the default PAGE_SIZE is on your Linux 960system, you can run the following command: 961 962 # getconf PAGE_SIZE 963 964 965shmmax: 966======= 967 968This value can be used to query and set the run time limit 969on the maximum shared memory segment size that can be created. 970Shared memory segments up to 1Gb are now supported in the 971kernel. This value defaults to SHMMAX. 972 973 974shm_rmid_forced: 975================ 976 977Linux lets you set resource limits, including how much memory one 978process can consume, via setrlimit(2). Unfortunately, shared memory 979segments are allowed to exist without association with any process, and 980thus might not be counted against any resource limits. If enabled, 981shared memory segments are automatically destroyed when their attach 982count becomes zero after a detach or a process termination. It will 983also destroy segments that were created, but never attached to, on exit 984from the process. The only use left for IPC_RMID is to immediately 985destroy an unattached segment. Of course, this breaks the way things are 986defined, so some applications might stop working. Note that this 987feature will do you no good unless you also configure your resource 988limits (in particular, RLIMIT_AS and RLIMIT_NPROC). Most systems don't 989need this. 990 991Note that if you change this from 0 to 1, already created segments 992without users and with a dead originative process will be destroyed. 993 994 995sysctl_writes_strict: 996===================== 997 998Control how file position affects the behavior of updating sysctl values 999via the /proc/sys interface: 1000 1001 == ====================================================================== 1002 -1 Legacy per-write sysctl value handling, with no printk warnings. 1003 Each write syscall must fully contain the sysctl value to be 1004 written, and multiple writes on the same sysctl file descriptor 1005 will rewrite the sysctl value, regardless of file position. 1006 0 Same behavior as above, but warn about processes that perform writes 1007 to a sysctl file descriptor when the file position is not 0. 1008 1 (default) Respect file position when writing sysctl strings. Multiple 1009 writes will append to the sysctl value buffer. Anything past the max 1010 length of the sysctl value buffer will be ignored. Writes to numeric 1011 sysctl entries must always be at file position 0 and the value must 1012 be fully contained in the buffer sent in the write syscall. 1013 == ====================================================================== 1014 1015 1016softlockup_all_cpu_backtrace: 1017============================= 1018 1019This value controls the soft lockup detector thread's behavior 1020when a soft lockup condition is detected as to whether or not 1021to gather further debug information. If enabled, each cpu will 1022be issued an NMI and instructed to capture stack trace. 1023 1024This feature is only applicable for architectures which support 1025NMI. 1026 10270: do nothing. This is the default behavior. 1028 10291: on detection capture more debug information. 1030 1031 1032soft_watchdog: 1033============== 1034 1035This parameter can be used to control the soft lockup detector. 1036 1037 0 - disable the soft lockup detector 1038 1039 1 - enable the soft lockup detector 1040 1041The soft lockup detector monitors CPUs for threads that are hogging the CPUs 1042without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads 1043from running. The mechanism depends on the CPUs ability to respond to timer 1044interrupts which are needed for the 'watchdog/N' threads to be woken up by 1045the watchdog timer function, otherwise the NMI watchdog - if enabled - can 1046detect a hard lockup condition. 1047 1048 1049stack_erasing: 1050============== 1051 1052This parameter can be used to control kernel stack erasing at the end 1053of syscalls for kernels built with CONFIG_GCC_PLUGIN_STACKLEAK. 1054 1055That erasing reduces the information which kernel stack leak bugs 1056can reveal and blocks some uninitialized stack variable attacks. 1057The tradeoff is the performance impact: on a single CPU system kernel 1058compilation sees a 1% slowdown, other systems and workloads may vary. 1059 1060 0: kernel stack erasing is disabled, STACKLEAK_METRICS are not updated. 1061 1062 1: kernel stack erasing is enabled (default), it is performed before 1063 returning to the userspace at the end of syscalls. 1064 1065 1066tainted 1067======= 1068 1069Non-zero if the kernel has been tainted. Numeric values, which can be 1070ORed together. The letters are seen in "Tainted" line of Oops reports. 1071 1072====== ===== ============================================================== 1073 1 `(P)` proprietary module was loaded 1074 2 `(F)` module was force loaded 1075 4 `(S)` SMP kernel oops on an officially SMP incapable processor 1076 8 `(R)` module was force unloaded 1077 16 `(M)` processor reported a Machine Check Exception (MCE) 1078 32 `(B)` bad page referenced or some unexpected page flags 1079 64 `(U)` taint requested by userspace application 1080 128 `(D)` kernel died recently, i.e. there was an OOPS or BUG 1081 256 `(A)` an ACPI table was overridden by user 1082 512 `(W)` kernel issued warning 1083 1024 `(C)` staging driver was loaded 1084 2048 `(I)` workaround for bug in platform firmware applied 1085 4096 `(O)` externally-built ("out-of-tree") module was loaded 1086 8192 `(E)` unsigned module was loaded 1087 16384 `(L)` soft lockup occurred 1088 32768 `(K)` kernel has been live patched 1089 65536 `(X)` Auxiliary taint, defined and used by for distros 1090131072 `(T)` The kernel was built with the struct randomization plugin 1091====== ===== ============================================================== 1092 1093See Documentation/admin-guide/tainted-kernels.rst for more information. 1094 1095 1096threads-max: 1097============ 1098 1099This value controls the maximum number of threads that can be created 1100using fork(). 1101 1102During initialization the kernel sets this value such that even if the 1103maximum number of threads is created, the thread structures occupy only 1104a part (1/8th) of the available RAM pages. 1105 1106The minimum value that can be written to threads-max is 1. 1107 1108The maximum value that can be written to threads-max is given by the 1109constant FUTEX_TID_MASK (0x3fffffff). 1110 1111If a value outside of this range is written to threads-max an error 1112EINVAL occurs. 1113 1114 1115unknown_nmi_panic: 1116================== 1117 1118The value in this file affects behavior of handling NMI. When the 1119value is non-zero, unknown NMI is trapped and then panic occurs. At 1120that time, kernel debugging information is displayed on console. 1121 1122NMI switch that most IA32 servers have fires unknown NMI up, for 1123example. If a system hangs up, try pressing the NMI switch. 1124 1125 1126watchdog: 1127========= 1128 1129This parameter can be used to disable or enable the soft lockup detector 1130_and_ the NMI watchdog (i.e. the hard lockup detector) at the same time. 1131 1132 0 - disable both lockup detectors 1133 1134 1 - enable both lockup detectors 1135 1136The soft lockup detector and the NMI watchdog can also be disabled or 1137enabled individually, using the soft_watchdog and nmi_watchdog parameters. 1138If the watchdog parameter is read, for example by executing:: 1139 1140 cat /proc/sys/kernel/watchdog 1141 1142the output of this command (0 or 1) shows the logical OR of soft_watchdog 1143and nmi_watchdog. 1144 1145 1146watchdog_cpumask: 1147================= 1148 1149This value can be used to control on which cpus the watchdog may run. 1150The default cpumask is all possible cores, but if NO_HZ_FULL is 1151enabled in the kernel config, and cores are specified with the 1152nohz_full= boot argument, those cores are excluded by default. 1153Offline cores can be included in this mask, and if the core is later 1154brought online, the watchdog will be started based on the mask value. 1155 1156Typically this value would only be touched in the nohz_full case 1157to re-enable cores that by default were not running the watchdog, 1158if a kernel lockup was suspected on those cores. 1159 1160The argument value is the standard cpulist format for cpumasks, 1161so for example to enable the watchdog on cores 0, 2, 3, and 4 you 1162might say:: 1163 1164 echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask 1165 1166 1167watchdog_thresh: 1168================ 1169 1170This value can be used to control the frequency of hrtimer and NMI 1171events and the soft and hard lockup thresholds. The default threshold 1172is 10 seconds. 1173 1174The softlockup threshold is (2 * watchdog_thresh). Setting this 1175tunable to zero will disable lockup detection altogether. 1176