1===================================
2Documentation for /proc/sys/kernel/
3===================================
4
5.. See scripts/check-sysctl-docs to keep this up to date
6
7
8Copyright (c) 1998, 1999,  Rik van Riel <riel@nl.linux.org>
9
10Copyright (c) 2009,        Shen Feng<shen@cn.fujitsu.com>
11
12For general info and legal blurb, please look in
13Documentation/admin-guide/sysctl/index.rst.
14
15------------------------------------------------------------------------------
16
17This file contains documentation for the sysctl files in
18``/proc/sys/kernel/``.
19
20The files in this directory can be used to tune and monitor
21miscellaneous and general things in the operation of the Linux
22kernel. Since some of the files *can* be used to screw up your
23system, it is advisable to read both documentation and source
24before actually making adjustments.
25
26Currently, these files might (depending on your configuration)
27show up in ``/proc/sys/kernel``:
28
29.. contents:: :local:
30
31
32acct
33====
34
35::
36
37    highwater lowwater frequency
38
39If BSD-style process accounting is enabled these values control
40its behaviour. If free space on filesystem where the log lives
41goes below ``lowwater``\ % accounting suspends. If free space gets
42above ``highwater``\ % accounting resumes. ``frequency`` determines
43how often do we check the amount of free space (value is in
44seconds). Default:
45
46::
47
48    4 2 30
49
50That is, suspend accounting if free space drops below 2%; resume it
51if it increases to at least 4%; consider information about amount of
52free space valid for 30 seconds.
53
54
55acpi_video_flags
56================
57
58See Documentation/power/video.rst. This allows the video resume mode to be set,
59in a similar fashion to the ``acpi_sleep`` kernel parameter, by
60combining the following values:
61
62= =======
631 s3_bios
642 s3_mode
654 s3_beep
66= =======
67
68
69auto_msgmni
70===========
71
72This variable has no effect and may be removed in future kernel
73releases. Reading it always returns 0.
74Up to Linux 3.17, it enabled/disabled automatic recomputing of
75`msgmni`_
76upon memory add/remove or upon IPC namespace creation/removal.
77Echoing "1" into this file enabled msgmni automatic recomputing.
78Echoing "0" turned it off. The default value was 1.
79
80
81bootloader_type (x86 only)
82==========================
83
84This gives the bootloader type number as indicated by the bootloader,
85shifted left by 4, and OR'd with the low four bits of the bootloader
86version.  The reason for this encoding is that this used to match the
87``type_of_loader`` field in the kernel header; the encoding is kept for
88backwards compatibility.  That is, if the full bootloader type number
89is 0x15 and the full version number is 0x234, this file will contain
90the value 340 = 0x154.
91
92See the ``type_of_loader`` and ``ext_loader_type`` fields in
93Documentation/x86/boot.rst for additional information.
94
95
96bootloader_version (x86 only)
97=============================
98
99The complete bootloader version number.  In the example above, this
100file will contain the value 564 = 0x234.
101
102See the ``type_of_loader`` and ``ext_loader_ver`` fields in
103Documentation/x86/boot.rst for additional information.
104
105
106bpf_stats_enabled
107=================
108
109Controls whether the kernel should collect statistics on BPF programs
110(total time spent running, number of times run...). Enabling
111statistics causes a slight reduction in performance on each program
112run. The statistics can be seen using ``bpftool``.
113
114= ===================================
1150 Don't collect statistics (default).
1161 Collect statistics.
117= ===================================
118
119
120cad_pid
121=======
122
123This is the pid which will be signalled on reboot (notably, by
124Ctrl-Alt-Delete). Writing a value to this file which doesn't
125correspond to a running process will result in ``-ESRCH``.
126
127See also `ctrl-alt-del`_.
128
129
130cap_last_cap
131============
132
133Highest valid capability of the running kernel.  Exports
134``CAP_LAST_CAP`` from the kernel.
135
136
137core_pattern
138============
139
140``core_pattern`` is used to specify a core dumpfile pattern name.
141
142* max length 127 characters; default value is "core"
143* ``core_pattern`` is used as a pattern template for the output
144  filename; certain string patterns (beginning with '%') are
145  substituted with their actual values.
146* backward compatibility with ``core_uses_pid``:
147
148	If ``core_pattern`` does not include "%p" (default does not)
149	and ``core_uses_pid`` is set, then .PID will be appended to
150	the filename.
151
152* corename format specifiers
153
154	========	==========================================
155	%<NUL>		'%' is dropped
156	%%		output one '%'
157	%p		pid
158	%P		global pid (init PID namespace)
159	%i		tid
160	%I		global tid (init PID namespace)
161	%u		uid (in initial user namespace)
162	%g		gid (in initial user namespace)
163	%d		dump mode, matches ``PR_SET_DUMPABLE`` and
164			``/proc/sys/fs/suid_dumpable``
165	%s		signal number
166	%t		UNIX time of dump
167	%h		hostname
168	%e		executable filename (may be shortened, could be changed by prctl etc)
169	%f      	executable filename
170	%E		executable path
171	%c		maximum size of core file by resource limit RLIMIT_CORE
172	%<OTHER>	both are dropped
173	========	==========================================
174
175* If the first character of the pattern is a '|', the kernel will treat
176  the rest of the pattern as a command to run.  The core dump will be
177  written to the standard input of that program instead of to a file.
178
179
180core_pipe_limit
181===============
182
183This sysctl is only applicable when `core_pattern`_ is configured to
184pipe core files to a user space helper (when the first character of
185``core_pattern`` is a '|', see above).
186When collecting cores via a pipe to an application, it is occasionally
187useful for the collecting application to gather data about the
188crashing process from its ``/proc/pid`` directory.
189In order to do this safely, the kernel must wait for the collecting
190process to exit, so as not to remove the crashing processes proc files
191prematurely.
192This in turn creates the possibility that a misbehaving userspace
193collecting process can block the reaping of a crashed process simply
194by never exiting.
195This sysctl defends against that.
196It defines how many concurrent crashing processes may be piped to user
197space applications in parallel.
198If this value is exceeded, then those crashing processes above that
199value are noted via the kernel log and their cores are skipped.
2000 is a special value, indicating that unlimited processes may be
201captured in parallel, but that no waiting will take place (i.e. the
202collecting process is not guaranteed access to ``/proc/<crashing
203pid>/``).
204This value defaults to 0.
205
206
207core_uses_pid
208=============
209
210The default coredump filename is "core".  By setting
211``core_uses_pid`` to 1, the coredump filename becomes core.PID.
212If `core_pattern`_ does not include "%p" (default does not)
213and ``core_uses_pid`` is set, then .PID will be appended to
214the filename.
215
216
217ctrl-alt-del
218============
219
220When the value in this file is 0, ctrl-alt-del is trapped and
221sent to the ``init(1)`` program to handle a graceful restart.
222When, however, the value is > 0, Linux's reaction to a Vulcan
223Nerve Pinch (tm) will be an immediate reboot, without even
224syncing its dirty buffers.
225
226Note:
227  when a program (like dosemu) has the keyboard in 'raw'
228  mode, the ctrl-alt-del is intercepted by the program before it
229  ever reaches the kernel tty layer, and it's up to the program
230  to decide what to do with it.
231
232
233dmesg_restrict
234==============
235
236This toggle indicates whether unprivileged users are prevented
237from using ``dmesg(8)`` to view messages from the kernel's log
238buffer.
239When ``dmesg_restrict`` is set to 0 there are no restrictions.
240When ``dmesg_restrict`` is set to 1, users must have
241``CAP_SYSLOG`` to use ``dmesg(8)``.
242
243The kernel config option ``CONFIG_SECURITY_DMESG_RESTRICT`` sets the
244default value of ``dmesg_restrict``.
245
246
247domainname & hostname
248=====================
249
250These files can be used to set the NIS/YP domainname and the
251hostname of your box in exactly the same way as the commands
252domainname and hostname, i.e.::
253
254	# echo "darkstar" > /proc/sys/kernel/hostname
255	# echo "mydomain" > /proc/sys/kernel/domainname
256
257has the same effect as::
258
259	# hostname "darkstar"
260	# domainname "mydomain"
261
262Note, however, that the classic darkstar.frop.org has the
263hostname "darkstar" and DNS (Internet Domain Name Server)
264domainname "frop.org", not to be confused with the NIS (Network
265Information Service) or YP (Yellow Pages) domainname. These two
266domain names are in general different. For a detailed discussion
267see the ``hostname(1)`` man page.
268
269
270firmware_config
271===============
272
273See Documentation/driver-api/firmware/fallback-mechanisms.rst.
274
275The entries in this directory allow the firmware loader helper
276fallback to be controlled:
277
278* ``force_sysfs_fallback``, when set to 1, forces the use of the
279  fallback;
280* ``ignore_sysfs_fallback``, when set to 1, ignores any fallback.
281
282
283ftrace_dump_on_oops
284===================
285
286Determines whether ``ftrace_dump()`` should be called on an oops (or
287kernel panic). This will output the contents of the ftrace buffers to
288the console.  This is very useful for capturing traces that lead to
289crashes and outputting them to a serial console.
290
291= ===================================================
2920 Disabled (default).
2931 Dump buffers of all CPUs.
2942 Dump the buffer of the CPU that triggered the oops.
295= ===================================================
296
297
298ftrace_enabled, stack_tracer_enabled
299====================================
300
301See Documentation/trace/ftrace.rst.
302
303
304hardlockup_all_cpu_backtrace
305============================
306
307This value controls the hard lockup detector behavior when a hard
308lockup condition is detected as to whether or not to gather further
309debug information. If enabled, arch-specific all-CPU stack dumping
310will be initiated.
311
312= ============================================
3130 Do nothing. This is the default behavior.
3141 On detection capture more debug information.
315= ============================================
316
317
318hardlockup_panic
319================
320
321This parameter can be used to control whether the kernel panics
322when a hard lockup is detected.
323
324= ===========================
3250 Don't panic on hard lockup.
3261 Panic on hard lockup.
327= ===========================
328
329See Documentation/admin-guide/lockup-watchdogs.rst for more information.
330This can also be set using the nmi_watchdog kernel parameter.
331
332
333hotplug
334=======
335
336Path for the hotplug policy agent.
337Default value is ``CONFIG_UEVENT_HELPER_PATH``, which in turn defaults
338to the empty string.
339
340This file only exists when ``CONFIG_UEVENT_HELPER`` is enabled. Most
341modern systems rely exclusively on the netlink-based uevent source and
342don't need this.
343
344
345hung_task_all_cpu_backtrace
346===========================
347
348If this option is set, the kernel will send an NMI to all CPUs to dump
349their backtraces when a hung task is detected. This file shows up if
350CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled.
351
3520: Won't show all CPUs backtraces when a hung task is detected.
353This is the default behavior.
354
3551: Will non-maskably interrupt all CPUs and dump their backtraces when
356a hung task is detected.
357
358
359hung_task_panic
360===============
361
362Controls the kernel's behavior when a hung task is detected.
363This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
364
365= =================================================
3660 Continue operation. This is the default behavior.
3671 Panic immediately.
368= =================================================
369
370
371hung_task_check_count
372=====================
373
374The upper bound on the number of tasks that are checked.
375This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
376
377
378hung_task_timeout_secs
379======================
380
381When a task in D state did not get scheduled
382for more than this value report a warning.
383This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
384
3850 means infinite timeout, no checking is done.
386
387Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
388
389
390hung_task_check_interval_secs
391=============================
392
393Hung task check interval. If hung task checking is enabled
394(see `hung_task_timeout_secs`_), the check is done every
395``hung_task_check_interval_secs`` seconds.
396This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
397
3980 (default) means use ``hung_task_timeout_secs`` as checking
399interval.
400
401Possible values to set are in range {0:``LONG_MAX``/``HZ``}.
402
403
404hung_task_warnings
405==================
406
407The maximum number of warnings to report. During a check interval
408if a hung task is detected, this value is decreased by 1.
409When this value reaches 0, no more warnings will be reported.
410This file shows up if ``CONFIG_DETECT_HUNG_TASK`` is enabled.
411
412-1: report an infinite number of warnings.
413
414
415hyperv_record_panic_msg
416=======================
417
418Controls whether the panic kmsg data should be reported to Hyper-V.
419
420= =========================================================
4210 Do not report panic kmsg data.
4221 Report the panic kmsg data. This is the default behavior.
423= =========================================================
424
425
426ignore-unaligned-usertrap
427=========================
428
429On architectures where unaligned accesses cause traps, and where this
430feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN``;
431currently, ``arc`` and ``ia64``), controls whether all unaligned traps
432are logged.
433
434= =============================================================
4350 Log all unaligned accesses.
4361 Only warn the first time a process traps. This is the default
437  setting.
438= =============================================================
439
440See also `unaligned-trap`_ and `unaligned-dump-stack`_. On ``ia64``,
441this allows system administrators to override the
442``IA64_THREAD_UAC_NOPRINT`` ``prctl`` and avoid logs being flooded.
443
444
445kexec_load_disabled
446===================
447
448A toggle indicating if the ``kexec_load`` syscall has been disabled.
449This value defaults to 0 (false: ``kexec_load`` enabled), but can be
450set to 1 (true: ``kexec_load`` disabled).
451Once true, kexec can no longer be used, and the toggle cannot be set
452back to false.
453This allows a kexec image to be loaded before disabling the syscall,
454allowing a system to set up (and later use) an image without it being
455altered.
456Generally used together with the `modules_disabled`_ sysctl.
457
458
459kptr_restrict
460=============
461
462This toggle indicates whether restrictions are placed on
463exposing kernel addresses via ``/proc`` and other interfaces.
464
465When ``kptr_restrict`` is set to 0 (the default) the address is hashed
466before printing.
467(This is the equivalent to %p.)
468
469When ``kptr_restrict`` is set to 1, kernel pointers printed using the
470%pK format specifier will be replaced with 0s unless the user has
471``CAP_SYSLOG`` and effective user and group ids are equal to the real
472ids.
473This is because %pK checks are done at read() time rather than open()
474time, so if permissions are elevated between the open() and the read()
475(e.g via a setuid binary) then %pK will not leak kernel pointers to
476unprivileged users.
477Note, this is a temporary solution only.
478The correct long-term solution is to do the permission checks at
479open() time.
480Consider removing world read permissions from files that use %pK, and
481using `dmesg_restrict`_ to protect against uses of %pK in ``dmesg(8)``
482if leaking kernel pointer values to unprivileged users is a concern.
483
484When ``kptr_restrict`` is set to 2, kernel pointers printed using
485%pK will be replaced with 0s regardless of privileges.
486
487
488modprobe
489========
490
491The full path to the usermode helper for autoloading kernel modules,
492by default ``CONFIG_MODPROBE_PATH``, which in turn defaults to
493"/sbin/modprobe".  This binary is executed when the kernel requests a
494module.  For example, if userspace passes an unknown filesystem type
495to mount(), then the kernel will automatically request the
496corresponding filesystem module by executing this usermode helper.
497This usermode helper should insert the needed module into the kernel.
498
499This sysctl only affects module autoloading.  It has no effect on the
500ability to explicitly insert modules.
501
502This sysctl can be used to debug module loading requests::
503
504    echo '#! /bin/sh' > /tmp/modprobe
505    echo 'echo "$@" >> /tmp/modprobe.log' >> /tmp/modprobe
506    echo 'exec /sbin/modprobe "$@"' >> /tmp/modprobe
507    chmod a+x /tmp/modprobe
508    echo /tmp/modprobe > /proc/sys/kernel/modprobe
509
510Alternatively, if this sysctl is set to the empty string, then module
511autoloading is completely disabled.  The kernel will not try to
512execute a usermode helper at all, nor will it call the
513kernel_module_request LSM hook.
514
515If CONFIG_STATIC_USERMODEHELPER=y is set in the kernel configuration,
516then the configured static usermode helper overrides this sysctl,
517except that the empty string is still accepted to completely disable
518module autoloading as described above.
519
520modules_disabled
521================
522
523A toggle value indicating if modules are allowed to be loaded
524in an otherwise modular kernel.  This toggle defaults to off
525(0), but can be set true (1).  Once true, modules can be
526neither loaded nor unloaded, and the toggle cannot be set back
527to false.  Generally used with the `kexec_load_disabled`_ toggle.
528
529
530.. _msgmni:
531
532msgmax, msgmnb, and msgmni
533==========================
534
535``msgmax`` is the maximum size of an IPC message, in bytes. 8192 by
536default (``MSGMAX``).
537
538``msgmnb`` is the maximum size of an IPC queue, in bytes. 16384 by
539default (``MSGMNB``).
540
541``msgmni`` is the maximum number of IPC queues. 32000 by default
542(``MSGMNI``).
543
544
545msg_next_id, sem_next_id, and shm_next_id (System V IPC)
546========================================================
547
548These three toggles allows to specify desired id for next allocated IPC
549object: message, semaphore or shared memory respectively.
550
551By default they are equal to -1, which means generic allocation logic.
552Possible values to set are in range {0:``INT_MAX``}.
553
554Notes:
555  1) kernel doesn't guarantee, that new object will have desired id. So,
556     it's up to userspace, how to handle an object with "wrong" id.
557  2) Toggle with non-default value will be set back to -1 by kernel after
558     successful IPC object allocation. If an IPC object allocation syscall
559     fails, it is undefined if the value remains unmodified or is reset to -1.
560
561
562ngroups_max
563===========
564
565Maximum number of supplementary groups, _i.e._ the maximum size which
566``setgroups`` will accept. Exports ``NGROUPS_MAX`` from the kernel.
567
568
569
570nmi_watchdog
571============
572
573This parameter can be used to control the NMI watchdog
574(i.e. the hard lockup detector) on x86 systems.
575
576= =================================
5770 Disable the hard lockup detector.
5781 Enable the hard lockup detector.
579= =================================
580
581The hard lockup detector monitors each CPU for its ability to respond to
582timer interrupts. The mechanism utilizes CPU performance counter registers
583that are programmed to generate Non-Maskable Interrupts (NMIs) periodically
584while a CPU is busy. Hence, the alternative name 'NMI watchdog'.
585
586The NMI watchdog is disabled by default if the kernel is running as a guest
587in a KVM virtual machine. This default can be overridden by adding::
588
589   nmi_watchdog=1
590
591to the guest kernel command line (see
592Documentation/admin-guide/kernel-parameters.rst).
593
594
595nmi_wd_lpm_factor (PPC only)
596============================
597
598Factor to apply to the NMI watchdog timeout (only when ``nmi_watchdog`` is
599set to 1). This factor represents the percentage added to
600``watchdog_thresh`` when calculating the NMI watchdog timeout during an
601LPM. The soft lockup timeout is not impacted.
602
603A value of 0 means no change. The default value is 200 meaning the NMI
604watchdog is set to 30s (based on ``watchdog_thresh`` equal to 10).
605
606
607numa_balancing
608==============
609
610Enables/disables and configures automatic page fault based NUMA memory
611balancing.  Memory is moved automatically to nodes that access it often.
612The value to set can be the result of ORing the following:
613
614= =================================
6150 NUMA_BALANCING_DISABLED
6161 NUMA_BALANCING_NORMAL
6172 NUMA_BALANCING_MEMORY_TIERING
618= =================================
619
620Or NUMA_BALANCING_NORMAL to optimize page placement among different
621NUMA nodes to reduce remote accessing.  On NUMA machines, there is a
622performance penalty if remote memory is accessed by a CPU. When this
623feature is enabled the kernel samples what task thread is accessing
624memory by periodically unmapping pages and later trapping a page
625fault. At the time of the page fault, it is determined if the data
626being accessed should be migrated to a local memory node.
627
628The unmapping of pages and trapping faults incur additional overhead that
629ideally is offset by improved memory locality but there is no universal
630guarantee. If the target workload is already bound to NUMA nodes then this
631feature should be disabled.
632
633Or NUMA_BALANCING_MEMORY_TIERING to optimize page placement among
634different types of memory (represented as different NUMA nodes) to
635place the hot pages in the fast memory.  This is implemented based on
636unmapping and page fault too.
637
638oops_all_cpu_backtrace
639======================
640
641If this option is set, the kernel will send an NMI to all CPUs to dump
642their backtraces when an oops event occurs. It should be used as a last
643resort in case a panic cannot be triggered (to protect VMs running, for
644example) or kdump can't be collected. This file shows up if CONFIG_SMP
645is enabled.
646
6470: Won't show all CPUs backtraces when an oops is detected.
648This is the default behavior.
649
6501: Will non-maskably interrupt all CPUs and dump their backtraces when
651an oops event is detected.
652
653
654osrelease, ostype & version
655===========================
656
657::
658
659  # cat osrelease
660  2.1.88
661  # cat ostype
662  Linux
663  # cat version
664  #5 Wed Feb 25 21:49:24 MET 1998
665
666The files ``osrelease`` and ``ostype`` should be clear enough.
667``version``
668needs a little more clarification however. The '#5' means that
669this is the fifth kernel built from this source base and the
670date behind it indicates the time the kernel was built.
671The only way to tune these values is to rebuild the kernel :-)
672
673
674overflowgid & overflowuid
675=========================
676
677if your architecture did not always support 32-bit UIDs (i.e. arm,
678i386, m68k, sh, and sparc32), a fixed UID and GID will be returned to
679applications that use the old 16-bit UID/GID system calls, if the
680actual UID or GID would exceed 65535.
681
682These sysctls allow you to change the value of the fixed UID and GID.
683The default is 65534.
684
685
686panic
687=====
688
689The value in this file determines the behaviour of the kernel on a
690panic:
691
692* if zero, the kernel will loop forever;
693* if negative, the kernel will reboot immediately;
694* if positive, the kernel will reboot after the corresponding number
695  of seconds.
696
697When you use the software watchdog, the recommended setting is 60.
698
699
700panic_on_io_nmi
701===============
702
703Controls the kernel's behavior when a CPU receives an NMI caused by
704an IO error.
705
706= ==================================================================
7070 Try to continue operation (default).
7081 Panic immediately. The IO error triggered an NMI. This indicates a
709  serious system condition which could result in IO data corruption.
710  Rather than continuing, panicking might be a better choice. Some
711  servers issue this sort of NMI when the dump button is pushed,
712  and you can use this option to take a crash dump.
713= ==================================================================
714
715
716panic_on_oops
717=============
718
719Controls the kernel's behaviour when an oops or BUG is encountered.
720
721= ===================================================================
7220 Try to continue operation.
7231 Panic immediately.  If the `panic` sysctl is also non-zero then the
724  machine will be rebooted.
725= ===================================================================
726
727
728panic_on_stackoverflow
729======================
730
731Controls the kernel's behavior when detecting the overflows of
732kernel, IRQ and exception stacks except a user stack.
733This file shows up if ``CONFIG_DEBUG_STACKOVERFLOW`` is enabled.
734
735= ==========================
7360 Try to continue operation.
7371 Panic immediately.
738= ==========================
739
740
741panic_on_unrecovered_nmi
742========================
743
744The default Linux behaviour on an NMI of either memory or unknown is
745to continue operation. For many environments such as scientific
746computing it is preferable that the box is taken out and the error
747dealt with than an uncorrected parity/ECC error get propagated.
748
749A small number of systems do generate NMIs for bizarre random reasons
750such as power management so the default is off. That sysctl works like
751the existing panic controls already in that directory.
752
753
754panic_on_warn
755=============
756
757Calls panic() in the WARN() path when set to 1.  This is useful to avoid
758a kernel rebuild when attempting to kdump at the location of a WARN().
759
760= ================================================
7610 Only WARN(), default behaviour.
7621 Call panic() after printing out WARN() location.
763= ================================================
764
765
766panic_print
767===========
768
769Bitmask for printing system info when panic happens. User can chose
770combination of the following bits:
771
772=====  ============================================
773bit 0  print all tasks info
774bit 1  print system memory info
775bit 2  print timer info
776bit 3  print locks info if ``CONFIG_LOCKDEP`` is on
777bit 4  print ftrace buffer
778bit 5  print all printk messages in buffer
779bit 6  print all CPUs backtrace (if available in the arch)
780=====  ============================================
781
782So for example to print tasks and memory info on panic, user can::
783
784  echo 3 > /proc/sys/kernel/panic_print
785
786
787panic_on_rcu_stall
788==================
789
790When set to 1, calls panic() after RCU stall detection messages. This
791is useful to define the root cause of RCU stalls using a vmcore.
792
793= ============================================================
7940 Do not panic() when RCU stall takes place, default behavior.
7951 panic() after printing RCU stall messages.
796= ============================================================
797
798max_rcu_stall_to_panic
799======================
800
801When ``panic_on_rcu_stall`` is set to 1, this value determines the
802number of times that RCU can stall before panic() is called.
803
804When ``panic_on_rcu_stall`` is set to 0, this value is has no effect.
805
806perf_cpu_time_max_percent
807=========================
808
809Hints to the kernel how much CPU time it should be allowed to
810use to handle perf sampling events.  If the perf subsystem
811is informed that its samples are exceeding this limit, it
812will drop its sampling frequency to attempt to reduce its CPU
813usage.
814
815Some perf sampling happens in NMIs.  If these samples
816unexpectedly take too long to execute, the NMIs can become
817stacked up next to each other so much that nothing else is
818allowed to execute.
819
820===== ========================================================
8210     Disable the mechanism.  Do not monitor or correct perf's
822      sampling rate no matter how CPU time it takes.
823
8241-100 Attempt to throttle perf's sample rate to this
825      percentage of CPU.  Note: the kernel calculates an
826      "expected" length of each sample event.  100 here means
827      100% of that expected length.  Even if this is set to
828      100, you may still see sample throttling if this
829      length is exceeded.  Set to 0 if you truly do not care
830      how much CPU is consumed.
831===== ========================================================
832
833
834perf_event_paranoid
835===================
836
837Controls use of the performance events system by unprivileged
838users (without CAP_PERFMON).  The default value is 2.
839
840For backward compatibility reasons access to system performance
841monitoring and observability remains open for CAP_SYS_ADMIN
842privileged processes but CAP_SYS_ADMIN usage for secure system
843performance monitoring and observability operations is discouraged
844with respect to CAP_PERFMON use cases.
845
846===  ==================================================================
847 -1  Allow use of (almost) all events by all users.
848
849     Ignore mlock limit after perf_event_mlock_kb without
850     ``CAP_IPC_LOCK``.
851
852>=0  Disallow ftrace function tracepoint by users without
853     ``CAP_PERFMON``.
854
855     Disallow raw tracepoint access by users without ``CAP_PERFMON``.
856
857>=1  Disallow CPU event access by users without ``CAP_PERFMON``.
858
859>=2  Disallow kernel profiling by users without ``CAP_PERFMON``.
860===  ==================================================================
861
862
863perf_event_max_stack
864====================
865
866Controls maximum number of stack frames to copy for (``attr.sample_type &
867PERF_SAMPLE_CALLCHAIN``) configured events, for instance, when using
868'``perf record -g``' or '``perf trace --call-graph fp``'.
869
870This can only be done when no events are in use that have callchains
871enabled, otherwise writing to this file will return ``-EBUSY``.
872
873The default value is 127.
874
875
876perf_event_mlock_kb
877===================
878
879Control size of per-cpu ring buffer not counted against mlock limit.
880
881The default value is 512 + 1 page
882
883
884perf_event_max_contexts_per_stack
885=================================
886
887Controls maximum number of stack frame context entries for
888(``attr.sample_type & PERF_SAMPLE_CALLCHAIN``) configured events, for
889instance, when using '``perf record -g``' or '``perf trace --call-graph fp``'.
890
891This can only be done when no events are in use that have callchains
892enabled, otherwise writing to this file will return ``-EBUSY``.
893
894The default value is 8.
895
896
897perf_user_access (arm64 only)
898=================================
899
900Controls user space access for reading perf event counters. When set to 1,
901user space can read performance monitor counter registers directly.
902
903The default value is 0 (access disabled).
904
905See Documentation/arm64/perf.rst for more information.
906
907
908pid_max
909=======
910
911PID allocation wrap value.  When the kernel's next PID value
912reaches this value, it wraps back to a minimum PID value.
913PIDs of value ``pid_max`` or larger are not allocated.
914
915
916ns_last_pid
917===========
918
919The last pid allocated in the current (the one task using this sysctl
920lives in) pid namespace. When selecting a pid for a next task on fork
921kernel tries to allocate a number starting from this one.
922
923
924powersave-nap (PPC only)
925========================
926
927If set, Linux-PPC will use the 'nap' mode of powersaving,
928otherwise the 'doze' mode will be used.
929
930
931==============================================================
932
933printk
934======
935
936The four values in printk denote: ``console_loglevel``,
937``default_message_loglevel``, ``minimum_console_loglevel`` and
938``default_console_loglevel`` respectively.
939
940These values influence printk() behavior when printing or
941logging error messages. See '``man 2 syslog``' for more info on
942the different loglevels.
943
944======================== =====================================
945console_loglevel         messages with a higher priority than
946                         this will be printed to the console
947default_message_loglevel messages without an explicit priority
948                         will be printed with this priority
949minimum_console_loglevel minimum (highest) value to which
950                         console_loglevel can be set
951default_console_loglevel default value for console_loglevel
952======================== =====================================
953
954
955printk_delay
956============
957
958Delay each printk message in ``printk_delay`` milliseconds
959
960Value from 0 - 10000 is allowed.
961
962
963printk_ratelimit
964================
965
966Some warning messages are rate limited. ``printk_ratelimit`` specifies
967the minimum length of time between these messages (in seconds).
968The default value is 5 seconds.
969
970A value of 0 will disable rate limiting.
971
972
973printk_ratelimit_burst
974======================
975
976While long term we enforce one message per `printk_ratelimit`_
977seconds, we do allow a burst of messages to pass through.
978``printk_ratelimit_burst`` specifies the number of messages we can
979send before ratelimiting kicks in.
980
981The default value is 10 messages.
982
983
984printk_devkmsg
985==============
986
987Control the logging to ``/dev/kmsg`` from userspace:
988
989========= =============================================
990ratelimit default, ratelimited
991on        unlimited logging to /dev/kmsg from userspace
992off       logging to /dev/kmsg disabled
993========= =============================================
994
995The kernel command line parameter ``printk.devkmsg=`` overrides this and is
996a one-time setting until next reboot: once set, it cannot be changed by
997this sysctl interface anymore.
998
999==============================================================
1000
1001
1002pty
1003===
1004
1005See Documentation/filesystems/devpts.rst.
1006
1007
1008random
1009======
1010
1011This is a directory, with the following entries:
1012
1013* ``boot_id``: a UUID generated the first time this is retrieved, and
1014  unvarying after that;
1015
1016* ``uuid``: a UUID generated every time this is retrieved (this can
1017  thus be used to generate UUIDs at will);
1018
1019* ``entropy_avail``: the pool's entropy count, in bits;
1020
1021* ``poolsize``: the entropy pool size, in bits;
1022
1023* ``urandom_min_reseed_secs``: obsolete (used to determine the minimum
1024  number of seconds between urandom pool reseeding). This file is
1025  writable for compatibility purposes, but writing to it has no effect
1026  on any RNG behavior;
1027
1028* ``write_wakeup_threshold``: when the entropy count drops below this
1029  (as a number of bits), processes waiting to write to ``/dev/random``
1030  are woken up. This file is writable for compatibility purposes, but
1031  writing to it has no effect on any RNG behavior.
1032
1033
1034randomize_va_space
1035==================
1036
1037This option can be used to select the type of process address
1038space randomization that is used in the system, for architectures
1039that support this feature.
1040
1041==  ===========================================================================
10420   Turn the process address space randomization off.  This is the
1043    default for architectures that do not support this feature anyways,
1044    and kernels that are booted with the "norandmaps" parameter.
1045
10461   Make the addresses of mmap base, stack and VDSO page randomized.
1047    This, among other things, implies that shared libraries will be
1048    loaded to random addresses.  Also for PIE-linked binaries, the
1049    location of code start is randomized.  This is the default if the
1050    ``CONFIG_COMPAT_BRK`` option is enabled.
1051
10522   Additionally enable heap randomization.  This is the default if
1053    ``CONFIG_COMPAT_BRK`` is disabled.
1054
1055    There are a few legacy applications out there (such as some ancient
1056    versions of libc.so.5 from 1996) that assume that brk area starts
1057    just after the end of the code+bss.  These applications break when
1058    start of the brk area is randomized.  There are however no known
1059    non-legacy applications that would be broken this way, so for most
1060    systems it is safe to choose full randomization.
1061
1062    Systems with ancient and/or broken binaries should be configured
1063    with ``CONFIG_COMPAT_BRK`` enabled, which excludes the heap from process
1064    address space randomization.
1065==  ===========================================================================
1066
1067
1068real-root-dev
1069=============
1070
1071See Documentation/admin-guide/initrd.rst.
1072
1073
1074reboot-cmd (SPARC only)
1075=======================
1076
1077??? This seems to be a way to give an argument to the Sparc
1078ROM/Flash boot loader. Maybe to tell it what to do after
1079rebooting. ???
1080
1081
1082sched_energy_aware
1083==================
1084
1085Enables/disables Energy Aware Scheduling (EAS). EAS starts
1086automatically on platforms where it can run (that is,
1087platforms with asymmetric CPU topologies and having an Energy
1088Model available). If your platform happens to meet the
1089requirements for EAS but you do not want to use it, change
1090this value to 0.
1091
1092task_delayacct
1093===============
1094
1095Enables/disables task delay accounting (see
1096Documentation/accounting/delay-accounting.rst. Enabling this feature incurs
1097a small amount of overhead in the scheduler but is useful for debugging
1098and performance tuning. It is required by some tools such as iotop.
1099
1100sched_schedstats
1101================
1102
1103Enables/disables scheduler statistics. Enabling this feature
1104incurs a small amount of overhead in the scheduler but is
1105useful for debugging and performance tuning.
1106
1107sched_util_clamp_min
1108====================
1109
1110Max allowed *minimum* utilization.
1111
1112Default value is 1024, which is the maximum possible value.
1113
1114It means that any requested uclamp.min value cannot be greater than
1115sched_util_clamp_min, i.e., it is restricted to the range
1116[0:sched_util_clamp_min].
1117
1118sched_util_clamp_max
1119====================
1120
1121Max allowed *maximum* utilization.
1122
1123Default value is 1024, which is the maximum possible value.
1124
1125It means that any requested uclamp.max value cannot be greater than
1126sched_util_clamp_max, i.e., it is restricted to the range
1127[0:sched_util_clamp_max].
1128
1129sched_util_clamp_min_rt_default
1130===============================
1131
1132By default Linux is tuned for performance. Which means that RT tasks always run
1133at the highest frequency and most capable (highest capacity) CPU (in
1134heterogeneous systems).
1135
1136Uclamp achieves this by setting the requested uclamp.min of all RT tasks to
11371024 by default, which effectively boosts the tasks to run at the highest
1138frequency and biases them to run on the biggest CPU.
1139
1140This knob allows admins to change the default behavior when uclamp is being
1141used. In battery powered devices particularly, running at the maximum
1142capacity and frequency will increase energy consumption and shorten the battery
1143life.
1144
1145This knob is only effective for RT tasks which the user hasn't modified their
1146requested uclamp.min value via sched_setattr() syscall.
1147
1148This knob will not escape the range constraint imposed by sched_util_clamp_min
1149defined above.
1150
1151For example if
1152
1153	sched_util_clamp_min_rt_default = 800
1154	sched_util_clamp_min = 600
1155
1156Then the boost will be clamped to 600 because 800 is outside of the permissible
1157range of [0:600]. This could happen for instance if a powersave mode will
1158restrict all boosts temporarily by modifying sched_util_clamp_min. As soon as
1159this restriction is lifted, the requested sched_util_clamp_min_rt_default
1160will take effect.
1161
1162seccomp
1163=======
1164
1165See Documentation/userspace-api/seccomp_filter.rst.
1166
1167
1168sg-big-buff
1169===========
1170
1171This file shows the size of the generic SCSI (sg) buffer.
1172You can't tune it just yet, but you could change it on
1173compile time by editing ``include/scsi/sg.h`` and changing
1174the value of ``SG_BIG_BUFF``.
1175
1176There shouldn't be any reason to change this value. If
1177you can come up with one, you probably know what you
1178are doing anyway :)
1179
1180
1181shmall
1182======
1183
1184This parameter sets the total amount of shared memory pages that
1185can be used system wide. Hence, ``shmall`` should always be at least
1186``ceil(shmmax/PAGE_SIZE)``.
1187
1188If you are not sure what the default ``PAGE_SIZE`` is on your Linux
1189system, you can run the following command::
1190
1191	# getconf PAGE_SIZE
1192
1193
1194shmmax
1195======
1196
1197This value can be used to query and set the run time limit
1198on the maximum shared memory segment size that can be created.
1199Shared memory segments up to 1Gb are now supported in the
1200kernel.  This value defaults to ``SHMMAX``.
1201
1202
1203shmmni
1204======
1205
1206This value determines the maximum number of shared memory segments.
12074096 by default (``SHMMNI``).
1208
1209
1210shm_rmid_forced
1211===============
1212
1213Linux lets you set resource limits, including how much memory one
1214process can consume, via ``setrlimit(2)``.  Unfortunately, shared memory
1215segments are allowed to exist without association with any process, and
1216thus might not be counted against any resource limits.  If enabled,
1217shared memory segments are automatically destroyed when their attach
1218count becomes zero after a detach or a process termination.  It will
1219also destroy segments that were created, but never attached to, on exit
1220from the process.  The only use left for ``IPC_RMID`` is to immediately
1221destroy an unattached segment.  Of course, this breaks the way things are
1222defined, so some applications might stop working.  Note that this
1223feature will do you no good unless you also configure your resource
1224limits (in particular, ``RLIMIT_AS`` and ``RLIMIT_NPROC``).  Most systems don't
1225need this.
1226
1227Note that if you change this from 0 to 1, already created segments
1228without users and with a dead originative process will be destroyed.
1229
1230
1231sysctl_writes_strict
1232====================
1233
1234Control how file position affects the behavior of updating sysctl values
1235via the ``/proc/sys`` interface:
1236
1237  ==   ======================================================================
1238  -1   Legacy per-write sysctl value handling, with no printk warnings.
1239       Each write syscall must fully contain the sysctl value to be
1240       written, and multiple writes on the same sysctl file descriptor
1241       will rewrite the sysctl value, regardless of file position.
1242   0   Same behavior as above, but warn about processes that perform writes
1243       to a sysctl file descriptor when the file position is not 0.
1244   1   (default) Respect file position when writing sysctl strings. Multiple
1245       writes will append to the sysctl value buffer. Anything past the max
1246       length of the sysctl value buffer will be ignored. Writes to numeric
1247       sysctl entries must always be at file position 0 and the value must
1248       be fully contained in the buffer sent in the write syscall.
1249  ==   ======================================================================
1250
1251
1252softlockup_all_cpu_backtrace
1253============================
1254
1255This value controls the soft lockup detector thread's behavior
1256when a soft lockup condition is detected as to whether or not
1257to gather further debug information. If enabled, each cpu will
1258be issued an NMI and instructed to capture stack trace.
1259
1260This feature is only applicable for architectures which support
1261NMI.
1262
1263= ============================================
12640 Do nothing. This is the default behavior.
12651 On detection capture more debug information.
1266= ============================================
1267
1268
1269softlockup_panic
1270=================
1271
1272This parameter can be used to control whether the kernel panics
1273when a soft lockup is detected.
1274
1275= ============================================
12760 Don't panic on soft lockup.
12771 Panic on soft lockup.
1278= ============================================
1279
1280This can also be set using the softlockup_panic kernel parameter.
1281
1282
1283soft_watchdog
1284=============
1285
1286This parameter can be used to control the soft lockup detector.
1287
1288= =================================
12890 Disable the soft lockup detector.
12901 Enable the soft lockup detector.
1291= =================================
1292
1293The soft lockup detector monitors CPUs for threads that are hogging the CPUs
1294without rescheduling voluntarily, and thus prevent the 'migration/N' threads
1295from running, causing the watchdog work fail to execute. The mechanism depends
1296on the CPUs ability to respond to timer interrupts which are needed for the
1297watchdog work to be queued by the watchdog timer function, otherwise the NMI
1298watchdog — if enabled — can detect a hard lockup condition.
1299
1300
1301stack_erasing
1302=============
1303
1304This parameter can be used to control kernel stack erasing at the end
1305of syscalls for kernels built with ``CONFIG_GCC_PLUGIN_STACKLEAK``.
1306
1307That erasing reduces the information which kernel stack leak bugs
1308can reveal and blocks some uninitialized stack variable attacks.
1309The tradeoff is the performance impact: on a single CPU system kernel
1310compilation sees a 1% slowdown, other systems and workloads may vary.
1311
1312= ====================================================================
13130 Kernel stack erasing is disabled, STACKLEAK_METRICS are not updated.
13141 Kernel stack erasing is enabled (default), it is performed before
1315  returning to the userspace at the end of syscalls.
1316= ====================================================================
1317
1318
1319stop-a (SPARC only)
1320===================
1321
1322Controls Stop-A:
1323
1324= ====================================
13250 Stop-A has no effect.
13261 Stop-A breaks to the PROM (default).
1327= ====================================
1328
1329Stop-A is always enabled on a panic, so that the user can return to
1330the boot PROM.
1331
1332
1333sysrq
1334=====
1335
1336See Documentation/admin-guide/sysrq.rst.
1337
1338
1339tainted
1340=======
1341
1342Non-zero if the kernel has been tainted. Numeric values, which can be
1343ORed together. The letters are seen in "Tainted" line of Oops reports.
1344
1345======  =====  ==============================================================
1346     1  `(P)`  proprietary module was loaded
1347     2  `(F)`  module was force loaded
1348     4  `(S)`  kernel running on an out of specification system
1349     8  `(R)`  module was force unloaded
1350    16  `(M)`  processor reported a Machine Check Exception (MCE)
1351    32  `(B)`  bad page referenced or some unexpected page flags
1352    64  `(U)`  taint requested by userspace application
1353   128  `(D)`  kernel died recently, i.e. there was an OOPS or BUG
1354   256  `(A)`  an ACPI table was overridden by user
1355   512  `(W)`  kernel issued warning
1356  1024  `(C)`  staging driver was loaded
1357  2048  `(I)`  workaround for bug in platform firmware applied
1358  4096  `(O)`  externally-built ("out-of-tree") module was loaded
1359  8192  `(E)`  unsigned module was loaded
1360 16384  `(L)`  soft lockup occurred
1361 32768  `(K)`  kernel has been live patched
1362 65536  `(X)`  Auxiliary taint, defined and used by for distros
1363131072  `(T)`  The kernel was built with the struct randomization plugin
1364======  =====  ==============================================================
1365
1366See Documentation/admin-guide/tainted-kernels.rst for more information.
1367
1368Note:
1369  writes to this sysctl interface will fail with ``EINVAL`` if the kernel is
1370  booted with the command line option ``panic_on_taint=<bitmask>,nousertaint``
1371  and any of the ORed together values being written to ``tainted`` match with
1372  the bitmask declared on panic_on_taint.
1373  See Documentation/admin-guide/kernel-parameters.rst for more details on
1374  that particular kernel command line option and its optional
1375  ``nousertaint`` switch.
1376
1377threads-max
1378===========
1379
1380This value controls the maximum number of threads that can be created
1381using ``fork()``.
1382
1383During initialization the kernel sets this value such that even if the
1384maximum number of threads is created, the thread structures occupy only
1385a part (1/8th) of the available RAM pages.
1386
1387The minimum value that can be written to ``threads-max`` is 1.
1388
1389The maximum value that can be written to ``threads-max`` is given by the
1390constant ``FUTEX_TID_MASK`` (0x3fffffff).
1391
1392If a value outside of this range is written to ``threads-max`` an
1393``EINVAL`` error occurs.
1394
1395
1396traceoff_on_warning
1397===================
1398
1399When set, disables tracing (see Documentation/trace/ftrace.rst) when a
1400``WARN()`` is hit.
1401
1402
1403tracepoint_printk
1404=================
1405
1406When tracepoints are sent to printk() (enabled by the ``tp_printk``
1407boot parameter), this entry provides runtime control::
1408
1409    echo 0 > /proc/sys/kernel/tracepoint_printk
1410
1411will stop tracepoints from being sent to printk(), and::
1412
1413    echo 1 > /proc/sys/kernel/tracepoint_printk
1414
1415will send them to printk() again.
1416
1417This only works if the kernel was booted with ``tp_printk`` enabled.
1418
1419See Documentation/admin-guide/kernel-parameters.rst and
1420Documentation/trace/boottime-trace.rst.
1421
1422
1423.. _unaligned-dump-stack:
1424
1425unaligned-dump-stack (ia64)
1426===========================
1427
1428When logging unaligned accesses, controls whether the stack is
1429dumped.
1430
1431= ===================================================
14320 Do not dump the stack. This is the default setting.
14331 Dump the stack.
1434= ===================================================
1435
1436See also `ignore-unaligned-usertrap`_.
1437
1438
1439unaligned-trap
1440==============
1441
1442On architectures where unaligned accesses cause traps, and where this
1443feature is supported (``CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW``; currently,
1444``arc`` and ``parisc``), controls whether unaligned traps are caught
1445and emulated (instead of failing).
1446
1447= ========================================================
14480 Do not emulate unaligned accesses.
14491 Emulate unaligned accesses. This is the default setting.
1450= ========================================================
1451
1452See also `ignore-unaligned-usertrap`_.
1453
1454
1455unknown_nmi_panic
1456=================
1457
1458The value in this file affects behavior of handling NMI. When the
1459value is non-zero, unknown NMI is trapped and then panic occurs. At
1460that time, kernel debugging information is displayed on console.
1461
1462NMI switch that most IA32 servers have fires unknown NMI up, for
1463example.  If a system hangs up, try pressing the NMI switch.
1464
1465
1466unprivileged_bpf_disabled
1467=========================
1468
1469Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
1470once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF``
1471will return ``-EPERM``. Once set to 1, this can't be cleared from the
1472running kernel anymore.
1473
1474Writing 2 to this entry will also disable unprivileged calls to ``bpf()``,
1475however, an admin can still change this setting later on, if needed, by
1476writing 0 or 1 to this entry.
1477
1478If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this
1479entry will default to 2 instead of 0.
1480
1481= =============================================================
14820 Unprivileged calls to ``bpf()`` are enabled
14831 Unprivileged calls to ``bpf()`` are disabled without recovery
14842 Unprivileged calls to ``bpf()`` are disabled
1485= =============================================================
1486
1487watchdog
1488========
1489
1490This parameter can be used to disable or enable the soft lockup detector
1491*and* the NMI watchdog (i.e. the hard lockup detector) at the same time.
1492
1493= ==============================
14940 Disable both lockup detectors.
14951 Enable both lockup detectors.
1496= ==============================
1497
1498The soft lockup detector and the NMI watchdog can also be disabled or
1499enabled individually, using the ``soft_watchdog`` and ``nmi_watchdog``
1500parameters.
1501If the ``watchdog`` parameter is read, for example by executing::
1502
1503   cat /proc/sys/kernel/watchdog
1504
1505the output of this command (0 or 1) shows the logical OR of
1506``soft_watchdog`` and ``nmi_watchdog``.
1507
1508
1509watchdog_cpumask
1510================
1511
1512This value can be used to control on which cpus the watchdog may run.
1513The default cpumask is all possible cores, but if ``NO_HZ_FULL`` is
1514enabled in the kernel config, and cores are specified with the
1515``nohz_full=`` boot argument, those cores are excluded by default.
1516Offline cores can be included in this mask, and if the core is later
1517brought online, the watchdog will be started based on the mask value.
1518
1519Typically this value would only be touched in the ``nohz_full`` case
1520to re-enable cores that by default were not running the watchdog,
1521if a kernel lockup was suspected on those cores.
1522
1523The argument value is the standard cpulist format for cpumasks,
1524so for example to enable the watchdog on cores 0, 2, 3, and 4 you
1525might say::
1526
1527  echo 0,2-4 > /proc/sys/kernel/watchdog_cpumask
1528
1529
1530watchdog_thresh
1531===============
1532
1533This value can be used to control the frequency of hrtimer and NMI
1534events and the soft and hard lockup thresholds. The default threshold
1535is 10 seconds.
1536
1537The softlockup threshold is (``2 * watchdog_thresh``). Setting this
1538tunable to zero will disable lockup detection altogether.
1539