1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in :doc:`index`.
13
14------------------------------------------------------------------------------
15
16This file contains documentation for the sysctl files in
17``/proc/sys/kernel/`` and is valid for Linux kernel version 2.2.
18
19The files in this directory can be used to tune and monitor
20miscellaneous and general things in the operation of the Linux
21kernel. Since some of the files *can* be used to screw up your
22system, it is advisable to read both documentation and source
23before actually making adjustments.
24
25Currently, these files might (depending on your configuration)
26show up in ``/proc/sys/kernel``:
27
28.. contents:: :local:
29
30
31acct
32====
33
34::
35
36    highwater lowwater frequency
37
38If BSD-style process accounting is enabled these values control
39its behaviour. If free space on filesystem where the log lives
40goes below ``lowwater``% accounting suspends. If free space gets
41above ``highwater``% accounting resumes. ``frequency`` determines
42how often do we check the amount of free space (value is in
43seconds). Default:
44
45::
46
47    4 2 30
48
49That is, suspend accounting if free space drops below 2%; resume it
50if it increases to at least 4%; consider information about amount of
51free space valid for 30 seconds.
52
53
54acpi_video_flags
55================
56
57See :doc:`/power/video`. This allows the video resume mode to be set,
58in a similar fashion to the ``acpi_sleep`` kernel parameter, by
59combining the following values:
60
61= =======
621 s3_bios
632 s3_mode
644 s3_beep
65= =======
66
67
68auto_msgmni
69===========
70
71This variable has no effect and may be removed in future kernel
72releases. Reading it always returns 0.
73Up to Linux 3.17, it enabled/disabled automatic recomputing of
74`msgmni`_
75upon memory add/remove or upon IPC namespace creation/removal.
76Echoing "1" into this file enabled msgmni automatic recomputing.
77Echoing "0" turned it off. The default value was 1.
78
79
80bootloader_type (x86 only)
81==========================
82
83This gives the bootloader type number as indicated by the bootloader,
84shifted left by 4, and OR'd with the low four bits of the bootloader
85version.  The reason for this encoding is that this used to match the
86``type_of_loader`` field in the kernel header; the encoding is kept for
87backwards compatibility.  That is, if the full bootloader type number
88is 0x15 and the full version number is 0x234, this file will contain
89the value 340 = 0x154.
90
91See the ``type_of_loader`` and ``ext_loader_type`` fields in
92:doc:`/x86/boot` for additional information.
93
94
95bootloader_version (x86 only)
96=============================
97
98The complete bootloader version number.  In the example above, this
99file will contain the value 564 = 0x234.
100
101See the ``type_of_loader`` and ``ext_loader_ver`` fields in
102:doc:`/x86/boot` for additional information.
103
104
105bpf_stats_enabled
106=================
107
108Controls whether the kernel should collect statistics on BPF programs
109(total time spent running, number of times run...). Enabling
110statistics causes a slight reduction in performance on each program
111run. The statistics can be seen using ``bpftool``.
112
113= ===================================
1140 Don't collect statistics (default).
1151 Collect statistics.
116= ===================================
117
118
119cad_pid
120=======
121
122This is the pid which will be signalled on reboot (notably, by
123Ctrl-Alt-Delete). Writing a value to this file which doesn't
124correspond to a running process will result in ``-ESRCH``.
125
126See also `ctrl-alt-del`_.
127
128
129cap_last_cap
130============
131
132Highest valid capability of the running kernel.  Exports
133``CAP_LAST_CAP`` from the kernel.
134
135
136core_pattern
137============
138
139``core_pattern`` is used to specify a core dumpfile pattern name.
140
141* max length 127 characters; default value is "core"
142* ``core_pattern`` is used as a pattern template for the output
143  filename; certain string patterns (beginning with '%') are
144  substituted with their actual values.
145* backward compatibility with ``core_uses_pid``:
146
147	If ``core_pattern`` does not include "%p" (default does not)
148	and ``core_uses_pid`` is set, then .PID will be appended to
149	the filename.
150
151* corename format specifiers
152
153	========	==========================================
154	%<NUL>		'%' is dropped
155	%%		output one '%'
156	%p		pid
157	%P		global pid (init PID namespace)
158	%i		tid
159	%I		global tid (init PID namespace)
160	%u		uid (in initial user namespace)
161	%g		gid (in initial user namespace)
162	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
163			``/proc/sys/fs/suid_dumpable``
164	%s		signal number
165	%t		UNIX time of dump
166	%h		hostname
167	%e		executable filename (may be shortened)
168	%E		executable path
169	%c		maximum size of core file by resource limit RLIMIT_CORE
170	%<OTHER>	both are dropped
171	========	==========================================
172
173* If the first character of the pattern is a '|', the kernel will treat
174  the rest of the pattern as a command to run.  The core dump will be
175  written to the standard input of that program instead of to a file.
176
177
178core_pipe_limit
179===============
180
181This sysctl is only applicable when `core_pattern`_ is configured to
182pipe core files to a user space helper (when the first character of
183``core_pattern`` is a '|', see above).
184When collecting cores via a pipe to an application, it is occasionally
185useful for the collecting application to gather data about the
186crashing process from its ``/proc/pid`` directory.
187In order to do this safely, the kernel must wait for the collecting
188process to exit, so as not to remove the crashing processes proc files
189prematurely.
190This in turn creates the possibility that a misbehaving userspace
191collecting process can block the reaping of a crashed process simply
192by never exiting.
193This sysctl defends against that.
194It defines how many concurrent crashing processes may be piped to user
195space applications in parallel.
196If this value is exceeded, then those crashing processes above that
197value are noted via the kernel log and their cores are skipped.
1980 is a special value, indicating that unlimited processes may be
199captured in parallel, but that no waiting will take place (i.e. the
200collecting process is not guaranteed access to ``/proc/<crashing
201pid>/``).
202This value defaults to 0.
203
204
205core_uses_pid
206=============
207
208The default coredump filename is "core".  By setting
209``core_uses_pid`` to 1, the coredump filename becomes core.PID.
210If `core_pattern`_ does not include "%p" (default does not)
211and ``core_uses_pid`` is set, then .PID will be appended to
212the filename.
213
214
215ctrl-alt-del
216============
217
218When the value in this file is 0, ctrl-alt-del is trapped and
219sent to the ``init(1)`` program to handle a graceful restart.
220When, however, the value is > 0, Linux's reaction to a Vulcan
221Nerve Pinch (tm) will be an immediate reboot, without even
222syncing its dirty buffers.
223
224Note:
225  when a program (like dosemu) has the keyboard in 'raw'
226  mode, the ctrl-alt-del is intercepted by the program before it
227  ever reaches the kernel tty layer, and it's up to the program
228  to decide what to do with it.
229
230
231dmesg_restrict
232==============
233
234This toggle indicates whether unprivileged users are prevented
235from using ``dmesg(8)`` to view messages from the kernel's log
236buffer.
237When ``dmesg_restrict`` is set to 0 there are no restrictions.
238When ``dmesg_restrict`` is set set to 1, users must have
239``CAP_SYSLOG`` to use ``dmesg(8)``.
240
241The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
242default value of ``dmesg_restrict``.
243
244
245domainname & hostname
246=====================
247
248These files can be used to set the NIS/YP domainname and the
249hostname of your box in exactly the same way as the commands
250domainname and hostname, i.e.::
251
252	# echo "darkstar" > /proc/sys/kernel/hostname
253	# echo "mydomain" > /proc/sys/kernel/domainname
254
255has the same effect as::
256
257	# hostname "darkstar"
258	# domainname "mydomain"
259
260Note, however, that the classic darkstar.frop.org has the
261hostname "darkstar" and DNS (Internet Domain Name Server)
262domainname "frop.org", not to be confused with the NIS (Network
263Information Service) or YP (Yellow Pages) domainname. These two
264domain names are in general different. For a detailed discussion
265see the ``hostname(1)`` man page.
266
267
268hardlockup_all_cpu_backtrace
269============================
270
271This value controls the hard lockup detector behavior when a hard
272lockup condition is detected as to whether or not to gather further
273debug information. If enabled, arch-specific all-CPU stack dumping
274will be initiated.
275
276= ============================================
2770 Do nothing. This is the default behavior.
2781 On detection capture more debug information.
279= ============================================
280
281
282hardlockup_panic
283================
284
285This parameter can be used to control whether the kernel panics
286when a hard lockup is detected.
287
288= ===========================
2890 Don't panic on hard lockup.
2901 Panic on hard lockup.
291= ===========================
292
293See :doc:`/admin-guide/lockup-watchdogs` for more information.
294This can also be set using the nmi_watchdog kernel parameter.
295
296
297hotplug
298=======
299
300Path for the hotplug policy agent.
301Default value is "``/sbin/hotplug``".
302
303
304hung_task_panic
305===============
306
307Controls the kernel's behavior when a hung task is detected.
308This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
309
310= =================================================
3110 Continue operation. This is the default behavior.
3121 Panic immediately.
313= =================================================
314
315
316hung_task_check_count
317=====================
318
319The upper bound on the number of tasks that are checked.
320This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
321
322
323hung_task_timeout_secs
324======================
325
326When a task in D state did not get scheduled
327for more than this value report a warning.
328This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
329
3300 means infinite timeout, no checking is done.
331
332Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
333
334
335hung_task_check_interval_secs
336=============================
337
338Hung task check interval. If hung task checking is enabled
339(see `hung_task_timeout_secs`_), the check is done every
340``hung_task_check_interval_secs`` seconds.
341This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
342
3430 (default) means use ``hung_task_timeout_secs`` as checking
344interval.
345
346Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
347
348
349hung_task_warnings
350==================
351
352The maximum number of warnings to report. During a check interval
353if a hung task is detected, this value is decreased by 1.
354When this value reaches 0, no more warnings will be reported.
355This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
356
357-1: report an infinite number of warnings.
358
359
360hyperv_record_panic_msg
361=======================
362
363Controls whether the panic kmsg data should be reported to Hyper-V.
364
365= =========================================================
3660 Do not report panic kmsg data.
3671 Report the panic kmsg data. This is the default behavior.
368= =========================================================
369
370
371kexec_load_disabled
372===================
373
374A toggle indicating if the ``kexec_load`` syscall has been disabled.
375This value defaults to 0 (false: ``kexec_load`` enabled), but can be
376set to 1 (true: ``kexec_load`` disabled).
377Once true, kexec can no longer be used, and the toggle cannot be set
378back to false.
379This allows a kexec image to be loaded before disabling the syscall,
380allowing a system to set up (and later use) an image without it being
381altered.
382Generally used together with the `modules_disabled`_ sysctl.
383
384
385kptr_restrict
386=============
387
388This toggle indicates whether restrictions are placed on
389exposing kernel addresses via ``/proc`` and other interfaces.
390
391When ``kptr_restrict`` is set to 0 (the default) the address is hashed
392before printing.
393(This is the equivalent to %p.)
394
395When ``kptr_restrict`` is set to 1, kernel pointers printed using the
396%pK format specifier will be replaced with 0s unless the user has
397``CAP_SYSLOG`` and effective user and group ids are equal to the real
398ids.
399This is because %pK checks are done at read() time rather than open()
400time, so if permissions are elevated between the open() and the read()
401(e.g via a setuid binary) then %pK will not leak kernel pointers to
402unprivileged users.
403Note, this is a temporary solution only.
404The correct long-term solution is to do the permission checks at
405open() time.
406Consider removing world read permissions from files that use %pK, and
407using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
408if leaking kernel pointer values to unprivileged users is a concern.
409
410When ``kptr_restrict`` is set to 2, kernel pointers printed using
411%pK will be replaced with 0s regardless of privileges.
412
413
414modprobe
415========
416
417The full path to the usermode helper for autoloading kernel modules,
418by default "/sbin/modprobe".  This binary is executed when the kernel
419requests a module.  For example, if userspace passes an unknown
420filesystem type to mount(), then the kernel will automatically request
421the corresponding filesystem module by executing this usermode helper.
422This usermode helper should insert the needed module into the kernel.
423
424This sysctl only affects module autoloading.  It has no effect on the
425ability to explicitly insert modules.
426
427This sysctl can be used to debug module loading requests::
428
429    echo '#! /bin/sh' > /tmp/modprobe
430    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
431    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
432    chmod a+x /tmp/modprobe
433    echo /tmp/modprobe > /proc/sys/kernel/modprobe
434
435Alternatively, if this sysctl is set to the empty string, then module
436autoloading is completely disabled.  The kernel will not try to
437execute a usermode helper at all, nor will it call the
438kernel_module_request LSM hook.
439
440If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
441then the configured static usermode helper overrides this sysctl,
442except that the empty string is still accepted to completely disable
443module autoloading as described above.
444
445modules_disabled
446================
447
448A toggle value indicating if modules are allowed to be loaded
449in an otherwise modular kernel.  This toggle defaults to off
450(0), but can be set true (1).  Once true, modules can be
451neither loaded nor unloaded, and the toggle cannot be set back
452to false.  Generally used with the `kexec_load_disabled`_ toggle.
453
454
455.. _msgmni:
456
457msgmax, msgmnb, and msgmni
458==========================
459
460``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
461default (``MSGMAX``).
462
463``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
464default (``MSGMNB``).
465
466``msgmni`` is the maximum number of IPC queues. 32000 by default
467(``MSGMNI``).
468
469
470msg_next_id, sem_next_id, and shm_next_id (System V IPC)
471========================================================
472
473These three toggles allows to specify desired id for next allocated IPC
474object: message, semaphore or shared memory respectively.
475
476By default they are equal to -1, which means generic allocation logic.
477Possible values to set are in range {0:``INT_MAX``}.
478
479Notes:
480  1) kernel doesn't guarantee, that new object will have desired id. So,
481     it's up to userspace, how to handle an object with "wrong" id.
482  2) Toggle with non-default value will be set back to -1 by kernel after
483     successful IPC object allocation. If an IPC object allocation syscall
484     fails, it is undefined if the value remains unmodified or is reset to -1.
485
486nmi_watchdog
487============
488
489This parameter can be used to control the NMI watchdog
490(i.e. the hard lockup detector) on x86 systems.
491
492= =================================
4930 Disable the hard lockup detector.
4941 Enable the hard lockup detector.
495= =================================
496
497The hard lockup detector monitors each CPU for its ability to respond to
498timer interrupts. The mechanism utilizes CPU performance counter registers
499that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
500while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
501
502The NMI watchdog is disabled by default if the kernel is running as a guest
503in a KVM virtual machine. This default can be overridden by adding::
504
505   nmi_watchdog=1
506
507to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`).
508
509
510numa_balancing
511==============
512
513Enables/disables automatic page fault based NUMA memory
514balancing. Memory is moved automatically to nodes
515that access it often.
516
517Enables/disables automatic NUMA memory balancing. On NUMA machines, there
518is a performance penalty if remote memory is accessed by a CPU. When this
519feature is enabled the kernel samples what task thread is accessing memory
520by periodically unmapping pages and later trapping a page fault. At the
521time of the page fault, it is determined if the data being accessed should
522be migrated to a local memory node.
523
524The unmapping of pages and trapping faults incur additional overhead that
525ideally is offset by improved memory locality but there is no universal
526guarantee. If the target workload is already bound to NUMA nodes then this
527feature should be disabled. Otherwise, if the system overhead from the
528feature is too high then the rate the kernel samples for NUMA hinting
529faults may be controlled by the `numa_balancing_scan_period_min_ms,
530numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
531numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls.
532
533
534numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
535===============================================================================================================================
536
537
538Automatic NUMA balancing scans tasks address space and unmaps pages to
539detect if pages are properly placed or if the data should be migrated to a
540memory node local to where the task is running.  Every "scan delay" the task
541scans the next "scan size" number of pages in its address space. When the
542end of the address space is reached the scanner restarts from the beginning.
543
544In combination, the "scan delay" and "scan size" determine the scan rate.
545When "scan delay" decreases, the scan rate increases.  The scan delay and
546hence the scan rate of every task is adaptive and depends on historical
547behaviour. If pages are properly placed then the scan delay increases,
548otherwise the scan delay decreases.  The "scan size" is not adaptive but
549the higher the "scan size", the higher the scan rate.
550
551Higher scan rates incur higher system overhead as page faults must be
552trapped and potentially data must be migrated. However, the higher the scan
553rate, the more quickly a tasks memory is migrated to a local node if the
554workload pattern changes and minimises performance impact due to remote
555memory accesses. These sysctls control the thresholds for scan delays and
556the number of pages scanned.
557
558``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to
559scan a tasks virtual memory. It effectively controls the maximum scanning
560rate for each task.
561
562``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task
563when it initially forks.
564
565``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to
566scan a tasks virtual memory. It effectively controls the minimum scanning
567rate for each task.
568
569``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are
570scanned for a given scan.
571
572
573osrelease, ostype & version
574===========================
575
576::
577
578  # cat osrelease
579  2.1.88
580  # cat ostype
581  Linux
582  # cat version
583  #5 Wed Feb 25 21:49:24 MET 1998
584
585The files ``osrelease`` and ``ostype`` should be clear enough.
586``version``
587needs a little more clarification however. The '#5' means that
588this is the fifth kernel built from this source base and the
589date behind it indicates the time the kernel was built.
590The only way to tune these values is to rebuild the kernel :-)
591
592
593overflowgid & overflowuid
594=========================
595
596if your architecture did not always support 32-bit UIDs (i.e. arm,
597i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
598applications that use the old 16-bit UID/GID system calls, if the
599actual UID or GID would exceed 65535.
600
601These sysctls allow you to change the value of the fixed UID and GID.
602The default is 65534.
603
604
605panic
606=====
607
608The value in this file determines the behaviour of the kernel on a
609panic:
610
611* if zero, the kernel will loop forever;
612* if negative, the kernel will reboot immediately;
613* if positive, the kernel will reboot after the corresponding number
614  of seconds.
615
616When you use the software watchdog, the recommended setting is 60.
617
618
619panic_on_io_nmi
620===============
621
622Controls the kernel's behavior when a CPU receives an NMI caused by
623an IO error.
624
625= ==================================================================
6260 Try to continue operation (default).
6271 Panic immediately. The IO error triggered an NMI. This indicates a
628  serious system condition which could result in IO data corruption.
629  Rather than continuing, panicking might be a better choice. Some
630  servers issue this sort of NMI when the dump button is pushed,
631  and you can use this option to take a crash dump.
632= ==================================================================
633
634
635panic_on_oops
636=============
637
638Controls the kernel's behaviour when an oops or BUG is encountered.
639
640= ===================================================================
6410 Try to continue operation.
6421 Panic immediately.  If the `panic` sysctl is also non-zero then the
643  machine will be rebooted.
644= ===================================================================
645
646
647panic_on_stackoverflow
648======================
649
650Controls the kernel's behavior when detecting the overflows of
651kernel, IRQ and exception stacks except a user stack.
652This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
653
654= ==========================
6550 Try to continue operation.
6561 Panic immediately.
657= ==========================
658
659
660panic_on_unrecovered_nmi
661========================
662
663The default Linux behaviour on an NMI of either memory or unknown is
664to continue operation. For many environments such as scientific
665computing it is preferable that the box is taken out and the error
666dealt with than an uncorrected parity/ECC error get propagated.
667
668A small number of systems do generate NMIs for bizarre random reasons
669such as power management so the default is off. That sysctl works like
670the existing panic controls already in that directory.
671
672
673panic_on_warn
674=============
675
676Calls panic() in the WARN() path when set to 1.  This is useful to avoid
677a kernel rebuild when attempting to kdump at the location of a WARN().
678
679= ================================================
6800 Only WARN(), default behaviour.
6811 Call panic() after printing out WARN() location.
682= ================================================
683
684
685panic_print
686===========
687
688Bitmask for printing system info when panic happens. User can chose
689combination of the following bits:
690
691=====  ============================================
692bit 0  print all tasks info
693bit 1  print system memory info
694bit 2  print timer info
695bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
696bit 4  print ftrace buffer
697=====  ============================================
698
699So for example to print tasks and memory info on panic, user can::
700
701  echo 3 > /proc/sys/kernel/panic_print
702
703
704panic_on_rcu_stall
705==================
706
707When set to 1, calls panic() after RCU stall detection messages. This
708is useful to define the root cause of RCU stalls using a vmcore.
709
710= ============================================================
7110 Do not panic() when RCU stall takes place, default behavior.
7121 panic() after printing RCU stall messages.
713= ============================================================
714
715
716perf_cpu_time_max_percent
717=========================
718
719Hints to the kernel how much CPU time it should be allowed to
720use to handle perf sampling events.  If the perf subsystem
721is informed that its samples are exceeding this limit, it
722will drop its sampling frequency to attempt to reduce its CPU
723usage.
724
725Some perf sampling happens in NMIs.  If these samples
726unexpectedly take too long to execute, the NMIs can become
727stacked up next to each other so much that nothing else is
728allowed to execute.
729
730===== ========================================================
7310     Disable the mechanism.  Do not monitor or correct perf's
732      sampling rate no matter how CPU time it takes.
733
7341-100 Attempt to throttle perf's sample rate to this
735      percentage of CPU.  Note: the kernel calculates an
736      "expected" length of each sample event.  100 here means
737      100% of that expected length.  Even if this is set to
738      100, you may still see sample throttling if this
739      length is exceeded.  Set to 0 if you truly do not care
740      how much CPU is consumed.
741===== ========================================================
742
743
744perf_event_paranoid
745===================
746
747Controls use of the performance events system by unprivileged
748users (without CAP_SYS_ADMIN).  The default value is 2.
749
750===  ==================================================================
751 -1  Allow use of (almost) all events by all users.
752
753     Ignore mlock limit after perf_event_mlock_kb without
754     ``CAP_IPC_LOCK``.
755
756>=0  Disallow ftrace function tracepoint by users without
757     ``CAP_SYS_ADMIN``.
758
759     Disallow raw tracepoint access by users without ``CAP_SYS_ADMIN``.
760
761>=1  Disallow CPU event access by users without ``CAP_SYS_ADMIN``.
762
763>=2  Disallow kernel profiling by users without ``CAP_SYS_ADMIN``.
764===  ==================================================================
765
766
767perf_event_max_stack
768====================
769
770Controls maximum number of stack frames to copy for (``attr.sample_type &
771PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
772'``perf record -g``' or '``perf trace --call-graph fp``'.
773
774This can only be done when no events are in use that have callchains
775enabled, otherwise writing to this file will return ``-EBUSY``.
776
777The default value is 127.
778
779
780perf_event_mlock_kb
781===================
782
783Control size of per-cpu ring buffer not counted agains mlock limit.
784
785The default value is 512 + 1 page
786
787
788perf_event_max_contexts_per_stack
789=================================
790
791Controls maximum number of stack frame context entries for
792(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
793instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
794
795This can only be done when no events are in use that have callchains
796enabled, otherwise writing to this file will return ``-EBUSY``.
797
798The default value is 8.
799
800
801pid_max
802=======
803
804PID allocation wrap value.  When the kernel's next PID value
805reaches this value, it wraps back to a minimum PID value.
806PIDs of value ``pid_max`` or larger are not allocated.
807
808
809ns_last_pid
810===========
811
812The last pid allocated in the current (the one task using this sysctl
813lives in) pid namespace. When selecting a pid for a next task on fork
814kernel tries to allocate a number starting from this one.
815
816
817powersave-nap (PPC only)
818========================
819
820If set, Linux-PPC will use the 'nap' mode of powersaving,
821otherwise the 'doze' mode will be used.
822
823
824==============================================================
825
826printk
827======
828
829The four values in printk denote: ``console_loglevel``,
830``default_message_loglevel``, ``minimum_console_loglevel`` and
831``default_console_loglevel`` respectively.
832
833These values influence printk() behavior when printing or
834logging error messages. See '``man 2 syslog``' for more info on
835the different loglevels.
836
837======================== =====================================
838console_loglevel         messages with a higher priority than
839                         this will be printed to the console
840default_message_loglevel messages without an explicit priority
841                         will be printed with this priority
842minimum_console_loglevel minimum (highest) value to which
843                         console_loglevel can be set
844default_console_loglevel default value for console_loglevel
845======================== =====================================
846
847
848printk_delay
849============
850
851Delay each printk message in ``printk_delay`` milliseconds
852
853Value from 0 - 10000 is allowed.
854
855
856printk_ratelimit
857================
858
859Some warning messages are rate limited. ``printk_ratelimit`` specifies
860the minimum length of time between these messages (in seconds).
861The default value is 5 seconds.
862
863A value of 0 will disable rate limiting.
864
865
866printk_ratelimit_burst
867======================
868
869While long term we enforce one message per `printk_ratelimit`_
870seconds, we do allow a burst of messages to pass through.
871``printk_ratelimit_burst`` specifies the number of messages we can
872send before ratelimiting kicks in.
873
874The default value is 10 messages.
875
876
877printk_devkmsg
878==============
879
880Control the logging to ``/dev/kmsg`` from userspace:
881
882========= =============================================
883ratelimit default, ratelimited
884on        unlimited logging to /dev/kmsg from userspace
885off       logging to /dev/kmsg disabled
886========= =============================================
887
888The kernel command line parameter ``printk.devkmsg=`` overrides this and is
889a one-time setting until next reboot: once set, it cannot be changed by
890this sysctl interface anymore.
891
892==============================================================
893
894
895pty
896===
897
898See Documentation/filesystems/devpts.rst.
899
900
901randomize_va_space
902==================
903
904This option can be used to select the type of process address
905space randomization that is used in the system, for architectures
906that support this feature.
907
908==  ===========================================================================
9090   Turn the process address space randomization off.  This is the
910    default for architectures that do not support this feature anyways,
911    and kernels that are booted with the "norandmaps" parameter.
912
9131   Make the addresses of mmap base, stack and VDSO page randomized.
914    This, among other things, implies that shared libraries will be
915    loaded to random addresses.  Also for PIE-linked binaries, the
916    location of code start is randomized.  This is the default if the
917    ``CONFIG_COMPAT_BRK`` option is enabled.
918
9192   Additionally enable heap randomization.  This is the default if
920    ``CONFIG_COMPAT_BRK`` is disabled.
921
922    There are a few legacy applications out there (such as some ancient
923    versions of libc.so.5 from 1996) that assume that brk area starts
924    just after the end of the code+bss.  These applications break when
925    start of the brk area is randomized.  There are however no known
926    non-legacy applications that would be broken this way, so for most
927    systems it is safe to choose full randomization.
928
929    Systems with ancient and/or broken binaries should be configured
930    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
931    address space randomization.
932==  ===========================================================================
933
934
935real-root-dev
936=============
937
938See :doc:`/admin-guide/initrd`.
939
940
941reboot-cmd (SPARC only)
942=======================
943
944??? This seems to be a way to give an argument to the Sparc
945ROM/Flash boot loader. Maybe to tell it what to do after
946rebooting. ???
947
948
949sched_energy_aware
950==================
951
952Enables/disables Energy Aware Scheduling (EAS). EAS starts
953automatically on platforms where it can run (that is,
954platforms with asymmetric CPU topologies and having an Energy
955Model available). If your platform happens to meet the
956requirements for EAS but you do not want to use it, change
957this value to 0.
958
959
960sched_schedstats
961================
962
963Enables/disables scheduler statistics. Enabling this feature
964incurs a small amount of overhead in the scheduler but is
965useful for debugging and performance tuning.
966
967
968seccomp
969=======
970
971See :doc:`/userspace-api/seccomp_filter`.
972
973
974sg-big-buff
975===========
976
977This file shows the size of the generic SCSI (sg) buffer.
978You can't tune it just yet, but you could change it on
979compile time by editing ``include/scsi/sg.h`` and changing
980the value of ``SG_BIG_BUFF``.
981
982There shouldn't be any reason to change this value. If
983you can come up with one, you probably know what you
984are doing anyway :)
985
986
987shmall
988======
989
990This parameter sets the total amount of shared memory pages that
991can be used system wide. Hence, ``shmall`` should always be at least
992``ceil(shmmax/PAGE_SIZE)``.
993
994If you are not sure what the default ``PAGE_SIZE`` is on your Linux
995system, you can run the following command::
996
997	# getconf PAGE_SIZE
998
999
1000shmmax
1001======
1002
1003This value can be used to query and set the run time limit
1004on the maximum shared memory segment size that can be created.
1005Shared memory segments up to 1Gb are now supported in the
1006kernel.  This value defaults to ``SHMMAX``.
1007
1008
1009shmmni
1010======
1011
1012This value determines the maximum number of shared memory segments.
10134096 by default (``SHMMNI``).
1014
1015
1016shm_rmid_forced
1017===============
1018
1019Linux lets you set resource limits, including how much memory one
1020process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1021segments are allowed to exist without association with any process, and
1022thus might not be counted against any resource limits.  If enabled,
1023shared memory segments are automatically destroyed when their attach
1024count becomes zero after a detach or a process termination.  It will
1025also destroy segments that were created, but never attached to, on exit
1026from the process.  The only use left for ``IPC_RMID`` is to immediately
1027destroy an unattached segment.  Of course, this breaks the way things are
1028defined, so some applications might stop working.  Note that this
1029feature will do you no good unless you also configure your resource
1030limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1031need this.
1032
1033Note that if you change this from 0 to 1, already created segments
1034without users and with a dead originative process will be destroyed.
1035
1036
1037sysctl_writes_strict
1038====================
1039
1040Control how file position affects the behavior of updating sysctl values
1041via the ``/proc/sys`` interface:
1042
1043  ==   ======================================================================
1044  -1   Legacy per-write sysctl value handling, with no printk warnings.
1045       Each write syscall must fully contain the sysctl value to be
1046       written, and multiple writes on the same sysctl file descriptor
1047       will rewrite the sysctl value, regardless of file position.
1048   0   Same behavior as above, but warn about processes that perform writes
1049       to a sysctl file descriptor when the file position is not 0.
1050   1   (default) Respect file position when writing sysctl strings. Multiple
1051       writes will append to the sysctl value buffer. Anything past the max
1052       length of the sysctl value buffer will be ignored. Writes to numeric
1053       sysctl entries must always be at file position 0 and the value must
1054       be fully contained in the buffer sent in the write syscall.
1055  ==   ======================================================================
1056
1057
1058softlockup_all_cpu_backtrace
1059============================
1060
1061This value controls the soft lockup detector thread's behavior
1062when a soft lockup condition is detected as to whether or not
1063to gather further debug information. If enabled, each cpu will
1064be issued an NMI and instructed to capture stack trace.
1065
1066This feature is only applicable for architectures which support
1067NMI.
1068
1069= ============================================
10700 Do nothing. This is the default behavior.
10711 On detection capture more debug information.
1072= ============================================
1073
1074
1075softlockup_panic
1076=================
1077
1078This parameter can be used to control whether the kernel panics
1079when a soft lockup is detected.
1080
1081= ============================================
10820 Don't panic on soft lockup.
10831 Panic on soft lockup.
1084= ============================================
1085
1086This can also be set using the softlockup_panic kernel parameter.
1087
1088
1089soft_watchdog
1090=============
1091
1092This parameter can be used to control the soft lockup detector.
1093
1094= =================================
10950 Disable the soft lockup detector.
10961 Enable the soft lockup detector.
1097= =================================
1098
1099The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1100without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
1101from running. The mechanism depends on the CPUs ability to respond to timer
1102interrupts which are needed for the 'watchdog/N' threads to be woken up by
1103the watchdog timer function, otherwise the NMI watchdog — if enabled — can
1104detect a hard lockup condition.
1105
1106
1107stack_erasing
1108=============
1109
1110This parameter can be used to control kernel stack erasing at the end
1111of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1112
1113That erasing reduces the information which kernel stack leak bugs
1114can reveal and blocks some uninitialized stack variable attacks.
1115The tradeoff is the performance impact: on a single CPU system kernel
1116compilation sees a 1% slowdown, other systems and workloads may vary.
1117
1118= ====================================================================
11190 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
11201 Kernel stack erasing is enabled (default), it is performed before
1121  returning to the userspace at the end of syscalls.
1122= ====================================================================
1123
1124
1125stop-a (SPARC only)
1126===================
1127
1128Controls Stop-A:
1129
1130= ====================================
11310 Stop-A has no effect.
11321 Stop-A breaks to the PROM (default).
1133= ====================================
1134
1135Stop-A is always enabled on a panic, so that the user can return to
1136the boot PROM.
1137
1138
1139sysrq
1140=====
1141
1142See :doc:`/admin-guide/sysrq`.
1143
1144
1145tainted
1146=======
1147
1148Non-zero if the kernel has been tainted. Numeric values, which can be
1149ORed together. The letters are seen in "Tainted" line of Oops reports.
1150
1151======  =====  ==============================================================
1152     1  `(P)`  proprietary module was loaded
1153     2  `(F)`  module was force loaded
1154     4  `(S)`  SMP kernel oops on an officially SMP incapable processor
1155     8  `(R)`  module was force unloaded
1156    16  `(M)`  processor reported a Machine Check Exception (MCE)
1157    32  `(B)`  bad page referenced or some unexpected page flags
1158    64  `(U)`  taint requested by userspace application
1159   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1160   256  `(A)`  an ACPI table was overridden by user
1161   512  `(W)`  kernel issued warning
1162  1024  `(C)`  staging driver was loaded
1163  2048  `(I)`  workaround for bug in platform firmware applied
1164  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1165  8192  `(E)`  unsigned module was loaded
1166 16384  `(L)`  soft lockup occurred
1167 32768  `(K)`  kernel has been live patched
1168 65536  `(X)`  Auxiliary taint, defined and used by for distros
1169131072  `(T)`  The kernel was built with the struct randomization plugin
1170======  =====  ==============================================================
1171
1172See :doc:`/admin-guide/tainted-kernels` for more information.
1173
1174
1175threads-max
1176===========
1177
1178This value controls the maximum number of threads that can be created
1179using ``fork()``.
1180
1181During initialization the kernel sets this value such that even if the
1182maximum number of threads is created, the thread structures occupy only
1183a part (1/8th) of the available RAM pages.
1184
1185The minimum value that can be written to ``threads-max`` is 1.
1186
1187The maximum value that can be written to ``threads-max`` is given by the
1188constant ``FUTEX_TID_MASK`` (0x3fffffff).
1189
1190If a value outside of this range is written to ``threads-max`` an
1191``EINVAL`` error occurs.
1192
1193
1194unknown_nmi_panic
1195=================
1196
1197The value in this file affects behavior of handling NMI. When the
1198value is non-zero, unknown NMI is trapped and then panic occurs. At
1199that time, kernel debugging information is displayed on console.
1200
1201NMI switch that most IA32 servers have fires unknown NMI up, for
1202example.  If a system hangs up, try pressing the NMI switch.
1203
1204
1205unprivileged_bpf_disabled
1206=========================
1207
1208Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1209once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` will return
1210``-EPERM``.
1211
1212Once set, this can't be cleared.
1213
1214
1215watchdog
1216========
1217
1218This parameter can be used to disable or enable the soft lockup detector
1219*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1220
1221= ==============================
12220 Disable both lockup detectors.
12231 Enable both lockup detectors.
1224= ==============================
1225
1226The soft lockup detector and the NMI watchdog can also be disabled or
1227enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1228parameters.
1229If the ``watchdog`` parameter is read, for example by executing::
1230
1231   cat /proc/sys/kernel/watchdog
1232
1233the output of this command (0 or 1) shows the logical OR of
1234``soft_watchdog`` and ``nmi_watchdog``.
1235
1236
1237watchdog_cpumask
1238================
1239
1240This value can be used to control on which cpus the watchdog may run.
1241The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1242enabled in the kernel config, and cores are specified with the
1243``nohz_full=`` boot argument, those cores are excluded by default.
1244Offline cores can be included in this mask, and if the core is later
1245brought online, the watchdog will be started based on the mask value.
1246
1247Typically this value would only be touched in the ``nohz_full`` case
1248to re-enable cores that by default were not running the watchdog,
1249if a kernel lockup was suspected on those cores.
1250
1251The argument value is the standard cpulist format for cpumasks,
1252so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1253might say::
1254
1255  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1256
1257
1258watchdog_thresh
1259===============
1260
1261This value can be used to control the frequency of hrtimer and NMI
1262events and the soft and hard lockup thresholds. The default threshold
1263is 10 seconds.
1264
1265The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1266tunable to zero will disable lockup detection altogether.
1267