1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in :doc:`index`.
13
14------------------------------------------------------------------------------
15
16This file contains documentation for the sysctl files in
17``/proc/sys/kernel/`` and is valid for Linux kernel version 2.2.
18
19The files in this directory can be used to tune and monitor
20miscellaneous and general things in the operation of the Linux
21kernel. Since some of the files *can* be used to screw up your
22system, it is advisable to read both documentation and source
23before actually making adjustments.
24
25Currently, these files might (depending on your configuration)
26show up in ``/proc/sys/kernel``:
27
28.. contents:: :local:
29
30
31acct
32====
33
34::
35
36    highwater lowwater frequency
37
38If BSD-style process accounting is enabled these values control
39its behaviour. If free space on filesystem where the log lives
40goes below ``lowwater``% accounting suspends. If free space gets
41above ``highwater``% accounting resumes. ``frequency`` determines
42how often do we check the amount of free space (value is in
43seconds). Default:
44
45::
46
47    4 2 30
48
49That is, suspend accounting if free space drops below 2%; resume it
50if it increases to at least 4%; consider information about amount of
51free space valid for 30 seconds.
52
53
54acpi_video_flags
55================
56
57See :doc:`/power/video`. This allows the video resume mode to be set,
58in a similar fashion to the ``acpi_sleep`` kernel parameter, by
59combining the following values:
60
61= =======
621 s3_bios
632 s3_mode
644 s3_beep
65= =======
66
67
68auto_msgmni
69===========
70
71This variable has no effect and may be removed in future kernel
72releases. Reading it always returns 0.
73Up to Linux 3.17, it enabled/disabled automatic recomputing of
74`msgmni`_
75upon memory add/remove or upon IPC namespace creation/removal.
76Echoing "1" into this file enabled msgmni automatic recomputing.
77Echoing "0" turned it off. The default value was 1.
78
79
80bootloader_type (x86 only)
81==========================
82
83This gives the bootloader type number as indicated by the bootloader,
84shifted left by 4, and OR'd with the low four bits of the bootloader
85version.  The reason for this encoding is that this used to match the
86``type_of_loader`` field in the kernel header; the encoding is kept for
87backwards compatibility.  That is, if the full bootloader type number
88is 0x15 and the full version number is 0x234, this file will contain
89the value 340 = 0x154.
90
91See the ``type_of_loader`` and ``ext_loader_type`` fields in
92:doc:`/x86/boot` for additional information.
93
94
95bootloader_version (x86 only)
96=============================
97
98The complete bootloader version number.  In the example above, this
99file will contain the value 564 = 0x234.
100
101See the ``type_of_loader`` and ``ext_loader_ver`` fields in
102:doc:`/x86/boot` for additional information.
103
104
105bpf_stats_enabled
106=================
107
108Controls whether the kernel should collect statistics on BPF programs
109(total time spent running, number of times run...). Enabling
110statistics causes a slight reduction in performance on each program
111run. The statistics can be seen using ``bpftool``.
112
113= ===================================
1140 Don't collect statistics (default).
1151 Collect statistics.
116= ===================================
117
118
119cad_pid
120=======
121
122This is the pid which will be signalled on reboot (notably, by
123Ctrl-Alt-Delete). Writing a value to this file which doesn't
124correspond to a running process will result in ``-ESRCH``.
125
126See also `ctrl-alt-del`_.
127
128
129cap_last_cap
130============
131
132Highest valid capability of the running kernel.  Exports
133``CAP_LAST_CAP`` from the kernel.
134
135
136core_pattern
137============
138
139``core_pattern`` is used to specify a core dumpfile pattern name.
140
141* max length 127 characters; default value is "core"
142* ``core_pattern`` is used as a pattern template for the output
143  filename; certain string patterns (beginning with '%') are
144  substituted with their actual values.
145* backward compatibility with ``core_uses_pid``:
146
147	If ``core_pattern`` does not include "%p" (default does not)
148	and ``core_uses_pid`` is set, then .PID will be appended to
149	the filename.
150
151* corename format specifiers
152
153	========	==========================================
154	%<NUL>		'%' is dropped
155	%%		output one '%'
156	%p		pid
157	%P		global pid (init PID namespace)
158	%i		tid
159	%I		global tid (init PID namespace)
160	%u		uid (in initial user namespace)
161	%g		gid (in initial user namespace)
162	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
163			``/proc/sys/fs/suid_dumpable``
164	%s		signal number
165	%t		UNIX time of dump
166	%h		hostname
167	%e		executable filename (may be shortened)
168	%E		executable path
169	%c		maximum size of core file by resource limit RLIMIT_CORE
170	%<OTHER>	both are dropped
171	========	==========================================
172
173* If the first character of the pattern is a '|', the kernel will treat
174  the rest of the pattern as a command to run.  The core dump will be
175  written to the standard input of that program instead of to a file.
176
177
178core_pipe_limit
179===============
180
181This sysctl is only applicable when `core_pattern`_ is configured to
182pipe core files to a user space helper (when the first character of
183``core_pattern`` is a '|', see above).
184When collecting cores via a pipe to an application, it is occasionally
185useful for the collecting application to gather data about the
186crashing process from its ``/proc/pid`` directory.
187In order to do this safely, the kernel must wait for the collecting
188process to exit, so as not to remove the crashing processes proc files
189prematurely.
190This in turn creates the possibility that a misbehaving userspace
191collecting process can block the reaping of a crashed process simply
192by never exiting.
193This sysctl defends against that.
194It defines how many concurrent crashing processes may be piped to user
195space applications in parallel.
196If this value is exceeded, then those crashing processes above that
197value are noted via the kernel log and their cores are skipped.
1980 is a special value, indicating that unlimited processes may be
199captured in parallel, but that no waiting will take place (i.e. the
200collecting process is not guaranteed access to ``/proc/<crashing
201pid>/``).
202This value defaults to 0.
203
204
205core_uses_pid
206=============
207
208The default coredump filename is "core".  By setting
209``core_uses_pid`` to 1, the coredump filename becomes core.PID.
210If `core_pattern`_ does not include "%p" (default does not)
211and ``core_uses_pid`` is set, then .PID will be appended to
212the filename.
213
214
215ctrl-alt-del
216============
217
218When the value in this file is 0, ctrl-alt-del is trapped and
219sent to the ``init(1)`` program to handle a graceful restart.
220When, however, the value is > 0, Linux's reaction to a Vulcan
221Nerve Pinch (tm) will be an immediate reboot, without even
222syncing its dirty buffers.
223
224Note:
225  when a program (like dosemu) has the keyboard in 'raw'
226  mode, the ctrl-alt-del is intercepted by the program before it
227  ever reaches the kernel tty layer, and it's up to the program
228  to decide what to do with it.
229
230
231dmesg_restrict
232==============
233
234This toggle indicates whether unprivileged users are prevented
235from using ``dmesg(8)`` to view messages from the kernel's log
236buffer.
237When ``dmesg_restrict`` is set to 0 there are no restrictions.
238When ``dmesg_restrict`` is set set to 1, users must have
239``CAP_SYSLOG`` to use ``dmesg(8)``.
240
241The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
242default value of ``dmesg_restrict``.
243
244
245domainname & hostname
246=====================
247
248These files can be used to set the NIS/YP domainname and the
249hostname of your box in exactly the same way as the commands
250domainname and hostname, i.e.::
251
252	# echo "darkstar" > /proc/sys/kernel/hostname
253	# echo "mydomain" > /proc/sys/kernel/domainname
254
255has the same effect as::
256
257	# hostname "darkstar"
258	# domainname "mydomain"
259
260Note, however, that the classic darkstar.frop.org has the
261hostname "darkstar" and DNS (Internet Domain Name Server)
262domainname "frop.org", not to be confused with the NIS (Network
263Information Service) or YP (Yellow Pages) domainname. These two
264domain names are in general different. For a detailed discussion
265see the ``hostname(1)`` man page.
266
267
268firmware_config
269===============
270
271See :doc:`/driver-api/firmware/fallback-mechanisms`.
272
273The entries in this directory allow the firmware loader helper
274fallback to be controlled:
275
276* ``force_sysfs_fallback``, when set to 1, forces the use of the
277  fallback;
278* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
279
280
281ftrace_dump_on_oops
282===================
283
284Determines whether ``ftrace_dump()`` should be called on an oops (or
285kernel panic). This will output the contents of the ftrace buffers to
286the console.  This is very useful for capturing traces that lead to
287crashes and outputting them to a serial console.
288
289= ===================================================
2900 Disabled (default).
2911 Dump buffers of all CPUs.
2922 Dump the buffer of the CPU that triggered the oops.
293= ===================================================
294
295
296ftrace_enabled, stack_tracer_enabled
297====================================
298
299See :doc:`/trace/ftrace`.
300
301
302hardlockup_all_cpu_backtrace
303============================
304
305This value controls the hard lockup detector behavior when a hard
306lockup condition is detected as to whether or not to gather further
307debug information. If enabled, arch-specific all-CPU stack dumping
308will be initiated.
309
310= ============================================
3110 Do nothing. This is the default behavior.
3121 On detection capture more debug information.
313= ============================================
314
315
316hardlockup_panic
317================
318
319This parameter can be used to control whether the kernel panics
320when a hard lockup is detected.
321
322= ===========================
3230 Don't panic on hard lockup.
3241 Panic on hard lockup.
325= ===========================
326
327See :doc:`/admin-guide/lockup-watchdogs` for more information.
328This can also be set using the nmi_watchdog kernel parameter.
329
330
331hotplug
332=======
333
334Path for the hotplug policy agent.
335Default value is "``/sbin/hotplug``".
336
337
338hung_task_all_cpu_backtrace:
339================
340
341If this option is set, the kernel will send an NMI to all CPUs to dump
342their backtraces when a hung task is detected. This file shows up if
343CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
344
3450: Won't show all CPUs backtraces when a hung task is detected.
346This is the default behavior.
347
3481: Will non-maskably interrupt all CPUs and dump their backtraces when
349a hung task is detected.
350
351
352hung_task_panic
353===============
354
355Controls the kernel's behavior when a hung task is detected.
356This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
357
358= =================================================
3590 Continue operation. This is the default behavior.
3601 Panic immediately.
361= =================================================
362
363
364hung_task_check_count
365=====================
366
367The upper bound on the number of tasks that are checked.
368This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
369
370
371hung_task_timeout_secs
372======================
373
374When a task in D state did not get scheduled
375for more than this value report a warning.
376This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
377
3780 means infinite timeout, no checking is done.
379
380Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
381
382
383hung_task_check_interval_secs
384=============================
385
386Hung task check interval. If hung task checking is enabled
387(see `hung_task_timeout_secs`_), the check is done every
388``hung_task_check_interval_secs`` seconds.
389This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
390
3910 (default) means use ``hung_task_timeout_secs`` as checking
392interval.
393
394Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
395
396
397hung_task_warnings
398==================
399
400The maximum number of warnings to report. During a check interval
401if a hung task is detected, this value is decreased by 1.
402When this value reaches 0, no more warnings will be reported.
403This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
404
405-1: report an infinite number of warnings.
406
407
408hyperv_record_panic_msg
409=======================
410
411Controls whether the panic kmsg data should be reported to Hyper-V.
412
413= =========================================================
4140 Do not report panic kmsg data.
4151 Report the panic kmsg data. This is the default behavior.
416= =========================================================
417
418
419ignore-unaligned-usertrap
420=========================
421
422On architectures where unaligned accesses cause traps, and where this
423feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
424currently, ``arc`` and ``ia64``), controls whether all unaligned traps
425are logged.
426
427= =============================================================
4280 Log all unaligned accesses.
4291 Only warn the first time a process traps. This is the default
430  setting.
431= =============================================================
432
433See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``,
434this allows system administrators to override the
435``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
436
437
438kexec_load_disabled
439===================
440
441A toggle indicating if the ``kexec_load`` syscall has been disabled.
442This value defaults to 0 (false: ``kexec_load`` enabled), but can be
443set to 1 (true: ``kexec_load`` disabled).
444Once true, kexec can no longer be used, and the toggle cannot be set
445back to false.
446This allows a kexec image to be loaded before disabling the syscall,
447allowing a system to set up (and later use) an image without it being
448altered.
449Generally used together with the `modules_disabled`_ sysctl.
450
451
452kptr_restrict
453=============
454
455This toggle indicates whether restrictions are placed on
456exposing kernel addresses via ``/proc`` and other interfaces.
457
458When ``kptr_restrict`` is set to 0 (the default) the address is hashed
459before printing.
460(This is the equivalent to %p.)
461
462When ``kptr_restrict`` is set to 1, kernel pointers printed using the
463%pK format specifier will be replaced with 0s unless the user has
464``CAP_SYSLOG`` and effective user and group ids are equal to the real
465ids.
466This is because %pK checks are done at read() time rather than open()
467time, so if permissions are elevated between the open() and the read()
468(e.g via a setuid binary) then %pK will not leak kernel pointers to
469unprivileged users.
470Note, this is a temporary solution only.
471The correct long-term solution is to do the permission checks at
472open() time.
473Consider removing world read permissions from files that use %pK, and
474using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
475if leaking kernel pointer values to unprivileged users is a concern.
476
477When ``kptr_restrict`` is set to 2, kernel pointers printed using
478%pK will be replaced with 0s regardless of privileges.
479
480
481modprobe
482========
483
484The full path to the usermode helper for autoloading kernel modules,
485by default "/sbin/modprobe".  This binary is executed when the kernel
486requests a module.  For example, if userspace passes an unknown
487filesystem type to mount(), then the kernel will automatically request
488the corresponding filesystem module by executing this usermode helper.
489This usermode helper should insert the needed module into the kernel.
490
491This sysctl only affects module autoloading.  It has no effect on the
492ability to explicitly insert modules.
493
494This sysctl can be used to debug module loading requests::
495
496    echo '#! /bin/sh' > /tmp/modprobe
497    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
498    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
499    chmod a+x /tmp/modprobe
500    echo /tmp/modprobe > /proc/sys/kernel/modprobe
501
502Alternatively, if this sysctl is set to the empty string, then module
503autoloading is completely disabled.  The kernel will not try to
504execute a usermode helper at all, nor will it call the
505kernel_module_request LSM hook.
506
507If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
508then the configured static usermode helper overrides this sysctl,
509except that the empty string is still accepted to completely disable
510module autoloading as described above.
511
512modules_disabled
513================
514
515A toggle value indicating if modules are allowed to be loaded
516in an otherwise modular kernel.  This toggle defaults to off
517(0), but can be set true (1).  Once true, modules can be
518neither loaded nor unloaded, and the toggle cannot be set back
519to false.  Generally used with the `kexec_load_disabled`_ toggle.
520
521
522.. _msgmni:
523
524msgmax, msgmnb, and msgmni
525==========================
526
527``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
528default (``MSGMAX``).
529
530``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
531default (``MSGMNB``).
532
533``msgmni`` is the maximum number of IPC queues. 32000 by default
534(``MSGMNI``).
535
536
537msg_next_id, sem_next_id, and shm_next_id (System V IPC)
538========================================================
539
540These three toggles allows to specify desired id for next allocated IPC
541object: message, semaphore or shared memory respectively.
542
543By default they are equal to -1, which means generic allocation logic.
544Possible values to set are in range {0:``INT_MAX``}.
545
546Notes:
547  1) kernel doesn't guarantee, that new object will have desired id. So,
548     it's up to userspace, how to handle an object with "wrong" id.
549  2) Toggle with non-default value will be set back to -1 by kernel after
550     successful IPC object allocation. If an IPC object allocation syscall
551     fails, it is undefined if the value remains unmodified or is reset to -1.
552
553
554ngroups_max
555===========
556
557Maximum number of supplementary groups, _i.e._ the maximum size which
558``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
559
560
561
562nmi_watchdog
563============
564
565This parameter can be used to control the NMI watchdog
566(i.e. the hard lockup detector) on x86 systems.
567
568= =================================
5690 Disable the hard lockup detector.
5701 Enable the hard lockup detector.
571= =================================
572
573The hard lockup detector monitors each CPU for its ability to respond to
574timer interrupts. The mechanism utilizes CPU performance counter registers
575that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
576while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
577
578The NMI watchdog is disabled by default if the kernel is running as a guest
579in a KVM virtual machine. This default can be overridden by adding::
580
581   nmi_watchdog=1
582
583to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`).
584
585
586numa_balancing
587==============
588
589Enables/disables automatic page fault based NUMA memory
590balancing. Memory is moved automatically to nodes
591that access it often.
592
593Enables/disables automatic NUMA memory balancing. On NUMA machines, there
594is a performance penalty if remote memory is accessed by a CPU. When this
595feature is enabled the kernel samples what task thread is accessing memory
596by periodically unmapping pages and later trapping a page fault. At the
597time of the page fault, it is determined if the data being accessed should
598be migrated to a local memory node.
599
600The unmapping of pages and trapping faults incur additional overhead that
601ideally is offset by improved memory locality but there is no universal
602guarantee. If the target workload is already bound to NUMA nodes then this
603feature should be disabled. Otherwise, if the system overhead from the
604feature is too high then the rate the kernel samples for NUMA hinting
605faults may be controlled by the `numa_balancing_scan_period_min_ms,
606numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
607numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls.
608
609
610numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
611===============================================================================================================================
612
613
614Automatic NUMA balancing scans tasks address space and unmaps pages to
615detect if pages are properly placed or if the data should be migrated to a
616memory node local to where the task is running.  Every "scan delay" the task
617scans the next "scan size" number of pages in its address space. When the
618end of the address space is reached the scanner restarts from the beginning.
619
620In combination, the "scan delay" and "scan size" determine the scan rate.
621When "scan delay" decreases, the scan rate increases.  The scan delay and
622hence the scan rate of every task is adaptive and depends on historical
623behaviour. If pages are properly placed then the scan delay increases,
624otherwise the scan delay decreases.  The "scan size" is not adaptive but
625the higher the "scan size", the higher the scan rate.
626
627Higher scan rates incur higher system overhead as page faults must be
628trapped and potentially data must be migrated. However, the higher the scan
629rate, the more quickly a tasks memory is migrated to a local node if the
630workload pattern changes and minimises performance impact due to remote
631memory accesses. These sysctls control the thresholds for scan delays and
632the number of pages scanned.
633
634``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to
635scan a tasks virtual memory. It effectively controls the maximum scanning
636rate for each task.
637
638``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task
639when it initially forks.
640
641``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to
642scan a tasks virtual memory. It effectively controls the minimum scanning
643rate for each task.
644
645``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are
646scanned for a given scan.
647
648
649oops_all_cpu_backtrace:
650================
651
652If this option is set, the kernel will send an NMI to all CPUs to dump
653their backtraces when an oops event occurs. It should be used as a last
654resort in case a panic cannot be triggered (to protect VMs running, for
655example) or kdump can't be collected. This file shows up if CONFIG_SMP
656is enabled.
657
6580: Won't show all CPUs backtraces when an oops is detected.
659This is the default behavior.
660
6611: Will non-maskably interrupt all CPUs and dump their backtraces when
662an oops event is detected.
663
664
665osrelease, ostype & version
666===========================
667
668::
669
670  # cat osrelease
671  2.1.88
672  # cat ostype
673  Linux
674  # cat version
675  #5 Wed Feb 25 21:49:24 MET 1998
676
677The files ``osrelease`` and ``ostype`` should be clear enough.
678``version``
679needs a little more clarification however. The '#5' means that
680this is the fifth kernel built from this source base and the
681date behind it indicates the time the kernel was built.
682The only way to tune these values is to rebuild the kernel :-)
683
684
685overflowgid & overflowuid
686=========================
687
688if your architecture did not always support 32-bit UIDs (i.e. arm,
689i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
690applications that use the old 16-bit UID/GID system calls, if the
691actual UID or GID would exceed 65535.
692
693These sysctls allow you to change the value of the fixed UID and GID.
694The default is 65534.
695
696
697panic
698=====
699
700The value in this file determines the behaviour of the kernel on a
701panic:
702
703* if zero, the kernel will loop forever;
704* if negative, the kernel will reboot immediately;
705* if positive, the kernel will reboot after the corresponding number
706  of seconds.
707
708When you use the software watchdog, the recommended setting is 60.
709
710
711panic_on_io_nmi
712===============
713
714Controls the kernel's behavior when a CPU receives an NMI caused by
715an IO error.
716
717= ==================================================================
7180 Try to continue operation (default).
7191 Panic immediately. The IO error triggered an NMI. This indicates a
720  serious system condition which could result in IO data corruption.
721  Rather than continuing, panicking might be a better choice. Some
722  servers issue this sort of NMI when the dump button is pushed,
723  and you can use this option to take a crash dump.
724= ==================================================================
725
726
727panic_on_oops
728=============
729
730Controls the kernel's behaviour when an oops or BUG is encountered.
731
732= ===================================================================
7330 Try to continue operation.
7341 Panic immediately.  If the `panic` sysctl is also non-zero then the
735  machine will be rebooted.
736= ===================================================================
737
738
739panic_on_stackoverflow
740======================
741
742Controls the kernel's behavior when detecting the overflows of
743kernel, IRQ and exception stacks except a user stack.
744This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
745
746= ==========================
7470 Try to continue operation.
7481 Panic immediately.
749= ==========================
750
751
752panic_on_unrecovered_nmi
753========================
754
755The default Linux behaviour on an NMI of either memory or unknown is
756to continue operation. For many environments such as scientific
757computing it is preferable that the box is taken out and the error
758dealt with than an uncorrected parity/ECC error get propagated.
759
760A small number of systems do generate NMIs for bizarre random reasons
761such as power management so the default is off. That sysctl works like
762the existing panic controls already in that directory.
763
764
765panic_on_warn
766=============
767
768Calls panic() in the WARN() path when set to 1.  This is useful to avoid
769a kernel rebuild when attempting to kdump at the location of a WARN().
770
771= ================================================
7720 Only WARN(), default behaviour.
7731 Call panic() after printing out WARN() location.
774= ================================================
775
776
777panic_print
778===========
779
780Bitmask for printing system info when panic happens. User can chose
781combination of the following bits:
782
783=====  ============================================
784bit 0  print all tasks info
785bit 1  print system memory info
786bit 2  print timer info
787bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
788bit 4  print ftrace buffer
789=====  ============================================
790
791So for example to print tasks and memory info on panic, user can::
792
793  echo 3 > /proc/sys/kernel/panic_print
794
795
796panic_on_rcu_stall
797==================
798
799When set to 1, calls panic() after RCU stall detection messages. This
800is useful to define the root cause of RCU stalls using a vmcore.
801
802= ============================================================
8030 Do not panic() when RCU stall takes place, default behavior.
8041 panic() after printing RCU stall messages.
805= ============================================================
806
807
808perf_cpu_time_max_percent
809=========================
810
811Hints to the kernel how much CPU time it should be allowed to
812use to handle perf sampling events.  If the perf subsystem
813is informed that its samples are exceeding this limit, it
814will drop its sampling frequency to attempt to reduce its CPU
815usage.
816
817Some perf sampling happens in NMIs.  If these samples
818unexpectedly take too long to execute, the NMIs can become
819stacked up next to each other so much that nothing else is
820allowed to execute.
821
822===== ========================================================
8230     Disable the mechanism.  Do not monitor or correct perf's
824      sampling rate no matter how CPU time it takes.
825
8261-100 Attempt to throttle perf's sample rate to this
827      percentage of CPU.  Note: the kernel calculates an
828      "expected" length of each sample event.  100 here means
829      100% of that expected length.  Even if this is set to
830      100, you may still see sample throttling if this
831      length is exceeded.  Set to 0 if you truly do not care
832      how much CPU is consumed.
833===== ========================================================
834
835
836perf_event_paranoid
837===================
838
839Controls use of the performance events system by unprivileged
840users (without CAP_PERFMON).  The default value is 2.
841
842For backward compatibility reasons access to system performance
843monitoring and observability remains open for CAP_SYS_ADMIN
844privileged processes but CAP_SYS_ADMIN usage for secure system
845performance monitoring and observability operations is discouraged
846with respect to CAP_PERFMON use cases.
847
848===  ==================================================================
849 -1  Allow use of (almost) all events by all users.
850
851     Ignore mlock limit after perf_event_mlock_kb without
852     ``CAP_IPC_LOCK``.
853
854>=0  Disallow ftrace function tracepoint by users without
855     ``CAP_PERFMON``.
856
857     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
858
859>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
860
861>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
862===  ==================================================================
863
864
865perf_event_max_stack
866====================
867
868Controls maximum number of stack frames to copy for (``attr.sample_type &
869PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
870'``perf record -g``' or '``perf trace --call-graph fp``'.
871
872This can only be done when no events are in use that have callchains
873enabled, otherwise writing to this file will return ``-EBUSY``.
874
875The default value is 127.
876
877
878perf_event_mlock_kb
879===================
880
881Control size of per-cpu ring buffer not counted agains mlock limit.
882
883The default value is 512 + 1 page
884
885
886perf_event_max_contexts_per_stack
887=================================
888
889Controls maximum number of stack frame context entries for
890(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
891instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
892
893This can only be done when no events are in use that have callchains
894enabled, otherwise writing to this file will return ``-EBUSY``.
895
896The default value is 8.
897
898
899pid_max
900=======
901
902PID allocation wrap value.  When the kernel's next PID value
903reaches this value, it wraps back to a minimum PID value.
904PIDs of value ``pid_max`` or larger are not allocated.
905
906
907ns_last_pid
908===========
909
910The last pid allocated in the current (the one task using this sysctl
911lives in) pid namespace. When selecting a pid for a next task on fork
912kernel tries to allocate a number starting from this one.
913
914
915powersave-nap (PPC only)
916========================
917
918If set, Linux-PPC will use the 'nap' mode of powersaving,
919otherwise the 'doze' mode will be used.
920
921
922==============================================================
923
924printk
925======
926
927The four values in printk denote: ``console_loglevel``,
928``default_message_loglevel``, ``minimum_console_loglevel`` and
929``default_console_loglevel`` respectively.
930
931These values influence printk() behavior when printing or
932logging error messages. See '``man 2 syslog``' for more info on
933the different loglevels.
934
935======================== =====================================
936console_loglevel         messages with a higher priority than
937                         this will be printed to the console
938default_message_loglevel messages without an explicit priority
939                         will be printed with this priority
940minimum_console_loglevel minimum (highest) value to which
941                         console_loglevel can be set
942default_console_loglevel default value for console_loglevel
943======================== =====================================
944
945
946printk_delay
947============
948
949Delay each printk message in ``printk_delay`` milliseconds
950
951Value from 0 - 10000 is allowed.
952
953
954printk_ratelimit
955================
956
957Some warning messages are rate limited. ``printk_ratelimit`` specifies
958the minimum length of time between these messages (in seconds).
959The default value is 5 seconds.
960
961A value of 0 will disable rate limiting.
962
963
964printk_ratelimit_burst
965======================
966
967While long term we enforce one message per `printk_ratelimit`_
968seconds, we do allow a burst of messages to pass through.
969``printk_ratelimit_burst`` specifies the number of messages we can
970send before ratelimiting kicks in.
971
972The default value is 10 messages.
973
974
975printk_devkmsg
976==============
977
978Control the logging to ``/dev/kmsg`` from userspace:
979
980========= =============================================
981ratelimit default, ratelimited
982on        unlimited logging to /dev/kmsg from userspace
983off       logging to /dev/kmsg disabled
984========= =============================================
985
986The kernel command line parameter ``printk.devkmsg=`` overrides this and is
987a one-time setting until next reboot: once set, it cannot be changed by
988this sysctl interface anymore.
989
990==============================================================
991
992
993pty
994===
995
996See Documentation/filesystems/devpts.rst.
997
998
999randomize_va_space
1000==================
1001
1002This option can be used to select the type of process address
1003space randomization that is used in the system, for architectures
1004that support this feature.
1005
1006==  ===========================================================================
10070   Turn the process address space randomization off.  This is the
1008    default for architectures that do not support this feature anyways,
1009    and kernels that are booted with the "norandmaps" parameter.
1010
10111   Make the addresses of mmap base, stack and VDSO page randomized.
1012    This, among other things, implies that shared libraries will be
1013    loaded to random addresses.  Also for PIE-linked binaries, the
1014    location of code start is randomized.  This is the default if the
1015    ``CONFIG_COMPAT_BRK`` option is enabled.
1016
10172   Additionally enable heap randomization.  This is the default if
1018    ``CONFIG_COMPAT_BRK`` is disabled.
1019
1020    There are a few legacy applications out there (such as some ancient
1021    versions of libc.so.5 from 1996) that assume that brk area starts
1022    just after the end of the code+bss.  These applications break when
1023    start of the brk area is randomized.  There are however no known
1024    non-legacy applications that would be broken this way, so for most
1025    systems it is safe to choose full randomization.
1026
1027    Systems with ancient and/or broken binaries should be configured
1028    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1029    address space randomization.
1030==  ===========================================================================
1031
1032
1033real-root-dev
1034=============
1035
1036See :doc:`/admin-guide/initrd`.
1037
1038
1039reboot-cmd (SPARC only)
1040=======================
1041
1042??? This seems to be a way to give an argument to the Sparc
1043ROM/Flash boot loader. Maybe to tell it what to do after
1044rebooting. ???
1045
1046
1047sched_energy_aware
1048==================
1049
1050Enables/disables Energy Aware Scheduling (EAS). EAS starts
1051automatically on platforms where it can run (that is,
1052platforms with asymmetric CPU topologies and having an Energy
1053Model available). If your platform happens to meet the
1054requirements for EAS but you do not want to use it, change
1055this value to 0.
1056
1057
1058sched_schedstats
1059================
1060
1061Enables/disables scheduler statistics. Enabling this feature
1062incurs a small amount of overhead in the scheduler but is
1063useful for debugging and performance tuning.
1064
1065
1066seccomp
1067=======
1068
1069See :doc:`/userspace-api/seccomp_filter`.
1070
1071
1072sg-big-buff
1073===========
1074
1075This file shows the size of the generic SCSI (sg) buffer.
1076You can't tune it just yet, but you could change it on
1077compile time by editing ``include/scsi/sg.h`` and changing
1078the value of ``SG_BIG_BUFF``.
1079
1080There shouldn't be any reason to change this value. If
1081you can come up with one, you probably know what you
1082are doing anyway :)
1083
1084
1085shmall
1086======
1087
1088This parameter sets the total amount of shared memory pages that
1089can be used system wide. Hence, ``shmall`` should always be at least
1090``ceil(shmmax/PAGE_SIZE)``.
1091
1092If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1093system, you can run the following command::
1094
1095	# getconf PAGE_SIZE
1096
1097
1098shmmax
1099======
1100
1101This value can be used to query and set the run time limit
1102on the maximum shared memory segment size that can be created.
1103Shared memory segments up to 1Gb are now supported in the
1104kernel.  This value defaults to ``SHMMAX``.
1105
1106
1107shmmni
1108======
1109
1110This value determines the maximum number of shared memory segments.
11114096 by default (``SHMMNI``).
1112
1113
1114shm_rmid_forced
1115===============
1116
1117Linux lets you set resource limits, including how much memory one
1118process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1119segments are allowed to exist without association with any process, and
1120thus might not be counted against any resource limits.  If enabled,
1121shared memory segments are automatically destroyed when their attach
1122count becomes zero after a detach or a process termination.  It will
1123also destroy segments that were created, but never attached to, on exit
1124from the process.  The only use left for ``IPC_RMID`` is to immediately
1125destroy an unattached segment.  Of course, this breaks the way things are
1126defined, so some applications might stop working.  Note that this
1127feature will do you no good unless you also configure your resource
1128limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1129need this.
1130
1131Note that if you change this from 0 to 1, already created segments
1132without users and with a dead originative process will be destroyed.
1133
1134
1135sysctl_writes_strict
1136====================
1137
1138Control how file position affects the behavior of updating sysctl values
1139via the ``/proc/sys`` interface:
1140
1141  ==   ======================================================================
1142  -1   Legacy per-write sysctl value handling, with no printk warnings.
1143       Each write syscall must fully contain the sysctl value to be
1144       written, and multiple writes on the same sysctl file descriptor
1145       will rewrite the sysctl value, regardless of file position.
1146   0   Same behavior as above, but warn about processes that perform writes
1147       to a sysctl file descriptor when the file position is not 0.
1148   1   (default) Respect file position when writing sysctl strings. Multiple
1149       writes will append to the sysctl value buffer. Anything past the max
1150       length of the sysctl value buffer will be ignored. Writes to numeric
1151       sysctl entries must always be at file position 0 and the value must
1152       be fully contained in the buffer sent in the write syscall.
1153  ==   ======================================================================
1154
1155
1156softlockup_all_cpu_backtrace
1157============================
1158
1159This value controls the soft lockup detector thread's behavior
1160when a soft lockup condition is detected as to whether or not
1161to gather further debug information. If enabled, each cpu will
1162be issued an NMI and instructed to capture stack trace.
1163
1164This feature is only applicable for architectures which support
1165NMI.
1166
1167= ============================================
11680 Do nothing. This is the default behavior.
11691 On detection capture more debug information.
1170= ============================================
1171
1172
1173softlockup_panic
1174=================
1175
1176This parameter can be used to control whether the kernel panics
1177when a soft lockup is detected.
1178
1179= ============================================
11800 Don't panic on soft lockup.
11811 Panic on soft lockup.
1182= ============================================
1183
1184This can also be set using the softlockup_panic kernel parameter.
1185
1186
1187soft_watchdog
1188=============
1189
1190This parameter can be used to control the soft lockup detector.
1191
1192= =================================
11930 Disable the soft lockup detector.
11941 Enable the soft lockup detector.
1195= =================================
1196
1197The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1198without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
1199from running. The mechanism depends on the CPUs ability to respond to timer
1200interrupts which are needed for the 'watchdog/N' threads to be woken up by
1201the watchdog timer function, otherwise the NMI watchdog — if enabled — can
1202detect a hard lockup condition.
1203
1204
1205stack_erasing
1206=============
1207
1208This parameter can be used to control kernel stack erasing at the end
1209of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1210
1211That erasing reduces the information which kernel stack leak bugs
1212can reveal and blocks some uninitialized stack variable attacks.
1213The tradeoff is the performance impact: on a single CPU system kernel
1214compilation sees a 1% slowdown, other systems and workloads may vary.
1215
1216= ====================================================================
12170 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
12181 Kernel stack erasing is enabled (default), it is performed before
1219  returning to the userspace at the end of syscalls.
1220= ====================================================================
1221
1222
1223stop-a (SPARC only)
1224===================
1225
1226Controls Stop-A:
1227
1228= ====================================
12290 Stop-A has no effect.
12301 Stop-A breaks to the PROM (default).
1231= ====================================
1232
1233Stop-A is always enabled on a panic, so that the user can return to
1234the boot PROM.
1235
1236
1237sysrq
1238=====
1239
1240See :doc:`/admin-guide/sysrq`.
1241
1242
1243tainted
1244=======
1245
1246Non-zero if the kernel has been tainted. Numeric values, which can be
1247ORed together. The letters are seen in "Tainted" line of Oops reports.
1248
1249======  =====  ==============================================================
1250     1  `(P)`  proprietary module was loaded
1251     2  `(F)`  module was force loaded
1252     4  `(S)`  SMP kernel oops on an officially SMP incapable processor
1253     8  `(R)`  module was force unloaded
1254    16  `(M)`  processor reported a Machine Check Exception (MCE)
1255    32  `(B)`  bad page referenced or some unexpected page flags
1256    64  `(U)`  taint requested by userspace application
1257   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1258   256  `(A)`  an ACPI table was overridden by user
1259   512  `(W)`  kernel issued warning
1260  1024  `(C)`  staging driver was loaded
1261  2048  `(I)`  workaround for bug in platform firmware applied
1262  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1263  8192  `(E)`  unsigned module was loaded
1264 16384  `(L)`  soft lockup occurred
1265 32768  `(K)`  kernel has been live patched
1266 65536  `(X)`  Auxiliary taint, defined and used by for distros
1267131072  `(T)`  The kernel was built with the struct randomization plugin
1268======  =====  ==============================================================
1269
1270See :doc:`/admin-guide/tainted-kernels` for more information.
1271
1272Note:
1273  writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1274  booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1275  and any of the ORed together values being written to ``tainted`` match with
1276  the bitmask declared on panic_on_taint.
1277  See :doc:`/admin-guide/kernel-parameters` for more details on that particular
1278  kernel command line option and its optional ``nousertaint`` switch.
1279
1280threads-max
1281===========
1282
1283This value controls the maximum number of threads that can be created
1284using ``fork()``.
1285
1286During initialization the kernel sets this value such that even if the
1287maximum number of threads is created, the thread structures occupy only
1288a part (1/8th) of the available RAM pages.
1289
1290The minimum value that can be written to ``threads-max`` is 1.
1291
1292The maximum value that can be written to ``threads-max`` is given by the
1293constant ``FUTEX_TID_MASK`` (0x3fffffff).
1294
1295If a value outside of this range is written to ``threads-max`` an
1296``EINVAL`` error occurs.
1297
1298
1299traceoff_on_warning
1300===================
1301
1302When set, disables tracing (see :doc:`/trace/ftrace`) when a
1303``WARN()`` is hit.
1304
1305
1306tracepoint_printk
1307=================
1308
1309When tracepoints are sent to printk() (enabled by the ``tp_printk``
1310boot parameter), this entry provides runtime control::
1311
1312    echo 0 > /proc/sys/kernel/tracepoint_printk
1313
1314will stop tracepoints from being sent to printk(), and::
1315
1316    echo 1 > /proc/sys/kernel/tracepoint_printk
1317
1318will send them to printk() again.
1319
1320This only works if the kernel was booted with ``tp_printk`` enabled.
1321
1322See :doc:`/admin-guide/kernel-parameters` and
1323:doc:`/trace/boottime-trace`.
1324
1325
1326.. _unaligned-dump-stack:
1327
1328unaligned-dump-stack (ia64)
1329===========================
1330
1331When logging unaligned accesses, controls whether the stack is
1332dumped.
1333
1334= ===================================================
13350 Do not dump the stack. This is the default setting.
13361 Dump the stack.
1337= ===================================================
1338
1339See also `ignore-unaligned-usertrap`_.
1340
1341
1342unaligned-trap
1343==============
1344
1345On architectures where unaligned accesses cause traps, and where this
1346feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1347``arc`` and ``parisc``), controls whether unaligned traps are caught
1348and emulated (instead of failing).
1349
1350= ========================================================
13510 Do not emulate unaligned accesses.
13521 Emulate unaligned accesses. This is the default setting.
1353= ========================================================
1354
1355See also `ignore-unaligned-usertrap`_.
1356
1357
1358unknown_nmi_panic
1359=================
1360
1361The value in this file affects behavior of handling NMI. When the
1362value is non-zero, unknown NMI is trapped and then panic occurs. At
1363that time, kernel debugging information is displayed on console.
1364
1365NMI switch that most IA32 servers have fires unknown NMI up, for
1366example.  If a system hangs up, try pressing the NMI switch.
1367
1368
1369unprivileged_bpf_disabled
1370=========================
1371
1372Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1373once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` will return
1374``-EPERM``.
1375
1376Once set, this can't be cleared.
1377
1378
1379watchdog
1380========
1381
1382This parameter can be used to disable or enable the soft lockup detector
1383*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1384
1385= ==============================
13860 Disable both lockup detectors.
13871 Enable both lockup detectors.
1388= ==============================
1389
1390The soft lockup detector and the NMI watchdog can also be disabled or
1391enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1392parameters.
1393If the ``watchdog`` parameter is read, for example by executing::
1394
1395   cat /proc/sys/kernel/watchdog
1396
1397the output of this command (0 or 1) shows the logical OR of
1398``soft_watchdog`` and ``nmi_watchdog``.
1399
1400
1401watchdog_cpumask
1402================
1403
1404This value can be used to control on which cpus the watchdog may run.
1405The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1406enabled in the kernel config, and cores are specified with the
1407``nohz_full=`` boot argument, those cores are excluded by default.
1408Offline cores can be included in this mask, and if the core is later
1409brought online, the watchdog will be started based on the mask value.
1410
1411Typically this value would only be touched in the ``nohz_full`` case
1412to re-enable cores that by default were not running the watchdog,
1413if a kernel lockup was suspected on those cores.
1414
1415The argument value is the standard cpulist format for cpumasks,
1416so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1417might say::
1418
1419  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1420
1421
1422watchdog_thresh
1423===============
1424
1425This value can be used to control the frequency of hrtimer and NMI
1426events and the soft and hard lockup thresholds. The default threshold
1427is 10 seconds.
1428
1429The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1430tunable to zero will disable lockup detection altogether.
1431