1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in :doc:`index`.
13
14------------------------------------------------------------------------------
15
16This file contains documentation for the sysctl files in
17``/proc/sys/kernel/``.
18
19The files in this directory can be used to tune and monitor
20miscellaneous and general things in the operation of the Linux
21kernel. Since some of the files *can* be used to screw up your
22system, it is advisable to read both documentation and source
23before actually making adjustments.
24
25Currently, these files might (depending on your configuration)
26show up in ``/proc/sys/kernel``:
27
28.. contents:: :local:
29
30
31acct
32====
33
34::
35
36    highwater lowwater frequency
37
38If BSD-style process accounting is enabled these values control
39its behaviour. If free space on filesystem where the log lives
40goes below ``lowwater``% accounting suspends. If free space gets
41above ``highwater``% accounting resumes. ``frequency`` determines
42how often do we check the amount of free space (value is in
43seconds). Default:
44
45::
46
47    4 2 30
48
49That is, suspend accounting if free space drops below 2%; resume it
50if it increases to at least 4%; consider information about amount of
51free space valid for 30 seconds.
52
53
54acpi_video_flags
55================
56
57See :doc:`/power/video`. This allows the video resume mode to be set,
58in a similar fashion to the ``acpi_sleep`` kernel parameter, by
59combining the following values:
60
61= =======
621 s3_bios
632 s3_mode
644 s3_beep
65= =======
66
67
68auto_msgmni
69===========
70
71This variable has no effect and may be removed in future kernel
72releases. Reading it always returns 0.
73Up to Linux 3.17, it enabled/disabled automatic recomputing of
74`msgmni`_
75upon memory add/remove or upon IPC namespace creation/removal.
76Echoing "1" into this file enabled msgmni automatic recomputing.
77Echoing "0" turned it off. The default value was 1.
78
79
80bootloader_type (x86 only)
81==========================
82
83This gives the bootloader type number as indicated by the bootloader,
84shifted left by 4, and OR'd with the low four bits of the bootloader
85version.  The reason for this encoding is that this used to match the
86``type_of_loader`` field in the kernel header; the encoding is kept for
87backwards compatibility.  That is, if the full bootloader type number
88is 0x15 and the full version number is 0x234, this file will contain
89the value 340 = 0x154.
90
91See the ``type_of_loader`` and ``ext_loader_type`` fields in
92:doc:`/x86/boot` for additional information.
93
94
95bootloader_version (x86 only)
96=============================
97
98The complete bootloader version number.  In the example above, this
99file will contain the value 564 = 0x234.
100
101See the ``type_of_loader`` and ``ext_loader_ver`` fields in
102:doc:`/x86/boot` for additional information.
103
104
105bpf_stats_enabled
106=================
107
108Controls whether the kernel should collect statistics on BPF programs
109(total time spent running, number of times run...). Enabling
110statistics causes a slight reduction in performance on each program
111run. The statistics can be seen using ``bpftool``.
112
113= ===================================
1140 Don't collect statistics (default).
1151 Collect statistics.
116= ===================================
117
118
119cad_pid
120=======
121
122This is the pid which will be signalled on reboot (notably, by
123Ctrl-Alt-Delete). Writing a value to this file which doesn't
124correspond to a running process will result in ``-ESRCH``.
125
126See also `ctrl-alt-del`_.
127
128
129cap_last_cap
130============
131
132Highest valid capability of the running kernel.  Exports
133``CAP_LAST_CAP`` from the kernel.
134
135
136core_pattern
137============
138
139``core_pattern`` is used to specify a core dumpfile pattern name.
140
141* max length 127 characters; default value is "core"
142* ``core_pattern`` is used as a pattern template for the output
143  filename; certain string patterns (beginning with '%') are
144  substituted with their actual values.
145* backward compatibility with ``core_uses_pid``:
146
147	If ``core_pattern`` does not include "%p" (default does not)
148	and ``core_uses_pid`` is set, then .PID will be appended to
149	the filename.
150
151* corename format specifiers
152
153	========	==========================================
154	%<NUL>		'%' is dropped
155	%%		output one '%'
156	%p		pid
157	%P		global pid (init PID namespace)
158	%i		tid
159	%I		global tid (init PID namespace)
160	%u		uid (in initial user namespace)
161	%g		gid (in initial user namespace)
162	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
163			``/proc/sys/fs/suid_dumpable``
164	%s		signal number
165	%t		UNIX time of dump
166	%h		hostname
167	%e		executable filename (may be shortened, could be changed by prctl etc)
168	%f      	executable filename
169	%E		executable path
170	%c		maximum size of core file by resource limit RLIMIT_CORE
171	%<OTHER>	both are dropped
172	========	==========================================
173
174* If the first character of the pattern is a '|', the kernel will treat
175  the rest of the pattern as a command to run.  The core dump will be
176  written to the standard input of that program instead of to a file.
177
178
179core_pipe_limit
180===============
181
182This sysctl is only applicable when `core_pattern`_ is configured to
183pipe core files to a user space helper (when the first character of
184``core_pattern`` is a '|', see above).
185When collecting cores via a pipe to an application, it is occasionally
186useful for the collecting application to gather data about the
187crashing process from its ``/proc/pid`` directory.
188In order to do this safely, the kernel must wait for the collecting
189process to exit, so as not to remove the crashing processes proc files
190prematurely.
191This in turn creates the possibility that a misbehaving userspace
192collecting process can block the reaping of a crashed process simply
193by never exiting.
194This sysctl defends against that.
195It defines how many concurrent crashing processes may be piped to user
196space applications in parallel.
197If this value is exceeded, then those crashing processes above that
198value are noted via the kernel log and their cores are skipped.
1990 is a special value, indicating that unlimited processes may be
200captured in parallel, but that no waiting will take place (i.e. the
201collecting process is not guaranteed access to ``/proc/<crashing
202pid>/``).
203This value defaults to 0.
204
205
206core_uses_pid
207=============
208
209The default coredump filename is "core".  By setting
210``core_uses_pid`` to 1, the coredump filename becomes core.PID.
211If `core_pattern`_ does not include "%p" (default does not)
212and ``core_uses_pid`` is set, then .PID will be appended to
213the filename.
214
215
216ctrl-alt-del
217============
218
219When the value in this file is 0, ctrl-alt-del is trapped and
220sent to the ``init(1)`` program to handle a graceful restart.
221When, however, the value is > 0, Linux's reaction to a Vulcan
222Nerve Pinch (tm) will be an immediate reboot, without even
223syncing its dirty buffers.
224
225Note:
226  when a program (like dosemu) has the keyboard in 'raw'
227  mode, the ctrl-alt-del is intercepted by the program before it
228  ever reaches the kernel tty layer, and it's up to the program
229  to decide what to do with it.
230
231
232dmesg_restrict
233==============
234
235This toggle indicates whether unprivileged users are prevented
236from using ``dmesg(8)`` to view messages from the kernel's log
237buffer.
238When ``dmesg_restrict`` is set to 0 there are no restrictions.
239When ``dmesg_restrict`` is set to 1, users must have
240``CAP_SYSLOG`` to use ``dmesg(8)``.
241
242The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
243default value of ``dmesg_restrict``.
244
245
246domainname & hostname
247=====================
248
249These files can be used to set the NIS/YP domainname and the
250hostname of your box in exactly the same way as the commands
251domainname and hostname, i.e.::
252
253	# echo "darkstar" > /proc/sys/kernel/hostname
254	# echo "mydomain" > /proc/sys/kernel/domainname
255
256has the same effect as::
257
258	# hostname "darkstar"
259	# domainname "mydomain"
260
261Note, however, that the classic darkstar.frop.org has the
262hostname "darkstar" and DNS (Internet Domain Name Server)
263domainname "frop.org", not to be confused with the NIS (Network
264Information Service) or YP (Yellow Pages) domainname. These two
265domain names are in general different. For a detailed discussion
266see the ``hostname(1)`` man page.
267
268
269firmware_config
270===============
271
272See :doc:`/driver-api/firmware/fallback-mechanisms`.
273
274The entries in this directory allow the firmware loader helper
275fallback to be controlled:
276
277* ``force_sysfs_fallback``, when set to 1, forces the use of the
278  fallback;
279* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
280
281
282ftrace_dump_on_oops
283===================
284
285Determines whether ``ftrace_dump()`` should be called on an oops (or
286kernel panic). This will output the contents of the ftrace buffers to
287the console.  This is very useful for capturing traces that lead to
288crashes and outputting them to a serial console.
289
290= ===================================================
2910 Disabled (default).
2921 Dump buffers of all CPUs.
2932 Dump the buffer of the CPU that triggered the oops.
294= ===================================================
295
296
297ftrace_enabled, stack_tracer_enabled
298====================================
299
300See :doc:`/trace/ftrace`.
301
302
303hardlockup_all_cpu_backtrace
304============================
305
306This value controls the hard lockup detector behavior when a hard
307lockup condition is detected as to whether or not to gather further
308debug information. If enabled, arch-specific all-CPU stack dumping
309will be initiated.
310
311= ============================================
3120 Do nothing. This is the default behavior.
3131 On detection capture more debug information.
314= ============================================
315
316
317hardlockup_panic
318================
319
320This parameter can be used to control whether the kernel panics
321when a hard lockup is detected.
322
323= ===========================
3240 Don't panic on hard lockup.
3251 Panic on hard lockup.
326= ===========================
327
328See :doc:`/admin-guide/lockup-watchdogs` for more information.
329This can also be set using the nmi_watchdog kernel parameter.
330
331
332hotplug
333=======
334
335Path for the hotplug policy agent.
336Default value is "``/sbin/hotplug``".
337
338
339hung_task_all_cpu_backtrace
340===========================
341
342If this option is set, the kernel will send an NMI to all CPUs to dump
343their backtraces when a hung task is detected. This file shows up if
344CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
345
3460: Won't show all CPUs backtraces when a hung task is detected.
347This is the default behavior.
348
3491: Will non-maskably interrupt all CPUs and dump their backtraces when
350a hung task is detected.
351
352
353hung_task_panic
354===============
355
356Controls the kernel's behavior when a hung task is detected.
357This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
358
359= =================================================
3600 Continue operation. This is the default behavior.
3611 Panic immediately.
362= =================================================
363
364
365hung_task_check_count
366=====================
367
368The upper bound on the number of tasks that are checked.
369This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
370
371
372hung_task_timeout_secs
373======================
374
375When a task in D state did not get scheduled
376for more than this value report a warning.
377This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
378
3790 means infinite timeout, no checking is done.
380
381Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
382
383
384hung_task_check_interval_secs
385=============================
386
387Hung task check interval. If hung task checking is enabled
388(see `hung_task_timeout_secs`_), the check is done every
389``hung_task_check_interval_secs`` seconds.
390This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
391
3920 (default) means use ``hung_task_timeout_secs`` as checking
393interval.
394
395Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
396
397
398hung_task_warnings
399==================
400
401The maximum number of warnings to report. During a check interval
402if a hung task is detected, this value is decreased by 1.
403When this value reaches 0, no more warnings will be reported.
404This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
405
406-1: report an infinite number of warnings.
407
408
409hyperv_record_panic_msg
410=======================
411
412Controls whether the panic kmsg data should be reported to Hyper-V.
413
414= =========================================================
4150 Do not report panic kmsg data.
4161 Report the panic kmsg data. This is the default behavior.
417= =========================================================
418
419
420ignore-unaligned-usertrap
421=========================
422
423On architectures where unaligned accesses cause traps, and where this
424feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
425currently, ``arc`` and ``ia64``), controls whether all unaligned traps
426are logged.
427
428= =============================================================
4290 Log all unaligned accesses.
4301 Only warn the first time a process traps. This is the default
431  setting.
432= =============================================================
433
434See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``,
435this allows system administrators to override the
436``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
437
438
439kexec_load_disabled
440===================
441
442A toggle indicating if the ``kexec_load`` syscall has been disabled.
443This value defaults to 0 (false: ``kexec_load`` enabled), but can be
444set to 1 (true: ``kexec_load`` disabled).
445Once true, kexec can no longer be used, and the toggle cannot be set
446back to false.
447This allows a kexec image to be loaded before disabling the syscall,
448allowing a system to set up (and later use) an image without it being
449altered.
450Generally used together with the `modules_disabled`_ sysctl.
451
452
453kptr_restrict
454=============
455
456This toggle indicates whether restrictions are placed on
457exposing kernel addresses via ``/proc`` and other interfaces.
458
459When ``kptr_restrict`` is set to 0 (the default) the address is hashed
460before printing.
461(This is the equivalent to %p.)
462
463When ``kptr_restrict`` is set to 1, kernel pointers printed using the
464%pK format specifier will be replaced with 0s unless the user has
465``CAP_SYSLOG`` and effective user and group ids are equal to the real
466ids.
467This is because %pK checks are done at read() time rather than open()
468time, so if permissions are elevated between the open() and the read()
469(e.g via a setuid binary) then %pK will not leak kernel pointers to
470unprivileged users.
471Note, this is a temporary solution only.
472The correct long-term solution is to do the permission checks at
473open() time.
474Consider removing world read permissions from files that use %pK, and
475using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
476if leaking kernel pointer values to unprivileged users is a concern.
477
478When ``kptr_restrict`` is set to 2, kernel pointers printed using
479%pK will be replaced with 0s regardless of privileges.
480
481
482modprobe
483========
484
485The full path to the usermode helper for autoloading kernel modules,
486by default "/sbin/modprobe".  This binary is executed when the kernel
487requests a module.  For example, if userspace passes an unknown
488filesystem type to mount(), then the kernel will automatically request
489the corresponding filesystem module by executing this usermode helper.
490This usermode helper should insert the needed module into the kernel.
491
492This sysctl only affects module autoloading.  It has no effect on the
493ability to explicitly insert modules.
494
495This sysctl can be used to debug module loading requests::
496
497    echo '#! /bin/sh' > /tmp/modprobe
498    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
499    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
500    chmod a+x /tmp/modprobe
501    echo /tmp/modprobe > /proc/sys/kernel/modprobe
502
503Alternatively, if this sysctl is set to the empty string, then module
504autoloading is completely disabled.  The kernel will not try to
505execute a usermode helper at all, nor will it call the
506kernel_module_request LSM hook.
507
508If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
509then the configured static usermode helper overrides this sysctl,
510except that the empty string is still accepted to completely disable
511module autoloading as described above.
512
513modules_disabled
514================
515
516A toggle value indicating if modules are allowed to be loaded
517in an otherwise modular kernel.  This toggle defaults to off
518(0), but can be set true (1).  Once true, modules can be
519neither loaded nor unloaded, and the toggle cannot be set back
520to false.  Generally used with the `kexec_load_disabled`_ toggle.
521
522
523.. _msgmni:
524
525msgmax, msgmnb, and msgmni
526==========================
527
528``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
529default (``MSGMAX``).
530
531``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
532default (``MSGMNB``).
533
534``msgmni`` is the maximum number of IPC queues. 32000 by default
535(``MSGMNI``).
536
537
538msg_next_id, sem_next_id, and shm_next_id (System V IPC)
539========================================================
540
541These three toggles allows to specify desired id for next allocated IPC
542object: message, semaphore or shared memory respectively.
543
544By default they are equal to -1, which means generic allocation logic.
545Possible values to set are in range {0:``INT_MAX``}.
546
547Notes:
548  1) kernel doesn't guarantee, that new object will have desired id. So,
549     it's up to userspace, how to handle an object with "wrong" id.
550  2) Toggle with non-default value will be set back to -1 by kernel after
551     successful IPC object allocation. If an IPC object allocation syscall
552     fails, it is undefined if the value remains unmodified or is reset to -1.
553
554
555ngroups_max
556===========
557
558Maximum number of supplementary groups, _i.e._ the maximum size which
559``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
560
561
562
563nmi_watchdog
564============
565
566This parameter can be used to control the NMI watchdog
567(i.e. the hard lockup detector) on x86 systems.
568
569= =================================
5700 Disable the hard lockup detector.
5711 Enable the hard lockup detector.
572= =================================
573
574The hard lockup detector monitors each CPU for its ability to respond to
575timer interrupts. The mechanism utilizes CPU performance counter registers
576that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
577while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
578
579The NMI watchdog is disabled by default if the kernel is running as a guest
580in a KVM virtual machine. This default can be overridden by adding::
581
582   nmi_watchdog=1
583
584to the guest kernel command line (see :doc:`/admin-guide/kernel-parameters`).
585
586
587numa_balancing
588==============
589
590Enables/disables automatic page fault based NUMA memory
591balancing. Memory is moved automatically to nodes
592that access it often.
593
594Enables/disables automatic NUMA memory balancing. On NUMA machines, there
595is a performance penalty if remote memory is accessed by a CPU. When this
596feature is enabled the kernel samples what task thread is accessing memory
597by periodically unmapping pages and later trapping a page fault. At the
598time of the page fault, it is determined if the data being accessed should
599be migrated to a local memory node.
600
601The unmapping of pages and trapping faults incur additional overhead that
602ideally is offset by improved memory locality but there is no universal
603guarantee. If the target workload is already bound to NUMA nodes then this
604feature should be disabled. Otherwise, if the system overhead from the
605feature is too high then the rate the kernel samples for NUMA hinting
606faults may be controlled by the `numa_balancing_scan_period_min_ms,
607numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms,
608numa_balancing_scan_size_mb`_, and numa_balancing_settle_count sysctls.
609
610
611numa_balancing_scan_period_min_ms, numa_balancing_scan_delay_ms, numa_balancing_scan_period_max_ms, numa_balancing_scan_size_mb
612===============================================================================================================================
613
614
615Automatic NUMA balancing scans tasks address space and unmaps pages to
616detect if pages are properly placed or if the data should be migrated to a
617memory node local to where the task is running.  Every "scan delay" the task
618scans the next "scan size" number of pages in its address space. When the
619end of the address space is reached the scanner restarts from the beginning.
620
621In combination, the "scan delay" and "scan size" determine the scan rate.
622When "scan delay" decreases, the scan rate increases.  The scan delay and
623hence the scan rate of every task is adaptive and depends on historical
624behaviour. If pages are properly placed then the scan delay increases,
625otherwise the scan delay decreases.  The "scan size" is not adaptive but
626the higher the "scan size", the higher the scan rate.
627
628Higher scan rates incur higher system overhead as page faults must be
629trapped and potentially data must be migrated. However, the higher the scan
630rate, the more quickly a tasks memory is migrated to a local node if the
631workload pattern changes and minimises performance impact due to remote
632memory accesses. These sysctls control the thresholds for scan delays and
633the number of pages scanned.
634
635``numa_balancing_scan_period_min_ms`` is the minimum time in milliseconds to
636scan a tasks virtual memory. It effectively controls the maximum scanning
637rate for each task.
638
639``numa_balancing_scan_delay_ms`` is the starting "scan delay" used for a task
640when it initially forks.
641
642``numa_balancing_scan_period_max_ms`` is the maximum time in milliseconds to
643scan a tasks virtual memory. It effectively controls the minimum scanning
644rate for each task.
645
646``numa_balancing_scan_size_mb`` is how many megabytes worth of pages are
647scanned for a given scan.
648
649
650oops_all_cpu_backtrace
651======================
652
653If this option is set, the kernel will send an NMI to all CPUs to dump
654their backtraces when an oops event occurs. It should be used as a last
655resort in case a panic cannot be triggered (to protect VMs running, for
656example) or kdump can't be collected. This file shows up if CONFIG_SMP
657is enabled.
658
6590: Won't show all CPUs backtraces when an oops is detected.
660This is the default behavior.
661
6621: Will non-maskably interrupt all CPUs and dump their backtraces when
663an oops event is detected.
664
665
666osrelease, ostype & version
667===========================
668
669::
670
671  # cat osrelease
672  2.1.88
673  # cat ostype
674  Linux
675  # cat version
676  #5 Wed Feb 25 21:49:24 MET 1998
677
678The files ``osrelease`` and ``ostype`` should be clear enough.
679``version``
680needs a little more clarification however. The '#5' means that
681this is the fifth kernel built from this source base and the
682date behind it indicates the time the kernel was built.
683The only way to tune these values is to rebuild the kernel :-)
684
685
686overflowgid & overflowuid
687=========================
688
689if your architecture did not always support 32-bit UIDs (i.e. arm,
690i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
691applications that use the old 16-bit UID/GID system calls, if the
692actual UID or GID would exceed 65535.
693
694These sysctls allow you to change the value of the fixed UID and GID.
695The default is 65534.
696
697
698panic
699=====
700
701The value in this file determines the behaviour of the kernel on a
702panic:
703
704* if zero, the kernel will loop forever;
705* if negative, the kernel will reboot immediately;
706* if positive, the kernel will reboot after the corresponding number
707  of seconds.
708
709When you use the software watchdog, the recommended setting is 60.
710
711
712panic_on_io_nmi
713===============
714
715Controls the kernel's behavior when a CPU receives an NMI caused by
716an IO error.
717
718= ==================================================================
7190 Try to continue operation (default).
7201 Panic immediately. The IO error triggered an NMI. This indicates a
721  serious system condition which could result in IO data corruption.
722  Rather than continuing, panicking might be a better choice. Some
723  servers issue this sort of NMI when the dump button is pushed,
724  and you can use this option to take a crash dump.
725= ==================================================================
726
727
728panic_on_oops
729=============
730
731Controls the kernel's behaviour when an oops or BUG is encountered.
732
733= ===================================================================
7340 Try to continue operation.
7351 Panic immediately.  If the `panic` sysctl is also non-zero then the
736  machine will be rebooted.
737= ===================================================================
738
739
740panic_on_stackoverflow
741======================
742
743Controls the kernel's behavior when detecting the overflows of
744kernel, IRQ and exception stacks except a user stack.
745This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
746
747= ==========================
7480 Try to continue operation.
7491 Panic immediately.
750= ==========================
751
752
753panic_on_unrecovered_nmi
754========================
755
756The default Linux behaviour on an NMI of either memory or unknown is
757to continue operation. For many environments such as scientific
758computing it is preferable that the box is taken out and the error
759dealt with than an uncorrected parity/ECC error get propagated.
760
761A small number of systems do generate NMIs for bizarre random reasons
762such as power management so the default is off. That sysctl works like
763the existing panic controls already in that directory.
764
765
766panic_on_warn
767=============
768
769Calls panic() in the WARN() path when set to 1.  This is useful to avoid
770a kernel rebuild when attempting to kdump at the location of a WARN().
771
772= ================================================
7730 Only WARN(), default behaviour.
7741 Call panic() after printing out WARN() location.
775= ================================================
776
777
778panic_print
779===========
780
781Bitmask for printing system info when panic happens. User can chose
782combination of the following bits:
783
784=====  ============================================
785bit 0  print all tasks info
786bit 1  print system memory info
787bit 2  print timer info
788bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
789bit 4  print ftrace buffer
790=====  ============================================
791
792So for example to print tasks and memory info on panic, user can::
793
794  echo 3 > /proc/sys/kernel/panic_print
795
796
797panic_on_rcu_stall
798==================
799
800When set to 1, calls panic() after RCU stall detection messages. This
801is useful to define the root cause of RCU stalls using a vmcore.
802
803= ============================================================
8040 Do not panic() when RCU stall takes place, default behavior.
8051 panic() after printing RCU stall messages.
806= ============================================================
807
808
809perf_cpu_time_max_percent
810=========================
811
812Hints to the kernel how much CPU time it should be allowed to
813use to handle perf sampling events.  If the perf subsystem
814is informed that its samples are exceeding this limit, it
815will drop its sampling frequency to attempt to reduce its CPU
816usage.
817
818Some perf sampling happens in NMIs.  If these samples
819unexpectedly take too long to execute, the NMIs can become
820stacked up next to each other so much that nothing else is
821allowed to execute.
822
823===== ========================================================
8240     Disable the mechanism.  Do not monitor or correct perf's
825      sampling rate no matter how CPU time it takes.
826
8271-100 Attempt to throttle perf's sample rate to this
828      percentage of CPU.  Note: the kernel calculates an
829      "expected" length of each sample event.  100 here means
830      100% of that expected length.  Even if this is set to
831      100, you may still see sample throttling if this
832      length is exceeded.  Set to 0 if you truly do not care
833      how much CPU is consumed.
834===== ========================================================
835
836
837perf_event_paranoid
838===================
839
840Controls use of the performance events system by unprivileged
841users (without CAP_PERFMON).  The default value is 2.
842
843For backward compatibility reasons access to system performance
844monitoring and observability remains open for CAP_SYS_ADMIN
845privileged processes but CAP_SYS_ADMIN usage for secure system
846performance monitoring and observability operations is discouraged
847with respect to CAP_PERFMON use cases.
848
849===  ==================================================================
850 -1  Allow use of (almost) all events by all users.
851
852     Ignore mlock limit after perf_event_mlock_kb without
853     ``CAP_IPC_LOCK``.
854
855>=0  Disallow ftrace function tracepoint by users without
856     ``CAP_PERFMON``.
857
858     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
859
860>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
861
862>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
863===  ==================================================================
864
865
866perf_event_max_stack
867====================
868
869Controls maximum number of stack frames to copy for (``attr.sample_type &
870PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
871'``perf record -g``' or '``perf trace --call-graph fp``'.
872
873This can only be done when no events are in use that have callchains
874enabled, otherwise writing to this file will return ``-EBUSY``.
875
876The default value is 127.
877
878
879perf_event_mlock_kb
880===================
881
882Control size of per-cpu ring buffer not counted against mlock limit.
883
884The default value is 512 + 1 page
885
886
887perf_event_max_contexts_per_stack
888=================================
889
890Controls maximum number of stack frame context entries for
891(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
892instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
893
894This can only be done when no events are in use that have callchains
895enabled, otherwise writing to this file will return ``-EBUSY``.
896
897The default value is 8.
898
899
900pid_max
901=======
902
903PID allocation wrap value.  When the kernel's next PID value
904reaches this value, it wraps back to a minimum PID value.
905PIDs of value ``pid_max`` or larger are not allocated.
906
907
908ns_last_pid
909===========
910
911The last pid allocated in the current (the one task using this sysctl
912lives in) pid namespace. When selecting a pid for a next task on fork
913kernel tries to allocate a number starting from this one.
914
915
916powersave-nap (PPC only)
917========================
918
919If set, Linux-PPC will use the 'nap' mode of powersaving,
920otherwise the 'doze' mode will be used.
921
922
923==============================================================
924
925printk
926======
927
928The four values in printk denote: ``console_loglevel``,
929``default_message_loglevel``, ``minimum_console_loglevel`` and
930``default_console_loglevel`` respectively.
931
932These values influence printk() behavior when printing or
933logging error messages. See '``man 2 syslog``' for more info on
934the different loglevels.
935
936======================== =====================================
937console_loglevel         messages with a higher priority than
938                         this will be printed to the console
939default_message_loglevel messages without an explicit priority
940                         will be printed with this priority
941minimum_console_loglevel minimum (highest) value to which
942                         console_loglevel can be set
943default_console_loglevel default value for console_loglevel
944======================== =====================================
945
946
947printk_delay
948============
949
950Delay each printk message in ``printk_delay`` milliseconds
951
952Value from 0 - 10000 is allowed.
953
954
955printk_ratelimit
956================
957
958Some warning messages are rate limited. ``printk_ratelimit`` specifies
959the minimum length of time between these messages (in seconds).
960The default value is 5 seconds.
961
962A value of 0 will disable rate limiting.
963
964
965printk_ratelimit_burst
966======================
967
968While long term we enforce one message per `printk_ratelimit`_
969seconds, we do allow a burst of messages to pass through.
970``printk_ratelimit_burst`` specifies the number of messages we can
971send before ratelimiting kicks in.
972
973The default value is 10 messages.
974
975
976printk_devkmsg
977==============
978
979Control the logging to ``/dev/kmsg`` from userspace:
980
981========= =============================================
982ratelimit default, ratelimited
983on        unlimited logging to /dev/kmsg from userspace
984off       logging to /dev/kmsg disabled
985========= =============================================
986
987The kernel command line parameter ``printk.devkmsg=`` overrides this and is
988a one-time setting until next reboot: once set, it cannot be changed by
989this sysctl interface anymore.
990
991==============================================================
992
993
994pty
995===
996
997See Documentation/filesystems/devpts.rst.
998
999
1000random
1001======
1002
1003This is a directory, with the following entries:
1004
1005* ``boot_id``: a UUID generated the first time this is retrieved, and
1006  unvarying after that;
1007
1008* ``entropy_avail``: the pool's entropy count, in bits;
1009
1010* ``poolsize``: the entropy pool size, in bits;
1011
1012* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum
1013  number of seconds between urandom pool reseeding).
1014
1015* ``uuid``: a UUID generated every time this is retrieved (this can
1016  thus be used to generate UUIDs at will);
1017
1018* ``write_wakeup_threshold``: when the entropy count drops below this
1019  (as a number of bits), processes waiting to write to ``/dev/random``
1020  are woken up.
1021
1022If ``drivers/char/random.c`` is built with ``ADD_INTERRUPT_BENCH``
1023defined, these additional entries are present:
1024
1025* ``add_interrupt_avg_cycles``: the average number of cycles between
1026  interrupts used to feed the pool;
1027
1028* ``add_interrupt_avg_deviation``: the standard deviation seen on the
1029  number of cycles between interrupts used to feed the pool.
1030
1031
1032randomize_va_space
1033==================
1034
1035This option can be used to select the type of process address
1036space randomization that is used in the system, for architectures
1037that support this feature.
1038
1039==  ===========================================================================
10400   Turn the process address space randomization off.  This is the
1041    default for architectures that do not support this feature anyways,
1042    and kernels that are booted with the "norandmaps" parameter.
1043
10441   Make the addresses of mmap base, stack and VDSO page randomized.
1045    This, among other things, implies that shared libraries will be
1046    loaded to random addresses.  Also for PIE-linked binaries, the
1047    location of code start is randomized.  This is the default if the
1048    ``CONFIG_COMPAT_BRK`` option is enabled.
1049
10502   Additionally enable heap randomization.  This is the default if
1051    ``CONFIG_COMPAT_BRK`` is disabled.
1052
1053    There are a few legacy applications out there (such as some ancient
1054    versions of libc.so.5 from 1996) that assume that brk area starts
1055    just after the end of the code+bss.  These applications break when
1056    start of the brk area is randomized.  There are however no known
1057    non-legacy applications that would be broken this way, so for most
1058    systems it is safe to choose full randomization.
1059
1060    Systems with ancient and/or broken binaries should be configured
1061    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1062    address space randomization.
1063==  ===========================================================================
1064
1065
1066real-root-dev
1067=============
1068
1069See :doc:`/admin-guide/initrd`.
1070
1071
1072reboot-cmd (SPARC only)
1073=======================
1074
1075??? This seems to be a way to give an argument to the Sparc
1076ROM/Flash boot loader. Maybe to tell it what to do after
1077rebooting. ???
1078
1079
1080sched_energy_aware
1081==================
1082
1083Enables/disables Energy Aware Scheduling (EAS). EAS starts
1084automatically on platforms where it can run (that is,
1085platforms with asymmetric CPU topologies and having an Energy
1086Model available). If your platform happens to meet the
1087requirements for EAS but you do not want to use it, change
1088this value to 0.
1089
1090
1091sched_schedstats
1092================
1093
1094Enables/disables scheduler statistics. Enabling this feature
1095incurs a small amount of overhead in the scheduler but is
1096useful for debugging and performance tuning.
1097
1098sched_util_clamp_min
1099====================
1100
1101Max allowed *minimum* utilization.
1102
1103Default value is 1024, which is the maximum possible value.
1104
1105It means that any requested uclamp.min value cannot be greater than
1106sched_util_clamp_min, i.e., it is restricted to the range
1107[0:sched_util_clamp_min].
1108
1109sched_util_clamp_max
1110====================
1111
1112Max allowed *maximum* utilization.
1113
1114Default value is 1024, which is the maximum possible value.
1115
1116It means that any requested uclamp.max value cannot be greater than
1117sched_util_clamp_max, i.e., it is restricted to the range
1118[0:sched_util_clamp_max].
1119
1120sched_util_clamp_min_rt_default
1121===============================
1122
1123By default Linux is tuned for performance. Which means that RT tasks always run
1124at the highest frequency and most capable (highest capacity) CPU (in
1125heterogeneous systems).
1126
1127Uclamp achieves this by setting the requested uclamp.min of all RT tasks to
11281024 by default, which effectively boosts the tasks to run at the highest
1129frequency and biases them to run on the biggest CPU.
1130
1131This knob allows admins to change the default behavior when uclamp is being
1132used. In battery powered devices particularly, running at the maximum
1133capacity and frequency will increase energy consumption and shorten the battery
1134life.
1135
1136This knob is only effective for RT tasks which the user hasn't modified their
1137requested uclamp.min value via sched_setattr() syscall.
1138
1139This knob will not escape the range constraint imposed by sched_util_clamp_min
1140defined above.
1141
1142For example if
1143
1144	sched_util_clamp_min_rt_default = 800
1145	sched_util_clamp_min = 600
1146
1147Then the boost will be clamped to 600 because 800 is outside of the permissible
1148range of [0:600]. This could happen for instance if a powersave mode will
1149restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as
1150this restriction is lifted, the requested sched_util_clamp_min_rt_default
1151will take effect.
1152
1153seccomp
1154=======
1155
1156See :doc:`/userspace-api/seccomp_filter`.
1157
1158
1159sg-big-buff
1160===========
1161
1162This file shows the size of the generic SCSI (sg) buffer.
1163You can't tune it just yet, but you could change it on
1164compile time by editing ``include/scsi/sg.h`` and changing
1165the value of ``SG_BIG_BUFF``.
1166
1167There shouldn't be any reason to change this value. If
1168you can come up with one, you probably know what you
1169are doing anyway :)
1170
1171
1172shmall
1173======
1174
1175This parameter sets the total amount of shared memory pages that
1176can be used system wide. Hence, ``shmall`` should always be at least
1177``ceil(shmmax/PAGE_SIZE)``.
1178
1179If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1180system, you can run the following command::
1181
1182	# getconf PAGE_SIZE
1183
1184
1185shmmax
1186======
1187
1188This value can be used to query and set the run time limit
1189on the maximum shared memory segment size that can be created.
1190Shared memory segments up to 1Gb are now supported in the
1191kernel.  This value defaults to ``SHMMAX``.
1192
1193
1194shmmni
1195======
1196
1197This value determines the maximum number of shared memory segments.
11984096 by default (``SHMMNI``).
1199
1200
1201shm_rmid_forced
1202===============
1203
1204Linux lets you set resource limits, including how much memory one
1205process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1206segments are allowed to exist without association with any process, and
1207thus might not be counted against any resource limits.  If enabled,
1208shared memory segments are automatically destroyed when their attach
1209count becomes zero after a detach or a process termination.  It will
1210also destroy segments that were created, but never attached to, on exit
1211from the process.  The only use left for ``IPC_RMID`` is to immediately
1212destroy an unattached segment.  Of course, this breaks the way things are
1213defined, so some applications might stop working.  Note that this
1214feature will do you no good unless you also configure your resource
1215limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1216need this.
1217
1218Note that if you change this from 0 to 1, already created segments
1219without users and with a dead originative process will be destroyed.
1220
1221
1222sysctl_writes_strict
1223====================
1224
1225Control how file position affects the behavior of updating sysctl values
1226via the ``/proc/sys`` interface:
1227
1228  ==   ======================================================================
1229  -1   Legacy per-write sysctl value handling, with no printk warnings.
1230       Each write syscall must fully contain the sysctl value to be
1231       written, and multiple writes on the same sysctl file descriptor
1232       will rewrite the sysctl value, regardless of file position.
1233   0   Same behavior as above, but warn about processes that perform writes
1234       to a sysctl file descriptor when the file position is not 0.
1235   1   (default) Respect file position when writing sysctl strings. Multiple
1236       writes will append to the sysctl value buffer. Anything past the max
1237       length of the sysctl value buffer will be ignored. Writes to numeric
1238       sysctl entries must always be at file position 0 and the value must
1239       be fully contained in the buffer sent in the write syscall.
1240  ==   ======================================================================
1241
1242
1243softlockup_all_cpu_backtrace
1244============================
1245
1246This value controls the soft lockup detector thread's behavior
1247when a soft lockup condition is detected as to whether or not
1248to gather further debug information. If enabled, each cpu will
1249be issued an NMI and instructed to capture stack trace.
1250
1251This feature is only applicable for architectures which support
1252NMI.
1253
1254= ============================================
12550 Do nothing. This is the default behavior.
12561 On detection capture more debug information.
1257= ============================================
1258
1259
1260softlockup_panic
1261=================
1262
1263This parameter can be used to control whether the kernel panics
1264when a soft lockup is detected.
1265
1266= ============================================
12670 Don't panic on soft lockup.
12681 Panic on soft lockup.
1269= ============================================
1270
1271This can also be set using the softlockup_panic kernel parameter.
1272
1273
1274soft_watchdog
1275=============
1276
1277This parameter can be used to control the soft lockup detector.
1278
1279= =================================
12800 Disable the soft lockup detector.
12811 Enable the soft lockup detector.
1282= =================================
1283
1284The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1285without rescheduling voluntarily, and thus prevent the 'watchdog/N' threads
1286from running. The mechanism depends on the CPUs ability to respond to timer
1287interrupts which are needed for the 'watchdog/N' threads to be woken up by
1288the watchdog timer function, otherwise the NMI watchdog — if enabled — can
1289detect a hard lockup condition.
1290
1291
1292stack_erasing
1293=============
1294
1295This parameter can be used to control kernel stack erasing at the end
1296of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1297
1298That erasing reduces the information which kernel stack leak bugs
1299can reveal and blocks some uninitialized stack variable attacks.
1300The tradeoff is the performance impact: on a single CPU system kernel
1301compilation sees a 1% slowdown, other systems and workloads may vary.
1302
1303= ====================================================================
13040 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
13051 Kernel stack erasing is enabled (default), it is performed before
1306  returning to the userspace at the end of syscalls.
1307= ====================================================================
1308
1309
1310stop-a (SPARC only)
1311===================
1312
1313Controls Stop-A:
1314
1315= ====================================
13160 Stop-A has no effect.
13171 Stop-A breaks to the PROM (default).
1318= ====================================
1319
1320Stop-A is always enabled on a panic, so that the user can return to
1321the boot PROM.
1322
1323
1324sysrq
1325=====
1326
1327See :doc:`/admin-guide/sysrq`.
1328
1329
1330tainted
1331=======
1332
1333Non-zero if the kernel has been tainted. Numeric values, which can be
1334ORed together. The letters are seen in "Tainted" line of Oops reports.
1335
1336======  =====  ==============================================================
1337     1  `(P)`  proprietary module was loaded
1338     2  `(F)`  module was force loaded
1339     4  `(S)`  kernel running on an out of specification system
1340     8  `(R)`  module was force unloaded
1341    16  `(M)`  processor reported a Machine Check Exception (MCE)
1342    32  `(B)`  bad page referenced or some unexpected page flags
1343    64  `(U)`  taint requested by userspace application
1344   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1345   256  `(A)`  an ACPI table was overridden by user
1346   512  `(W)`  kernel issued warning
1347  1024  `(C)`  staging driver was loaded
1348  2048  `(I)`  workaround for bug in platform firmware applied
1349  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1350  8192  `(E)`  unsigned module was loaded
1351 16384  `(L)`  soft lockup occurred
1352 32768  `(K)`  kernel has been live patched
1353 65536  `(X)`  Auxiliary taint, defined and used by for distros
1354131072  `(T)`  The kernel was built with the struct randomization plugin
1355======  =====  ==============================================================
1356
1357See :doc:`/admin-guide/tainted-kernels` for more information.
1358
1359Note:
1360  writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1361  booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1362  and any of the ORed together values being written to ``tainted`` match with
1363  the bitmask declared on panic_on_taint.
1364  See :doc:`/admin-guide/kernel-parameters` for more details on that particular
1365  kernel command line option and its optional ``nousertaint`` switch.
1366
1367threads-max
1368===========
1369
1370This value controls the maximum number of threads that can be created
1371using ``fork()``.
1372
1373During initialization the kernel sets this value such that even if the
1374maximum number of threads is created, the thread structures occupy only
1375a part (1/8th) of the available RAM pages.
1376
1377The minimum value that can be written to ``threads-max`` is 1.
1378
1379The maximum value that can be written to ``threads-max`` is given by the
1380constant ``FUTEX_TID_MASK`` (0x3fffffff).
1381
1382If a value outside of this range is written to ``threads-max`` an
1383``EINVAL`` error occurs.
1384
1385
1386traceoff_on_warning
1387===================
1388
1389When set, disables tracing (see :doc:`/trace/ftrace`) when a
1390``WARN()`` is hit.
1391
1392
1393tracepoint_printk
1394=================
1395
1396When tracepoints are sent to printk() (enabled by the ``tp_printk``
1397boot parameter), this entry provides runtime control::
1398
1399    echo 0 > /proc/sys/kernel/tracepoint_printk
1400
1401will stop tracepoints from being sent to printk(), and::
1402
1403    echo 1 > /proc/sys/kernel/tracepoint_printk
1404
1405will send them to printk() again.
1406
1407This only works if the kernel was booted with ``tp_printk`` enabled.
1408
1409See :doc:`/admin-guide/kernel-parameters` and
1410:doc:`/trace/boottime-trace`.
1411
1412
1413.. _unaligned-dump-stack:
1414
1415unaligned-dump-stack (ia64)
1416===========================
1417
1418When logging unaligned accesses, controls whether the stack is
1419dumped.
1420
1421= ===================================================
14220 Do not dump the stack. This is the default setting.
14231 Dump the stack.
1424= ===================================================
1425
1426See also `ignore-unaligned-usertrap`_.
1427
1428
1429unaligned-trap
1430==============
1431
1432On architectures where unaligned accesses cause traps, and where this
1433feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1434``arc`` and ``parisc``), controls whether unaligned traps are caught
1435and emulated (instead of failing).
1436
1437= ========================================================
14380 Do not emulate unaligned accesses.
14391 Emulate unaligned accesses. This is the default setting.
1440= ========================================================
1441
1442See also `ignore-unaligned-usertrap`_.
1443
1444
1445unknown_nmi_panic
1446=================
1447
1448The value in this file affects behavior of handling NMI. When the
1449value is non-zero, unknown NMI is trapped and then panic occurs. At
1450that time, kernel debugging information is displayed on console.
1451
1452NMI switch that most IA32 servers have fires unknown NMI up, for
1453example.  If a system hangs up, try pressing the NMI switch.
1454
1455
1456unprivileged_bpf_disabled
1457=========================
1458
1459Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1460once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` will return
1461``-EPERM``.
1462
1463Once set, this can't be cleared.
1464
1465
1466watchdog
1467========
1468
1469This parameter can be used to disable or enable the soft lockup detector
1470*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1471
1472= ==============================
14730 Disable both lockup detectors.
14741 Enable both lockup detectors.
1475= ==============================
1476
1477The soft lockup detector and the NMI watchdog can also be disabled or
1478enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1479parameters.
1480If the ``watchdog`` parameter is read, for example by executing::
1481
1482   cat /proc/sys/kernel/watchdog
1483
1484the output of this command (0 or 1) shows the logical OR of
1485``soft_watchdog`` and ``nmi_watchdog``.
1486
1487
1488watchdog_cpumask
1489================
1490
1491This value can be used to control on which cpus the watchdog may run.
1492The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1493enabled in the kernel config, and cores are specified with the
1494``nohz_full=`` boot argument, those cores are excluded by default.
1495Offline cores can be included in this mask, and if the core is later
1496brought online, the watchdog will be started based on the mask value.
1497
1498Typically this value would only be touched in the ``nohz_full`` case
1499to re-enable cores that by default were not running the watchdog,
1500if a kernel lockup was suspected on those cores.
1501
1502The argument value is the standard cpulist format for cpumasks,
1503so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1504might say::
1505
1506  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1507
1508
1509watchdog_thresh
1510===============
1511
1512This value can be used to control the frequency of hrtimer and NMI
1513events and the soft and hard lockup thresholds. The default threshold
1514is 10 seconds.
1515
1516The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1517tunable to zero will disable lockup detection altogether.
1518